WO2016204838A2 - System and method to detect attacks on mobile wireless networks based on motif analysis - Google Patents

System and method to detect attacks on mobile wireless networks based on motif analysis Download PDF

Info

Publication number
WO2016204838A2
WO2016204838A2 PCT/US2016/023307 US2016023307W WO2016204838A2 WO 2016204838 A2 WO2016204838 A2 WO 2016204838A2 US 2016023307 W US2016023307 W US 2016023307W WO 2016204838 A2 WO2016204838 A2 WO 2016204838A2
Authority
WO
WIPO (PCT)
Prior art keywords
misinformation
attack
set forth
motifs
communication network
Prior art date
Application number
PCT/US2016/023307
Other languages
French (fr)
Other versions
WO2016204838A3 (en
WO2016204838A9 (en
Inventor
Gavin D. HOLLAND
Michael D. Howard
Chong DING
Tsai-Ching Lu
Original Assignee
Hrl Laboratories, Llc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Hrl Laboratories, Llc filed Critical Hrl Laboratories, Llc
Priority to EP16812077.2A priority Critical patent/EP3272102A4/en
Priority to CN201680010942.5A priority patent/CN107409124B/en
Publication of WO2016204838A2 publication Critical patent/WO2016204838A2/en
Publication of WO2016204838A3 publication Critical patent/WO2016204838A3/en
Publication of WO2016204838A9 publication Critical patent/WO2016204838A9/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/554Detecting local intrusion or implementing counter-measures involving event detection and direct action
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1416Event detection, e.g. attack signature detection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/12Detection or prevention of fraud
    • H04W12/121Wireless intrusion detection systems [WIDS]; Wireless intrusion prevention systems [WIPS]
    • H04W12/122Counter-measures against attacks; Protection against rogue devices

