CN101459561A - Apparatus and method for detecting SIP message flooding attack based on CUSUM algorithm - Google Patents

Apparatus and method for detecting SIP message flooding attack based on CUSUM algorithm Download PDF

Info

Publication number
CN101459561A
CN101459561A CNA2009100763100A CN200910076310A CN101459561A CN 101459561 A CN101459561 A CN 101459561A CN A2009100763100 A CNA2009100763100 A CN A2009100763100A CN 200910076310 A CN200910076310 A CN 200910076310A CN 101459561 A CN101459561 A CN 101459561A
Authority
CN
China
Prior art keywords
invite
message
module
register
sip
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CNA2009100763100A
Other languages
Chinese (zh)
Other versions
CN101459561B (en
Inventor
孙其博
闫丹凤
杨放春
龙湘明
王尚广
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing University of Posts and Telecommunications
Original Assignee
Beijing University of Posts and Telecommunications
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing University of Posts and Telecommunications filed Critical Beijing University of Posts and Telecommunications
Priority to CN2009100763100A priority Critical patent/CN101459561B/en
Publication of CN101459561A publication Critical patent/CN101459561A/en
Application granted granted Critical
Publication of CN101459561B publication Critical patent/CN101459561B/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Landscapes

  • Data Exchanges In Wide-Area Networks (AREA)

Abstract

The invention relates to a device and a method for detecting SIP message flood attacking based on a CUSUM algorithm, wherein the device is formed by a multifunction module formed by a gathering layer, a data layer, a detecting layer and a response layer, wherein a bale grabber module of the gathering layer gathers an SIP data packet in network, a module of the data layer preprocesses the SIP data packet from the gathering layer, and respectively stores the grabbed total amount of INVITE messages and REGISTER messages, a CUSUM module of the detecting layer adopts a CUSUM algorithm to correct INVITE message value and REGISTER message value, which are stored to detect and output detection results. An alarm module of the response layer judges whether the detection result gives alarm or not to the detection result, if the detection result exceeds a preset threshold value, SIP information flood attacking is regarded to come across, and alarm signals are sent out, if not, network is represented to be normal. The device and the method are simple and practical, which are easily achieved, and can effectively detect out flood attacking aiming at SIP information in NGN network.

