Computer Simulation of Denial of Service attack in Military Information Network using OPNET



Similar documents
Network Intrusion Simulation Using OPNET

Configuring TCP Intercept (Preventing Denial-of-Service Attacks)

Security Technology White Paper

Denial of Service Attacks and Countermeasures. Extreme Networks, Inc. All rights reserved. ExtremeXOS Implementing Advanced Security (EIAS)

A Frequency-Based Approach to Intrusion Detection

DDoS Protection Technology White Paper

Abstract. Introduction. Section I. What is Denial of Service Attack?

SY system so that an unauthorized individual can take over an authorized session, or to disrupt service to authorized users.

Denial of Service attacks: analysis and countermeasures. Marek Ostaszewski

Research on the Essential Network Equipment Risk Assessment Methodology based on Vulnerability Scanning Technology Xiaoqin Song 1

Firewalls and Intrusion Detection

CS 665: Computer System Security. Network Security. Usage environment. Sources of vulnerabilities. Information Assurance Module

A Novel Distributed Denial of Service (DDoS) Attacks Discriminating Detection in Flash Crowds

Firewall. User Manual

CS5008: Internet Computing

ΕΠΛ 674: Εργαστήριο 5 Firewalls

Federal Computer Incident Response Center (FedCIRC) Defense Tactics for Distributed Denial of Service Attacks

FortiGate IPS Guide. Intrusion Prevention System Guide. Version November

Using SYN Flood Protection in SonicOS Enhanced

Effect of Packet-Size over Network Performance

Security Awareness. Wireless Network Security

Final exam review, Fall 2005 FSU (CIS-5357) Network Security

Overview of Network Security The need for network security Desirable security properties Common vulnerabilities Security policy designs

CHAPTER 1 INTRODUCTION

MONITORING OF TRAFFIC OVER THE VICTIM UNDER TCP SYN FLOOD IN A LAN

Secure SCTP against DoS Attacks in Wireless Internet

TCP SYN Flood - Denial of Service Seung Jae Won University of Windsor wons@uwindsor.ca

ΕΠΛ 475: Εργαστήριο 9 Firewalls Τοίχοι πυρασφάλειας. University of Cyprus Department of Computer Science

Firewalls, Tunnels, and Network Intrusion Detection

A Catechistic Method for Traffic Pattern Discovery in MANET

Security Toolsets for ISP Defense

20-CS X Network Security Spring, An Introduction To. Network Security. Week 1. January 7

ENSC 427: Communication Networks

packet retransmitting based on dynamic route table technology, as shown in fig. 2 and 3.

About Firewall Protection

Analyzing Interaction Between Distributed Denial of Service Attacks And Mitigation Technologies

Distributed Denial of Service Attack Tools

Frequent Denial of Service Attacks

Grandstream Networks, Inc. UCM6100 Security Manual

Denial of Service Attacks, What They are and How to Combat Them

- Introduction to PIX/ASA Firewalls -

Quality Certificate for Kaspersky DDoS Prevention Software

MANAGING NETWORK COMPONENTS USING SNMP

Appendix A: Configuring Firewalls for a VPN Server Running Windows Server 2003

Firewalls, Tunnels, and Network Intrusion Detection. Firewalls

Design of Remote data acquisition system based on Internet of Things

Denial of Service Attacks. Notes derived from Michael R. Grimaila s originals

IOS Server Load Balancing

Procedure: You can find the problem sheet on Drive D: of the lab PCs. 1. IP address for this host computer 2. Subnet mask 3. Default gateway address

6WRUP:DWFK. Policies for Dedicated SQL Servers Group

An Anomaly-Based Method for DDoS Attacks Detection using RBF Neural Networks

IPFIX IE Extensions for DDoS Attack Detection draft-fu-dots-ipfix-extension-01

Guide to DDoS Attacks December 2014 Authored by: Lee Myers, SOC Analyst

DoS: Attack and Defense

Firewall Design Principles

NQA Technology White Paper

SECURING APACHE : DOS & DDOS ATTACKS - I

Achieving Truly Secure Cloud Communications. How to navigate evolving security threats

How To Classify A Dnet Attack

A Secure Intrusion detection system against DDOS attack in Wireless Mobile Ad-hoc Network Abstract

1. Introduction. 2. DoS/DDoS. MilsVPN DoS/DDoS and ISP. 2.1 What is DoS/DDoS? 2.2 What is SYN Flooding?

IT Networking and Security

Denial of Service in Sensor Networks

Linux Network Security

DDoS Protection on the Security Gateway

ITL BULLETIN FOR JANUARY 2011

Denial Of Service. Types of attacks

NSFOCUS Web Application Firewall White Paper

Preventing Resource Exhaustion Attacks in Ad Hoc Networks

ptcp: A Client Puzzle Protocol For Defending Against Resource Exhaustion Denial of Service Attacks

