A TRAFFIC-BASED INTRUSION DETECTION SYSTEM IN IPV6 / 4 ENVIRONMENTS AND ITS PERFORMANCE ANALYSIS Haiyang SI1,2 Zhiyi FANG1 Wei XIAO1 Huanhuan TANG1 1

School of Computer Science and Technology Jilin University Changchun, 130012,P. R. of China 2 Graduate University of Chinese Academy of Science Shenyang Institute of Computing Technology, Shenyang, China

[email protected], [email protected] Keywords: IDS, framework, Ipv6, traffic-based Abstract:

In this paper, we proposed a traffic-based intrusion detection system framework in IPv6/4 environments and a traffic-based intrusion method. Through the establishment of a mathematical model to identify the relationship among detection time, memory usage and classification, we achieved a highly effective detection method which considered both traffic characteristics and rule characteristics. Lastly, we implemented it over Snort. The experiment shows using the method that we proposed, reduces greatly the rule set that per packet or event need to be detected, improves the detection efficiency, can be utilized to solve the high package-loss problem of IDS . In the same condition, whether in terms of the detection speed or in the memory usage, our method outperforms Snort. It also proves the validity of our method.

1 SYSTEM FRAMEWORK With the development of large-scale high-speed internet network attacks and the increasing of the intrusion detection complexity, IDS (Intrusion Detection System)[1-4]is up against a new challenge. To solve the problem which the high-speed environment brings, we proposed a traffic-based IDS framework in IPv6/4 environments (Figure 1 ):

Module (TBAM), and collaborative analysis and control centre. Each part is one kind of loose coupling relation and mutually independent each other. The framework can be realized by distributed architecture and used to solve mass data detection problems under the large-scale high-speed network environments. The main function of the data collection module is to collect data from the entire network and send it to the other modules; for the collector in distributed architecture, its main task is to obtain more comprehensive and accurate critical information. Traffic-based analysis module is used to analyze the raw data from data collector and give the simple analysis of attack and send the results to other modules. Traffic-based analysis module is made up of the module that generates the rule-matching tree, traffic-based rule-matching tree structure, trafficbased detection module, secure communication module, response mechanisms, data formatting, and configuration management module.

Figure 2: Traffic-based intrusion detection System

From Figure1 we can find, the entire framework is composed of three parts, which includes Data Collection Module (DCM), Traffic-based Analysis

Collaborative analysis and control centre is the high level of the overall framework. It uses Petri nets[5] to model complex attacks and generate rules from complex attacks which are used to detect information from low-level alarm. Because we use the technology such as alarm correlation, information fusion to enhance credibility of alert, it may improve the accuracy of alert and have lower false positives rate and lower false negatives rate to resolve the problem that current IDS faced.

And in pattern matching system, the change of each attack characteristic requires the attack characteristic database to add a representative record. This makes the characteristic database larger, increases the computation amount and also improves the packet loss rate. Then it will generate the possibility of more attacks missed. Attackers sometimes utilize the flaw to attack intrusion detection system itself, and escape the intrusion detection.

2.2

Traffic-Based Rule Classification Method

We pre-treat the data received through the value of protocol fields, on the basis of whether the values of protocol fields match to the packets or not, determine the sets of the applicable rules. The advantage of that is it makes a large number of rules which don’t match the protocol fields be abandoned. In Snort[7], rules realize the classification by pre-treating the destination port and source port. Snort decide the usable rule collection which server for next step by checking value of the TCP port of packet. Difference is that our approach is to use the characteristics of

SPORT

TALALL

DIP

IP

Disadvantages of Current Common Pattern Matching

DPORT

Figure 3 Protocol fields work on classification 100

ICMP  SEQCHECKEQ

80 60

ICMP  IDCHECKEQ

40 20 0

ICMP  CODECHECKE Q ICMP  CODECHECKG T Figure 4 Protocol fields work on classification

TALALL

Because common pattern matching[6] mostly adopts checking every packet received and compares the head of the packet with attack characteristics database, for full laden Ethernet, the calculation amount needed will be (attack characteristic byte number) ×(packet byte number) ×(packet number per second)×(attack characteristic number of the database).On the assumption that one attack characteristic has 20 bytes, the average packet is 300 bytes,30,000 packet per second, the database has 2,000 attack characteristics, there are 360,000,000,000 bytes calculation amount per second. In less traffic network the 100 MB network environment can still work. Since the development speed of network has been far greater than the development speed of processor, such a calculation rate will be difficult to competent for GB network environment today.

