CN104125195A - Method of filtering LDDoS attack traffic based on frequency domain of filter - Google Patents

Method of filtering LDDoS attack traffic based on frequency domain of filter Download PDF

Info

Publication number
CN104125195A
CN104125195A CN201310143590.9A CN201310143590A CN104125195A CN 104125195 A CN104125195 A CN 104125195A CN 201310143590 A CN201310143590 A CN 201310143590A CN 104125195 A CN104125195 A CN 104125195A
Authority
CN
China
Prior art keywords
lddos
filter
attack
frequency
traffic
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201310143590.9A
Other languages
Chinese (zh)
Inventor
马兰
吴志军
岳猛
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Civil Aviation University of China
Original Assignee
Civil Aviation University of China
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Civil Aviation University of China filed Critical Civil Aviation University of China
Priority to CN201310143590.9A priority Critical patent/CN104125195A/en
Publication of CN104125195A publication Critical patent/CN104125195A/en
Pending legal-status Critical Current

Links

Landscapes

  • Data Exchanges In Wide-Area Networks (AREA)

Abstract

Disclosed is a method of filtering LDDoS attack traffic based on a frequency domain of a filter so as to resist LDDoS (low-rate distributed denial of service) attacks. The LDDoS attacks are gradually becoming one of most serious threats of networks all over the world. Attack methods of the LDDoS attacks use up network resources mainly through continuous sending of a large quantity of data packets so that connection congestion is caused. The method of filtering the LDDoS attack traffic uses a method of digital signal processing to analyze the LDDoS attacks and targets at a characteristic that the LDDoS attacks are higher in energy because a large quantity of data is sent to design a parameter FIR filter to filter frequency components which contain attack traffic in a frequency spectrum so that an LAR (Legitimate traffic to Attacked traffic Ratio) is improved and thus more network resources are available to provide normal services to users.

