EP3272075A2 - System and method to detect attacks on mobile wireless networks based on network controllability analysis - Google Patents

System and method to detect attacks on mobile wireless networks based on network controllability analysis

Info

Publication number
EP3272075A2
EP3272075A2 EP16812078.0A EP16812078A EP3272075A2 EP 3272075 A2 EP3272075 A2 EP 3272075A2 EP 16812078 A EP16812078 A EP 16812078A EP 3272075 A2 EP3272075 A2 EP 3272075A2
Authority
EP
European Patent Office
Prior art keywords
network
controllability
metrics
set forth
attack
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
EP16812078.0A
Other languages
German (de)
French (fr)
Other versions
EP3272075A4 (en
Inventor
Gavin D. HOLLAND
Michael D. Howard
Chong DING
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
HRL Laboratories LLC
Original Assignee
HRL Laboratories LLC
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by HRL Laboratories LLC filed Critical HRL Laboratories LLC
Publication of EP3272075A2 publication Critical patent/EP3272075A2/en
Publication of EP3272075A4 publication Critical patent/EP3272075A4/en
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1416Event detection, e.g. attack signature detection
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/554Detecting local intrusion or implementing counter-measures involving event detection and direct action
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/12Detection or prevention of fraud
    • H04W12/121Wireless intrusion detection systems [WIDS]; Wireless intrusion prevention systems [WIPS]
    • H04W12/122Counter-measures against attacks; Protection against rogue devices