SIP

ICMP

2.1

100 80 60 40 20 0

UDP

By analyzing the current detection method, we can draw the conclusion that network environment change and rule classification asymmetry would seriously affect the IDS detection speed, even we adopt the current popular protocol analysis technology. For higher performance, we argue IDS should adapt the traffic characteristics and rule characteristics.

traffics and rules to classify rules (Figure2 and Figure3).

TCP

Traffic-Based IDS

TCP UDP ICMP IP

2

Among them: Formula can be described as: for any field Ri, can be used for n values classified, which respectively are V1, V2,…, Vn, the corresponding rule number of each value Vi is ri, the corresponding traffic packets include Pi, the total number of rules is r, The number of traffic packets is p, the percentage of the rule number needs to be detected of each packet on average to the total rule number is represented as follow: n Pr = ∑ ( r i × p ) × 1 0 0 /(r × p ) i i= 1 (1) Figure2 and Figure3 show Protocol fields working on classification. For different protocols, through various rule fields classified, we educe the percentage of the rule number needs to be detected of each packet on average to the total rule number. Here we use rule matching library of Snort2.2.0.The traffic is the data of a period of time collected in the real environment. From Figure2 and Figure3, for TCP protocol, the amounts of rules of each package that need to be detected occupy the least percentage of the total number of rules when we classify rules by the destination port. The second is destination IP

field. Others occupy a larger percentage over 90%; For UDP protocol, the first is destination IP field, the Second is destination port field; For ICMP protocol, the first is ICMPTYPECHECKEQ. The second is destination IP field; the third is ICMPCODECHECKGT; For IP protocol, the first is destination IP. The second is IPPROTOCHECKEQ. Over all, the first is destination IP and then the destination port. Therefore, under a certain environment, different fields influence classification differently. This gives us an inspiration, for rules classification, we could not implement it with static method, but built dynamically according to practice environment. Considering whether the package content matches a special string or not is a very time-consuming and effort-consuming operation, but check the value of protocol field is very simple. Therefore, we choose only the value of protocol field to carry on the classification, avoid the time-consuming string matching operation. In order to be able to use various protocol fields to classify the rule database, first, we must pre-treat the rules to form a level model rule matching tree. Each level in the tree shows checking a protocol field. Each layer has multiple values as a selection of specific values of protocol fields which is used to group, then using these values to decompose the rules. Figure4 is an example of the matching tree; the rule fields in the tree are matched with hierarchy, as can be used to determine the available rules. For each TCP protocol packet, it first checks the destination port, find a matching value, if not leaf nodes, continue to match the next layer field, if a leaf node, it selects the corresponding rules. Through Figure 4, if the destination port is 80, the next step is to check the destination IP address, to judge the destination IP is whether the internal network IP addresses, and then select the corresponding operation is to choose rule sets or the next match.

repeat the rules and the storage of additional structure needs too much memory, may outweigh. However, a simple maintenance to this level index structure and the storage of each specific value for each protocol field will consume a large amount of memory. ·The storage for each additional structure and rule sets need mass memory. For the additional data structure of many rapid and more patternmatching and the rule sets used must be stored in memory. This structure may be the hash table in Wu-Manber algorithm, or the state table in the Aho-Corasick algorithm. · The replication of rule also needs memory. Assuming that the grouping of the second floor should be consisted through two protocol fields, the grouping amount maybe have been an exponential increase. Therefore, due to the constraints of memory, all the protocol features can not be chose, for each protocol field, all values can not be maintained.

2.2

Algorithm Experimental Results

2.3.1. Experiment environment In IPv4 network, we collect datum of the three periods. We respectively use Snort and the Snort we improved (PASnort for short) to carry on experiments. The data obtained from experiments are recorded in Figure. Machine configurations: CPU Intel (R) 4 2.00GHz; system windows 2000. Rule Sets: all the rules of Snort 2.2.0.

