SlideShare a Scribd company logo
International Journal of Computer Networks & Communications (IJCNC) Vol.10, No.3, May 2018
DOI: 10.5121/ijcnc.2018.10302 13
DEPLOYMENT OF INTRUSION PREVENTION
SYSTEM ON MULTI-CORE PROCESSOR BASED
SECURITY HARDWARE
Swetha K V1
and Ravi Dara2
1
Department of Computer Science & Engineering, CMR Institute of Technology,
Bangalore, India
2
Nevis Networks(I) Pvt.Ltd., Pune, India
ABSTRACT
After tightening up network perimeter for dealing with external threats, organizations have woken up to the
threats from inside Local Area Networks (LAN) over the past several years. It is thus important to design
and implement LAN security strategies in order to secure assets on LAN by filtering traffic and thereby
protecting them from malicious access and insider attacks. Banking Financial Services and Insurance
(BFSI) industry is one such segment that faces increased risks and security challenges. The typical
architecture of this segment includes several thousands of users connecting from various branches over
Wide Area Network (WAN) links crossing national and international boundaries with varying network
speed to access data center resources. The objective of this work is to deploy LAN security solution to
protect the data center located at headquarters from the end user machines. A LAN security solution should
ideally provide Network Access Control (NAC) along with cleaning (securing) the traffic going through it.
Traffic cleaning itself includes various features like firewall, intrusion detection/prevention, traffic anomaly
detection, validation of asset ownership etc. LANenforcer (LE) is a device deployed in front of the data
center such that the traffic from end-user machines necessarily passes through it so that it can enforce
security. The goal of this system is to enhance the security features of a LANenforcer security system with
Intrusion Prevention System (IPS) to enable it to detect and prevent malicious network activities. IPS is
plugged into the packet path based on the configuration in such a way that the entire traffic passes through
the IPS on LE.
KEYWORDS
LAN security, LANenforcer, IPS, Security hardware, Multi-core processor
1. INTRODUCTION
LAN security solutions are important for the complete protection of enterprise networks and the
users on the network. The security solutions include firewalls, anti-virus programs, Intrusion
Detection/Prevention Systems (IDPS), traffic anomaly detection mechanisms that identify attacks
as it occurs. Firewalls, anti-virus, and IDS helps prevent confidential data from getting out and
also prevent intruders getting in. A firewall filters traffic from the Internet into the organization as
well as traffic from within the organization to the outside. IDS can evaluate traffic that passes
through these open ports but cannot stop it. Network -based IPS is generally systems that sit in
line, and block suspicious traffic after detecting an attack. IPS protects networks from
unauthorized network connections, malicious network activities and intruders. In IPS mode,
device is not working with copy of the packets, but instead, it is working with the original
packets. IPS has become an essential next-level of defence for environments that want
transparency to users while protecting data and network resources. IPS may be implemented in
hardware or in software on a PC. The various IPS software’s use different detection methods,
International Journal of Computer Networks & Communications (IJCNC) Vol.10, No.3, May 2018
14
signature detection, anomaly detection, and some proprietary methods to prevent the occurrences
of attacks. IPS is an evolution of IDS technology. Its proactive capabilities will help to keep
networks safer from more sophisticated attacks. IPS focuses on what an attack does — its
behavior, which does not change. IPS use a set of rules to represent the type of behavior:
acceptable or harmful. The real time traffic is then compared to the set of rules and the action is
taken, whether to be permitted or blocked.
The challenges associated with financial organizations possess increased economical risk at every
step of transactions. The challenges include data access control and security, availability of
network connectivity and so on. Security threats and attacks can end up in disrupting the entire
network including ATMs. To have a control on access by unknown machines and monitor for
detection of malicious behavior within the traffic and thereby block the detected traffic, it is
necessary to adopt LAN security strategies.
1.1. Problem Statement
Most of the segments in the current world face many risks and security challenges. Banking
Financial Services and Insurance (BFSI) industry is one among them. The typical infrastructure
of BFSI industry includes the large number of users with connections from various branches over
WAN links. The Number of branches varies depending upon the organization and network speed
varies depending upon the infrastructure. Critical servers are located at the Headquarters. LEs are
deployed in front of data centers such that the traffic from end-user machines necessarily passes
through it so that it can enforce security. Critical servers need to be protected from end-users and
machines. LE with LAN security solutions such as user authentication, validation of asset
ownership, MAC address verification, NAC, firewall, traffic anomaly keeps networks safer from
network- based attacks. These are deployed in n:m redundancy model, where n is the number of
active LEs and m is the number of standby LEs to ensure complete availability of the network
even if connectivity to active LE fails. In this work, IPS feature is proposed to enhance the
security features of a LE security system which can prevent from suspicious threats. IPS is
plugged into the packet path based on configuration in such a way that the entire traffic passes
through the IPS on LE. LS is a monitoring and configuring tool for LE where GUI resides. LE
and LS do secure communication. IPS configuration is integrated into LS for admin to control
LE.
2. THE MULTI-CORE PROCESSOR
The multi-core processor used is Cavium Network’s Octeon processor. It provides high
performance, high bandwidth and, low power consumption. It contains hardware acceleration for
specific applications like encryptions and pattern matching. The processor can be used for control
plane as well as data-plane networking applications. The Octeon processors are used in a wide
variety of OEM equipment. Some examples include routers, switches, unified threat management
(UTM) appliances, content-aware switches, application-aware gateways, triple-play broadband
gateways, WLAN access and aggregation devices, 3G, WiMAX and LTE base station and core
network equipment, storage networking equipment, storage systems, servers, and intelligent
network adapters. The Octeon family of multi-core processors supports up to 32 MIPS cores.
Multiple hardware acceleration units are integrated into the Octeon processor. These hardware
acceleration units offload the cores, reducing software overhead and complexity. The processor
consists of control plane and data plane.
International Journal of Computer Networks & Communications (IJCNC) Vol.10, No.3, May 2018
15
3. SELECTION OF AN OPEN SOURCE INTRUSION PREVENTION SYSTEM
Intrusion Prevention Systems such as Snort, Suricata and Metaflows were studied and compared
to choose a good quality and economically feasible solution [5]. Snort is a free and open source
network intrusion prevention system (NIPS) and network intrusion detection system (NIDS)
created by Martin Roesch in 1998. Suricata is a high performance Network IDS, IPS, and
Network Security Monitoring engine. Metaflows is a product that can be installed on low- cost
hardware and transmit the network data to the cloud system for analysis. It includes Bot Hunter,
Snort, Flow, Net Flow like network traffic monitoring plug-ins; log management tools. Meta
Flows sensors process 800 Mbps of sustained network throughput when using an eight-core Intel
i7 CPU that costs around $1,000. On the server side, a threat prediction algorithm is used to
prioritize events. The table below summarizes the comparison between Snort, Suricata and
Metaflows.
Table 1. Comparison between snort, suricata [1],[2] and metaflows[4]
Based on the study, Suricata is chosen as the IPS for deployment. Suricata is a high performance
Network IDS, IPS and Network Security Monitoring engine Open Source and owned by a
community run non-profit foundation, the Open Information Security Foundation (OISF).
3.1. Packet Pipeline
Suricata has multiple run modes, each of which initializes the threads, queues, and plumbing
necessary for operation. These modes are usually tied to the choice of the capture device and
whether the mode is IDS or IPS. Example of capture devices: pcap, pcap file, nfqueue, ipfw, or a
proprietary capture device. Only one run mode is chosen at startup. Each thread in the packet
pipeline is an instance of a module[15],[16].
International Journal of Computer Networks & Communications (IJCNC) Vol.10, No.3, May 2018
16
These threads[19] are initialized by the runmode defined in 'runmodes.c'. The run mode also
initializes the queues and packet handlers used for moving packets between modules and queues.
A thread is marked runnable after the all the steps from the run mode initialization are complete.
Real time traffic from NIC or network packets stored on PCAP file is passed as input to Suricata.
Then the traffic is decoded, which converts the input in to a Suricata support data structure where
it is passed to a link type decoder. Then the streams are reassembled prior to being distributed
between the signature-detection modules. The detection module takes care of multiple complex
tasks: loading all signatures, initializing detection plugins, creating detection groups for packet
routing, and finally running packets through all applicable rules. The user can configure the
number of threads, number of CPUs required in the configuration file.
Suricata is compatible with most operating systems (e.g. Linux, Mac, FreeBSD, UNIX and
Windows). The industry considers Suricata a strong competitor to Snort and thus they are often
compared with each other.
Fig 1. Packet Pipeline
3.2. Suricata.yaml file
Suricata uses the Yaml [10] format for configuration. The Suricata.yaml file is included in the
source code. At the top of the YAML-file you will find % YAML 1.1. Suricata reads the file and
identifies the file as YAML.
3.3. Suricata rules
Signatures play a very important role in Suricata[14]. Mostly used existing rule sets are Emerging
Threats, Emerging Threats Pro and source fire's VRT[18]. A rule/signature consists of the
following: The action, header and rule-options. Example of a signature:
alert udp any any -> any 53 (msg:"ET DOS DNS BIND 9 Dynamic Update DoS attempt";
byte_test:1,&,40,2; byte_test:1,>,0,5; byte_test:1,>,0,1; content:"|00 00 06|"; offset:8; content:"|c0
0c 00 ff|"; distance:2; reference:cve,2009-0696;
reference:url,doc.emergingthreats.net/2009701;classtype:attempteddos; sid:2009701; rev:2;)
Description:
Col 1: action-type (alert/drop/reject/pass)
Col 2: protocol (tcp (for tcp-traffic), udp, icmp and ip. ip stands for 'all' or 'any', http, ftp, tls (this
includes ssl), smb and dns)
Col 3: source ip
Col 4: source port
Col 5: direction operator (source -> destination, source <> destination (both directions))
Col 6: destination ip
Col 7: destination port
Col 8 till end: signature

Recommended for you

Survey on Host and Network Based Intrusion Detection System
Survey on Host and Network Based Intrusion Detection SystemSurvey on Host and Network Based Intrusion Detection System
Survey on Host and Network Based Intrusion Detection System

With invent of new technologies and devices, Intrusion has become an area of concern because of security issues, in the ever growing area of cyber-attack. An intrusion detection system (IDS) is defined as a device or software application which monitors system or network activities for malicious activities or policy violations. It produces reports to a management station [1]. In this paper we are mainly focused on different IDS concepts based on Host and Network systems.

intrusionnetwork based intrusion detection system (nids)host based intrusion detection system (hids)
Intrusion preventionintrusion detection
Intrusion preventionintrusion detectionIntrusion preventionintrusion detection
Intrusion preventionintrusion detection

The nature of wireless networks itself created new vulnerabilities that in the classical wired networks do not exist. This results in an evolutional requirement to implement new sophisticated security mechanism in form of Intrusion Detection and Prevention Systems. This paper deals with security issues of small office and home office wireless networks. The goal of our work is to design and evaluate wireless IDPS with use of packet injection method. Decrease of attacker’s traffic by 95% was observed when compared to attacker’s traffic without deployment of proposed IDPS system.

intrusion preventiondeauthentificationwifi
Co-operative Wireless Intrusion Detection System Using MIBs From SNMP
Co-operative Wireless Intrusion Detection System Using MIBs From SNMPCo-operative Wireless Intrusion Detection System Using MIBs From SNMP
Co-operative Wireless Intrusion Detection System Using MIBs From SNMP

In emerging technology of Internet, security issues are becoming more challenging. In case of wired LAN it is somewhat in control, but in case of wireless networks due to exponential growth in attacks, it has made difficult to detect such security loopholes. Wireless network security is being addressed using firewalls, encryption techniques and wired IDS (Intrusion Detection System) methods. But the approaches which were used in wired network were not successful in producing effective results for wireless networks. It is so because of features of wireless network such as open medium, dynamic changing topology, cooperative algorithms, lack of centralized monitoring and management point, and lack of a clear line of defense etc. So, there is need for new approach which will efficiently detect intrusion in wireless network. Efficiency can be achieved by implementing distributive, co-operative based, multi-agent IDS. The proposed system supports all these three features. It includes mobile agents for intrusion detection which uses SNMP (Simple network Management Protocol) and MIB (Management Information Base) variables for mobile wireless networks.