Definitions

  • the present invention relates to a system for detecting attacks on nodes of
  • wireless networks and, more particularly, to a system for detecting attacks on nodes of wireless networks based on network controllability analysis.
  • a compromised node can send bad information to subvert the operation of the network (e.g., by advertising itself as the fastest route to get to every other node in the network, but throwing away every packet it gets, called a blackhole attack). This kind of attack does not violate protocol, so it is hard to detect with conventional techniques. [00012] Furthermore, current research in the detection of misbehaving nodes in mobile wireless networks is still predominantly focused on adapting and optimizing conventional network defense strategies that concentrate on behaviors at the lower layers of the networking stack (see the List of
  • the present invention relates to a system for detecting attacks on nodes of wireless networks and, more particularly, to a system for detecting attacks on nodes of wireless networks based on network controllability analysis.
  • the system comprises one or more processors and a memory having instructions such that when the instructions are executed, the one or more processors perform multiple operations.
  • a plurality of network controllability metrics on a representation of a communication network comprising a plurality of nodes are computed. Changes in the plurality of network controllability metrics are detected, the detected changes are used to detect attacks of misinformation on the communication network.
  • the representation includes network topology, network dependencies, and application dependencies within the communication network.
  • the plurality of network controllability metrics are
  • a machine learning classifier determines a threshold for attack detection based on differences between the baseline behavior and the attack behavior.
  • each network controllability metric is represented as a diode in a diode pattern panel, wherein network controllability metrics displaying attack behavior, as determined by the threshold for attack detection, are highlighted in the diode pattern panel.
  • the system upon detection of an attack of misinformation on the communication network, performs a mitigation action.
  • the mitigation action comprises isolating an attacking node from the rest of the communication network.
  • the mitigation action comprises informing every other node in the communication network to ignore anything that the attacking node transmits, and not to send anything to, or through, the attacking node.
  • features representing each of the plurality of network controllability metrics are output. Each feature is then converted into a binary indication of whether a value is anomalous or not anomalous, and the binary indication is used to detect changes in the plurality of network controllability metrics.
  • the representation is a graphical representation of network topology, network dependencies, and application dependencies within the communication network.
  • the plurality of network controllability metrics are
  • the present invention also comprises a method for causing a processor to perform the operations described herein.
  • the present invention also comprises a
  • FIG. 1 is a block diagram depicting the components of a system for detecting attacks on wireless networks according to some embodiments of the present disclosure
  • FIG. 2 is an illustration of a computer program product according to some embodiments of the present disclosure
  • FIG. 3 is an illustration of construction of the Exploitation Network (Xnet) according to some embodiments of the present disclosure
  • FIG. 4A is an illustration of results from attack detection and attribution in a 25 node baseline scenario using network controllability metrics according to some embodiments of the present disclosure
  • FIG. 4B is an illustration of results from attack detection and attribution in a 25 node attack behavior scenario using network controllability metrics according to some embodiments of the present disclosure
  • FIG. 5A is an illustration of use of a support vector machine (SVM) to find a threshold to classify attack behavior based on network controllability metrics according to some embodiments of the present disclosure
  • FIG. 5B is an illustration of the SVM learning to find a plane in feature hyperspace that can separate examples of baseline performance from attack behavior according to some embodiments of the present disclosure
  • FIG. 6A is an illustration of a diode pattern of 35 network metrics for
  • FIG. 6B is an illustration of a diode pattern of 35 network metrics during a hypertext transfer protocol (HTTP) flooding attack according to some embodiments of the present disclosure
  • FIG. 7A is an illustration of a diode pattern of 35 network metrics for
  • FIG. 7B is an illustration of a diode pattern of 35 network metrics during a drop-all attack according to some embodiments of the present disclosure
  • FIG. 8A is an illustration of a diode pattern of 35 network metrics for baseline activity according to some embodiments of the present disclosure
  • FIG. 8B is an illustration of a diode pattern of 35 network metrics during a reset-all attack according to some embodiments of the present disclosure
  • FIG. 9 is an illustration of a summary panel of diode patterns of 35 network metrics in three different layers for baseline, drop-all, and reset-all attacks according to some embodiments of the present disclosure.
  • FIG. 10 is an illustration depicting a relationship between modules of the Xnet model according to some embodiments of the present disclosure.
  • the present invention relates to a system for detecting attacks on nodes of wireless networks and, more particularly, to a system for detecting attacks on nodes of wireless networks based on network controllability analysis.
  • the following description is presented to enable one of ordinary skill in the art to make and use the invention and to incorporate it in the context of particular applications. Various modifications, as well as a variety of uses in different applications will be readily apparent to those skilled in the art, and the general principles defined herein may be applied to a wide range of aspects. Thus, the present invention is not intended to be limited to the aspects presented, but is to be accorded the widest scope consistent with the principles and novel features disclosed herein.
  • any element in a claim that does not explicitly state "means for” performing a specified function, or “step for” performing a specific function, is not to be interpreted as a "means” or “step” clause as specified in 35 U.S.C. Section 112, Paragraph 6.
  • the use of "step of or “act of in the claims herein is not intended to invoke the provisions of 35 U.S.C. 1 12, Paragraph 6.
  • the above labels may change their orientation.
  • the present invention has three "principal" aspects.
  • the first is a system for detecting attacks on wireless networks.
  • the system is typically in the form of a computer system operating software or in the form of a "hard-coded" instruction set. This system may be incorporated into a wide variety of devices that provide different functionalities.
  • the second principal aspect is a method, typically in the form of software, operated using a data processing system (computer).
  • the third principal aspect is a computer program product.
  • the computer program product generally represents computer-readable instructions stored on a non- transitory computer-readable medium such as an optical storage device, e.g., a compact disc (CD) or digital versatile disc (DVD), or a magnetic storage device such as a floppy disk or magnetic tape.
  • Other, non-limiting examples of computer-readable media include hard disks, read-only memory (ROM), and flash-type memories.
  • FIG. 1 A block diagram depicting an example of a system (i.e., computer system 100) of the present invention is provided in FIG. 1.
  • the computer system 100 is configured to perform calculations, processes, operations, and/or functions associated with a program or algorithm.
  • certain processes and steps discussed herein are realized as a series of instructions (e.g., software program) that reside within computer readable memory units and are executed by one or more processors of the computer system 100. When executed, the instructions cause the computer system 100 to perform specific actions and exhibit specific behavior, such as described herein.
  • the computer system 100 may include an address/data bus 102 that is configured to communicate information. Additionally, one or more data processing units, such as a processor 104 (or processors), are coupled with the address/data bus 102.
  • the processor 104 is configured to process information and instructions.
  • the processor 104 is a microprocessor.
  • the processor 104 may be a different type of processor such as a parallel processor, or a field programmable gate array.
  • the computer system 100 is configured to utilize one or more data storage units.
  • the computer system 100 may include a volatile memory unit 106 (e.g., random access memory (“RAM”), static RAM, dynamic RAM, etc.) coupled with the address/data bus 102, wherein a volatile memory unit 106 is configured to store information and instructions for the processor 104.
  • the computer system 100 further may include a non-volatile memory unit 108 (e.g., read-only memory (“ROM”), programmable ROM (“PROM”), erasable programmable
  • EPROM electrically erasable programmable ROM
  • flash memory etc.
  • EPROM electrically erasable programmable ROM
  • the computer system 100 may execute instructions retrieved from an online data storage unit such as in
  • the computer system 100 also may include one or more interfaces, such as an interface 1 10, coupled with the address/data bus 102.
  • the one or more interfaces are configured to enable the computer system 100 to interface with other electronic devices and computer systems.
  • the communication interfaces implemented by the one or more interfaces may include wireline (e.g., serial cables, modems, network adaptors, etc.) and/or wireless (e.g., wireless modems, wireless network adaptors, etc.) communication technology.
  • the computer system 100 may include an input device 112 coupled with the address/data bus 102, wherein the input device 1 12 is configured to communicate information and command selections to the processor 100.
  • the input device 1 12 is an alphanumeric input device, such as a keyboard, that may include alphanumeric and/or function keys.
  • the input device 112 may be an input device other than an alphanumeric input device.
  • the input device 112 may include one or more sensors, such as a camera for video or still images, a microphone, or a neural sensor.
  • Other example input devices 112 may include an accelerometer, a GPS sensor, or a gyroscope.
  • the computer system 100 may include a cursor control device 114 coupled with the address/data bus 102, wherein the cursor control device 114 is configured to communicate user input information and/or command selections to the processor 100.
  • the cursor control device 114 is implemented using a device such as a mouse, a track-ball, a track-pad, an optical tracking device, or a touch screen.
  • the cursor control device 1 14 is directed and/or activated via input from the input device 1 12, such as in response to the use of special keys and key sequence commands associated with the input device 112.
  • the cursor control device 1 14 is configured to be directed or guided by voice commands.
  • the computer system 100 further may include one or more
  • a storage device 1 16 coupled with the address/data bus 102.
  • the storage device 1 16 is configured to store information and/or computer executable instructions.
  • the storage device 116 is a storage device such as a magnetic or optical disk drive (e.g., hard disk drive (“HDD”), floppy diskette, compact disk read only memory (“CD-ROM”), digital versatile disk (“DVD”)).
  • a display device 1 18 is coupled with the address/data bus 102, wherein the display device 1 18 is configured to display video and/or graphics.
  • the display device 1 18 may include a cathode ray tube (“CRT'), liquid crystal display (“LCD”), field emission display (“FED”), plasma display, or any other display device suitable for displaying video and/or graphic images and alphanumeric characters recognizable to a user.
  • CTR' cathode ray tube
  • LCD liquid crystal display
  • FED field emission display
  • plasma display or any other display device suitable for displaying video and/or graphic images and alphanumeric characters recognizable to a user.
  • the computer system 100 presented herein is an example computing
  • the non-limiting example of the computer system 100 is not strictly limited to being a computer system.
  • an aspect provides that the computer system 100 represents a type of data processing analysis that may be used in accordance with various aspects described herein.
  • other computing systems may also be
  • one or more operations of various aspects of the present technology are controlled or implemented using computer-executable instructions, such as program modules, being executed by a computer.
  • program modules include routines, programs, objects, components and/or data structures that are configured to perform particular tasks or implement particular abstract data types.
  • an aspect provides that one or more aspects of the present technology are implemented by utilizing one or more distributed computing environments, such as where tasks are performed by remote processing devices that are linked through a communications network, or such as where various program modules are located in both local and remote computer-storage media including memory-storage devices.
  • FIG. 2 An illustrative diagram of a computer program product (i.e., storage device) embodying the present invention is depicted in FIG. 2.
  • the computer program product is depicted as floppy disk 200 or an optical disk 202 such as a CD or DVD.
  • the computer program product generally represents computer-readable instructions stored on any compatible non-transitory computer-readable medium.
  • the term "instructions” as used with respect to this invention generally indicates a set of operations to be performed on a computer, and may represent pieces of a whole program or individual, separable, software modules.
  • Non-limiting examples of "instruction” include computer program code (source or object code) and "hard-coded" electronics (i.e. computer operations coded into a computer chip).
  • the "instruction" is stored on any non-transitory computer-readable medium, such as in the memory of a computer or on a floppy disk, a CD-ROM, and a flash drive. In either event, the instructions are encoded on a non-transitory computer-readable medium.
  • This technique can identify dynamic structure dependency changes in Xnet that can signal suspicious nodes.
  • IDS intrusion detection systems
  • Current approaches include the following. Signature detection finds specific attack patterns known a priori, but this is ineffective against unknown attacks. With anomaly detection, effective classifiers are hard to construct due to network dynamics and have low to moderate accuracy. An immunology intrusion detection system learns to identify behaviors that are foreign, but this approach is protocol specific, hard to formulate, and has a high overhead. Extended finite state machine (FSM) models detect explicit violations in protocol state transitions, but this is protocol and implementation specific.
  • FSM Extended finite state machine
  • the exploitation Network is a hierarchical model of a network (a network of networks) that provides three different views of the network, linked together by directional links.
  • the network may be wired or wireless, and the topology may change dynamically. That is, nodes in the network can move, changing their pattern of connectivity to other nodes (i.e.,
  • MANET Mobile AdHoc Network
  • Its nodes include the physical radios communicating on the network as well as conceptual nodes that represent applications and network services. Edges between nodes are created whenever one of these nodes sends data to another (just the start and end node, not the intermediate nodes that forward the message datagrams). An edge exists until the message reaches its destination.
