SlideShare a Scribd company logo
1 of 6
Download to read offline
International Journal of Advanced Engineering, Management and Science (IJAEMS) [Vol-3, Issue-2, Feb- 2017]
https://dx.doi.org/10.24001/ijaems.3.2.1 ISSN : 2454-1311
www.ijaems.com Page | 1
A Novel IP Traceback Scheme for Spoofing
Attack
Dr K Butchi Raju
Professor, Department of CSE, GRIET, Hyderabad, India
Abstract— Internet has been widely applied in various
fields, more and more network security issues emerge and
catch people’s attention. However, adversaries often hide
themselves by spoofing their own IP addresses and then
launch attacks. For this reason, researchers have
proposed a lot of trace back schemes to trace the source
of these attacks. Some use only one packet in their packet
logging schemes to achieve IP tracking. Others combine
packet marking with packet logging and therefore create
hybrid IP trace back schemes demanding less storage but
requiring a longer search. In this paper, we propose a
new hybrid IP trace back scheme with efficient packet
logging aiming to have a fixed storage requirement for
each router in packet logging without the need to refresh
the logged tracking information and to achieve zero false
positive and false negative rates in attack-path
reconstruction.
Keywords— DoS/DDoS attack, hybrid IP traceback, IP
spoofing, packet logging, packet marking.
I. INTRODUCTION
A great amount of effort in recent years has been directed
to the network security issues. In this paper, we address
the problem of identifying the source of the attack. We
define the source of the attack to be a device from which
the flow of packets, constituting the attack, was initiated.
This device can be a zombie, reflector, or a final link in a
stepping stone chain. While identifying the device, from
which the attack was initiated, as well as the person(s),
behind the attack is an ultimate challenge, we limit the
problem of identifying the source of the offending
packets, whose addresses can be spoofed. This problem is
called the IP traceback problem [1]. DOS attack scenario
is shown in Fig 1.
Fig.1: DOS attack scenario
Several solutions to this problem have been proposed.
They can be divided in two groups. One group of the
solutions relies on the routers in the network to send their
identities to the destinations of certain packets, either
encoding this information directly in rarely used bits of
the IP header, or by generating a new packet to the same
destination. The biggest limitation of this type of
solutions is that they are focused only on flood-based
(Distributed) Denial of Service [DoS] attacks[2], and
cannot handle attacks comprised of a small number of
packets. The second type of solutions involves centralized
management, and logging of packet information on the
network. Solutions of this type introduce a large
overhead, and are complex and not scalable.
IP traceback [3] is a name given to any method for
reliably determining the origin of a packet on the Internet.
Due to the trusting nature of the ip protocol, the source IP
address of a packet is not authenticated. As a result, the
source address in an IP packet can be falsified (IP address
spoofing) allowing for Denial Of Service attacks (DoS) or
International Journal of Advanced Engineering, Management and Science (IJAEMS) [Vol-3, Issue-2, Feb- 2017]
https://dx.doi.org/10.24001/ijaems.3.2.1 ISSN : 2454-1311
www.ijaems.com Page | 2
one-way attacks (where the response from the victim host
is so well known that return packets need not be received
to continue the attack). The problem of finding the source
of a packet is called the IP traceback problem. IP
Traceback is a critical ability for identifying sources of
attacks and instituting protection measures for the
Internet. Most existing approaches to this problem have
been tailored toward DoS attack detection. Such solutions
require high numbers of packets to converge on the attack
path(s).
During the past decade, a lot of attention has been focused
on the security of Internet infrastructure in place as being
part of transmission, reception and storage of paramount
importance within the increasing ecommerce applications.
Yet, with high profile Distributed Denial-of Service
(DDOS) attacks, numerous ways have been elaborated to
identify the source of these attacks and one
methodological approach is using IP traceback. The goal
of IP traceback is to trace the path of an IP packet to its
origin. The most important usage of IP traceback is to
deal with certain denial-of-service (DoS) attacks, where
the source IP address is spoofed by attackers. Identifying
the sources of attack packets is a significant step in
making attackers accountable. In addition, figuring out
the network path which the attack traffic follows can
improve the efficacy of defense measures such as packet
filtering as they can be applied further from the victim
and closer to the source. Two main kinds of IP traceback
techniques have been proposed in two orthogonal
dimensions: packet marking and packet logging. In packet
marking, the router marks forwarded IP packets with its
identification information. Because of the limited space in
packet header, routers probabilistically decide to mark
packets so that each marked packet carries only partial
path information. The network path can be reconstructed
by combining a modest number of packets containing
mark. This approach is known as probabilistic packet
marking (PPM). The PPM approach incurs little overhead
at routers. But it can only trace the traffic composed of a
number of packets because of its probabilistic nature[4].
In packet logging, the IP packet is logged at each router
through which it passes. Historically, packet logging was
thought to be impractical because of enormous storage
space for packet logs. Hash-based IP traceback approach
records packet digests in a space-efficient data structure,
bloom filter, to reduce the storage overhead significantly.
Routers are queried in order to reconstruct the network
path. The information required to achieve traceback is
either stored at different points (mostly on routers) along
the path that a packet traverses or that path and usually
other incidental paths are analyzed to gain information
that will be used in traceback. It is this distinction that we
employ to further divide network based schemes into
packet logging schemes and network analysis schemes.
The IP traceback[1,3] categories is shown in Fig 2.
Fig.2: IP Traceback categories
II. LITERATURE SURVEY
A great amount of effort in recent years has been directed
to the network security issues. In this paper, we address
the problem of identifying the source of the attack.
Snoeren et al. [5] proposed a hash-based IP traceback
approach, called Source Path Isolation Engine (SPIE), to
realize log-based IP traceback in practice. Their approach
reduces the storage overhead significantly through
recording packet digests in a space-efficient data
structure, a Bloom filter. SPIE has made a significant
improvement on the practicality of log-based IP
traceback. However, its deployment at high-speed
networks has still been a challenging task due to the high
storage overhead and access time requirement for
recording packet digests.
International Journal of Advanced Engineering, Management and Science (IJAEMS) [Vol-3, Issue-2, Feb- 2017]
https://dx.doi.org/10.24001/ijaems.3.2.1 ISSN : 2454-1311
www.ijaems.com Page | 3
In (Distributed) Denial of Serviceattack ((D)DoS),
attackers send a huge number of packets with spoofed
source addresses to disguise themselves toward a target
host or network. Various IP traceback techniques such as
link testing, marking, and logging to find out the real
source of attacking packets have been proposed.
Various existing techniques for IP traceback have been
reported in the literature (Internet Control Message
Protocol (ICMP) traceback messages[6], link testing[7],
marking[8] and logging[9] ).We propose a new technique
that uses Huffman codes to mark packets with router’s
information as packets traverse outers during the journeys
to reach their destinations. Simulation results and
practical issues are also presented.
III. METHODOLOGY