multi- agentmibsnmp
International Journal of Computer Networks & Communications (IJCNC) Vol.10, No.3, May 2018
17
4. TESTING AND OPTIMIZATION
This chapter focuses on the experiments done on LE with Suricata enabled and optimizations are
done on Suricata configuration based on the results of experiments. Suricata is configured as a
bridging IPS where interfaces eth0 and eth1 are bridged[17].
Fig.2. Experimental setup with bridge configuration
For basic testing purposes, a machine host1 is connected to LAN to which eth0 interface of LE is
connected. Eth1 is connected to LAN to which another machine host2 is connected. Packets sent
from host1 to host2 enter LE via eth0 interface and are forwarded to bridge, then Suricata and
finally pass through eth1.
4.1. Testing using Tcpreplay and Tomahawk
Tcpreplay[11] is a tool used to replay the traffic previously captured back onto the network and
through other devices such as switches, routers, firewalls, NIDS and IPSs. Tomahawk[20] is also
a tool for testing the performance and in-line blocking capabilities of IPS devices. They split
traffic between two interfaces and emulate client and server sides of the connection. The tool
divides packet trace into two parts as those given by the client and those given by server. The
First time it sees an IP address, it is classified as client if the address is found in the ip source field
of packet and classified as server if the address is found in the IP destination field of the packet.
Testing with these tools did not give substantial results because of the packet misbehaviour.
These tools could not do anything with the packets if it detects a source IP in the packet which is
already classified as server. A DARPA Intrusion set of 400 MB and some other downloaded pcap
files were replayed. But it produced warning that many packets had outgoing interface conflicts.
4.2. Testing Using Ixia
Ixia traffic generator provides a complete platform of testing the network setup to ensure
sustained and reliable performance. Ixia test ports can be independently configured to define
traffic, filtering, and capture capabilities. Experiments were carried out using IxExplorer and
IxLoad by sending packets through DUT with Suricata enabled. Four ports of Ixia Chasis were
connected to the DUT, two ports being configured as clients and two ports as servers. Using
IxLoad, two client networks were configured each with 200 clients and two server networks were
configured each with one server. HTTP and FTP packets were transferred using IxLoad setup.
The graphs obtained as experimental results are shown below.
International Journal of Computer Networks & Communications (IJCNC) Vol.10, No.3, May 2018
18
Fig.3. Graph showing throughput in MB obtained for FTP traffic through LE without Suricata
Fig.4. Graph showing throughput in MB obtained for HTTP traffic through LE without Suricata
International Journal of Computer Networks & Communications (IJCNC) Vol.10, No.3, May 2018
19
Fig.5. Graph showing throughput in MB obtained for HTTP traffic through LE with Suricata
Fig.6. Graph showing throughput in MB obtained for FTP traffic through LE with Suricata
International Journal of Computer Networks & Communications (IJCNC) Vol.10, No.3, May 2018
20
Fig.7.CPU Utilization for FTP traffic
Fig.8.CPU Utilization for HTTP traffic
4.3. Optimization of Suricata Configuration
Suricata IPS configurations are stored in a YAML file format[13].
Following options have been modified in the default yaml file[10] for optimizing the
performance.
Max-Pending Packets:
Default number of packets allowed to be processed simultaneously by Suricata is 1,024.
Increasing this limit to 5000 showed a slight improvement in performance.
max-pending-packets: 5000
Run-mode:
There are different run-modes available in Suricata. Workers mode is chosen since it gave better
throughput than default auto-fp mode. In workers mode, all the treatment for a packet is made on
a single thread.

Recommended for you

Report: Study and Implementation of Advance Intrusion Detection and Preventio...
Report: Study and Implementation of Advance Intrusion Detection and Preventio...Report: Study and Implementation of Advance Intrusion Detection and Preventio...
Report: Study and Implementation of Advance Intrusion Detection and Preventio...

This document discusses building an intrusion detection system that combines network-based and log-based detection. It proposes using the Security Onion distribution and its included tools like Snort, Sguil, Squert and OSSEC. It describes configuring Security Onion sensors to monitor network traffic and logs, storing alerts in databases, and using the management consoles to analyze alerts. The goal is to create a comprehensive security monitoring platform through centralized log management and correlation of network and host-based events.

project_report
06686259 20140405 205404
06686259 20140405 20540406686259 20140405 205404
06686259 20140405 205404

This document discusses network intrusion detection systems (NIDS) and their ability to handle high-speed traffic. It introduces NIDS and their role in monitoring network traffic. The document presents an experiment that tests the open-source NIDS Snort under high-volume traffic. The experiment shows that Snort drops more packets as traffic speed and volume increases, demonstrating a weakness of NIDS in high-speed environments. It suggests using a parallel NIDS technique to help NIDS better handle high-speed network traffic and reduce packet dropping.

A honeynet framework to promote enterprise network security
A honeynet framework to promote enterprise network securityA honeynet framework to promote enterprise network security
A honeynet framework to promote enterprise network security

This document describes a honeynet framework to promote enterprise network security. The framework consists of two high-interaction honeypot servers connected by a switch to a monitoring station. The honeypots provide real operating systems and services to attract attackers. When an attacker attempts to access a honeypot, its data is captured by a packet sniffer and stored in a database. This data is then sent securely to the monitoring station using web services. The monitoring station analyzes the data, generates an alert report, and provides a GUI to monitor extracted information. The goal is to identify attack traffic and profile attackers to improve network defense.

International Journal of Computer Networks & Communications (IJCNC) Vol.10, No.3, May 2018
21
Fig.9.Graph showing throughput in default run-mode(autofp) versus workers mode of Suricata.
Netlink buffer size:
The default netlink buffer size in yaml is 18432. Increasing this value will increase the number of
packets to be queued in nfqueue thereby reducing the packet loss. But when the value is changed
to 20000 config was not getting reflected. Thus, the variable ―queue_maxlenǁ in the source code
is explicitly set to 30,000.
Before this modification, there was significant packet loss.
Fig.9. nfqueue statistics before increasing queue length
Delayed-detect:
delayed-detect:yes
(default: it is commented) This option loads the signature after it starts capturing packets. Because
of this suricata can capture the packets while signature building is in progress. This is used in DP
suricata script to start/stop suricata without waiting for signature building.
Cpu-affinity:
set-cpu-affinity: yes
- receive-cpu-set: cpu: [ ―allǁ ] (default: cpu [0])
- decode-cpu-set: cpu: [ ―allǁ ] (default cpu[ 0, 1])
On dividing the cpu load among all the cores, performance is slightly increased.
International Journal of Computer Networks & Communications (IJCNC) Vol.10, No.3, May 2018
22
In workers mode, number of threads depend on number of nfqueues used. If there are 16 queues
used, there will be 16 worker threads in total.
Stream-reassembly:
stream: reassembly: memcap: 4gb #(default 128 mb )
The stream reassembly engine uses a set of pools in which preallocated segments are stored.
There are various pools each with different packet sizes. Prealloc value for segments with
different packet sizes are also modified for tuning the performance. (under segments: prealloc: in
yaml file). This setting could be varied as per the verbose output.
Suricata rules:
By default, Suricata provides different rule files. For the deployment purpose, all the files
containing rules are merged to all.rules (a single file).
5. METHODOLOGY
5.1. Selection of an open-source Intrusion Prevention System
Based on the literature survey done on various open-source Intrusion Prevention Systems such as
Snort, Suricata and Metaflows, Suricata IPS is chosen for the deployment.
5.2. Cross-compilation
Cross-compilation is the act of compiling code for one system on a different system. The system
on which compiler runs is the host and the system on which the new compiled program runs is the
target. When host and target are of same machine types, the compiler is native. When host and
target are of different machine types, the compiler is said to be cross-compiler. Since compilation
is a resource-intensive process, it is difficult to do all resource-intensive tasks on embedded
hardware designed for low-power consumption. Suricata programs are developed on X86
hardware. The processor on which Suricata IPS is deployed is MIPS based platform. Hence,
Suricata is cross-compiled using MIPS tool chain on X86 machine that generated code for MIPS
platform. Cross-compilation of Suricata involves crosscompilation of each library it requires and
the cross-compilation of Suricata source code. Suricata requires following libraries: libpcap,
libcapng, pcre, yaml, libnfnetlink, libnetfilter_queue, libmnl, libnet, libmagic, zlib,
libnetfilter_log. All these libraries are downloaded and cross-compiled and finally the Suricata
source too. The compiled binaries are then copied to proper the locations of processor where
Suricata is being executed.
5.3. Plugging IPS into the packet path
Suricata IPS is a userspace software. In order to make the network packets to pass through
Suricata userspace from kernel space[9] before it reaches the destination, IP tables rules have to
be configured accordingly[3].
The simplest rule to send all traffic to Suricata is as follows:
iptables -I FORWARD -j NFQUEUE --queue-num 0
In this case, all forwarded traffic goes to Suricata through NFQUEUE. NFQUEUE is iptables and
ip6tables[6],[7] target that delegates the choice on packets to a user space package. Once a packet
reaches associate degree NFQUEUE[8] target it's en-queued to the queue as per the amount given
International Journal of Computer Networks & Communications (IJCNC) Vol.10, No.3, May 2018
23
by the --queue-num choice. The packet queue is enforced as a in chains list with component being
the packet and data (a UNIX kernel skb). The protocol used between kernel and userspace is
nfnetlink.
This can be a message primarily based protocol that doesn't involve any shared memory. Once a
packet is en-queued, the kernel sends a nfnetlink formatted message containing packet knowledge
and connected data to a socket and userspace reads this message. In userspace, the package
should use libnetfilter_queue to attach to queue zero (the default one) and acquire the messages
from kernel. It then should issue a finding of fact on the packet. To issue a finding of fact,
userspace format a nfnetlink message containing the index of the packet and send it to the
communication socket. As an example, the higher than rule can arouse a choice to a listening
userpsace program for all packets aiming to the box.
--queue-balance is an NFQUEUE[9] option which to load balance packets queued by the same
iptables rules to multiple queues. The usage is fairly simple. For example, to load balance
FORWARD traffic to queue 0 to 15, the following rule can be used[12].
iptables -A INPUT -j NFQUEUE --queue-balance 0:15
The following command is used to view nfqueue statistics:
cat /proc/net/netfilter/nfnetlink_queue
0 15015 0 2 65535 0 0 0 1
Col 1: queue num
Col 2: id attached to queue
Col 3: number of packets waiting to be processed by the application
Col 4: if packet payload is also passed, value is 2; if only meta-data is passed, value is 1
Col 5: how many bytes of packet payload should be copied to userspace at most.
Col 6: Packets dropped by kernel
Col 7: packets dropped within netlink subsystem
Col 8: ID of the most recent packet queued by userspace
Col 9: Always 1
5.4. Iptables rule setup to use IPS within the deployment context
Packets are being bridged here. So iptables are called in link layer forwarding context. The
packets will go through ebtables NAT and then bridge forwarding action. Bridge forwarding
action will call ebtables-forward-chain - filter table followed by iptables-forward-chain - filter
table. The iptables forward chain has default DROP policy. Only all the accepted packets from
forward chain are sent to Suricata to prevent unnecessary load. A new chain called IPS chain is
thus introduced. The ACCEPT rules in FORWARD chain are replaced by a GOTO IPS chain
target action. Also another rule with -J ACCEPT at the bottom is added in IPS chain. If IPS is
enabled, NFQUEUE rule is added to IPS chain. If IPS is disabled, NfQUEUE rule is flushed and
all the packets which hit allow action in FORWARD chain enter IPS chain and hit –j ACEEPT
rule by which the packet is simply accepted.
International Journal of Computer Networks & Communications (IJCNC) Vol.10, No.3, May 2018
24
Fig 5.4.1: Packet flow through different chains of iptables
5.5. Deployment of IPS in data-plane part
On data-plane, all the libraries are copied and the Suricata binary is copied during build process.
Iptables configuration are copied to a script and executed during init time. Along with this,
ftpserver is started during init on data-plane. A script on control-plane passes the tar of Suricata
configuration files using ftpput utility and invokes the script on data-plane to start Suricata binary.
The script on data-plane copy the configuration files required for starting Suricata to proper
locations, enable iptables rules with NFQUEUE option and start Suricata.
6. CONCLUSION AND FUTURE WORK
Banking and Financial Organizations need security solutions to protect their data servers. Les
deployed with LAN security solutions such as user authentication, validation of asset ownership,
MAC address verification, NAC, firewall, traffic anomaly keep networks safer from network
based attacks. These solutions equip the BFSI networks for the access control, transparency,
visibility and the defense against malicious attacks which are the basic requirements of modern
enterprise networks.
IPS feature deployed enhance the security features of a LE security system and prevent from
suspicious threats.
The multi-core processor used here supports hardware acceleration. In this work, the IPS used has
a software- based pattern matching engine. Future work could be porting the software based
pattern matching engine to hardware-based pattern matching engine. Using hardware acceleration
for pattern matching will increase the performance and give better results.
REFERENCES
[1] Suricata Features, http://suricata-ids.org/features/all-features/
[2] A performance analysis of snort and suricata network intrusion detection and prevention engines.
IDCS 2011, the Fifth International Conference on Digital Society, Gosier, Guadeloupe, France. 187–
192.
[3] Deployment of Intrusion Prevention System based on Software Defined Networking, 2013 15th IEEE
International Conference on Communication Technology (ICCT)
[4] Metaflows and its features, http://www.metaflows.com/features/ids/
[5] Free and open source intrusion detection systems: A study, 2015 International Conference on
Machine Learning and Cybernetics
[6] Fundamentals of Iptables, http://www.thegeekstuff.com/2011/01/IPTABLES-FUNDAMENTALS/
[7] Iptables, https://help.ubuntu.com/community/IptablesHowTo

