:::

詳目顯示

回上一頁
題名:以網路流量資料探勘進行阻斷服務攻擊偵測之研究
書刊名:資訊管理學報
作者:蕭漢威楊錦生魏志平 引用關係馬淑貞
作者(外文):Hsiao, Han-weiYang, Chin-shengWei, Chih-pingMa, Shu-chen
出版日期:2007
卷期:14:2
頁次:頁1-25
主題關鍵詞:網路安全阻斷服務攻擊攻擊偵測資料探勘Network securityDenial of serviceDoSAttack detectionData mining
原始連結:連回原系統網址new window
相關次數:
  • 被引用次數被引用次數:期刊(1) 博士論文(0) 專書(0) 專書論文(0)
  • 排除自我引用排除自我引用:1
  • 共同引用共同引用:0
  • 點閱點閱:38
隨著網際網路與電子商務的蓬勃發展,網路安全的議題日趨重要,在眾多網路安全事件中,阻斷服務攻擊(Denial of Service)為近年來造成網路傷害的主要原因之一。阻斷服務攻擊主要是由攻擊者對特定目標傳送大量封包來進行攻擊,使得被攻擊者無法提供服務給正常的使用者,其影響範圍除造成正常使用者無法使用網路服務外,更可能造成進一步的商業損失。在這樣的環境下,如何有效的偵測出阻斷服務攻擊事件,並進行適當的防禦,對於網路管理人員而言是一項迫切且必須的工作。阻斷服務攻擊經常會使用IP Spoof的技術,以偽造的來源IP來進行攻擊,使得網路管理者無法輕易的找出攻擊來源,並使以網路第三層資訊為塞礎的入侵偵測系統無法有效進行防禦。為能有效地偵測網路中的阻斷服務攻擊事件,並克服IP Spoof可能造成的偵測困難,本研究以網路設備的SNMP流量為基礎,運用資料探勘中的分類分析技術,提出了一個阻斷服務攻擊偵測及防禦系統,並以實際企業網路和學校宿舍網路來評估系統的偵測效能。評估結果顯示,本研究所提偵測系統可以達到相當好的預測準確率,在企業和學校宿舍網路環境下,其準確率分別可達到99.78%與98.59%以上,且遺漏率與誤報率也控制在相當低的程度。
With the advances in networking technologies, organizations have increasingly participated in or shifted to the Internet environment to conduct business transactions. According to prior research on E-business, network security is one of the key factors for E-business success. Denial of service (DoS) attack, which aims at rendering a computer or network incapable of providing normal services, is a major cause of current network insecurity. Existing DoS attack defense mechanisms (e.g., firewalls and intrusion detection systems) typically rely on packet information gathered from gateways of network systems. Because such packet information is on the IP-layer or above, existing defense mechanisms are incapable of detecting internal attacks or attackers who disguise themselves by spoofing source IP addresses. To address the aforementioned limitations of existing DoS attack defense mechanisms, we propose a classification-based DoS attack detection technique to induce a DoS detection model on the basis of the SNMP data. The constructed DoS detection model is then used for predicting whether a network traffic flowing through a network interface is a DoS attack. To empirically evaluate our proposed classification-based DoS attack detection technique, we collect network traffic data from two different environments, including an enterprise network and a university campus network. Our empirical evaluation results show that the detection accuracy of the proposed technique reaches 99.78% and 98.59% or above in both network environments respectively.
期刊論文
1.Quinlan, J. R.(1996)。Improved use of continuous attributes in C4.5。Journal of Articial Intelligence Research,4,77-90。  new window
2.Ranganathan, C.、Ganapathy, Shobha(2002)。Key Dimensions of Business-to-consumer Web Sites。Information & Management,39(6),457-465。  new window
3.Mirkovic, J.、Reiher, P.(2004)。A Taxonomy of DDoS Attack and DDoS Defense Mechanisms。ACM SIGCOMM Computer Communication Review,34(2),39-54。  new window
4.Paxson, V.(2001)。An Analysis of Using Reflections for Distributed Denial-of-service Attacks。ACM SIGCOMM Computer Communication Review,31(3),38-47。  new window