2.3.2. Detection Efficiency Test. 100000 50000 0

data1 data2 data3

Figure 5: Detection Efficiency

Figure 4: Rules Match If you create a rule matching tree by using all the feature fields and the whole values will cause two problems: First, the location of specific available rules will be a waste of time, and the other is to

Detection efficiency P is represented with the amount of disposing packets per second. The start working time detected is represented with Tstart. The end time detected is represented with Tend. The times which are the amount of packets detected of the called module are represented with Num, then, P = Num / (Tend-Start). The experiment indicates (Figure 5): When the features of simple packets are similar to the characteristics of traffics detected, the

detection rate of our approach increased nearly 20 percent than the original method.

2.3.3 Results of the Memory Usage M represents the memory which is used when the system operates normally. Reduction rate of memory = (1-AWSnort/Snort) * 100. Obviously the new method can save 5-10 percent memory (Figure 6 ).

10 5 0

data1 data2 memory reduce  rate(%)

data3

Figure 6: Detection efficiency

3 Construct Detection Rules It is important to establish a complete and accurate rule library for intrusion detection system based on the rule. The rule library is constructed on attack behaviour characteristics. If its accuracy is not high and the coverage is incomplete, it will seriously affect the performance of IDS and will greatly increase the rate of mistake and failure of IDS. Since we want to realize an IDS based on rule detection in IPV6 environment[8], we have to establish a rule library adapt to IPv6/4 environment. Right now there is not any IDS products adapt to this environment so there is not the rule library adapt to the environment. We analyzed the characteristics of IPv6 and IPv4 and security issues of the IPv6 protocol, drew lessons from the Snort rule description language, design and Construct rules adapt to IPv6 environment.

3.1 Construct the rules adapt to IPv6 According to the existing problems in IPv6, we construct the corresponding rules. Among them: ·EXTERNAL_NET6 : Denote the external network IPv6 address; ·HOME_NET6:Denote the internal network IPv6 address; ·DHCP_SERVER6_MA : Denote the multicast address of site or the same institution DHCP server;

·ROUTE_SERVER6_MA: Denote the multicast address of site or the same institution ROUTE server; · HOME_ROUTE6 : Denote unicast address of local router; ·HOME_NODE_MD : Denote multicast address of local Chains node.

3.1.1 Rule1 Rule1 is on the rules of detecting the illegal crossvisit attack to internal network multicast address from external network. The Key resources to detect the illegal cross-visit attack to internal network multicast address from external network as following. The multicast address that can be used is: FF05::3 all DHCP servers, FF05::2 all router and so on. We can check RFC Documents 2375 for detail. Alert icmp6 $EXTERNAL_NET6 any <> $DHCP_SERVER6_MA any (msg:"ACCESS DHCP server attempt", classtype: miscactivity;sid:408;rev:5;) Alert icmp6 $EXTERNAL_NET6 any <> $ROUTE _SERVER6_MA any (msg: "ACCESS ROUTE attempt", classtype: misc-activity; sid:408;rev:5;).

3.1.2 Rules2 Rule2 is on the vrules of detecting the attacks to internal network using ICMPv6 Packet from external. To realize the illegal detection operation to external network using ICMPv6[9] packet. Alert icmp6 $EXTERNAL_NET6 any -> $HOME_NET6 any (msg: "ICMP6 Echo Request"; itype:128; classtype: misc-activity; sid:408; rev:5;). Alert icmp6 $HOME_NET6 any -> $EXTERNAL_NET6 any (msg:"ICMP6 Echo Reply"; itype:129; classtype:misc-activity; sid:408; rev:5;).

3.1.3 Rule3 Rule3 is on the rules of detecting the usage of neighbour found protocols to implement attacks in the internal network. To implement the detection of falsifications of router advertisement, router solicitation, neighbour notification, neighbour solicitation, redirection packet which are made by the illegal nodes to the target nodes in the internal network. Alert icmp6 !$HOME_ROUTE6 any -> $HOME_NET6 any (msg:" Router advertisement attempt"; itype:134;ttl:<255, classtype:misc-activity; sid:408; rev:5;).

Alert icmp6 !$HOME_ROUTE6 any -> $HOME_NODE_MD any (msg:" Router advertisement attempt"; itype:134;ttl:<255, classtype:misc-activity; sid:408; rev:5;).

