SlideShare a Scribd company logo
1 of 3
Download to read offline
ACEEE Int. J. on Network Security , Vol. 02, No. 03, July 2011



      Preventing Autonomous System against IP Source
      Address Spoofing: (PASIPS) A Novel Approach
                                          Aman Rayamajhi1 and Abhishek Kumar1
               1
                   NITK Surathkal/Department of Computer Engineering-Information Security, Mangalore, India
                                     Email: {rayamajhi.aman , aksinghabsk}@gmail.com

Abstract— Protecting sensitive information of an Autonomous            all packets targeting the host or server situated in network A,
System (AS) is a critical issues. False origin with IP source          cause DDoS attack. Access Control List (ACL) mechanism
address spoofing is a major threat for AS which causes serious         prevents attackers from spoofing any external addresses out-
attacks like insider attack, DDoS, unauthorized access of
                                                                       side their LANs. Hence we propose to modify current com-
intellectuals and many more. Intra domain IP source address
                                                                       munication mechanism to eliminate the possibility of any
spoofing is still a challenge for security experts due to less
secure router architecture and unavailability of perfect               spoofed packet leaving outside the private network. Our con-
solution. In this paper, we aim to modify current LAN                  cern is to get rid of spoofed packets generated inside private
communication technology in private network to eliminate               network and spoofing private addresses without involvement
the possibility of any spoofed packet going outside that               of existing protocols and algorithms like Kerberos [17], RA-
network. Our method is fast, light weighted, low management            DIUS [18] and IKEv2 [19] for minimum overhead. The rest of
overhead and easy to deploy in IPv4 (preferable in IPv6), which        this paper includes following structure; section II introduces
prevent IP source address spoofing in same subnet (AS) and             some important related works. The complete descriptions of
replay attack..
                                                                       our methods with different stages are described in section III.
Index Terms— IP spoofing; Replay Attack; DDoS Attack;                  Security and performance analysis of our proposed solution
Autonomous System                                                      is presented in section IV. Section V is the conclusion and
                                                                       future work.
                        I. INTRODUCTION
The Global State of Information Security 2005, a study
published by PricewaterhouseCoopers and CIO, showed that
33 percent of information security attacks originated from
internal employees, while 28 percent came from ex-employees
and partners [20]. In many respects, insider attacks can be
more difficult to detect than penetration attempts from the
outside. IP address spoofing is possible because the network
devices that provide connectivity between individual
networks, called routers, only require inspection of the
destination IP address in the packet to make routing
decisions. The source IP address is not required by routers
and an invalid source IP address will not affect the delivery
of packets. Spoofed IP addresses are an effective way to
conceal an attacker’s identity during a DoS attack. However,
there can be many reasons of intensions to damage the
reputation of organization as well as individuals. IP source
address spoofing is the easiest way to fulfill these unethical
aims. IP source address spoofing waive some well known
attacks like TCP SYN attack [14], Smurf attack[15], DDoS
attack, conceal the real attacker, DNS amplification attack            Figure 1 Attack Scenario with Attacker, Target, Victim and Botnets
[16] etc. The obvious reason of fast increase in botnets is
less secure preventive measure of IP source address spoofing.                                 II.   RELATED WORK
If attacker forges the IP address of another host which is
situated in the same network edge or AS, it is difficult to                Many methods have been proposed and implemented to
prevent IP spoofing by many of the methods mentioned in                solve IP source addressing spoofing. Like SPM [1], which is
section II. Figure 1, simplify and give clear picture of our           based on AS to AS authentication. Methods like uRPF [2], IP
problem statement. Attacker which belongs to network A can             traceback (SPIE [3], PPM [4], iTrace [5], APPM [6], PPPM [7]
spoof the source IP address of other host or server within             and DPM [8]), Filtering methods (Ingress [9], SAVE [11] and
the same network. Router 1 does not have proper mechanism              DPF [10]) are based on internet topology. However all of
to verify the source IP address belongs to which host in the           these mechanisms have some deficiencies and many of them
same network. Botnets situated in network B and C reply the            are designed to prevent IP source addresses spoofing in
                                                                       inter AS level. Not much work has been focused to prevent
                                                                  49
© 2011 ACEEE
DOI: 01.IJNS.02.03.11
ACEEE Int. J. on Network Security , Vol. 02, No. 03, July 2011

IP spoofing in same subnet (AS) due to its less concern                      Router generates 16 bit random key K and put it in
about deployment and seriousness, which can cause a                           DHCP option field and update the mapping table with
serious consequences for AS. Important work has been done                     MAC, IP and KEY records corresponding to the host.
in [13], which presents a signature-and-verification based IP                 Router forwards updated DHCPOffer packet to the
source address spoofing prevention method, Automatic Peer-                    host.
to-Peer Based Anti-Spoofing Method (APPA). The scheme                        Host receive DHCPOffer packet hence sets it’s IP
proposed in [13], provide innovative approach to solve subnet                 and store secret key K in key cache.
IP source address spoofing, however it increases the
                                                                      B. Fabrication of Packets on Host
Transaction State Machine (TSM) overhead on each host of
the subnet as well as on security gateway.                                Host add different signature for each IP packet going
                                                                      outside the subnet or LAN. Each signature will be different
                                                                      for each IP packet generated by the host. This process
                                                                      strongly prevents the replay attack without generating many
                                                                      numbers of session’s key for each IP packet. This process is
                                                                      a combination of two child process namely Create Signature
                                                                      (T, C, K) and Embed Signature (T, V). Where T is 32 bit
                                                                      timestamp (with hour, minutes, second and microsecond)
                                                                      when packet is fabricated, C is 16 bit checksum of IP header,
                                                                      K is 16 bit secret key of host and V is digest value.
                                                                      1. Create Signature (T, C, K). For each IP packet this process
                                                                      is called by the host to obtain the signature (T, V). Where V
                                                                      = Hash(C         K       T (16 bit LSB)      T (16 bit MSB)).
                                                                      2. Embed Signature (T, V). For each IP packet this process
                                                                      embed the 48 bit information as a pair of (T, V) in option field
                                                                      of IP packet as shown in Figure 3.