Description

Detect the apparatus and method of sip message flood attack based on the CUSUM algorithm
Technical field
The present invention relates to a kind of method that guarantees network information security transmission, exactly, relate to a kind of apparatus and method, belong to the technical field of the network information security based on CUSUM algorithm detection sip message (comprising INVITE and REGISTER message) flood attack.。
Background technology
Next generation network NGN (Next Generation Network) is to use Session initiation Protocol SIP (Session Initiation Protocol) to create, manage by session control mechanism and the multimedia service of all kinds message that terminates.NGN is a milestone on the telecommunication history, indicates the arriving in new generation telecommunication network epoch.Along with popularizing rapidly and the continuous rise of the various new business of telecommunications network of computer network, network security problem has been penetrated into the every field of social life gradually, and becomes more and more severeer.Because NGN has network IPization and the open characteristic of networking, makes that telecommunications network will be in the face of the challenge of various security threats on original the Internet.
In numerous safety problems, based on the flood attack of the sip message of Session Initiation Protocol, with the safety of serious threat NGN network; Wherein, invite (INVITE) message attack and registration (REGISTER) message attack the most general.The attack principle of INVITE and INVITE is similar, all be to send a large amount of related news to target of attack by the assailant, the server that feasible quilt is attacked is busy with handling this type of flood tide message and break the bank, thereby to normally, legal message can't be handled, cause the paralysis of whole communication network, the flood attack of these two kinds of INVITE and REGISTER message seems simple, but, their still suitable difficulties of real defence: on the one hand, the packet that this sip message flood attack uses all is a normal data packet, and such packet can not be refused and forbid to the webserver when normal operation; On the other hand, the assailant does not need to obtain the return information of destination host, source IP address that just can spoofed IP data packet, thereby make that attacking main frame has no way of tracing its source, therefore the detection of these message and blocking-up are all very difficult, thereby make the assailant or the terrorist that destroy network security that opportunity arranged.So network security problem not only influences the normal operation of telecommunications network, and may cause the massive losses of national security and national economy, its loss and influence even are not second to an attack of terrorism.For example, the flood attack that took place in 2003 causes the obstruction of the Internet occurrence of large-area in North America, Europe and Asia, have at least 2.2 ten thousand webservers and 250,000 computers to be attacked according to estimates, the national network of the heaviest disaster-stricken Korea S has been paralysed whole 24 hours, has caused the massive losses that is difficult to retrieve.Therefore, press for a kind of effective detection means and in time find this flood attack behavior that jeopardizes network security, so that can in time take spreading and developing of corresponding measure containment flood attack.
From 2002 so far, the people such as Moustakides of the Tao Peng of the H.Wang of external Univ Michigan-Ann Arbor USA, Univ Melbourne Australia, Greece Sai Sali university successively propose to use Non-parametric CUSUM Algorithm to detect SYN flood attack in the Internet.The people such as Yacine Rebahi of Germany open communication system research institute use the SIP flood attack in the above-mentioned algorithm detection IMS network.Domestic also since 2005, the woods of information engineering university of PLA is white, the Chen Wei of Nanjing Univ. of Posts and Telecommunications, the tight sweet smell of Nanjing University, the people such as Yu Ming of Dalian University of Technology successively use above-mentioned algorithm to conduct a research at the SYN flood attack in the Internet.Yet by the end of at present, domestic utilization CUSUM method detects flood attack and also only rests at TCP message phase, and almost is blank at the detection of the flood attack of sip message and the achievement in research of mean of defense; Its main cause is that operator does not also introduce NGN to the market at present.
Therefore, each present telecom operators and administrative department all wish that eager utilization NGN network provides the carrier class business, and still, the following safety problem that exists has obviously been slowed down this trend.So, how to develop a kind of apparatus and method that can effectively detect generation sip message flood attack as early as possible, to contain spreading and developing of this type of attack, for the communication service of NGN network provides the assurance of good safe transmission and service quality, just become in the industry scientific and technical personnel and be badly in need of solving and duty-bound task.
Summary of the invention
In view of this, the apparatus and method that the purpose of this invention is to provide a kind of detection sip message flood attack based on nonparametric accumulation and CUSUM algorithm, the checkout gear that the present invention is based on CUSUM detection module structure is deployed in the Next Generation Telecommunication Networks, can detect the flood attack in the NGN network efficiently and accurately at sip message, for the NGN communication service provides safety assurance, and this checkout gear is simple in structure, highly sensitive, realizes easily; The computation complexity of detection method is low, and operation is convenient, is easy to dispose and safeguard that detection time is fast, the verification and measurement ratio height.
In order to achieve the above object, the invention provides a kind of device of the detection sip message flood attack based on nonparametric accumulation and CUSUM algorithm, it is characterized in that: described device is made up of the correlation function module of acquisition layer, data Layer, detection layers and response layer four layer architectures, wherein:
Acquisition layer is provided with by calling UNIX/LINUX system function and use Session Initiation Protocol stack grasp the SIP packet that transmits in network packet capturing module, to finish the function of the SIP packet in the collection network;
Data Layer is responsible for the SIP packet from acquisition layer is carried out preliminary treatment, and the INVITE that obtains and the numerical value of REGISTER message are carried out stores processor respectively; Be provided with the INVITE in the SIP packet and REGISTER message its quantity data pretreatment module of statistics that adds up respectively, and the INVITE value storage module and the REGISTER value storage module of storing the statistic of INVITE and REGISTER message respectively, calling for detection layers;
Detection layers, be provided with respectively the functional module that INVITE numerical value and REGISTER message numerical value are handled based on nonparametric accumulation and CUSUM (non-parametric cumulative sum) algorithm, be responsible for calling respectively stored invite message values and REGISTER message numerical value in the data Layer, and adopt the CUSUM algorithm that above-mentioned message numerical value is detected processing, obtain testing result;
Response layer is provided with the testing result data that receive detection layers, and judges whether the alarm module alarmed, and when the testing result data surpassed the response layer preset threshold, this alarm module was thought and suffered just to send alarm signal by the sip message flood attack; Otherwise the expression network operation is normal, and the sip message flood attack does not take place.
Described the add up INVITE of statistics of quantity that carries out comprises two kinds: the INVITE sum T that grasps respectively in the time period n that sets Invite(n) and comprise the INVITE sum S that the reciprocal process of its corresponding response message of this INVITE is complete Invite(n); Described the add up REGISTER message of statistics of quantity of carrying out comprises two kinds: the REGESTER message sum T that grasps respectively in the time period n that sets Register(n) and comprise the REGESTER message sum S that the reciprocal process of its corresponding response message of this REGESTER message is complete Register(n).
Described device is installed on the station server, and be connected with local NGN network or the network that uses Session Initiation Protocol and the Internet Internet, mobile network PLMN, other NGN network or the three-tier switch between the network of use Session Initiation Protocol, perhaps connect the Call Agent-conversation control function P-CSCF node among the local NGN.
In order to achieve the above object, the present invention also provides a kind of method of the detection sip message flood attack based on nonparametric accumulation and CUSUM algorithm, it is characterized in that: comprise following operating procedure:
(1) the packet capturing module of acquisition layer by call wherein be provided with can provide in the UNIX/LINUX system that independent user rank network packet catches interface catch the bag function, obtain local module information and gather the SIP packet;
(2) data Layer receive from the SIP data packet transmission of acquisition layer to data preprocessing module, add up the INVITE in this packet and the quantity of REGISTER message respectively, and statistics is sent to INVITE value storage module respectively and REGISTER value storage module is stored;
(3) the CUSUM module of detection layers calls respectively that the data in the INVITE value storage module and REGISTER value storage module detect in the data Layer, judges whether to take place the sip message flood attack;
(4) alarm module in the response layer receives the testing result of the CUSUM module of detection layers, if judge that this alarm module sends warning when suffering the sip message flood attack;
(5) return step (1), continue to carry out the associative operation that detects sip message.
Described step (1) further comprises following content of operation:
(11) packet capturing module begins to monitor session by catching available Network Interface Module in the bag function searching system;
(12) filter the filtercondition that character string is provided with filter by editor, and the attribute of formulating the Session Initiation Protocol that will catch is set to the message of INVITE or REGISTER, so that can effectively catch the IP packet of setting type;
(13) circulation is caught in execution: after whenever catching an IP packet, with regard to the call back function of invoke user this IP packet is handled.
In the described step (2), further comprise following content of operation:
(21) after data preprocessing module receives the IP packet that the packet capturing module sends here, judge whether it is the SIP packet earlier, if then carry out subsequent operation; If not, then abandon this IP packet;
(22) data preprocessing module is checked the method attribute item in this SIP packet, if this property value is INVITE or REGISTER, then transmits a mark value to INVITE value storage module or REGISTER value storage module respectively, is designated as T Invite(n)=T InviteOr T (n)+1 Register(n)=T Register(n)+1, show INVITE of discovery or REGISTER message in this setting-up time interval; If this property value is not INVITE or REGISTER, then abandon this SIP packet;
(23) data preprocessing module continues to analyze this SIP packet, if finding this SIP packet is a complete packet of interaction flow that comprises INVITE or REGISTER message, then transmit a mark value to INVITE value storage module or REGISTER value storage module more respectively, be designated as: S Invite(n)=S InviteOr S (n)+1 Register(n)=S Register(n)+1, show an INVITE or REGISTER message that interaction flow is complete of discovery in this setting-up time interval; If finding this SIP packet is not the complete SIP packet of interaction flow that comprises INVITE or REGISTER message, then abandon it.
In the described step (3), further comprise following content of operation:
(31) after the CUSUM module initialization is provided with sampling interval time, call in the data Layer INVITE sum T that monitors in the inherent network of n sampling interval time Invite(n) and comprise the INVITE sum S that the reciprocal process of its corresponding response message of this INVITE is complete Invite(n), both are subtracted each other obtain its difference X again n: X n=T Invite(n)-S Invite(n), in the formula, natural number n is the sequence number of sampling interval time;
