Academic literature on the topic 'Distributed attacks'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the lists of relevant articles, books, theses, conference reports, and other scholarly sources on the topic 'Distributed attacks.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Journal articles on the topic "Distributed attacks"

1

Kotey, Seth, Eric Tchao, and James Gadze. "On Distributed Denial of Service Current Defense Schemes." Technologies 7, no. 1 (January 30, 2019): 19. http://dx.doi.org/10.3390/technologies7010019.

Full text
Abstract:
Distributed denial of service (DDoS) attacks are a major threat to any network-based service provider. The ability of an attacker to harness the power of a lot of compromised devices to launch an attack makes it even more complex to handle. This complexity can increase even more when several attackers coordinate to launch an attack on one victim. Moreover, attackers these days do not need to be highly skilled to perpetrate an attack. Tools for orchestrating an attack can easily be found online and require little to no knowledge about attack scripts to initiate an attack. Studies have been done severally to develop defense mechanisms to detect and defend against DDoS attacks. As defense schemes are designed and developed, attackers are also on the move to evade these defense mechanisms and so there is a need for a continual study in developing defense mechanisms. This paper discusses the current DDoS defense mechanisms, their strengths and weaknesses.
APA, Harvard, Vancouver, ISO, and other styles
2

Sambangi, Swathi, and Lakshmeeswari Gondi. "A Machine Learning Approach for DDoS (Distributed Denial of Service) Attack Detection Using Multiple Linear Regression." Proceedings 63, no. 1 (December 25, 2020): 51. http://dx.doi.org/10.3390/proceedings2020063051.

Full text
Abstract:
The problem of identifying Distributed Denial of Service (DDos) attacks is fundamentally a classification problem in machine learning. In relevance to Cloud Computing, the task of identification of DDoS attacks is a significantly challenging problem because of computational complexity that has to be addressed. Fundamentally, a Denial of Service (DoS) attack is an intentional attack attempted by attackers from single source which has an implicit intention of making an application unavailable to the target stakeholder. For this to be achieved, attackers usually stagger the network bandwidth, halting system resources, thus causing denial of access for legitimate users. Contrary to DoS attacks, in DDoS attacks, the attacker makes use of multiple sources to initiate an attack. DDoS attacks are most common at network, transportation, presentation and application layers of a seven-layer OSI model. In this paper, the research objective is to study the problem of DDoS attack detection in a Cloud environment by considering the most popular CICIDS 2017 benchmark dataset and applying multiple regression analysis for building a machine learning model to predict DDoS and Bot attacks through considering a Friday afternoon traffic logfile.
APA, Harvard, Vancouver, ISO, and other styles
3

Chaudhary, Sachin, and Kanchan Chaudhary. "Distributed Honeypots System." International Journal of Advance Research and Innovation 1, no. 2 (2013): 5–11. http://dx.doi.org/10.51976/ijari.121302.

Full text
Abstract:
Honeypot is a supplemented active defence system for network security. It traps attacks, records intrusion information about tools and activities of the hacking process, and prevents attacks outbound the compromised system. Integrated with other security solutions, Honeypot can solve many traditional dilemmas. It has emerged as a prominent technology that helps learn new hacking techniques from attackers and intruders. Honeypots can initiatively lure hackers to attack the internet, take the record of the ways and means of their invasion, and then analyze and study them.
APA, Harvard, Vancouver, ISO, and other styles
4

Manaseer, Saher, and Ahmad K. Al Hwaitat. "Centralized Web Application Firewall Security System." Modern Applied Science 12, no. 10 (September 29, 2018): 164. http://dx.doi.org/10.5539/mas.v12n10p164.

Full text
Abstract:
In this paper we propose a centralized web firewall system for web application security which will provide a new type of synchronized system, which has the ability to  detect  and prevent a variety of web application attacks for a wide range of hosts at the same time , using an centralized command and control system, the attacked client then sends the information to a centralized command and control server which will distribute the attack information to all of the integrated clients connected to it. The distributed information contains all of the attack information including the type of attack, the IP address of the attacker, and the time of attack. The process of receiving the attacker's information and distributing it through the centralized web firewall is done automatically and immediately at the time of the attack. And all of the receiving clients will take actions against the threat depending on the distributed information such as banning the IP address of the attacker. The main process aims to protect multiple clients from any possible attack from the same attacker or the same type of attack. The system has been implemented to protect a real web application. Experiments showed that the attacks has been successfully prevented on multiple hosts at the time. This paper came to provide a centralized web firewall system that connect different web firewalls in order to detect and prevent different types of web attacks and work as a fully integrated system with the different clients.
APA, Harvard, Vancouver, ISO, and other styles
5

Gavrić, Nikola, and Živko Bojović. "Security Concerns in MMO Games—Analysis of a Potent Application Layer DDoS Threat." Sensors 22, no. 20 (October 14, 2022): 7791. http://dx.doi.org/10.3390/s22207791.