Alert ip6 $EXTERNAL_NET6 any >$HOME_NET6 any (msg:" Hop-by-Hop extend head "; Ip6_proto:0;classtype:misc-activity; sid:408; rev:5;).

Alert icmp6 $HOME_NET6 any -> $HOME_NET6 any (msg:" Neighbor advertisement attempt"; itype:136;ttl:<255, classtype:misc-activity; sid:408; rev:5;).

Alert ip6 $EXTERNAL_NET6 any >$HOME_NET6 any (msg:" Destination option extend head "; Ip6_proto:60;classtype:misc-activity; sid:408; rev:5 ;).

Alert icmp6 !$HOME_ROUTE6 any -> $HOME_NODE_MD any (msg:" Neighbor advertisement attempt"; itype: 136;ttl:<255, classtype:misc-activity; sid:408; rev:5;).

4 TEST AND ANALYSIS

Alert icmp6 $HOME_NET6 any -> $HOME_NET6 any (msg:" Neighborsolicitation attempt"; itype:135;ttl:<255, classtype: misc-activity; sid:408; rev:5;).

No

Alert icmp6 !$HOME_ROUTE6 any -> $HOME_NET6 any (msg:" Redirect attempt "; itype:137;ttl:<255, classtype:misc-activity; sid:408; rev:5;).

4.1 Simulation Test name

function

Alert ip6 any any -> any any (msg:"Mtu too small"; fragbits:M; pmtu <1280, classtype:misc-activity; sid:408; rev:5;).

Alert icmp6 $EXTERNAL_NET6 any ->$HOME _NET6 any (msg:" PMTU<1280 attempt"; itype:2;MTU:<1280;classtype:misc-activity; sid:408; rev:5;).

3.1.6 Rule6 Rule6 is on the rules of detecting the attacks of IPv6 extend head. To detect the attacks caused by the forgery extend head Alert ip6 $EXTERNAL_NET6 any >$HOME_NET6 any (msg:" Routing option extend head "; Ip6_proto:43;classtype:misc-activity; sid:408; rev:5;).

Intel(R)4 2.00GHz, memory 512M, 100M network card Intel(R)4 2.00GHz, memory 256M、 100M network card

Windows 2000 Stimulate Flow software Windows 2000 Software to be tested Windows 2000 Stimulate attack software

1

Simulation flow

2

To be tested machine B

Detection of invasion

3

Attack machine C

Simulate attack behavior

Intel(R)4 2.00GHz,memory 256M, 100M network card

4

Target machine D

Stimulate the attacked machine

Intel(R)4 2.00GHz, memory 256M, 100M network card

5

Hub E

Network facility

3.1.5 Rule5 Rule5 is on the rules of detecting the attacks to MTU less than 1280 when the maximum path MTU discovery is processing. If we receive the MTU is less than 1280 when we are processing the Path MTU discovery it is likely to be the forgery package by the attacker.

Software

Background flow machine A

3.1.4 Rule4 Rule4 is on the rules of detecting the minimum patch is less than 1280.To detect the packet that has patches. If the current packet is not the last one but the packet length is less than 1280.

hardware

Windows 2000

Table 1: Environment configuration table

Figure 7: Network structure Test environment is showing in Figure7 and table 1. Through stimulation experiments we can get the conclusion that the system can detect all the known attack types and have no failure report in the definite background flow but there is a certain mistake rate, this is because the rule library we built is not selfcontained and the rule option is not accurate. Otherwise, the system is not adapt to the IPv6/IPv4 dual stack environment but also the pure IPv4

environment. Compared with Snort, under the same condition, the system detection speed is faster and detection accurate is similar to Snort.

4.2 Performance Analysis 4.2.1 Fast detection speed satisfies the highspeed network request System detection engine is based on protocol analysis technology. According to specific environmental requirements, using decision trees dynamically generated match rule trees which are suitable for the load characteristics and using the least rules to detect every packet or event. This can reduce the match time of packet or event and reduce the response time of every packet and improving the detection rate to meet the requirements of high-speed network.

4.2.2 Has a good scalability for large-scale network environment The system is designed and implemented by the modular structure, each module is mutually independence, is one kind of loose coupling relation, so it is very easy to add other modules, then becomes a completed system independently through the configuration, can also be taken in the distributed environment, is suitable to the large-scale network environment.