Definitions

  • Patent Application No. 62/135,142 filed March 18, 2015, entitled, “System and Method to Detect Attacks on Mobile Wireless Networks Based on Network Controllability Analysis,” the entirety of which is incorporated herein by reference.
  • the present invention relates to a system for detecting sources of
  • misinformation in mobile wireless networks and, more particularly, to a system for detecting sources of misinformation in mobile wireless networks based on motif analysis.
  • Reference Nos. 1-4 and 5 are capable of detecting small changes in
  • misinformation such as- those in "shrew” attacks, hut they require detailed knowledge of the network configuration., such as the type and state of protocol instances, applications, and the underlying physical wireless channel.
  • Such protocol-specific, or specification-based, approaches are difficult to implement and maintain, and are only practical tor network elements that have simple and easily observable state machines (e.g., media access control (MAC) protocols or routing protocols ⁇ .
  • MAC media access control
  • these approaches fail if the specification and implementation of the element deviate in a manner that can be exploited with misinformation, or if the specification itself has flaws that can be exploited.
  • the published literature such as Literature Reference Nos. 1 and 4 have shown thai both of ' these flaws (i.e., implementation flaws and specification flaws) are common.
  • the present invention relates to a system for detecting sources of
  • the system comprises one or more processors and a memory having instructions such that when the instructions are executed, the one or more processors perform multiple operations.
  • a hierarchical representation of activi ty of a communication network is used to detect and predict sources of
  • the hierarchical representation comprises a plurality of nodes and temporal patterns of communication between at least one pair of nodes, each temporal pattern representing a motif, having a size, in the hierarchical representation. Changes in motifs provide a signal for a misinformation attack.
  • a visual representation on a display relating to motifs of interest is generated to identify a misinformation attack.
  • a. misinformation attack is characterized by m over- representation of motifs having a predetermined size.
  • a size threshold for detection of a misinformation, attack is set by learning a maximum frequency of motifs of each size in a normal baseline operation of the communication network
  • the system introduces a motifattribution measure at each node i of the communication network.
  • nn is defined as a frequency of sub-graphs to which it contributes. A mi greater than double the maximum frequency indicates a likelihood that node i is an attacker.
  • the hierarchical representation comprises a plurality of data tables that describe applications and services running on the communication network and a set of inter-dependencies between the applications and sen-ices.
  • the system performs a mitigation action.
  • the mitigation action comprises isolating an attacking node from the rest of the communication network.
  • the present invention also comprises a method for causing a processor to perform the operations described, herein.
  • the present invention also comprises a computer program product comprising conipnter-readable instructions stored an a non-transitory computer-readable medium that are executable by a computer having a processor for causing the processor to perform the operations described herein.
  • FIG, 1 is a block diagram depicting the components of a system tor detecting sources of misinformation in mobile wireless networks according to various embodiments of the present disclosure
  • FIG. 2 is an illustration of a computet program product according to various embodiments of the present disclosure
  • FIG. 3 is an illustration of network motif size frequencies according to
  • FIG. 4 is an illustration of a barcode of sob-graphs for regular and attacking patterns in FIG. 3 according to various embodiments of the present disclosure
  • FIG. 5 A is an illustration of a sample graph, according to various embodiments of the present disclosure
  • FIG, SB is an illustration of finding all sub-graphs with, the sample graph in FIG, 5 A according to various embodiments of the present disclosure
  • FIG. 6 is a table illustrating pseudo-code of the Enumerate Subgraph (ES IJ) algorithm for finding sub-graphs according to various embodiments of the present disclosure
  • FIG. 7 A is a plot illustrating motif size frequency during reset attacks
  • FIG. 7B is a plot illustrating motif size frequency during flood attacks according to various embodiments of the present disclosure.
  • FIG. 8 is a plot illustrating attribution in a 6 node example using motifs of size 3 according to various embodiments of the present disclosure
  • FIG. 9 is a flow diagram illustrating a method to detect attacks on mobile wireless networks according to various embodiments of the present disclosure.
  • FIG, 10 is an illustration depicting a relationship between. modules, of th Xnet model according to some embodiments of the present disclosure.
  • the present invention relates to a system for detecting sources of
  • misinformation in. mobile wireless networks and, more particularly, to a system for detecting sources of misinformation in mobile wireless networks based on motif analysis.
  • the following description is presented to enable one of ordinary skill in the art to make and use the invention and to incorporate it in the context of particular applications. Various modifications, as well as a variety of uses in different applications will be readily apparent to those skilled in the art, and the general principles defined herein may be applied to a wide range of aspects. Thus, the present invention is not intended to be limited to the aspects presented, but is to be accorded the widest scope consistent with the principles and novel features disclosed herein.
  • the above labels may change their orientation.
  • the present invention -has three "principal" aspects.
  • the first is a system for detecting sources of misinformation in mobile wireless networks.
  • the system is typically in the form of a computer system operating software or in the form of a "hard-coded" instruction set. This system may be incorporated into- a wide variety of devices that provide different functionalities.
  • the second principal aspect is a method, typically in the form of software, operated using a data processing system (computer).
  • the third principal aspect is a computer program product.
  • the computer program product generally represents computer-readable instructions stored on a .non-transitory computer-readable medium such as an optical storage device, e.g., a compact disc (CD) or digital versatile disc (DVD), or a magnetic, storage device such as a floppy disk or magnetic tape.
  • a .non-transitory computer-readable medium such as an optical storage device, e.g., a compact disc (CD) or digital versatile disc (DVD), or a magnetic, storage device such as a floppy disk or magnetic tape.
  • CD compact disc
  • DVD digital versatile disc
  • magnetic, storage device such as a floppy disk or magnetic tape.
  • Other, non- limiting examples of computer-readable media include hard disks, read-only memory (ROM), and flash-type memories.
  • FIG. 1 A block diagram depicting ah example of a system (i.e., computer system
  • the computer system 100 is configured to perform calculations, processes, operations, and/or functions associated with a program or algorithm.
  • certain processes and steps discussed herein are realized as a series of instructions (e.g., software program) that reside within computer readable memory units and are executed by one or more processors of the computer system 100. When executed, the instructions cause the computer system 100 to perform specific actions aid exhibit specific behavior, such as described herein.
  • the computer system 100 may include an address/data bus 102 that is
  • processor 104 configured to communicate information. Additionally, one or more data processing units, such as a processor 104 (or processors), are coupled with the address/data bus 102. The processor 104 is configured to process information. and instructions, hi an aspect,- the processor 104 is a microprocessor.
  • the processor 104 may he a di fferent type of processor such as a parallel processor, or a field programmable gate array.
  • the computer system 100 is configured to utilize one or more data storage units.
  • the computer system 100 may include a volatile memory unit 106 (e.g., random access memory (“RAM”), static RAM, dynamic RAM, etc.) coupled with the address/data bus 102, wherein a volatile memory unit 106 is configured to store information and instructions for the processor 104.
  • the computer system 100 further may include a non-volatile memory unit 108 (e.g., read-only memory (“ROM”), programmable ROM (“PROM”), erasable.
  • ROM read-only memory
  • PROM programmable ROM
  • the computer system 100 may execute instructions retrieved from an online data storage unit such as in "Cloud” computing.
  • the computer system 100 also may include one or more interfaces, such as an interface 1 10, coupled with the address/data bus 102.
  • the one or more interfaces are configured to enable the computer system 100 to interface with other electronic devices and computer systems.
  • the communication interfaces implemented by the one or more interfaces may include wireline (e.g., serial cables, moderns, network adaptors, etc.) and/or wireless (e.g., wireless modems, wireless network adaptors, etc.) communication technology.
  • the computer system 100 may include an input device 1 12 coupled with the address/data bus 102, wherein the input device 1 12 is configured to communicate information and command selections to the processor .100.
  • the input device 1 12 is an alphanumeric input device, such as a keyboard, that may include alphanumeric and/or function keys.
  • the input device 1 12 may be an input device -other man an alphanumeric, input device.
  • the input device 1 12 may include one or more sensors, such as a camera for video or still, images, a microphone, or a neural sensor.
  • Other example input devices 1 12 may include an aceelerometer, a GPS sensor, or a gyroscope.
  • the computer system 100 may. include a cursor control device 1 14 coupled with the address/data bus 102, wherein the cursor control device 114 is configured to communicate user input information and/or command selections to tile processor 100.
  • the cursor control device 114 is implemented using a device such as a mouse, a track-ball, a track-pad, an optical tracking device, or a touch screen.
  • the cursor control device 114 is directed and/or activated via input from the input device 112, such as in response to the use of special keys and key sequence commands associated with the input device 1 12.
  • the cursor control device 1 14 is configured to be directed or guided by voice commands.
  • the computer system 100 further may include one or more
  • the storage device 116 is configured to store information and/or computer executable instructions.
  • the storage device 116 is a storage device such as a magnetic or optical disk drive (e.g., hard disk drive (“HDD”), floppy diskette, compact disk read only memory
  • HDD hard disk drive
  • floppy diskette floppy diskette
  • a display device 118 is coupled with the address/data bus 102, wherein the display device 1 18 is configured to display video and/or graphics.
  • the display device 118 may include a cathode ray tube (“CRT”), liquid crystal display (“LCD”), field emission display (“FED”), plasma display, or any other display device suitable for displaying video and/or graphic images and alphanumeric characters recognizable to a user.
  • CTR cathode ray tube
  • LCD liquid crystal display
  • FED field emission display
  • plasma display or any other display device suitable for displaying video and/or graphic images and alphanumeric characters recognizable to a user.
  • the computer system 100 presented herein is an example computing
  • the non-limiting example of the computer system 100 is not strictly limited to being a computer system.
  • the computer system 100 represents a type of data processing analysis that may be used in accordance with various aspects described herein.
  • other computing systems may also be
  • one or more operations of various aspects of the present technology are controlled or implemented using computer-executable instructions, such as program modules, being executed by a computer.
  • program modules include routines, programs, objects, components and/or data structures that are configured to perform particular tasks or implement particular abstract data types.
  • an aspect provides that one or more aspects of the present technology are implemented by utilizing one or more distributed computing environments, such as where tasks are performed by remote processing devices that are linked through a communications network, or such as where various program modules are located in both local and remote computer-storage media including memory-storage devices.
  • FIG. 2 An illustrative diagram of a computer program product (i.e.. storage device) embodying the present invention is depicted in FIG. 2.
  • the computer program product is depicted as floppy disk 200 or an optical disk 202 such as a CD or DVD.
  • the computer program product generally represents computer-readable instructions stored on any compatible non-transitory computer-readable jonednm
  • the term "instructions” as used with respect to this invention generally indicates a set of operations to be performed on a computer, and may represent pieces .of a whole program or Individual, separable, software .modules.
  • Non-limiting examples of "instruction” include computer program code (source or object code) and "hard-coded" electronics (i.e.
  • the "instruction” is stored on any non-transitory computer-readable medium, such as in the memory of a computer or on a floppy disk, a CD-ROM, and a flash drive. In either event, the instructions are encoded on a non-transitory computer-readable medium.
  • the exploitation network is a hierarchical model of a network (a network of networks) that provides three different views of the network, linked together by directional links. Xnet is described in detail in U.S. Patent
  • the model includes an application dependency layer and a network dependency layer in addition to the network topology itself.
  • Xnet moves the problem out of the realm of conventional wireless networking techniques, which are focused on throughput between pairs of nodes, into a representation that enables a more holistic behavioral, treatment. This transfer to the representation is the foundation that enables the social networking and information dynamics approach of the present invention.
  • the system according to embodiments of tire invention relies on the Xnet hierarchical model of network activity.
  • the Xnet. model includes at least four unique
  • modules including the Xnet Dynamics (XD) module 1000, the Xnet
  • the XD module 1000 identifies unreliable nodes based on -the dynamics of social networks (with no dependency on protocol) to indicate the presence of malicious or damaged nodes altering control and data plane information in the network.
  • the XCO module 1002 identifies the optima! set of nodes repaired to passively monitor ⁇ observability) or actively probe (controllability) a suspected source of misinformation.
  • the XE module 1004 simulates a progression of failures to predict which nodes are most likely to be attacked next or should have trust reassessed.
