Denial of Service (DoS) Attack Detection by Using Fuzzy Logic over Network Flows

Similar documents
INTRUSION DETECTION SYSTEM USING BIG DATA FRAMEWORK

Configuring attack detection and prevention 1

Configuring attack detection and prevention 1

Using Learning Vector Quantization in Alert Management of Intrusion Detection System

ANALYSIS AND EVALUATION OF DISTRIBUTED DENIAL OF SERVICE ATTACKS IDENTIFICATION METHODS

Pyrite or gold? It takes more than a pick and shovel

9. Security. Safeguard Engine. Safeguard Engine Settings

Table of Contents. 1 Intrusion Detection Statistics 1-1 Overview 1-1 Displaying Intrusion Detection Statistics 1-1

Ensemble of Soft Computing Techniques for Intrusion Detection. Ensemble of Soft Computing Techniques for Intrusion Detection

Flow-based Worm Detection using Correlated Honeypot Logs

Hardware Supports for Network Traffic Anomaly Detection

Developing the Sensor Capability in Cyber Security

Intrusion Detection and Malware Analysis

Fuzzy Intrusion Detection System

Network Intrusion Detection and Mitigation Against Denial of Service Attack

Technical Aspects of Intrusion Detection Techniques

NETWORK TRAFFIC ANALYSIS - A DIFFERENT APPROACH USING INCOMING AND OUTGOING TRAFFIC DIFFERENCES

Network Security. Chapter 0. Attacks and Attack Detection

Bayesian Learning Networks Approach to Cybercrime Detection

DENIAL OF SERVICE ATTACKS

INTRUSION DETECTION WITH TREE-BASED DATA MINING CLASSIFICATION TECHNIQUES BY USING KDD DATASET

Key Words: Intrusion Detection System (IDS), Host-based, Network-based, Signature, Security log.

Chair for Network Architectures and Services Department of Informatics TU München Prof. Carle. Network Security. Chapter 8

Keywords Intrusion Detection System, Artificial Neural Network, Multi-Layer Perceptron. Apriori algorithm

A Neuro-Fuzzy Classifier for Intrusion Detection Systems

Distributed Denial of Service (DDoS)

A Rule-Based Intrusion Alert Correlation System for Integrated Security Management *

Combining Cross-Correlation and Fuzzy Classification to Detect Distributed Denial-of-Service Attacks*

Lecture Notes on Critique of 1998 and 1999 DARPA IDS Evaluations

Cooperative Anomaly and Intrusion Detection for Alert Correlation in Networked Computing Systems

Ping of death Land attack Teardrop Syn flood Smurf attack. DOS Attack Methods

Model Redundancy vs. Intrusion Detection

HP High-End Firewalls

Intrusion Detection System with FGA and MLP Algorithm

CS419 Spring Computer Security. Vinod Ganapathy Lecture 13. Chapter 6: Intrusion Detection

ANALYSIS ON IDS EVALUATION USING A QUANTITATIVE ASSESSMENT APPROACH

Single Network: applications, client and server hosts, switches, access links, trunk links, frames, path. Review of TCP/IP Internetworking

Detecting Distributed Denial-of. of-service Attacks by analyzing TCP SYN packets statistically. Yuichi Ohsita Osaka University

HP High-End Firewalls

International Journal of Scientific & Engineering Research, Volume 7, Issue 12, December ISSN

CHAPTER V KDD CUP 99 DATASET. With the widespread use of computer networks, the number of attacks has grown

FIREWALLS. Firewall: isolates organization s internal net from larger Internet, allowing some packets to pass, blocking others

Basic Concepts in Intrusion Detection

Hybrid Feature Selection for Modeling Intrusion Detection Systems

Resources and Credits. Definition. Symptoms. Denial of Service 3/3/2010 COMP Information on Denial of Service attacks can

Intrusion Detection System based on Support Vector Machine and BN-KDD Data Set

Selecting Features for Intrusion Detection: A Feature Relevance Analysis on KDD 99 Intrusion Detection Datasets

