1 / 21

Mapping Internet Sensor With Probe Response Attacks

Mapping Internet Sensor With Probe Response Attacks. Authors: John Bethencourt, Jason Franklin, and Mary Vernon. University of Wisconsin, Madison. Usenix Security Symposium, 2005, Best Paper Award! Presented by Fei Xie. What is Internet Sensor Network?. Definition

lael
Download Presentation

Mapping Internet Sensor With Probe Response Attacks

An Image/Link below is provided (as is) to download presentation Download Policy: Content on the Website is provided to you AS IS for your information and personal use and may not be sold / licensed / shared on other websites without getting consent from its author. Content is provided to you AS IS for your information and personal use only. Download presentation by click this link. While downloading, if for some reason you are not able to download a presentation, the publisher may have deleted the file from their server. During download, if you can't get a presentation, the file might be deleted by the publisher.

E N D

Presentation Transcript


  1. Mapping Internet Sensor With Probe Response Attacks Authors: John Bethencourt, Jason Franklin, and Mary Vernon. University of Wisconsin, Madison. Usenix Security Symposium, 2005, Best Paper Award! Presented by Fei Xie

  2. What is Internet Sensor Network? • Definition • An Internet sensor network is a collection of systems which monitor the Internet and produce statistics related to Internet traffic patterns and anomalies. • Uses • Useful for distributed intrusion detection and monitoring. • Critical Assumption • The integrity of an Internet sensor network is based upon the critical assumption that the IP addresses of systems that serve as sensors are secret.

  3. Examples • collaborative intrusion detection systems • security log collection and analysis centers • SANS Internet Storm Center • myNetWatchman • Symantec DeepSight network • Internet Sinks and Network telescopes • University of Michigan’s Internet Motion Sensor • Cooperative Association for Internet Data Analysis (CAIDA)

  4. Contribution • Probe Response Attacks • a new class of attacks called probe response attacks • capable of compromising the anonymity and privacy of individual sensors in an Internet sensor network. • Countermeasures • also provide countermeasures which are effective in preventing probe response attacks.

  5. Case Study: the ISC To evaluate the threat of probe response attacks in greater detail, they analyzed the feasibility of mapping a real-life Internet sensor network, the ISC. • collects packet filter (firewall) logs hourly • one of the most important existing systems which collects and analyzes data from Internet sensors • challenging to map • large number of sensors (over 680,000 IP addresses monitored) • IP addresses broadly scattered in address space

  6. SANS Internet Storm Center

  7. Port Report port reports list the amount of activity on each destination port this type of report is typical of the reports published by Internet sensor networks in general Sample Port Report ISC Analysis and Reports The ISC publishes several types of reports and statistics – The authors focus on the “port reports.”

  8. Procedure to Discover Monitored Addresses • Core Idea for each IP address i do probe i with reportable activity a wait for next report to be published check for activity a in report end for • Problem • The ISC updates the report hourly • There are 2.1 billion valid, routable IP addresses • Solution Using Divide and Conquer, check many in parallel. • only a very small portion of addresses are monitored, so send same probe to many addresses • if no activity is reported they can all be ruled out • otherwise report reveals the number of monitored addresses • since activity reported by port, send probes with different ports to run many independent tests at the same time

  9. Detailed Procedure: First Stage • begin with list of 2.1 billion valid IP addresses to check • divide up into n search intervals S1, S2, . . . Sn • send SYN packet on port pi to each address in Si • wait two hours and retrieve port report • rule out intervals corresponding to ports with no activity

  10. Detailed Procedure: Second Stage • distribute ports among k remaining intervals R1, R2, . . . Rk • for each Ri • divide into n • k + 1 subintervals • send a probe on port pj to each address in the jth subinterval • not necessary to probe last subinterval (instead infer number of monitored addresses from total for interval) • if subinterval full, add to list and discard • repeat second stage with non-empty subintervals until all addresses are marked as monitored or unmonitored

  11. Example Run With Six Ports

  12. Practical Problem • How many port can be used in probe? • 2^16 ports in total. Lots of them has little activity • Plenty of the ports can be used with some degree of “noise” which are scans not caused by the probe attack • How to deal with the “noise”? • If normally no more than m scans for a port, send m times probes rather than one and divide the reports by m and round down to the nearest integer.

  13. Improvement • Allow False Positives and False Negatives • Avoid the superset of the sensors (false positives), still get enough IP address to do worm attack • Accept false negative, discard an interval with fraction of monitored address below a threshold • Both can speed up the attack • Multiple Source Technique • Divide an interval into k pieces, spoof the probe packet IP, addresses in ith piece will be probed by 2^(i-1) sources • Can tell which pieces contains monitored addresses base on the number of sources in the report. • Still need to send more probes to deal with “source noise”

  14. Simulation of Attack • Adversarial Models • T1 attacker 1.544 Mbps of upload bandwidth • Fractional T3 attacker 38.4 Mbps of upload bandwidth • OC6 attacker 384 Mbps of upload bandwidth • Distribution of Monitored addresses • ISC sensor distribution • Clustering model • Totally random address

  15. Attack Progress Details of fractional T3 attacker mapping the addresses monitored by the ISC.

  16. Simulation Summary • Probe response attacks are a serious threat. • Both a real set of monitored IP addresses and various synthetic sets can be mapped in reasonable time • Attacker capabilities determine efficiency, but mapping is possible even with very limited resources

  17. Covert Channels in Reports • In the proposed attack, destination port is used as a covert channel. • many possible fields of information appearing in reports are suitable for use as covert channels • Example Fields • Time / date • Source IP • Source port • Destination subnet • Destination port • Captured payload data

  18. Current Countermeasures • Hashing, Encryption, and Permutations • simply hashing report fields is vulnerable to dictionary attack • encrypting a field with a key not publicly available is effective, but reduces utility of fields • prefix-preserving permutations obscure IP addresses while still allowing useful analysis • Bloom Filters • allow for space efficient set membership tests • configurable false positive rate • vulnerable to iterative probe response attacks as a result of the exponentially decreasing number of false positives

  19. Proposed Countermeasures • Information Limiting • limit the information provided in public reports in some way • Random Input Sampling Technique • Randomly sample the logs coming into the analysis center before generating reports to increase the probability of false negatives. • Scan Prevention • increases IP addresses from 32 bits to 128 bits • Delayed Reporting • publish reports reflecting old data • Force the attacker to either wait a long period between iterations or use non-adaptive (off-line) algorithm. • Tradeoff between security and real-time notification.

  20. Weakness • No real experiment, just simulation • Do not consider probe packet lost on the Internet which may cause false negatives.

  21. Thank You!

More Related