Figure 2 A. DHCP Message Flow and B. Position of Relay Enabled        C. Source IP Address Validation Process
                  Router and DHCP Server                                 Source IP address will be validated by the relay enabled
Other important work has been done in [12], in which for              router for each IP packet going outside the AS. Router
each time when host wants to connect internet it access               validates the source IP address by checking the host
security gateway for authentication and generate sessions             signature embedded in the IP packet. This process execute
keys involving pre-existed protocols like RADIUS [18],                on router if and only if the checksum of the IP packet is
Kerberos [17], IKEv2 [19]. However these protocols have               correct to avoid the unnecessary computation on router as
some drawbacks like numerous configurations, single point             packet is erroneous. Router will perform following steps to
failure, strict time requirements (clock synchronization) etc.        validate the source IP address for each packet:
and it is not suitable for our problem area.                              Router retrieves the secret key K from mapping table
                                                                              corresponding to IP source address field of IP packet
                   III.   PROPOSED SOLUTION                                   and checksum C from checksum field of IP packet.
   Our proposed solution involves three main processes: 1.                From option field of IP packet, 32 bit of T and 16 bit
Key distribution process. 2. Fabricating packets with added                   of V value extracted by the router.
signature on host. 3. Host authentication and validation                  Router call Create Signature (T, C, K) process as
process on router for each packet going outside subnet.                       mentioned above and calculate signature V’.
                                                                          If (T,V’) == (T,V), then signature embedded into
A. Key Distribution Process                                                   option field of IP packet will be removed so that other
   In this process every host when boots up, gets a secret                    router in the path may not confused with the extra
authentication key generated by relay enabled router at the                   information in IP option field. Else, discard the packet
time of getting IP address from DHCP server. Router keeps a                   as it is spoofed packet.
mapping table where one to one mapping from set I (Set of
private IP addresses assigned on subnet systems) to set K
(k— k is 16 bit secret authentication key). Key distribution
process involves following steps:
    Host broadcast DHCPDiscover message at boot time.
    DHCP relay enabled router respond this
        DHCPDiscover message generated from host and
        forward it to DHCP server.
    DHCP server assign particular IP from pool of
        addresses available for the host and forwards
        DHCPOffer for the same host to relay enabled router.
                                                                                     Figure 3 Fabricated IP Packet Format
                                                                 50
© 2011 ACEEE
DOI: 01.IJNS.02.03.11
ACEEE Int. J. on Network Security , Vol. 02, No. 03, July 2011

          IV.   SECURITY AND PERFORMANCE ANALYSIS                                             ACKNOWLEDGMENT
   In this section we analyze how secure and fast our                     I would like to appreciate co-author of this paper and
algorithm is and other major consideration. Our algorithm              Department of Computer Science and Engineering-Information
uses 16 bit secret key K, 16 bit checksum C and 32 bit                 Security, NITK Surathkal for valuable support in this research
timestamp value. Our algorithm can use any hash algorithm              work.
(MD5, SHA1 etc.) to generate signature V which is secure
enough for any AS. The hashing algorithm takes input as an                                        REFERENCES
XOR of K, C and T. Following statements support our
                                                                       [1] A.Bremler-Barr and H.Levy, “Spoofing Prevention Method”,
algorithm’s security and efficiency:                                   in Proceedings of IEEE INFOCOMM 2005.
    Our algorithm get advantage of the pre-existing                   [2] Cisco IDS, “Unicast reverse path forwarding”, 1999.
        normal protocol for Key distribution and to send               [3] W.T.Strayer, C.EJones, F.Tchakountio, and R.R.Hain, “SPIE-
        signature for validation of true IP using option field         IPv6: Single IPv6 Packet Traceback”, IEEE Conference on Local
        of DHCP packet and IP packet. Which utilize the                Computer Network 2004.
        packet header and reduces the unnecessary new                  [4] Savage, S., Wetherall, D., Karlin, A. and Anderson, T., Pratical
        protocol overhead.                                             network support for IP traceback, SIGCOMM 2000.
    As host needs to store only 16 bit secret key K in key            [5] Bellovin, S., ICMP Traceback messages, IETF Internet Draft
                                                                       draft-ietf-itrace - 03.txt 2003.
        cache and router needs to store number of hosts
                                                                       [6] Rizvi, B., Analysis of Adjusted Probabilistic Packet Marking,
        present in subnet*32 bit (16 bit IP address + 16 bit           IPOM 2003.
        secret key K), which is very less in memory                    [7] Al-Duwairi, B. and Manimaran, G., A Novel Packet Marking
        requirement aspect for AS. Instead of storing TSM              Scheme for IP Trace- back, ICPADS 2004
        (Transaction State Machine) of 1.5Kbit for each host           [8] Belenky, A. and Ansari, N., Tracing multiple attackers with
        [13], our algorithm takes 16 bit for the same.                 deterministic packet marking (DPM),PACRIM 2003.
    Our hash algorithm generates signature of only 16                 [9] Ferguson, P. and Senie, D., Network Ingress Filtering: Defeating
        bit information, which takes very low computation              Denial of Service Attacks which employ IP Source Address
        time on host as well as on router. This 16 bit                 Spoofing, RFC2827, 2000.
                                                                       [10] Park, K. and Lee, H., On the effectiveness of route-based
        information is a XOR of three parameters which is
                                                                       packet filtering for distributed DoS attack prevention in power-
        very hard to guess by attacker for replay attack.              law internets, SIGCOMM 2001.
    For each IP packet the signature and timestamp will               [11] Li, J., Mirkovic, J., Wang, M., Reiher, P., and Zhang, L., SAVE:
        be unique. This makes confuse the attacker and                 Source Address Validity Enforcement Protocol, INFOCOM 2002.
        secure enough in replay attack. Guessing 64 bit                [12] L.Z. Xie, J.Bi, J.P. Wu, “An Authentication Based Source
        information by attacker will take very long time and           Address Spoofing Pre vention Method Deployed in IPv6 Edge
        by the time host can have different 16 bit secret key          Network”, Lecture Notes in Computer Science, ol. 4490, pp801-
        K randomly generated by router as well as different            808, 2007.
        16 bit IP address assigned by DHCP server soon                 [13] Yan Shen, Jun Bi, Jianping Wu, and Qiang Liu, “A Two-Level
                                                                       Source Address Spoofing Prevention based on Automatic Signature
        after reboot the system.
                                                                       and Verification Mechanism”,Tsinghua Science and Technology,
    Our algorithm support incremental deployment and                  Vol.14, No. 4, pp413-420, 2009.
        feasible in both IPV4 and IPV6 protocol which does             [14] CERT Advisory CA-96.21. “TCP SYN flooding and IP
        not affect the normal communication protocols.                 spoofing”, 2000, http://www.cert.org/advisories/CA- 621. html
                                                                       [15] CERT Advisory CA-98.01. “Smurf IP denial-of-service
                V.   CONCLUSION AND FUTURE WORK                        attacks”, 1998, http://www.cert.org/advisories/CA-98- Ol.html
                                                                       [16] SSAC Advisory SAC008, “DNS Distributed Denial of Service
    In this paper, we aim to provide solution of IP source             (DDOS) Attacks”, 2006.
address spoofing in same subnets. Our proposed method                  [17] Kohl, J., and Neuman, C., The Kerberos Network
prevents the source address IP spoofing and it is replay attack        Authentication Service (V5), RFC 1510, September 1993.
resilient. As our algorithm have very low overhead of                  [18] Rigney, C., Willens, S., Rubens, A. and Simpson, W.: Remote
communication and computation, it is fast, light weighted              Authentication Dial In User Service (RADIUS), RFC2865, 2000.
and memory efficient as well. As we are not modifying any              [19] Kaufman, C., Internet Key Exchange (IKEv2) Protocol, RFC
packet format which support the deployment of our algorithm            4306, 2005.
                                                                       [20] Stopping insider attacks: how organizations can protect their
without critics and with very low cost. However we assume
                                                                       sensitive information, IBM security and privacy 2006, http://www-
that switches are not port mirror enabled. We have to keep             935.ibm.com/services/hk/cio/pdf/.
router backup to protect against bottleneck problem. In future
we provide solutions for preventing IP source address
spoofing for other hierarchy of networks using our algorithm
as a base, to provide fast, memory efficient and low overhead
on network components




