Distributed Denial of Service Attacks: Concepts, Mathematical and Cryptographic Solutions 3110616750, 9783110616750

Without mathematics no science would survive. This especially applies to the engineering sciences which highly depend on

210 80 44MB

English Pages 250 [236] Year 2021

Report DMCA / Copyright

DOWNLOAD PDF FILE

Table of contents :
Preface
Acknowledgments
About the Editors
Contents
List of contributors
Impact evaluation of DDoS and Malware attack using IoT devices
Understanding and implementation of machine learning using support vector machine for efficient DDoS attack detection
Cryptographic method based on Catalan objects and enumerative chess problem
Distributed denial-of-service attacks and mitigation in wireless sensor networks
New techniques for DDoS attacks mitigation in resource-constrained networks
Detection and behavioral analysis of botnets using honeynets and classification techniques
Selected practical and effective techniques to combat distributed denial-of-service (DDoS) attacks
Probability, queuing, and statistical perspective in the distributed denial-of-service attacks domain
Frequently used machine learning algorithm for detecting the distributed denial-of-service (DDoS) attacks
Utilization of puzzles for protection against DDoS attacks
Index
Recommend Papers

Distributed Denial of Service Attacks: Concepts, Mathematical and Cryptographic Solutions
 3110616750, 9783110616750

  • 0 0 0
  • Like this paper and download? You can publish your own PDF file online for free in a few minutes! Sign Up
File loading please wait...
Citation preview

Rajeev Singh and Mangey Ram (Eds.) Distributed Denial of Service Attacks

De Gruyter Series on the Applications of Mathematics in Engineering and Information Sciences

Edited by Mangey Ram

Volume 6

Distributed Denial of Service Attacks Concepts, Mathematical and Cryptographic Solutions Edited by Rajeev Singh and Mangey Ram

Editors Rajeev Singh G.B. Pant Unversity of Agriculture and Technology Udham Singh Nagar, Pantnagar 263145, India [email protected] Mangey Ram Department of Computer Science and Engineering Graphic Era 566/6 Bell Road 248002 Clement Town, Dehradun, Uttarakhand, India [email protected]

ISBN 978-3-11-061675-0 e-ISBN (PDF) 978-3-11-061975-1 e-ISBN (EPUB) 978-3-11-061985-0 ISSN 2626-5427 Library of Congress Control Number: 2021940399 Bibliographic information published by the Deutsche Nationalbibliothek The Deutsche Nationalbibliothek lists this publication in the Deutsche Nationalbibliografie; detailed bibliographic data are available on the Internet at http://dnb.dnb.de. © 2021 Walter de Gruyter GmbH, Berlin/Boston Cover image: MF3d/E+/Getty Images Typesetting: Integra Software Services Pvt. Ltd. Printing and binding: CPI books GmbH, Leck www.degruyter.com

Preface Distributed Denial of Service (DDoS) attacks cause devastating effects on the web services and hence harm digital availability. This book gives a relevant theoretical framework and the latest research trends in the DDoS attack domain. It presents the state-of-the-art developments and challenges in the field of DDoS attacks. Mathematical solutions ranging from probability, queuing, statistical improvements to machine learning and soft computing are presented in the book. The latest trends like blockchains and honeypots for mitigating DDoS attacks are also described. The book is aimed at enhancing the knowledge and know-how of researchers and academicians working toward mitigation of DDoS attacks. Such readers will benefit from the systematic and latest trends against DDoS attacks in the mathematical and cryptographical area. Overall, the book promotes the development of new mathematical and cryptographical solutions in the field of DDoS. Rajeev Singh G.B. Pant University of Agriculture and Technology, Pantnagar, India Mangey Ram Graphic Era (Deemed to be University), India

https://doi.org/10.1515/9783110619751-202

Acknowledgments The editors acknowledge the publisher De Gruyter Oldenbourg for this opportunity and professional support. Our special thanks to Ms. Angelika Sperlich, Editorial Director Technology, De Gruyter, for the excellent support which she provided us to complete this book. Thanks to Ms. Aneta Cruz-Kąciak, contractor content editor, for her follow-up and aid. Also, we would like to thank all the chapter authors and reviewers for their availability during this work even in the tough times of COVID-19. Rajeev Singh G.B. Pant University of Agriculture and Technology, Pantnagar, India Mangey Ram Graphic Era (Deemed to be University), India

