RESEARCH OF THE ATTACKS SPREAD MODEL ON THE SMART OFFICE'S ROUTER

Authors

  • Maryna Kolisnyk
  • Vyacheslav Kharchenko
  • Iryna Piskachova

DOI:

https://doi.org/10.47839/ijc.19.4.1998

Keywords:

cybersecurity, DDoS-attacks, router, IoT, reliability

Abstract

Currently, the number of DDoS attacks on various institutions has increased, so research on this issue is necessary and relevant. One of the devices that is targeted first is the router. This paper is devoted to the study of the spread of DDoS attacks on the router's subsystems of the Smart Office system. This paper analyzes and solves the problem of optimizing the search for the minimum propagation path of an attack on router subsystems using a mathematical tool – graph theory. The goal of this paper is to determine the most vulnerable router's subsystems to the effects of DDoS attacks.

References

Rise of the Machines: Transforming Cybersecurity Strategy for the Age of IoT. A Technical Report from Forescout Research Labs. Device Visibility and Control, 2019, 33 p. [Online]. Available at: https://www.forescout.com/company/resources/iot-research-report-transforming-cybersecurity-strategy-for-the-age-of-iot/.

Good Practices for Security of Internet of Things in the Context of Smart Manufacturing, 2018, 118 p. [Online]. Available at: https://www.enisa.europa.eu.

J. Reo, What Motivates DDoS Attackers? Jan. 2016. [Online]. Available at: https://www.corero.com/blog/690-what-motivates-ddos-attackers.html.

I. Ali, S. Sabir, Z. Ullah, “Internet of things security, device authentication and access control: A review,” International Journal of Computer Science and Information Security (IJCSIS), vol. 14, issue 8, pp. 456-466, August 2016.

O. El Mouaatamid, M. Lahmer, M. Belkasmi, “Internet of things security: Layered classification of attacks and possible countermeasure,” Electronic Journal of Information Technology (e-TI), vol. 9, pp. 24-37, 2016. [Online]. Available at: https://www.researchgate.net/publication/321905085_Internet_of_Things_Security_Layered_classification_of_attacks_and_possible_Countermeasures.

I. Andrea, G. C. Hadjichristofi, “Internet of things: Security vulnerabilities and challenges,” Proceedings of the 2015 IEEE Symposium on Computers and Communication (ISCC), Larnaca, Cyprus, July 6-9, 2015, pp. 180-187.

I. Butun, Member, P. Osterberg, “Security of the internet of things: Vulnerabilities, attacks and countermeasures,” Journal of IEEE Communications Surveys & Tutorials, pp. 1-24, 2019.

M. El-Hajj, A. Fadlallah, M. Chamoun, A. Serhrouchni, “A survey of internet of things (IoT) authentication schemes,” Sensors, vol. 19, issue 5, p. 43, 2019.

I. Cvitić, M. Vujić, S. Husnjak, “Classification of security risks in the IoT environment,” Proceedings of the 26th DAAAM International Symposium, Vienna, Austria, October, 2015, pp. 731-740.

J. Sanders, Why Router-based Attacks could be the Next Big Trend in Cybersecurity, April 2018, [Online]. Available at: https://www.techrepublic.com/article/why-router-based-attacks-could-be-the-next-big-trend-in-cybersecurity/.

IBM Institute for Business Value, Electronics Industrial IoT cybersecurity. As strong as its weakest link, 2018, 24 p. [Online]. Available at: https://www.ibm.com/downloads/cas/NYQDYE5X//.

Cisco Annual Information Security Report, 2018, 68 p. [Online]. Available at: https://www.cisco.com/c/dam/global/ru_ru/assets/offers/assets/cisco_2018_acr_ru.pdf.

IoT-botnet Hide and Seek Infects Android Devices Through Debugging Feature, Sept. 2018. [Online]. Available at: https://www.securitylab. ru/news/495709.php.

A. Wang, A. Mohaisen, S. Chen, “An adversary-centric behavior modeling of DDoS attacks,” Proceedings of the 2017 IEEE 37th International Conference on Distributed Computing Systems (ICDCS), Atlanta, GA, USA, July 17, 2017, pp. 1126-1136.

A. Wang, W. Chang, S. Chen, A. Mohaisen, “A data-driven study of DDoS attacks and their dynamics,” IEEE Transactions on Dependable and Secure Computing, vol. 14, issue 8, p. 14, August, 2015.

L. O'Donnell, Mirai, Gafgyt Botnets Return to Target Infamous Apach, [Online]. Available at: https://threatpost.com/mirai-gafgyt-botnets-return-to-target-infamous-apache-struts-sonicwall-flaws/137309/.