Lab VI Capturing and monitoring the network traffic

IMPLEMENTATION OF INTELLIGENT FIREWALL TO CHECK INTERNET HACKERS THREAT

Client Server Registration Protocol

A TWO LEVEL ARCHITECTURE USING CONSENSUS METHOD FOR GLOBAL DECISION MAKING AGAINST DDoS ATTACKS

How To Protect A Dns Authority Server From A Flood Attack

Introduction to Wireless Sensor Network Security

Keywords Attack model, DDoS, Host Scan, Port Scan

Attack Lab: Attacks on TCP/IP Protocols

TECHNICAL NOTE. Technical Note P/N REV 03. EMC NetWorker Simplifying firewall port requirements with NSR tunnel Release 8.

Prevention of Anomalous SIP Messages

Vulnerability Analysis of Hash Tables to Sophisticated DDoS Attacks

Safeguards Against Denial of Service Attacks for IP Phones

DENIAL OF SERVICE (DOS) ATTACK ASSESSMENT ANALYSIS REPORT

Survey on DDoS Attack Detection and Prevention in Cloud

Analysis on Some Defences against SYN-Flood Based Denial-of-Service Attacks

WHITE PAPER. FortiGate DoS Protection Block Malicious Traffic Before It Affects Critical Applications and Systems

Content Teaching Academy at James Madison University

Complete Protection against Evolving DDoS Threats

How To Secure Network Threads, Network Security, And The Universal Security Model

Chapter 8 Security Pt 2

USING LOCAL NETWORK AUDIT SENSORS AS DATA SOURCES FOR INTRUSION DETECTION. Integrated Information Systems Group, Ruhr University Bochum, Germany

SBSCET, Firozpur (Punjab), India

IOS Server Load Balancing

Firewalls Overview and Best Practices. White Paper

CHAPTER 6. VOICE COMMUNICATION OVER HYBRID MANETs

ACHILLES CERTIFICATION. SIS Module SLS 1508

Low-rate TCP-targeted Denial of Service Attack Defense

Advanced Settings. Help Documentation

Chapter 28 Denial of Service (DoS) Attack Prevention

Security Type of attacks Firewalls Protocols Packet filter

Transcription:

3rd International Conference on Multimedia Technology(ICMT 2013) Computer Simulation of Denial of Service attack in Military Information Network using OPNET Lichun PEI, Chenhui LI, Runfeng HOU, Yanjun ZHANG, Hongyan OU Air Defense Forces Academy Zhengzhou, China e-mail:lichenhui_zz@163.com Abstract. According to designing DoS attack model, the methods based on OPNET of simulating DoS attack which can be achieved are summarized. The attack model is given from simulating SYN flood attack. Simulation results show that the network simulation is a productive approach to analyze and estimate the impact of the DoS attack on the military information network and to develop appropriate safety measures, which provides a reference method for the establishment of the other attack models. Keywords: discrete event system simulation; OPNET; DoS attack; attack model 1. Principles and simulation method of DoS attacking In military information network, in order to achieve accurate and efficient command of armed forces, the transmission of documents or data must reach the specified combat units promptly and accurately. Typically, the data of transferring is encrypted complicatedly. To intercept and decipher the data, you need professional decryption means. But blocking the network to delay or prevent the normal transmission of the data is extremely easy. Denial of Service attack (DoS) refers to attacking the network protocol to achieve defect or exhaust the resources of the object being attacked through various means, so the attacked computers or network cannot provide normal services, until the system stops response even collapse. Therefore, denial of service attack has become the first choice for destruction of military information networks. Recently, research institutions abroad have a preliminary research and exploration of network attacks and network security simulation [1]. The modeling of security and system project (MOSES),which is jointly funded by the U.S. Defense Advanced Research Projects Agency (DARPA), the National Science Foundation 2013. The authors - Published by Atlantis Press 1333