(32) the CUSUM module is to above-mentioned each difference X nCarry out the normalization conversion process: X ~ n = X n / F ‾ ( n ) , In the formula, F (n) is the complete INVITE sum S of reciprocal process that the cycle upgrades by real-time estimation Invite(n) average, the recurrence estimated value of this F (n) is: F (n)=λ F (n-1)+(1-λ) S Invite(n), F (0)=S Invite(1), in the formula, λ is an exponentially weighted moving average (EWMA) EWMA coefficient, and span is [0,1]; Obtain a sequence of differences like this
Figure A200910076310D00102
(33) the CUSUM module is to sequence of differences In each difference X nCarry out conversion process: order Z n = X ~ n - β , In the formula, β is not under network has attack condition
Figure A200910076310D00105
The maximum of sequence, this β parameter is provided with according to network condition, β≤1, thus form Z nSequence of values;
(34) the CUSUM module is utilized formula y n = ( y n - 1 + Z n ) + = y n - 1 + Z n , y n - 1 + Z n > 0 y n - 1 , y n - 1 + Z n ≤ 0 Logarithm value sequence Z nValue accumulate and computing the y that will obtain so then nSequence of values sends alarm module to as the testing result data; The connotation of this computing formula is: work as Z nNumerical value greater than zero the time, y nValue be y N-1With Z nSum; Work as Z nNumerical value be when being less than or equal to zero, y nValue be exactly y N-1, promptly do not do add operation.
Described step (3) is in detecting the operating procedure of handling REGISTER message, and just after described step (31) initialization was provided with sampling interval time, the CUSUM module was to call the REGISTER message sum T of setting-up time interval stored in the data Layer Register(n) and comprise the complete interaction sequence sum S of its corresponding response message of this REGISTER message Register(n), other corresponding content of operation is all identical with the operating procedure that detects the processing INVITE.
The operating procedure of the alarm module in the described step (4) is as follows: sets earlier and detects the judgement threshold value N that attack takes place, and the testing result data y from detection layers that will receive nN compares with this threshold value, and promptly the decision function of sip message flood attack is: d N ( y n ) = 1 , y n &GreaterEqual; N 0 , y n < N ; In the formula, d N(y n) be the court verdict in n sampling interval time: if y nMore than or equal to N, then the warning message value is " 1 ", and the sip message flood attack has taken place in expression, and alarm module sends warning, and y nShow that attack is strong more greatly more; Otherwise the warning message value is " 0 ", represents that the network normal operation takes place no sip message flood attack.
The key of technological innovation of the present invention is the CUSUM detection module in this checkout gear, with its corn module as sip message flood attack checkout gear, and developed for this reason and a kind ofly can in network, effectively detect the detection method that the sip message flood attack takes place, for the safe transmission and the service quality of NGN communication service provides reliable assurance.
The innovative technology characteristics of this CUSUM detection module are: for INVITE or the REGISTER message number that this detection module is received has nothing to do with network environment, utilization exponential weighting is earlier moved average (EWMA) test data is carried out normalized, obtains the normalization sequence of values.After more above-mentioned test number sequence being changed, accumulate and calculate: if certain numerical value in this sequence of values then will add this numerical value with the testing result that obtains greater than zero; If certain numerical value in this sequence of values is less than or equal to zero, then do not do above-mentioned add operation.At last, directly the accumulation of above-mentioned sequence of values and the alarming threshold value of numerical value and setting are compared,, just report to the police if more than or equal to alarming threshold value; Otherwise, continue to carry out the detection task.
Advantage of the present invention is as follows: apparatus of the present invention are simple in structure, and every layer software function module is also very simple, compact, makes apparatus of the present invention have features simple structure, dexterity, and manufacturing is convenient, realize easily and deployment, practical characteristics.And the computation complexity of apparatus of the present invention detection method is low, and operating procedure is simple, is easy to safeguard that detection time is fast, and is highly sensitive, is detected as the power height, and rate of false alarm is low.If apparatus of the present invention are arranged in the network away from the attack source, can effectively detect flood attack at present networks; If directly be deployed in the source-end networks that takes place to attack, then can detect flood attack rapidly and find the attack source; Therefore, detection performance of the present invention is strong, practicality good, has good popularization and application prospect.
Description of drawings
Fig. 1 is that the apparatus structure that the present invention is based on the detection sip message flood attack of CUSUM algorithm is formed schematic diagram.
Fig. 2 is that checkout gear of the present invention is arranged on the position view on the network.
Fig. 3 is the method operating procedure flow chart that the present invention is based on the detection sip message flood attack of CUSUM algorithm.
Fig. 4 is the data preprocessing module operating process schematic diagram in the inventive method.
Fig. 5 is the CUSUM module workflow schematic diagram in the inventive method.
Embodiment
For making the purpose, technical solutions and advantages of the present invention clearer, the present invention is described in further detail below in conjunction with accompanying drawing.
Referring to Fig. 1, introduce the apparatus structure of the detection sip message flood attack that the present invention is based on the CUSUM algorithm and form schematic diagram.
