Skip to main content
Top
Published in: Wireless Personal Communications 4/2022

01-11-2021

Network Support for IP Trace Back Model in Wireless Sensor Networks Using Quantum Annealing Method

Authors: Madhumitha Kulandaivel, N. Arulanand

Published in: Wireless Personal Communications | Issue 4/2022

Log in

Activate our intelligent search to find suitable subject content or patents.

search-config
loading …

Abstract

Distributed Denial-Of-Service (DDoS) attacks are one of the all the more difficult security issues on the Internet today. They can without much of a stretch, fumes the assets of the potential Victims. The issue is much more extreme since the aggressors regularly produce their IP delivers to shroud their character. The current guard mechanism against DDoS attacks, the attack traffic will be filtered at the victim’s side. For this situa- tion, regardless of whether the attacking traffic is filtered by the victim, the attacker may achieve the objective of blocking access to the victim’s bandwidth. IP-Trace back ap- proaches enable the victim to trace back to the wellspring of an attack and they will not be able to minimize the attack when the attack is in progress. Hence is to minimize the quan- tity of malicious packets entering into the network we put forth a quantum annealing technique to identify and alleviate the DDoS attack. The attack messages are minimized by utilizing client puzzle as a part of the ingress router; the path fingerprint is used at the egress side. Simulation studies prove that the proposed mechanism is optimally successful in recognizing and mitigating the DDoS attacks.

Dont have a licence yet? Then find out more about our products and how to get one now:

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literature
1.
go back to reference Savage, S., Wetherall, D., Karlin, A., Anderson, T. (2000). Practical network support forIP traceback. In Proceedings of the ACM SIGCOMM 2000. Stockholm, Sweden, August. Savage, S., Wetherall, D., Karlin, A., Anderson, T. (2000). Practical network support forIP traceback. In Proceedings of the ACM SIGCOMM 2000. Stockholm, Sweden, August.
2.
go back to reference Song, D., Perrig, A. (2001). Advanced and authenticated marking schemes for IP traceback. In Proceeding of the IEEE INFOCOMM 2001. Anchorage, AK, April. Song, D., Perrig, A. (2001). Advanced and authenticated marking schemes for IP traceback. In Proceeding of the IEEE INFOCOMM 2001. Anchorage, AK, April.
3.
go back to reference Dean, D., Franklin, M., Stubblefield, A. (2001). An algebraic approach to IP trace- back. In Proceedings. Network and Distributed System Security Symposium (NDSS 2001). San Diego, CA, February. Dean, D., Franklin, M., Stubblefield, A. (2001). An algebraic approach to IP trace- back. In Proceedings. Network and Distributed System Security Symposium (NDSS 2001). San Diego, CA, February.
4.
go back to reference Goodrich, M. (2002). Efficient packet marking for large-scale IP Traceback. In Proceedings of the ACM CCS 2002. Washington, DC, November Goodrich, M. (2002). Efficient packet marking for large-scale IP Traceback. In Proceedings of the ACM CCS 2002. Washington, DC, November
5.
go back to reference Belenky, A., & Ansari, N. (2003). IP Traceback with deterministic packet marking. Proc. IEEE Communications Letters., 7(4), 162–164.CrossRef Belenky, A., & Ansari, N. (2003). IP Traceback with deterministic packet marking. Proc. IEEE Communications Letters., 7(4), 162–164.CrossRef
6.
go back to reference Belenky, A., Ansari, N. (2003). Accommodating fragmentation in deterministic packet marking for IP traceback. In Proceeding of the IEEE GLOBECOM 2003. San Francisco, CA, December. Belenky, A., Ansari, N. (2003). Accommodating fragmentation in deterministic packet marking for IP traceback. In Proceeding of the IEEE GLOBECOM 2003. San Francisco, CA, December.
7.
go back to reference Bellovin, S. M. (2000). ICMP traceback messages, Mar. 2000, Internet Draft: draft-bellovinitrace-00.txt (expires September). Bellovin, S. M. (2000). ICMP traceback messages, Mar. 2000, Internet Draft: draft-bellovinitrace-00.txt (expires September).
8.
go back to reference Mankin, A., Massey, D., Wu, C. L., Wu, S. F., Zhang, L. (2001). Intention-Driven ICMP Traceback. In Proceeding of the IEEE ICCCN 2001. Scottsdale, AZ, October. Mankin, A., Massey, D., Wu, C. L., Wu, S. F., Zhang, L. (2001). Intention-Driven ICMP Traceback. In Proceeding of the IEEE ICCCN 2001. Scottsdale, AZ, October.
9.
go back to reference Baba, T., & Matsuda, S. (2002). Tracing network attacks to their sources. Proc. IEEE Internet Computing, 6(2), 20–26.CrossRef Baba, T., & Matsuda, S. (2002). Tracing network attacks to their sources. Proc. IEEE Internet Computing, 6(2), 20–26.CrossRef
10.
go back to reference Saurabh, S., Sairam, A. S. (2014). ICMP based IP traceback with negligible overhead for highly distributed reflector attack using bloom filters. Computer communications journal. Elsevier. Saurabh, S., Sairam, A. S. (2014). ICMP based IP traceback with negligible overhead for highly distributed reflector attack using bloom filters. Computer communications journal. Elsevier.
11.
go back to reference Snoeren, A. C., Partiridge, C., Sanchez, L. A., Jones, C. E., Tchhakountio, F., Kent, S. T., Strayer, W. T. (2001). Hash-Based IP TraceBack. In Proceeding of the ACM SIGCOMM 2001. San Diego, CA, August Snoeren, A. C., Partiridge, C., Sanchez, L. A., Jones, C. E., Tchhakountio, F., Kent, S. T., Strayer, W. T. (2001). Hash-Based IP TraceBack. In Proceeding of the ACM SIGCOMM 2001. San Diego, CA, August
12.
go back to reference Stone, R. (2020). Centertrack: An IP overlay network for tracking DoS floods. In Proceeding The 9thUSENIX Security Symposium. Denver, CO, August. Stone, R. (2020). Centertrack: An IP overlay network for tracking DoS floods. In Proceeding The 9thUSENIX Security Symposium. Denver, CO, August.
13.
go back to reference Burch, H., Cheswick, B. (2000). Tracing anonymous packets to their approximate source. In Proceeding of the 2000 USENIX LISA Conference. New Orleans, LA, December. Burch, H., Cheswick, B. (2000). Tracing anonymous packets to their approximate source. In Proceeding of the 2000 USENIX LISA Conference. New Orleans, LA, December.
14.
go back to reference Das, A., Chakrabarti, B. K. (2005). Quantum annealing and related optimization methods. Lecturer Notes Physical. 679, Springer, Berlin Heidelberg. Das, A., Chakrabarti, B. K. (2005). Quantum annealing and related optimization methods. Lecturer Notes Physical. 679, Springer, Berlin Heidelberg.
15.
go back to reference Shoumi, M. N., Fanany, M. I. (2015). A sparse encoding symmetric machines pre-training for temporal deep belief networks for motion analysis and synthesis. Journal of Theoretical & Applied Information Technology. 72 1. Shoumi, M. N., Fanany, M. I. (2015). A sparse encoding symmetric machines pre-training for temporal deep belief networks for motion analysis and synthesis. Journal of Theoretical & Applied Information Technology. 72 1.
16.
go back to reference Singh, K., Kumar, K., Bhandari, A. (2013). Classification and state of art of IP traceback techniques for DDoS defense. Singh, K., Kumar, K., Bhandari, A. (2013). Classification and state of art of IP traceback techniques for DDoS defense.
17.
go back to reference Wang, L., Sng, D. (2015). Deep learning algorithms with applications to video analytics for a smart city: a survey', arXiv preprint arXiv: 1512.03131. Wang, L., Sng, D. (2015). Deep learning algorithms with applications to video analytics for a smart city: a survey', arXiv preprint arXiv: 1512.03131.
18.
go back to reference Wu, Y., Zhao, Z., Bao, F., & Deng, R. H. (2015). Software puzzle: a countermeasure to resource-inflated denial-of-service attacks. IEEE Transactions on Information Forensics and Security, 10(1), 168–177.CrossRef Wu, Y., Zhao, Z., Bao, F., & Deng, R. H. (2015). Software puzzle: a countermeasure to resource-inflated denial-of-service attacks. IEEE Transactions on Information Forensics and Security, 10(1), 168–177.CrossRef