Description

Filter the method for LDDoS attack traffic based on filter frequency domain
Technical field
The present invention relates to a kind of computer network security technology, especially for low rate denial of service (Low-rate Distributed Denial ofService, the detection of LDDoS) attacking, can effectively detect with filter distribution at the LDDoS of low-frequency range attack stream.
Background technology
Since calendar year 2001, LDDoS was found, cause the concern of Many researchers in the world.In the world, KUZMANOVIC and KNIGHT compare detailed analysis to the generation principle of LDDoS the earliest, and the recurrent pulse characteristic of LDDoS is conducted in-depth research, excavate LDDoS and attacked the method that generation is overflowed, network defence thought has been proposed; The research that Gabriel Maci á-Fern á ndez and Y.Zhang etc. are fairly perfect detect in frequency domain the method that LDDoS attacks, and under NS-2 environment, done l-G simulation test; First CHENG has proposed to utilize the normalized power spectral density NCPSD (Normalized Cumulative Power Spectrum Density) of accumulative total to detect the method that LDDoS attacks in frequency domain (Frequency Domain); BARFORD.P. proposed to adopt the method for abnormal flow in the method Sampling network of signal processing with KLINE.J. etc.; The aspect of performance that Xiapu Luo and Rocky K.C.Chang attack LDDoS has carried out emulation and test, and adopts small echo (wavelet) technology in frequency domain, to detect LDDoS attack; Aleksandar Kuzmanovic and Edward W.Knightly are studied LDDoS attack and Precaution Tactics towards TCP.At present, mostly concentrate in its detection and defence for the research of LDDoS in the world.At home, a kind of method and device that detects low-speed denial of service attack studied by the professor Yang Yixian leader's at Beijing University of Post & Telecommunication's information security center research team, and three grades of detection algorithms of low-speed denial of service attack have been studied by button heart sunrise professor leader's research group; The research group that professor He Yanxiang of School of Computer Science of Wuhan University leads carries out the relevant researchs such as LDDoS challenge model, and has proposed a kind of low rate DoS detection method of extracting based on wavelet character; The performance that LDDoS attacks for quick TCP has been studied by the research group of Chinese University of Science and Technology; DoS attack defence experimental bed has been studied by the professor Duan Haixin leader's in Tsing-Hua University's Information network project research center research group; Professor Liu Wu in Tsing-Hua University's Information network project research center has studied the fragility of ICMPV6 agreement under DoS attack; The distributed low rate DoS attack that the Zhang Changwang of School of Computer Science of the National University of Defense technology etc. has studied based on congested participation detects filter method; The Wei Wei of Zhejiang University etc. has studied the detection response mechanism of low rate TCP Denial of Service attack; The low speed Denial of Service attack mechanism based on quick re-transmission/recovery has been studied by Shanghai Communications University; Analyzing on the principle of LDDoS attack and the basis of generation mechanism, be studied for the performance of its attack, and adopting signal processing technology, the detection based on power spectral density PSD and frequency domain filter LDDoS attack and have made some progress.
Use existing network traffic analyzing method, periodically LDDoS attack pulse is difficult to be detected in time-domain.This is because average shared bandwidth is not very large.In distributed situation, the attack that puppet's machine is at double initiated can further reduce the speed of the single traffic, therefore, just causes detecting more difficult.Distributed attack promoter can reduce average traffic by reducing flank speed or prolongation attack cycle.So attacking by this class of time Sequence Detection is that milli is unfruitful.At present, existing attack detecting means are based on seasonal effect in time series substantially, and the detection that LDDoS is attacked is a blind spot.
The first, intrusion detection means adopt the method for sequential at present, within the detection time of setting, the bag number of attacking are added up, and determine whether to exist attack according to the size of statistic flow.The duration of attacking pulse due to LDDoS is very short, the average detected time of setting much smaller than existing detection method, and also the average discharge that LDDoS attacks is very little, only has the 10%-20% of normal discharge.Therefore, existing detection means is attacked helpless for LDDoS;
The professional knowledge that the second, LDDoS attack needs is higher.Even if general hacker grasps the generation technology that LDDoS attacks, but because attack time is synchronous and the key technology such as traffic aggregation not can solve, so the probability of initiating LDDoS attack is very little;
The 3rd, current, network attack orders about taking money as interests mostly.The attack of high-tech, large density of infection all rests in the skillful hacker's hand of minority.In profitable situation, just hire out attacking network to the people that pays the bill, go to destroy or the selected target of making reprisals.
In the detection and defence research of distributed denial of service DoS attack, at present, the method of popular employing signal processing DSP (Digital Signal Processing) combines with network flow data treatment technology in the world, and classical signal detection theory and filter theory are applied in the detection and filtration of DoS attack flow.For example: adopt normalization integral power spectrum density NCPSD as the judgment basis that detects LDDoS attack; Adopt in addition wavelet analysis technology in frequency component, to find to attack component etc.
Summary of the invention
