• Title/Summary/Keyword: DDoS Attack Detection

Search Result 114, Processing Time 0.022 seconds

A Scheme of Distributed Network Security Management against DDoS Attacks (DDoS 공격에 대응하는 분산 네트워크 보안관리 기법)

  • Kim Sung-Ki;Yoo Seung-Hwan;Kim Moon-Chan;Min Byoung-Joon
    • Journal of the Institute of Electronics Engineers of Korea TC
    • /
    • v.43 no.7 s.349
    • /
    • pp.72-83
    • /
    • 2006
  • It is not a practical solution that the DDoS attacks or worm propagations are protected and responded within a domain itself because it clogs access of legitimate users to share communication lines beyond the boundary a domain. Especially, the DDoS attacks with spoofed source address or with bogus packets that the destination addresses are changed randomly but has the valid source address does not allow us to identify access of legitimate users. We propose a scheme of distributed network security management to protect access of legitimate users from the DDoS attacks exploiting randomly spoofed source IP addresses and sending the bogus packets. We assume that Internet is divided into multiple domains and there exists one or more domain security manager in each domain, which is responsible for identifying hosts within the domain. The domain security manager forwards information regarding identified suspicious attack flows to neighboring managers and then verifies the attack upon receiving return messages from the neighboring managers. Through the experiment on a test-bed, the proposed scheme was verified to be able to maintain high detection accuracy and to enhance the. normal packet survival rate.

A Study of the Intelligent Connection of Intrusion prevention System against Hacker Attack (해커의 공격에 대한 지능적 연계 침입방지시스템의 연구)

  • Park Dea-Woo;Lim Seung-In
    • Journal of the Korea Society of Computer and Information
    • /
    • v.11 no.2 s.40
    • /
    • pp.351-360
    • /
    • 2006
  • Proposed security system attacks it, and detect it, and a filter generation, a business to be prompt of interception filtering dates at attack information public information. inner IPS to attack detour setting and a traffic band security, different connection security system, and be attack packet interceptions and service and port interception setting. Exchange new security rule and packet filtering for switch type implementation through dynamic reset memory by real time, and deal with a packet. The attack detection about DDoS, SQL Stammer, Bug bear, Opeserv worm etc. of the 2.5 Gbs which was an attack of a hacker consisted in network performance experiment by real time. Packet by attacks of a hacker was cut off, and ensured the normal inside and external network resources besides the packets which were normal by the results of active renewal.

  • PDF

Traffic Flooding Attack Detection using SNMP MIB (SNMP MIB 기반 트래픽 폭주공격 탐지)

  • Park, Jun-Sang;Park, Dai-Hee;Kim, Myung-Sup
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2008.05a
    • /
    • pp.935-938
    • /
    • 2008
  • DoS/DDoS 공격과 웜 공격으로 대표되는 트래픽 폭주 공격은 그 특성상 사전 차단이 어렵기 때문에 빠르고 정확한 탐지는 공격 탐지 시스템이 갖추어야 할 필수요건이다. 기존의 SNMP MIB 기반 트래픽 폭주공격 탐지 방법은 1 분 이상의 탐지 시간을 요구하였다. 본 논문은 SNMP MIB 객체의 상관 관계를 이용한 빠른 트래픽 폭주 공격 탐지 알고리즘을 제안한다. 또한 빠른 탐지 시간으로 발생되는 시스템의 부하와 탐지 트래픽을 최소화하는 방안도 함께 제시한다. 공격 탐지 방법은 3 단계로 구성되는데, 1 단계에서는 MIB 정보의 갱신주기를 바탕으로 탐지 시점을 결정하고, 2 단계에서는 MIB 정보간의 상관 관계를 이용하여 공격의 징후를 판단하고, 3 단계에서는 프로토콜 별 상세 분석을 통하여 공격 탐지뿐만 아니라 공격 유형까지 판단한다. 따라서 빠르고 정확하게 공격을 탐지할 수 있고, 공격 유형을 분류해 낼 수 있어 신속한 대처가 가능해 질 수있다.

Malicious Traffic Detection Using K-means (K-평균 클러스터링을 이용한 네트워크 유해트래픽 탐지)

  • Shin, Dong Hyuk;An, Kwang Kue;Choi, Sung Chune;Choi, Hyoung-Kee
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.41 no.2
    • /
    • pp.277-284
    • /
    • 2016
  • Various network attacks such as DDoS(Distributed Denial of service) and orm are one of the biggest problems in the modern society. These attacks reduce the quality of internet service and caused the cyber crime. To solve the above problem, signature based IDS(Intrusion Detection System) has been developed by network vendors. It has a high detection rate by using database of previous attack signatures or known malicious traffic pattern. However, signature based IDS have the fatal weakness that the new types of attacks can not be detected. The reason is signature depend on previous attack signatures. In this paper, we propose a k-means clustering based malicious traffic detection method to complement the problem of signature IDS. In order to demonstrate efficiency of the proposed method, we apply the bayesian theorem.

