Login| Sign Up| Help| Contact|

Patent Searching and Data


Title:
A METHOD FOR IDENTIFYING POTENTIALLY MALICIOUS NETWORK ELEMENTS WITHIN A NETWORK USING CROSS-DOMAIN COLLABORATIVE DATA SHARING
Document Type and Number:
WIPO Patent Application WO/2013/174447
Kind Code:
A1
Abstract:
For allowing a very effective and privacy friendly identification of potentially malicious network elements within a network a method for identifying potentially malicious network elements within a network, wherein the network comprises multiple domains administrated by different operators, is claimed. The method is characterized in that at least some of said operators transmit qualifying information regarding at least one network element, said at least one network element being qualified as being potentially malicious, to a functional entity, and wherein the functional entity provides an alarm information and/or alarm activity, if a predefined number of operators has transmitted such qualifying information regarding the same potentially malicious network element to the functional entity. Further, an according network is claimed, preferably for carrying out the above mentioned method.

Inventors:
BOHLI JENS-MATTHIAS (DE)
BIANCHI GIUSEPPE (IT)
Application Number:
PCT/EP2012/059878
Publication Date:
November 28, 2013
Filing Date:
May 25, 2012
Export Citation:
Click for automatic bibliography generation   Help
Assignee:
NEC EUROPE LTD (DE)
BOHLI JENS-MATTHIAS (DE)
BIANCHI GIUSEPPE (IT)
International Classes:
H04L29/06
Other References:
CHENFENG VINCENT ZHOU ET AL: "Evaluation of a Decentralized Architecture for Large Scale Collaborative Intrusion Detection", INTEGRATED NETWORK MANAGEMENT, 2007. IM '07. 10TH IFIP/IEEE INTER NATIONAL SYMPOSIUM ON, IEEE, PI, 1 May 2007 (2007-05-01), pages 80 - 89, XP031182681, ISBN: 978-1-4244-0798-9
LOCASTO M E ET AL: "Towards collaborative security and P2P intrusion detection", SYSTEMS, MAN AND CYBERNETICS (SMC) INFORMATION ASSURANCE WORKSHOP, 200 5. PROCEEDINGS FROM THE SIXTH ANNUAL IEEE WEST POINT, NY, USA 15-17 JUNE 2005, PISCATAWAY, NJ, USA,IEEE, 15 June 2005 (2005-06-15), pages 333 - 339, XP010826354, ISBN: 978-0-7803-9290-8, DOI: 10.1109/IAW.2005.1495971
GIUSEPPE BIANCHI ET AL: "Enabling conditional cross-domain data sharing via a cryptographic approach", INTERNET MULTIMEDIA SYSTEMS ARCHITECTURE AND APPLICATION (IMSAA), 2011 IEEE 5TH INTERNATIONAL CONFERENCE ON, IEEE, 12 December 2011 (2011-12-12), pages 1 - 6, XP032123569, ISBN: 978-1-4577-1329-3, DOI: 10.1109/IMSAA.2011.6156365
G. BIANCHI; H. RAJABI; M. SGORLON: "Enabling Conditional Cross-domain Data Sharing via a Cryptographic Approach", IEEE WORKSHOP ON COLLABORATIVE SECURITY TECHNOLOGIES, 12 December 2011 (2011-12-12)
Attorney, Agent or Firm:
MAISCH, Thomas (Schneidmühlstrasse 21, Heidelberg, DE)
Download PDF:
Claims:
C l a i m s

1. A method for identifying potentially malicious network elements within a network, wherein the network comprises multiple domains administrated by different operators P1 , Pn,

c h a r a c t e r i z e d in that at least some of said operators P1 , Pn transmit qualifying information regarding at least one network element, said at least one network element being qualified as being potentially malicious, to a functional entity, and

wherein the functional entity provides an alarm information and/or alarm activity, if a predefined number of operators has transmitted such qualifying information regarding the same potentially malicious network element to the functional entity.

2. A method according to claim 1 , wherein said functional entity provides an alarm information and/or alarm activity, if all operators P1 , Pn have transmitted such qualifying information regarding the same potentially malicious network element to the functional entity.

3. A method according to claim 1 or 2, wherein the network elements are represented by their IP address.

4. A method according to one of claims 1 to 3, wherein the functional entity is a central entity for all operators or for a predefined number of operators. 5. A method according to one of claims 1 to 3, wherein the functional entity is a distributed entity, wherein each operator or a predefined number of operators operates its own functional entity receiving the qualifying information from the other operators. 6. A method according to claim 5, wherein each operator or a predefined number of operators or the respective functional entities receives or receive the qualifying information from the other operators directly.