Apparatus of the present invention are made up of a plurality of functional module of acquisition layer, data Layer, detection layers and response layer four layer architectures, wherein in acquisition layer, be provided with the packet capturing module, this packet capturing module is responsible for finishing the function of the SIP packet in the collection network by calling the UNIX/LINUX system function and using the Session Initiation Protocol stack to grasp the SIP packet that transmits in network.Be provided with the INVITE in the SIP packet and REGISTER message its quantity data pretreatment module of statistics that adds up respectively at data Layer, and INVITE value storage module and REGISTER value storage module, these two modules be respectively applied for storage of collected to, the INVITE that calls for detection layers and the statistic of REGISTER message; This data Layer is responsible for the SIP packet from acquisition layer is carried out preliminary treatment, and the INVIT message that obtains and the numerical value of REGISTER message are carried out stores processor respectively.In the CUSUM module that detection layers is provided with, be responsible for calling respectively stored invite message values and REGISTER message numerical value in the data Layer, and adopt the CUSUM algorithm that above-mentioned message numerical value is detected processing, obtain testing result after, be sent to alarm module again.Be provided with alarm module in response layer, be used to receive the testing result data of detection layers output, and decision-making judges whether alarm: when the testing result data surpassed the response layer preset threshold, this alarm module was thought and is suffered just to send alarm signal by the SIP flood attack; Otherwise the expression network operation is normal, and the SIP flood attack does not take place.
Data preprocessing module in apparatus of the present invention is carried out the add up INVITE of statistics of quantity two kinds: the INVITE sum T that grasps respectively in setting-up time section n Invite(n) and comprise the INVITE sum S that the reciprocal process of its corresponding response message of this INVITE is complete Invite(n); The REGISTER message of the statistical magnitude that adds up also is two kinds: the REGESTER message sum T that grasps respectively in the time period n that sets Register(n) and comprise the REGESTER message sum S that the reciprocal process of its corresponding response message of this REGESTER message is complete Register(n).
Referring to Fig. 2, introduce the installation site of apparatus of the present invention: this device is installed on the station server, this server is connected with local NGN network or the network that uses Session Initiation Protocol and the Internet Internet, mobile network PLMN, other NGN network or the three-tier switch between the network of use Session Initiation Protocol respectively, and perhaps this device connects the Call Agent-conversation control function P-CSCF node among the local NGN.
Apparatus of the present invention can detect external or local sip message flood attack in the very first time of take place attacking, improved the sensitivity that network is resisted flood attack, and earlier detection and prevention are become a reality; And, can take corresponding defensive measure to provide safeguard and save time for follow-up, become the important barrier that NGN resists flood attack.
Referring to Fig. 3, specify the concrete operations step of detection method of the present invention:
The packet capturing module of step 1, acquisition layer the Libpcap that can provide independent user rank network packet to catch interface in the UNIX/LINUX system wherein is provided is caught the bag function by calling, and obtains local module information and gathers the SIP packet.This step further comprises following content of operation:
(11) packet capturing module is caught available Network Interface Module in the bag function searching system by Libpcap, returns the character string of an expression network adapter; Then, open module and begin to set up the monitoring session by function pcap_open_live ().
(12) filter the filtercondition that character string is provided with filter by editor, and the attribute of formulating the Session Initiation Protocol that will catch be set to INVITE or REGISTER message (method=" INVITE ", method=" REGISTER "), so that can catch the packet of this module specified type effectively;
(13) circulation is caught in execution: with regard to the call back function of invoke user packet is handled after whenever catching a packet.
Step 2, data Layer receive from the SIP data packet transmission of acquisition layer to data preprocessing module, add up the INVITE in this packet and the quantity of REGISTER message respectively, and statistics is sent to INVITE value storage module respectively and REGISTER value storage module is stored.
Referring to Fig. 4, the following operating process of data preprocessing module in the data Layer is described:
(21) receive the IP packet that the packet capturing module sends here after, judge whether it is the SIP packet earlier, if then carry out subsequent operation; If not, then abandon this IP packet.
(22) check method attribute item in this SIP packet,, then transmit a mark value to INVITE value storage module or REGISTER value storage module respectively, be designated as T if this property value is INVITE or REGISTER Invite(n)=T InviteOr T (n)+1 Register(n)=T Register(n)+1, show INVITE of discovery or REGISTER message in this setting-up time interval; If this property value is not INVITE or REGISTER, then abandon this SIP packet.
(23) data preprocessing module continues to analyze this SIP packet, if finding this SIP packet is a complete packet of interaction flow that comprises INVITE or REGISTER message, then transmit a mark value to INVITE value storage module or REGISTER value storage module more respectively, be designated as: S Invite(n)=S InviteOr S (n)+1 Register(n)=S Register(n)+1, show an INVITE or REGISTER message that interaction flow is complete of discovery in this setting-up time interval; If finding this SIP packet is not the complete SIP packet of interaction flow that comprises INVITE or REGISTER message, then abandon it.
The CUSUM module of step 3, detection layers calls respectively that the related data in the INVITE value storage module and REGISTER value storage module detects in the data Layer, judges whether to take place the sip message flood attack.