Utilize chaos system to detect in essence weak periodic signal, utilize its perturbation and sensitiveness thereof to parameter, thereby make Periodic Solutions generation essential change, and then reach the object of detection.Specifically, it is exactly a kind of periodic perturbation using small-signal to be measured as chaos system, although noise is strong, the change of system mode is not affected, once and have a specific perturbation small-signal, due to the sensitiveness of chaos system to cycle small-signal, even if amplitude is less, also can make system that essential phase transformation occurs, computer is by identification system state, can whether exist by decision signal, thereby weak periodic signal under strong background noise is detected.
To arriving TCP and the LDDoS packet systematic sampling of router, obtain a discrete time series x (n).According to Nyquist sampling thheorem, can obtain its amplitude-frequency characteristic.In this process, the effect of low pass filter has also been played in sampling, has eliminated high-frequency noise.The arrival number of packet can represent according to following random process model: { x (t), t=n Δ, n ∈ N}.Wherein Δ is a constant, represents the sampling period, is 1ms in experiment.N is whole number of sampling.X (t) is a stochastic variable, is illustrated in (t-Δ, t) number of the packet of arrival router in interval.Utilize discrete Fourier transform DFT (Discrete Fourier Transform) that time domain sequences is transformed into frequency domain:
DFT ( x ( n ) , k ) = 1 N Σ n = 0 N - 1 x ( n ) e - j 2 πkn / N , k = 0,1 , · · · , N - 1
Through DFT conversion, just can carry out from another one angle the characteristic of observation analysis sequence.
In TCP stream, the number of packet has the principle of conservation, on being in particular in that it periodically, that is: on the arbitrary node of network, there is the packet of TCP stream, through RTT (the Round Trip Time) time interval, also a packet that belongs to identical TCP stream will be there is at this node.For this feature is specialized, can use auto-correlation function, as shown in the formula:
R xx(τ,t)=E[x(t)x(t+τ)]
But in practice, use power spectral density PSD to observe periodically more direct, effective.In fact PSD function is exactly the DFT conversion of serial autocorrelation function:
S xx ( f ) = Σ k = - ∞ ∞ R xx ( k ) e - j 2 πkf
Owing to lacking the complete mathematical description of random process at present, the present invention uses PSD to estimate to replace real PSD.The Yule-Walker modern spectral estimation method using in the present invention, has overcome the low shortcoming of spectral resolution as this classical estimation algorithm of Welch method easily.
Then relatively normal discharge and the Energy distribution with attack traffic, LDDoS attack traffic has more than 90% Energy distribution below 6Hz, and normal TCP flow has 20% to be distributed in below 6Hz.The frequency component that comprises attack filtering out with Finite Impulse Response filter.So-called digital filter is exactly the discrete time linear time-invariant system realizing with limited precision algorithm.The design problem of Finite Impulse Response filter is exactly the frequency response H (e of Finite Impulse Response filter that will be designed j ω) remove to approach the response H of desired ideal filter d(e j ω).From unit-sample response sequence, make exactly the h (n) of filter approach desirable unit-sample response sequences h d(n).In the present invention, adopt Bartlett window function method design FIR filter.
The forms of time and space of Bartlett window function can be expressed as:
In the time that n is odd number:
w ( k ) = 2 ( k - 1 ) n - 1 , 1 ≤ k ≤ n + 1 2 2 - 2 ( k - 1 ) n - 1 , n + 1 2 ≤ k ≤ n
In the time that n is even number:
w ( k ) = 2 ( k - 1 ) n - 1 , 1 ≤ k ≤ n 2 2 ( k - 1 ) n - 1 , n 2 ≤ k ≤ n
Bartlett function call mode: w=Bartlett (n)
(1) input parameter n is the length of window function;
(2) the n rank vector that output parameter w is made up of the value of window function;
(3) Bartlett window is the convolution of two rectangular windows;
(4) two ends of the Bartlett window that this function generates always 0;
According to FIR high pass filter of Bartlett THE DESIGN OF WINDOW FUNCTION, cut-off frequency is 5Hz.Before this filter is placed in the end of being injured, for filtering LDDoS attack stream, ensure that legal TCP stream is by this filter.
Brief description of the drawings
Fig. 1 is LDDoS challenge model;
Fig. 2 is the normalized power spectrum that filters front LDDoS attack stream and normal TCP stream;
Fig. 3 is that FIR filter filters LDDoS attack schematic diagram;
Fig. 4 is that cut-off frequency is the FIR filter spectrum figure of 5Hz;
Fig. 5 is the normalized power spectrum that filters rear LDDoS attack stream and normal TCP stream;
Fig. 6 is the applied emulation topological diagram of the present invention;
Embodiment
1, according to the Attack Scenarios of Fig. 6 simulation, the link bandwidth of set client, attacking between end and router is 100Mbps, and one-way delay is 2ms; Bottleneck link bandwidth is 10Mbps, and one-way delay is 10ms.The transmit queue size of router is 100 packets.3 parameter: L=200ms, R=10Mb, T=1200ms that LDDoS attacks.
2, at the end of being injured, the packet of receiving is made to sampling statistics taking 1ms as interval, timing statistics is 6s, produces time domain sequences x (n).
3, the sequence obtaining is transformed to frequency domain as DFT, estimate the PSD of statistical series through spectrum.The stream energy that comprises LDDoS attack at lower frequency region will be apparently higher than normal TCP stream energy, particularly in [0Hz, 6Hz] region.Have reason to believe and carry out filtering that the frequency component that filtering is attacked just can alleviate LDDoS and attack.
4, the amplitude-frequency characteristic of utilizing the designed FIR filter of Bartlett window function method, filter only allows needed frequency component, that is is that the frequency component that normal discharge comprises is passed through.
5, comprise afterwards after filtering LDDoS attack frequency content and obtained good inhibition, most of normal TCP flows the frequency component not comprising, and almost by whole filterings, what permission was passed through is all the rational frequency component of normal discharge.But, due to the filter transition band performance of design, therefore fail to filter completely, also remain the frequency component of fraction attack traffic.