                                                                  51
© 2011 ACEEE
DOI: 01.IJNS.02.03.11

More Related Content

What's hot

25.3.11 packet tracer logging from multiple sources
25.3.11 packet tracer   logging from multiple sources25.3.11 packet tracer   logging from multiple sources
25.3.11 packet tracer logging from multiple sourcesFreddy Buenaño
 
25.3.10 packet tracer explore a net flow implementation
25.3.10 packet tracer   explore a net flow implementation25.3.10 packet tracer   explore a net flow implementation
25.3.10 packet tracer explore a net flow implementationFreddy Buenaño
 
27.2.14 lab isolate compromised host using 5-tuple
27.2.14 lab   isolate compromised host using 5-tuple27.2.14 lab   isolate compromised host using 5-tuple
27.2.14 lab isolate compromised host using 5-tupleFreddy Buenaño
 
محمد مشاري
محمد مشاريمحمد مشاري
محمد مشاريmaherrrrz
 
Lightweight cryptography
Lightweight cryptographyLightweight cryptography
Lightweight cryptographyShivam Singh
 
Network Traffic Search using Apache HBase
Network Traffic Search using Apache HBaseNetwork Traffic Search using Apache HBase
Network Traffic Search using Apache HBaseEvans Ye
 
CEH v9 cheat sheet notes Certified Ethical Hacker
CEH v9 cheat sheet notes  Certified Ethical HackerCEH v9 cheat sheet notes  Certified Ethical Hacker
CEH v9 cheat sheet notes Certified Ethical HackerDavid Sweigert
 
New flaws in WPA-TKIP
New flaws in WPA-TKIPNew flaws in WPA-TKIP
New flaws in WPA-TKIPvanhoefm
 
27.2.15 lab investigating a malware exploit
27.2.15 lab   investigating a malware exploit27.2.15 lab   investigating a malware exploit
27.2.15 lab investigating a malware exploitFreddy Buenaño
 
IPsec Basics: AH and ESP Explained
IPsec Basics: AH and ESP ExplainedIPsec Basics: AH and ESP Explained
IPsec Basics: AH and ESP ExplainedAndriy Berestovskyy
 
Skype and icq referat final - copy
Skype and icq referat   final - copySkype and icq referat   final - copy
Skype and icq referat final - copyMatej Kostroš
 
Muriel Medard - Network Coding in Satellites - Global SIP 2018
Muriel Medard - Network Coding in Satellites - Global SIP 2018Muriel Medard - Network Coding in Satellites - Global SIP 2018
Muriel Medard - Network Coding in Satellites - Global SIP 2018CodeOn
 
27.2.12 lab interpret http and dns data to isolate threat actor
27.2.12 lab   interpret http and dns data to isolate threat actor27.2.12 lab   interpret http and dns data to isolate threat actor
27.2.12 lab interpret http and dns data to isolate threat actorFreddy Buenaño
 
Security Issues in Next Generation IP and Migration Networks
Security Issues in Next Generation IP and Migration NetworksSecurity Issues in Next Generation IP and Migration Networks
Security Issues in Next Generation IP and Migration NetworksIOSR Journals
 
IRJET- Overview of Hole Punching: ICMP Hole Punching, TCP Hole Punching, UDP ...
IRJET- Overview of Hole Punching: ICMP Hole Punching, TCP Hole Punching, UDP ...IRJET- Overview of Hole Punching: ICMP Hole Punching, TCP Hole Punching, UDP ...
IRJET- Overview of Hole Punching: ICMP Hole Punching, TCP Hole Punching, UDP ...IRJET Journal
 
SIP (Session Initiation Protocol) - Study Notes
SIP (Session Initiation Protocol) - Study NotesSIP (Session Initiation Protocol) - Study Notes
SIP (Session Initiation Protocol) - Study NotesOxfordCambridge
 

What's hot (20)

25.3.11 packet tracer logging from multiple sources
25.3.11 packet tracer   logging from multiple sources25.3.11 packet tracer   logging from multiple sources
25.3.11 packet tracer logging from multiple sources
 
25.3.10 packet tracer explore a net flow implementation
25.3.10 packet tracer   explore a net flow implementation25.3.10 packet tracer   explore a net flow implementation
25.3.10 packet tracer explore a net flow implementation
 
27.2.14 lab isolate compromised host using 5-tuple
27.2.14 lab   isolate compromised host using 5-tuple27.2.14 lab   isolate compromised host using 5-tuple
27.2.14 lab isolate compromised host using 5-tuple
 
Sudheer tech seminor
Sudheer tech seminorSudheer tech seminor
Sudheer tech seminor
 
محمد مشاري
محمد مشاريمحمد مشاري
محمد مشاري
 
Lightweight cryptography
Lightweight cryptographyLightweight cryptography
Lightweight cryptography
 
Network Traffic Search using Apache HBase
Network Traffic Search using Apache HBaseNetwork Traffic Search using Apache HBase
Network Traffic Search using Apache HBase
 
CEH v9 cheat sheet notes Certified Ethical Hacker
CEH v9 cheat sheet notes  Certified Ethical HackerCEH v9 cheat sheet notes  Certified Ethical Hacker
CEH v9 cheat sheet notes Certified Ethical Hacker
 
New flaws in WPA-TKIP
New flaws in WPA-TKIPNew flaws in WPA-TKIP
New flaws in WPA-TKIP
 
27.2.15 lab investigating a malware exploit
27.2.15 lab   investigating a malware exploit27.2.15 lab   investigating a malware exploit
27.2.15 lab investigating a malware exploit
 
IPsec Basics: AH and ESP Explained
IPsec Basics: AH and ESP ExplainedIPsec Basics: AH and ESP Explained
IPsec Basics: AH and ESP Explained
 