Be example to detect the INVITE attack below, the concrete operations content of this step 3 when detecting INVITE be described:
(31) after initialization is provided with sampling interval time (for example 60 seconds), n INVITE sum T that the sampling interval time section is interior in the CUSUM module invokes data Layer Invite(n) and comprise its corresponding response message of this INVITE (INVITE, RES, the complete INVITE of reciprocal process ACK) sum S Invite(n), both are subtracted each other obtain its difference X again n: X n=T Invite(n)-S Invite(n), in the formula, natural number n is the sequence number of sampling interval time.The function of CUSUM module is by monitoring X nNumerical value change judge whether network is receiving unusual INVITE and connecting.
Usually when attack occurs, T Invite(n) value can be greater than S Invite(n) value, and difference between the two can be increased sharply.And when the SIP network normally moves, the INVITE that sends between terminal and network entity sum with comprise its corresponding response message (INVITE of this INVITE, RES, ACK) present very strong positive correlation between the complete INVITE sum of reciprocal process, both quantity differences are very little, i.e. X nLevel off to 0; Just strict between the two correspondence one by one is the normal behaviour of SIP network.And under INVITE flood attack scene, the assailant sends a large amount of INVITE to the SIP network entity, but it can not replied making corresponding ACK from the 2XX/4XX/5XX/6XX RES response of SIP network entity, thereby make the statistical property between two kinds of message sequences that bigger change, i.e. T take place Invite(n) and S Invite(n) difference increases rapidly, i.e. X nBe far longer than 0, will undergo mutation.
(32) after the measurement through n sample time, obtain a group reaction T Invite(n) and S Invite(n) sequence of the array at random { X of difference situation of change n, n=1,2,3...}.As everyone knows, array sequence { X nAverage normally substantial connection is arranged with the scale of SIP network and the time interval of sampling.For reducing the influence of above-mentioned factor, make the inventive method can be applicable to various SIP networks and have versatility and generality, the CUSUM module will be to each the difference X in the above-mentioned array sequence nCarry out the normalization conversion process: X ~ n = X n / F &OverBar; ( n ) , In the formula, F (n) adopts in real time to estimate and the complete INVITE sum S of the reciprocal process of cycle renewal Invite(n) average, the recurrence estimated value of this F (n) is: F (n)=λ F (n-1)+(1-λ) S Invite(n), F (0)=S Invite(1), in the formula, λ is an exponentially weighted moving average (EWMA) EWMA coefficient, and span is [0,1]; Obtain a sequence of differences like this
Figure A200910076310D00162
After carrying out normalization,
Figure A200910076310D00163
Represent the side-play amount ratio shared, random sequence with respect to the legitimate traffic flow { X ~ n , n = 1,2,3 . . . } No longer relevant with network size and sampling time, but a stable independent random process.At the SIP network work just often,
Figure A200910076310D00165
Average E ( X ~ n ) = c < < 1 , Be that the shared ratio of side-play amount is minimum under the normal condition, approach 0.In case the INVITE flood attack has taken place, T Invite(n) and S Invite(n) difference increases rapidly,
Figure A200910076310D00167
Average will undergo mutation.
(33) the CUSUM module is to sequence of differences
Figure A200910076310D00168
In each difference X nCarry out conversion process: order Z n = X ~ n - &beta; , In the formula, parameter beta is not under network has attack condition
Figure A200910076310D001610
The maximum of sequence, this β parameter is provided with according to network condition, β≤1, thus form z nSequence of values.Like this, under the situation of not losing any statistical property,
Figure A200910076310D001611
Be converted into another Z under normal circumstances nAverage be negative random number sequence; And when attacking generation, Z nCan become very big suddenly and for just, i.e. Z n0.
(34) the CUSUM module is utilized formula y n = ( y n - 1 + Z n ) + = y n - 1 + Z n , y n - 1 + Z n > 0 y n - 1 , y n - 1 + Z n &le; 0 Logarithm value sequence Z nValue accumulate and computing the y that will obtain so then nSequence of values sends alarm module to as the testing result data; The connotation of this computing formula is: work as Z nNumerical value greater than zero the time, y nValue be y N-1With Z nSum; Work as Z nNumerical value be when being less than or equal to zero, y nValue be exactly y N-1, promptly do not do add operation.
Need to prove: this step 3 is when detecting the REGISTER message attack, and just after step (31) initialization was provided with sampling interval time, the CUSUM module was to call the REGISTER message sum T of setting-up time interval stored in the data Layer Register(n) and comprise the complete interaction sequence sum S of its corresponding response message of this REGISTER message Register(n), all the operating procedure with above-mentioned detection processing INVITE is identical for other corresponding content of operation.
Alarm module in step 4, the response layer receives the testing result of detection layers CUSUM module, if judge that this alarm module sends warning when suffering the sip message flood attack.
The operating procedure of the alarm module in this step is as follows: sets earlier and detects the judgement threshold value N that attacks, and the testing result information y from detection layers that will receive nN compares with this threshold value, and promptly the decision function of sip message flood attack is: d N ( y n ) = 1 , y n &GreaterEqual; N 0 , y n < N ; In the formula, d N(y n) be the court verdict of sampling interval time section in n: if y nMore than or equal to N, then the warning message value is " 1 ", and flood attack has taken place in expression, and alarm module sends warning, and y nShow that attack is strong more greatly more; Otherwise the warning message value is " 0 ", represents that the network normal operation takes place no flood attack.
Step 5, return step (1), continue to carry out the associative operation that detects sip message.