Claims (3)

1. filtering the method for LDDoS (Low-rate Distributed Denial of Service) attack traffic based on filter frequency domain, is a kind of new method with Digital Signal Processing defending against network attacks.LDDoS attacks has hidden characteristic, is not easy to be detected in time domain.But LDDoS attack traffic but shows the characteristic different from normal TCP flow on frequency domain, LDDoS attack traffic is more distributed in low-frequency range.Utilize this characteristic, can design FIR filter, realize the filtration to attack traffic.
2. the LDDoS attaching filtering method based on FIR filter according to claim 1, is characterized in that described filter method comprises the following steps:
(1) set up a Model of network traffic T (t)=P (t)+v (t)+A (t);
(2) at the end of being injured, network traffics are carried out to equal interval sampling, according to the sampling time, construct a discrete series { x (t), t=n Δ, n ∈ N};
(3) sequence x (t) is done to Bartlett spectrum and estimate, draw the power spectral density of sample sequence;
(4) below f frequency, add up power, taking the distributive law of power spectral density (PSD) as detecting foundation;
(5) determine a decision threshold, the PSD below low-frequency range f distributes and can judge that LDDoS occurs to be attacked while exceeding threshold value;
(6) cut-off frequency of design is at the FIR of f high pass filter;
(7) FIR filter is placed in by target of attack front end, filters out the attack traffic in lower frequency region;
Wherein, in step (1), P (t) represents normal TCP flow, and v (t) represents network context noise, and A (t) represents LDDoS attack traffic;
In step (2), the sampling interval is t, sampling period T, and sampled data has just formed a discrete sequence like this;
Step (3) can be expressed as the Bartlett conversion of sample sequence x (t):
Wherein x l(n) PSD estimation, the PSD that is x (n) estimates.X (n) is a sequence that N is ordered, x l(n) (l=1,2 ..., L) and be a M point zero lap sequence of x (n), L=N/M
In step (4), LDDoS attack stream 90% concentration of energy is below 6Hz, and the Energy distribution of normal TCP stream 20% is below 6Hz;
In step (5), decision threshold is determined by selected frequency, generally selects F d=5Hz, thresholding is 90%;
In step (6), cut-off frequency is elected 5Hz as;
In step (7) FIR filter can filter out more than 90% LDDoS attack traffic.
3. according to the LDDoS attaching filtering method based on FIR filter described in 2, it is characterized in that:
(1) set sampling interval 1ms, the sampling period is 6s, forms the sequence of 6000 points;
(2) design Finite Impulse Response filter, H (e j ω)=H (ω) e j θ ω, wherein H (ω) is the frequency response of window function FIR filter;
(3) high pass filter taking 5Hz as cut-off frequency can filter out 92.88% LDDoS attack, filters out 19.75% normal TCP flow simultaneously, proves effectively to filter attack stream, ensures that most normal discharges pass through.
CN201310143590.9A 2013-04-24 2013-04-24 Method of filtering LDDoS attack traffic based on frequency domain of filter Pending CN104125195A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201310143590.9A CN104125195A (en) 2013-04-24 2013-04-24 Method of filtering LDDoS attack traffic based on frequency domain of filter

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201310143590.9A CN104125195A (en) 2013-04-24 2013-04-24 Method of filtering LDDoS attack traffic based on frequency domain of filter

Publications (1)

Publication Number Publication Date
CN104125195A true CN104125195A (en) 2014-10-29

Family

ID=51770461

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201310143590.9A Pending CN104125195A (en) 2013-04-24 2013-04-24 Method of filtering LDDoS attack traffic based on frequency domain of filter

Country Status (1)

Country Link
CN (1) CN104125195A (en)

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108334774A (en) * 2018-01-24 2018-07-27 中国银联股份有限公司 A kind of method, first server and the second server of detection attack
CN109889531A (en) * 2019-03-07 2019-06-14 北京华安普特网络科技有限公司 A kind of DDos attack detection method of Web server
CN112118139A (en) * 2020-09-18 2020-12-22 河南农业大学 Collaborative design method for security event driver and SDOFH controller
CN112804248A (en) * 2021-01-28 2021-05-14 湖南大学 LDoS attack detection method based on frequency domain feature fusion
CN115616901A (en) * 2022-08-28 2023-01-17 西北工业大学 Distributed frequency control method for fixed event trigger of power system under denial of service attack

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20020199109A1 (en) * 2001-06-25 2002-12-26 Boom Douglas D. System, method and computer program for the detection and restriction of the network activity of denial of service attack software
CN101621425A (en) * 2009-05-21 2010-01-06 北京邮电大学 Method and device for detecting low-speed denial of service attack

