Extermination of DDoS Attack By Software Puzzle System

P.Ramya Venkata Lakshmi, Anusha Rudraraju

Abstract


DoS/DDoS attaacks are among the genuine risks to computerized security, and client confound, which asks for a client to perform computationally costly operations before being surrendered organizations from a server, is awell-known countermeasure to them. Regardless, an assailant can blow up its ability of DoS/DDoSattack with brisk astound fathoming programming as well as worked in representation planning unit (GPU) equipment to basically incapacitate the sufficiency of customer riddles. In this venture, we focus how to prevent DoS/DDoS aggressors from exploding their conundrum comprehending limits. To this end, we present another customer riddle alluded to as software puzzle. a puzzle algorithm in the present software puzzle scheme is arbitrarily created just after a customer solicitation is gotten at the server side and the algorithm is produced such that: 1) an aggressor can't get ready an implementation to unravel the riddle ahead of time and 2) the attacker needs impressive exertion in interpreting a focal handling unit puzzle programming to its practically identical GPU rendition such that the interpretation is impossible progressively.


References


J. Larimer. (Oct. 28, 2014). Pushdo SSL DDoS Attacks. [Online].Available: http://www.iss.net/threats/pushdoSSLDDoS.html

C. Douligeris and A. Mitrokotsa, “DDoS attacks and defense mechanisms:Classification and state-of-the-art,” Comput. Netw., vol. 44, no. 5,pp. 643–666, 2004.

A. Juels and J. Brainard, “Client puzzles: A cryptographic countermeasureagainst connection depletion attacks,” in Proc. Netw. Distrib. Syst.Secur. Symp., 1999, pp. 151–165.

T. J. McNevin, J.-M. Park, and R. Marchany, “pTCP: A client puzzleprotocol for defending against resource exhaustion denial of serviceattacks,” Virginia Tech Univ., Dept. Elect. Comput. Eng., Blacksburg,VA, USA, Tech. Rep. TR-ECE-04-10, Oct. 2004.

R. Shankesi, O. Fatemieh, and C. A. Gunter, “Resource inflation threatsto denial of service countermeasures,” Dept. Comput. Sci., UIUC,Champaign, IL, USA, Tech. Rep., Oct. 2010. [Online]. Available:http://hdl.handle.net/2142/17372

J. Green, J. Juen, O. Fatemieh, R. Shankesi, D. Jin, and C. A. Gunter,“Reconstructing Hash Reversal based Proof of Work Schemes,” in Proc.4th USENIX Workshop Large-Scale Exploits Emergent Threats, 2011.

Y. I. Jerschow and M. Mauve, “Non-parallelizable and non-interactiveclient puzzles from modular square roots,” in Proc. Int. Conf. Availability,Rel. Secur., Aug. 2011, pp. 135–142.

R. L. Rivest, A. Shamir, and D. A. Wagner, “Time-lockpuzzles and timed-release crypto,” Dept. Comput. Sci.,Massachusetts Inst. Technol., Cambridge, MA, USA, Tech.Rep. T/LCS/TR-684, Feb. 1996. [Online]. Available:http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.110.5709

W.-C. Feng and E. Kaiser, “The case for public work,” in Proc. IEEEGlobal Internet Symp., May 2007, pp. 43–48.

D. Keppel, S. J. Eggers, and R. R. Henry, “A case for runtime codegeneration,” Dept. Comput. Sci. Eng., Univ. Washington, Seattle, WA,USA, Tech. Rep. CSE-91-11-04, 1991.

E. Kaiser and W.-C. Feng, “mod_kaPoW: Mitigating DoS with transparentproof-of-work,” in Proc. ACM CoNEXT Conf., 2007, p. 74.

NVIDIA CUDA. (Apr. 4, 2012). NVIDIA CUDA C Programming Guide,Version 4.2. [Online]. Available: http://developer.download.nvidia.com/

X. Wang and M. K. Reiter, “Mitigating bandwidth-exhaustion attacksusing congestion puzzles,” in Proc. 11th ACM Conf. Comput. Commun.Secur., 2004, pp. 257–267.

M. Jakobsson and A. Juels, “Proofs of work and bread pudding protocols,”inProc. IFIP TC6/TC11 Joint Working Conf. Secure Inf. Netw.,Commun. Multimedia Secur., 1999, pp. 258–272.

D. Kahn, The Codebreakers: The Story of Secret Writing, 2nd ed.New York, NY, USA: Scribners, 1996, p. 235.


Full Text: PDF [Full Text]

Refbacks

  • There are currently no refbacks.


Copyright © 2013, All rights reserved.| ijseat.com

Creative Commons License
International Journal of Science Engineering and Advance Technology is licensed under a Creative Commons Attribution 3.0 Unported License.Based on a work at IJSEat , Permissions beyond the scope of this license may be available at http://creativecommons.org/licenses/by/3.0/deed.en_GB.