A New Mitigation Method against DRDoS Attacks Using a Snort UDP Module in Low-Specification Fog Computing Environments

Author:

Kang Ho-Seok1,Kim KangTae2,Kim Sung-Ryul3ORCID

Affiliation:

1. Institute for Ubiquitous Information Technology and Applications (UbiTA), Konkuk University, Seoul 05029, Republic of Korea

2. Realtimevisual Corporation, Seoul 06145, Republic of Korea

3. Department of Computer Engineering, Konkuk University, Seoul 05029, Republic of Korea

Abstract

Current cloud computing expects to face huge traffic costs, data loads, and high latency due to the explosion of data from devices as the IoT and 5G technology evolve. Fog computing has emerged to overcome these issues. It deploys small fog servers at the edge of the network to process critical data in real time while sending the remaining secondary tasks to the central cloud, instead of sending massive amounts of data to the cloud. With the rise in fog computing, among traditional security threats, distributed denial-of-service (DDoS) attacks have become the major threat to availability. This is especially true for fog computing, where real-time processing is critical; there are many fog servers, and the processing power is relatively low. Distributed reflection denial-of-service (DRDoS), one of the frequently used DDoS attack techniques, is an amplification attack that can be used on a small or large scale. It is widely used in attack tools due to its easy configuration. This study analyzes the characteristics of fog computing, the characteristics of DRDoS attacks, and the advantages and disadvantages of existing countermeasures. Based on these analyses, this study proposes a model that could effectively mitigate attacks even on low-specification fog servers by combining a modified Snort module with reduced functionality, simple pattern matching, and filtering distribution using Anycast. This mitigation algorithm has a simple structure rather than a complex filtering structure. To achieve this goal, this study virtually implemented the corresponding fog IoT environment. In spite of its simple structure, it proved that the fog server could secure availability even under DRDoS attacks by implementing and validating the mitigation model.

Funder

Ministry of Education

Publisher

MDPI AG

Reference40 articles.

1. Yi, S., Li, C., and Li, Q. (2015, January 21). A Survey of Fog Computing. Proceedings of the 2015 Workshop on Mobile Big Data—Mobidata ’15, Hangzhou, China.

2. Stojmenovic, I., and Wen, S. (2014, January 7–10). The Fog computing paradigm: Scenarios and security issues. Proceedings of the 2014 Federated Conference on Computer Science and Information Systems, Warsaw, Poland.

3. Fog Computing: Helping the Internet of Things Realize Its Potential;Dastjerdi;Computer,2016

4. Manyika, J., Chui, M., Bisson, P., Woetzel, J., Dobbs, R., Bughin, J., and Aharon, D. (2015). Unlocking the Potential of the Internet of Things, McKinsey & Company. Available online: https://healthcare.mckinsey.com/unlocking-potential-internet-things/.

5. (2023, March 15). Cisco, Fog Computing and the Internet of Things: Extend the Cloud to Where the Things Are. Available online: https://studylib.net/doc/14477232/fog-computing-and-the-internet-of-things--extend.

同舟云学术

1.学者识别学者识别

2.学术分析学术分析

3.人才评估人才评估

"同舟云学术"是以全球学者为主线,采集、加工和组织学术论文而形成的新型学术文献查询和分析系统,可以对全球学者进行文献检索和人才价值评估。用户可以通过关注某些学科领域的顶尖人物而持续追踪该领域的学科进展和研究前沿。经过近期的数据扩容,当前同舟云学术共收录了国内外主流学术期刊6万余种,收集的期刊论文及会议论文总量共计约1.5亿篇,并以每天添加12000余篇中外论文的速度递增。我们也可以为用户提供个性化、定制化的学者数据。欢迎来电咨询!咨询电话:010-8811{复制后删除}0370

www.globalauthorid.com

TOP

Copyright © 2019-2024 北京同舟云网络信息技术有限公司
京公网安备11010802033243号  京ICP备18003416号-3