Claims (9)

1, a kind of device of the detection sip message flood attack based on nonparametric accumulation and CUSUM algorithm, it is characterized in that: described device is made up of the correlation function module of acquisition layer, data Layer, detection layers and response layer four layer architectures, wherein:
Acquisition layer is provided with by calling UNIX/LINUX system function and use Session Initiation Protocol stack grasp the SIP packet that transmits in network packet capturing module, to finish the function of the SIP packet in the collection network;
Data Layer is responsible for the SIP packet from acquisition layer is carried out preliminary treatment, and the INVITE that obtains and the numerical value of REGISTER message are carried out stores processor respectively; Be provided with the INVITE in the SIP packet and REGISTER message its quantity data pretreatment module of statistics that adds up respectively, and the INVITE value storage module and the REGISTER value storage module of storing the statistic of INVITE and REGISTER message respectively, calling for detection layers;
Detection layers, be provided with respectively the functional module that INVITE numerical value and REGISTER message numerical value are handled based on nonparametric accumulation and CUSUM algorithm, be responsible for calling respectively stored invite message values and REGISTER message numerical value in the data Layer, and adopt the CUSUM algorithm that above-mentioned message numerical value is detected processing, obtain testing result;
Response layer is provided with the testing result data that receive detection layers, and judges whether the alarm module alarmed, and when the testing result data surpassed the response layer preset threshold, this alarm module was thought and suffered just to send alarm signal by the sip message flood attack; Otherwise the expression network operation is normal, and the sip message flood attack does not take place.
2, device according to claim 1 is characterized in that: described the add up INVITE of statistics of quantity that carries out comprises two kinds: the INVITE sum T that grasps respectively in the time period n that sets Invite(n) and comprise the INVITE sum S that the reciprocal process of its corresponding response message of this INVITE is complete Invite(n); Described the add up REGISTER message of statistics of quantity of carrying out comprises two kinds: the REGESTER message sum T that grasps respectively in the time period n that sets Register(n) and comprise the REGESTER message sum S that the reciprocal process of its corresponding response message of this REGESTER message is complete Register(n).
3, device according to claim 1, it is characterized in that: described device is installed on the station server, and be connected with local NGN network or the network that uses Session Initiation Protocol and the Internet Internet, mobile network PLMN, other NGN network or the three-tier switch between the network of use Session Initiation Protocol, perhaps connect the Call Agent-conversation control function P-CSCF node among the local NGN.
4, a kind of method of the detection sip message flood attack based on nonparametric accumulation and CUSUM algorithm is characterized in that: comprise following operating procedure:
(1) the packet capturing module of acquisition layer by call wherein be provided with can provide in the UNIX/LINUX system that independent user rank network packet catches interface catch the bag function, obtain local module information and gather the SIP packet;
(2) data Layer receive from the SIP data packet transmission of acquisition layer to data preprocessing module, add up the INVITE in this packet and the quantity of REGISTER message respectively, and statistics is sent to INVITE value storage module respectively and REGISTER value storage module is stored;
(3) the CUSUM module of detection layers calls respectively that the data in the INVITE value storage module and REGISTER value storage module detect in the data Layer, judges whether to take place the sip message flood attack;
(4) alarm module in the response layer receives the testing result of the CUSUM module of detection layers, if judge that this alarm module sends warning when suffering the sip message flood attack;
(5) return step (1), continue to carry out the associative operation that detects sip message.
5, method according to claim 4 is characterized in that: described step (1) further comprises following content of operation:
(11) packet capturing module begins to monitor session by catching available Network Interface Module in the bag function searching system;
(12) filter the filtercondition that character string is provided with filter by editor, and the attribute of formulating the Session Initiation Protocol that will catch is set to the message of INVITE or REGISTER, so that can effectively catch the IP packet of setting type;
(13) circulation is caught in execution: after whenever catching an IP packet, with regard to the call back function of invoke user this IP packet is handled.
6, method according to claim 4 is characterized in that: in the described step (2), further comprise following content of operation:
(21) after data preprocessing module receives the IP packet that the packet capturing module sends here, judge whether it is the SIP packet earlier, if then carry out subsequent operation; If not, then abandon this IP packet;
(22) data preprocessing module is checked the method attribute item in this SIP packet, if this property value is INVITE or REGISTER, then transmits a mark value to INVITE value storage module or REGISTER value storage module respectively, is designated as T Invite(n)=T InviteOr T (n)+1 Register(n)=T Register(n)+1, show INVITE of discovery or REGISTER message in this setting-up time interval; If this property value is not INVITE or REGISTER, then abandon this SIP packet;
(23) data preprocessing module continues to analyze this SIP packet, if finding this SIP packet is a complete packet of interaction flow that comprises INVITE or REGISTER message, then transmit a mark value to INVITE value storage module or REGISTER value storage module more respectively, be designated as: S Invite(n)=S InviteOr S (n)+1 Register(n)=S Register(n)+1, show an INVITE or REGISTER message that interaction flow is complete of discovery in this setting-up time interval; If finding this SIP packet is not the complete SIP packet of interaction flow that comprises INVITE or REGISTER message, then abandon it.
7, method according to claim 4 is characterized in that: in the described step (3), further comprise following content of operation:
(31) after the CUSUM module initialization is provided with sampling interval time, call in the data Layer INVITE sum T that monitors in the inherent network of n sampling interval time Invite(n) and comprise the INVITE sum S that the reciprocal process of its corresponding response message of this INVITE is complete Invite(n), both are subtracted each other obtain its difference X again n: X n=T Invite(n)-S Invite(n), in the formula, natural number n is the sequence number of sampling interval time;
(32) the CUSUM module is to above-mentioned each difference X nCarry out the normalization conversion process: X ~ n = X n / F &OverBar; ( n ) , In the formula, F (n) is the complete INVITE sum S of reciprocal process that the cycle upgrades by real-time estimation Invite(n) average, the recurrence estimated value of this F (n) is: F (n)=λ F (n-1)+(1-λ) S Invite(n), F (0)=S Invite(1), in the formula, λ is an exponentially weighted moving average (EWMA) EWMA coefficient, and span is [0,1]; Obtain a sequence of differences like this
Figure A200910076310C00042
(33) the CUSUM module is to sequence of differences
Figure A200910076310C00043
In each difference X nCarry out conversion process: order Z n = X ~ n - &beta; , In the formula, β is not under network has attack condition The maximum of sequence, this β parameter is provided with according to network condition, β≤1, thus form Z nSequence of values;
(34) the CUSUM module is utilized formula y n = ( y n - 1 + Z n ) + = y n - 1 + Z n , y n - 1 + Z n > 0 y n - 1 , y n - 1 + Z n &le; 0 Logarithm value sequence Z nValue accumulate and computing the y that will obtain so then nSequence of values sends alarm module to as the testing result data; The connotation of this computing formula is: work as Z nNumerical value greater than zero the time, y nValue be y N-1With Z nSum; Work as Z nNumerical value be when being less than or equal to zero, y nValue be exactly y N-1, promptly do not do add operation.
8, according to claim 4 or 7 described methods, it is characterized in that: described step (3) is in detecting the operating procedure of handling REGISTER message, just after described step (31) initialization was provided with sampling interval time, the CUSUM module was to call the REGISTER message sum T of setting-up time interval stored in the data Layer Register(n) and comprise the complete interaction sequence sum S of its corresponding response message of this REGISTER message Register(n), other corresponding content of operation is all identical with the operating procedure that detects the processing INVITE.
9, method according to claim 4 is characterized in that: the operating procedure of the alarm module in the described step (4) is as follows: set earlier and detect the judgement threshold value N that attack takes place, and the testing result data y from detection layers that will receive nN compares with this threshold value, and promptly the decision function of sip message flood attack is: d N ( y n ) = 1 , y n &GreaterEqual; N 0 , y n < N ; In the formula, d N(y n) be the court verdict in n sampling interval time: if y nMore than or equal to N, then the warning message value is " 1 ", and the sip message flood attack has taken place in expression, and alarm module sends warning, and y nShow that attack is strong more greatly more; Otherwise the warning message value is " 0 ", represents that the network normal operation takes place no sip message flood attack.
CN2009100763100A 2009-01-09 2009-01-09 Apparatus and method for detecting SIP message flooding attack based on CUSUM algorithm Expired - Fee Related CN101459561B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN2009100763100A CN101459561B (en) 2009-01-09 2009-01-09 Apparatus and method for detecting SIP message flooding attack based on CUSUM algorithm

