Open Access Open Access  Restricted Access Subscription or Fee Access

Role of Probabilistic Packet Marking Mechanism in Large Scale IP Trace Backs

K. Venkatesh Sharma, A.Lakshmi kanth, M. Dheeraj

Abstract


An approach to IP trace back based on the probabilistic packet marking paradigm has been explained in this paper. Our approach, which we call randomize and link uses large checksum cords to link messages fragments in a way that is highly scalable, for the checksums serve both as associative addresses and data integrity verifiers. The main advantage of these checksum cords is that they spread the addresses of possible router messages across a spectrum that is too large for the attacker to easily create messages that collide with legitimate messages.


Keywords


Associate Addresses, Checksum Cords, Distributed Denial of Services (DDOS), IP, IP Spoofing, Probabilistic Packet Marking, Trace Back.

Full Text:

PDF

References


A. Anagnostopoulos, M. T. Goodrich, and R. Tamassia, “Persistent authenticated dictionaries and their applications,” in Proc. Information Security Conf. (ISC 2001), 2001, vol. LNCS 2200, pp. 379–393, Springer-Verlag.

T. Baba and S. Matsuda, “Tracing network attacks to their sources,” IEEE Internet Computing, vol. 6, no. 2, pp. 20–26, 2002.

S.M.Bellovin,“ICMPtraceback messages,”worki n Progress , Internet Draft draft-bellovin-itrace-00.txt, Mar. 2000.

H. Burch and B. Cheswick, “Tracing anonymous packets to their approximate source,” in Proc. Usenix LISA (New Orleans) Conf., 2000, pp. 313–322.

D. Dean, M. Franklin, and A. Stubblefield, “An algebraic approach to IP traceback,” in Proc. Network and Distributed System Security Symp. (NDSS), 2001, pp. 3–12.

M. T. Goodrich, “Efficient packet marking for large-scale IP traceback,” in Proc. 9th ACM Conf. Computer and Communications Security (CCS), 2002, pp. 117–126.

M. T. Goodrich, R. Tamassia, and A. Schwerin, “Implementation of an authenticated dictionary with skip lists and commutative hashing,” in Proc. 2001 DARPA Information Survivability Conf. Expo., 2001, vol. 2, pp. 68–82.

J. Ioannidis and S. M. Bellovin, “Implementing Pushback: Router-based defense against DDOS attacks,” in Proc. Network and Distributed System Security Symp., 2002.

T. K. T. Law, D. K. Y. Yau, and J. C. S. Lui, “You can run, but you can’t hide: An effective statistical methodology to trace back DDOS attackers,” IEEE Trans. Parallel Distrib. Syst., vol. 16, no. 9, pp. 799–813, Sep. 2005.

R. Motwani and P. Raghavan, Randomized Algorithms. New York: Cambridge Univ. Press, 1995.

S. Savage, D. Wetherall, A. R. Karlin, and T. Anderson, “Practical network support for IP traceback,” in Proc. ACM SIGCOMM, 2000, pp. 295–306.

A. C. Snoeren, C. Partridge, L. A. Sanchez, C. E. Jones, F. Tchakountio, S. T. Kent, and W. T. Strayer, “Hash-based IP traceback,” in Proc. ACM SIGCOMM 2001 Conf. Applications, Technologies, Architectures, and Protocols for Computer Communication, San Diego, CA, 2001.

D. Song and A. Perrig, “Advanced and authenticated marking schemes for IP traceback,” in Proc. IEEE INFOCOM, 2001, pp. 878–886


Refbacks

  • There are currently no refbacks.


Creative Commons License
This work is licensed under a Creative Commons Attribution 3.0 License.