Recommended for you

169
169169
169

Whenyour computer isconnected to the Internet, you expose your computer to a variety of potentialthreats. The Internet isdesigned in such a waythat if you have access to the Internet, all other computers on the Internet canconnect to yourcomputer.Thisleavesyouvulnerable to variouscommonattacks. This isespeciallytroubling as severalpopular programs open services on your computer thatallowothers to view files on your computer! Whilethisfunctionalityisexpected, the difficultyisthatsecurityerrors are detectedthatalwaysallow hackers to attackyour computer with the ability to view or destroy sensitive information stored on your computer. To protectyour computer fromsuchattacksyouneed to "teach" your computer to ignore or resistexternaltestingattempts. The commonname for such a program is Firewall. A firewall is software thatcreates a secureenvironmentwhosefunctionis to block or restrictincoming and outgoing information over a network. These firewalls actually do not work and are not suitable for business premises to maintain information securitywhilesupporting free exchange of ideas. Firewall are becoming more and more sophisticated in the day, and new features are beingadded all the time, sothat, despitecriticism and intimidatingdevelopmentmethods, they are still a powerfuldefense. In thispaper, weread a network firewall thathelps the corporateenvironment and other networks thatwant to exchange information over the network. The firewall protects the flow of trafficthrough the internet and limits the amount of external and internal information and provides the internal user with the illusion of anonymous FTP and www online communications.

firewall technologiesnetwork securityaccess control
UNCONSTRAINED ENDPOINT SECURITY SYSTEM: UEPTSS
UNCONSTRAINED ENDPOINT SECURITY SYSTEM: UEPTSSUNCONSTRAINED ENDPOINT SECURITY SYSTEM: UEPTSS
UNCONSTRAINED ENDPOINT SECURITY SYSTEM: UEPTSS

Modern information security management best practices dictate that an enterprise assumes full configuration control of end user computer systems (laptops, deskside computers, etc.). The benefit of this explicit control yields lower support costs since there are less variation of machines, operating systems, and applications to provide support on, but more importantly today, dictating specifically what software, hardware, and security configurations exist on an end user's machine can help reduce the occurrence of infection by malicious software significantly. If the data pertaining to end user systems is organized and catalogued as part of normal information security logging activities, an extended picture of what the end system actually is may be available to the investigator at a moment's notice to enhance incident response and mitigation. The purpose of this research is to provide a way of cataloguing this data by using and augmenting existing tools and open source software deployed in an enterprise network.

endpoint securitydevice fingerprintingscanning
Analytical survey of active intrusion detection techniques in mobile ad hoc n...
Analytical survey of active intrusion detection techniques in mobile ad hoc n...Analytical survey of active intrusion detection techniques in mobile ad hoc n...
Analytical survey of active intrusion detection techniques in mobile ad hoc n...

IJRET : International Journal of Research in Engineering and Technology is an international peer reviewed, online journal published by eSAT Publishing House for the enhancement of research in various disciplines of Engineering and Technology. The aim and scope of the journal is to provide an academic medium and an important reference for the advancement and dissemination of research results that support high-level learning, teaching and research in the fields of Engineering and Technology. We bring together Scientists, Academician, Field Engineers, Scholars and Students of related fields of Engineering and Technology.

ijret : international journal of research in engin
International Journal of Computer Networks & Communications (IJCNC) Vol.10, No.3, May 2018
25
[8] About Nfqueue, http://netfilter.org/projects/libnetfilter_queue/
[9] Packet path through Kernel, http://www.cs.wustl.edu/~jain/cse567-11/ftp/pkt_recp/index.html
[10] Suricata.yaml,https://redmine.openinfosecfoundation.org/projects/suricata/wiki/Suricatayaml
[11] Tcpreplay, http://tcpreplay.synfin.net/wiki/tcpreplay
[12] Usage of nfqueue, https://home.regit.org/netfilter-en/using-nfqueue-and-libnetfilter_queue/
[13] Setting up Suricata in inline mode,
https://redmine.openinfosecfoundation.org/projects/suricata/wiki/Setting_up_IPSinline_for_Linux
[14] Ubuntu Installation steps for Suricata,
https://redmine.openinfosecfoundation.org/projects/suricata/wiki/Ubuntu_Installation
[15] Tuning Suricata Inline IPS performance- discussion,
https://lists.openinfosecfoundation.org/pipermail/oisf-users/2011-December/001141.html
[16] Patrick-patch for zero copy, http://home.regit.org/2011/08/patrick-mchardy-memory mappednetlink-
and-nfnetlink_queue/
[17] Suricata as a bridging IPS (Setup),http://taosecurity.blogspot.in/2014/01/suricata-20beta2-as-ipson-
ubuntu-1204.html
[18] Emerging-Threats Ruleset Download, https://rules.emergingthreats.net/open/suricata/rules/
[19] Suricata Threading, https://kaurikim.wordpress.com/2015/02/16/suricata-threading/
[20] Tomahawk,http://tomahawk.sourceforge.net/

More Related Content

What's hot

Ijnsa050214
Ijnsa050214Ijnsa050214
Ijnsa050214
IJNSA Journal
 
www.ijerd.com
www.ijerd.comwww.ijerd.com
www.ijerd.com
IJERD Editor
 
IRJET- A Review on Intrusion Detection System
IRJET-  	  A Review on Intrusion Detection SystemIRJET-  	  A Review on Intrusion Detection System
IRJET- A Review on Intrusion Detection System
IRJET Journal
 
Survey on Host and Network Based Intrusion Detection System
Survey on Host and Network Based Intrusion Detection SystemSurvey on Host and Network Based Intrusion Detection System
Survey on Host and Network Based Intrusion Detection System
Eswar Publications
 
Intrusion preventionintrusion detection
Intrusion preventionintrusion detectionIntrusion preventionintrusion detection
Intrusion preventionintrusion detection
IJCNCJournal
 
Co-operative Wireless Intrusion Detection System Using MIBs From SNMP
Co-operative Wireless Intrusion Detection System Using MIBs From SNMPCo-operative Wireless Intrusion Detection System Using MIBs From SNMP
Co-operative Wireless Intrusion Detection System Using MIBs From SNMP
IJNSA Journal
 
Report: Study and Implementation of Advance Intrusion Detection and Preventio...
Report: Study and Implementation of Advance Intrusion Detection and Preventio...Report: Study and Implementation of Advance Intrusion Detection and Preventio...
Report: Study and Implementation of Advance Intrusion Detection and Preventio...
Deepak Mishra
 
06686259 20140405 205404
06686259 20140405 20540406686259 20140405 205404
06686259 20140405 205404
Manasa Deshaboina
 
A honeynet framework to promote enterprise network security
A honeynet framework to promote enterprise network securityA honeynet framework to promote enterprise network security
A honeynet framework to promote enterprise network security
IAEME Publication
 
169
169169
UNCONSTRAINED ENDPOINT SECURITY SYSTEM: UEPTSS
UNCONSTRAINED ENDPOINT SECURITY SYSTEM: UEPTSSUNCONSTRAINED ENDPOINT SECURITY SYSTEM: UEPTSS
UNCONSTRAINED ENDPOINT SECURITY SYSTEM: UEPTSS
IJNSA Journal
 
Analytical survey of active intrusion detection techniques in mobile ad hoc n...
Analytical survey of active intrusion detection techniques in mobile ad hoc n...Analytical survey of active intrusion detection techniques in mobile ad hoc n...
Analytical survey of active intrusion detection techniques in mobile ad hoc n...
eSAT Publishing House
 
Bolstering the security of iiot applications – how to go about it
Bolstering the security of iiot applications – how to go about it Bolstering the security of iiot applications – how to go about it
Bolstering the security of iiot applications – how to go about it
Moon Technolabs Pvt. Ltd.
 
Detecting and Preventing Attacks Using Network Intrusion Detection Systems
Detecting and Preventing Attacks Using Network Intrusion Detection SystemsDetecting and Preventing Attacks Using Network Intrusion Detection Systems
Detecting and Preventing Attacks Using Network Intrusion Detection Systems
CSCJournals
 
Welcome to International Journal of Engineering Research and Development (IJERD)
Welcome to International Journal of Engineering Research and Development (IJERD)Welcome to International Journal of Engineering Research and Development (IJERD)
Welcome to International Journal of Engineering Research and Development (IJERD)
IJERD Editor
 
Introduction to Intrusion detection and prevention system for network
Introduction to Intrusion detection and prevention system for networkIntroduction to Intrusion detection and prevention system for network
Introduction to Intrusion detection and prevention system for network
Eng. Mohammed Ahmed Siddiqui
 
DEFENSE MECHANISMS FOR COMPUTER-BASED INFORMATION SYSTEMS
DEFENSE MECHANISMS FOR COMPUTER-BASED INFORMATION SYSTEMSDEFENSE MECHANISMS FOR COMPUTER-BASED INFORMATION SYSTEMS
DEFENSE MECHANISMS FOR COMPUTER-BASED INFORMATION SYSTEMS
IJNSA Journal
 
Layered Approach for Preprocessing of Data in Intrusion Prevention Systems
Layered Approach for Preprocessing of Data in Intrusion Prevention SystemsLayered Approach for Preprocessing of Data in Intrusion Prevention Systems
Layered Approach for Preprocessing of Data in Intrusion Prevention Systems
Editor IJCATR
 
Comprehensive survey of possible
Comprehensive survey of possibleComprehensive survey of possible
Comprehensive survey of possible
IJNSA Journal
 

What's hot (19)

Ijnsa050214
Ijnsa050214Ijnsa050214
Ijnsa050214
 
www.ijerd.com
www.ijerd.comwww.ijerd.com
www.ijerd.com
 
IRJET- A Review on Intrusion Detection System
IRJET-  	  A Review on Intrusion Detection SystemIRJET-  	  A Review on Intrusion Detection System
IRJET- A Review on Intrusion Detection System
 
Survey on Host and Network Based Intrusion Detection System
Survey on Host and Network Based Intrusion Detection SystemSurvey on Host and Network Based Intrusion Detection System
Survey on Host and Network Based Intrusion Detection System
 
Intrusion preventionintrusion detection
Intrusion preventionintrusion detectionIntrusion preventionintrusion detection
Intrusion preventionintrusion detection
 
Co-operative Wireless Intrusion Detection System Using MIBs From SNMP
Co-operative Wireless Intrusion Detection System Using MIBs From SNMPCo-operative Wireless Intrusion Detection System Using MIBs From SNMP
Co-operative Wireless Intrusion Detection System Using MIBs From SNMP
 
Report: Study and Implementation of Advance Intrusion Detection and Preventio...
Report: Study and Implementation of Advance Intrusion Detection and Preventio...Report: Study and Implementation of Advance Intrusion Detection and Preventio...
Report: Study and Implementation of Advance Intrusion Detection and Preventio...
 
06686259 20140405 205404
06686259 20140405 20540406686259 20140405 205404
06686259 20140405 205404
 
A honeynet framework to promote enterprise network security
A honeynet framework to promote enterprise network securityA honeynet framework to promote enterprise network security
A honeynet framework to promote enterprise network security
 
169
169169
169
 
UNCONSTRAINED ENDPOINT SECURITY SYSTEM: UEPTSS
UNCONSTRAINED ENDPOINT SECURITY SYSTEM: UEPTSSUNCONSTRAINED ENDPOINT SECURITY SYSTEM: UEPTSS
UNCONSTRAINED ENDPOINT SECURITY SYSTEM: UEPTSS
 
Analytical survey of active intrusion detection techniques in mobile ad hoc n...
Analytical survey of active intrusion detection techniques in mobile ad hoc n...Analytical survey of active intrusion detection techniques in mobile ad hoc n...
Analytical survey of active intrusion detection techniques in mobile ad hoc n...
 