https://doi.org/10.1515/9783110619751-203

About the Editors Dr. Rajeev Singh is currently working as associate professor at the Department of Computer Engineering, G.B. Pant University of Agriculture and Technology, Uttarakhand (India). He received his Ph.D. in the field of WLAN security from National Institute of Technology, Hamirpur (India), M.Tech. in computer science and engineering from Indian Institute of Technology, Roorkee (India), and B.Tech. in computer science and engineering from Kanpur University (India). His research interest includes computer networks, network security, databases, simulation, Internet of things, and information systems. He has organized several trainings and workshops along with one national conference. He has published several research papers in reputed international journals of Springer, Wiley, and Taylor and Francis. He has presented several papers in international conferences and is also a reviewer of various reputed journals. He is also an editorial board member of various international journals. Dr. Singh is a member of the IEEE and ACM societies and a life member of the Indian Society for Technical Education. Prof. Dr. Mangey Ram received his Ph.D. in mathematics with minor in computer science from G.B. Pant University of Agriculture and Technology, Pantnagar, India. He has been a faculty member for around 12 years and has taught several core courses in pure and applied mathematics at undergraduate, postgraduate, and doctorate levels. He is currently a research professor at Graphic Era (Deemed to be University), Dehradun, India. Before joining the Graphic Era, he was a deputy manager (probationary officer) in Syndicate Bank for a short period. He is Editor-in-Chief of the International Journal of Mathematical, Engineering and Management Sciences; book series editor with Elsevier, CRC Press – a Taylor and Francis Group, De Gruyter Publisher (Germany), and River Publisher (USA); and the guest editor and member of the editorial board of various journals. He has published 225 plus research publications in IEEE, Taylor and Francis, Springer, Elsevier, Emerald, World Scientific, and many other national and international journals and conferences. His fields of research are reliability theory and applied mathematics. Dr. Ram is a senior member of the IEEE and a life member of the Operational Research Society of India, Society for Reliability Engineering, Quality and Operations Management in India, Indian Society of Industrial and Applied Mathematics. He has been a member of the organizing committee of several international and national conferences, seminars, and workshops. He has been conferred with the “Young Scientist Award” by the Uttarakhand State Council for Science and Technology, Dehradun, in 2009. He has been awarded the “Best Faculty Award” in 2011, Research Excellence Award in 2015, and recently the “Outstanding Researcher Award” in 2018 for his significant contribution to academics and research at Graphic Era (Deemed to be University), Dehradun, India.

https://doi.org/10.1515/9783110619751-204

Contents Preface

V

Acknowledgments About the Editors List of contributors

VII IX XIII

Ronierison Maciel, Jean Araujo, Carlos Melo, Paulo Pereira, Jamilson Dantas, Paulo Maciel Impact evaluation of DDoS and Malware attack using IoT devices 1 Anshu Bhasin, Ankita Sharma Understanding and implementation of machine learning using support vector machine for efficient DDoS attack detection 29 Muzafer Saračević, Selver Pepić, Fadil Novalić Cryptographic method based on Catalan objects and enumerative chess problem 51 Rohit Singh, Lalit Kumar Awasthi, K. P. Sharma Distributed denial-of-service attacks and mitigation in wireless sensor networks 67 Maria Nenova, Georgi Iliev, Shaikh Javed Rasheed, Karuna Suryakant Bhosale New techniques for DDoS attacks mitigation in resource-constrained networks 83 Mahesh Banerjee Detection and behavioral analysis of botnets using honeynets and classification techniques 131 Rajeev Singh, T. P. Sharma Selected practical and effective techniques to combat distributed denial-ofservice (DDoS) attacks 159

XII

Contents

Shikha Goswami, Govind Verma Probability, queuing, and statistical perspective in the distributed denial-ofservice attacks domain 173 Richa Pandey, Mahesh Banerjee Frequently used machine learning algorithm for detecting the distributed denial-of-service (DDoS) attacks 189 Rakesh Chandra Bhadula, V.N. Kala, Amit Kumar Mishra, Deepak Kholiya Utilization of puzzles for protection against DDoS attacks 203 Index

217

List of contributors Ronierison Maciel Centre for Informatics Federal Rural University of Pernambuco Recife, Brazil [email protected]

Muzafer Saračević Department of Computer Sciences University of Novi Pazar Novi Pazar, Serbia [email protected]

