skip to main content
10.1145/586110.586128acmconferencesArticle/Chapter ViewAbstractPublication PagesccsConference Proceedingsconference-collections
Article

Efficient packet marking for large-scale IP traceback

Published:18 November 2002Publication History

ABSTRACT

We present a new approach to IP traceback based on the probabilistic packet marking paradigm. Our approach, which we call randomize-and-link, uses large checksum cords to "link" message fragments in a way that is highly scalable, for the checksums serve both as associative addresses and data integrity verifiers. The main advantage of these checksum cords is that they spread the addresses of possible router messages across a spectrum that is too large for the attacker to easily create messages that collide with legitimate messages. Our methods therefore scale to attack trees containing hundreds of routers and do not require that a victim know the topology of the attack tree a priori. In addition, by utilizing authenticated dictionaries in a novel way, our methods do not require routers sign any setup messages individually.

References

  1. M. Adler. Tradeoffs in probabilistic packet marking for IP traceback. In 34th ACM Symposium Theory of Computing (STOC), 2002. Google ScholarGoogle ScholarDigital LibraryDigital Library
  2. A. Anagnostopoulos, M. T. Goodrich, and R. Tamassia. Persistent authenticated dictionaries and their applications. In Information Security Conference (ISC 2001), LNCS 2200, 379--393, 2001. Google ScholarGoogle ScholarDigital LibraryDigital Library
  3. T. Baba and S. Matsuda. Tracing network attacks to their sources. IEEE Internet Computing, 6(2):20--26, 2002. Google ScholarGoogle ScholarDigital LibraryDigital Library
  4. S. M. Bellovin. ICMP traceback messages. In Work in Progress, Internet Draft draft-bellovin-itrace-00.txt, March 2000.Google ScholarGoogle Scholar
  5. H. Burch and B. Cheswick. Tracing anonymous packets to their approximate source. In Usenix LISA (New Orleans) Conference, 313--322, 2000. Google ScholarGoogle ScholarDigital LibraryDigital Library
  6. R. Cohen, M. T. Goodrich, R. Tamassia, and N. Triandopoulos. Authenticated data structures for graph and geometric searching. Technical report, Brown University, 2001.Google ScholarGoogle Scholar
  7. D. Dean, M. Franklin, and A. Stubblefield. An algebraic approach to IP traceback. In Network and Distributed System Security Symposium (NDSS), 3--12, 2001.Google ScholarGoogle Scholar
  8. P. Devanbu, M. Gertz, C. Martel, and S. Stubblebine. Authentic third-party data publication. In Fourteenth IFIP 11.3 Conference on Database Security, 2000. Google ScholarGoogle ScholarDigital LibraryDigital Library
  9. M. T. Goodrich, R. Tamassia, and A. Schwerin. Implementation of an authenticated dictionary with skip lists and commutative hashing. In 2001 DARPA Information Survivability Conference and Exposition, vol. 2, 68--82, 2001.Google ScholarGoogle ScholarCross RefCross Ref
  10. J. Ioannidis and S. M. Bellovin. Implementing pushback: Router-based defense against DDoS attacks. In Network and Distributed System Security Symposium. The Internet Society, 2002.Google ScholarGoogle Scholar
  11. D. E. Knuth. Fundamental Algorithms, vol. 1 of The Art of Computer Programming. Addison-Wesley, Reading, MA, 2nd edition, 1973. Google ScholarGoogle ScholarDigital LibraryDigital Library
  12. L. Lamport. Password authentication with insecure communication. Communications of the ACM, 24(11):770--772, 1981. Google ScholarGoogle ScholarDigital LibraryDigital Library
  13. D. Moore, G. Voelker, and S. Savage. Inferring internet denial-of-service activity. In Usenix Security Symposium, 2001. Google ScholarGoogle ScholarDigital LibraryDigital Library
  14. R. Motwani and P. Raghavan. Randomized Algorithms. Cambridge University Press, New York, NY, 1995. Google ScholarGoogle ScholarDigital LibraryDigital Library
  15. M. Naor and K. Nissim. Certificate revocation and certificate update. In 7th USENIX Security Symposium (SECURITY-98), 217--228, Berkeley, 1998. Google ScholarGoogle ScholarDigital LibraryDigital Library
  16. K. Park and H. Lee. The effectiveness of probabilistic packet marking for IP traceback under denial of service attack, 2000.Google ScholarGoogle Scholar
  17. V. Paxson. An analysis of using reflectors for distributed denial-of-service attacks. ACM Computer Communications Review (CCR), 31(3), July 2001. Google ScholarGoogle ScholarDigital LibraryDigital Library
  18. J. Postel. Internet protocol, 1981.Google ScholarGoogle Scholar
  19. S. Savage, D. Wetherall, A. R. Karlin, and T. Anderson. Practical network support for IP traceback. In SIGCOMM, 295--306, 2000. Google ScholarGoogle ScholarDigital LibraryDigital Library
  20. A. C. Snoeren, C. Partridge, L. A. Sanchez, C. E. Jones, F. Tchakountio, S. T. Kent, and W. T. Strayer. Hash-based IP traceback. In ACM SIGCOMM 2001 Conference on Applications, Technologies, Architectures, and Protocols for Computer Communication, 2001. Google ScholarGoogle ScholarDigital LibraryDigital Library
  21. D. Song and A. Perrig. Advanced and authenticated marking schemes for IP traceback. In IEEE Infocomm, 2001.Google ScholarGoogle Scholar
  22. R. Stone. Centertrack: An IP overlay network for tracking DoS floods. In 9th USENIX Security Symposium, August 2000. Google ScholarGoogle ScholarDigital LibraryDigital Library

Index Terms

  1. Efficient packet marking for large-scale IP traceback

    Recommendations

    Comments

    Login options

    Check if you have access through your login credentials or your institution to get full access on this article.

    Sign in
    • Published in

      cover image ACM Conferences
      CCS '02: Proceedings of the 9th ACM conference on Computer and communications security
      November 2002
      284 pages
      ISBN:1581136129
      DOI:10.1145/586110

      Copyright © 2002 ACM

      Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

      Publisher

      Association for Computing Machinery

      New York, NY, United States

      Publication History

      • Published: 18 November 2002

      Permissions

      Request permissions about this article.

      Request Permissions

      Check for updates

      Qualifiers

      • Article

      Acceptance Rates

      Overall Acceptance Rate1,261of6,999submissions,18%

      Upcoming Conference

      CCS '24
      ACM SIGSAC Conference on Computer and Communications Security
      October 14 - 18, 2024
      Salt Lake City , UT , USA

    PDF Format

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader