...
首页> 外文期刊>IEEE Transactions on Signal Processing >Detecting Encrypted Stepping-Stone Connections
【24h】

Detecting Encrypted Stepping-Stone Connections

机译:检测加密的步进石连接

获取原文
获取原文并翻译 | 示例

摘要

Stepping-stone attacks are often used by network intruders to hide their identities. In a stepping-stone attack, attacking commands are sent indirectly to the victim through a chain of compromised hosts acting as “stepping stones.” In defending against such attacks, it is necessary to detect stepping-stone connections at the compromised hosts. The use of encrypted connections by the attacker complicates the detection problem and the attacker's active timing perturbation and insertion of chaff make it even more challenging. This paper considers strategies to identify stepping-stone connections when the attacker is able to encrypt the attacking packets and perturb their timing. Furthermore, the attacker can also add chaff packets in the attacking stream. The paper first considers stepping-stone connections subject to packet-conserving transformations by the attacker. Two activity-based algorithms are proposed to detect stepping-stone connections with bounded memory or bounded delay perturbation, respectively. These algorithms are proven to have exponentially decaying false alarm probabilities if normal traffic can be modelled as Poisson processes. It is shown that the proposed algorithms improve the performance of an existing stepping-stone detection algorithm. This paper then addresses the detection of stepping-stone connections with both timing perturbation and chaff. Robust algorithms are developed to deal with chaff evasion. It is proven that the proposed robust algorithms can tolerate a number of chaff packets proportional to the size of the attacking traffic, and have vanishing false alarm probabilities for Poisson traffic. Simulations using synthetic data are used to validate the theoretical analysis. Further results using actual Internet traces are shown to demonstrate the performance of the proposed algorithms.
机译:网络入侵者经常使用踏脚石攻击来隐藏其身份。在踏脚石攻击中,攻击命令通过一系列充当“踏脚石”的受害主机间接发送给受害者。为了防御此类攻击,有必要在受感染的主机上检测踏脚石连接。攻击者使用加密连接会使检测问题复杂化,并且攻击者的主动定时扰动和插入糠ff使其更具挑战性。本文考虑了在攻击者能够加密攻击数据包并扰乱其定时时识别跳板连接的策略。此外,攻击者还可以在攻击流中添加谷壳数据包。本文首先考虑了攻击者进行保护包转换的垫脚石连接。提出了两种基于活动的算法来分别检测具有有限内存或有限延迟扰动的踏脚石连接。如果可以将正常流量建模为泊松过程,则证明这些算法具有指数衰减的虚警概率。结果表明,所提出的算法提高了现有垫脚石检测算法的性能。然后,本文讨论了具有定时扰动和箔条干扰的踏脚石连接的检测。开发了稳健的算法来应对谷壳逃避。事实证明,所提出的鲁棒算法可以容忍大量与攻击流量大小成比例的糠ff数据包,并且对泊松流量的虚警概率逐渐消失。使用合成数据进行的仿真可用于验证理论分析。显示了使用实际Internet跟踪的进一步结果,以证明所提出算法的性能。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号