Bolstering the security of iiot applications – how to go about it
Bolstering the security of iiot applications – how to go about it Bolstering the security of iiot applications – how to go about it
Bolstering the security of iiot applications – how to go about it
 
Detecting and Preventing Attacks Using Network Intrusion Detection Systems
Detecting and Preventing Attacks Using Network Intrusion Detection SystemsDetecting and Preventing Attacks Using Network Intrusion Detection Systems
Detecting and Preventing Attacks Using Network Intrusion Detection Systems
 
Welcome to International Journal of Engineering Research and Development (IJERD)
Welcome to International Journal of Engineering Research and Development (IJERD)Welcome to International Journal of Engineering Research and Development (IJERD)
Welcome to International Journal of Engineering Research and Development (IJERD)
 
Introduction to Intrusion detection and prevention system for network
Introduction to Intrusion detection and prevention system for networkIntroduction to Intrusion detection and prevention system for network
Introduction to Intrusion detection and prevention system for network
 
DEFENSE MECHANISMS FOR COMPUTER-BASED INFORMATION SYSTEMS
DEFENSE MECHANISMS FOR COMPUTER-BASED INFORMATION SYSTEMSDEFENSE MECHANISMS FOR COMPUTER-BASED INFORMATION SYSTEMS
DEFENSE MECHANISMS FOR COMPUTER-BASED INFORMATION SYSTEMS
 
Layered Approach for Preprocessing of Data in Intrusion Prevention Systems
Layered Approach for Preprocessing of Data in Intrusion Prevention SystemsLayered Approach for Preprocessing of Data in Intrusion Prevention Systems
Layered Approach for Preprocessing of Data in Intrusion Prevention Systems
 
Comprehensive survey of possible
Comprehensive survey of possibleComprehensive survey of possible
Comprehensive survey of possible
 

Similar to DEPLOYMENT OF INTRUSION PREVENTION SYSTEM ON MULTI-CORE PROCESSOR BASED SECURITY HARDWARE

Intrusion detection and prevention system for network using Honey pots and Ho...
Intrusion detection and prevention system for network using Honey pots and Ho...Intrusion detection and prevention system for network using Honey pots and Ho...
Intrusion detection and prevention system for network using Honey pots and Ho...
Eng. Mohammed Ahmed Siddiqui
 
Passive monitoring to build Situational Awareness
Passive monitoring to build Situational AwarenessPassive monitoring to build Situational Awareness
Passive monitoring to build Situational Awareness
David Sweigert
 
International Journal of Computer Science and Security Volume (1) Issue (3)
International Journal of Computer Science and Security Volume (1) Issue (3)International Journal of Computer Science and Security Volume (1) Issue (3)
International Journal of Computer Science and Security Volume (1) Issue (3)
CSCJournals
 
UNCONSTRAINED ENDPOINT SECURITY SYSTEM: UEPTSS
UNCONSTRAINED ENDPOINT SECURITY SYSTEM: UEPTSSUNCONSTRAINED ENDPOINT SECURITY SYSTEM: UEPTSS
UNCONSTRAINED ENDPOINT SECURITY SYSTEM: UEPTSS
IJNSA Journal
 
Iot(security)
Iot(security)Iot(security)
Iot(security)
Shreya Pohekar
 
Light sec for service providers brochure
Light sec for service providers brochureLight sec for service providers brochure
Light sec for service providers brochure
George Wainblat
 
Optimized Intrusion Detection System using Deep Learning Algorithm
Optimized Intrusion Detection System using Deep Learning AlgorithmOptimized Intrusion Detection System using Deep Learning Algorithm
Optimized Intrusion Detection System using Deep Learning Algorithm
ijtsrd
 
Advance Technology
Advance TechnologyAdvance Technology
Advance Technology
Export Promotion Bureau
 
Secure intrusion detection and countermeasure selection in virtual system usi...
Secure intrusion detection and countermeasure selection in virtual system usi...Secure intrusion detection and countermeasure selection in virtual system usi...
Secure intrusion detection and countermeasure selection in virtual system usi...
eSAT Publishing House
 
MACHINE LEARNING AND DEEP LEARNING MODEL-BASED DETECTION OF IOT BOTNET ATTACKS.
MACHINE LEARNING AND DEEP LEARNING MODEL-BASED DETECTION OF IOT BOTNET ATTACKS.MACHINE LEARNING AND DEEP LEARNING MODEL-BASED DETECTION OF IOT BOTNET ATTACKS.
MACHINE LEARNING AND DEEP LEARNING MODEL-BASED DETECTION OF IOT BOTNET ATTACKS.
IRJET Journal
 
Hyperparameters optimization XGBoost for network intrusion detection using CS...
Hyperparameters optimization XGBoost for network intrusion detection using CS...Hyperparameters optimization XGBoost for network intrusion detection using CS...
Hyperparameters optimization XGBoost for network intrusion detection using CS...
IAESIJAI
 
4777.team c.final
4777.team c.final4777.team c.final
4777.team c.final
AlexisHarvey8
 
IJCER (www.ijceronline.com) International Journal of computational Engineerin...
IJCER (www.ijceronline.com) International Journal of computational Engineerin...IJCER (www.ijceronline.com) International Journal of computational Engineerin...
IJCER (www.ijceronline.com) International Journal of computational Engineerin...
ijceronline
 
DESIGN AND EFFICIENT DEPLOYMENT OF HONEYPOT AND DYNAMIC RULE BASED LIVE NETWO...
DESIGN AND EFFICIENT DEPLOYMENT OF HONEYPOT AND DYNAMIC RULE BASED LIVE NETWO...DESIGN AND EFFICIENT DEPLOYMENT OF HONEYPOT AND DYNAMIC RULE BASED LIVE NETWO...
DESIGN AND EFFICIENT DEPLOYMENT OF HONEYPOT AND DYNAMIC RULE BASED LIVE NETWO...
IJNSA Journal
 
PACE-IT, Security+1.1: Introduction to Network Devices (part 2)
PACE-IT, Security+1.1: Introduction to Network Devices (part 2)PACE-IT, Security+1.1: Introduction to Network Devices (part 2)
PACE-IT, Security+1.1: Introduction to Network Devices (part 2)
Pace IT at Edmonds Community College
 
IMPROVED IDS USING LAYERED CRFS WITH LOGON RESTRICTIONS AND MOBILE ALERTS BAS...
IMPROVED IDS USING LAYERED CRFS WITH LOGON RESTRICTIONS AND MOBILE ALERTS BAS...IMPROVED IDS USING LAYERED CRFS WITH LOGON RESTRICTIONS AND MOBILE ALERTS BAS...
IMPROVED IDS USING LAYERED CRFS WITH LOGON RESTRICTIONS AND MOBILE ALERTS BAS...
IJNSA Journal
 
Network security
Network security Network security
Network security
Madhumithah Ilango
 
Detect Network Threat Using SNORT Intrusion Detection System
Detect Network Threat Using SNORT Intrusion Detection SystemDetect Network Threat Using SNORT Intrusion Detection System
Detect Network Threat Using SNORT Intrusion Detection System
IRJET Journal
 
A05510105
A05510105A05510105
A05510105
IOSR-JEN
 
50120140501013
5012014050101350120140501013
50120140501013
IAEME Publication
 

Similar to DEPLOYMENT OF INTRUSION PREVENTION SYSTEM ON MULTI-CORE PROCESSOR BASED SECURITY HARDWARE (20)

Intrusion detection and prevention system for network using Honey pots and Ho...
Intrusion detection and prevention system for network using Honey pots and Ho...Intrusion detection and prevention system for network using Honey pots and Ho...
Intrusion detection and prevention system for network using Honey pots and Ho...
 
Passive monitoring to build Situational Awareness
Passive monitoring to build Situational AwarenessPassive monitoring to build Situational Awareness
Passive monitoring to build Situational Awareness
 
International Journal of Computer Science and Security Volume (1) Issue (3)
International Journal of Computer Science and Security Volume (1) Issue (3)International Journal of Computer Science and Security Volume (1) Issue (3)
International Journal of Computer Science and Security Volume (1) Issue (3)
 
UNCONSTRAINED ENDPOINT SECURITY SYSTEM: UEPTSS
UNCONSTRAINED ENDPOINT SECURITY SYSTEM: UEPTSSUNCONSTRAINED ENDPOINT SECURITY SYSTEM: UEPTSS
UNCONSTRAINED ENDPOINT SECURITY SYSTEM: UEPTSS
 
Iot(security)
Iot(security)Iot(security)
Iot(security)
 
Light sec for service providers brochure
Light sec for service providers brochureLight sec for service providers brochure
Light sec for service providers brochure
 
Optimized Intrusion Detection System using Deep Learning Algorithm
Optimized Intrusion Detection System using Deep Learning AlgorithmOptimized Intrusion Detection System using Deep Learning Algorithm
Optimized Intrusion Detection System using Deep Learning Algorithm
 
Advance Technology
Advance TechnologyAdvance Technology
Advance Technology
 
Secure intrusion detection and countermeasure selection in virtual system usi...
Secure intrusion detection and countermeasure selection in virtual system usi...Secure intrusion detection and countermeasure selection in virtual system usi...
Secure intrusion detection and countermeasure selection in virtual system usi...
 
MACHINE LEARNING AND DEEP LEARNING MODEL-BASED DETECTION OF IOT BOTNET ATTACKS.
MACHINE LEARNING AND DEEP LEARNING MODEL-BASED DETECTION OF IOT BOTNET ATTACKS.MACHINE LEARNING AND DEEP LEARNING MODEL-BASED DETECTION OF IOT BOTNET ATTACKS.
MACHINE LEARNING AND DEEP LEARNING MODEL-BASED DETECTION OF IOT BOTNET ATTACKS.
 
Hyperparameters optimization XGBoost for network intrusion detection using CS...
Hyperparameters optimization XGBoost for network intrusion detection using CS...Hyperparameters optimization XGBoost for network intrusion detection using CS...
Hyperparameters optimization XGBoost for network intrusion detection using CS...
 
4777.team c.final
4777.team c.final4777.team c.final
4777.team c.final
 
IJCER (www.ijceronline.com) International Journal of computational Engineerin...
IJCER (www.ijceronline.com) International Journal of computational Engineerin...IJCER (www.ijceronline.com) International Journal of computational Engineerin...
IJCER (www.ijceronline.com) International Journal of computational Engineerin...
 
DESIGN AND EFFICIENT DEPLOYMENT OF HONEYPOT AND DYNAMIC RULE BASED LIVE NETWO...
DESIGN AND EFFICIENT DEPLOYMENT OF HONEYPOT AND DYNAMIC RULE BASED LIVE NETWO...DESIGN AND EFFICIENT DEPLOYMENT OF HONEYPOT AND DYNAMIC RULE BASED LIVE NETWO...
DESIGN AND EFFICIENT DEPLOYMENT OF HONEYPOT AND DYNAMIC RULE BASED LIVE NETWO...
 
PACE-IT, Security+1.1: Introduction to Network Devices (part 2)
PACE-IT, Security+1.1: Introduction to Network Devices (part 2)PACE-IT, Security+1.1: Introduction to Network Devices (part 2)
PACE-IT, Security+1.1: Introduction to Network Devices (part 2)
 
IMPROVED IDS USING LAYERED CRFS WITH LOGON RESTRICTIONS AND MOBILE ALERTS BAS...
IMPROVED IDS USING LAYERED CRFS WITH LOGON RESTRICTIONS AND MOBILE ALERTS BAS...IMPROVED IDS USING LAYERED CRFS WITH LOGON RESTRICTIONS AND MOBILE ALERTS BAS...
IMPROVED IDS USING LAYERED CRFS WITH LOGON RESTRICTIONS AND MOBILE ALERTS BAS...
 