Skype and icq referat final - copy
Skype and icq referat   final - copySkype and icq referat   final - copy
Skype and icq referat final - copy
 
ip spoofing
ip spoofingip spoofing
ip spoofing
 
Muriel Medard - Network Coding in Satellites - Global SIP 2018
Muriel Medard - Network Coding in Satellites - Global SIP 2018Muriel Medard - Network Coding in Satellites - Global SIP 2018
Muriel Medard - Network Coding in Satellites - Global SIP 2018
 
Dt32742746
Dt32742746Dt32742746
Dt32742746
 
27.2.12 lab interpret http and dns data to isolate threat actor
27.2.12 lab   interpret http and dns data to isolate threat actor27.2.12 lab   interpret http and dns data to isolate threat actor
27.2.12 lab interpret http and dns data to isolate threat actor
 
TCP Vulnerabilities
TCP VulnerabilitiesTCP Vulnerabilities
TCP Vulnerabilities
 
Security Issues in Next Generation IP and Migration Networks
Security Issues in Next Generation IP and Migration NetworksSecurity Issues in Next Generation IP and Migration Networks
Security Issues in Next Generation IP and Migration Networks
 
IRJET- Overview of Hole Punching: ICMP Hole Punching, TCP Hole Punching, UDP ...
IRJET- Overview of Hole Punching: ICMP Hole Punching, TCP Hole Punching, UDP ...IRJET- Overview of Hole Punching: ICMP Hole Punching, TCP Hole Punching, UDP ...
IRJET- Overview of Hole Punching: ICMP Hole Punching, TCP Hole Punching, UDP ...
 
SIP (Session Initiation Protocol) - Study Notes
SIP (Session Initiation Protocol) - Study NotesSIP (Session Initiation Protocol) - Study Notes
SIP (Session Initiation Protocol) - Study Notes
 

Similar to Preventing Autonomous System against IP Source Address Spoofing: (PASIPS) A Novel Approach

An analysis of the skype peer to-peer
An analysis of the skype peer to-peerAn analysis of the skype peer to-peer
An analysis of the skype peer to-peerxiaoran815
 
Session 2 Tp 2
Session 2 Tp 2Session 2 Tp 2
Session 2 Tp 2githe26200
 
T C P I P Weaknesses And Solutions
T C P I P Weaknesses And SolutionsT C P I P Weaknesses And Solutions
T C P I P Weaknesses And Solutionseroglu
 
The Network Protocol Stack Revisited
The Network Protocol Stack RevisitedThe Network Protocol Stack Revisited
The Network Protocol Stack Revisitedinbroker
 
103 Basic network concepts
103 Basic network concepts103 Basic network concepts
103 Basic network conceptsSsendiSamuel
 
Implementation of IPSec VPN on Cisco routers and Configuring it on ISP. (1)
Implementation of IPSec VPN on Cisco routers and Configuring it on ISP. (1)Implementation of IPSec VPN on Cisco routers and Configuring it on ISP. (1)
Implementation of IPSec VPN on Cisco routers and Configuring it on ISP. (1)Vanitha Joshi
 
IP Security One problem with Internet protocol (IP) is that it has.pdf
IP Security One problem with Internet protocol (IP) is that it has.pdfIP Security One problem with Internet protocol (IP) is that it has.pdf
IP Security One problem with Internet protocol (IP) is that it has.pdfsolimankellymattwe60
 
Internet of Things (IoT) Security using stream cipher.ppt
Internet of Things (IoT)  Security using stream cipher.pptInternet of Things (IoT)  Security using stream cipher.ppt
Internet of Things (IoT) Security using stream cipher.pptAliSalman110
 
CCNA RS_ITN - Chapter 6
CCNA RS_ITN - Chapter 6CCNA RS_ITN - Chapter 6
CCNA RS_ITN - Chapter 6Irsandi Hasan
 
IS Security Presentation
IS Security PresentationIS Security Presentation
IS Security PresentationRenjith K P
 
IP addressing seminar ppt
IP addressing seminar pptIP addressing seminar ppt
IP addressing seminar pptSmriti Rastogi
 

Similar to Preventing Autonomous System against IP Source Address Spoofing: (PASIPS) A Novel Approach (20)

Digital network lecturer2
Digital network  lecturer2Digital network  lecturer2
Digital network lecturer2
 
An analysis of the skype peer to-peer
An analysis of the skype peer to-peerAn analysis of the skype peer to-peer
An analysis of the skype peer to-peer
 
Ip Spoofing
Ip SpoofingIp Spoofing
Ip Spoofing
 
Session 2 Tp 2
Session 2 Tp 2Session 2 Tp 2
Session 2 Tp 2
 
T C P I P Weaknesses And Solutions
T C P I P Weaknesses And SolutionsT C P I P Weaknesses And Solutions
T C P I P Weaknesses And Solutions
 
D017131318
D017131318D017131318
D017131318
 
IP Addressing
IP AddressingIP Addressing
IP Addressing
 
I psecurity
I psecurityI psecurity
I psecurity
 
ip spoofing
ip spoofingip spoofing
ip spoofing
 
The Network Protocol Stack Revisited
The Network Protocol Stack RevisitedThe Network Protocol Stack Revisited
The Network Protocol Stack Revisited
 
CCNA CHAPTER 2 BY jetarvind kumar madhukar
CCNA CHAPTER 2 BY jetarvind kumar madhukarCCNA CHAPTER 2 BY jetarvind kumar madhukar
CCNA CHAPTER 2 BY jetarvind kumar madhukar
 
103 Basic network concepts
103 Basic network concepts103 Basic network concepts
103 Basic network concepts
 
CCNA 200-120 Exam Quick Notes
CCNA 200-120 Exam Quick NotesCCNA 200-120 Exam Quick Notes
CCNA 200-120 Exam Quick Notes
 
Implementation of IPSec VPN on Cisco routers and Configuring it on ISP. (1)
Implementation of IPSec VPN on Cisco routers and Configuring it on ISP. (1)Implementation of IPSec VPN on Cisco routers and Configuring it on ISP. (1)
Implementation of IPSec VPN on Cisco routers and Configuring it on ISP. (1)
 
Presentation1
Presentation1Presentation1
Presentation1
 
IP Security One problem with Internet protocol (IP) is that it has.pdf
IP Security One problem with Internet protocol (IP) is that it has.pdfIP Security One problem with Internet protocol (IP) is that it has.pdf
IP Security One problem with Internet protocol (IP) is that it has.pdf
 
Internet of Things (IoT) Security using stream cipher.ppt
Internet of Things (IoT)  Security using stream cipher.pptInternet of Things (IoT)  Security using stream cipher.ppt
Internet of Things (IoT) Security using stream cipher.ppt
 