  • the RE module 1006 fuses cross-layer and cross-plane (control and data plane) information to identify suspicious nodes and improve reputation-based trust management
  • the unified trust metric is computed in a hybrid approach in which nodes combine normalized confidence and trust values based on direct experience and recommendations of other nodes. Such a hybrid approach avoids a centralized point of failure, ensures scalability, and renders the computation resilient to attacks targeting such computations.
  • the XD module 1000 identifies nodes that appear to be misbehaving.
  • the RE module 1006 gets a minimal set of driver and observer nodes from the XCO module 1002 for the suspect nodes.
  • the RE module 1006 uses the driver nodes to do active probing on the suspect nodes, and the observer nodes update a trust metric with the results.
  • the XE module 1004 simulates a spread of compromised nodes
  • the RE module 1006 formalizes and quantifies trust using a model that relies on local computations based on direct interactions with neighbors and also by incorporating recommendations (and experiences) of other nodes.
  • a formal subjective logic and trust model is leveraged for principled combination of evidence about how trustworthy: a node is. Resilience to attacks is gained by adopting a hy brid distributed approach to compute trust avoiding a single point of failure, and the approach is agnostic to control and/or data plane statistics being used.
  • the RE module's 1006 trust in a node fails below a certain level, it performs active probing on the node. To do that most efficiently the XCO module 1002 computes a minimal set of driver nodes to issue the challenges and observer nodes to observe the results.
  • the system also employs a two-pronged approach to discover sources of misinformation in the network, employing information dynamics identification of suspicions changes in Xnet dependencies, as well as trends in the appearance of such compromised nodes.
  • First the XD module 1000 uses a unique information dynamic spectrum framework to predict system instability at critical transitions in complex systems, by analyzing Xnet time series data. This marks nodes for farther inspection by the RE module 1006,
  • Second, the XE module 1004 tracks trends in misbehaving nodes, and matches against simulations of contagion and cascading failures. The XE module 1004 will emit a confidence measure as to whether there is a pattern, and if so, the RE module 1006 can focus monitoring and testing resources on predicted next nodes to be attacked. System Administrators can use this information to focus preventative measures.
  • network administrators confi gure each node of a network (e.g., mobile wireless network) with compatible networking stacks, host and network services, applications, and other software necessary for the mission, including suite of modules with supporting configuration data.
  • a network e.g., mobile wireless network
  • the .hierarchical representation of the network i.e., Xnetj, is created in the form of data tables that describe the applications and services that are running on the network, their inter-dependencies, and observable characteristics of their behavioral dynamics under normal operation (e.g.- node degree, traffic flow characteristics, topology).
  • KM receives the Application Dependency (AppDep) and Network Dependency (NetDep) graph from Xnet,
  • AppDep Application Dependency
  • NetDep Network Dependency
  • the XM module monitors the dynamics of the
  • AppDep and NetDep graphs by collecting time-series data on statistics identified in its baseline configuration, it will develop baseline frequencies for each size of motif that occurs during a set quantum of time (e.g., time quantum, of 10 seconds). This will include keeping track of typical temporal sequences of motifs.
  • a compromised node will attract the attention of the XM module, which will observe a sudden change in the •frequency of motif sizes. For example, malicious dropping of packets -at a node will result in a step-change in the load between applications and services that depend on that node.
  • the attacking node's dropping of packets can be observed directly at the media access control (MAC) layer by monitoring the channel and observing whether the node is forwarding packets to the next hop,
  • MAC media access control
  • the abstract network refers to the abstract mathematical representation of the relationshi p between communicating entities in a physical network (i.e., a .real network comprising physical nodes (e.g., radios)).
  • the Xriet is a hierarchical network of network graphs whose nodes include the physical radios communicating on the network as well as conceptual nodes that represent communicating network entities, such as applications and network services. Edges between nodes are created whenever one of these nodes sends data to another node (just the start and end node, not the intermediate nodes that forward the message datagrams). An edge exists until the message reaches its destination.
  • Network motifs are temporal patterns ofcomttiunicarion between, nodes. Network activity is divided into windows of time. During each window, if an edge appears between two nodes, it can be counted in motifs for that window.
  • Network motifs are recurrent and statistical ly significant sub-graphs or patterns of conmiunication between the subsets of nodes that work together.
  • Each of these sub-graphs defined by a particular pattern of interactions between vertices, may reflect a framework in which particular communication protocols are achieved efficiently.
  • * motifs are of notable importance largely because they capture the underlying commumcation structure of a wireless network. Changes in the histogram of motif sizes provide a characteristic signal for certain types of attacks . When attacks happen, different recurrent sub-graphs would reflect changes in the network communication pattern and, consequently, result in the detection.
  • G - (V, E) and G' ⁇ ( ⁇ ', V) be two graphs.
  • V denotes vertices (also referred to as “nodes” when discussed in the context of the abstract network).
  • E denotes edges (also referred to. as “links”).
  • Graph G' is a sub- graph of graph G ( ) ( )
  • the mapping f is called an isomorphism between G and G F .
  • this mapping represents an. appearance of G' in G.
  • the number of appearances of graph G' in G is called the frequency FG of G' in G.
  • FIG , 3 is a graph ill ustrating network motif size frequencies during attack vs. normative, demonstrating FG(G') for both regular and attack patterns.
  • Regular patterns are represented by unfilled bars, while attack patterns are represented by filled bars.
  • FIG, 3 indicates that it is unlikely to find large motifs (size > 5) in a regular communication network (as indicated by the absence of regular patterns) compared to the one under flooding attacks (as indicated by the presence of attack patterns), suggesting a potential attack detector.
  • barcodes of notable motifs for different communications were defined that allow one to identify attacks.
  • FIG. 4 is an illustration of a barcode 400 of sub-graphs for regular and attacking patterns to FIG. 3, where the. top. sub-graph.402 represents regular patterns, and the bottoms sub-graph 404 represents attack patterns.
  • Motifs are those sub-graphs with the frequency FG(G') greater than a
  • the threshold is determined by comparing to a null model, such as the recurrent .frequency of the same subgraph in a randomized graph.
  • this definition is not appropriate for mobile networking problems. Indeed, one goal here is to distinguish frequent sub-graphs in regular and attack patterns. Yet, even in the communication network running under normal conditions, FG(G') may be very different from a completely random graph, model. Therefore, the approach according to embodiments of the present invention takes FG(G') of the regular pattern as the null, model. An abnormal pattern will be detected if its FG(G') significantly deviates from the null model defined above.
  • FIG. 5A depicts a sample graph
  • FIG. 5B depicts the ESU (Enumerate Subgraph) algorithmic process of finding ail sub-graphs with three nodes (where nodes are represented by numbered circles) in FIG, 5.A.
  • the depth of the tree starts at 0 for the root 500, and increments by 1 for each row below. Since the height of the tree defines the size of the subgraphs that it emimerates, the depth i s al so the. same as the size (i.e . depth
  • SUB is the name for the left-most set shown in each box
  • EXT is the name for the right-most set in each box.
  • SUB represents the current subgraph for the box.
  • EXT represents the possible set of nodes that can be used to extend the subgraph.
  • the subgraph is the subgraph, and
  • ESU first finds the set of all induced sub-graphs of size k; let Sk be this set.
  • ESU can be implemented as a recursive function.
  • the running of this function can be displayed as a tree-like structure of depth k, called the ES U- Tree, as depicted in FIG. 5B.
  • Each of the ESU-Tree nodes (represented by boxes) indicate the status of the recursive function that entails two consecutive sets, SUB and EXT.
  • SUB refers to nodes in the target network that are adjacent and establish a partial sub-graph of size the algorithm has found an induced complete sub-graph., so However, if the algorithm must expand SUB to achieve cardinality k. This is done by the EX T set that contains all the nodes that satisfy two conditions.
  • each of the nodes in EXT must be adjacen t to at least one of the nodes in SUB; second, their numerical labels roust be larger th an the labels of SUB nodes.
  • the first condition makes sure that the expansion of SUB nodes yields a connected graph and the second condition causes ESU-Tree leaves (the bottom row of graphs (element 506)) to be distinct. As a result, overcounting is prevented.
  • the EXT set is not a static set. so in each step it may expand by some new nodes that do not breach the two conditions.
  • the next step of ESU involves classification of sub-graphs placed in the ESU-Tree leafs into non-isomorphic size-k graph classes. Consequently, ESU determines sub-graphs frequencies and concentrations.
  • This stage has been implemented simply by employing McKay's naitty algorithm (see Literature Reference No. 8 for a description of this algorithm), which classifies each subgraph by performing a graph isomorphism test. Therefore, ESU finds the set of all induced k-size sub-graphs in a target graph by a recursive algorithm and then determines their frequency using an efficient tool.
  • G-Tfies is another motif discovery algorithm that may be utilized.
  • G-Tries constructs a multiway tree (referred to as a g-trie) that can store a collection of graphs.
  • Each tree node contains information about a single graph vertex and its corresponding edges to ancestor nodes.
  • a path from the root to a leaf corresponds- to one single graph.
  • Descendants of a g ⁇ trie node share a common sub-graph.
  • the conn ting part takes place. This is- conceptually akin to a prefix tree, which stores sub-graphs according to their structures and finds occurrences of each of these sub-graphs in a larger graph.
  • the main idea in the counting process is to backtrack by al l possible sub-graphs, but at the same time do the isomorphism tests.
  • the process takes advantage of common substructures in the sense that at a given time there is a partial isomorphic match for several different candidate sub-graphs.
  • G-Tries does not need to find those sub-graphs thai are not in the main
  • the motif size cannot be increased, to very large- values.
  • the approach according to embodiments of the present disclosure works very well analyzing sub-graph sizes n ⁇ 9, which is tractable. While the computational complexity in terms of the graph size N is theoretically unknown, j udging from numerical results from previous work, it might be concluded that it scales as 0(N*M) (with a fixed motif size n) where N is the number of nodes and M is the total numbers of motifs of the underlying network. For most communication networks explored, the graph is sparse and M linearly scales with M, leading to an overall time complexity O(N 2 ) in terms of the whole network size (i.e., the number of devices).
  • FIGs, 7 A and 7B plot the frequency of motifs of each size during a reset (web) (FIG. 7A) and flooding (TTCP) (FIG. 7B) attack.
  • the "reset” attack sends a special type of TCP packet that essentially forces a TC P connection to "reset", or close unnecessarily.
  • the "flooding” attack creates a large volume of unnecessary network traffic that causes a "denial-of-service" of the network .
  • the distinct curve colors represent distinct motif sizes, as indicated in FIGs, 7 A and 7B.
  • Motif .frequency measures the number of motifs occurri ng in a unit time. In a reset (web) attack, smaller motifs increase in frequency.
  • attribution To locate the actual attacker within the network (called "attribution"), a motif attribution measure at each node is further introduced. For each node i, is defined as the frequency of sub-graphs it contributes to. Again, a large
  • FIG, 8 plots the motif attribution at the
  • a "biaekhole” attack has the ultimate goals of 1) forcing all routes to go through the attacking physical node (i.e., the node "captures” all of the routes between all other pairs of nodes in the network), and 2) dropping ail of the subsequent data traffic that comes across those routes.
  • this is similar in concept to how the extreme gravity of a biaekhole pulls all matter into it and (seemingly) destroys it.
  • Distinct curve colors represent the 5 non-attacking nodes and the one attacking node 800.
  • the plot shows a clear signal (i.e., spike) only for the attacking node 800 when the attack happens.
  • the attacking node 800 clearly stands out because the frequency of motifs of size 3 at that node increases nearly 4 times as much as any other node.
  • FIG. 9 is a flow diagram of the method to detect attack on networks
  • a hierarchical representation of network activity is generated, in a second step 902, changes in the size of temporal motifs in the hierarchical representation are detected, in a third step 904, sources of misinformation in the communication network are detected and predicted.
  • Mobile wireless networks experience widespread use in applications, non- limiting examples of which include mobile military and law enforcement networks (soldier-to-soldier, sensar-to-s.ensor, ground and aerial vehiele-to- vehide); commercial vehicle-to- vehicle and vekicle-to-inirasinictai e networks; commercial mesh networks; wireless infrastructure ISPs, and cellular companies
  • the system after identifying the presence of misinformation in the network, the system performs an operation to attribute who is responsible for the attack. After attributing the attack to an entity, the system can take actions to mitigate the attack.
  • a non-limiting example of a mitigation action would be to isolate the attacking node (i.e., physical radio).
  • the action can include informing every other node in the network to simply ignore anything that the attacking node transmits, and not to send anything to, or through, the attacking node.
  • Implementation of the system described herein takes the form of a set of algorithms that provides rapid and accurate detection and prediction of sources of misinformation in the control plane of a wireless network.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • Computing Systems (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Computer And Data Communications (AREA)

