Authors
Ting He, Lang Tong
Publication date
2007/4/23
Journal
IEEE Transactions on Signal Processing
Volume
55
Issue
5
Pages
1612-1623
Publisher
IEEE
Description
Stepping-stone attacks are often used by network intruders to hide their identities. In a stepping-stone attack, attacking commands are sent indirectly to the victim through a chain of compromised hosts acting as "stepping stones." In defending against such attacks, it is necessary to detect stepping-stone connections at the compromised hosts. The use of encrypted connections by the attacker complicates the detection problem and the attacker's active timing perturbation and insertion of chaff make it even more challenging. This paper considers strategies to identify stepping-stone connections when the attacker is able to encrypt the attacking packets and perturb their timing. Furthermore, the attacker can also add chaff packets in the attacking stream. The paper first considers stepping-stone connections subject to packet-conserving transformations by the attacker. Two activity-based algorithms are proposed to detect …
Total citations
2006200720082009201020112012201320142015201620172018201920202021202220232578718117447773736
Scholar articles
T He, L Tong - IEEE Transactions on Signal Processing, 2007