• Title/Summary/Keyword: network attacks

Search Result 1,140, Processing Time 0.022 seconds

Prevention of DDoS Attacks for Enterprise Network Based on Traceback and Network Traffic Analysis

  • Ma, Yun-Ji;Baek, Hyun-Chul;Kim, Chang-Geun;Kim, Sang-Bok
    • Journal of information and communication convergence engineering
    • /
    • v.7 no.2
    • /
    • pp.157-163
    • /
    • 2009
  • With the wide usage of internet in many fields, networks are being exposed to many security threats, such as DDoS attack and worm/virus. For enterprise network, prevention failure of network security causes the revealing of commercial information or interruption of network services. In this paper, we propose a method of prevention of DDoS attacks for enterprise network based on traceback and network traffic analysis. The model of traceback implements the detection of IP spoofing attacks by the cooperation of trusted adjacent host, and the method of network traffic analysis implements the detection of DDoS attacks by analyzing the traffic characteristic. Moreover, we present the result of the experiments, and compare the method with other methods. The result demonstrates that the method can effectively detect and block DDoS attacks and IP spoofing attacks.

Optimization of Cyber-Attack Detection Using the Deep Learning Network

  • Duong, Lai Van
    • International Journal of Computer Science & Network Security
    • /
    • v.21 no.7
    • /
    • pp.159-168
    • /
    • 2021
  • Detecting cyber-attacks using machine learning or deep learning is being studied and applied widely in network intrusion detection systems. We noticed that the application of deep learning algorithms yielded many good results. However, because each deep learning model has different architecture and characteristics with certain advantages and disadvantages, so those deep learning models are only suitable for specific datasets or features. In this paper, in order to optimize the process of detecting cyber-attacks, we propose the idea of building a new deep learning network model based on the association and combination of individual deep learning models. In particular, based on the architecture of 2 deep learning models: Convolutional Neural Network (CNN) and Long Short Term Memory (LSTM), we combine them into a combined deep learning network for detecting cyber-attacks based on network traffic. The experimental results in Section IV.D have demonstrated that our proposal using the CNN-LSTM deep learning model for detecting cyber-attacks based on network traffic is completely correct because the results of this model are much better than some individual deep learning models on all measures.

Integrated Security Management Framework for Secure Networking

  • Jo, Su-Hyung;Kim, Jeong-Nyeo;Sohn, Sung-Won
    • 제어로봇시스템학회:학술대회논문집
    • /
    • 2003.10a
    • /
    • pp.2174-2177
    • /
    • 2003
  • Internet is exposed to network attacks as Internet has a security weakness. Network attacks which are virus, system intrusion, and deny of service, put Internet in the risk of hacking, so the damage of public organization and banking facilities are more increased. So, it is necessary that the security technologies about intrusion detection and controlling attacks minimize the damage of hacking. Router is the network device of managing traffic between Internets or Intranets. The damage of router attack causes the problem of the entire network. The security technology about router is necessary to defend Internet against network attacks. Router has the need of access control and security skills that prevent from illegal attacks. We developed integrated security management framework for secure networking and kernel-level security engine that filters the network packets, detects the network intrusion, and reports the network intrusion. The security engine on the router protects router or gateway from the network attacks and provides secure networking environments. It manages the network with security policy and handles the network attacks dynamically.

  • PDF

An Improved Detection System for the Network Vulnerability Scan Attacks (네트워크 취약점 검색공격에 대한 개선된 탐지시스템)

  • You, Il-Sun;Cho, Kyung-San
    • The KIPS Transactions:PartC
    • /
    • v.8C no.5
    • /
    • pp.543-550
    • /
    • 2001
  • In this paper, an improved detection system for the network vulnerability scan attacks is proposed. The proposed system improves the methodology for detecting the network vulnerability scan attacks and provides a global detection and response capability that can counter attacks occurring across an entire network enterprize. Through the simulation, we show that the proposed system can detect vulnerable port attacks, coordinated attacks, slow scans and slow coordinated attacks. We also show our system can achieve more global and hierarchical response to attacks through the correlation between server and agents than a stand-alone system can make.

  • PDF

Attacks, Detection, and Countermeasures in WSN Network Layer (WSN의 네트워크 계층에서의 공격과 탐지 및 대응 방안)

  • Lee, Daeun;Rhee, Eugene
    • Journal of IKEEE
    • /
    • v.23 no.2
    • /
    • pp.413-418
    • /
    • 2019
  • Attacks on existing sensor networks include sniffing, flooding, and spoofing attacks. The basic countermeasures include encryption and authentication methods and switching methods. Wormhole attack, HELLO flood attack, Sybil attack, sinkhole attack, and selective delivery attack are the attacks on the network layer in wireless sensor network (WSN). These attacks may not be defended by the basic countmeasures mentioned above. In this paper, new countermeasures against these attacks include periodic key changes and regular network monitoring. Moreover, we present various threats (attacks) in the network layer of wireless sensor networks and new countermeasures accordingly.