Abstract

Described is a system for detecting attacks on networks. A hierarchical representation of activity of a communication network is used to detect and predict sources of misinformation in the communication network. The hierarchical representation includes temporal patterns of communication between at least one pair of nodes, each temporal pattern representing a motif having a size, in the hierarchical representation. Changes in motifs provide a signal for a misinformation attack.

Description

[0001] SYSTEM AND METHOD TO DETECT ATTACKS ON MOBILE WIRELESS
NETWORKS EASED ON MOTIF ANALYSIS
[0002] GOVERNMENT LICENSE RIGHTS
[0003] This invention was made with government support under U.S. Government Contract Number AFRL FA8750-14-C-GG17. The government has certain rights in the invention.
[0004] CROSS-REFERENCE TO RELATED APPLICATIONS- [0005] This is a Non-Provisional Patent Application of U.S. Provisional Patent
Application No. 62/135,136 filed March 18, 2015, entitled, "System and Method to Detect Attacks on Mobile Wireless Networks Based on Motif Analysis," the entirety of which is incorporated herein by reference.
[0006] This is ALSO a Non-Provisional Patent Application of U.S. Provisional
Patent Application No. 62/135,142 filed March 18, 2015, entitled, "System and Method to Detect Attacks on Mobile Wireless Networks Based on Network Controllability Analysis," the entirety of which is incorporated herein by reference.
[0007] BACKGROUND OF INVENTION
[0008] (1) Field of Invention
[0009] The present invention relates to a system for detecting sources of
misinformation in mobile wireless networks and, more particularly, to a system for detecting sources of misinformation in mobile wireless networks based on motif analysis.
[00010] (2) Description of Related Art [0001 1 ] Due to the dynamic- nature, of mobi le wireless networks, the network applications, protocols, -and services from which they are built employ implicit trust and sharing of control .information. This makes the detection .of
misinformation particularly difficult. Although current network protocol, stacks- secure the wireless transmissions between pairs of nodes from outside observers, their reliance on shared information to enable the collection of nodes to operate as a network makes it very difficult to defend from, an "insider" node that issues misinformation . [00012] Existing security solutions (such as those described in Literature Reference Nos. 1-4 in the List of Incorporated Literature References) for mobile wireless networks typically characterize the network by monitoring performance metrics, such as throughput, latency, and jitter at separate layers within the networking stack, looking for anomalies in behavior from a baseline that, at this level of abstraction, is very noisy and very difficult to accurately characterize for a broad range of conditions. Even under ideal circumstances, significant disruptions in the overall network utility can be caused by small amounts of misinformation that target only a few critical network elements (i.e., a "shrew" attack) that are below the threshold of detection using such performance metrics based anomaly detection. [00013] Other existing security solutions (such as those -described in Literature
Reference Nos. 1-4 and 5) are capable of detecting small changes in
misinformation, such as- those in "shrew" attacks, hut they require detailed knowledge of the network configuration., such as the type and state of protocol instances, applications, and the underlying physical wireless channel. Such protocol-specific, or specification-based, approaches are difficult to implement and maintain, and are only practical tor network elements that have simple and easily observable state machines (e.g., media access control (MAC) protocols or routing protocols}. However, these approaches fail if the specification and implementation of the element deviate in a manner that can be exploited with misinformation, or if the specification itself has flaws that can be exploited. The published literature (such as Literature Reference Nos. 1 and 4) have shown thai both of 'these flaws (i.e., implementation flaws and specification flaws) are common.
[00014] Thus, a continuing need exists for. a system that enables protocol agnostic detection of misinformation at the control plane, including targeted
misinformation.
[00015] SUMMARY OF THE INVENTION
[00016] The present invention relates to a system for detecting sources of
misinformation in mobile wireless networks and, more particularly, to a system for detecting sources of misinformation in mobile wireless networks based on motif analysis. The system comprises one or more processors and a memory having instructions such that when the instructions are executed, the one or more processors perform multiple operations. A hierarchical representation of activi ty of a communication network is used to detect and predict sources of
misinformation in the communication network. The hierarchical representation comprises a plurality of nodes and temporal patterns of communication between at least one pair of nodes, each temporal pattern representing a motif, having a size, in the hierarchical representation. Changes in motifs provide a signal for a misinformation attack. [00017] In another aspect, a visual representation on a display relating to motifs of interest is generated to identify a misinformation attack. [00018] In another aspect, a. misinformation attack is characterized by m over- representation of motifs having a predetermined size.
[00019] In another aspec t, a size threshold for detection of a misinformation, attack is set by learning a maximum frequency of motifs of each size in a normal baseline operation of the communication network,
[00020] In. -another aspec t if a frequency of any motif size surpasses double the
maximum frequency, a misinformation attack signal is detected.
[0002Γ] in another aspect, the system introduces a motifattribution measure at each node i of the communication network. For each node i, nn is defined as a frequency of sub-graphs to which it contributes. A mi greater than double the maximum frequency indicates a likelihood that node i is an attacker.
[00022] in another aspect, the hierarchical representation comprises a plurality of data tables that describe applications and services running on the communication network and a set of inter-dependencies between the applications and sen-ices.
[00023] In another aspec t, upon detection of an attack of misinformation on the
communication network, the system performs a mitigation action.
[00024] In another aspect, the mitigation action comprises isolating an attacking node from the rest of the communication network.
[00025] In another aspect, the present invention also comprises a method for causing a processor to perform the operations described, herein. [00026] Finally, in yet another aspect; the present invention, also comprises a computer program product comprising conipnter-readable instructions stored an a non-transitory computer-readable medium that are executable by a computer having a processor for causing the processor to perform the operations described herein.
[00027] BRIEF DESCRIPTION OF THE DRAWINGS
[00028] The file of this patent or patent application publication contains at least one drawing executed in color. Copies of this patent or patent application publication with color drawing(s) will be provided by the Office upon request and payment of the necessary fee.
[00029] The objects, features and advantages of the present invention will be
apparent from the following detailed descriptions of the various aspects of the invention in conjunction with reference to the following drawings, where:
[00030] FIG, 1 is a block diagram depicting the components of a system tor detecting sources of misinformation in mobile wireless networks according to various embodiments of the present disclosure;
[00031] FIG. 2 is an illustration of a computet program product according to various embodiments of the present disclosure;
[00032] FIG. 3 is an illustration of network motif size frequencies according to
various embodiments of the present disclosure;
[00033] FIG. 4 is an illustration of a barcode of sob-graphs for regular and attacking patterns in FIG. 3 according to various embodiments of the present disclosure; [00034] FIG. 5 A is an illustration of a sample graph, according to various embodiments of the present disclosure;
[00035] FIG, SB is an illustration of finding all sub-graphs with, the sample graph in FIG, 5 A according to various embodiments of the present disclosure;
[00036] FIG. 6 is a table illustrating pseudo-code of the Enumerate Subgraph (ES IJ) algorithm for finding sub-graphs according to various embodiments of the present disclosure;
[00037] FIG. 7 A. is a plot illustrating motif size frequency during reset attacks
according to various embodiments of the present di sclosure;
[00038] FIG. 7B is a plot illustrating motif size frequency during flood attacks according to various embodiments of the present disclosure;
[00039] FIG. 8 is a plot illustrating attribution in a 6 node example using motifs of size 3 according to various embodiments of the present disclosure; [00040] FIG. 9 is a flow diagram illustrating a method to detect attacks on mobile wireless networks according to various embodiments of the present disclosure; and
[00041] FIG, 10 is an illustration depicting a relationship between. modules, of th Xnet model according to some embodiments of the present disclosure.
DETAILED 'DESCRIPTION [00043] The present invention relates to a system for detecting sources of
misinformation in. mobile wireless networks and, more particularly, to a system for detecting sources of misinformation in mobile wireless networks based on motif analysis. The following description is presented to enable one of ordinary skill in the art to make and use the invention and to incorporate it in the context of particular applications. Various modifications, as well as a variety of uses in different applications will be readily apparent to those skilled in the art, and the general principles defined herein may be applied to a wide range of aspects. Thus, the present invention is not intended to be limited to the aspects presented, but is to be accorded the widest scope consistent with the principles and novel features disclosed herein.
[00044] In the following detailed description, numerous specific details are set forth in order to provide a more thorough understanding of the present invention, However, it will be apparent to one skilled in the art that the present invention may be practiced without necessarily being limited to these specific details. In other instances, well-known structures and devices are shown in block diagram form, rather than in detail, in order to avoid obscuring the present invention.
[00045] The reader's attention is directed to all papers and documents which are filed concurrently with this specification and which are open to public inspection with this speci fication, and the contents of all such papers and documents are incorporated herein by reference. All the features disclosed in this specification, (including any accompanying claims, abstract, and drawings ) may be replaced by alternative features serving the same, equivalent or similar purpose, unless expressly stated otherwise. Thus, unless expressly stated otherwise, each feature disclosed is one example only of a generic series of equivalent or similar [00046] Furthermore, my element in a claim that does not explicitly state "means for" performing a specified function, or "step for" performing a specific function, is not to be interpreted as a "means" or "step" clause as specified in. 35 U.S.C Section .1 ί 2, Paragraph 6. In particular, the use of "step of or "act of in the claims herein is not intended to invoke the provisions of 35 U.S.C. 112, Paragraph 6.
[00047] Please note, if used, the labels left, right, front, back, top, bottom, forward, reverse, clockwise and counter-clockwise have been used for convenience purposes only and are not intended to imply any particular fixed direction.
Instead, they are used to reflect relative locations and/or directions between various portions of an object. As such, as the present invention is changed, the above labels may change their orientation.
[00048] Before describing the invention in detail, first a list of incorporated literature references as used in the description is provided. Next, a description of various principal aspects of the present invention is provided. Finally, specific details of the present, invention are provided to gi ve an understanding of the specific aspects.
[00049] (1 ) List of incorporated Literature References
[00050] The following references ar e incorporated and cited throughout this
application. For clarity and convenience, the references are listed herein as a central resource for the reader. The following references are hereby
incorporated by reference as though folly included herein. The references are cited in the application by referring to the corresponding literature reference number, as follows: 1. J.-P, Htibatix, L. Biittyan. and S. Capkim, "The quest for searrity in mobile ad hoc network /' in Proceedings of the- 2nd ACM international symposium on Mobile ad hoc networking & computing. ACM, 2001, pp. 146-155.
2. S. Marti, T. J. Ginli, K. Lai, M. Baker et al." "Mitigating routing misbehavior in mobile ad hoc networks," in international Conference on M obile Computing and Networking: Proceedings of the 6th annual international conference on Mobile computing and networking, vol. 6, no. 1 1, 2000, pp. 255-265.
3. H. Yang, J. Shu, X. Meiig, and S. Lu, "Scan; self-organized network- layer security in mobile ad hoe networks," Selected Areas in Communications, IEEE Journal on, vol 24, no. 2, pp. 261- 273, 2006. 4. Y. Zhang and W. Lee, "Security in mobile ad-hoc networks," in Ad Hoc Networks. Springer, 2005, pp. 249-268.
5. K. E. Defrawy and G. Tsudik, "Anonymous location aided routing in suspicious .MANETs," IEEE Transactions on Mobile Computing (IEEE TMC), vol 10, no, 9, September 201 1.
6. Wernicke, Sebastian. "Efficient Detection of Network Motifs." IEEE/ACM Trans. Computational Biol. Biomforniatics 3, no. 4 (October 2006): 347-59. dot: 10.1109/TCBB.2006.51.
7. Ribeiro, Pedro, and Fernando Si!va. "G- Tries: An Efficient Data Structure for Discovering Network Motifs." in Proceedings of the 2010 ACM Symposium on Applied Computing, 1559-66. SAC TO. New York, NY, USA: ACM, 2010. dot 10.1145/1774088.1774422.
8. McKay, Brendan D. "Isomorph-Free Exhaustive Generation." Journal of
Algorithms 26, no. 2 (February 1998): 306—24.
doi: 10.1006/jagm.1997.0898.
[00051] (2) Principal Aspects [00052] The present invention -has three "principal" aspects. The first is a system for detecting sources of misinformation in mobile wireless networks. The system is typically in the form of a computer system operating software or in the form of a "hard-coded" instruction set. This system may be incorporated into- a wide variety of devices that provide different functionalities. The second principal aspect is a method, typically in the form of software, operated using a data processing system (computer). The third principal aspect is a computer program product. The computer program product, generally represents computer-readable instructions stored on a .non-transitory computer-readable medium such as an optical storage device, e.g., a compact disc (CD) or digital versatile disc (DVD), or a magnetic, storage device such as a floppy disk or magnetic tape. Other, non- limiting examples of computer-readable media include hard disks, read-only memory (ROM), and flash-type memories. These aspects will be described in more detail below.
[00053] A block diagram depicting ah example of a system (i.e., computer system
