首页> 外文会议>Local Computer Networks, 2009. LCN 2009 >Hash tables for efficient flow monitoring: vulnerabilities and countermeasures
【24h】

Hash tables for efficient flow monitoring: vulnerabilities and countermeasures

机译:用于有效监视流量的哈希表:漏洞和对策

获取原文

摘要

Aggregation modules within flow-based network monitoring tools make use of fast lookup methods to be able to quickly assign received packets to their corresponding flows. In software-based aggregators, hash tables are usually used for this task, as these offer constant lookup times under optimal conditions. The hash functions used for mapping flow keys to hash values need to be chosen carefully to ensure optimal utilization of the hash table. If attackers would be able to create collisions, the hash table degenerates to linked lists with worst-case lookup times of O(n) and greatly reduces the performance of the aggregation modules. Thus, independent of the available computational power of the monitor, an attacker would easily be able to overload the system. In this report, we analyze the aggregation modules of the software-based flow meters Vermont and nProbe. We evaluate the resilience strength of used hash functions by theoretical analysis and confirm the results by performing real attacks. These attacks show how easily flow monitors can be overloaded if the hash algorithm has not been chosen carefully. Based on our observations, we finally present a hash function which we believe has none of the weaknesses we have discovered.
机译:基于流的网络监视工具中的聚合模块利用快速查找方法,能够将接收到的数据包快速分配给其相应的流。在基于软件的聚合器中,哈希表通常用于此任务,因为它们在最佳条件下提供恒定的查找时间。需要仔细选择用于将流键映射到哈希值的哈希函数,以确保最佳利用哈希表。如果攻击者能够创建冲突,则哈希表会以最坏情况的查找时间O(n)退化为链接列表,从而大大降低了聚合模块的性能。因此,与监视器的可用计算能力无关,攻击者将很容易能够使系统过载。在此报告中,我们分析了基于软件的流量计Vermont和nProbe的汇总模块。我们通过理论分析评估使用的哈希函数的弹性强度,并通过执行实际攻击来确认结果。这些攻击表明,如果没有仔细选择哈希算法,流监视器过载的可能性就会很大。根据我们的观察,我们最终提出了一个哈希函数,我们认为它没有发现的任何弱点。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号