CCNA RS_ITN - Chapter 6
CCNA RS_ITN - Chapter 6CCNA RS_ITN - Chapter 6
CCNA RS_ITN - Chapter 6
 
IS Security Presentation
IS Security PresentationIS Security Presentation
IS Security Presentation
 
IP addressing seminar ppt
IP addressing seminar pptIP addressing seminar ppt
IP addressing seminar ppt
 

More from IDES Editor

Power System State Estimation - A Review
Power System State Estimation - A ReviewPower System State Estimation - A Review
Power System State Estimation - A ReviewIDES Editor
 
Artificial Intelligence Technique based Reactive Power Planning Incorporating...
Artificial Intelligence Technique based Reactive Power Planning Incorporating...Artificial Intelligence Technique based Reactive Power Planning Incorporating...
Artificial Intelligence Technique based Reactive Power Planning Incorporating...IDES Editor
 
Design and Performance Analysis of Genetic based PID-PSS with SVC in a Multi-...
Design and Performance Analysis of Genetic based PID-PSS with SVC in a Multi-...Design and Performance Analysis of Genetic based PID-PSS with SVC in a Multi-...
Design and Performance Analysis of Genetic based PID-PSS with SVC in a Multi-...IDES Editor
 
Optimal Placement of DG for Loss Reduction and Voltage Sag Mitigation in Radi...
Optimal Placement of DG for Loss Reduction and Voltage Sag Mitigation in Radi...Optimal Placement of DG for Loss Reduction and Voltage Sag Mitigation in Radi...
Optimal Placement of DG for Loss Reduction and Voltage Sag Mitigation in Radi...IDES Editor
 
Line Losses in the 14-Bus Power System Network using UPFC
Line Losses in the 14-Bus Power System Network using UPFCLine Losses in the 14-Bus Power System Network using UPFC
Line Losses in the 14-Bus Power System Network using UPFCIDES Editor
 
Study of Structural Behaviour of Gravity Dam with Various Features of Gallery...
Study of Structural Behaviour of Gravity Dam with Various Features of Gallery...Study of Structural Behaviour of Gravity Dam with Various Features of Gallery...
Study of Structural Behaviour of Gravity Dam with Various Features of Gallery...IDES Editor
 
Assessing Uncertainty of Pushover Analysis to Geometric Modeling
Assessing Uncertainty of Pushover Analysis to Geometric ModelingAssessing Uncertainty of Pushover Analysis to Geometric Modeling
Assessing Uncertainty of Pushover Analysis to Geometric ModelingIDES Editor
 
Secure Multi-Party Negotiation: An Analysis for Electronic Payments in Mobile...
Secure Multi-Party Negotiation: An Analysis for Electronic Payments in Mobile...Secure Multi-Party Negotiation: An Analysis for Electronic Payments in Mobile...
Secure Multi-Party Negotiation: An Analysis for Electronic Payments in Mobile...IDES Editor
 
Selfish Node Isolation & Incentivation using Progressive Thresholds
Selfish Node Isolation & Incentivation using Progressive ThresholdsSelfish Node Isolation & Incentivation using Progressive Thresholds
Selfish Node Isolation & Incentivation using Progressive ThresholdsIDES Editor
 
Various OSI Layer Attacks and Countermeasure to Enhance the Performance of WS...
Various OSI Layer Attacks and Countermeasure to Enhance the Performance of WS...Various OSI Layer Attacks and Countermeasure to Enhance the Performance of WS...
Various OSI Layer Attacks and Countermeasure to Enhance the Performance of WS...IDES Editor
 
Responsive Parameter based an AntiWorm Approach to Prevent Wormhole Attack in...
Responsive Parameter based an AntiWorm Approach to Prevent Wormhole Attack in...Responsive Parameter based an AntiWorm Approach to Prevent Wormhole Attack in...
Responsive Parameter based an AntiWorm Approach to Prevent Wormhole Attack in...IDES Editor
 
Cloud Security and Data Integrity with Client Accountability Framework
Cloud Security and Data Integrity with Client Accountability FrameworkCloud Security and Data Integrity with Client Accountability Framework
Cloud Security and Data Integrity with Client Accountability FrameworkIDES Editor
 
Genetic Algorithm based Layered Detection and Defense of HTTP Botnet
Genetic Algorithm based Layered Detection and Defense of HTTP BotnetGenetic Algorithm based Layered Detection and Defense of HTTP Botnet
Genetic Algorithm based Layered Detection and Defense of HTTP BotnetIDES Editor
 
Enhancing Data Storage Security in Cloud Computing Through Steganography
Enhancing Data Storage Security in Cloud Computing Through SteganographyEnhancing Data Storage Security in Cloud Computing Through Steganography
Enhancing Data Storage Security in Cloud Computing Through SteganographyIDES Editor
 
Low Energy Routing for WSN’s
Low Energy Routing for WSN’sLow Energy Routing for WSN’s
Low Energy Routing for WSN’sIDES Editor
 
Permutation of Pixels within the Shares of Visual Cryptography using KBRP for...
Permutation of Pixels within the Shares of Visual Cryptography using KBRP for...Permutation of Pixels within the Shares of Visual Cryptography using KBRP for...
Permutation of Pixels within the Shares of Visual Cryptography using KBRP for...IDES Editor
 
Rotman Lens Performance Analysis
Rotman Lens Performance AnalysisRotman Lens Performance Analysis
Rotman Lens Performance AnalysisIDES Editor
 
Band Clustering for the Lossless Compression of AVIRIS Hyperspectral Images
Band Clustering for the Lossless Compression of AVIRIS Hyperspectral ImagesBand Clustering for the Lossless Compression of AVIRIS Hyperspectral Images
Band Clustering for the Lossless Compression of AVIRIS Hyperspectral ImagesIDES Editor
 
Microelectronic Circuit Analogous to Hydrogen Bonding Network in Active Site ...
Microelectronic Circuit Analogous to Hydrogen Bonding Network in Active Site ...Microelectronic Circuit Analogous to Hydrogen Bonding Network in Active Site ...
Microelectronic Circuit Analogous to Hydrogen Bonding Network in Active Site ...IDES Editor
 
Texture Unit based Monocular Real-world Scene Classification using SOM and KN...
Texture Unit based Monocular Real-world Scene Classification using SOM and KN...Texture Unit based Monocular Real-world Scene Classification using SOM and KN...
Texture Unit based Monocular Real-world Scene Classification using SOM and KN...IDES Editor
 

More from IDES Editor (20)

Power System State Estimation - A Review
Power System State Estimation - A ReviewPower System State Estimation - A Review
Power System State Estimation - A Review
 
Artificial Intelligence Technique based Reactive Power Planning Incorporating...
Artificial Intelligence Technique based Reactive Power Planning Incorporating...Artificial Intelligence Technique based Reactive Power Planning Incorporating...
Artificial Intelligence Technique based Reactive Power Planning Incorporating...
 