100) of the present invention is provided in FIG. 1. The computer system 100 is configured to perform calculations, processes, operations, and/or functions associated with a program or algorithm. In one aspect, certain processes and steps discussed herein are realized as a series of instructions (e.g., software program) that reside within computer readable memory units and are executed by one or more processors of the computer system 100. When executed, the instructions cause the computer system 100 to perform specific actions aid exhibit specific behavior, such as described herein.
[00054] The computer system 100 may include an address/data bus 102 that is
configured to communicate information. Additionally, one or more data processing units, such as a processor 104 (or processors), are coupled with the address/data bus 102. The processor 104 is configured to process information. and instructions, hi an aspect,- the processor 104 is a microprocessor.
Alternatively, the processor 104 may he a di fferent type of processor such as a parallel processor, or a field programmable gate array.
[00055] The computer system 100 is configured to utilize one or more data storage units. The computer system 100 may include a volatile memory unit 106 (e.g., random access memory ("RAM"), static RAM, dynamic RAM, etc.) coupled with the address/data bus 102, wherein a volatile memory unit 106 is configured to store information and instructions for the processor 104. The computer system 100 further may include a non-volatile memory unit 108 (e.g., read-only memory ("ROM"), programmable ROM ("PROM"), erasable. programmable ROM ("EPROM"), electrically erasable programmable ROM "RRPROM"), flash memory, etc.) coupled with the address/data bus 102, wherein the nonvolatile memory unit 108 is configured to store static information and instructions for the processor 104. Alternatively, the computer system 100 may execute instructions retrieved from an online data storage unit such as in "Cloud" computing. In an aspect, the computer system 100 also may include one or more interfaces, such as an interface 1 10, coupled with the address/data bus 102. The one or more interfaces are configured to enable the computer system 100 to interface with other electronic devices and computer systems. The communication interfaces implemented by the one or more interfaces may include wireline (e.g., serial cables, moderns, network adaptors, etc.) and/or wireless (e.g., wireless modems, wireless network adaptors, etc.) communication technology.
[00056] In one aspect, the computer system 100 may include an input device 1 12 coupled with the address/data bus 102, wherein the input device 1 12 is configured to communicate information and command selections to the processor .100. In accordance with one aspect, the input device 1 12 is an alphanumeric input device, such as a keyboard, that may include alphanumeric and/or function keys. Alternatively, the input device 1 12 may be an input device -other man an alphanumeric, input device. For example, the input device 1 12 may include one or more sensors, such as a camera for video or still, images, a microphone, or a neural sensor. Other example input devices 1 12 may include an aceelerometer, a GPS sensor, or a gyroscope.
[00057] In. -an aspect, the computer system 100 may. include a cursor control device 1 14 coupled with the address/data bus 102, wherein the cursor control device 114 is configured to communicate user input information and/or command selections to tile processor 100. in an aspect, the cursor control device 114 is implemented using a device such as a mouse, a track-ball, a track-pad, an optical tracking device, or a touch screen. The foregoing notwithstanding, in an aspect, the cursor control device 114 is directed and/or activated via input from the input device 112, such as in response to the use of special keys and key sequence commands associated with the input device 1 12. In an alternative aspect, the cursor control device 1 14 is configured to be directed or guided by voice commands. [00058] in an. aspect, the computer system 100 further may include one or more
optional computer usable data storage devices, such as a storage device i 16, coupled with the address/data bus 102. The storage device 116 is configured to store information and/or computer executable instructions. In one aspect, the storage device 116 is a storage device such as a magnetic or optical disk drive (e.g., hard disk drive ("HDD"), floppy diskette, compact disk read only memory
("CD-ROM"), digital versatile disk ("DVD")), Pursuant to one aspect, a display device 118 is coupled with the address/data bus 102, wherein the display device 1 18 is configured to display video and/or graphics. In an aspect, the display device 118 may include a cathode ray tube ("CRT"), liquid crystal display ("LCD"), field emission display ("FED"), plasma display, or any other display device suitable for displaying video and/or graphic images and alphanumeric characters recognizable to a user.
[00059] The computer system 100 presented herein is an example computing
environment in accordance with art aspect. However, the non-limiting example of the computer system 100 is not strictly limited to being a computer system. For example, an aspect provides that the computer system 100 represents a type of data processing analysis that may be used in accordance with various aspects described herein. Moreover, other computing systems may also be
implemented. Indeed,, the spirit and scope of the present technology is not limited to any single data processing environment Thus, in an aspect, one or more operations of various aspects of the present technology are controlled or implemented using computer-executable instructions, such as program modules, being executed by a computer. In one implementation, such program modules include routines, programs, objects, components and/or data structures that are configured to perform particular tasks or implement particular abstract data types. In addition, an aspect provides that one or more aspects of the present technology are implemented by utilizing one or more distributed computing environments, such as where tasks are performed by remote processing devices that are linked through a communications network, or such as where various program modules are located in both local and remote computer-storage media including memory-storage devices.
[00060] An illustrative diagram of a computer program product (i.e.. storage device) embodying the present invention is depicted in FIG. 2. The computer program product is depicted as floppy disk 200 or an optical disk 202 such as a CD or DVD. However, as mentioned previously, the computer program product generally represents computer-readable instructions stored on any compatible non-transitory computer-readable jonednm The term "instructions" as used with respect to this invention generally indicates a set of operations to be performed on a computer, and may represent pieces .of a whole program or Individual, separable, software .modules. Non-limiting examples of "instruction" include computer program code (source or object code) and "hard-coded" electronics (i.e. computer operations coded into a computer chip). The "instruction" is stored on any non-transitory computer-readable medium, such as in the memory of a computer or on a floppy disk, a CD-ROM, and a flash drive. In either event, the instructions are encoded on a non-transitory computer-readable medium.
[00061] (3) Speci fic. Details of the Invention
[00062] The exploitation network (Xnet) is a hierarchical model of a network (a network of networks) that provides three different views of the network, linked together by directional links. Xnet is described in detail in U.S. Patent
Application No, 14/625,988. which is hereby incorporated by reference as though fully set forth herein. The model includes an application dependency layer and a network dependency layer in addition to the network topology itself. Xnet moves the problem out of the realm of conventional wireless networking techniques, which are focused on throughput between pairs of nodes, into a representation that enables a more holistic behavioral, treatment. This transfer to the representation is the foundation that enables the social networking and information dynamics approach of the present invention. The system according to embodiments of tire invention relies on the Xnet hierarchical model of network activity.
[00063] As depicted in FIG. 10, the Xnet. model includes at least four unique
modules, including the Xnet Dynamics (XD) module 1000, the Xnet
Controiiabilily'/Observability (XCO) module 1002, the Xnet Evolvability (XE) module 1004, and (4) the Reliability Estimation (RE) module 1006. The XD module 1000 identifies unreliable nodes based on -the dynamics of social networks (with no dependency on protocol) to indicate the presence of malicious or damaged nodes altering control and data plane information in the network. The XCO module 1002 identifies the optima! set of nodes repaired to passively monitor {observability) or actively probe (controllability) a suspected source of misinformation. These techniques require significantly fewer nodes (i.e., lower overhead man the prior art) to form a consensus on whether a suspected source of .misinformation is malicious without compromising accuracy (increased probability of detection, lowered probability of false alarms). The XE module 1004 simulates a progression of failures to predict which nodes are most likely to be attacked next or should have trust reassessed. Finally, the RE module 1006 fuses cross-layer and cross-plane (control and data plane) information to identify suspicious nodes and improve reputation-based trust management The unified trust metric is computed in a hybrid approach in which nodes combine normalized confidence and trust values based on direct experience and recommendations of other nodes. Such a hybrid approach avoids a centralized point of failure, ensures scalability, and renders the computation resilient to attacks targeting such computations. These modules are described in further detail below,
[00064] All modules communicate by annotations on Xnet. The XD module 1000 identifies nodes that appear to be misbehaving. The RE module 1006 gets a minimal set of driver and observer nodes from the XCO module 1002 for the suspect nodes. The RE module 1006 uses the driver nodes to do active probing on the suspect nodes, and the observer nodes update a trust metric with the results. The XE module 1004 simulates a spread of compromised nodes
[00065] The RE module 1006 formalizes and quantifies trust using a model that relies on local computations based on direct interactions with neighbors and also by incorporating recommendations (and experiences) of other nodes. A formal subjective logic and trust model is leveraged for principled combination of evidence about how trustworthy: a node is. Resilience to attacks is gained by adopting a hy brid distributed approach to compute trust avoiding a single point of failure, and the approach is agnostic to control and/or data plane statistics being used. When the RE module's 1006 trust in a node fails below a certain level, it performs active probing on the node. To do that most efficiently the XCO module 1002 computes a minimal set of driver nodes to issue the challenges and observer nodes to observe the results.
[00066] The system also employs a two-pronged approach to discover sources of misinformation in the network, employing information dynamics identification of suspicions changes in Xnet dependencies, as well as trends in the appearance of such compromised nodes. First the XD module 1000 uses a unique information dynamic spectrum framework to predict system instability at critical transitions in complex systems, by analyzing Xnet time series data. This marks nodes for farther inspection by the RE module 1006, Second, the XE module 1004 tracks trends in misbehaving nodes, and matches against simulations of contagion and cascading failures. The XE module 1004 will emit a confidence measure as to whether there is a pattern, and if so, the RE module 1006 can focus monitoring and testing resources on predicted next nodes to be attacked. System Administrators can use this information to focus preventative measures.
[00067] (3.1 ) Concept of Operation
[00068] Below is a description of operation of the Xnet tool described in U.S. Patent Application No. 14/625,988, with a non-limiting example of a notional mission that progresses in distinct stages from initialization to deployment, fielded operation, and cyber attack . in particular, cyber attacks on the "control plane" of the network, which are the software systems and protocols that are responsible for managing how information in-the "data plane" is communicated across the network. For example, one software system that is critical to the operation of a mobile wireless network is the routing daemon, which is responsible for maintaining the routing tables that each node in the physical network uses to determine how to relay data from one node to another.
[00069] In some embodiments, during an initialization stage, network administrators confi gure each node of a network (e.g., mobile wireless network) with compatible networking stacks, host and network services, applications, and other software necessary for the mission, including suite of modules with supporting configuration data. Then, the .hierarchical representation of the network (i.e., Xnetj, is created in the form of data tables that describe the applications and services that are running on the network, their inter-dependencies, and observable characteristics of their behavioral dynamics under normal operation (e.g.- node degree, traffic flow characteristics, topology). The Xrtet Motifs
(KM) module receives the Application Dependency (AppDep) and Network Dependency (NetDep) graph from Xnet, For further details regarding Xnet, refer to U.S. Patent Application No. 14/625,988, which is hereby incorporated by reference in its entirety,
[00070] In a nominal (fielded) stage, the XM module monitors the dynamics of the
AppDep and NetDep graphs by collecting time-series data on statistics identified in its baseline configuration, it will develop baseline frequencies for each size of motif that occurs during a set quantum of time (e.g., time quantum, of 10 seconds). This will include keeping track of typical temporal sequences of motifs.
[00071 ] In a detection phase of an attack stage, a compromised node will attract the attention of the XM module, which will observe a sudden change in the •frequency of motif sizes. For example, malicious dropping of packets -at a node will result in a step-change in the load between applications and services that depend on that node. For example, the attacking node's dropping of packets can be observed directly at the media access control (MAC) layer by monitoring the channel and observing whether the node is forwarding packets to the next hop,
[00072] In an attribution phase of an attack stage, by comparing the patterns of
detections at different points within the abstract and real network , the compromised nodes may be revealed. For example, nodes that are common in motifs labeled as anomalous and/or that share an edge that has been detected as having anomalous dynamics are classified as suspects. The abstract network (or graph) refers to the abstract mathematical representation of the relationshi p between communicating entities in a physical network (i.e., a .real network comprising physical nodes (e.g., radios)).
[00073] (3.2) Network Motifs
[00074] As described above, the Xriet is a hierarchical network of network graphs whose nodes include the physical radios communicating on the network as well as conceptual nodes that represent communicating network entities, such as applications and network services. Edges between nodes are created whenever one of these nodes sends data to another node (just the start and end node, not the intermediate nodes that forward the message datagrams). An edge exists until the message reaches its destination. Network motifs are temporal patterns ofcomttiunicarion between, nodes. Network activity is divided into windows of time. During each window, if an edge appears between two nodes, it can be counted in motifs for that window. Network motifs are recurrent and statistical ly significant sub-graphs or patterns of conmiunication between the subsets of nodes that work together. Each of these sub-graphs, defined by a particular pattern of interactions between vertices, may reflect a framework in which particular communication protocols are achieved efficiently. Indeed* motifs are of notable importance largely because they capture the underlying commumcation structure of a wireless network. Changes in the histogram of motif sizes provide a characteristic signal for certain types of attacks . When attacks happen, different recurrent sub-graphs would reflect changes in the network communication pattern and, consequently, result in the detection.