Full text
Abstract:
The application layer in the Internet protocol suite offers a significant degree of freedom regarding the orchestration of distributed denial-of-service attacks due to many different and unstandardized protocols. The primary focus of defending against application-layer distributed denial-of-service attacks has traditionally been Hypertext Transfer Protocols oriented while observing individual users’ actions independently from one another. In this paper, we present and analyze a novel application-layer DDoS attack in massively multiplayer online games that utilize the cooperative efforts of the attackers to deplete the server’s or players’ bandwidth. The attack exploits in-game dependencies between players to cause a massive spike in bandwidth while the attackers’ traffic remains legitimate. We introduce a multiplayer-relations graph to model user behavior on a game server. Additionally, we demonstrate the attack’s devastating capabilities on an emulated World of Warcraft server. Lastly, we discuss flaws of the existing defense mechanisms and possible approaches for the detection of these attacks using graph theory and multiplayer-relations graphs.
APA, Harvard, Vancouver, ISO, and other styles
6

Li, Yufeng, Le Tian, Han Qiu, and Chuanhao Zhang. "Research Notes: Distributed Shadow for Router Security Defense." International Journal of Software Engineering and Knowledge Engineering 28, no. 02 (February 2018): 193–206. http://dx.doi.org/10.1142/s021819401840003x.

Full text
Abstract:
Router security defense technologies emerging in recent years could hardly detect and block the new booming threats with unknown signatures such as hardware Trojan, zero-day attacks, etc. We present a novel router defense technology, distributed router shadow, which builds a closed execution environment to deceive attacks entering into the router, thereby misleading the attackers into regarding it as the real attack target and executing the suspicious code to maximize the chances of detonating the system exploit; thus the original router is prevented from attacking and the suspicious code can be detected. Our experiment and analysis show that the router shadow can defend not only attacks with signature but also some new attacks without signature.
APA, Harvard, Vancouver, ISO, and other styles
7

Shang, Fute, Buhong Wang, Fuhu Yan, and Tengyao Li. "Multidevice False Data Injection Attack Models of ADS-B Multilateration Systems." Security and Communication Networks 2019 (March 3, 2019): 1–11. http://dx.doi.org/10.1155/2019/8936784.

Full text
Abstract:
Location verification is a promising approach among various ADS-B security mechanisms, which can monitor announced positions in ADS-B messages with estimated positions. Based on common assumption that the attacker is equipped with only a single device, this mechanism can estimate the position state through analysis of time measurements of messages using multilateration algorithm. In this paper, we propose the formal model of multidevice false data injection attacks in the ATC system against the location verification. Assuming that attackers equipped with multiple devices can manipulate the ADS-B messages in distributed receivers without any mutual interference, such attacker can efficiently construct attack vectors to change the results of multilateration. The feasibility of a multidevice false data injection attack is demonstrated experimentally. Compared with previous multidevice attacks, the multidevice false data injection attacks can offer lower cost and more covert attacks. The simulation results show that the proposed attack can reduce the attackers’ cost by half and achieve better time synchronization to bypass the existing anomaly detection. Finally, we discuss the real-world constraints that limit their effectiveness and the countermeasures of these attacks.
APA, Harvard, Vancouver, ISO, and other styles
8

Zhang, Chunming. "Impact of Defending Strategy Decision on DDoS Attack." Complexity 2021 (March 15, 2021): 1–11. http://dx.doi.org/10.1155/2021/6694383.

Full text
Abstract:
Distributed denial-of-service (DDoS) attack is a serious threat to cybersecurity. Many strategies used to defend against DDoS attacks have been proposed recently. To study the impact of defense strategy selection on DDoS attack behavior, the current study uses logistic function as basis to propose a dynamic model of DDoS attacks with defending strategy decisions. Thereafter, the attacked threshold of this model is calculated. The existence and stability of attack-free and attacked equilibria are proved. Lastly, some effective strategies to mitigate DDoS attacks are suggested through parameter analysis.
APA, Harvard, Vancouver, ISO, and other styles
9

Tennakoon, Chaminda, and Subha Fernando. "Deep learning model for distributed denial of service (DDoS) detection." International Journal of ADVANCED AND APPLIED SCIENCES 9, no. 2 (February 2022): 109–18. http://dx.doi.org/10.21833/ijaas.2022.02.012.