C. Osborne, Mirai, Gafgyt IoT Botnets Stab Systems with Apache Struts, SonicWall Exploits. The IoT Botnets are Back with a New Arsenal Containing a Vast Array of Vulnerabilities, September 2018. [Online]. Available at: https://www.zdnet.com/ article/mirai-gafgyt-iot-botnets-stab-systems-with-apache-struts-sonicwall-exploits/.

Patch Now: New Mirai, Gafgyt Variants Target 16 Flaws Via Multi-Exploits, September 2018, Available at: https://www.trendmicro.com/ vinfo/us/security/news/vulnerabilities-and-exploits/patch-now-new-mirai-gafgyt-variants-target-16-flaws-via-multi-exploits.

2018 Data Breach Investigations Report, 8 р., [Online]. Available at: https://www.verizonenterprise.com/resources/смreports/rp_DBIR_2018_Report_execsummary_en_xg.pdf.

Industrial Internet of Things – IIoT, December, 2018. [Online]. Available at: http://www.tadviser.ru/index.php/%D0%A1%D1%82%D0%B0%D1%82%D1%8C%D1%8F:IIoT_-_Industrial_Internet_of_Things_(%D0%9F%D1%80%D0%BE%D0%BC%D1%8B%D1%88%D0%BB%D0%B5%D0%BD%D0%BD%D1%8B%D0%B9_%D0%B8%D0%BD%D1%82%D0%B5%D1%80%D0%BD%D0%B5%D1%82_%D0%B2%D0%B5%D1%89%D0%B5%D0%B9).

The Foundation of Well-Being: How to Secure IoT Systems, May 2018, [Online]. Available at: https://security-news.today/osnova-blagopoluchiya-kak-obezopasit-iot-sistemy/.

B. Dickson, IoT Botnets might be the Cybersecurity Industry’s Next Big Worry, 2017, [Online]. Available at: https:// www.iotsecurityfoundation.org/iot-botnets-might-be-the-cybersecurity-industrys-next-big-worry//.

K. E. Skouby, R. Tadayoni, S. Tweneboah-Koduah, “Cyber Security Threats to IoT Applications and Service Domains,” Wireless Pers Commun 95, Springer Science+Business Media, New York, 2017, pp. 169-185.

A. Rodríguez-Mota, P. J. Escamilla-Ambrosio, J. R. C. Nurse, “Towards IoT cybersecurity modeling: From malware analysis data to IoT system representation,” Proceedings of the 2016 8th IEEE Latin-American Conference on Communications (LATINCOM), Medellin, Colombia, November 15-17, 2016, pp. 1-6.

R. H. Weber, E. Studer, “Cybersecurity in the Internet of Things: Legal aspects,” Journal Computer Law & Security Review, vol. 32, issue 5, pp. 715-728, Oct. 2016. [Online]. Available at: https://www.sciencedirect.com/science/article/pii/S0267364916301169.

C. Cimpanu, New Hakai IoT botnet takes aim at D-Link, Huawei, and Realtek routers, September 2018, [Online]. Available at: https://www.zdnet.com/article/new-hakai-iot-botnet-takes-aim-at-d-link-huawei-and-realtek-routers/.

Symantec. Executive Summary 2018 Internet Security Threat Report, vol. 23, March 2018, 89 p.

M. Kolisnyk, V. Kharchenko, I. Piskachova, “Markov model of the smart business center wired network considering attacks on software and hardware components,” International Journal of Computers and Communications, vol. 10, pp. 113-119, 2017.

M. Kolisnyk, V. Kharchenko, I. Piskachova, “Markov model of the Smart Business Center wired network considering attacks on software and hardware components,” International Journal of Computers and Communications, vol. 10, 2016, pp. 113-119.

M. Kolisnyk, V. Kharchenko, I. Piskachova, “The research of the smart office availability model considering patches on the router firewall software,” Proceedings of the 2018 IEEE 9th International Conference on Dependable Systems, Services and Technologies (DESSERT), Kiev, Ukraine, May 24-27, 2018, pp. 169-174.

Downloads

Published

2020-12-30

How to Cite

Kolisnyk, M., Kharchenko, V., & Piskachova, I. (2020). RESEARCH OF THE ATTACKS SPREAD MODEL ON THE SMART OFFICE’S ROUTER. International Journal of Computing, 19(4), 629-637. https://doi.org/10.47839/ijc.19.4.1998

Issue

Section

Articles