Black Hole along with Other Attacks in MANETs: A Survey

  • Tseng, Fan-Hsun;Chiang, Hua-Pei;Chao, Han-Chieh
    • Journal of Information Processing Systems
    • /
    • v.14 no.1
    • /
    • pp.56-78
    • /
    • 2018
  • Security issue in mobile ad hoc network (MANET) is a promising research. In 2011, we had accomplished a survey of black hole attacks in MANETs. However network technology is changing with each passing day, a vast number of novel schemes and papers have been proposed and published in recent years. In this paper, we survey the literature on malicious attacks in MANETs published during past 5 years, especially the black hole attack. Black hole attacks are classified into non-cooperative and collaborative black hole attacks. Except black hole attacks, other attacks in MANET are also studied, e.g., wormhole and flooding attacks. In addition, we conceive the open issues and future trends of black hole detection and prevention in MANETs based on the survey results of this paper. We summarize these detection schemes with three systematic comparison tables of non-cooperative black hole, collaborative black hole and other attacks, respectively, for a comprehensive survey of attacks in MANETs.

Design and Implementation of Scenario-based Attack Simulator using NS (NS를 이용한 시나리오기반 공격 시뮬레이터 설계 및 구현)

  • Choi, Hyang-Chang;Noh Bong-Nam;Lee Hyung-Hyo
    • Journal of Internet Computing and Services
    • /
    • v.7 no.5
    • /
    • pp.59-69
    • /
    • 2006
  • Generally, network attacks are based on a scenario composed of a series of single-attacks, scenario attacks are launched over a wide network environment and their targets are not apparent. it is required to analyze entire packets captured on the network. This method makes it difficult to detect accurate patterns of attacks because it unnecessarily analyzes even packets unrelated to attacks. In this paper, we design and implement a simulation system for attacks scenario, which helps packet classification connected with attacks. The proposed system constitutes a target network for analysis in a virtual simulation environment, and it simulates dumping TCPDUMP packets including scenario attacks under the constructed virtual environment, We believe that our proposed simulation system will be a useful tool when security administrators perform the analysis of patterns of attack scenarios.

  • PDF

Analysis of MANET's Routing Protocols, Security Attacks and Detection Techniques- A Review

  • Amina Yaqoob;Alma Shamas;Jawwad Ibrahim
    • International Journal of Computer Science & Network Security
    • /
    • v.24 no.6
    • /
    • pp.23-32
    • /
    • 2024
  • Mobile Ad hoc Network is a network of multiple wireless nodes which communicate and exchange information together without any fixed and centralized infrastructure. The core objective for the development of MANET is to provide movability, portability and extensibility. Due to infrastructure less network topology of the network changes frequently this causes many challenges for designing routing algorithms. Many routing protocols for MANET have been suggested for last few years and research is still going on. In this paper we review three main routing protocols namely Proactive, Reactive and Hybrid, performance comparison of Proactive such as DSDV, Reactive as AODV, DSR, TORA and Hybrid as ZRP in different network scenarios including dynamic network size, changing number of nodes, changing movability of nodes, in high movability and denser network and low movability and low traffic. This paper analyzes these scenarios on the performance evaluation metrics e.g. Throughput, Packet Delivery Ratio (PDR), Normalized Routing Load(NRL) and End To-End delay(ETE).This paper also reviews various network layer security attacks challenge by routing protocols, detection mechanism proposes to detect these attacks and compare performance of these attacks on evaluation metrics such as Routing Overhead, Transmission Delay and packet drop rates.

A Detection Method for Network Intrusion using the NFR (NFR을 이용한 네트워크 침입 탐지)

  • 최선철;차현철
    • Proceedings of the Korea Society for Industrial Systems Conference
    • /
    • 2001.05a
    • /
    • pp.261-267
    • /
    • 2001
  • In this paper, we have illustrated implementations and there results of network attacks and detections. We consider two attacks, smurf attach and network mapping attack, which are one of the typical intrusions using the ICMP The NFR/sup TM/ is used to capture all of our interesting packets within the network traffic. We implement the smurf and network mapping attacks with the UNIX raw socket, and build the NFR's backend for it's detection. The N-Code programming is used to build the backend. The implementing results show the possibility of preventing illegal intruding to network systems.

  • PDF

DPW-RRM: Random Routing Mutation Defense Method Based on Dynamic Path Weight

  • Hui Jin;Zhaoyang Li;Ruiqin Hu;Jinglei Tan;Hongqi Zhang
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.17 no.11
    • /
    • pp.3163-3181
    • /
    • 2023
  • Eavesdropping attacks have seriously threatened network security. Attackers could eavesdrop on target nodes and link to steal confidential data. In the traditional network architecture, the static routing path and the important nodes determined by the nature of network topology provide a great convenience for eavesdropping attacks. To resist monitoring attacks, this paper proposes a random routing mutation defense method based on dynamic path weight (DPW-RRM). It utilizes network centrality indicators to determine important nodes in the network topology and reduces the probability of important nodes in path selection, thereby distributing traffic to multiple communication paths, achieving the purpose of increasing the difficulty and cost of eavesdropping attacks. In addition, it dynamically adjusts the weight of the routing path through network state constraints to avoid link congestion and improve the availability of routing mutation. Experimental data shows that DPW-RRM could not only guarantee the normal algorithmic overhead, communication delay, and CPU load of the network, but also effectively resist eavesdropping attacks.