  • the Xnet model includes at least four unique
  • modules including the Xnet Dynamics (XD) module 1000, the Xnet
  • XCO Controllability/Observability
  • XE Xnet Evolvability
  • RE Reliability Estimation
  • different numbers of modules may be used to perform the same or similar functions.
  • the XD module 1000 identifies unreliable nodes based on the dynamics of social networks (with no dependency on protocol) to indicate the presence of malicious or damaged nodes altering control and data plane information in the network.
  • the XCO module 1002 identifies the optimal set of nodes required to passively monitor (observability) or actively probe
  • the XE module 1004 simulates a progression of failures to predict which nodes are most likely to be attacked next or should have trust reassessed.
  • the RE module 1006 fuses cross-layer and cross-plane
  • the unified trust metric is computed in a hybrid approach in which nodes combine normalized confidence and trust values based on direct experience and recommendations of other nodes. Such a hybrid approach avoids a centralized point of failure, ensures scalability, and renders the computation resilient to attacks targeting such computations.
  • the XD module 1000 identifies nodes that appear to be misbehaving.
  • the RE module 1006 gets a minimal set of driver and observer nodes from the XCO module 1002 for the suspect nodes.
  • the RE module 1006 uses the driver nodes to do active probing on the suspect nodes, and the observer nodes update a trust metric with the results.
  • the XE module 1004 simulates a spread of compromised nodes [00073]
  • the RE module 1006 formalizes and quantifies trust using a model that relies on local computations based on direct interactions with neighbors and also by incorporating recommendations (and experiences) of other nodes.
  • a formal subjective logic and trust model is leveraged for principled combination of evidence about how trustworthy a node is. Resilience to attacks is gained by adopting a hybrid distributed approach to compute trust, avoiding a single point of failure, and the approach is agnostic to control and/or data plane statistics being used.
  • the RE module's 1006 trust in a node falls below a certain level, it performs active probing on the node. To do that most efficiently the XCO module 1002 computes a minimal set of driver nodes to issue the challenges and observer nodes to observe the results.
  • the system also employs a two-pronged approach to discover sources of misinformation in the network, employing information dynamics identification of suspicious changes in Xnet dependencies, as well as trends in the appearance of such compromised nodes.
  • the XD module 1000 uses a unique information dynamic spectrum framework to predict system instability at critical transitions in complex systems, by analyzing Xnet time series data. This marks nodes for further inspection by the RE module 1006.
  • the XE module 1004 tracks trends in misbehaving nodes, and matches against simulations of contagion and cascading failures. The XE module 1004 will emit a confidence measure as to whether there is a pattern, and if so, the RE module 1006 can focus monitoring and testing resources on predicted next nodes to be attacked. System Administrators can use this information to focus preventative measures.
  • Network controllability analysis expands the scope of analysis beyond the node's immediate neighborhood to data based on indirect observations inferred from the direct data that it collects. For example, by monitoring the characteristics of the packets that a node handles it can infer architectural and dynamical properties of the larger network, such as the network size and dimension, and the dynamics of the communication patterns between nodes and reachability and connectivity.
  • the system described herein can be implemented in a wide variety of mobile wireless networks, non-limiting examples of which include mobile military and law enforcement networks (e.g., soldier-to-soldier, sensor-to-sensor, ground and aerial vehicle-to-vehicle); commercial vehicle-to-vehicle and vehicle-to- infrastructure networks (e.g., DSRC V2V/V2I, WiFi, active safety,
  • mobile military and law enforcement networks e.g., soldier-to-soldier, sensor-to-sensor, ground and aerial vehicle-to-vehicle
  • commercial vehicle-to-vehicle and vehicle-to- infrastructure networks e.g., DSRC V2V/V2I, WiFi, active safety
  • infotainment includes commercial mesh networks (metropolitan rooftop, WiMAX); and wireless infrastructure ISPs, cellular companies (e.g., extended data capacity).
  • commercial mesh networks mimetropolitan rooftop, WiMAX
  • wireless infrastructure ISPs e.g., extended data capacity
  • the system will significantly improve the security of these and other related networks, which currently rely predominantly on packet-level encryption to reduce the probability of external intrusion but do not detect or prevent "network insider” attacks. Specific details regarding the system are described in further detail below.
  • Xnet the hierarchical representation of a communications network, may created, such as in the form of data tables that describe the applications and services that are running on the network, their inter-dependencies, and the observable
  • a Network Controllability (NC) code module receives the Application Dependency (AppDep) and Network Dependency (NetDep) graph from Xnet.
  • AppDep Application Dependency
  • NetDep Network Dependency
  • graph in the context above refers to the abstract mathematical representation of the relationship between communicating entities in a physical network. Furthermore, in this context, “node” means an element in the graph.
  • node may reference a physical radio in the network.
  • network most often refers to a physical network.
  • FIG. 3 depicts the construction of Xnet 300.
  • Network (Xnet 300) database is loaded into the network at initialization.
  • the network is a physical radio network.
  • Each physical radio node gets all or a portion of the Xnet database, where the Xnet database is the physical instantiation of the abstract graph of Xnet 300.
  • An application (AppDep) dependency graph 302 and a network (NetDep) dependency graph 304, and their interdependencies (represented by dashed lines), are established a priori using expert domain knowledge or by automated inference using public domain tools, such as NSDMiner and Ettercap. Interdependencies between the AppDep dependency graph 302, the NetDep dependency graph 304, and the network topology (NetTopo) dependency graph 306 are based on the software configuration in the network.
  • the "nodes" on the left side of FIG. 3 Entity/Relationship Network of Networks Analysis
  • the "nodes" depicted in the Xnet 300 represent abstract nodes in the graph.
  • a maximum matching algorithm (see Literature Reference Nos. 1 and 2 for a description of the maximum matching algorithm) is employed to compute controllability.
  • the minimum number of inputs required to control the network (Nn, or number of driver nodes) is given by the total number of nodes minus the number of nodes in the maximum matching set. These nodes (that are members of the minimal set of nodes required to control the global state of the network) are called "driver nodes”.
  • Network controllability metrics are computed on a graphical representation of a pattern of communication between nodes during a time window, where the network events contained in the graph start before or at the start of a particular network event and end before the end of that particular network event.
  • a unique aspect of the approach described in the present disclosure is to analyze the wireless network activity by looking at the change in global and local controllability metrics, such as those listed in Table 1 below, over time.
  • Table 1 includes examples of controllability metrics used for attack detection and attribution. [00086] Table 1:
  • FIGs. 4A and 4B illustrate two metrics computed for a baseline 25 node scenario (in FIG. 4A) and for a flooding attack in an Army Research Lab 25 node scenario (in FIG. 4B).
  • the metrics are n c (fraction of eternal dilations) in the top rows of FIGs. 4A and 4B and AC(i) (authority centrality of each node) in the bottom rows of FIGs. 4A and 4B.
  • the results shown are from a flooding attack in transmission control protocol (TCP) traffic from 20% of the nodes in the network to a single node, starting at 100 seconds and lasting 130 seconds.
  • TCP transmission control protocol
  • MGEN developed by the Naval Research Laboratory (NRL) PROTocol Engineering Advanced Networking (PROTEAN) Research Group. MGEN provides the ability to perform IP network performance tests and measurements using TCP and user datagram protocol (UDP)/Internet protocol (IP) traffic.
  • UDP user datagram protocol
  • IP Internet protocol
  • FIG. 4B both the global network metric nc and the local network metric AC(i) display abnormal behavior compared to the baseline performance shown in FIG. 4A. The abnormality is apparent in the absence of metric values greater than zero in the simulation between 100 and 225 seconds.
  • the next paragraph describes how such a noisy graph can be smoothed to make the metric a definitive signal when the smoothed values reach zero.
  • the metric values can vary in a noisy way, so it is necessary to smooth the graph by some technique, such as a median filter. Then, a threshold can be selected such that there is a clear difference between the attack behavior and the baseline behavior. For example, in FIGs. 4A and 4B, both metrics actually go to zero around time 100 seconds for both the baseline (FIG. 4A) and attack (FIG. 4B). However, the baseline gap is quite short.
  • the smoothing filter should be configured so as to smooth over such a short time gap.
  • An automated machine learning system can be used to discover appropriate thresholds, given examples of smoothed baseline and attack metric data.
  • a support vector machine (SVM) was used for this purpose, although there are many other machine learning methods that could be applied.
  • SVM can leam to find a plane in feature hyperspace that can separate examples of baseline performance (FIG. 4A) from attack behavior (FIG. 4B), as depicted in FIG. 5B.
  • FIG. SA illustrates the training process 500 and the subsequent online
  • classification/detection process 502. A non-limiting example of the use of a SVM to find a threshold to classify baseline vs. attack behavior based on network controllability metrics on network communication activity is shown. Baseline activity is captured by running the network in the absence of attacks.
  • XAE 504 is an Xnet Analytics Engine, which turns the raw network packet data of training scenarios 506 to an Xnet graph.
  • the Xnet graph contains the NC module that extracts feature vectors 508 from the Xnet graph, which are the controllability metrics (currently 35 metrics), such as those listed in Table 1 above.
  • the feature vectors 508 will most conveniently be captured offline and stored as one vector of all metric values for each time window, resulting in a matrix when the feature vectors 508 for various time windows are captured and combined. Additionally, examples are provided of attacks by performing attacks on the baseline scenarios, and again running them through XAE 504 to extract feature vectors 508. Then, the SVM (i.e., svmjearn 510) is trained by presenting each feature vector 508 along with a binary vector indicating, for each time period, whether an attack is present or not, resulting in a trained classifier model 512. Once the SVM (i.e., svmjearn 510) is trained, it can be run during live online network operation (live online data 511) and will indicate when an attack is occurring in the classification/detection process 502.
  • live online network operation live online data 511
  • the XAE system 514 is used to extract sampled features 516 from current raw network packet data which, along with the trained model 512, is input to the SVM which can then be used to classify (i.e., svm classify 518) the sampled features 516 and make a prediction
  • the features that are output by XAE (508 during training and 516 when online testing) are one from each of the metrics in Table 1, smoothed as described above, and turned into a binary indication of whether the value is anomalous or not anomalous. This could be visualized as a visual panel of dots or diodes depicting a specific pattern to indicate whether an attack is present or not, and what kind of attack it is.
  • FIG. 5B depicts how the SVM leams to find a plane 520 in such a feature space 522 from an input space 524.
  • the plane 520 can separate examples of baseline performance 526 from examples of attack behavior 528.
  • An SVM is applied using a known kernel ⁇ 530 (e.g., see equation in FIG. 5B).
  • the kernel is a similarity function over pairs of data points (i.e., between a labeled training set point and an unlabeled test point). Training is done by presenting examples of attacks and examples of baseline (without attacks).
  • the SVM learns to separate attack situations from baseline by finding weights that can be described as defining a hyperplane separating baseline from attacks.
  • each circle represents a data point.
  • each data point is a value of the current 35-element feature vector.
  • FIG. 9 illustrates separate panels for HTTP, TCP, and connections layers of the network. Combining all diode patterns from different layers enables one to perform attack detection and attribution more accurately.
  • FIGs. 6A and 6B show an example of a diode pattern for attack detection and attribution using all the 35 network metrics, where each diode (circle) represents a network metric. Attribution during a network attack means identifying the attacking nodes. Specifically, FIG. 6A depicts 35 network metrics for baseline activity, and FIG. 6B depicts 35 network metrics during an HTTP flooding attack. A flooding attack causes nodes to broadcast messages, effectively using up the network bandwidth so that legitimate messages cannot get through. Those network metrics displaying abnormal behavior when the attack occurs are highlighted. In FIG. 6B (and similar figures), global and local metrics are represented by pattern filled circles 600 and solid filled circles 602, respectively.
  • FIG. 7A illustrates 35 network metrics for baseline activity
  • FIG. 7B illustrates 35 network metrics during a drop-all attack.
  • a node advertises itself as the shortest path to everywhere and then drops any packets it is asked to route to other nodes.
  • FIG. 8A illustrates 35 network metrics for baseline activity
  • FIG. 3B depicts 35 network metrics during a reset-all attack.
  • a reset attack is a man-in- the-middle attack where the attackers are destroying active TCP connections that they are aware of by sending forged TCP reset packets to the involved parties. This causes both of the participants in the TCP connection to believe that the other terminated the TCP connection.
  • FIGs. 6B, 7B, and 8B represent local metrics identified in Table 1 above.
  • the other nodes represent global metrics.
  • the different patterns in FIGs. 6B, 7B, and 8B reflects the fact that each attack affects the network differently.
  • Each metric measures a different aspect of network activity, so the patterns made in the panel of metrics is significantly indicative of different attacks. That is why it is useful to employ many metrics.
  • FIG. 9 summarizes results of attack detection and attribution for all the three attack models: flooding, drop-all and reset-all, using three different layers:
  • Mobile wireless networks are experiencing widespread use in applications such as mobile vehicle-to-vehicle networks, user-to-user networks, sensor-to- sensor networks, vehicle-to-infrastructure networks, commercial mesh networks, wireless infrastructure Internet service providers (ISPs), and cellular companies.
  • ISPs wireless infrastructure Internet service providers
  • the system after identifying the presence of misinformation in the network, the system performs an operation to attribute who is responsible for the attack. After attributing the attack to an entity, the system can take actions to mitigate the attack.
  • a non-limiting example of a mitigation action would be to isolate the attacking node (i.e., physical radio).
  • the action can include informing every other node in the network to simply ignore anything that the attacking node transmits, and not to send anything to, or through, the attacking node.