Jean Araujo Academic Units Garanhuns Federal Rural University of Pernambuco Garanhuns, Brazil [email protected]

Selver Pepić Higher Technical Machine School of Professional Studies in Trstenik Trstenik, Serbia [email protected]

Carlos Melo Centre for Informatics Federal Rural University of Pernambuco Recife, Brazil [email protected]

Fadil Novalić Department of Computer Sciences University of Novi Pazar Novi Pazar, Serbia [email protected]

Paulo Pereira Centre for Informatics Federal Rural University of Pernambuco Recife, Brazil [email protected]

Rohit Singh Dr. B. R. Ambedkar National Institute of Technology Jalandhar, Punjab, India [email protected]

Paulo Maciel Centre for Informatics Federal Rural University of Pernambuco Recife, Brazil [email protected]

Lalit Kumar Awasthi Dr. B. R. Ambedkar National Institute of Technology Jalandhar, Punjab, India [email protected]

Anshu Bhasin Department of CSE IKG Punjab Technical University Kapurthala, Punjab, India [email protected]

K. P. Sharma Dr. B. R. Ambedkar National Institute of Technology Jalandhar, Punjab, India [email protected]

Ankita Sharma Department of CSE Lovely Professional University Phagwara, Kapurthala Punjab, India [email protected]

Maria Nenova Faculty of Telecommunications Technical University of Sofia Sofia, Bulgaria [email protected]

https://doi.org/10.1515/9783110619751-206

XIV

List of contributors

Georgi Iliev Faculty of Telecommunications Technical University of Sofia Sofia, Bulgaria [email protected]

Shaikh Javed Rasheed Department of Electronics and Telecommunication SKN Sinhgad Institute of Technology and Science Lonavala, Pune Maharashtra, India [email protected] Karuna Suryakant Bhosale Department of Electronics and Telecommunication Vishwaniketan’s Institute of Management, Engineering, Entrepreneurship and Technology Khalapur, Raigad Maharashtra, India [email protected] Mahesh Banerjee G. B. Pant University of Agriculture and Technology Pantnagar, Uttarakhand, India [email protected] Rajeev Singh Department of Computer Engineering College of Technology, G.B.P.U.A&T Pantnagar, Uttarakhand, India [email protected] T. P. Sharma Department of Computer Science and Engineering NIT Hamirpur, Himachal Pradesh, India [email protected]

Shikha Goswami G. B. Pant University of Agriculture and Technology Pantnagar, Uttarakhand, India [email protected] Govind Verma G. B. Pant University of Agriculture and Technology Pantnagar, Uttarakhand, India [email protected] Richa Pandey G. B. Pant University of Agriculture and Technology Pantnagar, Uttarakhand, India [email protected] Rakesh Chandra Bhadula Department of Mathematics GEHU Dehradun, Uttarakhand, India [email protected] V. N. Kala Department of Applied Science GBPEC Pauri Garhwal, Uttarakhand, India [email protected] Amit Kumar Mishra Department of Computer Sciences and Engineering GEHU Dehradun, Uttarakhand, India [email protected] Deepak Kholiya Department of Agriculture GEHU Dehradun, Uttarakhand, India [email protected]

Ronierison Maciel, Jean Araujo, Carlos Melo, Paulo Pereira, Jamilson Dantas, Paulo Maciel

Impact evaluation of DDoS and Malware attack using IoT devices Abstract: Distributed denial-of-service (DDoS) attacks deny access to infrastructures of service providers. These attacks can arise anytime, anywhere, and with little or no warning at all. Most of the small and medium businesses (SMBs) are not able to handle a significant outage, which may be fatal for the companies. These attacks generate damage to enterprises due to service provisioning interruption, which increases the chances of financial losses, and the system’s unavailability. Therefore, to overcome these issues, the companies must possess a bandwidth higher than the attacker, redundant components in their infrastructure, regular backups, firewalls, other proactive and reactive mechanisms for threat monitoring. This chapter explores DDoS and Malware attacks that employ the Internet of Things (IoT) devices. Hierarchical modeling is commonly used to evaluate the availability of such systems. This chapter also assesses the DDoS attack impacts and Malware in IoT devices. It was proposed models based on attack trees that produce the system and components behavior to determine the DDoS and Malware attack effects on system availability; still, it was verified metrics of interest as the likelihood of an attack, attacker benefit, feasibility, and pain factor. The attack tree indicators show the impact of the concurrent attacks using vulnerable IoT devices on a computer system, which can cause a system’s downtime. Using the attack tree analysis, we allow planning and improving the system’s availability, maintainability, and reliability. The obtained results show that DDoS attacks orchestrated by IoT devices correlate negatively with Malware and affect the system’s availability and services. Keywords: DDoS, IoT, attack tree, Malware, cybersecurity