Network Security: Firewall, VPN, IDS/IPS, SIEM

An Efficient and Practical Defense Method Against DDoS Attack at the Source-End

A Software Tool for Network Intrusion Detection

Packet Header Anomaly Detection Using Bayesian Belief Network

Means for Intrusion Detection. Intrusion Detection. INFO404 - Lecture 13. Content

Attack Prevention Technology White Paper

Network Security. Evil ICMP, Careless TCP & Boring Security Analyses. Mohamed Sabt Univ Rennes, CNRS, IRISA Thursday, October 4th, 2018

Denial of Service. Serguei A. Mokhov SOEN321 - Fall 2004

Detecting Denial of Service Intrusion Detection Aamir Islam Dept. of Computer Science, University of Central Punjab, Lahore, Pakistan.

Data Sheet. DPtech Anti-DDoS Series. Overview. Series

Computer Security: Principles and Practice

Network Security. Tadayoshi Kohno

A Study on Intrusion Detection Techniques in a TCP/IP Environment

A New System for Clustering and Classification of Intrusion Detection System Alerts Using Self-Organizing Maps

A TWO LEVEL ARCHITECTURE USING CONSENSUS METHOD FOR GLOBAL DECISION MAKING AGAINST DDoS ATTACKS

Denial of Service (DoS) attacks and countermeasures

A study on fuzzy intrusion detection

EXPERIMENTAL STUDY OF FLOOD TYPE DISTRIBUTED DENIAL-OF- SERVICE ATTACK IN SOFTWARE DEFINED NETWORKING (SDN) BASED ON FLOW BEHAVIORS

DNS Query Access and Backscattering SMTP Distributed Denial-of-Service Attack

Approach Using Genetic Algorithm for Intrusion Detection System

A Comparison Between the Silhouette Index and the Davies-Bouldin Index in Labelling IDS Clusters

Firewalls, Tunnels, and Network Intrusion Detection

Raj Jain. Washington University in St. Louis

Network Traffic Anomaly Detection Based on Packet Bytes ABSTRACT Bugs in the attack. Evasion. 1. INTRODUCTION User Behavior. 2.

Security+ Guide to Network Security Fundamentals, Fourth Edition. Network Attacks Denial of service Attacks

A Comprehensive Survey on Anomaly-Based Intrusion Detection in MANET

Fuzzy Intrusion Detection

Spoofer Location Detection Using Passive Ip Trace back

Intrusion Detection. Overview. Intrusion vs. Extrusion Detection. Concepts. Raj Jain. Washington University in St. Louis

Flow-based Anomaly Intrusion Detection System Using Neural Network

A proposal of a countermeasure method against DNS amplification attacks using distributed filtering by traffic route changing

Improved Detection of Low-Profile Probes and Denial-of-Service Attacks*

Intrusion Detection System via a Machine Learning Based Anomaly Detection Technique

Multidimensional Network Monitoring for Intrusion Detection

A Survey And Comparative Analysis Of Data

Intrusion Detection in Dos Attacks

Analysis of neural networks usage for detection of a new attack in IDS

Towards Traffic Anomaly Detection via Reinforcement Learning and Data Flow

Detecting Denial of Service using BENEF Model: An Alternative Approach. Abstract

ProCurve Network Immunity

Modeling Intrusion Detection Systems With Machine Learning And Selected Attributes

EVALUATIONS OF THE EFFECTIVENESS OF ANOMALY BASED INTRUSION DETECTION SYSTEMS BASED ON AN ADAPTIVE KNN ALGORITHM

Investigating Study on Network Scanning Techniques

Anomaly Detection in Communication Networks

Anomaly Detection for Application Level Network Attacks Using Payload Keywords

Detecting and Alerting TCP IP Packets againt TCP SYN attacks

DDoS Testing with XM-2G. Step by Step Guide

Technical Report CIDDS-002 data set

SecBlade Firewall Cards Attack Protection Configuration Example

CSE 565 Computer Security Fall 2018

DNS. Analysis of IPv6 Based DNS Query Traffic

DATA MINING FOR NETWORK INTRUSION DETECTION. Vipin Kumar

Anatomy and Mechanism of DOS attack

Transcription:

Denial of Service (DoS) Attack Detection by Using Fuzzy Logic over Network Flows S. Farzaneh Tabatabaei 1, Mazleena Salleh 2, MohammadReza Abbasy 3 and MohammadReza NajafTorkaman 4 Faculty of Computer Science and Information System, University of Technology Malaysia(UTM), Kuala Lumpur, Malaysia 1 (farzanehtabatabaei@gmail.com), 2 (mazleena@utm.my), 3 (ramohammad2@live.utm.my), 4 (rntmohammad2@live.utm.my) Abstract - Intrusion Detection System (IDS) is the tool that is able to detect occurrences of intrusion at host, network, as well as application. One of the most common network attacks is Denial of Service (DoS) attack. In DoS attack, a single host will send huge number of packets to one machine and thus make the operating of the network and host slow. There are several algorithms that have been proposed to detect DOS attacks and most of these solutions are based on detection mechanisms that have the potential of producing high number of false alarms. In addition, most of the solutions are monitoring and analyzing packets inside the network instead of network flow. In this paper, signature of selected attacks such as Smurf, Mail-Bomb and Ping-of-Death which are based on network flow is considered. The proposed engine monitors the network flows to detect attacks and the results show less false negative error during monitoring. In addition signature based IDS which use fuzzy decision tree for monitoring network flow proves that there are improvements on speed of detection and also performance of system. Keywords: DOS Detection, Fuzzy Logic, IDS 1 Introduction Reports of the internet usage showed that the number of internet users is increasing and unfortunately this phenomenon has attracted attacks on the network. Consequently this has raised the concern of the network security especially by the services providers and they are always looking for solutions to monitor and check packets being received from clients to avoid any kind of attacks. Security mechanism used in a network is to prevent the system from any kind of attack and to stray away from any unsecured state. As prevention mechanism could not capable to impede the attacks entirely, so new level of security will be needed and the goal is to detect and stop the attack as soon as possible [1]. An intrusion-detection system (IDS) dynamically monitors the actions taken in a given environment such as host or traffic of network and decides whether these actions are symptomatic of an attack or constitute a legitimate use of the environment [2]. The two most common detection techniques which could be applied in IDS are signature based detection and anomaly based detection [3]. Signature based detection technique in IDS is looking for characteristics of known attacks and IDS try to find the similarity between previous behavior of the system or network with characteristics of known attack in signature database but in this technique IDS cannot detect novel attacks [4] [5] [6] [7]. Anomaly detection technique adopts the normal condition of the network traffic or behavior of host as criteria of anomaly; by this approach it can detect unknown attacks. But this approach create a percentage of detection errors because of the difficulty to define the normal state of the network traffic precisely [4] [5] [6] [7]. Denial of Service (DoS) attack uses up the resources of host, network or both in the way that normal user as a client could not access to the Server [8]. Some researches use artificial intelligence [9] and data mining [10] and fuzzy [11] in IDS to detect intrusion. Recently fuzzy based intrusion detection systems have proved robustness to noise, self-learning capability, and the ability to build initial rules without the need for a priori knowledge [12]. Although a variety of approaches proposed to detect intrusion like DoS but still the accuracy and efficiency of detection needs more improvement. So information security experts are still trying to improve the mechanism for detection of DoS attacks by several algorithms. 2 Problem Statement According to Table1, the number of incidents increased rapidly and thus pushes researchers to give more and better effective way to stop those incidents. One of the solutions is to build IDS which can detect more intrusion with small false positive rate. According to [12] the rate of detection and false positive do not satisfy users especially in anomaly based IDS. This paper is about introducing an engine for IDS which detect some types of DoS attacks with better rate of detection