Network security
Network security Network security
Network security
 
Detect Network Threat Using SNORT Intrusion Detection System
Detect Network Threat Using SNORT Intrusion Detection SystemDetect Network Threat Using SNORT Intrusion Detection System
Detect Network Threat Using SNORT Intrusion Detection System
 
A05510105
A05510105A05510105
A05510105
 
50120140501013
5012014050101350120140501013
50120140501013
 

More from IJCNCJournal

Weighted Coefficient Firefly Optimization Algorithm and Support Vector Machin...
Weighted Coefficient Firefly Optimization Algorithm and Support Vector Machin...Weighted Coefficient Firefly Optimization Algorithm and Support Vector Machin...
Weighted Coefficient Firefly Optimization Algorithm and Support Vector Machin...
IJCNCJournal
 
Analysis and Evolution of SHA-1 Algorithm - Analytical Technique
Analysis and Evolution of SHA-1 Algorithm - Analytical TechniqueAnalysis and Evolution of SHA-1 Algorithm - Analytical Technique
Analysis and Evolution of SHA-1 Algorithm - Analytical Technique
IJCNCJournal
 
Call For Papers..!!- 16th International Conference On Wireless & Mobile Netwo...
Call For Papers..!!- 16th International Conference On Wireless & Mobile Netwo...Call For Papers..!!- 16th International Conference On Wireless & Mobile Netwo...
Call For Papers..!!- 16th International Conference On Wireless & Mobile Netwo...
IJCNCJournal
 
Call for Papers -International Journal of Computer Networks & Communications ...
Call for Papers -International Journal of Computer Networks & Communications ...Call for Papers -International Journal of Computer Networks & Communications ...
Call for Papers -International Journal of Computer Networks & Communications ...
IJCNCJournal
 
Controller Placement Problem Resiliency Evaluation in SDN-based Architectures
Controller Placement Problem Resiliency Evaluation in SDN-based ArchitecturesController Placement Problem Resiliency Evaluation in SDN-based Architectures
Controller Placement Problem Resiliency Evaluation in SDN-based Architectures
IJCNCJournal
 
Optimizing CNN-BiGRU Performance: Mish Activation and Comparative Analysis
Optimizing CNN-BiGRU Performance: Mish Activation and Comparative AnalysisOptimizing CNN-BiGRU Performance: Mish Activation and Comparative Analysis
Optimizing CNN-BiGRU Performance: Mish Activation and Comparative Analysis
IJCNCJournal
 
International Journal of Computer Networks & Communications (IJCNC) ----- Sco...
International Journal of Computer Networks & Communications (IJCNC) ----- Sco...International Journal of Computer Networks & Communications (IJCNC) ----- Sco...
International Journal of Computer Networks & Communications (IJCNC) ----- Sco...
IJCNCJournal
 
Multi-Layer Digital Validation of Candidate Service Appointment with Digital ...
Multi-Layer Digital Validation of Candidate Service Appointment with Digital ...Multi-Layer Digital Validation of Candidate Service Appointment with Digital ...
Multi-Layer Digital Validation of Candidate Service Appointment with Digital ...
IJCNCJournal
 
An Hybrid Framework OTFS-OFDM Based on Mobile Speed Estimation
An Hybrid Framework OTFS-OFDM Based on Mobile Speed EstimationAn Hybrid Framework OTFS-OFDM Based on Mobile Speed Estimation
An Hybrid Framework OTFS-OFDM Based on Mobile Speed Estimation
IJCNCJournal
 
International Journal of Computer Networks & Communications (IJCNC) - ---- Sc...
International Journal of Computer Networks & Communications (IJCNC) - ---- Sc...International Journal of Computer Networks & Communications (IJCNC) - ---- Sc...
International Journal of Computer Networks & Communications (IJCNC) - ---- Sc...
IJCNCJournal
 
Particle Swarm Optimization–Long Short-Term Memory based Channel Estimation w...
Particle Swarm Optimization–Long Short-Term Memory based Channel Estimation w...Particle Swarm Optimization–Long Short-Term Memory based Channel Estimation w...
Particle Swarm Optimization–Long Short-Term Memory based Channel Estimation w...
IJCNCJournal
 
June 2024 - Top 10 Read Articles in Computer Networks & Communications
June 2024 - Top 10 Read Articles in Computer Networks & CommunicationsJune 2024 - Top 10 Read Articles in Computer Networks & Communications
June 2024 - Top 10 Read Articles in Computer Networks & Communications
IJCNCJournal
 
Enhanced Traffic Congestion Management with Fog Computing - A Simulation-Base...
Enhanced Traffic Congestion Management with Fog Computing - A Simulation-Base...Enhanced Traffic Congestion Management with Fog Computing - A Simulation-Base...
Enhanced Traffic Congestion Management with Fog Computing - A Simulation-Base...
IJCNCJournal
 
Call for Papers -International Journal of Computer Networks & Communications ...
Call for Papers -International Journal of Computer Networks & Communications ...Call for Papers -International Journal of Computer Networks & Communications ...
Call for Papers -International Journal of Computer Networks & Communications ...
IJCNCJournal
 
Rendezvous Sequence Generation Algorithm for Cognitive Radio Networks in Post...
Rendezvous Sequence Generation Algorithm for Cognitive Radio Networks in Post...Rendezvous Sequence Generation Algorithm for Cognitive Radio Networks in Post...
Rendezvous Sequence Generation Algorithm for Cognitive Radio Networks in Post...
IJCNCJournal
 
Blockchain Enforced Attribute based Access Control with ZKP for Healthcare Se...
Blockchain Enforced Attribute based Access Control with ZKP for Healthcare Se...Blockchain Enforced Attribute based Access Control with ZKP for Healthcare Se...
Blockchain Enforced Attribute based Access Control with ZKP for Healthcare Se...
IJCNCJournal
 
EECRPSID: Energy-Efficient Cluster-Based Routing Protocol with a Secure Intru...
EECRPSID: Energy-Efficient Cluster-Based Routing Protocol with a Secure Intru...EECRPSID: Energy-Efficient Cluster-Based Routing Protocol with a Secure Intru...
EECRPSID: Energy-Efficient Cluster-Based Routing Protocol with a Secure Intru...
IJCNCJournal
 
Analysis and Evolution of SHA-1 Algorithm - Analytical Technique
Analysis and Evolution of SHA-1 Algorithm - Analytical TechniqueAnalysis and Evolution of SHA-1 Algorithm - Analytical Technique
Analysis and Evolution of SHA-1 Algorithm - Analytical Technique
IJCNCJournal
 
Optimizing CNN-BiGRU Performance: Mish Activation and Comparative Analysis
Optimizing CNN-BiGRU Performance: Mish Activation and Comparative AnalysisOptimizing CNN-BiGRU Performance: Mish Activation and Comparative Analysis
Optimizing CNN-BiGRU Performance: Mish Activation and Comparative Analysis
IJCNCJournal
 
An Hybrid Framework OTFS-OFDM Based on Mobile Speed Estimation
An Hybrid Framework OTFS-OFDM Based on Mobile Speed EstimationAn Hybrid Framework OTFS-OFDM Based on Mobile Speed Estimation
An Hybrid Framework OTFS-OFDM Based on Mobile Speed Estimation
IJCNCJournal
 

More from IJCNCJournal (20)

Weighted Coefficient Firefly Optimization Algorithm and Support Vector Machin...
Weighted Coefficient Firefly Optimization Algorithm and Support Vector Machin...Weighted Coefficient Firefly Optimization Algorithm and Support Vector Machin...
Weighted Coefficient Firefly Optimization Algorithm and Support Vector Machin...
 
Analysis and Evolution of SHA-1 Algorithm - Analytical Technique
Analysis and Evolution of SHA-1 Algorithm - Analytical TechniqueAnalysis and Evolution of SHA-1 Algorithm - Analytical Technique
Analysis and Evolution of SHA-1 Algorithm - Analytical Technique
 
Call For Papers..!!- 16th International Conference On Wireless & Mobile Netwo...
Call For Papers..!!- 16th International Conference On Wireless & Mobile Netwo...Call For Papers..!!- 16th International Conference On Wireless & Mobile Netwo...
Call For Papers..!!- 16th International Conference On Wireless & Mobile Netwo...
 
Call for Papers -International Journal of Computer Networks & Communications ...
Call for Papers -International Journal of Computer Networks & Communications ...Call for Papers -International Journal of Computer Networks & Communications ...
Call for Papers -International Journal of Computer Networks & Communications ...
 
Controller Placement Problem Resiliency Evaluation in SDN-based Architectures
Controller Placement Problem Resiliency Evaluation in SDN-based ArchitecturesController Placement Problem Resiliency Evaluation in SDN-based Architectures
Controller Placement Problem Resiliency Evaluation in SDN-based Architectures
 
Optimizing CNN-BiGRU Performance: Mish Activation and Comparative Analysis
Optimizing CNN-BiGRU Performance: Mish Activation and Comparative AnalysisOptimizing CNN-BiGRU Performance: Mish Activation and Comparative Analysis
Optimizing CNN-BiGRU Performance: Mish Activation and Comparative Analysis
 
International Journal of Computer Networks & Communications (IJCNC) ----- Sco...
International Journal of Computer Networks & Communications (IJCNC) ----- Sco...International Journal of Computer Networks & Communications (IJCNC) ----- Sco...
International Journal of Computer Networks & Communications (IJCNC) ----- Sco...
 
Multi-Layer Digital Validation of Candidate Service Appointment with Digital ...
Multi-Layer Digital Validation of Candidate Service Appointment with Digital ...Multi-Layer Digital Validation of Candidate Service Appointment with Digital ...
Multi-Layer Digital Validation of Candidate Service Appointment with Digital ...
 
An Hybrid Framework OTFS-OFDM Based on Mobile Speed Estimation
An Hybrid Framework OTFS-OFDM Based on Mobile Speed EstimationAn Hybrid Framework OTFS-OFDM Based on Mobile Speed Estimation
An Hybrid Framework OTFS-OFDM Based on Mobile Speed Estimation
 
International Journal of Computer Networks & Communications (IJCNC) - ---- Sc...
International Journal of Computer Networks & Communications (IJCNC) - ---- Sc...International Journal of Computer Networks & Communications (IJCNC) - ---- Sc...
International Journal of Computer Networks & Communications (IJCNC) - ---- Sc...
 
Particle Swarm Optimization–Long Short-Term Memory based Channel Estimation w...
Particle Swarm Optimization–Long Short-Term Memory based Channel Estimation w...Particle Swarm Optimization–Long Short-Term Memory based Channel Estimation w...
Particle Swarm Optimization–Long Short-Term Memory based Channel Estimation w...
 
June 2024 - Top 10 Read Articles in Computer Networks & Communications
June 2024 - Top 10 Read Articles in Computer Networks & CommunicationsJune 2024 - Top 10 Read Articles in Computer Networks & Communications
June 2024 - Top 10 Read Articles in Computer Networks & Communications
 
Enhanced Traffic Congestion Management with Fog Computing - A Simulation-Base...
Enhanced Traffic Congestion Management with Fog Computing - A Simulation-Base...Enhanced Traffic Congestion Management with Fog Computing - A Simulation-Base...
Enhanced Traffic Congestion Management with Fog Computing - A Simulation-Base...
 
Call for Papers -International Journal of Computer Networks & Communications ...
Call for Papers -International Journal of Computer Networks & Communications ...Call for Papers -International Journal of Computer Networks & Communications ...
Call for Papers -International Journal of Computer Networks & Communications ...
 
Rendezvous Sequence Generation Algorithm for Cognitive Radio Networks in Post...
Rendezvous Sequence Generation Algorithm for Cognitive Radio Networks in Post...Rendezvous Sequence Generation Algorithm for Cognitive Radio Networks in Post...
Rendezvous Sequence Generation Algorithm for Cognitive Radio Networks in Post...
 
Blockchain Enforced Attribute based Access Control with ZKP for Healthcare Se...
Blockchain Enforced Attribute based Access Control with ZKP for Healthcare Se...Blockchain Enforced Attribute based Access Control with ZKP for Healthcare Se...
Blockchain Enforced Attribute based Access Control with ZKP for Healthcare Se...
 
EECRPSID: Energy-Efficient Cluster-Based Routing Protocol with a Secure Intru...
EECRPSID: Energy-Efficient Cluster-Based Routing Protocol with a Secure Intru...EECRPSID: Energy-Efficient Cluster-Based Routing Protocol with a Secure Intru...
EECRPSID: Energy-Efficient Cluster-Based Routing Protocol with a Secure Intru...
 