Ronierison Maciel, Centro de Informática, Universidade Federal de Pernambuco, Recife, Brazil, e-mail: [email protected] Jean Araujo, Unidade Acadêmica de Garanhuns, Universidade Federal do Agreste de Pernambuco, Garanhuns, Brazil, e-mail: [email protected] Carlos Melo, Centro de Informática, Universidade Federal de Pernambuco, Recife, Brazil, e-mail: [email protected] Paulo Pereira, Centro de Informática, Universidade Federal de Pernambuco, Recife, Brazil, e-mail: [email protected] Jamilson Dantas, Centro de Informática, Universidade Federal de Pernambuco, Recife, Brazil, e-mail: [email protected] Paulo Maciel, Centro de Informática, Universidade Federal de Pernambuco, Recife, Brazil, e-mail: [email protected] https://doi.org/10.1515/9783110619751-001

2

Ronierison Maciel et al.

1 Introduction The term denial-of-service (DoS) was initially presented by Gligor [1] in the context of operating systems. It has since been associated with many types of network attacks. The DoS attacks have been identified as one of the most severe threats to Internet services [2]. Now, the DoS attacks are denominated Distributed Denial-ofService (DDoS) attacks; they are characterized by orchestrating a distributed attack, where many infected nodes are accessing one system [3]. The first DDoS was orchestrated in 1988 with a malware known as Morris worm,1 where at least 60,000 nodes were infected [5]. However, the first DDoS attack cataloged by Cyber Emergency Response Team (CERT) occurred ten years later, in 1998, and received the name of Smurf attack [6, 7]. It was as unauthorized access, resulting in several problems to victims, such as customer and credibility losses, as well as financial issues and other factors that lead systems to downtime [8]. According to TechRepublic [9], in Q1 2019, the 100 Gbps or higher DDoS attack increased 96.7% compared to Q1 2018. The frequency of DDoS attacks increased more than 2.5 times between 2014 and 2017 [10]. Mischievous actions usually cause financial losses, for example, in data centers management, health systems, and real-time operating systems [11]. Attack Trees (AT) was cited by Schneier [12]. However, they seem to have more time, according to [13, 14]. Fault tree (FT) was described by H. A. Watson on the Bell Labs, under the US Air Force. The fault tree analysis (FTA) is a commonly used technique for analysis in risk and reliability studies [15, 16]. Furthermore, both methods have similarities. This book chapter portrays the DDoS and Malware impact using the Internet of Things (IoT) on vulnerable devices; the book chapter is organized as follows; Section 2 addresses the main cybernetic threats, DDoS attacks principles, and the stateof-art in the security of IoT devices. Section 3 presents the motivation to modeling using AT formalism, and the step-by-step to construct an AT. Section 4 shows the case studies that demonstrate the AT applicability. Finally, in Section 5, we discuss the obtained values and conclude.

1 The worm of Robert T. Morris was developed purely for a research purpose. However, Morris pleaded guilty by the attack, repented, and was given 400 h community service and a fine of $10,000 [4]. Acknowledgment: We want to thank the MoDCS Research Group for their support and would like to thank Terry Ingoldsby for making accessible SecurITree tool.

Impact evaluation of DDoS and Malware attack using IoT devices

3

2 Cybernetic threats Cybernetic threats cause several problems in our daily lives, such as electrical blackouts, cloned credit cards, and so on [17, 18]. All of these threats may result in the theft of valuable, sensitive data like government and classified information [19]. Therefore, these threats may affect the way of life as we know. This section presents the main concepts about Malware, DDoS attacks, and the cybernetic threats, as well as the IoT devices vulnerabilities.