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20020199109A1 (en) * 2001-06-25 2002-12-26 Boom Douglas D. System, method and computer program for the detection and restriction of the network activity of denial of service attack software
CN101621425A (en) * 2009-05-21 2010-01-06 北京邮电大学 Method and device for detecting low-speed denial of service attack

Non-Patent Citations (4)

* Cited by examiner, † Cited by third party
Title
WU ZHIJUN ET AL: "Filtering LDOS Attack by FIR Filter", 《CHINESE JOURNAL OF ELECTRONICS》 *
吴志军等: "基于卡尔曼滤波的LDDoS 攻击检测方法", 《电子学报》 *
吴志军等: "频域过滤DoS 攻击方法的研究", 《电子与信息学报》 *
张东: "基于频域过滤机制的DDoS检测和防御方法研究", 《中国优秀硕士论文全文库信息科技辑》 *

Cited By (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108334774A (en) * 2018-01-24 2018-07-27 中国银联股份有限公司 A kind of method, first server and the second server of detection attack
CN109889531A (en) * 2019-03-07 2019-06-14 北京华安普特网络科技有限公司 A kind of DDos attack detection method of Web server
CN112118139A (en) * 2020-09-18 2020-12-22 河南农业大学 Collaborative design method for security event driver and SDOFH controller
CN112118139B (en) * 2020-09-18 2023-08-15 河南农业大学 Collaborative design method for security event driver and SDOFH controller
CN112804248A (en) * 2021-01-28 2021-05-14 湖南大学 LDoS attack detection method based on frequency domain feature fusion
CN112804248B (en) * 2021-01-28 2022-02-01 湖南大学 LDoS attack detection method based on frequency domain feature fusion
CN115616901A (en) * 2022-08-28 2023-01-17 西北工业大学 Distributed frequency control method for fixed event trigger of power system under denial of service attack
CN115616901B (en) * 2022-08-28 2024-04-19 西北工业大学 Distributed frequency control method for event triggering fixation of power system under denial of service attack

Similar Documents

Publication Publication Date Title
Tang et al. MF-Adaboost: LDoS attack detection based on multi-features and improved Adaboost
CN101577642B (en) Method for one-step forecasting Kalman filtering detection of LDoS attack
CN104125195A (en) Method of filtering LDDoS attack traffic based on frequency domain of filter
Xie et al. Monitoring the application-layer DDoS attacks for popular websites
CN105100017A (en) LDoS attack detection method based on signal cross correlation
Hou et al. Machine learning based DDoS detection through NetFlow analysis
CN105245503B (en) Hidden Markov model detects LDoS attack method
Wu et al. Low-rate DoS attack flows filtering based on frequency spectral analysis
Wu et al. Sequence alignment detection of TCP-targeted synchronous low-rate DoS attacks
CN103139166A (en) Low-rate denial of service (LDoS) attack detection method based on small signal detection theory
CN106230819B (en) A kind of DDoS detection method based on stream sampling
CN102457489A (en) Attacking, detecting and defending module for LDoS (Low-rate Denial of Service)
Zhi-Jun et al. MSABMS-based approach of detecting LDoS attack
CN101951356B (en) Synchronization method of orthogonal frequency division multiplexing-ultra wideband (OFDM-UWB) system based on peak detection
CN104734916B (en) A kind of high-efficiency multi-stage anomalous traffic detection method based on Transmission Control Protocol
CN105119919A (en) Attack behavior detection method based on flow abnormity and feature analysis
CN103630916B (en) Code capturing method based on dual-FFT frequency domain filtering
CN104009986A (en) Network attack springboard detection method and device based on host
Wu et al. Chaos-based detection of LDoS attacks
Wu et al. A low-rate dos attack detection method based on hilbert spectrum and correlation
CN102546499A (en) Fractional-order channelized receiving method of real linear frequency modulation (LFM) signal
CN108199898A (en) A kind of method for enhancing LDoS attack efficiency
CN104158823B (en) Simulation method oriented to LDoS (Low-rate Denial of Service) and LDDoS (Low-rate Distributed Denial of Service)
CN104125194A (en) LDDoS attack time synchronization and flow convergence method based on cross correlation
CN104125193A (en) LDDoS attack detection method based on chaotic Dufing oscillators

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
WD01 Invention patent application deemed withdrawn after publication

Application publication date: 20141029

WD01 Invention patent application deemed withdrawn after publication