Full text
Abstract:
Distributed denial of service (DDoS) attacks is one of the serious threats in the domain of cybersecurity where it affects the availability of online services by disrupting access to its legitimate users. The consequences of such attacks could be millions of dollars in worth since all of the online services are relying on high availability. The magnitude of DDoS attacks is ever increasing as attackers are smart enough to innovate their attacking strategies to expose vulnerabilities in the intrusion detection models or mitigation mechanisms. The history of DDoS attacks reflects that network and transport layers of the OSI model were the initial target of the attackers, but the recent history from the cybersecurity domain proves that the attacking momentum has shifted toward the application layer of the OSI model which presents a high degree of difficulty distinguishing the attack and benign traffics that make the combat against application-layer DDoS attack a sophisticated task. Striding for high accuracy with high DDoS classification recall is key for any DDoS detection mechanism to keep the reliability and trustworthiness of such a system. In this paper, a deep learning approach for application-layer DDoS detection is proposed by using an autoencoder to perform the feature selection and Deep neural networks to perform the attack classification. A popular benchmark dataset CIC DoS 2017 is selected by extracting the most appealing features from the packet flows. The proposed model has achieved an accuracy of 99.83% with a detection rate of 99.84% while maintaining the false-negative rate of 0.17%, which has the heights accuracy rate among the literature reviewed so far.
APA, Harvard, Vancouver, ISO, and other styles
10

Hromada, Viliam, Ladislav Öllős, and Pavol Zajac. "Using SAT solvers in large scale distributed algebraic attacks against low entropy keys." Tatra Mountains Mathematical Publications 64, no. 1 (September 1, 2015): 187–203. http://dx.doi.org/10.1515/tmmp-2015-0048.

Full text
Abstract:
Abstract In this paper we study large scale distributed algebraic attacks with SAT solvers in a specific scenarios. We are interested in the complexity of finding low entropy keys with the help of SAT solvers. Moreover, we examine how to efficiently distribute this process on multiple computing nodes. Finally, we show that the average cost of the attack per key decreases, if the attacker has access to many different encryptions with different keys.
APA, Harvard, Vancouver, ISO, and other styles

Dissertations / Theses on the topic "Distributed attacks"

1

Li, Chi-Pan. "A distributed scheme to detect and defend against distributed denial of service attacks /." View Abstract or Full-Text, 2003. http://library.ust.hk/cgi/db/thesis.pl?COMP%202003%20LI.

Full text
Abstract:
Thesis (M. Phil.)--Hong Kong University of Science and Technology, 2003.
Includes bibliographical references (leaves 102-107). Also available in electronic version. Access restricted to campus users.
APA, Harvard, Vancouver, ISO, and other styles
2

Namuduri, Sarita. "Distributed Denial of Service Attacks (DDoS)- Consequences and Future." Thesis, Linköping University, Department of Electrical Engineering, 2006. http://urn.kb.se/resolve?urn=urn:nbn:se:liu:diva-8055.

Full text
Abstract:

Denial of Service and the Distributed Denial of Service Attacks have recently emerged as one of the most newsworthy, if not the greatest, weaknesses of the Internet. This paper attempt to explain how they work, why they are hard to combat today, and what will need to happen if they are to be brought under control. It is divided into eight sections. The first is an overview of the current situation and also brief explanatory of the rest of the chapters being covered. The second is a detailed description of exactly how this attack works, and why it is hard to cope with today; of necessity it includes a description of how the Internet works today. The third section is totally about the different attacks in recent years and how they affected the people or the bigorganizations. The fourth section describes the short-term prospects, the tools which are used to rectify these attacks. The fifth is problems being faced with an explanatory of the percentage of attack in recent years and comparing the problems. The sixth is what can be done today to help alleviate this problem. The seventh section describes the legal actions and also legal actions that can be followed against the attack by the victim; and the eighth section describes the long-term picture, what will change to bring this class of problem under control, if not eliminate it entirely. And finally there are some appendices: a bibliography, giving references to original research work and announcements; a brief article on securing servers; and acknowledgments for the many people who helped make this paper possible.

APA, Harvard, Vancouver, ISO, and other styles
3

Ramanauskaitė, Simona. "Modelling and Research of Distributed Denial of Service Attacks." Doctoral thesis, Lithuanian Academic Libraries Network (LABT), 2012. http://vddb.laba.lt/obj/LT-eLABa-0001:E.02~2012~D_20120723_105031-70003.

Full text
Abstract:
In the dissertation the Denial of Service (DoS) attacks and their models are investigated. DoS attack is a type of cyber attacks when an attacker tries to deny a service in the network machine. There are many types of DoS attacks, and therefore the main object of the dissertation is specified as distributed denial of service (DDoS) attacks. DDoS uses multiple agents at the same time to exhaust certain resources of network machine and make it unavailable. The importance of DDoS attacks can be explained on the basis of the following facts: nowadays there are no countermeasures which can ensure full resistance to DDoS; DoS effect can be created even by legitimate users of the systems; internet services become more popular therefore the denial of such a service or diminishing of its quality can cause undesired impact on the other systems or their users. The main objective of this dissertation is creation of model for the estimation of the composite DDoS attack success. This model would allow estimating of network machine resistance to different type and power DDoS attacks. The dissertation consists of eight parts including Introduction, 5 chapters, Conclusions and References. In the introduction, the investigated problem, importance of the thesis and the object of research are defined and the purpose and tasks of the thesis, scientific novelty are described together with the practical significance of results and defended statements. At the end of introduction, author’s... [to full text]
Disertacijoje nagrinėjamos internetinės paslaugos sutrikdymo (angl. DoS – Denial of Service) atakos ir jų modeliavimo priemonės. Tai kibernetinių atakų tipas, kurių metu siekiama tam tikro tinkle veikiančio mazgo teikiamas paslaugas padaryti neprieinamas jų teisėtiems klientams. DoS atakos gali turėti daug skirtingų tipų, todėl šio darbo pagrindinis tyrimų objektas yra srautinė internetinės paslaugos sutrikdymo (angl. DDoS – Distributed Denial of Service) ataka, kuri paslaugos sutrikdymo siekia naudodama bent kelis atakuojančiuosius kompiuterius vienu metu ir kuri siekia išnaudoti visus pasirinkto tipo resursus tą paslaugą teikiančiame mazge. DDoS atakos aktualios dėl šių priežasčių: šiuo metu nėra apsaugos priemonių, leidžiančių patikimai ir užtikrintai apsisaugoti nuo jų keliamos grėsmės; jas gali sukelti net ir teisėti vartotojai, netinkamai elgdamiesi ar esant netinkamai paruoštai sistemai; internete teikiamos paslaugos vis dažniau naudojamos kasdieniniame gyvenime ir jų blokavimas ar kokybės suprastėjimas gali neigiamai paveikti kitų sistemų ar jų vartotojų darbą. Pagrindinis šios disertacijos tikslas – sukurti jungtinį DDoS atakos sėkmės tikimybės vertinimo modelį. Šis modelis leistų įvertinti kompiuterinės technikos sugebėjimą atlaikyti skirtingo tipo ir galingumo DDoS atakas, todėl galėtų būti taikomas prevencijai bei paslaugų tiekėjų kokybės vertinimui. Disertaciją sudaro įvadas, penki skyriai, rezultatų apibendrinimas, naudotos literatūros ir autoriaus publikacijų... [toliau žr. visą tekstą]
APA, Harvard, Vancouver, ISO, and other styles
4

Thing, Vrizlynn Ling Ling. "Adaptive Response System for Distributed Denial-of-Service Attacks." Thesis, Imperial College London, 2008. http://hdl.handle.net/10044/1/4264.

Full text
Abstract:
The continued prevalence and severe damaging effects of the Distributed Denial of Service (DDoS) attacks in today’s Internet raise growing security concerns and call for an immediate response to come up with better solutions to tackle DDoS attacks. The current DDoS prevention mechanisms are usually inflexible and determined attackers with knowledge of these mechanisms, could work around them. Most existing detection and response mechanisms are standalone systems which do not rely on adaptive updates to mitigate attacks. As different responses vary in their “leniency” in treating detected attack traffic, there is a need for an Adaptive Response System. We designed and implemented our DDoS Adaptive ResponsE (DARE) System, which is a distributed DDoS mitigation system capable of executing appropriate detection and mitigation responses automatically and adaptively according to the attacks. It supports easy integrations for both signature-based and anomaly-based detection modules. Additionally, the design of DARE’s individual components takes into consideration the strengths and weaknesses of existing defence mechanisms, and the characteristics and possible future mutations of DDoS attacks. These components consist of an Enhanced TCP SYN Attack Detector and Bloom-based Filter, a DDoS Flooding Attack Detector and Flow Identifier, and a Non Intrusive IP Traceback mechanism. The components work together interactively to adapt the detections and responses in accordance to the attack types. Experiments conducted on DARE show that the attack detection and mitigation are successfully completed within seconds, with about 60% to 86% of the attack traffic being dropped, while availability for legitimate and new legitimate requests is maintained. DARE is able to detect and trigger appropriate responses in accordance to the attacks being launched with high accuracy, effectiveness and efficiency. We also designed and implemented a Traffic Redirection Attack Protection System (TRAPS), a stand-alone DDoS attack detection and mitigation system for IPv6 networks. In TRAPS, the victim under attack verifies the authenticity of the source by performing virtual relocations to differentiate the legitimate traffic from the attack traffic. TRAPS requires minimal deployment effort and does not require modifications to the Internet infrastructure due to its incorporation of the Mobile IPv6 protocol. Experiments to test the feasibility of TRAPS were carried out in a testbed environment to verify that it would work with the existing Mobile IPv6 implementation. It was observed that the operations of each module were functioning correctly and TRAPS was able to successfully mitigate an attack launched with spoofed source IP addresses.
APA, Harvard, Vancouver, ISO, and other styles
5

Karandikar, Sampada. "Analysis of distributed denial of service attacks and countermeasures." Connect to this title online, 2009. http://etd.lib.clemson.edu/documents/1263409912/.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Bhatia, Sajal. "Detecting distributed Denial-of-Service attacks and Flash Events." Thesis, Queensland University of Technology, 2013. https://eprints.qut.edu.au/62031/1/Sajal_Bhatia_Thesis.pdf.

