2006 IEEE International Performance Computing and Communications Conference 2006
DOI: 10.1109/.2006.1629414
|View full text |Cite
|
Sign up to set email alerts
|

Detection of stepping stone attack under delay and chaff perturbations

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1
1

Citation Types

1
31
2

Year Published

2006
2006
2014
2014

Publication Types

Select...
3
3
2

Relationship

0
8

Authors

Journals

citations
Cited by 33 publications
(34 citation statements)
references
References 5 publications
1
31
2
Order By: Relevance
“…For the traffic perturbation by the attacker, we consider two types of constraints: 1) the host has bounded memory and 2) attacking packets have bounded delay. While the bounded delay condition is a key in [2] and [8]- [10], the bounded memory constraint, to the best of our knowledge, has not been addressed in the literature.…”
Section: B Summary Of Results and Organizationmentioning
confidence: 99%
See 1 more Smart Citation
“…For the traffic perturbation by the attacker, we consider two types of constraints: 1) the host has bounded memory and 2) attacking packets have bounded delay. While the bounded delay condition is a key in [2] and [8]- [10], the bounded memory constraint, to the best of our knowledge, has not been addressed in the literature.…”
Section: B Summary Of Results and Organizationmentioning
confidence: 99%
“…Indeed, a fixed number of chaff packets can evade the detection for an attacking traffic of arbitrary size. In a recent paper [10], Zhang et al propose packet matching schemes to detect stepping-stone traffic with bounded delay perturbation and/or chaff. For a stepping-stone traffic with bounded delay but without chaff, they propose a detection strategy similar to "DETECT-MATCH" [11], although the detection performance on attacking traffic is not proven, and they do not have a closed-form characterization for the false alarm probability.…”
Section: A Related Workmentioning
confidence: 99%
“…Donoho et al [2] also mentioned about the chaff insertion with the claim that their algorithm can detect a flow if the chaff portion is independent of the flow. The independent chaff insertion was also considered by Zhang et al [4] with the assumption that only one node is allowed to insert chaff transmissions.…”
Section: A Related Workmentioning
confidence: 99%
“…, where c i is the ith smallest element among the elements of two sequences 4 . Then, we mathematically define a flow between a pair of nodes as follows.…”
Section: Mathematical Formulationmentioning
confidence: 99%
“…The drawback is that the increase of threshold causes increased false alarm probability, and the attacker can still evade de-tection by adding a fixed number of chaff packets. In a recent paper [11], Zhang et al proposed packet matching schemes to detect stepping-stone traffic with bounded delay perturbation and chaff. They proposed to match every arrival with the first departure subject to causality and the delay constraint.…”
Section: Related Workmentioning
confidence: 99%