and less false positive errors. This mechanism will be signature based and the engine use fuzzy algorithm and it monitor the network flows for better performance. Number of security incident from CERT [13] website is shown in Table1. Given the widespread use of automated attack tools, attacks against Internet-connected systems have become so commonplace that counts of the number of incidents reported provide little information with regard to assessing the scope and impact of attacks [13]. Therefore, CERT stopped providing this statistic at the end of 2003. Table1: Number of security incident reports received by CERT Year Number of Incident 2003 137,529 2002 82,094 2001 52,658 2000 21,756 1999 9,859 1998 3,734 1997 2,134 1996 2,573 1995 2,412 3 Solution and Methodology The progress of providing a solution for the stated problem is divided to two phases; first, design and second, analyzing. After defining the objectives previous researches and methods which are used by different researchers are studied and then a system was designed which is based on these studies and the purpose is to reach the objectives. In second phase which is called analyzing, the consequence of the design and its effects on the system improvement is determined. This paper lead to design an application which use Fuzzy algorithm to detect DoS attacks in TCP and ICMP protocols, in this algorithm Fuzzy logic will process the data which was extracted from Network Flow Header to find the intrusion. Data collection after identifying the problem provided the idea as paper topic. Basic and general information about IDS is gathered and then a discussion about DoS attacks and their behaviors is conducted. These studies show two important problems in IDS, they are low speed and low detection rate for detecting DoS. The solution which is proposed is monitoring the network flow using fuzzy system to increase the speed and rate of DoS attack detection. 3.1 Design In this step, the study on related works is done and the mechanism of similar systems in details to find out what mechanism should be used to detect DoS attacks, is analyzed. There was an analysis between anomaly based detection and signature based detection in IDS, and finally signature based detection selected, because most of DOS attacks have their own signature and rate of detection is high in signature based detection. A review of previous researches was done to get a complete view about the proposed mechanisms for intrusion detection system for detecting DOS attacks and finally fuzzy decision tree was chosen to be the engine of IDS for analyzing the traffic and find DOS attacks. The system designed in a way to reach the objectives which declared in identifying problem phase and also considering knowledge from Gathering data. In this phase proposed architecture of the system is described in detail. Enough consideration should be taken to design the component to have a correct output from each module and whole system (attack report). 3.2 Analyzing The designed system monitors the network traffic and put all of the packets into the network flows but in the same time fuzzy engine finds suspicious packet and save those flows in the array. At the end, fuzzy decision tree will check headers of suspicious flow and in case of attack, the system generates the error. By applying fuzzy logic on traffic sample of Defense Advanced Research Projects Agency (DARPA) from Lincoln Laboratory of Massachusetts Institute of Technology (MIT) the system is tested and detection rates and performance of application is shown. The output of this phase is to achieve designing the algorithm to detect DoS attacks by Fuzzy Engine. 4 System Design Based on the findings from related researches and works the design of the system is introduced. There is an overview of the solution to show all the processes and how it can improve the performance or accuracy of the system. The system architecture is the first thing which is mentioned here, and then an overview of Fuzzy and Network Flow is mentioned. The full description about how to apply Fuzzy and Network Flow on IDS is followed by how these two improve the detection and speed. 4.1 Architecture