Full text
Abstract:
This thesis investigates and develops techniques for accurately detecting Internet-based Distributed Denial-of-Service (DDoS) Attacks where an adversary harnesses the power of thousands of compromised machines to disrupt the normal operations of a Web-service provider, resulting in significant down-time and financial losses. This thesis also develops methods to differentiate these attacks from similar-looking benign surges in web-traffic known as Flash Events (FEs). This thesis also addresses an intrinsic challenge in research associated with DDoS attacks, namely, the extreme scarcity of public domain datasets (due to legal and privacy issues) by developing techniques to realistically emulate DDoS attack and FE traffic.
APA, Harvard, Vancouver, ISO, and other styles
7

Eklund, Martin, and Patrik Ståhlberg. "Distributed denial of service attacks : Protection, Mitigation, and Economic Consequences." Thesis, KTH, Radio Systems Laboratory (RS Lab), 2015. http://urn.kb.se/resolve?urn=urn:nbn:se:kth:diva-170924.

Full text
Abstract:
Distributed Denial of Service attacks is a problem that constantly threatens companies that rely on the internet for major parts of their business. A successful DDoS attack that manages to penetrate a company’s network can lead to devastating damages in the form of lost income, reduced productivity, increase in costs, and damage to the company’s image and reputation. The different DDoS attacks are many and of different character and often Offer different parts of the network, which makes it very difficult to defend against. It is also very clear that DDoS attacks are increasing in both numbers and size every year. From our experiments we have proven that anyone with little knowledge and limited resources can perform DDoS attacks that will make a website unavailable. This fact should cause companies that base their business on the internet, aware that they are likely to someday be subject to a DDoS attack. From our research we have found a variety of different DDoS solutions on the market that promise to offer protection. Many of which claim to protect against all different types of DDoS attacks. In practice it is impossible to find something that guarantees 100% safety. According to earlier research in the field, there are many different ways of protecting a network against DDoS attacks, e.g. via Software Defined Networking, Hop-Count Filtering, or Kill-bots. Our own tests show that a virtual firewall can offer protection against DDoS attacks on a low scale, but that such a solution has a number of weaknesses. If the firewall does protect the website, the attacker could instead shift to attacking the firewall itself. Our research also shows that the most common motives behind DDoS attacks are criminal purposes. Criminals use DDoS attacks to earn money by offering directed DDoS attacks against websites or by trying to blackmail companies into paying a fee for not being attacked. We have also seen that the economic consequence of DDoS attacks are devastating if not handled with a sufficiently fast response. After investigating the e-commerce company CDON.com we learned that they could potentially lose roughly 36 410 SEK per minute when a DDoS attack is underway against them. In today’s business climate it is important for companies to be able to rely on the internet for their activity and for customers to have easy access to the company’s products and services. However, companies’ websites are being attacked and thus these companies need an explicit plan of how to mitigate such attacks.
Distributed Denial of Service (DDoS) attacker är ett problem som ständigt hotar företag, som förlitar sig till internet för centrala delar av sin verksamhet. En DDoS-attack som lyckas penetrerar ett företags nätverk kan medföra förödande skador i form av förlorade intäkter, minskad produktivitet, ökade kostnader samt skada på företagets rykte/varumärke. DDoS-attackerna är många och av olika karaktär, som attackerar olika delar av ett företags nätverk, vilket leder till att det är svårt att effektivt skydda sig mot DDoS-attacker. Det står också klart att DDoS-attacker ökar både till antalet och storleksmässigt för varje år som går. Utifrån våra egna experiment har vi kunnat bevisa att vem som helst med små medel och begränsade kunskaper kan utföra en DDoS-attack som sänker en webbsida. Ett faktum som gör att alla företag vars verksamhet är baserad på internet bör räkna med att de någon gång bli utsatta för en DDoS-attack. Utifrån våra undersökningar kan vi se att det finns en uppsjö av olika DDoS-skydd på marknaden, skydd som hanterar några problem som DDoS-attacker medför, men det finns inga kompletta skydd som kan garantera 100 % säkerhet. Utifrån tidigare forskning på området framgår det att det finns många olika sätt att skydda sig mot DDoS-attacker, t.ex. genom Software Defined Networks, Hop-Count Filtering eller Kill-bots. Våra egna tester visar på att en virtuell brandvägg kan vara ett sätt att skydda sig mot DDoS-attacker, men testerna visar också att en sådan lösning inte heller är säker då man kan förstöra åtkomsten till webbsidan genom att överbelasta brandväggen.<p> Undersökningen visar också att ett av de vanligaste motiven bakom DDoS-attacker är kriminella ändamål. Kriminella som använder DDoS-attacker för att tjäna pengar genom att erbjuda riktade DDoS-attacker mot websidor eller genom försök att utpressa till betalning med DDoS-attacker som ett hot. Vi har kommit fram till att de ekonomiska konsekvenserna av DDoS-attacker kan vara ödestigna för företag om det inte hanteras i tid. Genom våra egna beräkningar har vi visat att e-handelsföretaget CDON.com riskerar att förlora ca 36 415,90 kr per minut som en DDoS-attack pågår mot företaget. Anledningen till av vi valt att ägnad denna uppsats åt DDoS-problemet, är den skrämmande ökningen av DDoS-attacker som man kan se sker årligen. Attackerna blir flera, de ökar storleksmässigt och de blir allt mer sofistikerade. Attackerna utförs också tillsynes omotiverat i vissa fall, men också välplanerade attacker utförs för att skada företag ekonomiskt. I dagens företagsklimat är det viktigt att företaget har möjlighet att använda sig av internet för att driva verksamheten och göra det enkelt för kunder att ta del av företagets produkter/tjänster. Att företags webbsidor blir utslagen på grund av en DDoS-attacker är idag en verklighet, och en tydlig plan för att hur man ska hantera en sådan incident bör finns på plats inom företag.
APA, Harvard, Vancouver, ISO, and other styles
8