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN2009100763100A CN101459561B (en) 2009-01-09 2009-01-09 Apparatus and method for detecting SIP message flooding attack based on CUSUM algorithm

Publications (2)

Publication Number Publication Date
CN101459561A true CN101459561A (en) 2009-06-17
CN101459561B CN101459561B (en) 2011-05-04

Family

ID=40770204

Family Applications (1)

Application Number Title Priority Date Filing Date
CN2009100763100A Expired - Fee Related CN101459561B (en) 2009-01-09 2009-01-09 Apparatus and method for detecting SIP message flooding attack based on CUSUM algorithm

Country Status (1)

Country Link
CN (1) CN101459561B (en)

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102137092A (en) * 2010-12-10 2011-07-27 华为技术有限公司 Method and system for supporting conference system media packet capturing in multimedia subsystem
CN102175266A (en) * 2011-02-18 2011-09-07 哈尔滨工业大学 Fault diagnosis method for mobile gyroscope inertia subassembly
CN106792712A (en) * 2017-02-26 2017-05-31 上海交通大学 For the automatic monitoring framework system of the Session Initiation Protocol of VoLTE equipment
CN107124427A (en) * 2017-05-31 2017-09-01 上海交通大学 The detection of SIP flood attacks and prevention method in a kind of VoLTE
CN109842525A (en) * 2019-03-08 2019-06-04 科讯嘉联信息技术有限公司 A kind of full link trace analysis system of voip and method
CN112311763A (en) * 2020-09-25 2021-02-02 厦门天聪智能软件有限公司 SIP service protection method, device and service system based on SIP protocol packet capturing and operating system firewall

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN100550912C (en) * 2006-11-23 2009-10-14 华为技术有限公司 The system and method that invalid header field is detected and filters

Cited By (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102137092A (en) * 2010-12-10 2011-07-27 华为技术有限公司 Method and system for supporting conference system media packet capturing in multimedia subsystem
CN102175266A (en) * 2011-02-18 2011-09-07 哈尔滨工业大学 Fault diagnosis method for mobile gyroscope inertia subassembly
CN106792712A (en) * 2017-02-26 2017-05-31 上海交通大学 For the automatic monitoring framework system of the Session Initiation Protocol of VoLTE equipment
CN106792712B (en) * 2017-02-26 2020-04-03 上海交通大学 Automatic monitoring framework system for SIP (Session initiation protocol) of VoLTE (Voice over Long term evolution) equipment
CN107124427A (en) * 2017-05-31 2017-09-01 上海交通大学 The detection of SIP flood attacks and prevention method in a kind of VoLTE
CN107124427B (en) * 2017-05-31 2020-08-25 上海交通大学 SIP flood attack detection and prevention method in VoLTE
CN109842525A (en) * 2019-03-08 2019-06-04 科讯嘉联信息技术有限公司 A kind of full link trace analysis system of voip and method
CN112311763A (en) * 2020-09-25 2021-02-02 厦门天聪智能软件有限公司 SIP service protection method, device and service system based on SIP protocol packet capturing and operating system firewall

Also Published As

Publication number Publication date
CN101459561B (en) 2011-05-04

Similar Documents

Publication Publication Date Title
CN101459561B (en) Apparatus and method for detecting SIP message flooding attack based on CUSUM algorithm
CN101355463B (en) Method, system and equipment for judging network attack
Thapngam et al. Discriminating DDoS attack traffic from flash crowd through packet arrival patterns
EP2080317B1 (en) Apparatus and a security node for use in determining security attacks
CN101459677B (en) Detection method for SIP message flooding attack
US9088602B2 (en) Method and arrangement for detecting fraud in telecommunication networks
CN101150586A (en) CC attack prevention method and device
CN103023924A (en) Content distribution network based DDoS (distributed denial of service) attack protecting method and content distribution network based DDoS attack protecting system for cloud distribution platform
CN102271068A (en) Method for detecting DOS/DDOS (denial of service/distributed denial of service) attack
Katkar et al. Detection of DoS/DDoS attack against HTTP servers using naive Bayesian
CN109561051A (en) Content distributing network safety detection method and system
CN106254318A (en) A kind of Analysis of Network Attack method
CN102130920A (en) Botnet discovery method and system thereof
CN104009986A (en) Network attack springboard detection method and device based on host
Mirzaee et al. Fids: A federated intrusion detection system for 5g smart metering network
CN108712365B (en) DDoS attack event detection method and system based on flow log
KR101061377B1 (en) Distribution based DDoS attack detection and response device
Bhatnagar et al. The proposal of hybrid intrusion detection for defence of sync flood attack in wireless sensor network
Arshadi et al. Entropy based SYN flooding detection
CN106330975A (en) Method for periodic exception detection based on SCADA system
CN102111302A (en) Worm detection method
Dhangar et al. Analysis of proposed intrusion detection system
CN113596037B (en) APT attack detection method based on event relation directed graph in network full flow
CN106453226A (en) Method for detection of address entropy
Hsiao et al. Detecting step-stone with network traffic mining approach

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C14 Grant of patent or utility model
GR01 Patent grant
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20110504

Termination date: 20150109

EXPY Termination of patent right or utility model