Title
SPADE: Statistical Packet Acceptance Defense Engine
Abstract
A security engine should detect network traffic attacks at line-speed. "Learning" capabilities can help detecting new and unknown threats even before a vulnerability is exploited. The principal way for achieving this goal is to model anticipated network traffic behavior, and to use this model for identifying anomalies. This paper focuses on denial of service (DoS) attacks and distributed DoS (DDoS). Our goal is detecting and preventing of attacks. The main challenges include minimizing the false-positive rate and the memory consumption. SPADE: a Statistical Packet Acceptance Defense Engine is presented. SPADE is an accurate engine that uses an hierarchical adaptive structure to detect suspicious traffic using a relatively small memory footprint, therefore can be easily applied on hardware. SPADE is based on the assumption that during DoS/DDoS attacks, a significant portion of the traffic that is seen belongs to the attack, therefore, SPADE applies a statistical mechanism to primarily filter the attack's traffic.
Year
DOI
Venue
2010
10.1109/HPSR.2010.5580287
High Performance Switching and Routing
Keywords
Field
DocType
computer network security,distributed processing,telecommunication traffic,SPADE,denial of service attack,distributed DoS,memory consumption,memory footprint,network traffic attack,security engine,statistical packet acceptance defense engine
Denial-of-service attack,Computer security,Computer science,Network security,Network packet,Computer network,Software,Memory footprint,Vulnerability
Conference
ISBN
Citations 
PageRank 
978-1-4244-6970-3
0
0.34
References 
Authors
13
4
Name
Order
Citations
PageRank
Shimrit Tzur-David1132.62
Harel Avissar200.34
Danny Dolev369251305.43
Anker, T.400.34