Fischer, Benjamin. "Vehicular Group Membership Resilient to Malicious Attacks." Thesis, Linköpings universitet, Programvara och system, 2019. http://urn.kb.se/resolve?urn=urn:nbn:se:liu:diva-158086.

Full text
Abstract:
There is a range of tools and techniques in the realm of information security that can be used to enhance the security of a distributed network protocol and some of them introduce new problems. A security analysis of the distributed network protocol SLMP is made and three vulnerabilities are identified; messages can be intercepted and tampered with, nodes can fake id, and leader nodes can do a lot of harm if they are malicious. Three versions of SLMP that aims to remedy these vulnerabilities are implemented and the results show that while they remedy the vulnerabilities some of them introduce new problems.
APA, Harvard, Vancouver, ISO, and other styles
9

Negi, Chandan Singh. "Using network management systems to detect Distributed Denial of Service Attacks." Thesis, Monterey, Calif. : Springfield, Va. : Naval Postgraduate School ; Available from National Technical Information Service, 2001. http://handle.dtic.mil/100.2/ADA397257.

Full text
Abstract:
Thesis (M.S. in Information Systems Technology and M.S. in Computer Science)--Naval Postgraduate School, Sept. 2001.
Thesis advisors, Bordetsky, Alex ; Clark, Paul. "September 2001." Includes bibliographical references (p. 115-117). Also available in print.
APA, Harvard, Vancouver, ISO, and other styles
10

Aditham, Santosh. "Mitigation of Insider Attacks for Data Security in Distributed Computing Environments." Scholar Commons, 2017. http://scholarcommons.usf.edu/etd/6639.

Full text
Abstract:
In big data systems, the infrastructure is such that large amounts of data are hosted away from the users. Information security is a major challenge in such systems. From the customer’s perspective, one of the big risks in adopting big data systems is in trusting the service provider who designs and owns the infrastructure, with data security and privacy. However, big data frameworks typically focus on performance and the opportunity for including enhanced security measures is limited. In this dissertation, the problem of mitigating insider attacks is extensively investigated and several static and dynamic run-time techniques are developed. The proposed techniques are targeted at big data systems but applicable to any data system in general. First, a framework is developed to host the proposed security techniques and integrate with the underlying distributed computing environment. We endorse the idea of deploying this framework on special purpose hardware and a basic model of the software architecture for such security coprocessors is presented. Then, a set of compile-time and run-time techniques are proposed to protect user data from the perpetrators. These techniques target detection of insider attacks that exploit data and infrastructure. The compile-time intrusion detection techniques analyze the control flow by disassembling program binaries while the run-time techniques analyze the memory access patterns of processes running on the system. The proposed techniques have been implemented as prototypes and extensively tested using big data applications. Experiments were conducted on big data frameworks such as Hadoop and Spark using cloud-based services. Experimental results indicate that the proposed techniques successfully detect insider attacks in the context of data loss, data degradation, data exposure and infrastructure degradation.
APA, Harvard, Vancouver, ISO, and other styles

Books on the topic "Distributed attacks"