Figure 1 shows the whole process of the system with some details. In this Design the IDS collects all of the packets from Traffic Sample and put them inside of the flows to save inside of the memory. Meanwhile, the fuzzy engine is collecting any suspicious packet, and put them inside of suspicious flow. Whenever the suspicious flow is finished, the fuzzy engine will check it for the final attack report. 4.2 Preprocess Data TCP and ICMP packets from network are gauge and the network flows are constructed by the Network Flow Engine (NFE). Identification of flows for TCP packets are based on the numbers of packets from same Source, Destination, Source Port and Destination Port. It starts with SYN packet and it will finish when the FIN packet arrive. On the other hand for ICMP protocol, NFE could be defining two types of packets. First packet contains a request from one machine to another and second packet is the answer of request. The NFE will check the network flows for any anomaly behavior. Network Flow contains numbers of packet in one communication in the network. Traffic Sample Packets 4.4 Signature Based As mentioned before the objective of this paper was to detect 4 types of DOS attacks in DARPA traffic sample, so there is an explanation about each attack. 4.4.1 Land Attack protocol of incoming packet is TCP and Source IP and Destination IP are same as each other and Source Port is equal to Destination Port the Land attack will happen. 4.4.2 Mail-Bomb Attack There will be a TCP flow in this attack after establishment of one TCP connection between two computers. In this flow SMTP port will be used to send email but the number of packets in one Flow is about 10,000 packets and size of each packet is about 1,000 byte. So size of flow will be about 10 MByte. 4.4.3 Smurf Attack There will be several ICMP flows in this attack, the number of packets in one flow is low but size of each packet is approximately 1,000 byte. However the number of flow will be high because several computers send a large packet to single computer. The packet contains Reply message but Request message never sent from victim. Network Flow Flow Engine Packets Fuzzy Decision Tree Suspicious Packets Suspisious Flow 4.4.4 Ping of Death Attack There will be large number of oversize IP packets in one flow from one computer to another. Each packet is about 1,000 byte and size of attack flow if high, approximately 64,000 Bytes and it is under ICMP protocol which causes rebooting, freezing and crashing the victim machine. Network FLow Time of Last Packet Suspicious Successful Network Flow Final Fuzzy Engine Real Attack Attack Array Figure 1: DFD System Architecture Context Diagram 4.3 Design Issue Some of the issues in IDS are false positive error, false negative error, rate of detection, performance and speed. By using Network Flow as input and applying fuzzy decision tree as an engine for intrusion detection the result could have less False Positive error and better rate of detection and also better performance and speed. 4.5 Fuzzy Fuzzy sets just include 0 and 1, so there could be only two options, but in fuzzy logic by combination of several fuzzy set there could be several answers. Table 2 explains how fuzzy set and fuzzy logic combined in this system and made the fuzzy decision tree for detecting the 4 types of DOS attacks. Meanwhile the fuzzy engine looks for suspicious packets to change the status of flow from Normal to Suspicious to speed up the detection. This sub-process will be suspicious to packets which have following attribute (pseudo code form): For Land attack it is using these rules IF flowprtcl equal to TCP IF flowsrc equal to flowdest Record to Land attack array For MailBomb attack the rule which applied is IF flowprtc equal to TCP

IF flowdestport equal to SMTP IF flowsize >10 MB Record to MainBomb attack array For Smurf attack the rule applied is IF flowprtc equal to ICMP IF info contain Reply FOR Packet from last minute, to this Packet, go one by one IF info not contain Request from same machine Attack Prtc TCP Src Dest Record to Smurf attack array For Ping of Death attack rule applied is IF flowprtc equal to IP IF info contain ICMP Record to Ping of Death array Table 2: Combination of fuzzy set and fuzzy logic Flow Size Packet count No Flow Prtc ICMP Prtc IP Land 1 1 - - - 0 0 - Mail Bomb 1-1000 - 0 0-10Mb packet Ping of Death 0-64.000b<M<10 or H>10Mb 60 packet - 1 1 Packet Size 1000b Smurf 0 - - - 10 1 0 - Figure 2 shows the full Fuzzy decision tree for detecting four types of DOS attacks. All of the rules in the Fuzzy decision tree are based on the attack signature which comes from DARPA website. 5 Analysis and Conclusion The design of fuzzy decision tree which can detect four types of DOS attacks by analyzing network flow is described. The proposed architecture is a guideline for implementation of the system. Experiments are conducted with the used of dataset from DARPA. Previous solutions on IDS were based on detection method which used packets data and resulted with high false errors. In this study the IDS design focused on solving the problem by applying fuzzy decision tree as processor and network flow as input of system. In this system, all of the packets are initially preprocessed and the subsequently the network flows are constructed. During this process, fuzzy engine will put all suspicious packets in to the memory. Finally, the flow header will be generated, the suspicious flow will be checked again by fuzzy engine and detected attacks will be printed. Using network flow as input of the proposed IDS was a method to increase detection rate of four types of DOS attacks, for example Land attack start with a flow which contain same source and destination IP, or in mail bomb attack the system must save the size of SMTP flow, attack like Smurf must be detected by counting number of flow to one machine and finally in ping of death attack number of packet in one flow must be high. Another method was using fuzzy decision tree inside of IDS. One of the main focuses in this project was to use simplest rules to detect four types of DOS attack; simple rules make time of process less so the speed of detection will be fast. Also for improvement of rate of detection the fuzzy decision tree applied rules from DARPA website, so in that case all of the signatures are 100% true and reliable. Table 3 shows the performance of fuzzy decision tree to detect DoS. Table 3: Performance of Fuzzy decision tree to detect DoS Name of attack False False Rate of Negative Positive Detection Land Attack 0% 0% 100% MailBomb Attack 0% 0% 100% Ping-of- Death 0% 0% 100% Smurf 0% 0% 100% In this solution the Land attack will be detected when one TCP packet which contain SYN come to the network with same source IP and destination IP and same source port and destination port, at that moment the system will report the alarm. Mail-Bomb attack will be detected when size of one SMTP flow exceeds a determined critical point and the system will generate alarm.