4.3.3 Reduce the rate of mistake and failure by the upper module Since we use Petri network to establish rule library in upper level, we can reduce the rate of mistake and failure of lower level and increase the reliability of upper level by detecting complicated attacks and correlated attacks by the information integration and alarm correlation technology. This increases the intrusion detection accurate and can reduce the burden of network administrators.

4.3.4 Adapt To both IPv6/IPv4 environment The design of the system utilizes Snort rule library, profits from the correlation technology of Snort to implement the detection method adapt to load characteristics, at the same time, by constructing the rule library adapt to IPv6 environment which is also suitable for IPV4 environment. Our system can satisfy the development request of current network.

4

CONCLUSIONS

We proposed the intrusion detection system framework adapt to load characteristics in IPV6/4 environments and realize the intrusion detection

method adapt to load characteristics. The method is based on the analysis of snort protocol and instructed by some sample traffics, by selecting appropriate rule option fields, taking use of decision tree classification method to make the further subdivision of the rules to establish a rule match tree to load characteristics. Through this method, we use the least rules to detect every packet or event, increase detection efficiency and optimize the system performance. At the same time, through the analysis to security problems of IPv6 environment and using Snort rule description language, we construct the rule library adapt to IPv6 environment and apply it to the system. The experiment result shows the system has high detection speed, good expansibility, lower mistake and failure rate. The system can be used to solve the problems caused by large scale and high speed network and well satisfy the development request of the current network.

REFERENCES [1] J.P Anderson , Computer Security Threat Monitoring and Surveillance, Technical report, James P Anderson Co. Fort Washington, Pennsylvania,1980.4. [2] Heberlein, L. et al., A Network Security Monitor , Proceedings of the IEEE Computer Society Symposium, Research in Security and Privacy, May 1990, pp.296-303. [3] Roy A.Maxion, Kymie M.C.Tan, Benchmarking Anomaly-Based Detection Systems, International Conference on Dependable Systems and Networks (DSN 2000), Jun 2000. [4]D.E.Denning, An intrusion-detection model , IEEE Transactions on Software Engineering, Vol. 13 1987, No. 2, pp.222-232. [5] Wolfgang Reisig, Petri nets, Berlin; SpringerVerlag, 1985. [6] FEI Hong-xiao,XIE Wen-biao,Guo Qiu-hui,Dai Hong-wei,QIU Fang-min,The Implementation Of The Protocol Analysis in The Intrusion Detection Systems, Computer Systems Aplications,2006(03):36-42. [7] QI Jian-dong; TAO Lan; SUN Zong-can , Dissecting Snort, tool for intrusion detection, Computer Engineering and Design,2004 .1, P36-39. [8]Marcus Goncalves, Kitty Niles, IPv6 networks, New York : McGraw-Hill, 1998. [9] Tang Shuke, Li Hanju, Analysis on IPv6 Neighbor Discovery Protocol Security, China Information Security, 2006-09-042,PP100-101.

a traffic-based intrusion detection system in ipv6 / 4 ...

problems under the large-scale high-speed network .... effort-consuming operation, but check the value of ... is whether the internal network IP addresses, and.

215KB Sizes 0 Downloads 203 Views

Recommend Documents

A Scalable Wireless Intrusion Detection System
1, No. 1, May 2009. 53. A Scalable Wireless Intrusion Detection System. Mouhcine .... legitimate station or an access point to access network services.

An Extensive Intrusion Detection System Incorporating ...
tools, methods and resources to help identify, assess and report ... Also, according to www.wikipedia.com, an intrusion detection .... A large electro-magnet is mounted on the door .... intelligent, distributed java agents and data mining to learn ..

An Extensive Intrusion Detection System Incorporating ...
(IJCSIS) International Journal of Computer Science and Information Security, Vol.1, No.1, May 2009. 67 ... Computer Science and Mathematics Department, Babcock University Ilishan-Remo, Ogun state, Nigeria. Abstract ..... and a sensor positioned at 90

Revealing Method for the Intrusion Detection System
Detection System. M.Sadiq Ali Khan. Abstract—The goal of an Intrusion Detection is inadequate to detect errors and unusual activity on a network or on the hosts belonging to a local network .... present in both Windows and Unix operating systems. A

signature based intrusion detection system pdf
signature based intrusion detection system pdf. signature based intrusion detection system pdf. Open. Extract. Open with. Sign In. Main menu. Displaying ...