Design and Performance Analysis of Genetic based PID-PSS with SVC in a Multi-...
Design and Performance Analysis of Genetic based PID-PSS with SVC in a Multi-...Design and Performance Analysis of Genetic based PID-PSS with SVC in a Multi-...
Design and Performance Analysis of Genetic based PID-PSS with SVC in a Multi-...
 
Optimal Placement of DG for Loss Reduction and Voltage Sag Mitigation in Radi...
Optimal Placement of DG for Loss Reduction and Voltage Sag Mitigation in Radi...Optimal Placement of DG for Loss Reduction and Voltage Sag Mitigation in Radi...
Optimal Placement of DG for Loss Reduction and Voltage Sag Mitigation in Radi...
 
Line Losses in the 14-Bus Power System Network using UPFC
Line Losses in the 14-Bus Power System Network using UPFCLine Losses in the 14-Bus Power System Network using UPFC
Line Losses in the 14-Bus Power System Network using UPFC
 
Study of Structural Behaviour of Gravity Dam with Various Features of Gallery...
Study of Structural Behaviour of Gravity Dam with Various Features of Gallery...Study of Structural Behaviour of Gravity Dam with Various Features of Gallery...
Study of Structural Behaviour of Gravity Dam with Various Features of Gallery...
 
Assessing Uncertainty of Pushover Analysis to Geometric Modeling
Assessing Uncertainty of Pushover Analysis to Geometric ModelingAssessing Uncertainty of Pushover Analysis to Geometric Modeling
Assessing Uncertainty of Pushover Analysis to Geometric Modeling
 
Secure Multi-Party Negotiation: An Analysis for Electronic Payments in Mobile...
Secure Multi-Party Negotiation: An Analysis for Electronic Payments in Mobile...Secure Multi-Party Negotiation: An Analysis for Electronic Payments in Mobile...
Secure Multi-Party Negotiation: An Analysis for Electronic Payments in Mobile...
 
Selfish Node Isolation & Incentivation using Progressive Thresholds
Selfish Node Isolation & Incentivation using Progressive ThresholdsSelfish Node Isolation & Incentivation using Progressive Thresholds
Selfish Node Isolation & Incentivation using Progressive Thresholds
 
Various OSI Layer Attacks and Countermeasure to Enhance the Performance of WS...
Various OSI Layer Attacks and Countermeasure to Enhance the Performance of WS...Various OSI Layer Attacks and Countermeasure to Enhance the Performance of WS...
Various OSI Layer Attacks and Countermeasure to Enhance the Performance of WS...
 
Responsive Parameter based an AntiWorm Approach to Prevent Wormhole Attack in...
Responsive Parameter based an AntiWorm Approach to Prevent Wormhole Attack in...Responsive Parameter based an AntiWorm Approach to Prevent Wormhole Attack in...
Responsive Parameter based an AntiWorm Approach to Prevent Wormhole Attack in...
 
Cloud Security and Data Integrity with Client Accountability Framework
Cloud Security and Data Integrity with Client Accountability FrameworkCloud Security and Data Integrity with Client Accountability Framework
Cloud Security and Data Integrity with Client Accountability Framework
 
Genetic Algorithm based Layered Detection and Defense of HTTP Botnet
Genetic Algorithm based Layered Detection and Defense of HTTP BotnetGenetic Algorithm based Layered Detection and Defense of HTTP Botnet
Genetic Algorithm based Layered Detection and Defense of HTTP Botnet
 
Enhancing Data Storage Security in Cloud Computing Through Steganography
Enhancing Data Storage Security in Cloud Computing Through SteganographyEnhancing Data Storage Security in Cloud Computing Through Steganography
Enhancing Data Storage Security in Cloud Computing Through Steganography
 
Low Energy Routing for WSN’s
Low Energy Routing for WSN’sLow Energy Routing for WSN’s
Low Energy Routing for WSN’s
 
Permutation of Pixels within the Shares of Visual Cryptography using KBRP for...
Permutation of Pixels within the Shares of Visual Cryptography using KBRP for...Permutation of Pixels within the Shares of Visual Cryptography using KBRP for...
Permutation of Pixels within the Shares of Visual Cryptography using KBRP for...
 
Rotman Lens Performance Analysis
Rotman Lens Performance AnalysisRotman Lens Performance Analysis
Rotman Lens Performance Analysis
 
Band Clustering for the Lossless Compression of AVIRIS Hyperspectral Images
Band Clustering for the Lossless Compression of AVIRIS Hyperspectral ImagesBand Clustering for the Lossless Compression of AVIRIS Hyperspectral Images
Band Clustering for the Lossless Compression of AVIRIS Hyperspectral Images
 
Microelectronic Circuit Analogous to Hydrogen Bonding Network in Active Site ...
Microelectronic Circuit Analogous to Hydrogen Bonding Network in Active Site ...Microelectronic Circuit Analogous to Hydrogen Bonding Network in Active Site ...
Microelectronic Circuit Analogous to Hydrogen Bonding Network in Active Site ...
 
Texture Unit based Monocular Real-world Scene Classification using SOM and KN...
Texture Unit based Monocular Real-world Scene Classification using SOM and KN...Texture Unit based Monocular Real-world Scene Classification using SOM and KN...
Texture Unit based Monocular Real-world Scene Classification using SOM and KN...
 

Recently uploaded

Commit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyCommit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyAlfredo García Lavilla
 
SAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxSAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxNavinnSomaal
 
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks..."LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...Fwdays
 
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage CostLeverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage CostZilliz
 
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024BookNet Canada
 
Streamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupStreamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupFlorian Wilhelm
 
Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Enterprise Knowledge
 
CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):comworks
 
WordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your BrandWordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your Brandgvaughan
 
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdf
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdfHyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdf
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdfPrecisely
 
Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 3652toLead Limited
 
Unleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubUnleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubKalema Edgar
 
Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsMark Billinghurst
 
Gen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfGen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfAddepto
 
Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!Manik S Magar
 
"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr BaganFwdays
 
Vertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering TipsVertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering TipsMiki Katsuragi
 
Story boards and shot lists for my a level piece
Story boards and shot lists for my a level pieceStory boards and shot lists for my a level piece
Story boards and shot lists for my a level piececharlottematthew16
 
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek SchlawackFwdays
 

Recently uploaded (20)

Commit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyCommit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easy
 
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptxE-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
 
SAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxSAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptx
 
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks..."LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
 
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage CostLeverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
 
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
 
Streamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupStreamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project Setup
 
Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024
 
CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):
 
WordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your BrandWordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your Brand
 
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdf
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdfHyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdf
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdf
 
Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365
 
Unleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubUnleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding Club
 
Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR Systems
 
Gen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfGen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdf
 
Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!
 