1

Brooks, Richard R., and İlker Özçelik. Distributed Denial of Service Attacks. Boca Raton : CRC Press, 2020.: Chapman and Hall/CRC, 2020. http://dx.doi.org/10.1201/9781315213125.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Yu, Shui. Distributed Denial of Service Attack and Defense. New York, NY: Springer New York, 2014. http://dx.doi.org/10.1007/978-1-4614-9491-1.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Kim, Sung Justin. Integrated and Distributed Digital Low-Drop-Out Regulators with Event-Driven Controls and Side-Channel Attack Resistance. [New York, N.Y.?]: [publisher not identified], 2021.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
4

Singh, Rajeev, and Mangey Ram, eds. Distributed Denial of Service Attacks. De Gruyter, 2021. http://dx.doi.org/10.1515/9783110619751.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Distributed Denial of Service Attacks. Taylor & Francis Group, 2020.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
6

Distributed Denial of Service (ddos) Attacks. Taylor & Francis Group, 2021.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
7

Gupta, Brij B., and Amrita Dahiya. Distributed Denial of Service (DDoS) Attacks. CRC Press, 2021. http://dx.doi.org/10.1201/9781003107354.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Gupta, Brij B., and Amrita Dahiya. Distributed Denial of Service Attacks: Classification, Attacks, Challenges and Countermeasures. Taylor & Francis Group, 2021.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
9

Gupta, Brij B., and Amrita Dahiya. Distributed Denial of Service Attacks: Classification, Attacks, Challenges and Countermeasures. Taylor & Francis Group, 2021.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
10

Gupta, Brij B., and Amrita Dahiya. Distributed Denial of Service Attacks: Classification, Attacks, Challenges and Countermeasures. Taylor & Francis Group, 2021.

Find full text
APA, Harvard, Vancouver, ISO, and other styles

Book chapters on the topic "Distributed attacks"

1

Abhishta, Abhishta, Marianne Junger, Reinoud Joosten, and Lambert J. M. Nieuwenhuis. "A Note on Analysing the Attacker Aims Behind DDoS Attacks." In Intelligent Distributed Computing XIII, 255–65. Cham: Springer International Publishing, 2019. http://dx.doi.org/10.1007/978-3-030-32258-8_30.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Brooks, Richard R., and İlker Özçelik. "Introduction." In Distributed Denial of Service Attacks, 1–4. Boca Raton : CRC Press, 2020.: Chapman and Hall/CRC, 2020. http://dx.doi.org/10.1201/9781315213125-1.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Brooks, Richard R., and İlker Özçelik. "Attack Mitigation." In Distributed Denial of Service Attacks, 151–222. Boca Raton : CRC Press, 2020.: Chapman and Hall/CRC, 2020. http://dx.doi.org/10.1201/9781315213125-10.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Demirci, Mehmet. "Security and DDoS in SDN: Opportunities and Challenges." In Distributed Denial of Service Attacks, 223–38. Boca Raton : CRC Press, 2020.: Chapman and Hall/CRC, 2020. http://dx.doi.org/10.1201/9781315213125-11.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Biron, Zoleikha Abdollahi, and Pierluigi Pisu. "Denial of Service Attack in Control Systems." In Distributed Denial of Service Attacks, 239–59. Boca Raton : CRC Press, 2020.: Chapman and Hall/CRC, 2020. http://dx.doi.org/10.1201/9781315213125-12.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Arunagirinathan, Paranietharan, Richard R. Brooks, Iroshani Jayawardene, Dulip Tharaka Madurasinghe, Ganesh Kumar Venayagamoorthy, Fu Yu, and Xingsi Zhong. "Denial of Service Attack on Phasor Measurement unit 1." In Distributed Denial of Service Attacks, 261–77. Boca Raton : CRC Press, 2020.: Chapman and Hall/CRC, 2020. http://dx.doi.org/10.1201/9781315213125-13.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Brooks, Richard R., and İlker Özçelik. "DDoS Lab." In Distributed Denial of Service Attacks, 279–317. Boca Raton : CRC Press, 2020.: Chapman and Hall/CRC, 2020. http://dx.doi.org/10.1201/9781315213125-14.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Brooks, Richard R., and İlker Özçelik. "Conclusion." In Distributed Denial of Service Attacks, 319–21. Boca Raton : CRC Press, 2020.: Chapman and Hall/CRC, 2020. http://dx.doi.org/10.1201/9781315213125-15.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Zhong, Xingsi, and Oluwakemi Ade Aina. "Appendix." In Distributed Denial of Service Attacks, 323–46. Boca Raton : CRC Press, 2020.: Chapman and Hall/CRC, 2020. http://dx.doi.org/10.1201/9781315213125-16.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Brooks, Richard R., and İlker Özçelik. "What is DDoS?" In Distributed Denial of Service Attacks, 5–42. Boca Raton : CRC Press, 2020.: Chapman and Hall/CRC, 2020. http://dx.doi.org/10.1201/9781315213125-2.