19.
go back to reference Raghu, D., Arani, M., Jacob, C. R. (2011). Comparison of DDOS Attacks and Fast ICA Algorithms on The Basis of Time Complexity', International Journal of Computer Applications in Engineering Sciences, ISSN. 2231–4946. Raghu, D., Arani, M., Jacob, C. R. (2011). Comparison of DDOS Attacks and Fast ICA Algorithms on The Basis of Time Complexity', International Journal of Computer Applications in Engineering Sciences, ISSN. 2231–4946.
20.
go back to reference Pascanu, R., Gulcehre, C., Cho, K., Bengio, Y. (2013). How to construct deep recur- rent neural networks. arXiv preprint arXiv:1312.6026 Pascanu, R., Gulcehre, C., Cho, K., Bengio, Y. (2013). How to construct deep recur- rent neural networks. arXiv preprint arXiv:​1312.​6026
21.
go back to reference Paxson, V. (1997). End-to-end routing behavior in the Internet. IEEE/ACM transac- tions on Networking, 5(5), 601–615.CrossRef Paxson, V. (1997). End-to-end routing behavior in the Internet. IEEE/ACM transac- tions on Networking, 5(5), 601–615.CrossRef
23.
go back to reference Peng, T., Leckie, C., & Ramamohanarao, K. (2003). “Protection from distributed denial of service attacks using history-based IP filtering”, in Communications, 2003. IC- C’03. IEEE International Conference on, 1, 482–486. Peng, T., Leckie, C., & Ramamohanarao, K. (2003). “Protection from distributed denial of service attacks using history-based IP filtering”, in Communications, 2003. IC- C’03. IEEE International Conference on, 1, 482–486.
24.
go back to reference Peng, T., Leckie, C., Ramamohanarao, K. (2004). Proactively detecting distributed denial of service attacks using source IP address monitoring'. In International Conference on Research in Networking. 771–782. Peng, T., Leckie, C., Ramamohanarao, K. (2004). Proactively detecting distributed denial of service attacks using source IP address monitoring'. In International Conference on Research in Networking. 771–782.
25.
go back to reference Rai, A. K., Kumar, V., & Mishra, S. (2010). Strong password based EAP-TLS authentication protocol for WiMAX. Anjani K. Rai et al/(IJCSE) International Journal on Computer Science and Engineering., 2(02), 2736–2741. Rai, A. K., Kumar, V., & Mishra, S. (2010). Strong password based EAP-TLS authentication protocol for WiMAX. Anjani K. Rai et al/(IJCSE) International Journal on Computer Science and Engineering., 2(02), 2736–2741.
26.
go back to reference Rangasamy, J., Stebila, D., Boyd, C., Nieto, J. G. (2011). An integrated approach to cryptographic mitigation of denial-of-service attacks. In Proceedings of the 6th ACM Symposium on Information, Computer and Communications Security. 114–123. Rangasamy, J., Stebila, D., Boyd, C., Nieto, J. G. (2011). An integrated approach to cryptographic mitigation of denial-of-service attacks. In Proceedings of the 6th ACM Symposium on Information, Computer and Communications Security. 114–123.
27.
go back to reference Reddy, P. N., Kumar, K. P., Preethi, M. (2010). Optimising the application-layer DDoS attacks for networks. International Journal of Computer Science Information Security. Reddy, P. N., Kumar, K. P., Preethi, M. (2010). Optimising the application-layer DDoS attacks for networks. International Journal of Computer Science Information Security.
28.
go back to reference Salama, M., Panda, M., Elbarawy, Y., Hassanien, A. E., Abraham, A. (2012). Computational Social Networks: Security and Privacy. In Computational Social Networks, Springer. 3–21. Salama, M., Panda, M., Elbarawy, Y., Hassanien, A. E., Abraham, A. (2012). Computational Social Networks: Security and Privacy. In Computational Social Networks, Springer. 3–21.
29.
go back to reference Sanchez, L. A., Milliken, W. C., Snoeren, A. C., Tchakountio, F., Jones, C. E., Kent, S. T., Partridge, C., & Strayer, W. T. (2001). Hardware support for a hash-based IP trace back, in DARPA information survivability conference & exposition II, 2001. DISCEX’01. Proceedings., 2, 146–152. Sanchez, L. A., Milliken, W. C., Snoeren, A. C., Tchakountio, F., Jones, C. E., Kent, S. T., Partridge, C., & Strayer, W. T. (2001). Hardware support for a hash-based IP trace back, in DARPA information survivability conference & exposition II, 2001. DISCEX’01. Proceedings., 2, 146–152.
30.
go back to reference Savage, S., Wetherall, D., Karlin, A., & Anderson, T. (2001). Network support for IP traceback. IEEE/ACM Transactions on Networking (TON), 9(3), 226–237.CrossRef Savage, S., Wetherall, D., Karlin, A., & Anderson, T. (2001). Network support for IP traceback. IEEE/ACM Transactions on Networking (TON), 9(3), 226–237.CrossRef
31.
go back to reference Sen, J. (2010). A survey on wireless sensor network security. arXiv preprint arXiv: 1011.1529. Sen, J. (2010). A survey on wireless sensor network security. arXiv preprint arXiv: 1011.1529.
32.
go back to reference Sen, J. (2011). A robust mechanism for defending distributed denial of service at- tacks on web servers, arXiv preprint arXiv: 1103.3333. Sen, J. (2011). A robust mechanism for defending distributed denial of service at- tacks on web servers, arXiv preprint arXiv: 1103.3333.
33.
go back to reference Sen, J. (2013). Security and privacy issues in wireless mesh networks: a survey. In Wireless networks and security, Springer. 189–272. Sen, J. (2013). Security and privacy issues in wireless mesh networks: a survey. In Wireless networks and security, Springer. 189–272.
34.
go back to reference Sharony, J. (2006). “Introduction to wireless MIMO–theory and applications”, CE- WIT—Center of Excellence in Wireless and Informational Technology. Stony Brook University. Sharony, J. (2006). “Introduction to wireless MIMO–theory and applications”, CE- WIT—Center of Excellence in Wireless and Informational Technology. Stony Brook University.
Metadata
Title
Network Support for IP Trace Back Model in Wireless Sensor Networks Using Quantum Annealing Method
Authors
Madhumitha Kulandaivel
N. Arulanand
Publication date
01-11-2021
Publisher
Springer US
Published in
Wireless Personal Communications / Issue 4/2022
Print ISSN: 0929-6212
Electronic ISSN: 1572-834X
DOI
https://doi.org/10.1007/s11277-021-09315-0

Other articles of this Issue 4/2022

Wireless Personal Communications 4/2022 Go to the issue