3.1. Current System
Most of current single packet traceback schemes tend to
log packets’ information on routers. Most current tracing
schemes that are designed for software exploits can be
categorized into three groups: single packet, packet
logging and hybrid IP traceback . The basic idea of
packet logging is to log a packet’s information on routers.
The methods used in the existing systems include
Huffman Code, Modulo/ Reverse modulo Technique
(MRT) and MOdulo/REverse modulo (MORE).
These methods use interface numbers of routers, instead
of partial IP or link information, to mark a packet’s route
information. Each of these methods marks routers’
interface numbers on a packet’s IP header along a route.
However, a packet’s IP header has rather limited space
for marking and therefore cannot always afford to record
the full route information. So, they integrate packet
logging into their marking schemes by allowing a
packet’s marking field temporarily logged on routers.
From this, it is found that these tracing methods still
require high storage on logged routers. Apart from this,
also found that, exhaustive searching is quite inefficient in
path reconstruction.
Drawbacks
 In the existing system, adversaries often hide
themselves by spoofing their own IP addresses and
then launch attacks.
 There is a lot of traceback schemes to trace the
source of these attacks. Some use only one packet in
their packet logging schemes to achieve IP tracking.
 Others combine packet marking with packet logging
and therefore create hybrid IP traceback schemes
demanding less storage but requiring a longer search.
 Taking longer search time and false positives is the
main drawback of the existing system.
3.2. Proposed System and structure
In the proposed system, we provide a new hybrid IP
traceback scheme with efficient packet logging aiming to
have a fixed storage requirement for each router (under
320 KB, according to CAIDA’s skitter data set) in packet
logging without the need to refresh the logged tracking
information and to achieve zero false positive and false
negative rates in attack-path reconstruction. The system
structure is shown in Fig 3.
Advantages
 In the proposed system, a new hybrid IP traceback
scheme is provided with efficient packet logging
 The aim of packet logging is to have a fixed storage
requirement for each router without the need to
refresh the logged tracking information and to
achieve zero false positive and false negative rates in
attack-path reconstruction.
 Packet’s marking field is used to censor attack traffic
on its upstream routers.
 Possible extension is to explore an alternative
approach to packet marking and logging for IP trace
back.
Fig.3: Proposed system structure
International Journal of Advanced Engineering, Management and Science (IJAEMS) [Vol-3, Issue-2, Feb- 2017]
https://dx.doi.org/10.24001/ijaems.3.2.1 ISSN : 2454-1311
www.ijaems.com Page | 4
IV. MODULE DESCRIPTION AND RESULT
ANALYSIS
The entire work of this paper is divided into five different
modules. They are:
 Network topology Construction
 Path Selection
 Packet Sending
 Packet Marking and Logging
 Path Reconstruction
Network topology Construction: A Network Topology
may consist of the number of routers that are connected
with local area networks. Thus, a router can either receive
data from the nearer router or from the local area network.
A border router receives packets from its local network. A
core router receives packets from other routers. The
number routers connected to a single router is called as
the degree of a router. This is calculated and stored in a
table. The Upstream interfaces of each router also have to
be found and stored in the interface table. This is shown
in Fig 4.
Fig.4: Network topology construction
Path Selection
The path is said to be the way in which the selected
packet or file has to be sent from the source to the
destination. The Upstream interfaces of each router have
to be found and it is stored in the interface table. With the
help of that interface table, the desired path between the
selected source and destination can be defined. This is
shown in Fig 5.
Fig.5: Path selection
International Journal of Advanced Engineering, Management and Science (IJAEMS) [Vol-3, Issue-2, Feb- 2017]
https://dx.doi.org/10.24001/ijaems.3.2.1 ISSN : 2454-1311
www.ijaems.com Page | 5
Packet Sending
One of the Packet or file is to be selected for the
transformation process. The packet is sent along the
defined path from the source LAN to destination LAN.
The destination LAN receives the packet and checks
whether that it has been sent along the defined path or
not. This is shown in Fig 6.
Fig.6: packet sourcing
Packet Marking and Logging
Packet Marking is the phase, where the efficient Packet
Marking algorithm is applied at each router along the
defined path. It calculates the Pmark value and stores in
the hash table. If the Pmark is not overflow than the
capacity of the router, then it is sent to the next router.
Otherwise it refers the hash table and again applies the
algorithm. This is shown in Fig 7.
Fig.7: packet marking and logging
Path Reconstruction
Once the Packet has reached the destination after
applying the Algorithm, there it checks whether it has
sent from the correct upstream interfaces. If any of the
attack is found, it request for the Path Reconstruction. To
reconstruct the path of a packet and identify the source of
the attack, the victim requires a map of the routers. This is
shown in Fig 8.
International Journal of Advanced Engineering, Management and Science (IJAEMS) [Vol-3, Issue-2, Feb- 2017]
https://dx.doi.org/10.24001/ijaems.3.2.1 ISSN : 2454-1311
www.ijaems.com Page | 6
Fig.8: Path reconstruction
V. CONCLUSIONS
In this paper, we propose a new hybrid IP traceback
scheme (RIHT) for efficient packet logging aiming to
have a fixed storage requirement in packet logging
without the need to refresh the logged tracking
information. Also, the proposed scheme has zero false
positive and false negative rates in an attack-path
reconstruction. Apart from these properties, our scheme
can also deploy a marking field as a packet identity to
filter malicious traffic and secure against DoS/DDoS
attacks. Consequently, with high accuracy, a low storage
requirement, and fast computation, RIHT can serve as an
efficient and secure scheme for hybrid IP traceback.
REFERENCES
[1] Cheng L, Divakaran DM, Lim WY, Thing VL.
Opportunistic Piggyback Marking for IP Traceback.
IEEE Transactions on Information Forensics and
Security. 2016 Feb;11(2):273-88.
[2] Patel S, Gupta B, Sharma V. Throughput analysis of
AQM schemes under low-rate Denial of service
attacks. InComputing, Communication and
Automation (ICCCA), 2016 International Conference
on 2016 Apr 29 (pp. 551-554). IEEE.
[3] Cheng L, Divakaran DM, Ang AW, Lim WY, Thing
VL. FACT: A Framework for Authentication in
Cloud-Based IP Traceback. IEEE Transactions on
Information Forensics and Security. 2016 Nov 3.
[4] Zhao Y, Dong Q. Anomaly detection for DOS
routing attack by a attack source location method.
InGuidance, Navigation and Control Conference
(CGNCC), 2016 IEEE Chinese 2016 Aug 12 (pp. 25-
29). IEEE.
[5] Snoeren, A. C., Partridge, C., Sanchez, L.A., Jones,
C. E. HashBased IP Traceback. In: Proceeding in
ACM. SIGCOMM, pp 3– 14, 2001
[6] Cheng L, Divakaran DM, Lim WY, Thing VL.
Opportunistic Piggyback Marking for IP Traceback.
IEEE Transactions on Information Forensics and
Security. 2016 Feb;11(2):273-88.
[7] Liu X, Huo L, Wen XM, Paige R. A link-free
approach for testing common indices for three or
more multi-index models. Journal of Multivariate
Analysis. 2017 Jan 31;153:236-45.
[8] Li P, Feng Y, Kawamoto J, Sakurai K. A Proposal
for Cyber-Attack Trace-back Using Packet Marking
and Logging. InInnovative Mobile and Internet
Services in Ubiquitous Computing (IMIS), 2016 10th
International Conference on 2016 Jul 6 (pp. 603-
607). IEEE.
[9] Li P, Feng Y, Kawamoto J, Sakurai K. A Proposal
for Cyber-Attack Trace-back Using Packet Marking
and Logging. InInnovative Mobile and Internet
Services in Ubiquitous Computing (IMIS), 2016 10th
International Conference on 2016 Jul 6 (pp. 603-
607). IEEE.