(NSF) and the National Security Agency is using the technique of modeling and simulation to analyze computer network, mainly concerning the simulation of large-scale network system security. In addition, there are a number of network attacks using simulation tools to simulate, such as Shabana Razak, University of Florida, reproduced a variety of attack data collecting from the flowing files in the simulation network environment building by OPNET, and used the simulated attack packets to verify an intrusion detection algorithm based on character [2]. Five scholars from SABANCI University of Turkey built attacking model for the DSR ad hoc routing protocol in OPNET, and analyzed attacking effect of the model to routing discovery mechanism of DSR [3]. OPNET is mainly used for the simulation of network efficiency, equipment utilization, network configuration and so on, with the character of the full supporting of the protocol programming, users can arbitrarily control the level of detail of the protocol simulation. In addition to the security protocols, OPNET can accurately simulate variety of common network protocols, the modular hierarchies in the standard node providing by OPNET is shown in Figure 1. In addition, the code of the various protocols in OPNET is completely open, so users can easily modify existing protocol model or add a new one. That makes it possible to build a model of denying service attacks against the protocol model in OPNET, but the simulation of attacking model must be based on the defects of network protocol and not the vulnerabilities of operating system or application. Protocol attack is using the vulnerabilities of network protocol security, the attack will take unusual network action to the abnormal conversion or normal action to cheat and use the network protocol, with the essence of abusing network protocols.syn Flood is the most typical form of protocol-based attack in a variety of denying service attack. Figure 1. Node module framework 1334

Most of preventing techniques against SYN flood attacks, whether to use filtering gateway or reinforce the TCP/IP protocol stack, are related to the maximum number and time-out threshold settings of half-connection [4]. That can be effective against SYN attack by increasing the TCP maximum number and shortening the time-out value of half-connection. However, it is very difficult to determine the specific value in the process of setting, because most of the target machine memory resources will be occupied when the number of half-connection is too much, and the target machine will refuse legitimate connecting requests when the timeout threshold of half-connection is too small. Typically, the operating system only gives default value of the maximum number and time-out threshold of halfconnection, but the parameters must be based on the network environment in practice. Simulating SYN flood attack is to confirm whether a system can be DoS attack and obtain the condition and extend of DoS attack. From the simulation analysis, we can get the impact of the attacks on the protocol stack and the target network, and use the correct quantitative data to describe the effect of SYN attacks in different network environments, ultimately obtain the effect and the rate of SYN attack in specific network conditions and the relationship between the maximum allowed number of concurrent connection in TCP and time-out threshold of TCP half-connection. So the network managers in the real network can properly set the TCP key parameters to more effectively defense SYN attacks. 2. The process design of SYN flood attack model According to the analysis, the process structural design of the attack model is shown in Figure 3. As a network management process, gna_clsvr_mgr process is responsible for the attack of analyzing property and open of server-side listening port. As a business specification management process,gna_profile_mgr process need to determine when the attack begin, and notify the target and duration of the attack management sub-process and the attack rate. Being the sub-process of gna_profile_mgr process, gna_synflood_mgr process is to control the duration and rate of the attack. The gna_synflood_cli process is responsible for the specific implementation of aggressive behavior, such as sending out the TCP connection request packet. gna_clsvr_mgr gna_profile_mgr gna_synflood_mgr gna_synflood_cli Figure 2. Process structure flow chart Being a network management process, gna_clsvr_mgr process is to attack analyzing property and opening server listening port. The attack on analyzing property is related to the definition of related data type and the design of analytic functions, and it does not need to modify the network management process when the server port is open, because the gna_clsvr_mgr process already contains all the features 1335

of the server-side. The start and open state in the network management process are still responsible for opening the listening port of the server. The enumerated type GnaT_App has been defined in the attack on analyzing property, which contains a port value of 1688 for Synflood applications. If the server supports Synflood application, the network management process would get the corresponding port value, after that the start and open state will open the 1688 port of the server through function gna_clsvr_mgr_open (). gna_clsvr_mgr process creates and activates the business specification management process gna_profile_mgrto simulate each of the business specification. It is mainly to complete two tasks: one is responsible for controlling interval and duration of the business specifications, the second is creating and activating the corresponding management processes for each of applications contained in the business specifications and sending them necessary information. Figure 3. Process gna_profile_mgrstate chart The state transition of gna_profile_mgr process is shown in Figure 3. Close state and end state are responsible for controlling the interval and duration of the business specifications, spawn state is responsible for creating and activating the corresponding application management process for each of application contained in business specifications. As attack management process, gna_synflood_mgris to manage specific aggressive behavior, according to a variety of attack parameters coming from the business specification management process, its state transition is shown in Figure 4. It contains four states and two jump conditions: the role of init state is to initialize variables; wait state is to judge jump conditions; end state is to end attack and destroy attack management process when the duration of the attack reach; attack state is to activate the gna_synflood_cli sub-process to complete the attack after the attacks began, according to the attack rate. Jump condition START_ATTACK and ATTACK_END are macro defined in the header area, START_ATTACK means that the value of interrupt code is 1, ATTACK_END means that the value is 2. 1336