2.1 What is Malware? Malware or malicious software is a term first presented by Radai in 1990 [20] and refers to any malicious program or code that is adverse to systems. The first PCbased Malware, known as Brain,2 was built in 1986 and distributed in floppy disks [21, 22]. The Malware is usually classified into six categories [23, 24], according to its goal and propagation method: The Virus is a program that self-replicate within a host by attaching themselves to applications and/or documents that become a carrier of the malicious code; Worms is a malicious code that self-replicates across the network; Trojan horse is usually disguised as useful programs, but hold malicious code to attack the system, leak info or install threats like viruses and ransomware; Ransomware is a method that locks the access to a device and/or encrypts files, then forces to pay a ransom to get the data back; Backdoor explore the system vulnerabilities, subverting local security policies to allow remote access and control over a network; Spyware is Malware that privately sees the computer user’s actions lacking permission and reports it to the software’s author. Table 1 provides several representative types of Malware and many of the underlying subcategories, for example, trojan, viruses, and their variations. Also, we supply some notable cases of each Malware type, as well as a qualitative severity ranking of its operations based on their effects [21, 25–29]. In this section, we approach the main threats through Malware and the severity of attacks. In the next section, we will describe the DDoS attacks and their taxonomy.

2 A Malware developed in Pakistan by two brothers, Basit and Amjad.

4

Ronierison Maciel et al.

Table 1: Types of Malware. Malware type

Notable attacks

Severity

Adware

Typhoid, Hijackthis

Low

Botnet

Mirai, Pushdo, Cutwail, Cyclone

High

Bluetooth viruses

Ronie, Commwarrior

Average

DDoS

Smurf, Loic, HOIC, Slowloris, Hping

High

Ransomware

WannaCry, Petya, GonnaCry

High

Remote Access Trojan (RAT)

Ghst, Dridex, NanoCore, Mydoom

High

Phishing

Warez, Heartbleed, Wifiphisher

High

Trojan horse

Zeus, IcedID, Emotet, Revealer, Spyrix

High

Worm

Badtrans, Bagle, Blaster, Daprosy Worm

High

2.2 Distributed Denial-of-Service (DDoS) attacks The DDoS coordinated attacks adopt a large number of compromised hosts [3, 30]. The malicious agent identifies the vulnerabilities and install malicious software in several machines to control remotely [31]. The computer infected is called zombie.3 In this next step, the attacker coordinates all its zombies to access the same service at the same time, in order to overload the server. Next, we explain in details the behavior of each of the primary DDoS attacks and how they are broadly classified in terms of automation degree, exploited the vulnerability, attack dynamics, and impact.

2.2.1 Classification by automation degree The DDoS attacks are classified by the automation degree and can be divided into three main categories: manual, semi-automatic, and automatic attacks. Manual attacks: to install malicious code, first, the attacker performs a vulnerability analysis over the devices connected to the Internet; next, the attackers execute a set of commands to start the attack [30, 33]. Semi-automatic attacks: the malicious agent follows a method called handler 4 agent, where the attacker performs a search in one or more handlers, looking for vulnerable

3 A zombie, robots, bots, daemon, or agent is a device connected to a network that a remote attacker has accessed and infected (set up) to command, controller, and dissemination, for example, viruses, spam, and DDoS attacks [32]. 4 Compromised host with a Malware installed that can control many other computers [7].

Impact evaluation of DDoS and Malware attack using IoT devices

5

machines to compose its zombie army. In the next step, the attacker sets the configurations, which are the victim address and the attack initialization command. Semi-automatic attacks can be subdivided into two main groups: direct and indirect attacks [30, 34]. In the direct attack, the malicious agent sends a command to the zombies to perform an attack on a victim; there is a high possibility to detect the attacker in this approach [35]. On the other hand, in indirect attacks, the malicious agent sends information to zombies that communicate with reflectors5 informing the victim’s Internet Protocol (IP) address; all steps are executed through command and control (scripts predefined). The Internet Relay Chat (IRC)6 channels are used as in-direct communication attacks, which makes it harder to track an attacker [37–39]. Automatic attacks: the steps are automatized. Moreover, the attacker uses a backdoor to access vulnerable machines [40]. This attack-type requires lower attacker exposition [41]; the attacker sends the command only once to control and accomplish an attack [42].