More Related Content

What's hot

Steganography document
Steganography documentSteganography document
Steganography documentBSheghembe
 
A NOVEL IMAGE ENCRYPTION SCHEME WITH HUFFMAN ENCODING AND STEGANOGRAPHY TECHN...
A NOVEL IMAGE ENCRYPTION SCHEME WITH HUFFMAN ENCODING AND STEGANOGRAPHY TECHN...A NOVEL IMAGE ENCRYPTION SCHEME WITH HUFFMAN ENCODING AND STEGANOGRAPHY TECHN...
A NOVEL IMAGE ENCRYPTION SCHEME WITH HUFFMAN ENCODING AND STEGANOGRAPHY TECHN...IJNSA Journal
 
ADVANCED LSB TECHNIQUE FOR AUDIO STENOGRAPHY
ADVANCED LSB TECHNIQUE FOR AUDIO STENOGRAPHYADVANCED LSB TECHNIQUE FOR AUDIO STENOGRAPHY
ADVANCED LSB TECHNIQUE FOR AUDIO STENOGRAPHYcsandit
 
Design of Transport Layer Based Hybrid Covert Channel Detection Engine
Design of Transport Layer Based Hybrid Covert Channel Detection EngineDesign of Transport Layer Based Hybrid Covert Channel Detection Engine
Design of Transport Layer Based Hybrid Covert Channel Detection Engineijasuc
 
A novel approach for hiding data in
A novel approach for hiding data inA novel approach for hiding data in
A novel approach for hiding data inijwmn
 
IEEE BE-BTECH NS2 PROJECT@ DREAMWEB TECHNO SOLUTION
IEEE BE-BTECH NS2 PROJECT@ DREAMWEB TECHNO SOLUTIONIEEE BE-BTECH NS2 PROJECT@ DREAMWEB TECHNO SOLUTION
IEEE BE-BTECH NS2 PROJECT@ DREAMWEB TECHNO SOLUTIONranjith kumar
 
HIDING A MESSAGE IN MP3 USING LSB WITH 1, 2, 3 AND 4 BITS
HIDING A MESSAGE IN MP3 USING LSB WITH 1, 2, 3 AND 4 BITSHIDING A MESSAGE IN MP3 USING LSB WITH 1, 2, 3 AND 4 BITS
HIDING A MESSAGE IN MP3 USING LSB WITH 1, 2, 3 AND 4 BITSIJCNCJournal
 
Data Security Using Audio Steganography
Data Security Using Audio SteganographyData Security Using Audio Steganography
Data Security Using Audio SteganographyRajan Yadav
 
A Survey on Generation and Evolution of Various Cryptographic Techniques
A Survey on Generation and Evolution of Various Cryptographic TechniquesA Survey on Generation and Evolution of Various Cryptographic Techniques
A Survey on Generation and Evolution of Various Cryptographic TechniquesIRJET Journal
 
Data security using stegnography and quantum cryptography
Data security using stegnography and quantum cryptographyData security using stegnography and quantum cryptography
Data security using stegnography and quantum cryptographyAlexander Decker
 
Survey of universal authentication protocol for mobile communication
Survey of universal authentication protocol for mobile communicationSurvey of universal authentication protocol for mobile communication
Survey of universal authentication protocol for mobile communicationAhmad Sharifi
 
Improving Hiding Security of Arabic Text Steganography by Hybrid AES Cryptogr...
Improving Hiding Security of Arabic Text Steganography by Hybrid AES Cryptogr...Improving Hiding Security of Arabic Text Steganography by Hybrid AES Cryptogr...
Improving Hiding Security of Arabic Text Steganography by Hybrid AES Cryptogr...IJERA Editor
 
A comparative study of symmetric key algorithm des, aes and blowfish for vide...
A comparative study of symmetric key algorithm des, aes and blowfish for vide...A comparative study of symmetric key algorithm des, aes and blowfish for vide...
A comparative study of symmetric key algorithm des, aes and blowfish for vide...pankaj kumari
 
RSA and RC4 Cryptosystem Performance Evaluation Using Image and Text
RSA and RC4 Cryptosystem Performance Evaluation Using Image and TextRSA and RC4 Cryptosystem Performance Evaluation Using Image and Text
RSA and RC4 Cryptosystem Performance Evaluation Using Image and TextYekini Nureni
 

What's hot (20)

Steganography document
Steganography documentSteganography document
Steganography document
 
A NOVEL IMAGE ENCRYPTION SCHEME WITH HUFFMAN ENCODING AND STEGANOGRAPHY TECHN...
A NOVEL IMAGE ENCRYPTION SCHEME WITH HUFFMAN ENCODING AND STEGANOGRAPHY TECHN...A NOVEL IMAGE ENCRYPTION SCHEME WITH HUFFMAN ENCODING AND STEGANOGRAPHY TECHN...
A NOVEL IMAGE ENCRYPTION SCHEME WITH HUFFMAN ENCODING AND STEGANOGRAPHY TECHN...
 
ADVANCED LSB TECHNIQUE FOR AUDIO STENOGRAPHY
ADVANCED LSB TECHNIQUE FOR AUDIO STENOGRAPHYADVANCED LSB TECHNIQUE FOR AUDIO STENOGRAPHY
ADVANCED LSB TECHNIQUE FOR AUDIO STENOGRAPHY
 
Design of Transport Layer Based Hybrid Covert Channel Detection Engine
Design of Transport Layer Based Hybrid Covert Channel Detection EngineDesign of Transport Layer Based Hybrid Covert Channel Detection Engine
Design of Transport Layer Based Hybrid Covert Channel Detection Engine
 
A novel approach for hiding data in
A novel approach for hiding data inA novel approach for hiding data in
A novel approach for hiding data in
 
IEEE BE-BTECH NS2 PROJECT@ DREAMWEB TECHNO SOLUTION
IEEE BE-BTECH NS2 PROJECT@ DREAMWEB TECHNO SOLUTIONIEEE BE-BTECH NS2 PROJECT@ DREAMWEB TECHNO SOLUTION
IEEE BE-BTECH NS2 PROJECT@ DREAMWEB TECHNO SOLUTION
 
1670 1673
1670 16731670 1673
1670 1673
 
Cryptographic lifecycle security training
Cryptographic lifecycle security trainingCryptographic lifecycle security training
Cryptographic lifecycle security training
 
HIDING A MESSAGE IN MP3 USING LSB WITH 1, 2, 3 AND 4 BITS
HIDING A MESSAGE IN MP3 USING LSB WITH 1, 2, 3 AND 4 BITSHIDING A MESSAGE IN MP3 USING LSB WITH 1, 2, 3 AND 4 BITS
HIDING A MESSAGE IN MP3 USING LSB WITH 1, 2, 3 AND 4 BITS
 
Data Security Using Audio Steganography
Data Security Using Audio SteganographyData Security Using Audio Steganography
Data Security Using Audio Steganography
 
A Survey on Generation and Evolution of Various Cryptographic Techniques
A Survey on Generation and Evolution of Various Cryptographic TechniquesA Survey on Generation and Evolution of Various Cryptographic Techniques
A Survey on Generation and Evolution of Various Cryptographic Techniques
 
Hydan
HydanHydan
Hydan
 
N45028390
N45028390N45028390
N45028390
 
Data security using stegnography and quantum cryptography
Data security using stegnography and quantum cryptographyData security using stegnography and quantum cryptography
Data security using stegnography and quantum cryptography
 
Survey of universal authentication protocol for mobile communication
Survey of universal authentication protocol for mobile communicationSurvey of universal authentication protocol for mobile communication
Survey of universal authentication protocol for mobile communication
 
Improving Hiding Security of Arabic Text Steganography by Hybrid AES Cryptogr...
Improving Hiding Security of Arabic Text Steganography by Hybrid AES Cryptogr...Improving Hiding Security of Arabic Text Steganography by Hybrid AES Cryptogr...
Improving Hiding Security of Arabic Text Steganography by Hybrid AES Cryptogr...
 
A comparative study of symmetric key algorithm des, aes and blowfish for vide...
A comparative study of symmetric key algorithm des, aes and blowfish for vide...A comparative study of symmetric key algorithm des, aes and blowfish for vide...
A comparative study of symmetric key algorithm des, aes and blowfish for vide...
 