Being attacks execute process, gna_synflood_cliis used to initiate a TCP connection and implement the behavior of attack. The process only contains execute state, because it does not involve the sending and receiving of data. Figure 4. Process gna_synflood_mgrstate chart 3. Analysis of the simulation results of SYN flood attacks SYN flood attacks model is constructed on the basis of standard modules, so it can run in a variety of simulation network environment based on the TCP/IP protocol. Information network architecture designed in this paper is just a special case, in the model (Figure 5), Server provide services to LAN1 of the local area network users and remote users LAN2, and an attacker try to SYN flood attacks on the Server. Figure 5. Network framework The simulation results of attack model can include successful probability of denial of service attack (PDS), fault time of server, and user delay. Due to visually 1337

representing the effect of attack, the simulation output PDS as result, the formula is as follows [5] : PDS(successful probability of denial of service attack) =1-(the number of successful service request/the total number of request) (1) In the formula, the number of successful service requests the total number of TCP connection successful requests in throughout the simulation time of legitimate users; the total number of requests represents the total number of TCP connection requests in throughout the simulation time of legitimate users. According to integrating statistical analysis of the model simulation output PDS, We get three sets of simulation data, corresponding to different values of timeout period for the server half-connection, the maximum number of connections allowed by the server and the rate of service requests of attackers. Firstly, the relationship between timeout threshold of server half-connection and PDS is shown in Figure 6.The PDS is 0approximately, when the server timeout threshold t is less than 30 seconds. PDS rises from 0 to 0.2 and from 0.3 to 0.8, when the server timeout threshold rises from 30 seconds to 50 seconds and from 100 seconds to 1000 seconds, which means the effect of attack is significantly enhanced. And PDS has not notable increase when the server timeout threshold rises from 50 seconds to 100 seconds. Therefore, server timeout threshold should be set between 50 seconds to 100 seconds in the specific network conditions. 1 PDS 0.8 t=1000 0.6 0.4 0.2 0 t=30 t=50 t=100 Timeout(lg t) 0 0.5 1 1.5 2 2.5 3 Figure 6. Comparison of PDS and overtime threshold value The relationship between the maximum of half-connection allowed by the server and PDS is shown in Figure 7: when the maximum of half-connection c is less than 100, PDS is almost 1; with the maximum of half-connection increasing, the PDS decreases gradually almost to zero, when it reaches 2000. Therefore, it conforms to reality that the maximum of half-connection should be set more than 1500. 1338

PDS 1 c=100 0.8 c=1000 0.6 0.4 c=1500 0.2 0 c=2000 Connections(lg c) 0 1 2 3 4 5 6 Figure 7. Comparison of PDS and half-connect value The relationship between the attacking rate of the attackers and PDS is shown in Figure 8: the probability of successful attack is zero when the rate r is 1 or 2 per second, in the condition of server certain settings; the probability of success is still small (less than 0.2),when the rate r is 10 per second; and it increases significantly when the rate rises to 20 per second. 1 PDS 0.8 r=100 0.6 r=20 0.4 0.2 Attack Rate(lg r) r=10 0 0 0.5 1 1.5 2 2.5 3 Figure 8. Comparison of PDS and attack speed 4. Summary From simulating the denial of service attack, we sum up the types of denial of service attacks that can be simulated, according to setting up the attack simulation model. Construction and analysis of the simulation model of the SYN flood attack, proves that the network simulation technology is a productive approach to analyze and estimate the impact of the denial of service attacks on the network and to de- 1339

velop appropriate safety measures, which provides a reference method for the establishment of the other attack models. 5. References 1. Mattisa Bjorlin, A study of Modeling and Simulation for computer and network security, University of Stockholm/Royal Institute of Technology, July 2005. 2. Shabana Razak, Mian Zhou, Sheau-Dong Lang, Network Intrusion Simulation Using OPNET. School of Electrical Engineering & Computer Science and National Center for Forensic Science, University of Central Florida,Orlando. 3. Albert Levi, A Probabilistic Routing Disruption Attack on DSR and Its Analysis, Sabanci University,Faculty of Engineering and Natural Sciences. 4. Christoph L.Schuba, Ivan V.Krsul, Markus G.Kuhn, Eugene H.Spafford, Analysis of a Denial of Service Attack on TCP, Department of Computer Sciences Purdue University. 5. W.J.Blackert, D.M.Gregg, A.K.Castner, E.M.Kyle, R.L.Hom and R.M.Jokerst, Analyzing Interaction Between Distributed Denial of Service Attacks And Mitigation Technologies, The Johns Hopkins University Applied Physics Laboratory. 1340