2.2.2 Classification by exploited vulnerability The coordinated attacks by exploited vulnerabilities can be subdivided into four categories: flood attacks, amplification attacks, protocol exploitation attacks, and application attacks. Flood attacks: is given through either sending a massive traffic amount to a particular server or service by exhausting all its resources. However, the attack-type could fit in two distinct ways, that is, packet send massive through User Datagram Protocol (UDP) and Internet Control Message Protocol (ICMP) [43, 44]. Amplification attacks: amplification attacks can be made through reflectors and amplifications. In the first technique, the malicious agent utilizes a computer set to attack the victim through IP address spoofing. In this case, the attacker may infect a machine, then forges the source IP address of a packet, making the reflectors reply to the victim’s IP address. On the other hand, amplification uses zombies machines; this intrusion is performed through a set of techniques, where an attacker infects computers through Malware (e.g., viruses). Among the attacks, we evaluated two protocol types used for invasion, which are Network Time Protocol (NTP) and Simple Network Management Protocol (SNMP) [45, 46].

5 The reflectors are noncompromised systems that only send replies to a request [3]. 6 Internet Relay Chat (IRC) is an application layer protocol that facilitates communication in the form of text [36].

6

Ronierison Maciel et al.

Protocol exploration attacks: the type of attack that explores resource-specific or protocol implementation bug, for example, synchronize/acknowledgment (SYN/ACK) attacks, where the invader starts a connection, sends an SYN to the server, then the server responds with SYN + ACK and waits for ACK [47, 48].

2.2.3 Classification by an attack dynamic The dynamic classification attacks can be divided into two steps: constant and variable offenses, which are described below. Constant: These attacks have a constant rate. Also, after the onset of command and control, the agent’s machines achieve attack packets at a steady rate [30, 49]. Variable: The variable attacks change the attack rate using several zombies machines. A victim’s service could degrade slowly over a long period, causing performance loss and thus substantially delaying attack detection. Also, the attack rate adjusts based on the victim’s behavior or command and control defined [50, 51].

2.2.4 Classification by impact The impact classification of attacks has two definitions attacks, disruptive, and degrading. Both can cause service performance loss. Next, we explain each attack. Disruptive: The goal is to deny the client’s access to the victim’s service [30]. Furthermore, disruptive attacks need a coordinated response system; there are many communication points between the attacker and agents for coordinating the attack [30, 31]. Degrading: This attack-type exhausts a few of the victim’s resource so that the capability will be interrupted slowly [30, 52].

2.3 IoT devices security The IoT won the spotlight in recent years supported by the increase in the amount of nontraditional devices, such as industrial machinery, health equipment, and appliances connected to the Internet [53, 54]. As a result, the Internet has grown from a research tool for academic purpose only to an essential asset for everyday life, including water, electricity, and gas facilities [55, 56]. However, as a source of valuable resources, it soon became a target to criminals that seek to use that technology for illicit purpose or to deny the legitimate use of these resources to their rightful owners. The Internet context allowed resources to be attacked from anywhere, making cybersecurity a certain item. Usually, computer security is related to three main themes [57–59].

Impact evaluation of DDoS and Malware attack using IoT devices

7

Confidentiality: This term concerns the ability of a system to be trusted, which means there is no disclosure and unauthorized access to data and information – maintaining confidentiality and security [53, 60]. Authentication: It consists of verifying if the data has not tampered, and check if a claimed author is whom he claims to be [61, 62]. Access: It guarantees that only authorized users can access data, infrastructure, resources, and information [53, 63]. Nevertheless, it is not difficult to find out vulnerable IoT devices, based only on a single Google search. The malicious users can discover the dork7 and easily apply an SQL injection to websites, confidential files, and other methods. Currently, the vulnerabilities of IoT devices are used to orchestrate DDoS attacks through tools such as the Mirai botnet [55, 64, 65].

3 Motivation and application of an attack tree The AT model assists in finding the causes that take the attack success (AS), aiming to support the designer, reports, description, and details of each attack. However, the attack methods change over time; even so, the techniques remain the same. We describe below each attack technique and their descriptions. 1. Define the analysis scope: The designer defines metrics, characteristics, and the environment behavior to perform the system’s analysis and evaluation; 2. System and functions understanding: This step is characterized as the preliminary phase of an AT construction and requires an understanding of the system’s characteristics and activities. This aspect demands the team cooperation comprising the safeness, reliability, and availability analysis to create the system’s logical and functional structure; 3. Attack success definition: AS events are characterized as the occurrence of an action, whose circumstance may lead to unsafe operating context, failures, or malfunction. Also, if more than one AS occurs, it is necessary to investigate a different attack tree, with the other AS, or it is necessary to accomplish a join of these two trees; 4. Construction of the Attack tree: This phase consists of AT elaboration, where we observe and identify the computational environment and the likely failures; even so, most failures have modes and different effects. Whereas, through AT, we can represent these environments and threats easily, assigning logic gates to describe the logic behavior, in Section 3.1, we explain the step-by-step to construct an AT;

7 The Google dorks, sometimes just referred to as a dork, a quest that combines characters and advanced search operators to find information that is not readily available on a website [18].