A NOVEL APPROACHES TOWARDS STEGANOGRAPHY
A NOVEL APPROACHES TOWARDS STEGANOGRAPHYA NOVEL APPROACHES TOWARDS STEGANOGRAPHY
A NOVEL APPROACHES TOWARDS STEGANOGRAPHY
 
82 86
82 8682 86
82 86
 
RSA and RC4 Cryptosystem Performance Evaluation Using Image and Text
RSA and RC4 Cryptosystem Performance Evaluation Using Image and TextRSA and RC4 Cryptosystem Performance Evaluation Using Image and Text
RSA and RC4 Cryptosystem Performance Evaluation Using Image and Text
 

Viewers also liked

Spoofing Attacks حملات جعل هویت
Spoofing Attacks حملات جعل هویت Spoofing Attacks حملات جعل هویت
Spoofing Attacks حملات جعل هویت Muhibullah Aman
 
IP spoofing attacks & defence
IP spoofing attacks & defenceIP spoofing attacks & defence
IP spoofing attacks & defencevisor999
 
BasepaperControlling IP Spoofing through Interdomain Packet Filters
BasepaperControlling IP Spoofing through Interdomain Packet FiltersBasepaperControlling IP Spoofing through Interdomain Packet Filters
BasepaperControlling IP Spoofing through Interdomain Packet Filtersbhasker nalaveli
 
Kipp Berdiansky on Tcp syn flooding and ip spoofing attacks
Kipp Berdiansky on Tcp syn flooding and ip spoofing attacksKipp Berdiansky on Tcp syn flooding and ip spoofing attacks
Kipp Berdiansky on Tcp syn flooding and ip spoofing attacksKipp Berdiansky
 
Ip spoofing (seminar report)
Ip spoofing (seminar report)Ip spoofing (seminar report)
Ip spoofing (seminar report)Rahul Polara
 
Nagios Conference 2013 - William Leibzon - SNMP Protocol and Nagios Plugins
Nagios Conference 2013 - William Leibzon - SNMP Protocol and Nagios PluginsNagios Conference 2013 - William Leibzon - SNMP Protocol and Nagios Plugins
Nagios Conference 2013 - William Leibzon - SNMP Protocol and Nagios PluginsNagios
 
Overview of IP traceback mechanism
Overview of IP traceback mechanismOverview of IP traceback mechanism
Overview of IP traceback mechanismibnu mubarok
 
Spoofing
SpoofingSpoofing
SpoofingSanjeev
 

Viewers also liked (14)

Spoofing Attacks حملات جعل هویت
Spoofing Attacks حملات جعل هویت Spoofing Attacks حملات جعل هویت
Spoofing Attacks حملات جعل هویت
 
IP spoofing attacks & defence
IP spoofing attacks & defenceIP spoofing attacks & defence
IP spoofing attacks & defence
 
BasepaperControlling IP Spoofing through Interdomain Packet Filters
BasepaperControlling IP Spoofing through Interdomain Packet FiltersBasepaperControlling IP Spoofing through Interdomain Packet Filters
BasepaperControlling IP Spoofing through Interdomain Packet Filters
 
Ipspoofing
IpspoofingIpspoofing
Ipspoofing
 
Kipp Berdiansky on Tcp syn flooding and ip spoofing attacks
Kipp Berdiansky on Tcp syn flooding and ip spoofing attacksKipp Berdiansky on Tcp syn flooding and ip spoofing attacks
Kipp Berdiansky on Tcp syn flooding and ip spoofing attacks
 
Proposed Methods of IP Spoofing Detection & Prevention
Proposed Methods of IP Spoofing Detection & Prevention Proposed Methods of IP Spoofing Detection & Prevention
Proposed Methods of IP Spoofing Detection & Prevention
 
Himanshupptx
HimanshupptxHimanshupptx
Himanshupptx
 
Presentation1
Presentation1Presentation1
Presentation1
 
Ip spoofing (seminar report)
Ip spoofing (seminar report)Ip spoofing (seminar report)
Ip spoofing (seminar report)
 
Ip Spoofing
Ip SpoofingIp Spoofing
Ip Spoofing
 
Nagios Conference 2013 - William Leibzon - SNMP Protocol and Nagios Plugins
Nagios Conference 2013 - William Leibzon - SNMP Protocol and Nagios PluginsNagios Conference 2013 - William Leibzon - SNMP Protocol and Nagios Plugins
Nagios Conference 2013 - William Leibzon - SNMP Protocol and Nagios Plugins
 
Overview of IP traceback mechanism
Overview of IP traceback mechanismOverview of IP traceback mechanism
Overview of IP traceback mechanism
 
Ip Spoofing
Ip SpoofingIp Spoofing
Ip Spoofing
 
Spoofing
SpoofingSpoofing
Spoofing
 

Similar to Novel IP Traceback Scheme Reduces Storage

An enhanced ip traceback mechanism for tracking the attack source using packe...
An enhanced ip traceback mechanism for tracking the attack source using packe...An enhanced ip traceback mechanism for tracking the attack source using packe...
An enhanced ip traceback mechanism for tracking the attack source using packe...IAEME Publication
 
IRJET-A Survey On Opportunistic Piggyback Marking For IP Trace Back
IRJET-A Survey On Opportunistic Piggyback Marking For IP Trace BackIRJET-A Survey On Opportunistic Piggyback Marking For IP Trace Back
IRJET-A Survey On Opportunistic Piggyback Marking For IP Trace BackIRJET Journal
 
A Survey On Opportunistic Piggyback Marking For IP Trace Back
A Survey On Opportunistic Piggyback Marking For IP Trace BackA Survey On Opportunistic Piggyback Marking For IP Trace Back
A Survey On Opportunistic Piggyback Marking For IP Trace BackIRJET Journal
 
An improved ip traceback mechanism for network security
An improved ip traceback mechanism for network securityAn improved ip traceback mechanism for network security
An improved ip traceback mechanism for network securityeSAT Journals
 
REVEALING THE LOCATIONS OF IP SPOOFERS FROM ICMP
REVEALING THE LOCATIONS OF IP SPOOFERS FROM ICMPREVEALING THE LOCATIONS OF IP SPOOFERS FROM ICMP
REVEALING THE LOCATIONS OF IP SPOOFERS FROM ICMPpaperpublications3
 
An improved ip traceback mechanism for network
An improved ip traceback mechanism for networkAn improved ip traceback mechanism for network
An improved ip traceback mechanism for networkeSAT Publishing House
 
A Survey on Cloud-Based IP Trace Back Framework
A Survey on Cloud-Based IP Trace Back FrameworkA Survey on Cloud-Based IP Trace Back Framework
A Survey on Cloud-Based IP Trace Back FrameworkIRJET Journal
 
COMPARATIVE STUDY OF IP TRACEBACK TECHNIQUES
COMPARATIVE STUDY OF IP TRACEBACK TECHNIQUESCOMPARATIVE STUDY OF IP TRACEBACK TECHNIQUES
COMPARATIVE STUDY OF IP TRACEBACK TECHNIQUESJournal For Research
 
BYPASSING OF DEPLOYMENT DIFFICULTIES OF IP TRACEBACK TECHNIQUES USING NEW PAS...
BYPASSING OF DEPLOYMENT DIFFICULTIES OF IP TRACEBACK TECHNIQUES USING NEW PAS...BYPASSING OF DEPLOYMENT DIFFICULTIES OF IP TRACEBACK TECHNIQUES USING NEW PAS...
BYPASSING OF DEPLOYMENT DIFFICULTIES OF IP TRACEBACK TECHNIQUES USING NEW PAS...Journal For Research
 
TRACEBACK OF DOS OVER AUTONOMOUS SYSTEMS
TRACEBACK OF DOS OVER AUTONOMOUS SYSTEMSTRACEBACK OF DOS OVER AUTONOMOUS SYSTEMS
TRACEBACK OF DOS OVER AUTONOMOUS SYSTEMSIJNSA Journal
 