Feature Selection for Intrusion Detection System using ...
Key words: Security, Intrusion Detection System (IDS), Data mining, Euclidean distance, Machine Learning, Support ... As the growing research on data mining techniques has increased, feature selection has been used as an ..... [4] L. Han, "Using a Dy

Intelligent Mobile Agent for Intrusion Detection System - CiteSeerX
Therefore, JAVA language will be chosen for its .... the same time, a language and a knowledge base, also called .... php?action view=submenu&option=tree&id.

Intelligent Mobile Agent for Intrusion Detection System - CiteSeerX
a finished intelligent tool prototype for intrusion detection. Intrusion ..... They receive alerts from correlator agents, analyse ... Monitoring and Surveillance.

Intrusion Prevention System
Network security, network management, network infrastructure. 1. INTRODUCTION .... NIPS software is disabled to allow the system to act as a wire that does not ...

Intrusion Detection Systems: A Survey and Taxonomy - CiteSeerX
Mar 14, 2000 - the Internet, to attack the system through a network. This is by no means ... latter approach include its reliance on a well defined security policy, which may be absent, and ..... and compare the observed behaviour accordingly.

Intrusion and Misuse Detection in Large-Scale Systems
G. Grinstein and supported by the US National Institute of ... 7. E.E. Koutsofios et al., “Visualizing Large-Scale Telecommunica- ... lect or analyze any data related to Microsoft- or ... merged the log files for all systems under consideration.

Network-Based Intrusion Detection in Eucalyptus ...
the working of an NIDS system and Snort, in a Eucalyptus private cloud environment. ... get into the system. Without a suitable intrusion detection mechanism, cloud users may not be able to assure that the service is thoroughly secure which may, in t

MULTI-NODE MONITORING AND INTRUSION DETECTION
attractors, as they are discerned pre-attentively [1], this leads to a very effective monitoring environment. Given our goal is to provide an additional tool to system.

Intrusion Detection: Detecting Masquerade Attacks Using UNIX ...
While the majority of present intrusion detection system approaches can handle ..... In International Conference on Dependable Systems and Networks (DSN-. 02), 2002 ... Sundaram, A. An Introduction to Intrusion Detection [online]. URL:.

Intrusion Behavior Detection Through Visualization
0-7803-7952-7/03/$17.00 _ 2003 IEEE. Intrusion Behavior Detection Through Visualization. Robert F. Erbacher. Department of Computer Science, LI 67A. University at Albany-SUNY. 1400 Washington Avenue. Albany, NY 12222, USA [email protected]. Abst

MULTI-NODE MONITORING AND INTRUSION DETECTION
We must be able to monitor all of these systems simul- ... on the screen and to differentiate remote nodes as we ..... International Conference On Visualization,.

Intrusion Detection Visualization and Software ... - Semantic Scholar
fake program downloads, worms, application of software vulnerabilities, web bugs, etc. 3. .... Accounting. Process. Accounting ..... e.g., to management. Thus, in a ...

Host Based Intrusion Detection and Countermeasure Selection in Cloud
Particularly, intruders can exploit vulnerability to a cloud system and compromise virtual machines to deploy further large scale types of attack like distributed ...

Composite Intrusion Detection in Process Control ...
degrees to which network traffic normalcy and abnormality hypotheses are ...... of radiation, reflection of energy, computers, etc., while examples of administrative.

Intrusion Detection Visualization and Software ... - Semantic Scholar
fake program downloads, worms, application of software vulnerabilities, web bugs, etc. 3. .... Accounting. Process. Accounting ..... e.g., to management. Thus, in a ...

MULTI-NODE MONITORING AND INTRUSION DETECTION
attractors, as they are discerned pre-attentively [1], this leads to a very effective monitoring environment. Given our goal is to provide an additional tool to system.

Visualisation for Intrusion Detection
We have chosen to take the access log file of a small personal web server, that has ... of requesting a username–password pair from the originating web browser. .... one parameter choice, the x–y position of the subplot within the trellis plot.