8

Ronierison Maciel et al.

5.

Qualitative analysis: The Qualitative Analysis gives a logical expression of the AS. This analysis enumerates all attack modes whose combinations cause the AS to occur and locate the potential weak structure points. In Section 3.2, we explain in detail; 6. Quantitative analysis: The Quantitative Analysis measures the occurrence likelihood of AS and any intermediate levels. Also, this analysis may rank each event according to its leverage on the overall system measure. In Section 3.3, we define in detail; 7. Analysis result: The results are shown in graphical forms; the most available AT tools provide facilities to accomplish this task. Section 4 shows a practical example of how to model virtual threats scenarios using attack tree. The failure modes and their effects on the AS are the challenging part of the task and depend mainly on the analyst skill or the group of experts involved in this process. The event sequences are central to this chapter [66, 67]. Indeed, the cybernetic threats analysis community seems to have brought forth much event-based formalism, that is, cause-effect diagrams. It even used to describe system-internal events, which can be adapted to current external attacker scenarios as well [68]. Steffan [69] compared the AT with attack nets, a threat study based on Petri Nets. In [70], the union of security knowledge between attack net model and AT is described.

3.1 Construction of the attack tree The nodes AT represent attacks, and the root node is the invader purpose. Each discovered node is recursively conducted as another AS and so on. However, the construction repeats some nodes aiming to identify nodes at a more exceptional resolution, until the detail desired level be reached. Logic gates represent the communication between nodes through AT levels. Each logic gate represents the occurrence of a high-level node that receives two or more basic event as an input. These basic nodes are the final nodes of an AT and reflect the state of an elemental cause, whose deviation from the correct operation can affect the occurrence of the AS. Next, the attack tree concepts are presented. The graphical attack tree construction is based on the representation of nodes and their relationship by using suitable symbols. Usually, logic gates represent the conditions to an event occur, which are presented as rectangles (root nodes), while the spheres represent leaf nodes. Figure 1 presents the most used symbols [12, 71].

3.1.1 The OR logic gate The logic operator OR is denoted as the sum operator and shown through literature as the + or ∨ symbols. The OR gate output event is satisfactory when one or more action is true.

Impact evaluation of DDoS and Malware attack using IoT devices

Symbol

9

Symbol connotations

OR Gate

AND Gate

Root node

Leaf nodes

Figure 1: The symbols used in AT construction.

Example 1 Consider a system S whose logical structure can be represented by the AT of Figure 2,  is the system attack event and is the output of an OR gate whose inputs are where the Rootnode = S  (invasion of component C) and D   (attack of component B), C  (attack of A (attack of component A), B component D).  occurs if one or more of the input events occur, the algebraic form to The top event Rootnode = S =A  ∨ D. ∨B ∨C  represent this AT is Rootnode, S

S

A

B

C

D

Figure 2: Graphical representation of an AT using OR logic gates.

3.1.2 The AND logic gate The logical operator AND denotes a multiplication logic (· or ∧). The output events of an AND gate are valid if and the only if all the input events are jointly satisfied.

10

Ronierison Maciel et al.

Example 2 Consider an S system whose your representation has a logic structure that can be repre is the attack success, and the output events sented by the AT at Figure 3, where the Rootnode = S  and D.  B,  C,  The Rootnode only occurs when all the components are attacked, are by AND gates A, =A  ∧ D. ∧B ∧C  the algebraic form for representing is RootnodeS

3.1.3 Attack tree with OR and AND gates The AT can represent complex systems under attack. However, it can be many connected components, and through them many redundant settings that may have both OR and AND gates in the same tree.

S

A

B

C

D

Figure 3: Graphical representation of an AT using AND logic gates.