A Study on Unknown Malware Detection using Digital Forensic Techniques (디지털 포렌식 기법을 활용한 알려지지 않은 악성코드 탐지에 관한 연구)

  • Lee, Jaeho;Lee, Sangjin
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.24 no.1
    • /
    • pp.107-122
    • /
    • 2014
  • The DDoS attacks and the APT attacks occurred by the zombie computers simultaneously attack target systems at a fixed time, caused social confusion. These attacks require many zombie computers running attacker's commands, and unknown malware that can bypass detecion of the anti-virus products is being executed in those computers. A that time, many methods have been proposed for the detection of unknown malware against the anti-virus products that are detected using the signature. This paper proposes a method of unknown malware detection using digital forensic techniques and describes the results of experiments carried out on various samples of malware and normal files.

Selection of Detection Measure using Traffic Analysis of Each Malicious Botnet (악성 봇넷 별 트래픽 분석을 통한 탐지 척도 선정)

  • Jang, Dae-Il;Kim, Min-Soo;Jung, Hyun-Chul;Noh, Bong-Nam
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.21 no.3
    • /
    • pp.37-44
    • /
    • 2011
  • Recently malicious activities that is a DDoS, spam, propagation of malware, steeling person information, phishing on the Internet are related malicious botnet. To detect malicious botnet, Many researchers study a detection system for malicious botnet, but these applies specific protocol, action or attack based botnet. In this reason, we study a selection of measurement to detec malicious botnet in this paper. we collect a traffic of malicious botnet and analyze it for feature of network traffic. And we select a feature based measurement. we expect to help a detection of malicious botnet through this study.

Traffic Monitoring Tool Applicable to IPv6 Environment (IPv6 환경에 적용 가능한 트래픽 모니터링 툴)

  • Lee Hong-Kyu;Kim Sun-Young;Koo Hyang-Ohk;Kim Young-Gi;Oh Chang-Suk
    • Proceedings of the Korea Contents Association Conference
    • /
    • 2005.05a
    • /
    • pp.97-100
    • /
    • 2005
  • Recently, Internet user grows larger every year. So, It brought about lack of IP address. Because of it, IPv4 is being substituted to IPv6. In this thesis, proposed attack tool in IPv6 base, attack detection tool have algorithm which is consist of 2 steps attack confrontation with analysis packet header data using packet capture. and automatic attack isolation tool against attack using tool.

  • PDF

Honeypot Model Analysis using CPN (CPN을 이용한 Honeypot 모델 설계)

  • 현병기;구경옥;조도은;조용환
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.28 no.5B
    • /
    • pp.489-499
    • /
    • 2003
  • This paper is a study about Honey-pot Model using CPN(Colored Petri Nets) that is a method of intrusion detection. Suggested Honey-pot model consists of two parts : \circled1 security kernel module for active induction of hacker's intrusion, intrusion detection and behavior pattern analysis. \circled2 virtual module for activity of induced hackers. However, suggested model was compared and analysed with conventional Denning model and Shieh nodel. The Honey-pot model using CPN can classify the characteristic of intrusion pattern, modeling intrusion pattern and pattern matching procedure, detect DDoS attack through multi hosts, and provide basis of study model for analysing intrusion pattern, finally.

Research on DDoS Detection using AI in NFV (인공지능 기술을 이용한 NFV 환경에서의 DDoS 공격 탐지 연구)

  • Kim, HyunJin;Park, Sangho;Ryou, JaeCheol
    • Journal of Digital Contents Society
    • /
    • v.19 no.4
    • /
    • pp.837-844
    • /
    • 2018
  • Recently, the cloud technology has made dynamical network changes by enabling the construction of a logical network without building a physical network. Despite recent research on the cloud, it is necessary to study security functions for the identification of fake virtual network functions and the encryption of communication between entities. Because the VNFs are open to subscribers and able to implement service directly, which can make them an attack target. In this paper, we propose a virtual public key infrastructure mechanism that detects a fake VNFs and guarantees data security through mutual authentication between VNFs. To evaluate the virtual PKI, we built a management and orchestration environment to test the performance of authentication and key generation for data security. And we test the detection of a distributed denial of service by using several AI algorithms to enhance the security in NFV.

Web Monitoring based Encryption Web Traffic Attack Detection System (웹 모니터링 기반 암호화 웹트래픽 공격 탐지 시스템)

  • Lee, Seokwoo;Park, Soonmo;Jung, Hoekyung
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.25 no.3
    • /
    • pp.449-455
    • /
    • 2021
  • This paper proposes an encryption web transaction attack detection system based on the existing web application monitoring system. Although there was difficulty in detecting attacks on the encrypted web traffic because the existing web traffic security systems detect and defend attacks based on encrypted packets in the network area of the encryption section between the client and server, by utilizing the technology of the web application monitoring system, it is possible to detect various intelligent cyber-attacks based on information that is already decrypted in the memory of the web application server. In addition, since user identification is possible through the application session ID, statistical detection of attacks such as IP tampering attacks, mass web transaction call users, and DDoS attacks are also possible. Thus, it can be considered that it is possible to respond to various intelligent cyber attacks hidden in the encrypted traffic by collecting and detecting information in the non-encrypted section of the encrypted web traffic.