Abstract

Described is a system for detecting attacks of misinformation on communication networks. Network controllability metrics on a graphical representation of a communication network are computed. Changes in the network controllability metrics are detected, and attack of misinformation on the communication network are detected based on the detected changes in the network controllability metrics.

Description

[0001] SYSTEM AND METHOD TO DETECT ATTACKS ON MOBILE WIRELESS NETWORKS BASED ON NETWORK CONTROLLABILITY ANALYSIS
[0002] GOVERNMENT LICENSE RIGHTS
[0003] This invention was made with government support under U.S. Government Contract Number AFRL FA8750- 14-C-OOl 7. The government has certain rights in the invention.
[0004] CROSS-REFERENCE TO RELATED APPLICATIONS
[0005] This is a Non-Provisional Patent Application of U.S. Provisional Patent
Application No. 62/135,142 filed March 18, 2015, entitled, "System and Method to Detect Attacks on Mobile Wireless Networks Based on Network
Controllability Analysis," the entirety of which is incorporated herein by reference.
[0006] This is ALSO Non-Provisional Patent Application of U.S. Provisional Patent Application No. 62/135,136 filed March 18, 2015, entitled, "System and Method to Detect Attacks on Mobile Wireless Networks Based on Motif Analysis," the entirety of which is incorporated herein by reference.
[0007] BACKGROUND OF INVENTION
[0008] (1) Field of Invention
[0009] The present invention relates to a system for detecting attacks on nodes of
wireless networks and, more particularly, to a system for detecting attacks on nodes of wireless networks based on network controllability analysis.
[00010] (2) Description of Related Art
[0001 1 ] Due to the dynamic nature of mobile wireless network topology, mobile wireless networks use protocols that are built on a model of implicit trust and sharing of control information, which makes them particularly hard to defend against attacks of misinformation. Existing security solutions for mobile adhoc networks detect attacks at the level of networks throughput statistics (e.g., at layer 2 and 3 of the 7-layer network stack) by anomaly detection. They look for protocol violations; hence, they are specific to certain protocols or known attack signatures. Additionally, current network protocol stacks secure the
transmission between pairs of nodes, but they can't avoid reliance on the information from other nodes (i.e., they can't avoid "network insider" attacks). A compromised node can send bad information to subvert the operation of the network (e.g., by advertising itself as the fastest route to get to every other node in the network, but throwing away every packet it gets, called a blackhole attack). This kind of attack does not violate protocol, so it is hard to detect with conventional techniques. [00012] Furthermore, current research in the detection of misbehaving nodes in mobile wireless networks is still predominantly focused on adapting and optimizing conventional network defense strategies that concentrate on behaviors at the lower layers of the networking stack (see the List of
Incorporated Literature References, Literature Reference Nos. 3-9). Research on strategies such as signature detection, statistical anomaly detection, and specification-based detection have proven effective for specific attack and network scenarios, but applicability to more general scenarios has proven elusive. What has been missing is a higher level behavioral analysis of the entire networking stack and applications on each node and on the network as a whole. It is this perspective that recent research in network science and information dynamics can now provide through the formulation and analysis of the graph-theoretic network-of-networks (NoN) model (see Literature Reference Nos. 10-12). Although NoN has been widely applied to the study of the dynamics of social networks, its application to cyber-security has only recently been recognized following breakthroughs of methods for modeling both logical and physical networks in NoN (see Literature Reference No. 13), where connectivity and dynamics are fundamentally different. The extension of this groundbreaking work to the challenging environment of mobile wireless networks, particularly under real-world assumptions of scale and complexity, has yet to be studied.
[00013] Thus, a continuing need exists for a system that can detect sources of
misinformation in a holistic way by analyzing changes in applications and their dependencies with the lower networking layers.
[00014] SUMMARY OF THE INVENTION
[00015] The present invention relates to a system for detecting attacks on nodes of wireless networks and, more particularly, to a system for detecting attacks on nodes of wireless networks based on network controllability analysis. The system comprises one or more processors and a memory having instructions such that when the instructions are executed, the one or more processors perform multiple operations. A plurality of network controllability metrics on a representation of a communication network comprising a plurality of nodes are computed. Changes in the plurality of network controllability metrics are detected, the detected changes are used to detect attacks of misinformation on the communication network.
[00016] In another aspect, the representation includes network topology, network dependencies, and application dependencies within the communication network.
[00017] In another aspect, the plurality of network controllability metrics are
computed as a function of a pattern of communication between a plurality of nodes of the communication network during a given time window. [00018] In another aspect, given a set of examples of network controllability metric data representing a baseline behavior and a set of examples of network controllability metric data representing an attack behavior, a machine learning classifier determines a threshold for attack detection based on differences between the baseline behavior and the attack behavior.
[00019] In another aspect, each network controllability metric is represented as a diode in a diode pattern panel, wherein network controllability metrics displaying attack behavior, as determined by the threshold for attack detection, are highlighted in the diode pattern panel.
[00020] In another aspect, upon detection of an attack of misinformation on the communication network, the system performs a mitigation action.
[00021 ] In another aspect, the mitigation action comprises isolating an attacking node from the rest of the communication network.
[00022] In another aspect, the mitigation action comprises informing every other node in the communication network to ignore anything that the attacking node transmits, and not to send anything to, or through, the attacking node.
[00023] In another aspect, features representing each of the plurality of network controllability metrics are output. Each feature is then converted into a binary indication of whether a value is anomalous or not anomalous, and the binary indication is used to detect changes in the plurality of network controllability metrics. [00024] In another aspect, the representation is a graphical representation of network topology, network dependencies, and application dependencies within the communication network.
[00025] In another aspect, the plurality of network controllability metrics are
computed on a graphical representation of a pattern of communication between a plurality of nodes of the communication network during a given time window.
[00026] In another aspect, the present invention also comprises a method for causing a processor to perform the operations described herein.
[00027] Finally, in yet another aspect, the present invention also comprises a
computer program product comprising computer-readable instructions stored on a non-transitory computer-readable medium that are executable by a computer having a processor for causing the processor to perform the operations described herein.
[00028] BRIEF DESCRIPTION OF THE DRAWINGS
[00029] The objects, features and advantages of the present invention will be
apparent from the following detailed descriptions of the various aspects of the invention in conjunction with reference to the following drawings, where:
[00030] FIG. 1 is a block diagram depicting the components of a system for detecting attacks on wireless networks according to some embodiments of the present disclosure;
[00031 ] FIG. 2 is an illustration of a computer program product according to some embodiments of the present disclosure; [00032] FIG. 3 is an illustration of construction of the Exploitation Network (Xnet) according to some embodiments of the present disclosure;
[00033] FIG. 4A is an illustration of results from attack detection and attribution in a 25 node baseline scenario using network controllability metrics according to some embodiments of the present disclosure;
[00034] FIG. 4B is an illustration of results from attack detection and attribution in a 25 node attack behavior scenario using network controllability metrics according to some embodiments of the present disclosure;
[00035] FIG. 5A is an illustration of use of a support vector machine (SVM) to find a threshold to classify attack behavior based on network controllability metrics according to some embodiments of the present disclosure;
[00036] FIG. 5B is an illustration of the SVM learning to find a plane in feature hyperspace that can separate examples of baseline performance from attack behavior according to some embodiments of the present disclosure;
[00037] FIG. 6A is an illustration of a diode pattern of 35 network metrics for
baseline activity according to some embodiments of the present disclosure;
[00038] FIG. 6B is an illustration of a diode pattern of 35 network metrics during a hypertext transfer protocol (HTTP) flooding attack according to some embodiments of the present disclosure;
[00039] FIG. 7A is an illustration of a diode pattern of 35 network metrics for
baseline activity according to some embodiments of the present disclosure; [00040] FIG. 7B is an illustration of a diode pattern of 35 network metrics during a drop-all attack according to some embodiments of the present disclosure;
[00041 ] FIG. 8A is an illustration of a diode pattern of 35 network metrics for baseline activity according to some embodiments of the present disclosure;
[00042] FIG. 8B is an illustration of a diode pattern of 35 network metrics during a reset-all attack according to some embodiments of the present disclosure; [00043] FIG. 9 is an illustration of a summary panel of diode patterns of 35 network metrics in three different layers for baseline, drop-all, and reset-all attacks according to some embodiments of the present disclosure; and
[00044] FIG. 10 is an illustration depicting a relationship between modules of the Xnet model according to some embodiments of the present disclosure.
[00045] DETAILED DESCRIPTION
[00046] The present invention relates to a system for detecting attacks on nodes of wireless networks and, more particularly, to a system for detecting attacks on nodes of wireless networks based on network controllability analysis. The following description is presented to enable one of ordinary skill in the art to make and use the invention and to incorporate it in the context of particular applications. Various modifications, as well as a variety of uses in different applications will be readily apparent to those skilled in the art, and the general principles defined herein may be applied to a wide range of aspects. Thus, the present invention is not intended to be limited to the aspects presented, but is to be accorded the widest scope consistent with the principles and novel features disclosed herein. [00047] In the following detailed description, numerous specific details are set forth in order to provide a more thorough understanding of the present invention. However, it will be apparent to one skilled in the art that the present invention may be practiced without necessarily being limited to these specific details. In other instances, well-known structures and devices are shown in block diagram form, rather than in detail, in order to avoid obscuring the present invention.
[00048] The reader's attention is directed to all papers and documents which are filed concurrently with this specification and which are open to public inspection with this specification, and the contents of all such papers and documents are incorporated herein by reference. All the features disclosed in this specification, (including any accompanying claims, abstract, and drawings) may be replaced by alternative features serving the same, equivalent or similar purpose, unless expressly stated otherwise. Thus, unless expressly stated otherwise, each feature disclosed is one example only of a generic series of equivalent or similar features.
[00049] Furthermore, any element in a claim that does not explicitly state "means for" performing a specified function, or "step for" performing a specific function, is not to be interpreted as a "means" or "step" clause as specified in 35 U.S.C. Section 112, Paragraph 6. In particular, the use of "step of or "act of in the claims herein is not intended to invoke the provisions of 35 U.S.C. 1 12, Paragraph 6.
[00050] Please note, if used, the labels left, right, front, back, top, bottom, forward, reverse, clockwise and counter-clockwise have been used for convenience purposes only and are not intended to imply any particular fixed direction.
Instead, they are used to reflect relative locations and/or directions between various portions of an object. As such, as the present invention is changed, the above labels may change their orientation.
1 ] Before describing the invention in detail, first a list of incorporated literature references as used in the description is provided. Next, a description of various principal aspects of the present invention is provided. Finally, specific details of the present invention are provided to give an understanding of the specific aspects. [00052] ( 1 ) List of Incorporated Literature References
[00053] The following references are incorporated and cited throughout this
application. For clarity and convenience, the references are listed herein as a central resource for the reader. The following references are hereby
incorporated by reference as though fully included herein. The references are cited in the application by referring to the corresponding literature reference number, as follows:
1. Y.-Y. Liu, J.-J. Slotine, and A.-L. Barabasi, "Controllability of complex
networks," Nature, vol. 473, pp. 167-173, 201 1.
2. Y.-Y. Liu, J.-J. Slotine, and A.-L. Barabasi "The observability of complex
systems," PNAS, vol. 110, no. 7, pp. 2460-2465, 2013.
3. J.-P. Hubaux, L. Buttyan, and S. Capkun, "The quest for security in mobile ad hoc networks," in Proceedings of the 2nd ACM international symposium on Mobile ad hoc networking & computing. ACM, 2001, pp. 146-155.
4. S. Marti, T. J. Giuli, K. Lai, M. Baker et al., "Mitigating routing misbehavior in mobile ad hoc networks," in International Conference on Mobile Computing and Networking: Proceedings of the 6th annual international conference on Mobile computing and networking, vol. 6, no. 11, 2000, pp. 255-265. 5. H. Yang, J. Shu, X. Meng, and S. Lu, "Scan: self-organized network-layer security in mobile ad hoc networks," IEEE Journal on Selected Areas in
Communications, vol. 24, no. 2, pp. 261-273, 2006.
6. Y. Zhang and W. Lee, "Security in mobile ad-hoc networks," in Ad Hoc
Networks. Springer, 2005, pp. 249-268.
7. K. Govindan and P. Mohapatra, "Trust computations and trust dynamics in
mobile adhoc networks: a survey," Communications Surveys & Tutorials, IEEE, vol. 14, no. 2, pp. 279-298, 2012.
8. A. Josang, R. Ismail, and C. Boyd, "A survey of trust and reputation systems for online service provision," Decision support systems, vol. 43, no. 2, pp. 618-644, 2007.
9. P. Michiardi and R. Molva, "Core: a collaborative reputation mechanism to
enforce node cooperation in mobile ad hoc networks," in Proceedings of the IF1P TC6/TC1 1 Sixth Joint Working Conference on Communications and Multimedia Security: Advanced Communications and Multimedia Security, 2002, pp. 107-121.
10. S. Noel, M. Elder, S. Jajodia, P. Kalapa, S. O'Hare, and K. Prole, "Advances in topological vulnerability analysis," in Conference For Homeland Security, 2009. CATCH'09. Cybersecurity Applications & Technology. IEEE, 2009, pp. 124- 129.
11. T. Karagiannis, K. Papagiannaki, and M. Faloutsos, "Blinc: multilevel traffic classification in the dark," in ACM S1GCOMM Computer Communication Review, vol. 35, no. 4. ACM, 2005, pp. 229-240.
12. S. Noel and S. Jajodia, "Understanding complex network attack graphs through clustered adjacency matrices," in Computer Security Applications Conference, 21st Annual. IEEE, 2005, pp. 1-10.
13. M. Kurant and P. Thiran, "Layered complex networks," Physical review letters, vol. 96, no. 13, p. 138701, 2006. 14. Borgatti, S and M. Everett, "A graph-theoretic perspective on centrality," Social Networks, 28(4), 2006.
[00054] (2) Principal Aspects