Example 3 Consider an S system where attacks can occur, the leaf nodes represent these attacks,  belongs to an OR gate, to arrive root node,  and B  belong to an AND gate, while the C the nodes A  the condition G1 or C must be satisfied. Figure 4 shows this representation.

S

C

G1

A

B

Figure 4: Graphical representation an attack tree using OR and AND logic gates.

Impact evaluation of DDoS and Malware attack using IoT devices

11

3.2 Qualitative analysis The qualitative analysis is a logic evaluation of event combinations that can result in the occurrence of one top event. This analysis involves the logic expression derivation [13, 16, 72, 73]. These two methods for deriving the logical expression, top-down, and bottom-up: Top-down: It is an evaluation method it starts from the Rootnode and expands the logical expression in all basic events until it reached all leaf nodes. An evaluation method starts from the Rootnode and expands the logical expression in all basic events until it reached all leaf nodes. Also, this method features function from top events expressed by with minimal cut set (MCS) [74, 75]. Bottom-up: In the bottom-up method, the logical expression is directly obtained through a recursive search along the AT, with no need for a preliminary search for the MCSs [76, 77].

3.2.1 Cut and minimal cut sets The cuts are a failure set that, if occurs, implies the occurrence of the top event, and the minimal reduction set cannot be reduced without losing status as a cut set [74, 78, 79]. The cut set and MCS determination interact in a top-down manner, starting from the Rootnode and applying the Boolean algebra rules [80] until all the terminal nodes are reached [81].

S

G1

A

G2

B

A

Figure 5: Attack tree with two-level.

C

D

12

Ronierison Maciel et al.

 or D  B,  C  leads to the Example 4 At the OR gate of Figure 4, in the occurrence, any single attack A, Rootnode, so each attack is a system MCS.  _ D. _B _C  Rootnode = A

(1)

Example 5 Already in the AND gate of Figure 5, the attack occurs only if events A, B, C, or D lead to the Root_node, so each attack is a system MCS.  _ D. _B _C  Rootnode = A

(2)

The cuts set of Figure 5 is shown in eq. (3), and the MCS is shown in eq. (4). With one cuts set are the 1st order and 2nd order; where the smaller the order, the more critical is the cut.  A,  ðB,  AÞ;  ðA,  CÞ;ð  DÞ;  ðB,  CÞ;  DÞ.  Rootnode = ðA,

(3)

 ðB,  ðB,  CÞ;  DÞ.  Rootnode = ðAÞ;

(4)

The cuts and minimal cuts assist in the identification of the attacks with more occurrence of likelihood; it is challenging to find reductions in a tree with many leaves, but there are tools such as SecurITree, Isograph, and SeaMonster that can support the cuts recognition [82–84]. At the next step, we evaluated the quantitative analysis to get the metrics values for the security model.

3.3 Quantitative analysis The quantitative analysis is represented by aspect or relevant properties in security models, that is, attributes sometimes called as metrics, including the likelihood of an attack, impact, attacker benefit, feasibility, and pain factor. In this section, we will address each aspect that are mentioned. The attack success likelihood an AND gate will be obtained by eq. (5), and attack an OR gate will be calculated by eq. (6). Also, equations are defined in the interval [0, 1]. n represents the tree leaf nodes number, and an attack likelihood in an instant i; (Ai) describes the event success [85]. PAND =

n Y

Ai

(5)

i=1

POR = 1 −

n Y i=1

ð1 − Ai Þ

(6)

Impact evaluation of DDoS and Malware attack using IoT devices

13

Example 6 Consider an S system where several attacks can occur in leaf nodes; we assign the val D,  B,  C,  E.  Below we explained as to get the result shown Figure 6. Through gate OR, we ues for A, get the occurrence G1 = 0.3 × 0.5 and G2 = (1 − (1 − 0.7) × (1 − 0.9) × (1 − 0.6)). They were obtained  = (1 − (1 − 0.65) × (1 − 0.378)) was got with gate OR. With that through gate AND, and the sub-leaf S  = 0.7823. we were able to find the AS probability S

S 0.7823

G1 0.65

G2 0.378

A

B

C

D

E

0.3

0.5

0.7

0.9

0.6

Figure 6: Example of an attack tree with likelihood metrics.

Table 2 shows the descriptions to represent all possible impacts in any system [85]. We use this table for attacks impact verification. Next, we will show an example of [86]. Table 2: System impact. Numerical range

Impact

Impact definition

≤IF Smtp