5.Kim, J.、Lee, J.、Han, K.、Lee, M.(2000)。Business as Buildings: Metrics for the Architectural Quality of Internet Business。Information Systems Research,13(3),239-254。  new window
6.Wang, H.、Zhang, D.、Shin, K. G.(2004)。Change-point Monitoring for the Detection of DoS Attacks。IEEE Transactions on Dependable and Secure Computing,1(4),193-208。  new window
7.Yau, D.、Lui, J.、Liang, F.、Yam, Y.(2005)。Defending against Distributed Denial-of-service Attacks with Max-min Fair Server-centric Router Throttles。IEEE/ACM Transactions on Networking,13(1),29-42。  new window
8.Savage, S.、Wetherall, D.、Karlin, A.、Anderson, T.(2001)。Network Support for IP Traceback。IEEE/ACM Transactions on Networking,9(3),226-237。  new window
9.Quinlan, J. R.(1986)。Induction of Decision Treess。Machine Learning,1(1),81-106。  new window
會議論文
1.楊子翔、蔡錫鈞(2000)。Network DoS/Ddos攻擊及預防方法研究。0。  延伸查詢new window
2.Barford, P.、Kline, J.、Plonka, D.、Ron, A.(2002)。A Signal Analysic of Network Traffic Anomalies。Marseille, France。71-82。  new window
3.Mukkamala, S.、Sung, A. H.(2003)。Detecting Denial of Service Attacts Using Support Vector Machines。0。1231-1236。  new window
4.Rahmani, C.、Sharifi, M.、Tafazzoli, T.(2004)。An Experimental Analysis of Proactive Detection of Distributed Denial of Service Attacts。0。  new window
研究報告
1.鄭仁富(2005)。2004年我國企業連網及應用程度調查分析報告。0。  延伸查詢new window
學位論文
1.林子傑(2004)。基於監控網路效能所提出之追蹤與緩和分散式阻斷服務攻擊的新方法,0。  延伸查詢new window
圖書
1.Quinlan, J. Rose(1993)。C4.5: Programs for Machine Learning。Morgan Kaufmann Publishers。  new window
2.Weiss, S. M.、Kulikowski, C. A.(1991)。Computer Systems That Learn: Classification and Prediction Methods from Statistics, Neural Nets, Machine Learning, and Expert Systems。Computer Systems That Learn: Classification and Prediction Methods from Statistics, Neural Nets, Machine Learning, and Expert Systems。0。  new window
3.Mauro, Douglas R.、Schmidt, Kevin J.(2001)。Essential SNMP。Essential SNMP。0。  new window
其他
1.CERT/CC。CERT Advisory CA-2001-26 Nimda Worm,http://www.cert.org/advisories/CA-2001-26.html。  new window
2.CERT,CC(1997)。CERT Advisory CA-1996-01 UDP Port Denial-of-service Attack,0。  new window
3.Elson, D.(2000)。Intrusion Dection, Theory and Practice,0。  new window
4.CERT,CC(2001)。CERT Advisory CA-2001-19 "Code Red" Worm Exploiting Buffer Overflow in IIS Indexing Service DLL,0。  new window
5.CERT,CC(2001)。Denial of Service Attack,0。  new window
6.World Wide Web Consortium(2003)。The World Wide Web Security FAQ,0。  new window
7.CERT,CC(2004)。CERT/CC Statistics 1988-2003,0。  new window
8.Lawrence, A. G.,Martin, P. L.,William, L.,Robert, R.(2004)。CSI/FBI Comuter Crime and Survey, Computer Security Institute,0。  new window
9.徐國祥(2005)。2005年網路安全威脅大追緝-國際資安大廠為2005危機尋找最佳出口,0。  延伸查詢new window
圖書論文
1.Rumelhart, D. E.、Hinton, G. E.、Williams, R. J.(1986)。Learning Internal Representations by Error Propagation。Parallel distributed processing: Explorations in microstructure of cognition, Vol. 1: Foundations。Cambridge, MA:MIT Press。  new window
 
 
 
 
第一頁 上一頁 下一頁 最後一頁 top
QR Code
QRCODE