Analysis and Evolution of SHA-1 Algorithm - Analytical Technique
Analysis and Evolution of SHA-1 Algorithm - Analytical TechniqueAnalysis and Evolution of SHA-1 Algorithm - Analytical Technique
Analysis and Evolution of SHA-1 Algorithm - Analytical Technique
 
Optimizing CNN-BiGRU Performance: Mish Activation and Comparative Analysis
Optimizing CNN-BiGRU Performance: Mish Activation and Comparative AnalysisOptimizing CNN-BiGRU Performance: Mish Activation and Comparative Analysis
Optimizing CNN-BiGRU Performance: Mish Activation and Comparative Analysis
 
An Hybrid Framework OTFS-OFDM Based on Mobile Speed Estimation
An Hybrid Framework OTFS-OFDM Based on Mobile Speed EstimationAn Hybrid Framework OTFS-OFDM Based on Mobile Speed Estimation
An Hybrid Framework OTFS-OFDM Based on Mobile Speed Estimation
 

Recently uploaded

(T.L.E.) Agriculture: Essentials of Gardening
(T.L.E.) Agriculture: Essentials of Gardening(T.L.E.) Agriculture: Essentials of Gardening
(T.L.E.) Agriculture: Essentials of Gardening
MJDuyan
 
NAEYC Code of Ethical Conduct Resource Book
NAEYC Code of Ethical Conduct Resource BookNAEYC Code of Ethical Conduct Resource Book
NAEYC Code of Ethical Conduct Resource Book
lakitawilson
 
Lecture_Notes_Unit4_Chapter_8_9_10_RDBMS for the students affiliated by alaga...
Lecture_Notes_Unit4_Chapter_8_9_10_RDBMS for the students affiliated by alaga...Lecture_Notes_Unit4_Chapter_8_9_10_RDBMS for the students affiliated by alaga...
Lecture_Notes_Unit4_Chapter_8_9_10_RDBMS for the students affiliated by alaga...
Murugan Solaiyappan
 
Understanding and Interpreting Teachers’ TPACK for Teaching Multimodalities i...
Understanding and Interpreting Teachers’ TPACK for Teaching Multimodalities i...Understanding and Interpreting Teachers’ TPACK for Teaching Multimodalities i...
Understanding and Interpreting Teachers’ TPACK for Teaching Multimodalities i...
Neny Isharyanti
 
How to Handle the Separate Discount Account on Invoice in Odoo 17
How to Handle the Separate Discount Account on Invoice in Odoo 17How to Handle the Separate Discount Account on Invoice in Odoo 17
How to Handle the Separate Discount Account on Invoice in Odoo 17
Celine George
 
How to Show Sample Data in Tree and Kanban View in Odoo 17
How to Show Sample Data in Tree and Kanban View in Odoo 17How to Show Sample Data in Tree and Kanban View in Odoo 17
How to Show Sample Data in Tree and Kanban View in Odoo 17
Celine George
 
How to Configure Time Off Types in Odoo 17
How to Configure Time Off Types in Odoo 17How to Configure Time Off Types in Odoo 17
How to Configure Time Off Types in Odoo 17
Celine George
 
Final_SD_Session3_Ferriols, Ador Dionisio, Fajardo.pptx
Final_SD_Session3_Ferriols, Ador Dionisio, Fajardo.pptxFinal_SD_Session3_Ferriols, Ador Dionisio, Fajardo.pptx
Final_SD_Session3_Ferriols, Ador Dionisio, Fajardo.pptx
shimeathdelrosario1
 
BRIGADA ESKWELA OPENING PROGRAM KICK OFF.pptx
BRIGADA ESKWELA OPENING PROGRAM KICK OFF.pptxBRIGADA ESKWELA OPENING PROGRAM KICK OFF.pptx
BRIGADA ESKWELA OPENING PROGRAM KICK OFF.pptx
kambal1234567890
 
Split Shifts From Gantt View in the Odoo 17
Split Shifts From Gantt View in the  Odoo 17Split Shifts From Gantt View in the  Odoo 17
Split Shifts From Gantt View in the Odoo 17
Celine George
 
No, it's not a robot: prompt writing for investigative journalism
No, it's not a robot: prompt writing for investigative journalismNo, it's not a robot: prompt writing for investigative journalism
No, it's not a robot: prompt writing for investigative journalism
Paul Bradshaw
 
Bedok NEWater Photostory - COM322 Assessment (Story 2)
Bedok NEWater Photostory - COM322 Assessment (Story 2)Bedok NEWater Photostory - COM322 Assessment (Story 2)
Bedok NEWater Photostory - COM322 Assessment (Story 2)
Liyana Rozaini
 
AI_in_HR_Presentation Part 1 2024 0703.pdf
AI_in_HR_Presentation Part 1 2024 0703.pdfAI_in_HR_Presentation Part 1 2024 0703.pdf
AI_in_HR_Presentation Part 1 2024 0703.pdf
SrimanigandanMadurai
 
Book Allied Health Sciences kmu MCQs.docx
Book Allied Health Sciences kmu MCQs.docxBook Allied Health Sciences kmu MCQs.docx
Book Allied Health Sciences kmu MCQs.docx
drtech3715
 
The basics of sentences session 10pptx.pptx
The basics of sentences session 10pptx.pptxThe basics of sentences session 10pptx.pptx
The basics of sentences session 10pptx.pptx
heathfieldcps1
 
2024 KWL Back 2 School Summer Conference
2024 KWL Back 2 School Summer Conference2024 KWL Back 2 School Summer Conference
2024 KWL Back 2 School Summer Conference
KlettWorldLanguages
 
"DANH SÁCH THÍ SINH XÉT TUYỂN SỚM ĐỦ ĐIỀU KIỆN TRÚNG TUYỂN ĐẠI HỌC CHÍNH QUY ...
"DANH SÁCH THÍ SINH XÉT TUYỂN SỚM ĐỦ ĐIỀU KIỆN TRÚNG TUYỂN ĐẠI HỌC CHÍNH QUY ..."DANH SÁCH THÍ SINH XÉT TUYỂN SỚM ĐỦ ĐIỀU KIỆN TRÚNG TUYỂN ĐẠI HỌC CHÍNH QUY ...
"DANH SÁCH THÍ SINH XÉT TUYỂN SỚM ĐỦ ĐIỀU KIỆN TRÚNG TUYỂN ĐẠI HỌC CHÍNH QUY ...
thanhluan21
 
DANH SÁCH THÍ SINH XÉT TUYỂN SỚM ĐỦ ĐIỀU KIỆN TRÚNG TUYỂN ĐẠI HỌC CHÍNH QUY N...
DANH SÁCH THÍ SINH XÉT TUYỂN SỚM ĐỦ ĐIỀU KIỆN TRÚNG TUYỂN ĐẠI HỌC CHÍNH QUY N...DANH SÁCH THÍ SINH XÉT TUYỂN SỚM ĐỦ ĐIỀU KIỆN TRÚNG TUYỂN ĐẠI HỌC CHÍNH QUY N...
DANH SÁCH THÍ SINH XÉT TUYỂN SỚM ĐỦ ĐIỀU KIỆN TRÚNG TUYỂN ĐẠI HỌC CHÍNH QUY N...
thanhluan21
 
Chapter-2-Era-of-One-party-Dominance-Class-12-Political-Science-Notes-2 (1).pptx
Chapter-2-Era-of-One-party-Dominance-Class-12-Political-Science-Notes-2 (1).pptxChapter-2-Era-of-One-party-Dominance-Class-12-Political-Science-Notes-2 (1).pptx
Chapter-2-Era-of-One-party-Dominance-Class-12-Political-Science-Notes-2 (1).pptx
Brajeswar Paul
 
NLC English 7 Consolidation Lesson plan for teacher
NLC English 7 Consolidation Lesson plan for teacherNLC English 7 Consolidation Lesson plan for teacher
NLC English 7 Consolidation Lesson plan for teacher
AngelicaLubrica
 

Recently uploaded (20)

(T.L.E.) Agriculture: Essentials of Gardening
(T.L.E.) Agriculture: Essentials of Gardening(T.L.E.) Agriculture: Essentials of Gardening
(T.L.E.) Agriculture: Essentials of Gardening
 
NAEYC Code of Ethical Conduct Resource Book
NAEYC Code of Ethical Conduct Resource BookNAEYC Code of Ethical Conduct Resource Book
NAEYC Code of Ethical Conduct Resource Book
 
Lecture_Notes_Unit4_Chapter_8_9_10_RDBMS for the students affiliated by alaga...
Lecture_Notes_Unit4_Chapter_8_9_10_RDBMS for the students affiliated by alaga...Lecture_Notes_Unit4_Chapter_8_9_10_RDBMS for the students affiliated by alaga...
Lecture_Notes_Unit4_Chapter_8_9_10_RDBMS for the students affiliated by alaga...
 
Understanding and Interpreting Teachers’ TPACK for Teaching Multimodalities i...
Understanding and Interpreting Teachers’ TPACK for Teaching Multimodalities i...Understanding and Interpreting Teachers’ TPACK for Teaching Multimodalities i...
Understanding and Interpreting Teachers’ TPACK for Teaching Multimodalities i...
 
How to Handle the Separate Discount Account on Invoice in Odoo 17
How to Handle the Separate Discount Account on Invoice in Odoo 17How to Handle the Separate Discount Account on Invoice in Odoo 17
How to Handle the Separate Discount Account on Invoice in Odoo 17
 
How to Show Sample Data in Tree and Kanban View in Odoo 17
How to Show Sample Data in Tree and Kanban View in Odoo 17How to Show Sample Data in Tree and Kanban View in Odoo 17
How to Show Sample Data in Tree and Kanban View in Odoo 17
 
How to Configure Time Off Types in Odoo 17
How to Configure Time Off Types in Odoo 17How to Configure Time Off Types in Odoo 17
How to Configure Time Off Types in Odoo 17
 
Final_SD_Session3_Ferriols, Ador Dionisio, Fajardo.pptx
Final_SD_Session3_Ferriols, Ador Dionisio, Fajardo.pptxFinal_SD_Session3_Ferriols, Ador Dionisio, Fajardo.pptx
Final_SD_Session3_Ferriols, Ador Dionisio, Fajardo.pptx
 
BRIGADA ESKWELA OPENING PROGRAM KICK OFF.pptx
BRIGADA ESKWELA OPENING PROGRAM KICK OFF.pptxBRIGADA ESKWELA OPENING PROGRAM KICK OFF.pptx
BRIGADA ESKWELA OPENING PROGRAM KICK OFF.pptx
 
Split Shifts From Gantt View in the Odoo 17
Split Shifts From Gantt View in the  Odoo 17Split Shifts From Gantt View in the  Odoo 17
Split Shifts From Gantt View in the Odoo 17
 
No, it's not a robot: prompt writing for investigative journalism
No, it's not a robot: prompt writing for investigative journalismNo, it's not a robot: prompt writing for investigative journalism
No, it's not a robot: prompt writing for investigative journalism
 
Bedok NEWater Photostory - COM322 Assessment (Story 2)
Bedok NEWater Photostory - COM322 Assessment (Story 2)Bedok NEWater Photostory - COM322 Assessment (Story 2)
Bedok NEWater Photostory - COM322 Assessment (Story 2)
 
AI_in_HR_Presentation Part 1 2024 0703.pdf
AI_in_HR_Presentation Part 1 2024 0703.pdfAI_in_HR_Presentation Part 1 2024 0703.pdf
AI_in_HR_Presentation Part 1 2024 0703.pdf
 
Book Allied Health Sciences kmu MCQs.docx
Book Allied Health Sciences kmu MCQs.docxBook Allied Health Sciences kmu MCQs.docx
Book Allied Health Sciences kmu MCQs.docx
 
The basics of sentences session 10pptx.pptx
The basics of sentences session 10pptx.pptxThe basics of sentences session 10pptx.pptx
The basics of sentences session 10pptx.pptx
 
2024 KWL Back 2 School Summer Conference
2024 KWL Back 2 School Summer Conference2024 KWL Back 2 School Summer Conference
2024 KWL Back 2 School Summer Conference
 
"DANH SÁCH THÍ SINH XÉT TUYỂN SỚM ĐỦ ĐIỀU KIỆN TRÚNG TUYỂN ĐẠI HỌC CHÍNH QUY ...
"DANH SÁCH THÍ SINH XÉT TUYỂN SỚM ĐỦ ĐIỀU KIỆN TRÚNG TUYỂN ĐẠI HỌC CHÍNH QUY ..."DANH SÁCH THÍ SINH XÉT TUYỂN SỚM ĐỦ ĐIỀU KIỆN TRÚNG TUYỂN ĐẠI HỌC CHÍNH QUY ...
"DANH SÁCH THÍ SINH XÉT TUYỂN SỚM ĐỦ ĐIỀU KIỆN TRÚNG TUYỂN ĐẠI HỌC CHÍNH QUY ...
 