[00055] The present invention has three "principal" aspects. The first is a system for detecting attacks on wireless networks. The system is typically in the form of a computer system operating software or in the form of a "hard-coded" instruction set. This system may be incorporated into a wide variety of devices that provide different functionalities. The second principal aspect is a method, typically in the form of software, operated using a data processing system (computer). The third principal aspect is a computer program product. The computer program product generally represents computer-readable instructions stored on a non- transitory computer-readable medium such as an optical storage device, e.g., a compact disc (CD) or digital versatile disc (DVD), or a magnetic storage device such as a floppy disk or magnetic tape. Other, non-limiting examples of computer-readable media include hard disks, read-only memory (ROM), and flash-type memories. These aspects will be described in more detail below.
[00056] A block diagram depicting an example of a system (i.e., computer system 100) of the present invention is provided in FIG. 1. The computer system 100 is configured to perform calculations, processes, operations, and/or functions associated with a program or algorithm. In one aspect, certain processes and steps discussed herein are realized as a series of instructions (e.g., software program) that reside within computer readable memory units and are executed by one or more processors of the computer system 100. When executed, the instructions cause the computer system 100 to perform specific actions and exhibit specific behavior, such as described herein. [00057] The computer system 100 may include an address/data bus 102 that is configured to communicate information. Additionally, one or more data processing units, such as a processor 104 (or processors), are coupled with the address/data bus 102. The processor 104 is configured to process information and instructions. In an aspect, the processor 104 is a microprocessor.
Alternatively, the processor 104 may be a different type of processor such as a parallel processor, or a field programmable gate array.
[00058] The computer system 100 is configured to utilize one or more data storage units. The computer system 100 may include a volatile memory unit 106 (e.g., random access memory ("RAM"), static RAM, dynamic RAM, etc.) coupled with the address/data bus 102, wherein a volatile memory unit 106 is configured to store information and instructions for the processor 104. The computer system 100 further may include a non-volatile memory unit 108 (e.g., read-only memory ("ROM"), programmable ROM ("PROM"), erasable programmable
ROM ("EPROM"), electrically erasable programmable ROM "EEPROM"), flash memory, etc.) coupled with the address/data bus 102, wherein the nonvolatile memory unit 108 is configured to store static information and instructions for the processor 104. Alternatively, the computer system 100 may execute instructions retrieved from an online data storage unit such as in
"Cloud" computing. In an aspect, the computer system 100 also may include one or more interfaces, such as an interface 1 10, coupled with the address/data bus 102. The one or more interfaces are configured to enable the computer system 100 to interface with other electronic devices and computer systems. The communication interfaces implemented by the one or more interfaces may include wireline (e.g., serial cables, modems, network adaptors, etc.) and/or wireless (e.g., wireless modems, wireless network adaptors, etc.) communication technology. [00059] In one aspect, the computer system 100 may include an input device 112 coupled with the address/data bus 102, wherein the input device 1 12 is configured to communicate information and command selections to the processor 100. In accordance with one aspect, the input device 1 12 is an alphanumeric input device, such as a keyboard, that may include alphanumeric and/or function keys. Alternatively, the input device 112 may be an input device other than an alphanumeric input device. For example, the input device 112 may include one or more sensors, such as a camera for video or still images, a microphone, or a neural sensor. Other example input devices 112 may include an accelerometer, a GPS sensor, or a gyroscope.
[00060] In an aspect, the computer system 100 may include a cursor control device 114 coupled with the address/data bus 102, wherein the cursor control device 114 is configured to communicate user input information and/or command selections to the processor 100. In an aspect, the cursor control device 114 is implemented using a device such as a mouse, a track-ball, a track-pad, an optical tracking device, or a touch screen. The foregoing notwithstanding, in an aspect, the cursor control device 1 14 is directed and/or activated via input from the input device 1 12, such as in response to the use of special keys and key sequence commands associated with the input device 112. In an alternative aspect, the cursor control device 1 14 is configured to be directed or guided by voice commands.
[00061 ] In an aspect, the computer system 100 further may include one or more
optional computer usable data storage devices, such as a storage device 1 16, coupled with the address/data bus 102. The storage device 1 16 is configured to store information and/or computer executable instructions. In one aspect, the storage device 116 is a storage device such as a magnetic or optical disk drive (e.g., hard disk drive ("HDD"), floppy diskette, compact disk read only memory ("CD-ROM"), digital versatile disk ("DVD")). Pursuant to one aspect, a display device 1 18 is coupled with the address/data bus 102, wherein the display device 1 18 is configured to display video and/or graphics. In an aspect, the display device 1 18 may include a cathode ray tube ("CRT'), liquid crystal display ("LCD"), field emission display ("FED"), plasma display, or any other display device suitable for displaying video and/or graphic images and alphanumeric characters recognizable to a user.
[00062] The computer system 100 presented herein is an example computing
environment in accordance with an aspect. However, the non-limiting example of the computer system 100 is not strictly limited to being a computer system. For example, an aspect provides that the computer system 100 represents a type of data processing analysis that may be used in accordance with various aspects described herein. Moreover, other computing systems may also be
implemented. Indeed, the spirit and scope of the present technology is not limited to any single data processing environment. Thus, in an aspect, one or more operations of various aspects of the present technology are controlled or implemented using computer-executable instructions, such as program modules, being executed by a computer. In one implementation, such program modules include routines, programs, objects, components and/or data structures that are configured to perform particular tasks or implement particular abstract data types. In addition, an aspect provides that one or more aspects of the present technology are implemented by utilizing one or more distributed computing environments, such as where tasks are performed by remote processing devices that are linked through a communications network, or such as where various program modules are located in both local and remote computer-storage media including memory-storage devices. [00063] An illustrative diagram of a computer program product (i.e., storage device) embodying the present invention is depicted in FIG. 2. The computer program product is depicted as floppy disk 200 or an optical disk 202 such as a CD or DVD. However, as mentioned previously, the computer program product generally represents computer-readable instructions stored on any compatible non-transitory computer-readable medium. The term "instructions" as used with respect to this invention generally indicates a set of operations to be performed on a computer, and may represent pieces of a whole program or individual, separable, software modules. Non-limiting examples of "instruction" include computer program code (source or object code) and "hard-coded" electronics (i.e. computer operations coded into a computer chip). The "instruction" is stored on any non-transitory computer-readable medium, such as in the memory of a computer or on a floppy disk, a CD-ROM, and a flash drive. In either event, the instructions are encoded on a non-transitory computer-readable medium.
[00064] (3) Specific Details of the Invention
[00065] Described is a system to detect attacks on nodes of wireless networks. It leverages the system described in U.S. Application No. 14/625,988
(incorporated herein by reference in its entirety), which abstracts the details of the network stack and the physical layer into a mathematical representation of the relationships between network elements and services called the exploitation network (Xnet). Leveraging of Xnet makes it possible to go beyond
conventional methods for wireless networks.
[00066] Existing security solutions for mobile adhoc networks detect attacks at the level of network throughput statistics (i.e., at layer 2 and 3 of the 7-layer network stack) by anomaly detection. They look for protocol violations; hence, they are specific to certain protocols or known at-tack signatures. The technique according to some embodiments of the present disclosure analyzes network behavior with a holistic approach, from layer 2 to layer 7, which means that it looks at changes in applications and their dependencies with the lower networking layers. In particular, it analyzes network state based on "network controllability" analysis, which computes the minimal set of nodes (referred to as driver nodes) that is required to control the state of the entire network, and how that set changes over time. This process of analyzing a wireless network is distinct from any previously described methods of analysis.
[00067] Due to the dynamic nature of mobile wireless network topology, current techniques use protocols that are built on a model of implicit trust and sharing of control information, which makes them particularly hard to defend against attacks of misinformation. For instance, current network protocol stacks secure the transmission between pairs of nodes, but they can't avoid reliance on the information from other nodes (i.e., they can't avoid "network insider" attacks). A compromised node can send bad information to subvert the operation of the net-work (e.g., by advertising itself as the fastest route to get to every other node in the network, but throwing away every packet it gets, called a blackhole attack). This kind of attack does not violate protocol, so it is hard to detect with conventional techniques. The approach described herein can detect sources of misinformation in a holistic way, especially when multiple nodes are
compromised. This technique can identify dynamic structure dependency changes in Xnet that can signal suspicious nodes.
[00068] Broadly speaking, the system according to embodiments of the present
disclosure falls into a class of intrusion detection systems (IDS). Current approaches include the following. Signature detection finds specific attack patterns known a priori, but this is ineffective against unknown attacks. With anomaly detection, effective classifiers are hard to construct due to network dynamics and have low to moderate accuracy. An immunology intrusion detection system learns to identify behaviors that are foreign, but this approach is protocol specific, hard to formulate, and has a high overhead. Extended finite state machine (FSM) models detect explicit violations in protocol state transitions, but this is protocol and implementation specific.
[00069] No other approach uses graph-theoretic and information dynamics analysis to identify misbehaving nodes. Rather than looking for specific attack signatures that are protocol specific or based on low-level network statistics, the invention described herein looks at a higher level of behavior.
[00070] As described above, the exploitation Network (Xnet) is a hierarchical model of a network (a network of networks) that provides three different views of the network, linked together by directional links. The network may be wired or wireless, and the topology may change dynamically. That is, nodes in the network can move, changing their pattern of connectivity to other nodes (i.e.,
MANET: Mobile AdHoc Network). Its nodes include the physical radios communicating on the network as well as conceptual nodes that represent applications and network services. Edges between nodes are created whenever one of these nodes sends data to another (just the start and end node, not the intermediate nodes that forward the message datagrams). An edge exists until the message reaches its destination.
[00071 ] As depicted in FIG. 10, the Xnet model includes at least four unique
modules, including the Xnet Dynamics (XD) module 1000, the Xnet
Controllability/Observability (XCO) module 1002, the Xnet Evolvability (XE) module 1004, and (4) the Reliability Estimation (RE) module 1006. In various embodiments, different numbers of modules may be used to perform the same or similar functions. The XD module 1000 identifies unreliable nodes based on the dynamics of social networks (with no dependency on protocol) to indicate the presence of malicious or damaged nodes altering control and data plane information in the network. The XCO module 1002 identifies the optimal set of nodes required to passively monitor (observability) or actively probe
(controllability) a suspected source of misinformation. These techniques require significantly fewer nodes (i.e., lower overhead than the prior art) to form a consensus on whether a suspected source of misinformation is malicious without compromising accuracy (increased probability of detection, lowered probability of false alarms). The XE module 1004 simulates a progression of failures to predict which nodes are most likely to be attacked next or should have trust reassessed. Finally, the RE module 1006 fuses cross-layer and cross-plane
(control and data plane) information to identify suspicious nodes and improve reputation-based trust management. The unified trust metric is computed in a hybrid approach in which nodes combine normalized confidence and trust values based on direct experience and recommendations of other nodes. Such a hybrid approach avoids a centralized point of failure, ensures scalability, and renders the computation resilient to attacks targeting such computations. These modules are described in further detail below.
[00072] All modules communicate by annotations on Xnet. The XD module 1000 identifies nodes that appear to be misbehaving. The RE module 1006 gets a minimal set of driver and observer nodes from the XCO module 1002 for the suspect nodes. The RE module 1006 uses the driver nodes to do active probing on the suspect nodes, and the observer nodes update a trust metric with the results. The XE module 1004 simulates a spread of compromised nodes [00073] The RE module 1006 formalizes and quantifies trust using a model that relies on local computations based on direct interactions with neighbors and also by incorporating recommendations (and experiences) of other nodes. A formal subjective logic and trust model is leveraged for principled combination of evidence about how trustworthy a node is. Resilience to attacks is gained by adopting a hybrid distributed approach to compute trust, avoiding a single point of failure, and the approach is agnostic to control and/or data plane statistics being used. When the RE module's 1006 trust in a node falls below a certain level, it performs active probing on the node. To do that most efficiently the XCO module 1002 computes a minimal set of driver nodes to issue the challenges and observer nodes to observe the results.
[00074] The system also employs a two-pronged approach to discover sources of misinformation in the network, employing information dynamics identification of suspicious changes in Xnet dependencies, as well as trends in the appearance of such compromised nodes. First the XD module 1000 uses a unique information dynamic spectrum framework to predict system instability at critical transitions in complex systems, by analyzing Xnet time series data. This marks nodes for further inspection by the RE module 1006. Second, the XE module 1004 tracks trends in misbehaving nodes, and matches against simulations of contagion and cascading failures. The XE module 1004 will emit a confidence measure as to whether there is a pattern, and if so, the RE module 1006 can focus monitoring and testing resources on predicted next nodes to be attacked. System Administrators can use this information to focus preventative measures.
[00075] Network controllability analysis, described in further detail below, expands the scope of analysis beyond the node's immediate neighborhood to data based on indirect observations inferred from the direct data that it collects. For example, by monitoring the characteristics of the packets that a node handles it can infer architectural and dynamical properties of the larger network, such as the network size and dimension, and the dynamics of the communication patterns between nodes and reachability and connectivity.
[00076] The system described herein can be implemented in a wide variety of mobile wireless networks, non-limiting examples of which include mobile military and law enforcement networks (e.g., soldier-to-soldier, sensor-to-sensor, ground and aerial vehicle-to-vehicle); commercial vehicle-to-vehicle and vehicle-to- infrastructure networks (e.g., DSRC V2V/V2I, WiFi, active safety,