"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan
 
Vertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering TipsVertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering Tips
 
Story boards and shot lists for my a level piece
Story boards and shot lists for my a level pieceStory boards and shot lists for my a level piece
Story boards and shot lists for my a level piece
 
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
 

Preventing Autonomous System against IP Source Address Spoofing: (PASIPS) A Novel Approach

  • 1. ACEEE Int. J. on Network Security , Vol. 02, No. 03, July 2011 Preventing Autonomous System against IP Source Address Spoofing: (PASIPS) A Novel Approach Aman Rayamajhi1 and Abhishek Kumar1 1 NITK Surathkal/Department of Computer Engineering-Information Security, Mangalore, India Email: {rayamajhi.aman , aksinghabsk}@gmail.com Abstract— Protecting sensitive information of an Autonomous all packets targeting the host or server situated in network A, System (AS) is a critical issues. False origin with IP source cause DDoS attack. Access Control List (ACL) mechanism address spoofing is a major threat for AS which causes serious prevents attackers from spoofing any external addresses out- attacks like insider attack, DDoS, unauthorized access of side their LANs. Hence we propose to modify current com- intellectuals and many more. Intra domain IP source address munication mechanism to eliminate the possibility of any spoofing is still a challenge for security experts due to less secure router architecture and unavailability of perfect spoofed packet leaving outside the private network. Our con- solution. In this paper, we aim to modify current LAN cern is to get rid of spoofed packets generated inside private communication technology in private network to eliminate network and spoofing private addresses without involvement the possibility of any spoofed packet going outside that of existing protocols and algorithms like Kerberos [17], RA- network. Our method is fast, light weighted, low management DIUS [18] and IKEv2 [19] for minimum overhead. The rest of overhead and easy to deploy in IPv4 (preferable in IPv6), which this paper includes following structure; section II introduces prevent IP source address spoofing in same subnet (AS) and some important related works. The complete descriptions of replay attack.. our methods with different stages are described in section III. Index Terms— IP spoofing; Replay Attack; DDoS Attack; Security and performance analysis of our proposed solution Autonomous System is presented in section IV. Section V is the conclusion and future work. I. INTRODUCTION The Global State of Information Security 2005, a study published by PricewaterhouseCoopers and CIO, showed that 33 percent of information security attacks originated from internal employees, while 28 percent came from ex-employees and partners [20]. In many respects, insider attacks can be more difficult to detect than penetration attempts from the outside. IP address spoofing is possible because the network devices that provide connectivity between individual networks, called routers, only require inspection of the destination IP address in the packet to make routing decisions. The source IP address is not required by routers and an invalid source IP address will not affect the delivery of packets. Spoofed IP addresses are an effective way to conceal an attacker’s identity during a DoS attack. However, there can be many reasons of intensions to damage the reputation of organization as well as individuals. IP source address spoofing is the easiest way to fulfill these unethical aims. IP source address spoofing waive some well known attacks like TCP SYN attack [14], Smurf attack[15], DDoS attack, conceal the real attacker, DNS amplification attack Figure 1 Attack Scenario with Attacker, Target, Victim and Botnets [16] etc. The obvious reason of fast increase in botnets is less secure preventive measure of IP source address spoofing. II. RELATED WORK If attacker forges the IP address of another host which is situated in the same network edge or AS, it is difficult to Many methods have been proposed and implemented to prevent IP spoofing by many of the methods mentioned in solve IP source addressing spoofing. Like SPM [1], which is section II. Figure 1, simplify and give clear picture of our based on AS to AS authentication. Methods like uRPF [2], IP problem statement. Attacker which belongs to network A can traceback (SPIE [3], PPM [4], iTrace [5], APPM [6], PPPM [7] spoof the source IP address of other host or server within and DPM [8]), Filtering methods (Ingress [9], SAVE [11] and the same network. Router 1 does not have proper mechanism DPF [10]) are based on internet topology. However all of to verify the source IP address belongs to which host in the these mechanisms have some deficiencies and many of them same network. Botnets situated in network B and C reply the are designed to prevent IP source addresses spoofing in inter AS level. Not much work has been focused to prevent 49 © 2011 ACEEE DOI: 01.IJNS.02.03.11
  • 2. ACEEE Int. J. on Network Security , Vol. 02, No. 03, July 2011 IP spoofing in same subnet (AS) due to its less concern  Router generates 16 bit random key K and put it in about deployment and seriousness, which can cause a DHCP option field and update the mapping table with serious consequences for AS. Important work has been done MAC, IP and KEY records corresponding to the host. in [13], which presents a signature-and-verification based IP Router forwards updated DHCPOffer packet to the source address spoofing prevention method, Automatic Peer- host. to-Peer Based Anti-Spoofing Method (APPA). The scheme  Host receive DHCPOffer packet hence sets it’s IP proposed in [13], provide innovative approach to solve subnet and store secret key K in key cache. IP source address spoofing, however it increases the B. Fabrication of Packets on Host Transaction State Machine (TSM) overhead on each host of the subnet as well as on security gateway. Host add different signature for each IP packet going outside the subnet or LAN. Each signature will be different for each IP packet generated by the host. This process strongly prevents the replay attack without generating many numbers of session’s key for each IP packet. This process is a combination of two child process namely Create Signature (T, C, K) and Embed Signature (T, V). Where T is 32 bit timestamp (with hour, minutes, second and microsecond) when packet is fabricated, C is 16 bit checksum of IP header, K is 16 bit secret key of host and V is digest value. 1. Create Signature (T, C, K). For each IP packet this process is called by the host to obtain the signature (T, V). Where V = Hash(C K T (16 bit LSB) T (16 bit MSB)). 2. Embed Signature (T, V). For each IP packet this process embed the 48 bit information as a pair of (T, V) in option field of IP packet as shown in Figure 3. Figure 2 A. DHCP Message Flow and B. Position of Relay Enabled C. Source IP Address Validation Process Router and DHCP Server Source IP address will be validated by the relay enabled Other important work has been done in [12], in which for router for each IP packet going outside the AS. Router each time when host wants to connect internet it access validates the source IP address by checking the host security gateway for authentication and generate sessions signature embedded in the IP packet. This process execute keys involving pre-existed protocols like RADIUS [18], on router if and only if the checksum of the IP packet is Kerberos [17], IKEv2 [19]. However these protocols have correct to avoid the unnecessary computation on router as some drawbacks like numerous configurations, single point packet is erroneous. Router will perform following steps to failure, strict time requirements (clock synchronization) etc. validate the source IP address for each packet: and it is not suitable for our problem area.  