DANH SÁCH THÍ SINH XÉT TUYỂN SỚM ĐỦ ĐIỀU KIỆN TRÚNG TUYỂN ĐẠI HỌC CHÍNH QUY N...
DANH SÁCH THÍ SINH XÉT TUYỂN SỚM ĐỦ ĐIỀU KIỆN TRÚNG TUYỂN ĐẠI HỌC CHÍNH QUY N...DANH SÁCH THÍ SINH XÉT TUYỂN SỚM ĐỦ ĐIỀU KIỆN TRÚNG TUYỂN ĐẠI HỌC CHÍNH QUY N...
DANH SÁCH THÍ SINH XÉT TUYỂN SỚM ĐỦ ĐIỀU KIỆN TRÚNG TUYỂN ĐẠI HỌC CHÍNH QUY N...
 
Chapter-2-Era-of-One-party-Dominance-Class-12-Political-Science-Notes-2 (1).pptx
Chapter-2-Era-of-One-party-Dominance-Class-12-Political-Science-Notes-2 (1).pptxChapter-2-Era-of-One-party-Dominance-Class-12-Political-Science-Notes-2 (1).pptx
Chapter-2-Era-of-One-party-Dominance-Class-12-Political-Science-Notes-2 (1).pptx
 
NLC English 7 Consolidation Lesson plan for teacher
NLC English 7 Consolidation Lesson plan for teacherNLC English 7 Consolidation Lesson plan for teacher
NLC English 7 Consolidation Lesson plan for teacher
 

