2022
DOI: 10.1007/978-3-030-99584-3_37
|View full text |Cite
|
Sign up to set email alerts
|

Detection of Distributed Denial of Service Attacks Using Entropy on Sliding Window with Dynamic Threshold

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1

Citation Types

0
2
0

Year Published

2022
2022
2022
2022

Publication Types

Select...
2

Relationship

0
2

Authors

Journals

citations
Cited by 2 publications
(2 citation statements)
references
References 12 publications
0
2
0
Order By: Relevance
“…The attacker must meet two requirements to execute a DNS reflection attack: the first is spoofing the IP address of the attacked endpoint, and the second is that the attacker must generate replies that are greater than the demand by multiple folds [22], [23]. The attacker gradually increases the request size by modifying the parameters of the EDNS extension mechanisms [24], [25]. As a result, the DNS servers receive a large number of DNS requests sent by the attacker with the original IP address spoofing as the prey is [26].…”
Section: ) Dns Amplification Attack (Ddos)mentioning
confidence: 99%
“…The attacker must meet two requirements to execute a DNS reflection attack: the first is spoofing the IP address of the attacked endpoint, and the second is that the attacker must generate replies that are greater than the demand by multiple folds [22], [23]. The attacker gradually increases the request size by modifying the parameters of the EDNS extension mechanisms [24], [25]. As a result, the DNS servers receive a large number of DNS requests sent by the attacker with the original IP address spoofing as the prey is [26].…”
Section: ) Dns Amplification Attack (Ddos)mentioning
confidence: 99%
“…Saharan et al [19] an effective detection mechanism that is computationally less expensive and capable of detecting various types of attacks with high accuracy is required. As a result, the researchers proposed entropy with dynamic thresholds to detect DDoS attacks in this paper.…”
Section: Introductionmentioning
confidence: 99%