Passive ip traceback disclosing the locations of ip spoofers from path backsc...
Passive ip traceback disclosing the locations of ip spoofers from path backsc...Passive ip traceback disclosing the locations of ip spoofers from path backsc...
Passive ip traceback disclosing the locations of ip spoofers from path backsc...Pvrtechnologies Nellore
 
Look at ipv6 security advantages over ipv4
Look at ipv6 security advantages over ipv4Look at ipv6 security advantages over ipv4
Look at ipv6 security advantages over ipv4Alexander Decker
 
Passive IP Traceback: Disclosing the Locations of IP Spoofers from Path Backs...
Passive IP Traceback: Disclosing the Locations of IP Spoofers from Path Backs...Passive IP Traceback: Disclosing the Locations of IP Spoofers from Path Backs...
Passive IP Traceback: Disclosing the Locations of IP Spoofers from Path Backs...1crore projects
 
AN EFFICIENT IP TRACEBACK THROUGH PACKET MARKING ALGORITHM
AN EFFICIENT IP TRACEBACK THROUGH PACKET MARKING ALGORITHMAN EFFICIENT IP TRACEBACK THROUGH PACKET MARKING ALGORITHM
AN EFFICIENT IP TRACEBACK THROUGH PACKET MARKING ALGORITHMIJNSA Journal
 
Security Issues in Next Generation IP and Migration Networks
Security Issues in Next Generation IP and Migration NetworksSecurity Issues in Next Generation IP and Migration Networks
Security Issues in Next Generation IP and Migration NetworksIOSR Journals
 

Similar to Novel IP Traceback Scheme Reduces Storage (20)

An enhanced ip traceback mechanism for tracking the attack source using packe...
An enhanced ip traceback mechanism for tracking the attack source using packe...An enhanced ip traceback mechanism for tracking the attack source using packe...
An enhanced ip traceback mechanism for tracking the attack source using packe...
 
IRJET-A Survey On Opportunistic Piggyback Marking For IP Trace Back
IRJET-A Survey On Opportunistic Piggyback Marking For IP Trace BackIRJET-A Survey On Opportunistic Piggyback Marking For IP Trace Back
IRJET-A Survey On Opportunistic Piggyback Marking For IP Trace Back
 
A Survey On Opportunistic Piggyback Marking For IP Trace Back
A Survey On Opportunistic Piggyback Marking For IP Trace BackA Survey On Opportunistic Piggyback Marking For IP Trace Back
A Survey On Opportunistic Piggyback Marking For IP Trace Back
 
An improved ip traceback mechanism for network security
An improved ip traceback mechanism for network securityAn improved ip traceback mechanism for network security
An improved ip traceback mechanism for network security
 
REVEALING THE LOCATIONS OF IP SPOOFERS FROM ICMP
REVEALING THE LOCATIONS OF IP SPOOFERS FROM ICMPREVEALING THE LOCATIONS OF IP SPOOFERS FROM ICMP
REVEALING THE LOCATIONS OF IP SPOOFERS FROM ICMP
 
An improved ip traceback mechanism for network
An improved ip traceback mechanism for networkAn improved ip traceback mechanism for network
An improved ip traceback mechanism for network
 
A Survey on Cloud-Based IP Trace Back Framework
A Survey on Cloud-Based IP Trace Back FrameworkA Survey on Cloud-Based IP Trace Back Framework
A Survey on Cloud-Based IP Trace Back Framework
 
COMPARATIVE STUDY OF IP TRACEBACK TECHNIQUES
COMPARATIVE STUDY OF IP TRACEBACK TECHNIQUESCOMPARATIVE STUDY OF IP TRACEBACK TECHNIQUES
COMPARATIVE STUDY OF IP TRACEBACK TECHNIQUES
 
call for papers, research paper publishing, where to publish research paper, ...
call for papers, research paper publishing, where to publish research paper, ...call for papers, research paper publishing, where to publish research paper, ...
call for papers, research paper publishing, where to publish research paper, ...
 
A017510102
A017510102A017510102
A017510102
 
BYPASSING OF DEPLOYMENT DIFFICULTIES OF IP TRACEBACK TECHNIQUES USING NEW PAS...
BYPASSING OF DEPLOYMENT DIFFICULTIES OF IP TRACEBACK TECHNIQUES USING NEW PAS...BYPASSING OF DEPLOYMENT DIFFICULTIES OF IP TRACEBACK TECHNIQUES USING NEW PAS...
BYPASSING OF DEPLOYMENT DIFFICULTIES OF IP TRACEBACK TECHNIQUES USING NEW PAS...
 
TRACEBACK OF DOS OVER AUTONOMOUS SYSTEMS
TRACEBACK OF DOS OVER AUTONOMOUS SYSTEMSTRACEBACK OF DOS OVER AUTONOMOUS SYSTEMS
TRACEBACK OF DOS OVER AUTONOMOUS SYSTEMS
 
Passive ip traceback disclosing the locations of ip spoofers from path backsc...
Passive ip traceback disclosing the locations of ip spoofers from path backsc...Passive ip traceback disclosing the locations of ip spoofers from path backsc...
Passive ip traceback disclosing the locations of ip spoofers from path backsc...
 
Ijnsa050211
Ijnsa050211Ijnsa050211
Ijnsa050211
 
Look at ipv6 security advantages over ipv4
Look at ipv6 security advantages over ipv4Look at ipv6 security advantages over ipv4
Look at ipv6 security advantages over ipv4
 
Passive IP Traceback: Disclosing the Locations of IP Spoofers from Path Backs...
Passive IP Traceback: Disclosing the Locations of IP Spoofers from Path Backs...Passive IP Traceback: Disclosing the Locations of IP Spoofers from Path Backs...
Passive IP Traceback: Disclosing the Locations of IP Spoofers from Path Backs...
 
AN EFFICIENT IP TRACEBACK THROUGH PACKET MARKING ALGORITHM
AN EFFICIENT IP TRACEBACK THROUGH PACKET MARKING ALGORITHMAN EFFICIENT IP TRACEBACK THROUGH PACKET MARKING ALGORITHM
AN EFFICIENT IP TRACEBACK THROUGH PACKET MARKING ALGORITHM
 
177 181
177 181177 181
177 181
 
D017131318
D017131318D017131318
D017131318
 
Security Issues in Next Generation IP and Migration Networks
Security Issues in Next Generation IP and Migration NetworksSecurity Issues in Next Generation IP and Migration Networks
Security Issues in Next Generation IP and Migration Networks
 

Recently uploaded

TechTAC® CFD Report Summary: A Comparison of Two Types of Tubing Anchor Catchers
TechTAC® CFD Report Summary: A Comparison of Two Types of Tubing Anchor CatchersTechTAC® CFD Report Summary: A Comparison of Two Types of Tubing Anchor Catchers
TechTAC® CFD Report Summary: A Comparison of Two Types of Tubing Anchor Catcherssdickerson1
 
Industrial Safety Unit-IV workplace health and safety.ppt
Industrial Safety Unit-IV workplace health and safety.pptIndustrial Safety Unit-IV workplace health and safety.ppt
Industrial Safety Unit-IV workplace health and safety.pptNarmatha D
 
IVE Industry Focused Event - Defence Sector 2024
IVE Industry Focused Event - Defence Sector 2024IVE Industry Focused Event - Defence Sector 2024
IVE Industry Focused Event - Defence Sector 2024Mark Billinghurst
 
An experimental study in using natural admixture as an alternative for chemic...
An experimental study in using natural admixture as an alternative for chemic...An experimental study in using natural admixture as an alternative for chemic...
An experimental study in using natural admixture as an alternative for chemic...Chandu841456
 
Class 1 | NFPA 72 | Overview Fire Alarm System
Class 1 | NFPA 72 | Overview Fire Alarm SystemClass 1 | NFPA 72 | Overview Fire Alarm System
Class 1 | NFPA 72 | Overview Fire Alarm Systemirfanmechengr
 
UNIT III ANALOG ELECTRONICS (BASIC ELECTRONICS)
UNIT III ANALOG ELECTRONICS (BASIC ELECTRONICS)UNIT III ANALOG ELECTRONICS (BASIC ELECTRONICS)
UNIT III ANALOG ELECTRONICS (BASIC ELECTRONICS)Dr SOUNDIRARAJ N
 
Call Girls Narol 7397865700 Independent Call Girls
Call Girls Narol 7397865700 Independent Call GirlsCall Girls Narol 7397865700 Independent Call Girls
Call Girls Narol 7397865700 Independent Call Girlsssuser7cb4ff
 
Correctly Loading Incremental Data at Scale
Correctly Loading Incremental Data at ScaleCorrectly Loading Incremental Data at Scale
Correctly Loading Incremental Data at ScaleAlluxio, Inc.
 