[00075] (3.2. 1 ) Problem Definition
[00076] Let G - (V, E) and G' ~ (Ε', V) be two graphs. V denotes vertices (also referred to as "nodes" when discussed in the context of the abstract network). E denotes edges (also referred to. as "links"). Graph G' is a sub- graph of graph G
Figure imgf000020_0001
( ) ( )
Figure imgf000020_0002
contains all of the edges
Figure imgf000020_0003
then G' is
an induced sub-graph of G. Call G' and G isomorphic (written as
Figure imgf000020_0007
) if there exists a bijection (one-to-one) )> e
Figure imgf000020_0004
Figure imgf000020_0005
. The mapping f is called an isomorphism between G and GF. When
Figure imgf000020_0006
and there exist an isomorphism between the sub-graph G" and a graph G', this mapping represents an. appearance of G' in G. The number of appearances of graph G' in G is called the frequency FG of G' in G.
[00077] FIG , 3 is a graph ill ustrating network motif size frequencies during attack vs. normative, demonstrating FG(G') for both regular and attack patterns. Regular patterns are represented by unfilled bars, while attack patterns are represented by filled bars. FIG, 3 indicates that it is unlikely to find large motifs (size > 5) in a regular communication network (as indicated by the absence of regular patterns) compared to the one under flooding attacks (as indicated by the presence of attack patterns), suggesting a potential attack detector. To be precise, barcodes of notable motifs for different communications were defined that allow one to identify attacks. FIG. 4 is an illustration of a barcode 400 of sub-graphs for regular and attacking patterns to FIG. 3, where the. top. sub-graph.402 represents regular patterns, and the bottoms sub-graph 404 represents attack patterns.
[00078] Motifs are those sub-graphs with the frequency FG(G') greater than a
predefined threshold or cut-off value. Traditionally, the threshold is determined by comparing to a null model, such as the recurrent .frequency of the same subgraph in a randomized graph. However, this definition is not appropriate for mobile networking problems. Indeed, one goal here is to distinguish frequent sub-graphs in regular and attack patterns. Yet, even in the communication network running under normal conditions, FG(G') may be very different from a completely random graph, model. Therefore, the approach according to embodiments of the present invention takes FG(G') of the regular pattern as the null, model. An abnormal pattern will be detected if its FG(G') significantly deviates from the null model defined above.
[00079] (3.2.2) Motif Discovery Algorithms
[00080] The success of analysis in the present invention relies on sufficient motif discovery algorithms. In this section, two broadly adopted algorithms thai can be used are introduced as non-limiting examples of motif discovery algorithms, including the algorithm ESU (described in Literature Reference No. 6) and the algorithm G- Tries (described in Literature Reference No. 7). FIG. 5A depicts a sample graph, and FIG. 5B depicts the ESU (Enumerate Subgraph) algorithmic process of finding ail sub-graphs with three nodes (where nodes are represented by numbered circles) in FIG, 5.A.
[00081 ] The tree in FIG. SB shows the enumerated subgraphs at the leaves (the very bottom row) for the graph in FIG. 5 A of size k=3 (i.e. in. each subgraph there are exactly 3 vertices). The depth of the tree starts at 0 for the root 500, and increments by 1 for each row below. Since the height of the tree defines the size of the subgraphs that it emimerates, the depth i s al so the. same as the size (i.e . depth
Figure imgf000022_0004
[00082] hi the example depicted in FIG. SB. the root 500 is k:::0, the next row of boxes (element 502)
Figure imgf000022_0003
the next row of boxes (element
504) are
Figure imgf000022_0007
and the leaves (the bottom row of graphs (element 506)) are
Figure imgf000022_0005
Note that there are exactly 3 vertices in each graph of each leaf (i.e., subgraphs of size
Figure imgf000022_0008
, are present at depth of the free).
Figure imgf000022_0009
[000S3] The term SUB is the name for the left-most set shown in each box, and the term EXT is the name for the right-most set in each box. Thus, for example, for the left-most box 508 in the row fcr would he labeled:
Figure imgf000022_0006
Figure imgf000022_0002
[00084] The term SUB represents the current subgraph for the box. The term EXT represents the possible set of nodes that can be used to extend the subgraph. Thus, for the example above,
Figure imgf000022_0010
is the subgraph, and
Figure imgf000022_0011
are the nodes thai can be used to extend this subgraph, as follows: h
(
Figure imgf000022_0001
[00085] The algorithm ESU first finds the set of all induced sub-graphs of size k; let Sk be this set. ESU can be implemented as a recursive function. The running of this function can be displayed as a tree-like structure of depth k, called the ES U- Tree, as depicted in FIG. 5B. Each of the ESU-Tree nodes (represented by boxes) indicate the status of the recursive function that entails two consecutive sets, SUB and EXT. SUB refers to nodes in the target network that are adjacent and establish a partial sub-graph of size
Figure imgf000023_0001
the algorithm has found an induced complete sub-graph., so
Figure imgf000023_0002
However, if
Figure imgf000023_0003
the algorithm must expand SUB to achieve cardinality k. This is done by the EX T set that contains all the nodes that satisfy two conditions.
[00086] First, each of the nodes in EXT must be adjacen t to at least one of the nodes in SUB; second, their numerical labels roust be larger th an the labels of SUB nodes. The first condition makes sure that the expansion of SUB nodes yields a connected graph and the second condition causes ESU-Tree leaves (the bottom row of graphs (element 506)) to be distinct. As a result, overcounting is prevented. Note that, the EXT set is not a static set. so in each step it may expand by some new nodes that do not breach the two conditions.
[00087] The next step of ESU involves classification of sub-graphs placed in the ESU-Tree leafs into non-isomorphic size-k graph classes. Consequently, ESU determines sub-graphs frequencies and concentrations. This stage has been implemented simply by employing McKay's naitty algorithm (see Literature Reference No. 8 for a description of this algorithm), which classifies each subgraph by performing a graph isomorphism test. Therefore, ESU finds the set of all induced k-size sub-graphs in a target graph by a recursive algorithm and then determines their frequency using an efficient tool.
[00088] The algorithm G-Tfies is another motif discovery algorithm that may be utilized. G-Tries constructs a multiway tree (referred to as a g-trie) that can store a collection of graphs. Each tree node contains information about a single graph vertex and its corresponding edges to ancestor nodes. A path from the root to a leaf corresponds- to one single graph. Descendants of a g~trie node share a common sub-graph. After constructing a g-trie, the conn ting part takes place. This is- conceptually akin to a prefix tree, which stores sub-graphs according to their structures and finds occurrences of each of these sub-graphs in a larger graph. The main idea in the counting process is to backtrack by al l possible sub-graphs, but at the same time do the isomorphism tests. The process takes advantage of common substructures in the sense that at a given time there is a partial isomorphic match for several different candidate sub-graphs.
[00089] G-Tries does not need to find those sub-graphs thai are not in the main
network, which can be one of the time-consuming parts in algorithms in which all sub-graphs in networks are derived. However, the tradeoff is the excessive use of memory, which might limit the size of discoverable motifs by a personal computer with average memory,
[00090] (3,2, 3) implementation and Time Complexity
[00091 ] To integrate the motif discovery algorithm with the attack detection pac kage (i.e., the detection portion of the Xnet tool described in U.S. Patent Application No. 14/625,988) according to embodiments of the present disclosure, an open source package gtrieScanner (described in Literature Reference No. 7), that has implemented both ESU and G-Tries algorithms, was used. The G-Tries algorithm requires lower central processing unit (CPU) time. Yet, the two algorithms have similar computational complexity and, therefore, one embodiment of the detection package is based on the simpler ES U algorithm
(see FIG. 6 for a table containing its pseudo-code implemented by gtrieScanner).
[00092] The practical usefulness of the approach described herein strongly relies on the scalability of motif discovery algorithms, such as ESU and G-Tries algorithms.. The time complexity of the .-algorithm, depends mainly on. two parameters, graph size N, and sub-graph size ». It is well, known that all motif discovery algorithms scale superpplynomially with the sub-graph size n.
Therefore, the motif size cannot be increased, to very large- values. However, the approach according to embodiments of the present disclosure works very well analyzing sub-graph sizes n < 9, which is tractable. While the computational complexity in terms of the graph size N is theoretically unknown, j udging from numerical results from previous work, it might be concluded that it scales as 0(N*M) (with a fixed motif size n) where N is the number of nodes and M is the total numbers of motifs of the underlying network. For most communication networks explored, the graph is sparse and M linearly scales with M, leading to an overall time complexity O(N2) in terms of the whole network size (i.e., the number of devices).
[00093] (3.3) Attack detection and Attribution with Motif Analysis
[00094] FIGs, 7 A and 7B plot the frequency of motifs of each size during a reset (web) (FIG. 7A) and flooding (TTCP) (FIG. 7B) attack. The "reset" attack sends a special type of TCP packet that essentially forces a TC P connection to "reset", or close unnecessarily. The "flooding" attack creates a large volume of unnecessary network traffic that causes a "denial-of-service" of the network . The distinct curve colors represent distinct motif sizes, as indicated in FIGs, 7 A and 7B. Motif .frequency measures the number of motifs occurri ng in a unit time. In a reset (web) attack, smaller motifs increase in frequency. In a flood attack (FIG. 7B), it- is motifs greater than size 5 that predominate. In -general, attacks (represented by peaks) are characterised by an over-representation, of larger motifs (size > 5). The threshold for detection of an attack is set by learning the maximum frequency of motifs of each size in normal baseline operation of the network. If the frequency of any motif size surpasses double themaximum .frequency seen in baseline conditions, an attack condition is detected.
[00095] To locate the actual attacker within the network (called "attribution"), a motif attribution measure at each node is further introduced. For each node i,
Figure imgf000026_0003
is defined as the frequency of sub-graphs it contributes to. Again, a large
Figure imgf000026_0002
(greater than double the maximum seen in baseline conditions) indicates a high likelihood that node i is an attacker. FIG, 8 plots the motif attribution
Figure imgf000026_0001
at the
TTCP layer in a 6 node example using motifs of size 3 for live non-attackers and one attacking node that performed a blaekhole attack after 500 milliseconds (ras). A "biaekhole" attack has the ultimate goals of 1) forcing all routes to go through the attacking physical node (i.e., the node "captures" all of the routes between all other pairs of nodes in the network), and 2) dropping ail of the subsequent data traffic that comes across those routes. Thus, this is similar in concept to how the extreme gravity of a biaekhole pulls all matter into it and (seemingly) destroys it. Distinct curve colors represent the 5 non-attacking nodes and the one attacking node 800. The plot shows a clear signal (i.e., spike) only for the attacking node 800 when the attack happens. Here the attacking node 800 clearly stands out because the frequency of motifs of size 3 at that node increases nearly 4 times as much as any other node.
[00096] FIG. 9 is a flow diagram of the method to detect attack on networks
according to some embodiments of the present disclosure. As described above, in a first step 900, a hierarchical representation of network activity is generated, in a second step 902, changes in the size of temporal motifs in the hierarchical representation are detected, in a third step 904, sources of misinformation in the communication network are detected and predicted. [00097] Mobile wireless networks experience widespread use in applications, non- limiting examples of which include mobile military and law enforcement networks (soldier-to-soldier, sensar-to-s.ensor, ground and aerial vehiele-to- vehide); commercial vehicle-to- vehicle and vekicle-to-inirasinictai e networks; commercial mesh networks; wireless infrastructure ISPs, and cellular companies
(extended data capacity). The invention described herein will significantly improve the security of these and other related networks, which currently rely predominantly on packet-level encryption to reduce the probability of external intrusion but do not detect or prevent "network insider" attacks.
[00098] In an embodiment, after identifying the presence of misinformation in the network, the system performs an operation to attribute who is responsible for the attack. After attributing the attack to an entity, the system can take actions to mitigate the attack. A non-limiting example of a mitigation action would be to isolate the attacking node (i.e., physical radio). For example, the action can include informing every other node in the network to simply ignore anything that the attacking node transmits, and not to send anything to, or through, the attacking node. [00099] Implementation of the system described herein takes the form of a set of algorithms that provides rapid and accurate detection and prediction of sources of misinformation in the control plane of a wireless network. The
algorithms /modules are protocol agnostic characteristics of the tool that will enable its transition into a wide variety of network security systems, including both wireless and wired networks. Further more, the inherent scalability of the approach makes it well-suited to operate effortlessly in much larger networks.
[000100] Finally, while this invention has been described in terms of several
embodiments, one of ordinary skill in the an will readi ly recognize that the invention may have other applications in other environments. It should be noted that many embodiments and implementations are possible. Further, the following claims are in no way intended to limit the scope of the present invention to the specific embodiments described above, in addition, any recitation of "means for" is intended to evoke a nreans-plus-fimction reading of an element and a claim, whereas, any elements that do not specifically use the recitation "means for' , are not intended to be read as means-plus-function elements, even if the claim otherwise includes the word "means". Further, while particular method steps have been recited in a particular order, the method steps may occur in any desired order and fall within the scope of the present invention.