Router retrieves the secret key K from mapping table corresponding to IP source address field of IP packet III. PROPOSED SOLUTION and checksum C from checksum field of IP packet. Our proposed solution involves three main processes: 1.  From option field of IP packet, 32 bit of T and 16 bit Key distribution process. 2. Fabricating packets with added of V value extracted by the router. signature on host. 3. Host authentication and validation  Router call Create Signature (T, C, K) process as process on router for each packet going outside subnet. mentioned above and calculate signature V’.  If (T,V’) == (T,V), then signature embedded into A. Key Distribution Process option field of IP packet will be removed so that other In this process every host when boots up, gets a secret router in the path may not confused with the extra authentication key generated by relay enabled router at the information in IP option field. Else, discard the packet time of getting IP address from DHCP server. Router keeps a as it is spoofed packet. mapping table where one to one mapping from set I (Set of private IP addresses assigned on subnet systems) to set K (k— k is 16 bit secret authentication key). Key distribution process involves following steps:  Host broadcast DHCPDiscover message at boot time.  DHCP relay enabled router respond this DHCPDiscover message generated from host and forward it to DHCP server.  DHCP server assign particular IP from pool of addresses available for the host and forwards DHCPOffer for the same host to relay enabled router. Figure 3 Fabricated IP Packet Format 50 © 2011 ACEEE DOI: 01.IJNS.02.03.11
  • 3. ACEEE Int. J. on Network Security , Vol. 02, No. 03, July 2011 IV. SECURITY AND PERFORMANCE ANALYSIS ACKNOWLEDGMENT In this section we analyze how secure and fast our I would like to appreciate co-author of this paper and algorithm is and other major consideration. Our algorithm Department of Computer Science and Engineering-Information uses 16 bit secret key K, 16 bit checksum C and 32 bit Security, NITK Surathkal for valuable support in this research timestamp value. Our algorithm can use any hash algorithm work. (MD5, SHA1 etc.) to generate signature V which is secure enough for any AS. The hashing algorithm takes input as an REFERENCES XOR of K, C and T. Following statements support our [1] A.Bremler-Barr and H.Levy, “Spoofing Prevention Method”, algorithm’s security and efficiency: in Proceedings of IEEE INFOCOMM 2005.  Our algorithm get advantage of the pre-existing [2] Cisco IDS, “Unicast reverse path forwarding”, 1999. normal protocol for Key distribution and to send [3] W.T.Strayer, C.EJones, F.Tchakountio, and R.R.Hain, “SPIE- signature for validation of true IP using option field IPv6: Single IPv6 Packet Traceback”, IEEE Conference on Local of DHCP packet and IP packet. Which utilize the Computer Network 2004. packet header and reduces the unnecessary new [4] Savage, S., Wetherall, D., Karlin, A. and Anderson, T., Pratical protocol overhead. network support for IP traceback, SIGCOMM 2000.  As host needs to store only 16 bit secret key K in key [5] Bellovin, S., ICMP Traceback messages, IETF Internet Draft draft-ietf-itrace - 03.txt 2003. cache and router needs to store number of hosts [6] Rizvi, B., Analysis of Adjusted Probabilistic Packet Marking, present in subnet*32 bit (16 bit IP address + 16 bit IPOM 2003. secret key K), which is very less in memory [7] Al-Duwairi, B. and Manimaran, G., A Novel Packet Marking requirement aspect for AS. Instead of storing TSM Scheme for IP Trace- back, ICPADS 2004 (Transaction State Machine) of 1.5Kbit for each host [8] Belenky, A. and Ansari, N., Tracing multiple attackers with [13], our algorithm takes 16 bit for the same. deterministic packet marking (DPM),PACRIM 2003.  Our hash algorithm generates signature of only 16 [9] Ferguson, P. and Senie, D., Network Ingress Filtering: Defeating bit information, which takes very low computation Denial of Service Attacks which employ IP Source Address time on host as well as on router. This 16 bit Spoofing, RFC2827, 2000. [10] Park, K. and Lee, H., On the effectiveness of route-based information is a XOR of three parameters which is packet filtering for distributed DoS attack prevention in power- very hard to guess by attacker for replay attack. law internets, SIGCOMM 2001.  For each IP packet the signature and timestamp will [11] Li, J., Mirkovic, J., Wang, M., Reiher, P., and Zhang, L., SAVE: be unique. This makes confuse the attacker and Source Address Validity Enforcement Protocol, INFOCOM 2002. secure enough in replay attack. Guessing 64 bit [12] L.Z. Xie, J.Bi, J.P. Wu, “An Authentication Based Source information by attacker will take very long time and Address Spoofing Pre vention Method Deployed in IPv6 Edge by the time host can have different 16 bit secret key Network”, Lecture Notes in Computer Science, ol. 4490, pp801- K randomly generated by router as well as different 808, 2007. 16 bit IP address assigned by DHCP server soon [13] Yan Shen, Jun Bi, Jianping Wu, and Qiang Liu, “A Two-Level Source Address Spoofing Prevention based on Automatic Signature after reboot the system. and Verification Mechanism”,Tsinghua Science and Technology,  Our algorithm support incremental deployment and Vol.14, No. 4, pp413-420, 2009. feasible in both IPV4 and IPV6 protocol which does [14] CERT Advisory CA-96.21. “TCP SYN flooding and IP not affect the normal communication protocols. spoofing”, 2000, http://www.cert.org/advisories/CA- 621. html [15] CERT Advisory CA-98.01. “Smurf IP denial-of-service V. CONCLUSION AND FUTURE WORK attacks”, 1998, http://www.cert.org/advisories/CA-98- Ol.html [16] SSAC Advisory SAC008, “DNS Distributed Denial of Service In this paper, we aim to provide solution of IP source (DDOS) Attacks”, 2006. address spoofing in same subnets. Our proposed method [17] Kohl, J., and Neuman, C., The Kerberos Network prevents the source address IP spoofing and it is replay attack Authentication Service (V5), RFC 1510, September 1993. resilient. As our algorithm have very low overhead of [18] Rigney, C., Willens, S., Rubens, A. and Simpson, W.: Remote communication and computation, it is fast, light weighted Authentication Dial In User Service (RADIUS), RFC2865, 2000. and memory efficient as well. As we are not modifying any [19] Kaufman, C., Internet Key Exchange (IKEv2) Protocol, RFC packet format which support the deployment of our algorithm 4306, 2005. [20] Stopping insider attacks: how organizations can protect their without critics and with very low cost. However we assume sensitive information, IBM security and privacy 2006, http://www- that switches are not port mirror enabled. We have to keep 935.ibm.com/services/hk/cio/pdf/. router backup to protect against bottleneck problem. In future we provide solutions for preventing IP source address spoofing for other hierarchy of networks using our algorithm as a base, to provide fast, memory efficient and low overhead on network components 51 © 2011 ACEEE DOI: 01.IJNS.02.03.11