Solving The Right Triangles PowerPoint 2.ppt
Solving The Right Triangles PowerPoint 2.pptSolving The Right Triangles PowerPoint 2.ppt
Solving The Right Triangles PowerPoint 2.pptJasonTagapanGulla
 
NO1 Certified Black Magic Specialist Expert Amil baba in Uae Dubai Abu Dhabi ...
NO1 Certified Black Magic Specialist Expert Amil baba in Uae Dubai Abu Dhabi ...NO1 Certified Black Magic Specialist Expert Amil baba in Uae Dubai Abu Dhabi ...
NO1 Certified Black Magic Specialist Expert Amil baba in Uae Dubai Abu Dhabi ...Amil Baba Dawood bangali
 
Virtual memory management in Operating System
Virtual memory management in Operating SystemVirtual memory management in Operating System
Virtual memory management in Operating SystemRashmi Bhat
 
Steel Structures - Building technology.pptx
Steel Structures - Building technology.pptxSteel Structures - Building technology.pptx
Steel Structures - Building technology.pptxNikhil Raut
 
Energy Awareness training ppt for manufacturing process.pptx
Energy Awareness training ppt for manufacturing process.pptxEnergy Awareness training ppt for manufacturing process.pptx
Energy Awareness training ppt for manufacturing process.pptxsiddharthjain2303
 
Introduction-To-Agricultural-Surveillance-Rover.pptx
Introduction-To-Agricultural-Surveillance-Rover.pptxIntroduction-To-Agricultural-Surveillance-Rover.pptx
Introduction-To-Agricultural-Surveillance-Rover.pptxk795866
 
Indian Dairy Industry Present Status and.ppt
Indian Dairy Industry Present Status and.pptIndian Dairy Industry Present Status and.ppt
Indian Dairy Industry Present Status and.pptMadan Karki
 
Work Experience-Dalton Park.pptxfvvvvvvv
Work Experience-Dalton Park.pptxfvvvvvvvWork Experience-Dalton Park.pptxfvvvvvvv
Work Experience-Dalton Park.pptxfvvvvvvvLewisJB
 
Gurgaon ✡️9711147426✨Call In girls Gurgaon Sector 51 escort service
Gurgaon ✡️9711147426✨Call In girls Gurgaon Sector 51 escort serviceGurgaon ✡️9711147426✨Call In girls Gurgaon Sector 51 escort service
Gurgaon ✡️9711147426✨Call In girls Gurgaon Sector 51 escort servicejennyeacort
 
Mine Environment II Lab_MI10448MI__________.pptx
Mine Environment II Lab_MI10448MI__________.pptxMine Environment II Lab_MI10448MI__________.pptx
Mine Environment II Lab_MI10448MI__________.pptxRomil Mishra
 
The SRE Report 2024 - Great Findings for the teams
The SRE Report 2024 - Great Findings for the teamsThe SRE Report 2024 - Great Findings for the teams
The SRE Report 2024 - Great Findings for the teamsDILIPKUMARMONDAL6
 

Recently uploaded (20)

TechTAC® CFD Report Summary: A Comparison of Two Types of Tubing Anchor Catchers
TechTAC® CFD Report Summary: A Comparison of Two Types of Tubing Anchor CatchersTechTAC® CFD Report Summary: A Comparison of Two Types of Tubing Anchor Catchers
TechTAC® CFD Report Summary: A Comparison of Two Types of Tubing Anchor Catchers
 
Industrial Safety Unit-IV workplace health and safety.ppt
Industrial Safety Unit-IV workplace health and safety.pptIndustrial Safety Unit-IV workplace health and safety.ppt
Industrial Safety Unit-IV workplace health and safety.ppt
 
IVE Industry Focused Event - Defence Sector 2024
IVE Industry Focused Event - Defence Sector 2024IVE Industry Focused Event - Defence Sector 2024
IVE Industry Focused Event - Defence Sector 2024
 
An experimental study in using natural admixture as an alternative for chemic...
An experimental study in using natural admixture as an alternative for chemic...An experimental study in using natural admixture as an alternative for chemic...
An experimental study in using natural admixture as an alternative for chemic...
 
Class 1 | NFPA 72 | Overview Fire Alarm System
Class 1 | NFPA 72 | Overview Fire Alarm SystemClass 1 | NFPA 72 | Overview Fire Alarm System
Class 1 | NFPA 72 | Overview Fire Alarm System
 
UNIT III ANALOG ELECTRONICS (BASIC ELECTRONICS)
UNIT III ANALOG ELECTRONICS (BASIC ELECTRONICS)UNIT III ANALOG ELECTRONICS (BASIC ELECTRONICS)
UNIT III ANALOG ELECTRONICS (BASIC ELECTRONICS)
 
Call Girls Narol 7397865700 Independent Call Girls
Call Girls Narol 7397865700 Independent Call GirlsCall Girls Narol 7397865700 Independent Call Girls
Call Girls Narol 7397865700 Independent Call Girls
 
Correctly Loading Incremental Data at Scale
Correctly Loading Incremental Data at ScaleCorrectly Loading Incremental Data at Scale
Correctly Loading Incremental Data at Scale
 
Solving The Right Triangles PowerPoint 2.ppt
Solving The Right Triangles PowerPoint 2.pptSolving The Right Triangles PowerPoint 2.ppt
Solving The Right Triangles PowerPoint 2.ppt
 
NO1 Certified Black Magic Specialist Expert Amil baba in Uae Dubai Abu Dhabi ...
NO1 Certified Black Magic Specialist Expert Amil baba in Uae Dubai Abu Dhabi ...NO1 Certified Black Magic Specialist Expert Amil baba in Uae Dubai Abu Dhabi ...
NO1 Certified Black Magic Specialist Expert Amil baba in Uae Dubai Abu Dhabi ...
 