Claims

CLAIMS What is claimed is:
1. A system for detecting attacks on networks, the system comprising:
one or more processors and a non-transitory memory having instructions encoded thereon such that when the instructions are executed, the one or more processors perform operations of:
detecting and predicting sources of misinformation in a communication network using a hierarchical representation of activity of the communication network; wherein the hierarchical representation comprises a plurality of nodes and temporal patterns of communication between at least one pair of nodes, each temporal pattern representing a motif, having a size, in the hierarchical
representation, and
wherein changes in motifs provide a signal for a misinformation attack.
2. The system as set forth in Claim 1, wherein the one or more processors further perform an operation of generating a visual representation on a display relating to motifs of interest to identify a misinformation attack.
3. The system as set forth in Claim 2, wherein a misinformation attack is characterized by an. over-representation of motifs having a ..predetermined size.
4. The system as set forth in Claim 3. wherein a size threshold for detection of a misinformation attack is set by learning a maximum- frequency of motifs- of each size in a normal baseline operation of the communication network.
5. The system as set forth in claim 4, wherein if a frequency of any motif size
surpasses double the maximum frequency , a misinformation attack signal is detected.
6. The system as set forth in Claim 5, wherein the one more processors further perforin operations of:
introducing a motif attribution measure at each node i of the communication network; and
for each node i, defining as a frequency of sub-graphs to which it contributes;
Figure imgf000030_0002
wherein a
Figure imgf000030_0001
greater than double the maximum frequency indicates a likelihood that node i is an. attacker.
7. The system as set forth in Claim 1 , wherein the hierarchical representation
comprises a plurality of data tables thai describe applications and services ronning on the communication network and a set of inter-dependencies between the applications and services.
8. A computer-implemented method for detecting attacks on networks, comprising:
an act of ca using one or more processors to execute instroctions stored on a non-transitory memory such that upon execution, the one or more processors perform operations of:
detecting and predicting sources of misinformation in commutation network using a hierarchical representation of acti vity of the communication network;
wherein the hierarchical representation comprises a plurality of nodes and temporal patterns of communication between at least one pair of nodes, each temporal pattern representing a motif having a size, in the hierarchical representation, and
wherein changes in motifs provide a signal for a misinformation attack.
9. The method as set forth in Claim 8, wherein the one or more processors further perform an operation of generating a visual representation on a display relating to motifs of interest to identify a misinformation attack.
10. The method as set forth in Claim 9. wherein a misinformation attack is
characterized by .an over-representation of motifs having a predetermined size,
1 1. The method as set forth in Claim 10, wherein a size threshold for detection of a misinformation attack is set by learning a maximum frequency of motifs of each size in a normal baseline operation of the communication network .
12. The method as set forth in. Claim 1 1 , wherein if a frequency of any motif size surpasses doable the maximum frequency, a misinformation attack signal is detected.
13. The method as set forth in Claim 12, wherein the one or more processors further perform operations of:
introducing a motif attribution measure at each node / of the communication network; and
tor each node /, defining
Figure imgf000031_0002
as a frequency of sub-graphs to which it contributes; wherein a
Figure imgf000031_0001
greater than doable the maximum frequency indicates a likelihood that node ί is an attacker.
14. The method as set forth in Claim 8, wherein the hierarchical representation
comprises a plurality of data tables that describe applications and services running on the communication network and a set of inter-dependencies between the applications and services.
15. A computer program product for detecting attacks on networks,, the computer
program product comprising: computer-readable instructions stored, on a non-transitory computer- readab!e medium that are executable by a computer having one or more processors for causing the processor to perform operations of:
detecting and predicting sources of misinformation in a communication. network using a hierarchical representation of activity of the communication network;
wherein the hierarchical, representation comprises a plurality of nodes and temporal patterns of "communication between at least one pair of nodes, each temporal pattern representing a motif, having a size, in the hierarchical representation, and
wherein changes in motifs provide a signal for a misinformation attack,
16. The computer program product as set forth in Claim 15, further comprising instructions for causing the one or more processors to perform an operation of generating a visual representation on a display relating to motifs of interest to identify a misinformation attack,
17. The computer program product as set forth in Claim 16, wherein a misinformation attack is characterized by an over-representation of motifs having a predetermined size.
18. The computer program product as set forth in Claim 17, wherein -a size threshold for detection of a misinformation, attack is set by learning a maximum frequency of motifs of each size in a normal baseline-operation of the communication network.
19. The computer program product as set forth in Claim 18, wherein if a frequency of any motif size surpasses double the maximum frequency, a misinformation attack signal is detected.
20. The computer program product as set forth ra Claim 15, further comprising ittstmctions for causing the one or more processors to perform operations of:
introducing a motif attribution measure at each. node. i of the communication network; and
for each node i, defining
Figure imgf000033_0001
as a frequency of sub-graphs to which it contributes; wherein a. tm greater than double the maximum frequency indicates a likelihood that node i is an. attacker.
21. The computer program product as set forth in Claim 15. wherein the hierarchical representation comprises a plurality of data tables that describe applications and services running on the communication network and a set of inter-dependencies between the applications and services.
22. The system as set forth in Claim 1, wherein upon detection of an attack of
misinformation on the communication network, the one or more processors further perform an operation of performing a mitigation action.
23. The system, as set forth in Claim 22, wherein the mitigation, action comprises
isolating an attacking node from the rest of the communication network,
PCT/US2016/023307 2015-03-18 2016-03-18 System and method to detect attacks on mobile wireless networks based on motif analysis WO2016204838A2 (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
EP16812077.2A EP3272102A4 (en) 2015-03-18 2016-03-18 System and method to detect attacks on mobile wireless networks based on motif analysis
CN201680010942.5A CN107409124B (en) 2015-03-18 2016-03-18 System, method, and computer-readable storage medium for detecting attacks on a network