This system will generate alarm of Ping of Death attack when flow size in ICMP protocol exceeds certain number of bytes when packet size in one flow is high (more that 1000 bytes). Finally in Smurf attack the system will generate error when first N (certain number) network flows in ICMP protocol happen to one machine in short period of time when there is only Reply packet (no Request packet in last minute). These rules which mentioned above make this system fast enough to detect those DoS attacks. Figure 2 : Fuzzy Decision Tree 6 References [1] Molina, J., and Cukier, M. (2009). Evaluating Attack Resiliency for Host Intrusion Detection Systems. Journal of Information Assurance and Security, volume 4, no 1, 001-009. [2] Debar, H., Dacier, M., Wespi, A. (1999). Towards a taxonomy of intrusion-detection systems. ACM Computer

Networks: The International Journal of Computer and Telecommunications Networking - Special issue on computer network security, Volume 31, Issue 8, 805 822. [3] Sundaram, A. (1996). An Introduction to Intrusion Detection. ACM Crossroads - Special issue on computer security, Volume 2, Issue 4. [4] Anderson, D., Lunt, T. F., Javitz, H., Tamaru, A., Valdes, A. (1995). Detecting unusual program behavior using the statistical component of the next-generation intrusion detection expert system (NIDES), In SRI International Computer Science Laboratory Technical Report SRI-CSL-95-06. [5] SPADE, Silicon Defense, http://www.silicondefense.com/software/spice/. [6] Mahoney, M. V., and Chan, P. K.,(2001) Detecting Novel Attacks by Identifying Anomalous Network Packet Headers. Florida Institute of Technology, Technical Report, CS-2001-2. [7] Waizumi, Y., Kudo, D., Kato, N., Nemoto, Y. (2005). A New Network Anomaly Detection Technique Based on Per- Flow and Per-Service Statistics, In Proceedings CIS IEEE, 252 259. [8] Moore, D., Shannon, C., Brown, D. J., Voelker, G. M., Savage, S. (2006) Inferring Internet Denial-of-Service Activity. ACM Transactions on Computer Systems in 2006, Volume 24, No 2, 115 139. [9] Frank, J., (2004). artificial intelligence and intrusion detection: current and future directions. In proceedings of the 17th national computer security conference. Volume 10. [10] Lee, W., Nimbalkar, R. A., Yee, K. Y., Patil, S. B., Desai, P. H., Tran, T. T., Stolfo, S. J.(2000). a data mining and CIDF based approach for detecting novel and distributed intrusions. In proceeding of 3rd international workshop on the recent advances in intrusion detection, Toulouse, France, Volume 1907, 46-65. [11] Sap, M.N.M., Abdullah, A.H., Srinoy, S., Chimphle, S., Chimphle, W.,(2006). Anomaly Intrusion Detection Using Fuzzy Clustering Methods, Jurnal Teknologi Maklumat, FSKSM, UTM, Jurnal Teknologi Maklumat, Jld. Volume 18, 25-32. [12] Fries, T. P. (2008). A Fuzzy-Genetic Approach to Network Intrusion Detection. Proceedings of the 2008 GECCO conference companion on Genetic and evolutionary computation, Atlanta, GA, USA, 2141-2146 [13] CERT Coordination Center, CERT/CC Statistics (1988-2008); http://www.cert.org/stats/.