Virtual memory management in Operating System
Virtual memory management in Operating SystemVirtual memory management in Operating System
Virtual memory management in Operating System
 
Steel Structures - Building technology.pptx
Steel Structures - Building technology.pptxSteel Structures - Building technology.pptx
Steel Structures - Building technology.pptx
 
Energy Awareness training ppt for manufacturing process.pptx
Energy Awareness training ppt for manufacturing process.pptxEnergy Awareness training ppt for manufacturing process.pptx
Energy Awareness training ppt for manufacturing process.pptx
 
young call girls in Green Park🔝 9953056974 🔝 escort Service
young call girls in Green Park🔝 9953056974 🔝 escort Serviceyoung call girls in Green Park🔝 9953056974 🔝 escort Service
young call girls in Green Park🔝 9953056974 🔝 escort Service
 
Introduction-To-Agricultural-Surveillance-Rover.pptx
Introduction-To-Agricultural-Surveillance-Rover.pptxIntroduction-To-Agricultural-Surveillance-Rover.pptx
Introduction-To-Agricultural-Surveillance-Rover.pptx
 
Indian Dairy Industry Present Status and.ppt
Indian Dairy Industry Present Status and.pptIndian Dairy Industry Present Status and.ppt
Indian Dairy Industry Present Status and.ppt
 
Work Experience-Dalton Park.pptxfvvvvvvv
Work Experience-Dalton Park.pptxfvvvvvvvWork Experience-Dalton Park.pptxfvvvvvvv
Work Experience-Dalton Park.pptxfvvvvvvv
 
Gurgaon ✡️9711147426✨Call In girls Gurgaon Sector 51 escort service
Gurgaon ✡️9711147426✨Call In girls Gurgaon Sector 51 escort serviceGurgaon ✡️9711147426✨Call In girls Gurgaon Sector 51 escort service
Gurgaon ✡️9711147426✨Call In girls Gurgaon Sector 51 escort service
 
Mine Environment II Lab_MI10448MI__________.pptx
Mine Environment II Lab_MI10448MI__________.pptxMine Environment II Lab_MI10448MI__________.pptx
Mine Environment II Lab_MI10448MI__________.pptx
 
The SRE Report 2024 - Great Findings for the teams
The SRE Report 2024 - Great Findings for the teamsThe SRE Report 2024 - Great Findings for the teams
The SRE Report 2024 - Great Findings for the teams
 