Applications Claiming Priority (4)

Application Number Priority Date Filing Date Title
US201562135142P 2015-03-18 2015-03-18
US201562135136P 2015-03-18 2015-03-18
US62/135,136 2015-03-18
US62/135,142 2015-03-18

Publications (3)

Publication Number Publication Date
WO2016204838A2 true WO2016204838A2 (en) 2016-12-22
WO2016204838A3 WO2016204838A3 (en) 2017-01-26
WO2016204838A9 WO2016204838A9 (en) 2017-06-15

Family

ID=57546242

Family Applications (2)

Application Number Title Priority Date Filing Date
PCT/US2016/023308 WO2016204839A2 (en) 2015-03-18 2016-03-18 System and method to detect attacks on mobile wireless networks based on network controllability analysis
PCT/US2016/023307 WO2016204838A2 (en) 2015-03-18 2016-03-18 System and method to detect attacks on mobile wireless networks based on motif analysis

Family Applications Before (1)

Application Number Title Priority Date Filing Date
PCT/US2016/023308 WO2016204839A2 (en) 2015-03-18 2016-03-18 System and method to detect attacks on mobile wireless networks based on network controllability analysis

Country Status (3)

Country Link
EP (2) EP3272102A4 (en)
CN (2) CN107409124B (en)
WO (2) WO2016204839A2 (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10897471B2 (en) 2018-01-30 2021-01-19 Hewlett Packard Enterprise Development Lp Indicating malicious entities based on multicast communication patterns

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110706743A (en) * 2019-10-14 2020-01-17 福建师范大学 Protein interaction network motif detection method for balanced sampling and graph retrieval

Family Cites Families (22)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8327442B2 (en) * 2002-12-24 2012-12-04 Herz Frederick S M System and method for a distributed application and network security system (SDI-SCAM)
US7281270B2 (en) * 2003-04-01 2007-10-09 Lockheed Martin Corporation Attack impact prediction system
US7529187B1 (en) * 2004-05-04 2009-05-05 Symantec Corporation Detecting network evasion and misinformation
US20060230450A1 (en) * 2005-03-31 2006-10-12 Tian Bu Methods and devices for defending a 3G wireless network against a signaling attack
US7609625B2 (en) * 2005-07-06 2009-10-27 Fortinet, Inc. Systems and methods for detecting and preventing flooding attacks in a network environment
US20070180521A1 (en) * 2006-01-31 2007-08-02 International Business Machines Corporation System and method for usage-based misinformation detection and response
KR100767589B1 (en) * 2006-07-20 2007-10-17 성균관대학교산학협력단 Fuzzy logic anomaly detection scheme for directed diffusion based sensor networks
US8655939B2 (en) * 2007-01-05 2014-02-18 Digital Doors, Inc. Electromagnetic pulse (EMP) hardened information infrastructure with extractor, cloud dispersal, secure storage, content analysis and classification and method therefor
CN101309180B (en) * 2008-06-21 2010-12-08 华中科技大学 Security network invasion detection system suitable for virtual machine environment
US8850578B2 (en) * 2008-08-06 2014-09-30 International Business Machines Corporation Network intrusion detection
US8312542B2 (en) * 2008-10-29 2012-11-13 Lockheed Martin Corporation Network intrusion detection using MDL compress for deep packet inspection
US8245302B2 (en) * 2009-09-15 2012-08-14 Lockheed Martin Corporation Network attack visualization and response through intelligent icons
US8245301B2 (en) * 2009-09-15 2012-08-14 Lockheed Martin Corporation Network intrusion detection visualization
CN101800989B (en) * 2010-01-19 2013-07-10 重庆邮电大学 Anti-replay-attack system for industrial wireless network
US8683591B2 (en) * 2010-11-18 2014-03-25 Nant Holdings Ip, Llc Vector-based anomaly detection
US8869309B2 (en) * 2011-04-14 2014-10-21 Lockheed Martin Corporation Dynamically reconfigurable 2D topology communication and verification scheme
US8560681B2 (en) * 2011-05-10 2013-10-15 Telefonica, S.A. Method of characterizing a social network communication using motifs
CN102869006B (en) * 2012-09-13 2016-02-17 柳州职业技术学院 Wireless sensor network hierarchical invasion Fault Diagnostic Expert System and method thereof
WO2014118362A1 (en) * 2013-02-01 2014-08-07 Siemens Aktiengesellschaft Method and apparatus for monitoring security intrusion of a distributed computer system
CN104144063B (en) * 2013-05-08 2018-08-10 朱烨 Web portal security monitoring and alarming system based on log analysis and firewall security matrix
CN104348811B (en) * 2013-08-05 2018-01-26 深圳市腾讯计算机系统有限公司 Detecting method of distributed denial of service attacking and device
CN103957525B (en) * 2014-05-12 2018-02-27 江苏大学 Malicious node detection method based on sub-clustering trust evaluation in car networking

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10897471B2 (en) 2018-01-30 2021-01-19 Hewlett Packard Enterprise Development Lp Indicating malicious entities based on multicast communication patterns

Also Published As

Publication number Publication date
WO2016204838A3 (en) 2017-01-26
CN107409124B (en) 2020-09-15
CN107409124A (en) 2017-11-28
WO2016204839A3 (en) 2017-01-26
EP3272075A4 (en) 2018-12-05
WO2016204838A9 (en) 2017-06-15
EP3272102A4 (en) 2018-11-14
CN107251519B (en) 2020-06-12
EP3272075A2 (en) 2018-01-24
CN107251519A (en) 2017-10-13
EP3272102A2 (en) 2018-01-24
WO2016204839A2 (en) 2016-12-22

Similar Documents

Publication Publication Date Title
US9979738B2 (en) System and method to detect attacks on mobile wireless networks based on motif analysis
US10091218B2 (en) System and method to detect attacks on mobile wireless networks based on network controllability analysis
JP6378395B2 (en) Use of DNS requests and host agents for path exploration and anomaly / change detection and network status recognition for anomaly subgraph detection
Moore et al. IoT reliability: a review leading to 5 key research directions
Illiano et al. Detecting malicious data injections in wireless sensor networks: A survey
US11558269B2 (en) Method, device, and system for network traffic analysis
US10003985B1 (en) System and method for determining reliability of nodes in mobile wireless network
El Mourabit et al. Intrusion detection techniques in wireless sensor network using data mining algorithms: comparative evaluation based on attacks detection
US20090307772A1 (en) framework for scalable state estimation using multi network observations
Tsitsiroudi et al. EyeSim: A mobile application for visual-assisted wormhole attack detection in IoT-enabled WSNs
Mukherjee et al. Wormhole detection based on ordinal MDS using RTT in wireless sensor network
Chamarajnagar et al. Integrity threat identification for distributed IoT in precision agriculture
Wu et al. Nodes availability analysis of nb-iot based heterogeneous wireless sensor networks under malware infection
Shim et al. A distributed sinkhole detection method using cluster analysis
Prasad et al. Wormhole attack detection in ad hoc network using machine learning technique
Harrison et al. Interactive detection of network anomalies via coordinated multiple views
WO2016204838A2 (en) System and method to detect attacks on mobile wireless networks based on motif analysis
Donmez et al. An analytical approach to the deployment quality of surveillance wireless sensor networks considering the effect of jammers and coverage holes
Alam et al. Helping secure robots in WSN environments by monitoring WSN software updates for intrusions
Zakrzewski et al. Topology Change Localisation in WSNs
KRARI et al. Detecting the RPL Version Number Attack in IoT Networks using Deep Learning Models
Derhab et al. Lightweight Anomaly-based Intrusion Detection System for Multi-feature Traffic in Wireless Sensor Networks.
Latha et al. An efficient security system in wireless local area network (WLAN) against network intrusion
Azer et al. Using Attack Graphs in Ad Hoc Networks-For Intrusion Prediction Correlation and Detection
Devir et al. Topology-Agnostic Runtime Detection of OSPF Routing Attacks

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 16812077

Country of ref document: EP

Kind code of ref document: A2

NENP Non-entry into the national phase

Ref country code: DE

REEP Request for entry into the european phase

Ref document number: 2016812077

Country of ref document: EP