DEPLOYMENT OF INTRUSION PREVENTION SYSTEM ON MULTI-CORE PROCESSOR BASED SECURITY HARDWARE

  • 1. International Journal of Computer Networks & Communications (IJCNC) Vol.10, No.3, May 2018 DOI: 10.5121/ijcnc.2018.10302 13 DEPLOYMENT OF INTRUSION PREVENTION SYSTEM ON MULTI-CORE PROCESSOR BASED SECURITY HARDWARE Swetha K V1 and Ravi Dara2 1 Department of Computer Science & Engineering, CMR Institute of Technology, Bangalore, India 2 Nevis Networks(I) Pvt.Ltd., Pune, India ABSTRACT After tightening up network perimeter for dealing with external threats, organizations have woken up to the threats from inside Local Area Networks (LAN) over the past several years. It is thus important to design and implement LAN security strategies in order to secure assets on LAN by filtering traffic and thereby protecting them from malicious access and insider attacks. Banking Financial Services and Insurance (BFSI) industry is one such segment that faces increased risks and security challenges. The typical architecture of this segment includes several thousands of users connecting from various branches over Wide Area Network (WAN) links crossing national and international boundaries with varying network speed to access data center resources. The objective of this work is to deploy LAN security solution to protect the data center located at headquarters from the end user machines. A LAN security solution should ideally provide Network Access Control (NAC) along with cleaning (securing) the traffic going through it. Traffic cleaning itself includes various features like firewall, intrusion detection/prevention, traffic anomaly detection, validation of asset ownership etc. LANenforcer (LE) is a device deployed in front of the data center such that the traffic from end-user machines necessarily passes through it so that it can enforce security. The goal of this system is to enhance the security features of a LANenforcer security system with Intrusion Prevention System (IPS) to enable it to detect and prevent malicious network activities. IPS is plugged into the packet path based on the configuration in such a way that the entire traffic passes through the IPS on LE. KEYWORDS LAN security, LANenforcer, IPS, Security hardware, Multi-core processor 1. INTRODUCTION LAN security solutions are important for the complete protection of enterprise networks and the users on the network. The security solutions include firewalls, anti-virus programs, Intrusion Detection/Prevention Systems (IDPS), traffic anomaly detection mechanisms that identify attacks as it occurs. Firewalls, anti-virus, and IDS helps prevent confidential data from getting out and also prevent intruders getting in. A firewall filters traffic from the Internet into the organization as well as traffic from within the organization to the outside. IDS can evaluate traffic that passes through these open ports but cannot stop it. Network -based IPS is generally systems that sit in line, and block suspicious traffic after detecting an attack. IPS protects networks from unauthorized network connections, malicious network activities and intruders. In IPS mode, device is not working with copy of the packets, but instead, it is working with the original packets. IPS has become an essential next-level of defence for environments that want transparency to users while protecting data and network resources. IPS may be implemented in hardware or in software on a PC. The various IPS software’s use different detection methods,
  • 2. International Journal of Computer Networks & Communications (IJCNC) Vol.10, No.3, May 2018 14 signature detection, anomaly detection, and some proprietary methods to prevent the occurrences of attacks. IPS is an evolution of IDS technology. Its proactive capabilities will help to keep networks safer from more sophisticated attacks. IPS focuses on what an attack does — its behavior, which does not change. IPS use a set of rules to represent the type of behavior: acceptable or harmful. The real time traffic is then compared to the set of rules and the action is taken, whether to be permitted or blocked. The challenges associated with financial organizations possess increased economical risk at every step of transactions. The challenges include data access control and security, availability of network connectivity and so on. Security threats and attacks can end up in disrupting the entire network including ATMs. To have a control on access by unknown machines and monitor for detection of malicious behavior within the traffic and thereby block the detected traffic, it is necessary to adopt LAN security strategies. 1.1. Problem Statement Most of the segments in the current world face many risks and security challenges. Banking Financial Services and Insurance (BFSI) industry is one among them. The typical infrastructure of BFSI industry includes the large number of users with connections from various branches over WAN links. The Number of branches varies depending upon the organization and network speed varies depending upon the infrastructure. Critical servers are located at the Headquarters. LEs are deployed in front of data centers such that the traffic from end-user machines necessarily passes through it so that it can enforce security. Critical servers need to be protected from end-users and machines. LE with LAN security solutions such as user authentication, validation of asset ownership, MAC address verification, NAC, firewall, traffic anomaly keeps networks safer from network- based attacks. These are deployed in n:m redundancy model, where n is the number of active LEs and m is the number of standby LEs to ensure complete availability of the network even if connectivity to active LE fails. In this work, IPS feature is proposed to enhance the security features of a LE security system which can prevent from suspicious threats. IPS is plugged into the packet path based on configuration in such a way that the entire traffic passes through the IPS on LE. LS is a monitoring and configuring tool for LE where GUI resides. LE and LS do secure communication. IPS configuration is integrated into LS for admin to control LE. 2. THE MULTI-CORE PROCESSOR The multi-core processor used is Cavium Network’s Octeon processor. It provides high performance, high bandwidth and, low power consumption. It contains hardware acceleration for specific applications like encryptions and pattern matching. The processor can be used for control plane as well as data-plane networking applications. The Octeon processors are used in a wide variety of OEM equipment. Some examples include routers, switches, unified threat management (UTM) appliances, content-aware switches, application-aware gateways, triple-play broadband gateways, WLAN access and aggregation devices, 3G, WiMAX and LTE base station and core network equipment, storage networking equipment, storage systems, servers, and intelligent network adapters. The Octeon family of multi-core processors supports up to 32 MIPS cores. Multiple hardware acceleration units are integrated into the Octeon processor. These hardware acceleration units offload the cores, reducing software overhead and complexity. The processor consists of control plane and data plane.
  • 3. International Journal of Computer Networks & Communications (IJCNC) Vol.10, No.3, May 2018 15 3. SELECTION OF AN OPEN SOURCE INTRUSION PREVENTION SYSTEM Intrusion Prevention Systems such as Snort, Suricata and Metaflows were studied and compared to choose a good quality and economically feasible solution [5]. Snort is a free and open source network intrusion prevention system (NIPS) and network intrusion detection system (NIDS) created by Martin Roesch in 1998. Suricata is a high performance Network IDS, IPS, and Network Security Monitoring engine. Metaflows is a product that can be installed on low- cost hardware and transmit the network data to the cloud system for analysis. It includes Bot Hunter, Snort, Flow, Net Flow like network traffic monitoring plug-ins; log management tools. Meta Flows sensors process 800 Mbps of sustained network throughput when using an eight-core Intel i7 CPU that costs around $1,000. On the server side, a threat prediction algorithm is used to prioritize events. The table below summarizes the comparison between Snort, Suricata and Metaflows. Table 1. Comparison between snort, suricata [1],[2] and metaflows[4] Based on the study, Suricata is chosen as the IPS for deployment. Suricata is a high performance Network IDS, IPS and Network Security Monitoring engine Open Source and owned by a community run non-profit foundation, the Open Information Security Foundation (OISF). 3.1. Packet Pipeline Suricata has multiple run modes, each of which initializes the threads, queues, and plumbing necessary for operation. These modes are usually tied to the choice of the capture device and whether the mode is IDS or IPS. Example of capture devices: pcap, pcap file, nfqueue, ipfw, or a proprietary capture device. Only one run mode is chosen at startup. Each thread in the packet pipeline is an instance of a module[15],[16].
  • 4. International Journal of Computer Networks & Communications (IJCNC) Vol.10, No.3, May 2018 16 These threads[19] are initialized by the runmode defined in 'runmodes.c'. The run mode also initializes the queues and packet handlers used for moving packets between modules and queues. A thread is marked runnable after the all the steps from the run mode initialization are complete. Real time traffic from NIC or network packets stored on PCAP file is passed as input to Suricata. Then the traffic is decoded, which converts the input in to a Suricata support data structure where it is passed to a link type decoder. Then the streams are reassembled prior to being distributed between the signature-detection modules. The detection module takes care of multiple complex tasks: loading all signatures, initializing detection plugins, creating detection groups for packet routing, and finally running packets through all applicable rules. The user can configure the number of threads, number of CPUs required in the configuration file. Suricata is compatible with most operating systems (e.g. Linux, Mac, FreeBSD, UNIX and Windows). The industry considers Suricata a strong competitor to Snort and thus they are often compared with each other. Fig 1. Packet Pipeline 3.2. Suricata.yaml file Suricata uses the Yaml [10] format for configuration. The Suricata.yaml file is included in the source code. At the top of the YAML-file you will find % YAML 1.1. Suricata reads the file and identifies the file as YAML. 3.3. Suricata rules Signatures play a very important role in Suricata[14]. Mostly used existing rule sets are Emerging Threats, Emerging Threats Pro and source fire's VRT[18]. A rule/signature consists of the following: The action, header and rule-options. Example of a signature: alert udp any any -> any 53 (msg:"ET DOS DNS BIND 9 Dynamic Update DoS attempt"; byte_test:1,&,40,2; byte_test:1,>,0,5; byte_test:1,>,0,1; content:"|00 00 06|"; offset:8; content:"|c0 0c 00 ff|"; distance:2; reference:cve,2009-0696; reference:url,doc.emergingthreats.net/2009701;classtype:attempteddos; sid:2009701; rev:2;) Description: Col 1: action-type (alert/drop/reject/pass) Col 2: protocol (tcp (for tcp-traffic), udp, icmp and ip. ip stands for 'all' or 'any', http, ftp, tls (this includes ssl), smb and dns) Col 3: source ip Col 4: source port Col 5: direction operator (source -> destination, source <> destination (both directions)) Col 6: destination ip Col 7: destination port Col 8 till end: signature
  • 5. International Journal of Computer Networks & Communications (IJCNC) Vol.10, No.3, May 2018 17 4. TESTING AND OPTIMIZATION This chapter focuses on the experiments done on LE with Suricata enabled and optimizations are done on Suricata configuration based on the results of experiments. Suricata is configured as a bridging IPS where interfaces eth0 and eth1 are bridged[17]. Fig.2. Experimental setup with bridge configuration For basic testing purposes, a machine host1 is connected to LAN to which eth0 interface of LE is connected. Eth1 is connected to LAN to which another machine host2 is connected. Packets sent from host1 to host2 enter LE via eth0 interface and are forwarded to bridge, then Suricata and finally pass through eth1. 4.1. Testing using Tcpreplay and Tomahawk Tcpreplay[11] is a tool used to replay the traffic previously captured back onto the network and through other devices such as switches, routers, firewalls, NIDS and IPSs. Tomahawk[20] is also a tool for testing the performance and in-line blocking capabilities of IPS devices. They split traffic between two interfaces and emulate client and server sides of the connection. The tool divides packet trace into two parts as those given by the client and those given by server. The First time it sees an IP address, it is classified as client if the address is found in the ip source field of packet and classified as server if the address is found in the IP destination field of the packet. Testing with these tools did not give substantial results because of the packet misbehaviour. These tools could not do anything with the packets if it detects a source IP in the packet which is already classified as server. A DARPA Intrusion set of 400 MB and some other downloaded pcap files were replayed. But it produced warning that many packets had outgoing interface conflicts. 4.2. Testing Using Ixia Ixia traffic generator provides a complete platform of testing the network setup to ensure sustained and reliable performance. Ixia test ports can be independently configured to define traffic, filtering, and capture capabilities. Experiments were carried out using IxExplorer and IxLoad by sending packets through DUT with Suricata enabled. Four ports of Ixia Chasis were connected to the DUT, two ports being configured as clients and two ports as servers. Using IxLoad, two client networks were configured each with 200 clients and two server networks were configured each with one server. HTTP and FTP packets were transferred using IxLoad setup. The graphs obtained as experimental results are shown below.
  • 6. International Journal of Computer Networks & Communications (IJCNC) Vol.10, No.3, May 2018 18 Fig.3. Graph showing throughput in MB obtained for FTP traffic through LE without Suricata Fig.4. Graph showing throughput in MB obtained for HTTP traffic through LE without Suricata
  • 7. International Journal of Computer Networks & Communications (IJCNC) Vol.10, No.3, May 2018 19 Fig.5. Graph showing throughput in MB obtained for HTTP traffic through LE with Suricata Fig.6. Graph showing throughput in MB obtained for FTP traffic through LE with Suricata
  • 8. International Journal of Computer Networks & Communications (IJCNC) Vol.10, No.3, May 2018 20 Fig.7.CPU Utilization for FTP traffic Fig.8.CPU Utilization for HTTP traffic 4.3. Optimization of Suricata Configuration Suricata IPS configurations are stored in a YAML file format[13]. Following options have been modified in the default yaml file[10] for optimizing the performance. Max-Pending Packets: Default number of packets allowed to be processed simultaneously by Suricata is 1,024. Increasing this limit to 5000 showed a slight improvement in performance. max-pending-packets: 5000 Run-mode: There are different run-modes available in Suricata. Workers mode is chosen since it gave better throughput than default auto-fp mode. In workers mode, all the treatment for a packet is made on a single thread.
  • 9. International Journal of Computer Networks & Communications (IJCNC) Vol.10, No.3, May 2018 21 Fig.9.Graph showing throughput in default run-mode(autofp) versus workers mode of Suricata. Netlink buffer size: The default netlink buffer size in yaml is 18432. Increasing this value will increase the number of packets to be queued in nfqueue thereby reducing the packet loss. But when the value is changed to 20000 config was not getting reflected. Thus, the variable ―queue_maxlenǁ in the source code is explicitly set to 30,000. Before this modification, there was significant packet loss. Fig.9. nfqueue statistics before increasing queue length Delayed-detect: delayed-detect:yes (default: it is commented) This option loads the signature after it starts capturing packets. Because of this suricata can capture the packets while signature building is in progress. This is used in DP suricata script to start/stop suricata without waiting for signature building. Cpu-affinity: set-cpu-affinity: yes - receive-cpu-set: cpu: [ ―allǁ ] (default: cpu [0]) - decode-cpu-set: cpu: [ ―allǁ ] (default cpu[ 0, 1]) On dividing the cpu load among all the cores, performance is slightly increased.
  • 10. International Journal of Computer Networks & Communications (IJCNC) Vol.10, No.3, May 2018 22 In workers mode, number of threads depend on number of nfqueues used. If there are 16 queues used, there will be 16 worker threads in total. Stream-reassembly: stream: reassembly: memcap: 4gb #(default 128 mb ) The stream reassembly engine uses a set of pools in which preallocated segments are stored. There are various pools each with different packet sizes. Prealloc value for segments with different packet sizes are also modified for tuning the performance. (under segments: prealloc: in yaml file). This setting could be varied as per the verbose output. Suricata rules: By default, Suricata provides different rule files. For the deployment purpose, all the files containing rules are merged to all.rules (a single file). 5. METHODOLOGY 5.1. Selection of an open-source Intrusion Prevention System Based on the literature survey done on various open-source Intrusion Prevention Systems such as Snort, Suricata and Metaflows, Suricata IPS is chosen for the deployment. 5.2. Cross-compilation Cross-compilation is the act of compiling code for one system on a different system. The system on which compiler runs is the host and the system on which the new compiled program runs is the target. When host and target are of same machine types, the compiler is native. When host and target are of different machine types, the compiler is said to be cross-compiler. Since compilation is a resource-intensive process, it is difficult to do all resource-intensive tasks on embedded hardware designed for low-power consumption. Suricata programs are developed on X86 hardware. The processor on which Suricata IPS is deployed is MIPS based platform. Hence, Suricata is cross-compiled using MIPS tool chain on X86 machine that generated code for MIPS platform. Cross-compilation of Suricata involves crosscompilation of each library it requires and the cross-compilation of Suricata source code. Suricata requires following libraries: libpcap, libcapng, pcre, yaml, libnfnetlink, libnetfilter_queue, libmnl, libnet, libmagic, zlib, libnetfilter_log. All these libraries are downloaded and cross-compiled and finally the Suricata source too. The compiled binaries are then copied to proper the locations of processor where Suricata is being executed. 5.3. Plugging IPS into the packet path Suricata IPS is a userspace software. In order to make the network packets to pass through Suricata userspace from kernel space[9] before it reaches the destination, IP tables rules have to be configured accordingly[3]. The simplest rule to send all traffic to Suricata is as follows: iptables -I FORWARD -j NFQUEUE --queue-num 0 In this case, all forwarded traffic goes to Suricata through NFQUEUE. NFQUEUE is iptables and ip6tables[6],[7] target that delegates the choice on packets to a user space package. Once a packet reaches associate degree NFQUEUE[8] target it's en-queued to the queue as per the amount given
  • 11. International Journal of Computer Networks & Communications (IJCNC) Vol.10, No.3, May 2018 23 by the --queue-num choice. The packet queue is enforced as a in chains list with component being the packet and data (a UNIX kernel skb). The protocol used between kernel and userspace is nfnetlink. This can be a message primarily based protocol that doesn't involve any shared memory. Once a packet is en-queued, the kernel sends a nfnetlink formatted message containing packet knowledge and connected data to a socket and userspace reads this message. In userspace, the package should use libnetfilter_queue to attach to queue zero (the default one) and acquire the messages from kernel. It then should issue a finding of fact on the packet. To issue a finding of fact, userspace format a nfnetlink message containing the index of the packet and send it to the communication socket. As an example, the higher than rule can arouse a choice to a listening userpsace program for all packets aiming to the box. --queue-balance is an NFQUEUE[9] option which to load balance packets queued by the same iptables rules to multiple queues. The usage is fairly simple. For example, to load balance FORWARD traffic to queue 0 to 15, the following rule can be used[12]. iptables -A INPUT -j NFQUEUE --queue-balance 0:15 The following command is used to view nfqueue statistics: cat /proc/net/netfilter/nfnetlink_queue 0 15015 0 2 65535 0 0 0 1 Col 1: queue num Col 2: id attached to queue Col 3: number of packets waiting to be processed by the application Col 4: if packet payload is also passed, value is 2; if only meta-data is passed, value is 1 Col 5: how many bytes of packet payload should be copied to userspace at most. Col 6: Packets dropped by kernel Col 7: packets dropped within netlink subsystem Col 8: ID of the most recent packet queued by userspace Col 9: Always 1 5.4. Iptables rule setup to use IPS within the deployment context Packets are being bridged here. So iptables are called in link layer forwarding context. The packets will go through ebtables NAT and then bridge forwarding action. Bridge forwarding action will call ebtables-forward-chain - filter table followed by iptables-forward-chain - filter table. The iptables forward chain has default DROP policy. Only all the accepted packets from forward chain are sent to Suricata to prevent unnecessary load. A new chain called IPS chain is thus introduced. The ACCEPT rules in FORWARD chain are replaced by a GOTO IPS chain target action. Also another rule with -J ACCEPT at the bottom is added in IPS chain. If IPS is enabled, NFQUEUE rule is added to IPS chain. If IPS is disabled, NfQUEUE rule is flushed and all the packets which hit allow action in FORWARD chain enter IPS chain and hit –j ACEEPT rule by which the packet is simply accepted.
  • 12. International Journal of Computer Networks & Communications (IJCNC) Vol.10, No.3, May 2018 24 Fig 5.4.1: Packet flow through different chains of iptables 5.5. Deployment of IPS in data-plane part On data-plane, all the libraries are copied and the Suricata binary is copied during build process. Iptables configuration are copied to a script and executed during init time. Along with this, ftpserver is started during init on data-plane. A script on control-plane passes the tar of Suricata configuration files using ftpput utility and invokes the script on data-plane to start Suricata binary. The script on data-plane copy the configuration files required for starting Suricata to proper locations, enable iptables rules with NFQUEUE option and start Suricata. 6. CONCLUSION AND FUTURE WORK Banking and Financial Organizations need security solutions to protect their data servers. Les deployed with LAN security solutions such as user authentication, validation of asset ownership, MAC address verification, NAC, firewall, traffic anomaly keep networks safer from network based attacks. These solutions equip the BFSI networks for the access control, transparency, visibility and the defense against malicious attacks which are the basic requirements of modern enterprise networks. IPS feature deployed enhance the security features of a LE security system and prevent from suspicious threats. The multi-core processor used here supports hardware acceleration. In this work, the IPS used has a software- based pattern matching engine. Future work could be porting the software based pattern matching engine to hardware-based pattern matching engine. Using hardware acceleration for pattern matching will increase the performance and give better results. REFERENCES [1] Suricata Features, http://suricata-ids.org/features/all-features/ [2] A performance analysis of snort and suricata network intrusion detection and prevention engines. IDCS 2011, the Fifth International Conference on Digital Society, Gosier, Guadeloupe, France. 187– 192. [3] Deployment of Intrusion Prevention System based on Software Defined Networking, 2013 15th IEEE International Conference on Communication Technology (ICCT) [4] Metaflows and its features, http://www.metaflows.com/features/ids/ [5] Free and open source intrusion detection systems: A study, 2015 International Conference on Machine Learning and Cybernetics [6] Fundamentals of Iptables, http://www.thegeekstuff.com/2011/01/IPTABLES-FUNDAMENTALS/ [7] Iptables, https://help.ubuntu.com/community/IptablesHowTo
  • 13. International Journal of Computer Networks & Communications (IJCNC) Vol.10, No.3, May 2018 25 [8] About Nfqueue, http://netfilter.org/projects/libnetfilter_queue/ [9] Packet path through Kernel, http://www.cs.wustl.edu/~jain/cse567-11/ftp/pkt_recp/index.html [10] Suricata.yaml,https://redmine.openinfosecfoundation.org/projects/suricata/wiki/Suricatayaml [11] Tcpreplay, http://tcpreplay.synfin.net/wiki/tcpreplay [12] Usage of nfqueue, https://home.regit.org/netfilter-en/using-nfqueue-and-libnetfilter_queue/ [13] Setting up Suricata in inline mode, https://redmine.openinfosecfoundation.org/projects/suricata/wiki/Setting_up_IPSinline_for_Linux [14] Ubuntu Installation steps for Suricata, https://redmine.openinfosecfoundation.org/projects/suricata/wiki/Ubuntu_Installation [15] Tuning Suricata Inline IPS performance- discussion, https://lists.openinfosecfoundation.org/pipermail/oisf-users/2011-December/001141.html [16] Patrick-patch for zero copy, http://home.regit.org/2011/08/patrick-mchardy-memory mappednetlink- and-nfnetlink_queue/ [17] Suricata as a bridging IPS (Setup),http://taosecurity.blogspot.in/2014/01/suricata-20beta2-as-ipson- ubuntu-1204.html [18] Emerging-Threats Ruleset Download, https://rules.emergingthreats.net/open/suricata/rules/ [19] Suricata Threading, https://kaurikim.wordpress.com/2015/02/16/suricata-threading/ [20] Tomahawk,http://tomahawk.sourceforge.net/