7. A method according to one of claims 1 to 6, wherein the transmission of the qualifying information from the operators P1 , Pn to the functional entity will be provided by a push process. 8. A method according to one of claims 1 to 6, wherein the transmission of the qualifying information from the operators P1 , Pn to the functional entity will be provided by a collecting process initiated by the functional entity.

9. A method according to claim 8, wherein the collecting process will be performed after predefined time intervals.

10. A method according to one of claims 1 to 9, wherein the alarm information and/or alarm activity will be transmitted or communicated to all operators P1 , Pn.

1 1. A method according to one of claims 1 to 10, wherein the operators transmit qualifying information regarding sets of potentially malicious network elements and the functional entity computes a set intersection of the transmitted sets and identifies any network element that appears in all sets or in a predefined number of sets.

12. A method according to one of claims 1 to 1 1 , wherein the qualifying information or the network elements will be encrypted by the operators P1 , Pn. 13. A method according to claim 12, wherein private keys will be generated and/or distributed to the operators, preferably in a bootstrapping phase.

14. A method according to claim 12 or 13, wherein the encryption will be performed by mapping the network element into a cyclic group with a hard dlog problem and computing an exponentiation with the private key.

15. A method according to claim 14, wherein multiplication will be used in the cyclic group as evaluation function.

16. A method according to one of claims 1 to 15, wherein partial information about the network elements will be made public.

17. A network, preferably for carrying out the method for identifying potentially malicious network elements within a network according to any one of claims 1 to

16, wherein the network comprises multiple domains administrated by different operators P1 , Pn,

c h a r a c t e r i z e d in that at least some of said operators P1 , Pn comprise means for transmitting qualifying information regarding at least one network element, said at least one network element being qualified as being potentially malicious, to a functional entity, and

wherein the functional entity comprises means for providing an alarm information and/or alarm activity, if a predefined number of operators has transmitted such qualifying information regarding the same potentially malicious network element to the functional entity.

Description:
A METHOD FOR IDENTIFYING POTENTIALLY MALICIOUS NETWORK ELEMENTS WITHIN A NETWORK USING CROSS -DOMAIN COLLABORATIVE DATA SHARING

The present invention relates to a method for identifying potentially malicious network elements within a network, wherein the network comprises multiple domains administrated by different operators P1 , Pn. Further, the present invention relates to a network, wherein the network comprises multiple domains administrated by different operators P1 , Pn. In today's Internet, which is an example for a network with many network elements, many cross-domain threats exist. One important cause is the emergence of large-scale coordinated attach infrastructures, such as Botnets, which infect hosts across multiple administrative domains and make attacks by botnets difficult to detect. Detection of attacks could be significantly eased and made faster, by harvesting and correlating network security information from multiple domains' observation points. For instance, noting that a same IP (Internet Protocol) address exhibits anomalous access patterns consistently coming from several domains may foster confidence in concluding that something is wrong with such an address. However, sharing information across heterogeneous administrative domains comes along with severe concerns, such as the network users' privacy, the operators' secrecy needs, and regulation.

A privacy friendly solution can be given if the following problem is solved: · The domain operators monitor their network domain locally, marking certain nodes, e.g. represented by their IP address, as potentially being malicious. • The domain operators cannot share the list of potentially malicious nodes with other operators, e.g. due to privacy requirements, regulation, business interests.

· If a node is marked as being potentially malicious by all operators, alternatively by a number of operators or above a threshold, then there is enough evidence that the respective node is malicious and the fact that this IP address is considered malicious by all operators should be learnt by all operators. Current state-of-the-art provides two solutions:

• A first solution addressing the problem above is described in G. Bianchi, H.

Rajabi, M. Sgorlon; Enabling Conditional Cross-domain Data Sharing via a

Cryptographic Approach; IEEE workshop on collaborative security technologies, 12-13 Dec. 2011 , Bangalore, India. However that solution does not offer perfect privacy: it allows linking of information even if the node does not appear at all nodes.

· The problem described above can be solved by state-of-the-art cryptographic techniques because it is a variant of "private set intersection" protocols, see Lea Kissner, Dawn Xiaodong Song: Privacy-Preserving Set Operations. CRYPTO 2005: 241 -257. However, all state-of-the-art protocols need communication rounds between the domain operators.

It is an object of the present invention to improve and further develop a method for identifying potentially malicious network elements within a network and an according network for allowing a very effective and privacy friendly identification of potentially malicious network elements within a network.

In accordance with the invention, the aforementioned object is accomplished by a method comprising the features of claim 1 and by a network comprising the features of claim 17. According to claim 1 the method is characterized in that at least some of said operators P1 , Pn transmit qualifying information regarding at least one network element, said at least one network element being qualified as being potentially malicious, to a functional entity, and wherein the functional entity provides an alarm information and/or alarm activity, if a predefined number of operators has transmitted such qualifying information regarding the same potentially malicious network element to the functional entity.