infotainment); commercial mesh networks (metropolitan rooftop, WiMAX); and wireless infrastructure ISPs, cellular companies (e.g., extended data capacity).
The system will significantly improve the security of these and other related networks, which currently rely predominantly on packet-level encryption to reduce the probability of external intrusion but do not detect or prevent "network insider" attacks. Specific details regarding the system are described in further detail below.
[00077] (3.1 ) Concept of Operation
[00078] (3.1.1) Initialization Stage
[00079] During initialization, network administrators may configure each physical node of the network with compatible networking stacks, host and network services, applications, and other software necessary for the mission, including the proposed suite of modules with supporting configuration data. Then Xnet, the hierarchical representation of a communications network, may created, such as in the form of data tables that describe the applications and services that are running on the network, their inter-dependencies, and the observable
characteristics of their behavioral dynamics under normal operation (e.g., node degree, traffic flow characteristics, topology). A Network Controllability (NC) code module (such as that referred to as XCO in U.S. Patent Application No. 14/625,988) receives the Application Dependency (AppDep) and Network Dependency (NetDep) graph from Xnet. For further details regarding Xnet, refer to U.S. Patent Application No. 14/625,988, which is hereby incorporated by reference in its entirety.
[00080] (3.1.2) Network Updates [00081 ] While the analysis is in operation, public domain tools, such as NSDMiner (a technique for automatically discovering network service dependencies from passively observed network traffic) and Ettercap (an open source network security tool for attacks on local area networks (LANs)), are used to read the headers on message packets and infer the ultimate start and destination of the messages. These inferred events are identified by a start and end time, and a start node and destination node. As each event Ei is received, it is added to the Xnet 300 graph as an edge between the identified start node and destination node. Any event that did not start before or at the start of Ei and end after the end ofEi is removed. Then, a controllability analysis is performed on that graph.
[00082] The term "graph" in the context above refers to the abstract mathematical representation of the relationship between communicating entities in a physical network. Furthermore, in this context, "node" means an element in the graph.
However, in another context "node" may reference a physical radio in the network. The term "network" most often refers to a physical network.
[00083] FIG. 3 depicts the construction of Xnet 300. The baseline Exploitation
Network (Xnet 300) database is loaded into the network at initialization. In this context, the network is a physical radio network. Each physical radio node gets all or a portion of the Xnet database, where the Xnet database is the physical instantiation of the abstract graph of Xnet 300. An application (AppDep) dependency graph 302 and a network (NetDep) dependency graph 304, and their interdependencies (represented by dashed lines), are established a priori using expert domain knowledge or by automated inference using public domain tools, such as NSDMiner and Ettercap. Interdependencies between the AppDep dependency graph 302, the NetDep dependency graph 304, and the network topology (NetTopo) dependency graph 306 are based on the software configuration in the network. Significantly, the "nodes" on the left side of FIG. 3 (Entity/Relationship Network of Networks Analysis) represent physical radio nodes, while the "nodes" depicted in the Xnet 300 represent abstract nodes in the graph.
[00084] (3.2) Network Controllability
[00085] Network controllability analysis determines the minimal set of nodes
required to control the global state of the network. In an embodiment of the present disclosure, a maximum matching algorithm (see Literature Reference Nos. 1 and 2 for a description of the maximum matching algorithm) is employed to compute controllability. The minimum number of inputs required to control the network (Nn, or number of driver nodes) is given by the total number of nodes minus the number of nodes in the maximum matching set. These nodes (that are members of the minimal set of nodes required to control the global state of the network) are called "driver nodes". Once the Xnet 300 is constructed, many standard network science algorithms may be computed on the Xnet 300 representation. Non-limiting examples of such algorithms (metrics) are listed below in Table 1 below. For instance, different types of centrality
measurements (e.g., degree, closeness, betweenness (see Literature Reference No. 14 for a description of the aforementioned measurements)) can be used as such an algorithm or metric. Network controllability metrics are computed on a graphical representation of a pattern of communication between nodes during a time window, where the network events contained in the graph start before or at the start of a particular network event and end before the end of that particular network event. A unique aspect of the approach described in the present disclosure is to analyze the wireless network activity by looking at the change in global and local controllability metrics, such as those listed in Table 1 below, over time. Table 1 includes examples of controllability metrics used for attack detection and attribution. [00086] Table 1:
[00087] (3.3) Attack Detection and Attribution Using Controllability Analysis
[00088] FIGs. 4A and 4B illustrate two metrics computed for a baseline 25 node scenario (in FIG. 4A) and for a flooding attack in an Army Research Lab 25 node scenario (in FIG. 4B). The metrics are nc (fraction of eternal dilations) in the top rows of FIGs. 4A and 4B and AC(i) (authority centrality of each node) in the bottom rows of FIGs. 4A and 4B. The results shown are from a flooding attack in transmission control protocol (TCP) traffic from 20% of the nodes in the network to a single node, starting at 100 seconds and lasting 130 seconds. Background traffic in this example was generated by a public domain program called MGEN developed by the Naval Research Laboratory (NRL) PROTocol Engineering Advanced Networking (PROTEAN) Research Group. MGEN provides the ability to perform IP network performance tests and measurements using TCP and user datagram protocol (UDP)/Internet protocol (IP) traffic. Here, the network metrics in hypertext transfer protocol (HTTP) traffic are shown. When the flooding attack occurs (shown in FIG. 4B), both the global network metric nc and the local network metric AC(i) display abnormal behavior compared to the baseline performance shown in FIG. 4A. The abnormality is apparent in the absence of metric values greater than zero in the simulation between 100 and 225 seconds. The next paragraph describes how such a noisy graph can be smoothed to make the metric a definitive signal when the smoothed values reach zero.
[00089] Note that in FIGs. 4A and 4B, as in most metric plots, the metric values can vary in a noisy way, so it is necessary to smooth the graph by some technique, such as a median filter. Then, a threshold can be selected such that there is a clear difference between the attack behavior and the baseline behavior. For example, in FIGs. 4A and 4B, both metrics actually go to zero around time 100 seconds for both the baseline (FIG. 4A) and attack (FIG. 4B). However, the baseline gap is quite short. The smoothing filter should be configured so as to smooth over such a short time gap. An automated machine learning system can be used to discover appropriate thresholds, given examples of smoothed baseline and attack metric data. In an embodiment of the present disclosure, a support vector machine (SVM) was used for this purpose, although there are many other machine learning methods that could be applied. A SVM can leam to find a plane in feature hyperspace that can separate examples of baseline performance (FIG. 4A) from attack behavior (FIG. 4B), as depicted in FIG. 5B.
[00090] FIG. SA illustrates the training process 500 and the subsequent online
classification/detection process 502. A non-limiting example of the use of a SVM to find a threshold to classify baseline vs. attack behavior based on network controllability metrics on network communication activity is shown. Baseline activity is captured by running the network in the absence of attacks. XAE 504 is an Xnet Analytics Engine, which turns the raw network packet data of training scenarios 506 to an Xnet graph. The Xnet graph contains the NC module that extracts feature vectors 508 from the Xnet graph, which are the controllability metrics (currently 35 metrics), such as those listed in Table 1 above. The feature vectors 508 will most conveniently be captured offline and stored as one vector of all metric values for each time window, resulting in a matrix when the feature vectors 508 for various time windows are captured and combined. Additionally, examples are provided of attacks by performing attacks on the baseline scenarios, and again running them through XAE 504 to extract feature vectors 508. Then, the SVM (i.e., svmjearn 510) is trained by presenting each feature vector 508 along with a binary vector indicating, for each time period, whether an attack is present or not, resulting in a trained classifier model 512. Once the SVM (i.e., svmjearn 510) is trained, it can be run during live online network operation (live online data 511) and will indicate when an attack is occurring in the classification/detection process 502.
Specifically, during normal online operation, the XAE system 514 is used to extract sampled features 516 from current raw network packet data which, along with the trained model 512, is input to the SVM which can then be used to classify (i.e., svm classify 518) the sampled features 516 and make a prediction
520 regarding whether an attack is present (i.e., good) or not (i.e., bad). The features that are output by XAE (508 during training and 516 when online testing) are one from each of the metrics in Table 1, smoothed as described above, and turned into a binary indication of whether the value is anomalous or not anomalous. This could be visualized as a visual panel of dots or diodes depicting a specific pattern to indicate whether an attack is present or not, and what kind of attack it is.
[00091 ] FIG. 5B depicts how the SVM leams to find a plane 520 in such a feature space 522 from an input space 524. The plane 520 can separate examples of baseline performance 526 from examples of attack behavior 528. An SVM is applied using a known kernel Φ 530 (e.g., see equation in FIG. 5B). The kernel is a similarity function over pairs of data points (i.e., between a labeled training set point and an unlabeled test point). Training is done by presenting examples of attacks and examples of baseline (without attacks). The SVM learns to separate attack situations from baseline by finding weights that can be described as defining a hyperplane separating baseline from attacks. Subsequently, one applies the trained model and uses the similarity function (kernel Φ 530) to classify the new unlabeled inputs as more similar to the attacks or the baseline points. In FIG. 5B, each circle represents a data point. Specifically, each data point is a value of the current 35-element feature vector.
[00092] Users can view each network metric as a "diode", and the 35 network
metrics can be displayed in a panel, such as those shown in FIG. 6A through FIG. 9. When an attack occurs, a particular set of diodes will light up or change colors. This pattern can be used for efficient attack detection and attribution. The network metrics in Table 1 can be applied to different networking protocol layers (e.g., UDP, TCP, HTTP) and the resulting binary "anomaly/no-anomaly" outputs for each of the protocol layers can be displayed in separate panels. Different layers (i.e., different network protocols) might yield different patterns. FIG. 9 illustrates separate panels for HTTP, TCP, and connections layers of the network. Combining all diode patterns from different layers enables one to perform attack detection and attribution more accurately.
[00093] FIGs. 6A and 6B show an example of a diode pattern for attack detection and attribution using all the 35 network metrics, where each diode (circle) represents a network metric. Attribution during a network attack means identifying the attacking nodes. Specifically, FIG. 6A depicts 35 network metrics for baseline activity, and FIG. 6B depicts 35 network metrics during an HTTP flooding attack. A flooding attack causes nodes to broadcast messages, effectively using up the network bandwidth so that legitimate messages cannot get through. Those network metrics displaying abnormal behavior when the attack occurs are highlighted. In FIG. 6B (and similar figures), global and local metrics are represented by pattern filled circles 600 and solid filled circles 602, respectively.
[00094] FIG. 7A illustrates 35 network metrics for baseline activity, and FIG. 7B illustrates 35 network metrics during a drop-all attack. In a dropping attack, a node advertises itself as the shortest path to everywhere and then drops any packets it is asked to route to other nodes.
[00095] FIG. 8A illustrates 35 network metrics for baseline activity, and FIG. 3B depicts 35 network metrics during a reset-all attack. A reset attack is a man-in- the-middle attack where the attackers are destroying active TCP connections that they are aware of by sending forged TCP reset packets to the involved parties. This causes both of the participants in the TCP connection to believe that the other terminated the TCP connection.
[00096] The seven outlined nodes in each of FIGs. 6B, 7B, and 8B represent local metrics identified in Table 1 above. The other nodes represent global metrics. The different patterns in FIGs. 6B, 7B, and 8B reflects the fact that each attack affects the network differently. Each metric measures a different aspect of network activity, so the patterns made in the panel of metrics is significantly indicative of different attacks. That is why it is useful to employ many metrics.
[00097] FIG. 9 summarizes results of attack detection and attribution for all the three attack models: flooding, drop-all and reset-all, using three different layers:
HTTP, TCP, and IP connections. All three layers are considered to be sublayers of NetDep (element 304) in FIG. 3.
[00098] Mobile wireless networks are experiencing widespread use in applications such as mobile vehicle-to-vehicle networks, user-to-user networks, sensor-to- sensor networks, vehicle-to-infrastructure networks, commercial mesh networks, wireless infrastructure Internet service providers (ISPs), and cellular companies. The system according to embodiments of the present disclosure will
significantly improve the security of these and other related networks, which currently rely predominantly on packet-level encryption to reduce the probability of external intrusion but do not detect or prevent "network insider" attacks.
[00099] In an embodiment, after identifying the presence of misinformation in the network, the system performs an operation to attribute who is responsible for the attack. After attributing the attack to an entity, the system can take actions to mitigate the attack. A non-limiting example of a mitigation action would be to isolate the attacking node (i.e., physical radio). For example, the action can include informing every other node in the network to simply ignore anything that the attacking node transmits, and not to send anything to, or through, the attacking node.
[000100] Implementation of the system described herein takes the form of a set of algorithms that provides rapid and accurate detection and prediction of sources of misinformation in the control plane of a wireless network. The
algorithms/modules are protocol agnostic characteristics of the tool that will enable its transition into a wide variety of network security systems, including both wireless and wired networks. Furthermore, the inherent scalability of the approach makes it well-suited to operate effortlessly in much larger networks.
[000101] Finally, while this invention has been described in terms of several
embodiments, one of ordinary skill in the art will readily recognize that the invention may have other applications in other environments. It should be noted that many embodiments and implementations are possible. Further, the following claims are in no way intended to limit the scope of the present invention to the specific embodiments described above. In addition, any recitation of "means for" is intended to evoke a means-plus-function reading of an element and a claim, whereas, any elements that do not specifically use the recitation "means for", are not intended to be read as means-plus-function elements, even if the claim otherwise includes the word "means". Further, while particular method steps have been recited in a particular order, the method steps may occur in any desired order and fall within the scope of the present invention.