Novel IP Traceback Scheme Reduces Storage

  • 1. International Journal of Advanced Engineering, Management and Science (IJAEMS) [Vol-3, Issue-2, Feb- 2017] https://dx.doi.org/10.24001/ijaems.3.2.1 ISSN : 2454-1311 www.ijaems.com Page | 1 A Novel IP Traceback Scheme for Spoofing Attack Dr K Butchi Raju Professor, Department of CSE, GRIET, Hyderabad, India Abstract— Internet has been widely applied in various fields, more and more network security issues emerge and catch people’s attention. However, adversaries often hide themselves by spoofing their own IP addresses and then launch attacks. For this reason, researchers have proposed a lot of trace back schemes to trace the source of these attacks. Some use only one packet in their packet logging schemes to achieve IP tracking. Others combine packet marking with packet logging and therefore create hybrid IP trace back schemes demanding less storage but requiring a longer search. In this paper, we propose a new hybrid IP trace back scheme with efficient packet logging aiming to have a fixed storage requirement for each router in packet logging without the need to refresh the logged tracking information and to achieve zero false positive and false negative rates in attack-path reconstruction. Keywords— DoS/DDoS attack, hybrid IP traceback, IP spoofing, packet logging, packet marking. I. INTRODUCTION A great amount of effort in recent years has been directed to the network security issues. In this paper, we address the problem of identifying the source of the attack. We define the source of the attack to be a device from which the flow of packets, constituting the attack, was initiated. This device can be a zombie, reflector, or a final link in a stepping stone chain. While identifying the device, from which the attack was initiated, as well as the person(s), behind the attack is an ultimate challenge, we limit the problem of identifying the source of the offending packets, whose addresses can be spoofed. This problem is called the IP traceback problem [1]. DOS attack scenario is shown in Fig 1. Fig.1: DOS attack scenario Several solutions to this problem have been proposed. They can be divided in two groups. One group of the solutions relies on the routers in the network to send their identities to the destinations of certain packets, either encoding this information directly in rarely used bits of the IP header, or by generating a new packet to the same destination. The biggest limitation of this type of solutions is that they are focused only on flood-based (Distributed) Denial of Service [DoS] attacks[2], and cannot handle attacks comprised of a small number of packets. The second type of solutions involves centralized management, and logging of packet information on the network. Solutions of this type introduce a large overhead, and are complex and not scalable. IP traceback [3] is a name given to any method for reliably determining the origin of a packet on the Internet. Due to the trusting nature of the ip protocol, the source IP address of a packet is not authenticated. As a result, the source address in an IP packet can be falsified (IP address spoofing) allowing for Denial Of Service attacks (DoS) or
  • 2. International Journal of Advanced Engineering, Management and Science (IJAEMS) [Vol-3, Issue-2, Feb- 2017] https://dx.doi.org/10.24001/ijaems.3.2.1 ISSN : 2454-1311 www.ijaems.com Page | 2 one-way attacks (where the response from the victim host is so well known that return packets need not be received to continue the attack). The problem of finding the source of a packet is called the IP traceback problem. IP Traceback is a critical ability for identifying sources of attacks and instituting protection measures for the Internet. Most existing approaches to this problem have been tailored toward DoS attack detection. Such solutions require high numbers of packets to converge on the attack path(s). During the past decade, a lot of attention has been focused on the security of Internet infrastructure in place as being part of transmission, reception and storage of paramount importance within the increasing ecommerce applications. Yet, with high profile Distributed Denial-of Service (DDOS) attacks, numerous ways have been elaborated to identify the source of these attacks and one methodological approach is using IP traceback. The goal of IP traceback is to trace the path of an IP packet to its origin. The most important usage of IP traceback is to deal with certain denial-of-service (DoS) attacks, where the source IP address is spoofed by attackers. Identifying the sources of attack packets is a significant step in making attackers accountable. In addition, figuring out the network path which the attack traffic follows can improve the efficacy of defense measures such as packet filtering as they can be applied further from the victim and closer to the source. Two main kinds of IP traceback techniques have been proposed in two orthogonal dimensions: packet marking and packet logging. In packet marking, the router marks forwarded IP packets with its identification information. Because of the limited space in packet header, routers probabilistically decide to mark packets so that each marked packet carries only partial path information. The network path can be reconstructed by combining a modest number of packets containing mark. This approach is known as probabilistic packet marking (PPM). The PPM approach incurs little overhead at routers. But it can only trace the traffic composed of a number of packets because of its probabilistic nature[4]. In packet logging, the IP packet is logged at each router through which it passes. Historically, packet logging was thought to be impractical because of enormous storage space for packet logs. Hash-based IP traceback approach records packet digests in a space-efficient data structure, bloom filter, to reduce the storage overhead significantly. Routers are queried in order to reconstruct the network path. The information required to achieve traceback is either stored at different points (mostly on routers) along the path that a packet traverses or that path and usually other incidental paths are analyzed to gain information that will be used in traceback. It is this distinction that we employ to further divide network based schemes into packet logging schemes and network analysis schemes. The IP traceback[1,3] categories is shown in Fig 2. Fig.2: IP Traceback categories II. LITERATURE SURVEY A great amount of effort in recent years has been directed to the network security issues. In this paper, we address the problem of identifying the source of the attack. Snoeren et al. [5] proposed a hash-based IP traceback approach, called Source Path Isolation Engine (SPIE), to realize log-based IP traceback in practice. Their approach reduces the storage overhead significantly through recording packet digests in a space-efficient data structure, a Bloom filter. SPIE has made a significant improvement on the practicality of log-based IP traceback. However, its deployment at high-speed networks has still been a challenging task due to the high storage overhead and access time requirement for recording packet digests.
  • 3. International Journal of Advanced Engineering, Management and Science (IJAEMS) [Vol-3, Issue-2, Feb- 2017] https://dx.doi.org/10.24001/ijaems.3.2.1 ISSN : 2454-1311 www.ijaems.com Page | 3 In (Distributed) Denial of Serviceattack ((D)DoS), attackers send a huge number of packets with spoofed source addresses to disguise themselves toward a target host or network. Various IP traceback techniques such as link testing, marking, and logging to find out the real source of attacking packets have been proposed. Various existing techniques for IP traceback have been reported in the literature (Internet Control Message Protocol (ICMP) traceback messages[6], link testing[7], marking[8] and logging[9] ).We propose a new technique that uses Huffman codes to mark packets with router’s information as packets traverse outers during the journeys to reach their destinations. Simulation results and practical issues are also presented. III. METHODOLOGY 3.1. Current System Most of current single packet traceback schemes tend to log packets’ information on routers. Most current tracing schemes that are designed for software exploits can be categorized into three groups: single packet, packet logging and hybrid IP traceback . The basic idea of packet logging is to log a packet’s information on routers. The methods used in the existing systems include Huffman Code, Modulo/ Reverse modulo Technique (MRT) and MOdulo/REverse modulo (MORE). These methods use interface numbers of routers, instead of partial IP or link information, to mark a packet’s route information. Each of these methods marks routers’ interface numbers on a packet’s IP header along a route. However, a packet’s IP header has rather limited space for marking and therefore cannot always afford to record the full route information. So, they integrate packet logging into their marking schemes by allowing a packet’s marking field temporarily logged on routers. From this, it is found that these tracing methods still require high storage on logged routers. Apart from this, also found that, exhaustive searching is quite inefficient in path reconstruction. Drawbacks  In the existing system, adversaries often hide themselves by spoofing their own IP addresses and then launch attacks.  There is a lot of traceback schemes to trace the source of these attacks. Some use only one packet in their packet logging schemes to achieve IP tracking.  Others combine packet marking with packet logging and therefore create hybrid IP traceback schemes demanding less storage but requiring a longer search.  Taking longer search time and false positives is the main drawback of the existing system. 3.2. Proposed System and structure In the proposed system, we provide a new hybrid IP traceback scheme with efficient packet logging aiming to have a fixed storage requirement for each router (under 320 KB, according to CAIDA’s skitter data set) in packet logging without the need to refresh the logged tracking information and to achieve zero false positive and false negative rates in attack-path reconstruction. The system structure is shown in Fig 3. Advantages  In the proposed system, a new hybrid IP traceback scheme is provided with efficient packet logging  The aim of packet logging is to have a fixed storage requirement for each router without the need to refresh the logged tracking information and to achieve zero false positive and false negative rates in attack-path reconstruction.  Packet’s marking field is used to censor attack traffic on its upstream routers.  Possible extension is to explore an alternative approach to packet marking and logging for IP trace back. Fig.3: Proposed system structure
  • 4. International Journal of Advanced Engineering, Management and Science (IJAEMS) [Vol-3, Issue-2, Feb- 2017] https://dx.doi.org/10.24001/ijaems.3.2.1 ISSN : 2454-1311 www.ijaems.com Page | 4 IV. MODULE DESCRIPTION AND RESULT ANALYSIS The entire work of this paper is divided into five different modules. They are:  Network topology Construction  Path Selection  Packet Sending  Packet Marking and Logging  Path Reconstruction Network topology Construction: A Network Topology may consist of the number of routers that are connected with local area networks. Thus, a router can either receive data from the nearer router or from the local area network. A border router receives packets from its local network. A core router receives packets from other routers. The number routers connected to a single router is called as the degree of a router. This is calculated and stored in a table. The Upstream interfaces of each router also have to be found and stored in the interface table. This is shown in Fig 4. Fig.4: Network topology construction Path Selection The path is said to be the way in which the selected packet or file has to be sent from the source to the destination. The Upstream interfaces of each router have to be found and it is stored in the interface table. With the help of that interface table, the desired path between the selected source and destination can be defined. This is shown in Fig 5. Fig.5: Path selection
  • 5. International Journal of Advanced Engineering, Management and Science (IJAEMS) [Vol-3, Issue-2, Feb- 2017] https://dx.doi.org/10.24001/ijaems.3.2.1 ISSN : 2454-1311 www.ijaems.com Page | 5 Packet Sending One of the Packet or file is to be selected for the transformation process. The packet is sent along the defined path from the source LAN to destination LAN. The destination LAN receives the packet and checks whether that it has been sent along the defined path or not. This is shown in Fig 6. Fig.6: packet sourcing Packet Marking and Logging Packet Marking is the phase, where the efficient Packet Marking algorithm is applied at each router along the defined path. It calculates the Pmark value and stores in the hash table. If the Pmark is not overflow than the capacity of the router, then it is sent to the next router. Otherwise it refers the hash table and again applies the algorithm. This is shown in Fig 7. Fig.7: packet marking and logging Path Reconstruction Once the Packet has reached the destination after applying the Algorithm, there it checks whether it has sent from the correct upstream interfaces. If any of the attack is found, it request for the Path Reconstruction. To reconstruct the path of a packet and identify the source of the attack, the victim requires a map of the routers. This is shown in Fig 8.
  • 6. International Journal of Advanced Engineering, Management and Science (IJAEMS) [Vol-3, Issue-2, Feb- 2017] https://dx.doi.org/10.24001/ijaems.3.2.1 ISSN : 2454-1311 www.ijaems.com Page | 6 Fig.8: Path reconstruction V. CONCLUSIONS In this paper, we propose a new hybrid IP traceback scheme (RIHT) for efficient packet logging aiming to have a fixed storage requirement in packet logging without the need to refresh the logged tracking information. Also, the proposed scheme has zero false positive and false negative rates in an attack-path reconstruction. Apart from these properties, our scheme can also deploy a marking field as a packet identity to filter malicious traffic and secure against DoS/DDoS attacks. Consequently, with high accuracy, a low storage requirement, and fast computation, RIHT can serve as an efficient and secure scheme for hybrid IP traceback. REFERENCES [1] Cheng L, Divakaran DM, Lim WY, Thing VL. Opportunistic Piggyback Marking for IP Traceback. IEEE Transactions on Information Forensics and Security. 2016 Feb;11(2):273-88. [2] Patel S, Gupta B, Sharma V. Throughput analysis of AQM schemes under low-rate Denial of service attacks. InComputing, Communication and Automation (ICCCA), 2016 International Conference on 2016 Apr 29 (pp. 551-554). IEEE. [3] Cheng L, Divakaran DM, Ang AW, Lim WY, Thing VL. FACT: A Framework for Authentication in Cloud-Based IP Traceback. IEEE Transactions on Information Forensics and Security. 2016 Nov 3. [4] Zhao Y, Dong Q. Anomaly detection for DOS routing attack by a attack source location method. InGuidance, Navigation and Control Conference (CGNCC), 2016 IEEE Chinese 2016 Aug 12 (pp. 25- 29). IEEE. [5] Snoeren, A. C., Partridge, C., Sanchez, L.A., Jones, C. E. HashBased IP Traceback. In: Proceeding in ACM. SIGCOMM, pp 3– 14, 2001 [6] Cheng L, Divakaran DM, Lim WY, Thing VL. Opportunistic Piggyback Marking for IP Traceback. IEEE Transactions on Information Forensics and Security. 2016 Feb;11(2):273-88. [7] Liu X, Huo L, Wen XM, Paige R. A link-free approach for testing common indices for three or more multi-index models. Journal of Multivariate Analysis. 2017 Jan 31;153:236-45. [8] Li P, Feng Y, Kawamoto J, Sakurai K. A Proposal for Cyber-Attack Trace-back Using Packet Marking and Logging. InInnovative Mobile and Internet Services in Ubiquitous Computing (IMIS), 2016 10th International Conference on 2016 Jul 6 (pp. 603- 607). IEEE. [9] Li P, Feng Y, Kawamoto J, Sakurai K. A Proposal for Cyber-Attack Trace-back Using Packet Marking and Logging. InInnovative Mobile and Internet Services in Ubiquitous Computing (IMIS), 2016 10th International Conference on 2016 Jul 6 (pp. 603- 607). IEEE.