According to claim 17 the network is characterized in that at least some of said operators P1 , Pn comprise means for transmitting qualifying information regarding at least one network element, said at least one network element being qualified as being potentially malicious, to a functional entity, and wherein the functional entity comprises means for providing an alarm information and/or alarm activity, if a predefined number of operators has transmitted such qualifying information regarding the same potentially malicious network element to the functional entity.

According to the invention it has been recognized that for sharing information regarding potentially malicious network elements it is not necessary to provide communication rounds between the domain operators. Further, it has been recognized that the provision of a functional entity for handling such qualifying information will solve the above object in a very simple way. Concretely, at least some of said operators transmit qualifying information regarding at least one network element, said at least one network element being qualified as being potentially malicious, to said functional entity. Further, for providing the operators with relevant information the functional entity provides an alarm information and/or alarm activity, if a predefined number of operators has transmitted such qualifying information regarding the same potentially malicious network element to the functional entity. Such an alarm information and/or alarm activity could be provided to the operators for learning that a specific network element is potentially malicious.

Thus, a very effective and privacy friendly identification of potentially malicious network elements within a network is possible.

Within a preferred embodiment said at least one network element could be a network element of the operators' individual domain.

Within a preferred embodiment said functional entity could provide an alarm information and/or alarm activity, if all operators P1 , Pn have transmitted such qualifying information regarding the same potentially malicious network element to the functional entity. This will provide a very high degree of confidence in concluding that the respective network element is potentially malicious. Regarding a very simple and effective method the network elements could be represented by their IP address. No further identification elements are necessary.

Within a further preferred embodiment the functional entity could be a central entity for all operators or for a predefined number of operators. This will provide a very simple network structure and an effective and privacy friendly method.

With regard to a further preferred embodiment the functional entity could be a distributed entity, wherein each operator or a predefined number of operators operates its own functional entity receiving the qualifying information from the other operators. In this case, no central functional entity and an according management structure is necessary. The management of the own functional entities could be provided by the respective operator. Regarding a very effective method each operator or a predefined number of operators or the respective functional entities could receive the qualifying information from the other operators directly, i.e. without further transmitting elements. Within a further preferred embodiment the transmission of the qualifying information from the operators P1 , Pn to the functional entity could be provided by a push process. This will result in a very fast processing of the individual qualifying information and possible provision of an alarm information and/or alarm activity by the functional entity. A further result is a high security level within the network.

Alternatively, the transmission of the qualifying information from the operators P1 , Pn to the functional entity could be provided by a collecting process initiated by the functional entity. On the basis of such a collecting process the communication between the operators and the functional entity could be performed at definable points in time for saving network resources during the remaining time.

Further preferred, the collecting process could be performed after predefined time intervals for reliably disposing network resources. For providing a high degree of network security the alarm information and/or alarm activity could be transmitted or communicated to all operators P1 , Pn. Within a further preferred embodiment the operators could transmit qualifying information regarding sets of potentially malicious network elements and the functional entity could compute a set intersection of the transmitted sets and could identify any network element that appears in all sets or in a predefined number of sets. Depending on the individual situation an individual composition of such sets is possible.

For providing a very high degree of privacy the qualifying information or the network elements could be encrypted by the operators P1 , Pn. In this regard, private keys could be generated and/or distributed to the operators, preferably in a bootstrapping phase.

Within a preferred embodiment the encryption could be performed by mapping the network element into a cyclic group with a hard dlog (discrete logarithm) problem and computing an exponentiation with the private key. However, other encryption techniques are possible.

As a preferred evaluation function multiplication could be used in the cyclic group.

For improving the scalability of the system, partial information about the network elements could be made public, so that several smaller instances could be executed in parallel with only those elements that match in the revealed information.

Further preferred embodiments of the invention could be characterized by one or more of the following features:

1 ) Using a system that collects encrypted warning messages from the parties and outputs an alarm message if all parties warn about the same element. 2) Using a private set intersection protocol, that does not require interactive communication between the parties for generating the alarm out of the warning messages.

3) Using a cyclic group with a hard dlog problem, and distribute secret keys to the parties that sum up to a previously fixed number modulo the size of the group.

4) Encrypting the warning by mapping the element into the cyclic group and raising it to the power of the secret key of that party.

5) Identifying if an alarm has to be given, by taking tuples of encrypted elements, one from each party, and evaluating the encrypted elements.

6) Using multiplication in the cyclic group as evaluation function.

By the inventive method and network strong privacy guarantees are given. No information is revealed if an element is not in the intersection. No interactive communication is needed to evaluate the set intersection.

With this invention no information is disclosed to other parties unless the elements match. In contrast, in the state of the art solution, the information is at least linkable.