Full text
APA, Harvard, Vancouver, ISO, and other styles

Conference papers on the topic "Distributed attacks"

1

Mergendahl, Samuel, Nathan Burow, and Hamed Okhravi. "Cross-Language Attacks." In Network and Distributed System Security Symposium. Reston, VA: Internet Society, 2022. http://dx.doi.org/10.14722/ndss.2022.24078.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Blackstone, Laura, Seny Kamara, and Tarik Moataz. "Revisiting Leakage Abuse Attacks." In Network and Distributed System Security Symposium. Reston, VA: Internet Society, 2020. http://dx.doi.org/10.14722/ndss.2020.23103.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Schwarzl, Martin, Erik Kraft, Moritz Lipp, and Daniel Gruss. "Remote Memory-Deduplication Attacks." In Network and Distributed System Security Symposium. Reston, VA: Internet Society, 2022. http://dx.doi.org/10.14722/ndss.2022.23081.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Mukkamala, S., K. Yendrapalli, R. B. Basnet, and A. H. Sung. "Detecting Coordinated Distributed Multiple Attacks." In 21st International Conference on Advanced Information Networking and Applications Workshops (AINAW'07). IEEE, 2007. http://dx.doi.org/10.1109/ainaw.2007.149.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Liu, Donggang, and Qi Dong. "Combating side-channel attacks using key management." In Distributed Processing (IPDPS). IEEE, 2009. http://dx.doi.org/10.1109/ipdps.2009.5161248.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Zhou, Junhao, Yufei Chen, Chao Shen, and Yang Zhang. "Property Inference Attacks Against GANs." In Network and Distributed System Security Symposium. Reston, VA: Internet Society, 2022. http://dx.doi.org/10.14722/ndss.2022.23019.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Bracher, Annina, Eran Hof, and Amos Lapidoth. "Guessing Attacks on Distributed-Storage Systems." In 2015 IEEE International Symposium on Information Theory (ISIT). IEEE, 2015. http://dx.doi.org/10.1109/isit.2015.7282723.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Apostolaki, Maria, Gian Marti, Jan Muller, and Laurent Vanbever. "SABRE: Protecting Bitcoin against Routing Attacks." In Network and Distributed System Security Symposium. Reston, VA: Internet Society, 2019. http://dx.doi.org/10.14722/ndss.2019.23252.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Rupprecht, David, Katharina Kohls, Thorsten Holz, and Christina Poepper. "IMP4GT: IMPersonation Attacks in 4G NeTworks." In Network and Distributed System Security Symposium. Reston, VA: Internet Society, 2020. http://dx.doi.org/10.14722/ndss.2020.24283.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Inam, Muhammad Adil, Wajih Ul Hassan, Ali Ahad, Adam Bates, Rashid Tahir, Tianyin Xu, and Fareed Zaffar. "Forensic Analysis of Configuration-based Attacks." In Network and Distributed System Security Symposium. Reston, VA: Internet Society, 2022. http://dx.doi.org/10.14722/ndss.2022.23057.

Full text
APA, Harvard, Vancouver, ISO, and other styles

Reports on the topic "Distributed attacks"

1

Dong Wei, Yan Lu, Mohsen Jafari, Paul Skare, and Kenneth Rohde. Protecting Intelligent Distributed Power Grids against Cyber Attacks. Office of Scientific and Technical Information (OSTI), December 2010. http://dx.doi.org/10.2172/1033753.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Mankins, David, Rajesh Krishnan, Ceilyn Boyd, John Zao, and Michael Frentz. Mitigating Distributed Denial of Service Attacks with Dynamic Resource Pricing. Fort Belvoir, VA: Defense Technical Information Center, October 2001. http://dx.doi.org/10.21236/ada406438.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Baras, J. S., A. A. Cardenas, and V. Ramezani. On-Line Detection of Distributed Attacks from Space-Time Network Flow Patterns. Fort Belvoir, VA: Defense Technical Information Center, January 2003. http://dx.doi.org/10.21236/ada439768.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Nir, Y., and V. Smyslov. Protecting Internet Key Exchange Protocol Version 2 (IKEv2) Implementations from Distributed Denial-of-Service Attacks. RFC Editor, November 2016. http://dx.doi.org/10.17487/rfc8019.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Blackert, W. J., R. L. Hom, A. K. Castner, R. M. Jokerst, and D. M. Gregg. Distributed Denial of Service-Defense Attack Tradeoff Analysis (DDOS-DATA). Fort Belvoir, VA: Defense Technical Information Center, December 2004. http://dx.doi.org/10.21236/ada429339.

Full text
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!

To the bibliography