Claims

CLAIMS What is claimed is:
1. A system for detecting attacks of misinformation on communication networks, the system comprising:
one or more processors and a non-transitory memory having instructions encoded thereon such that when the instructions are executed, the one or more processors perform operations of:
computing a plurality of network controllability metrics on a representation of a communication network comprising a plurality of nodes;
detecting changes in the plurality of network controllability metrics; and using the detected changes to detect attacks of misinformation on the communication network.
2. The system as set forth in Claim 1 , wherein the representation includes network topology, network dependencies, and application dependencies within the communication network.
3. The system as set forth in Claim 1 , wherein the plurality of network controllability metrics are computed as a function of a pattern of communication between a plurality of nodes of the communication network during a given time window.
4. The system as set forth in Claim 1 , wherein given a set of examples of network controllability metric data representing a baseline behavior and a set of examples of network controllability metric data representing an attack behavior, a machine learning classifier determines a threshold for attack detection based on differences between the baseline behavior and the attack behavior.
5. The system as set forth in Claim 4, wherein each network controllability metric is represented as a diode in a diode pattern panel, wherein network controllability metrics displaying attack behavior, as determined by the threshold for attack detection, are highlighted in the diode pattern panel.
6. A computer-implemented method for detecting attacks of misinformation on
communication networks, comprising:
an act of causing one or more processors to execute instructions stored on a non- transitory memory such that upon execution, the one or more processors perform operations of:
computing a plurality of network controllability metrics on a representation of a communication network comprising a plurality of nodes;
detecting changes in the plurality of network controllability metrics; and using the detected changes to detect attacks of misinformation on the communication network.
7. The method as set forth in Claim 6, wherein the representation includes network topology, network dependencies, and application dependencies within the communication network.
8. The method as set forth in Claim 6, wherein the plurality of network controllability metrics are computed as a function of a pattern of communication between a plurality of nodes of the communication network during a given time window.
9. The method as set forth in Claim 6, wherein given a set of examples of network controllability metric data representing a baseline behavior and a set of examples of network controllability metric data representing an attack behavior, a machine learning classifier determines a threshold for attack detection based on differences between the baseline behavior and the attack behavior.
10. The method as set forth in Claim 9, wherein each network controllability metric is represented as a diode in a diode pattern panel, wherein network controllability metrics displaying attack behavior, as determined by the threshold for attack detection, are highlighted in the diode pattern panel.
11. A computer program product for detecting attacks of misinformation on
communication networks, the computer program product comprising:
computer-readable instructions stored on a non-transitory computer-readable medium that are executable by a computer having one or more processors for causing the processor to perform operations of:
computing a plurality of network controllability metrics on a representation of a communication network comprising a plurality of nodes;
detecting changes in the plurality of network controllability metrics; and using the detected changes to detect attacks of misinformation on the communication network.
12. The computer program product as set forth in Claim 1 1 , wherein the representation includes network topology, network dependencies, and application dependencies within the communication network.
13. The computer program product as set forth in Claim 1 1 , wherein the plurality of network controllability metrics are computed as a function of a pattern of communication between a plurality of nodes of the communication network during a given time window.
14. The computer program product as set forth in Claim 11 , wherein given a set of examples of network controllability metric data representing a baseline behavior and a set of examples of network controllability metric data representing an attack behavior, a machine learning classifier determines a threshold for attack detection based on differences between the baseline behavior and the attack behavior.
15. The computer program product as set forth in Claim 14, wherein each network controllability metric is represented as a diode in a diode pattern panel, wherein network controllability metrics displaying attack behavior, as determined by the threshold for attack detection, are highlighted in the diode partem panel.
16. The system as set forth in Claim 1 , wherein upon detection of an attack of
misinformation on the communication network, the one or more processors further perform an operation of performing a mitigation action.
17. The system as set forth in Claim 16, wherein the mitigation action comprises
isolating an attacking node from the rest of the communication network.
18. The system as set forth in Claim 17, wherein the mitigation action comprises
informing every other node in the communication network to ignore anything that the attacking node transmits, and not to send anything to, or through, the attacking node.
19. The system as set forth in Claim 1, wherein the one or more processors further perform operations of:
outputting features representing each of the plurality of network controllability metrics;
converting each feature into a binary indication of whether a value is anomalous or not anomalous; and
using the binary indication to detect changes in the plurality of network controllability metrics.
20. The system as set forth in Claim 1, wherein the representation is a graphical representation of network topology, network dependencies, and application dependencies within the communication network
21. The system as set forth in Claim 1 , wherein the plurality of network controllability metrics are computed on a graphical representation of a pattern of communication between a plurality of nodes of the communication network during a given time window.
EP16812078.0A 2015-03-18 2016-03-18 System and method to detect attacks on mobile wireless networks based on network controllability analysis Pending EP3272075A4 (en)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US201562135136P 2015-03-18 2015-03-18
US201562135142P 2015-03-18 2015-03-18
PCT/US2016/023308 WO2016204839A2 (en) 2015-03-18 2016-03-18 System and method to detect attacks on mobile wireless networks based on network controllability analysis