There are several ways how to design and further develop the teaching of the present invention in an advantageous way. To this end, it is to be referred to the patent claims subordinate to patent claim 1 on the one hand and to the following explanation of preferred examples of embodiments of the invention, illustrated by the drawing on the other hand. In connection with the explanation of the preferred embodiments of the invention by the aid of the drawing, generally preferred embodiments and further developments of the teaching will be explained. In the drawing

Fig. 1 is showing in a diagram the principal of the transmission of qualifying information to a functional entity.

A preferred embodiment of the invention will be explained on the basis of the following scenario. The scenario assumes • n parties, representing the domain operators, denoted by P1 , Pn.

• Each party holds a set of elements. The set of P_i is denoted by S_i holding the elements s_1 , s_n. In the main scenario of network monitoring, the elements are IP-addresses.

The invention describes a method with a functional entity or device, named 'bulletin board' which collects input from the parties and raises an alarm if one element appears in the sets of all parties. The bulletin board can be a central device, but also be distributed, i.e. every party operates its own device and receives messages from the other parties directly.

The communication is done by push messages. If a party adds a new element to their set, a message is sent to the bulletin board or to the other parties if the system is distributed. This qualifying information is called an 'encrypted element' and the encrypted element that is associated with element s_i is denoted by t_i.

The bulletin board uses the method described below to compute the set intersection of the inputs, i.e. identify any element that appears in the encrypted lists of all parties.

Fig. 1 shows in a diagram the transmission of the elements to the functional entity or bulletin board. The parties are shown in circles and have elements which they encrypt and send to the central bulletin board. This central functional entity is able to identify the elements that are contained in all sets.

On a high level, the system works as follows:

The domain operators encrypt their elements and communicate them to the bulletin board. The domain operators can easily add elements later on, by providing the encryption of elements to be added to the bulletin board. The encryption guarantees that no information - except the number of elements - about the parties' input is disclosed. By combining a set of elements, one from each party, a computation can reveal if they are encryptions of the same element. If they are not encryptions of the same element, no knowledge is gained.

Concretely, the preferred embodiment consists of:

• a method to generate and distribute private keys to the parties in the bootstrapping phase

• a method for the parties to encrypt their elements

• the bulletin boards and communication channels between the parties and a bulletin board

• a method that extracts the elements that are contained in the set intersection of all participating parties.

Obtaining private keys:

Parties obtain keys that have a sum of 1 modulo the size of the group G that is used for encryption. This can be done by a trusted third party that creates and distributes the keys, or by a secure distributed computation among the parties. Alternatively, the sum of the keys could be chosen to be 0 mod the group size. Then the system only detects that certain encrypted elements match but does not decode the element. If the parties know the relation between elements and encrypted elements, they can identify the corresponding element locally. Alternatively, the sum of the keys might be any other constant >1 , which leads to an equivalent scheme when the offset is corrected during the computation.

Encrypting elements: The encryption is done by mapping the node into a cyclic group G with a hard dlog problem and computing an exponentiation with the key, i.e.

• A cyclic group G.

• Ekey(S) = map(S) ke y, where map() is a injective function that maps an element, e.g. and IP address, into the group G. o The group should have a size large enough so that a random group element is only with a very small probability the result of map(element) with a valid element, e.g. an IP address. This probability determines the probability of false alarms.

o The map function might be invertible which is beneficial in case the element should be decrypted.

Extracting elements: The analysis is done by taking any combination of encrypted elements, one from each party, and checking if the multiplication of the encrypted decodes to a plaintext element.

• E key i(S) * E key2 (S) * ... * E keyn (S) = map(S) ke y 1 +ke y2 + - +ke y n = map(S) 1 Improving the Scalability:

To improve the scalability of the system, partial information about the elements can be made public, so that several smaller instances can be executed in parallel with only those elements that match in the revealed information. If Y instances are used in parallel, this decreases the number of elements in each instance approximately by a factor Y, which can be the speed-up necessary to make the system practical.

As an example, for the case of IP-Addresses, instead of setting up one system, 2 Λ Χ systems are set up in parallel, where X is the amount of information about the IP-Addresses that the parties are willing to leak even if no alarm is generated. The party that issues a warning about an IP-Address proceeds as before, but in addition reveals X bits on previously agreed positions. Ideally, discontiguous bits in the middle of the address are used as those tend to be least identifying. The party choses the system that belongs to the specific bits revealed, so that it needs only to be matched to the elements that are in the same category.

Many modifications and other embodiments of the invention set forth herein will come to mind the one skilled in the art to which the invention pertains having the benefit of the teachings presented in the foregoing description and the associated drawings. Therefore, it is to be understood that the invention is not to be limited to the specific embodiments disclosed and that modifications and other embodiments are intended to be included within the scope of the appended claims. Although specific terms are employed herein, they are used in a generic and descriptive sense only and not for purposes of limitation.