Publications (2)

Publication Number Publication Date
EP3272075A2 true EP3272075A2 (en) 2018-01-24
EP3272075A4 EP3272075A4 (en) 2018-12-05

Family

ID=57546242

Family Applications (2)

Application Number Title Priority Date Filing Date
EP16812078.0A Pending EP3272075A4 (en) 2015-03-18 2016-03-18 System and method to detect attacks on mobile wireless networks based on network controllability analysis
EP16812077.2A Pending EP3272102A4 (en) 2015-03-18 2016-03-18 System and method to detect attacks on mobile wireless networks based on motif analysis

Family Applications After (1)

Application Number Title Priority Date Filing Date
EP16812077.2A Pending EP3272102A4 (en) 2015-03-18 2016-03-18 System and method to detect attacks on mobile wireless networks based on motif analysis

Country Status (3)

Country Link
EP (2) EP3272075A4 (en)
CN (2) CN107409124B (en)
WO (2) WO2016204838A2 (en)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10897471B2 (en) 2018-01-30 2021-01-19 Hewlett Packard Enterprise Development Lp Indicating malicious entities based on multicast communication patterns
CN110706743A (en) * 2019-10-14 2020-01-17 福建师范大学 Protein interaction network motif detection method for balanced sampling and graph retrieval

Family Cites Families (22)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8327442B2 (en) * 2002-12-24 2012-12-04 Herz Frederick S M System and method for a distributed application and network security system (SDI-SCAM)
US7281270B2 (en) * 2003-04-01 2007-10-09 Lockheed Martin Corporation Attack impact prediction system
US7529187B1 (en) * 2004-05-04 2009-05-05 Symantec Corporation Detecting network evasion and misinformation
US20060230450A1 (en) * 2005-03-31 2006-10-12 Tian Bu Methods and devices for defending a 3G wireless network against a signaling attack
US7609625B2 (en) * 2005-07-06 2009-10-27 Fortinet, Inc. Systems and methods for detecting and preventing flooding attacks in a network environment
US20070180521A1 (en) * 2006-01-31 2007-08-02 International Business Machines Corporation System and method for usage-based misinformation detection and response
KR100767589B1 (en) * 2006-07-20 2007-10-17 성균관대학교산학협력단 Fuzzy logic anomaly detection scheme for directed diffusion based sensor networks
US8655939B2 (en) * 2007-01-05 2014-02-18 Digital Doors, Inc. Electromagnetic pulse (EMP) hardened information infrastructure with extractor, cloud dispersal, secure storage, content analysis and classification and method therefor
CN101309180B (en) * 2008-06-21 2010-12-08 华中科技大学 Security network invasion detection system suitable for virtual machine environment
US8850578B2 (en) * 2008-08-06 2014-09-30 International Business Machines Corporation Network intrusion detection
US8312542B2 (en) * 2008-10-29 2012-11-13 Lockheed Martin Corporation Network intrusion detection using MDL compress for deep packet inspection
US8245302B2 (en) * 2009-09-15 2012-08-14 Lockheed Martin Corporation Network attack visualization and response through intelligent icons
US8245301B2 (en) * 2009-09-15 2012-08-14 Lockheed Martin Corporation Network intrusion detection visualization
CN101800989B (en) * 2010-01-19 2013-07-10 重庆邮电大学 Anti-replay-attack system for industrial wireless network
US8683591B2 (en) * 2010-11-18 2014-03-25 Nant Holdings Ip, Llc Vector-based anomaly detection
WO2012142287A2 (en) * 2011-04-14 2012-10-18 Lockheed Martin Corporation Dynamically reconfigurable 2d topology communication and verification scheme
US8560681B2 (en) * 2011-05-10 2013-10-15 Telefonica, S.A. Method of characterizing a social network communication using motifs
CN102869006B (en) * 2012-09-13 2016-02-17 柳州职业技术学院 Wireless sensor network hierarchical invasion Fault Diagnostic Expert System and method thereof
WO2014118362A1 (en) * 2013-02-01 2014-08-07 Siemens Aktiengesellschaft Method and apparatus for monitoring security intrusion of a distributed computer system
CN104144063B (en) * 2013-05-08 2018-08-10 朱烨 Web portal security monitoring and alarming system based on log analysis and firewall security matrix
CN104348811B (en) * 2013-08-05 2018-01-26 深圳市腾讯计算机系统有限公司 Detecting method of distributed denial of service attacking and device
CN103957525B (en) * 2014-05-12 2018-02-27 江苏大学 Malicious node detection method based on sub-clustering trust evaluation in car networking

Also Published As

Publication number Publication date
EP3272075A4 (en) 2018-12-05
EP3272102A2 (en) 2018-01-24
WO2016204839A3 (en) 2017-01-26
WO2016204839A2 (en) 2016-12-22
WO2016204838A2 (en) 2016-12-22
CN107409124A (en) 2017-11-28
WO2016204838A9 (en) 2017-06-15
WO2016204838A3 (en) 2017-01-26
CN107409124B (en) 2020-09-15
EP3272102A4 (en) 2018-11-14
CN107251519B (en) 2020-06-12
CN107251519A (en) 2017-10-13

Similar Documents

Publication Publication Date Title
US10091218B2 (en) System and method to detect attacks on mobile wireless networks based on network controllability analysis
JP6378395B2 (en) Use of DNS requests and host agents for path exploration and anomaly / change detection and network status recognition for anomaly subgraph detection
Heidari et al. Internet of Things intrusion detection systems: a comprehensive review and future directions
US11818146B2 (en) Framework for investigating events
US9979738B2 (en) System and method to detect attacks on mobile wireless networks based on motif analysis
CN107667505B (en) System and method for monitoring and managing data center
US20210273953A1 (en) ENDPOINT AGENT CLIENT SENSORS (cSENSORS) AND ASSOCIATED INFRASTRUCTURES FOR EXTENDING NETWORK VISIBILITY IN AN ARTIFICIAL INTELLIGENCE (AI) THREAT DEFENSE ENVIRONMENT
Kirubavathi et al. Botnet detection via mining of traffic flow characteristics
US10003985B1 (en) System and method for determining reliability of nodes in mobile wireless network
US20230171276A1 (en) Apparatus having engine using artificial intelligence for detecting bot anomalies in a computer network
Rawat et al. Rooted learning model at fog computing analysis for crime incident surveillance
Di Mauro et al. Improving SIEM capabilities through an enhanced probe for encrypted Skype traffic detection
Yang et al. Attack projection
WO2021236661A1 (en) Endpoint client sensors for extending network visibility
Holsopple et al. FuSIA: Future situation and impact awareness
US10187404B2 (en) System and method for detecting attacks on mobile ad hoc networks based on network flux
CN107251519B (en) Systems, methods, and media for detecting attacks of fake information on a communication network
Evancich et al. Network-wide awareness
Li et al. Improved automated graph and FCM based DDoS attack detection mechanism in software defined networks
Shyu et al. A multiagent-based intrusion detection system with the support of multi-class supervised classification
US20230275908A1 (en) Thumbprinting security incidents via graph embeddings
Nakahara et al. Malware detection for IoT devices using hybrid system of whitelist and machine learning based on lightweight flow data
Wang et al. STC: exposing hidden compromised devices in networked sustainable green smart computing platforms by partial observation
Azer et al. Using Attack Graphs in Ad Hoc Networks-For Intrusion Prediction Correlation and Detection
Mejías Espinosa Intrusion detection in IoT networks using machine learning

Legal Events

Date Code Title Description
STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE INTERNATIONAL PUBLICATION HAS BEEN MADE

PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: REQUEST FOR EXAMINATION WAS MADE

17P Request for examination filed

Effective date: 20170919

AK Designated contracting states

Kind code of ref document: A2

Designated state(s): AL AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MK MT NL NO PL PT RO RS SE SI SK SM TR

AX Request for extension of the european patent

Extension state: BA ME

DAV Request for validation of the european patent (deleted)
DAX Request for extension of the european patent (deleted)
A4 Supplementary search report drawn up and despatched

Effective date: 20181025

RIC1 Information provided on ipc code assigned before grant

Ipc: H04L 12/26 20060101AFI20181020BHEP

Ipc: H04L 29/06 20060101ALI20181020BHEP

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: EXAMINATION IS IN PROGRESS

17Q First examination report despatched

Effective date: 20200204

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: EXAMINATION IS IN PROGRESS

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: EXAMINATION IS IN PROGRESS

P01 Opt-out of the competence of the unified patent court (upc) registered

Effective date: 20230525