04.11.2014 Views

A Flexible Approach to Intrusion Alert Anonymization and Correlation

A Flexible Approach to Intrusion Alert Anonymization and Correlation

A Flexible Approach to Intrusion Alert Anonymization and Correlation

SHOW MORE
SHOW LESS

Create successful ePaper yourself

Turn your PDF publications into a flip-book with our unique Google optimized e-Paper software.

[23] <strong>and</strong> concept hierarchy based privacy-preserving alert<br />

correlation approach [29], where concept hierarchies are<br />

used <strong>to</strong> generalize original values, while in this paper we<br />

use concept hierarchies <strong>to</strong> facilitate artificial alert generation<br />

<strong>and</strong> attribute r<strong>and</strong>omization. Other approaches such as<br />

high-level language based packet anonymization [20] are<br />

also complementary <strong>to</strong> ours.<br />

6. Conclusions <strong>and</strong> Future Work<br />

To protect the privacy of intrusion alert data sets, in this<br />

paper we propose three schemes <strong>to</strong> anonymize sensitive attributes<br />

of alerts. Our techniques include injecting artificial<br />

alerts in<strong>to</strong> original data sets, applying attribute r<strong>and</strong>omization,<br />

<strong>and</strong> partitioning data sets <strong>and</strong> then performing r<strong>and</strong>omization.<br />

To examine the usability of anonymized alerts, we<br />

use probability based method <strong>to</strong> estimate attribute similarity<br />

<strong>and</strong> build attack scenarios. Our experimental results demonstrated<br />

the usefulness of our techniques.<br />

There are several directions worth further investigation.<br />

One is additional techniques <strong>to</strong> perform alert anonymization.<br />

Our techniques on injecting artificial alerts may introduce<br />

additional overhead on alert correlation analysis.<br />

Other directions include additional correlation analysis approaches<br />

that can help us underst<strong>and</strong> security threats from<br />

anonymized alerts.<br />

References<br />

[1] N. Adam <strong>and</strong> J. Wortmann. Security-control methods for statistical<br />

databases: A comparison study. ACM Computing Surveys,<br />

21(4):515–556, 1989.<br />

[2] D. Agrawal <strong>and</strong> C. Aggarwal. On the design <strong>and</strong> quantification<br />

of privacy-preserving data mining algorithms. In Proceedings<br />

of the 20th ACM SIGMOD-SIGACT-SIGART Symposium<br />

on Principles of Database Systems, May 2001.<br />

[3] R. Agrawal <strong>and</strong> R. Srikant. Privacy-preserving data mining.<br />

In Proceedings of the 2000 ACM SIGMOD International<br />

Conference on Management of Data, May 2000.<br />

[4] T. Cover <strong>and</strong> J. Thomas. Elements of Information Theory.<br />

John Wiley & Sons, Inc., 1991.<br />

[5] F. Cuppens. Managing alerts in a multi-intrusion detection<br />

environment. In Proceedings of the 17th Annual Computer<br />

Security Applications Conference, December 2001.<br />

[6] F. Cuppens <strong>and</strong> A. Miege. <strong>Alert</strong> correlation in a cooperative<br />

intrusion detection framework. In Proceedings of the 2002<br />

IEEE Symposium on Security <strong>and</strong> Privacy, May 2002.<br />

[7] H. Debar <strong>and</strong> A. Wespi. Aggregation <strong>and</strong> correlation of<br />

intrusion-detection alerts. In Recent Advances in <strong>Intrusion</strong><br />

Detection, LNCS 2212, pages 85 – 103, 2001.<br />

[8] A. Evfimievski, J. E. Gehrke, <strong>and</strong> R. Srikant. Limiting privacy<br />

breaches in privacy preserving data mining. In Proceedings<br />

of the 22nd ACM SIGACT-SIGMOD-SIGART Symposium<br />

on Principles of Database Systems (PODS 2003), June<br />

2003.<br />

[9] J. Han <strong>and</strong> M. Kamber. Data Mining: Concepts <strong>and</strong> Techniques.<br />

Morgan Kaufmann Publishers, 2001.<br />

[10] Internet Security Systems. RealSecure intrusion detection<br />

system. http://www.iss.net.<br />

[11] K. Julisch. Clustering intrusion detection alarms <strong>to</strong> support<br />

root cause analysis. ACM Transactions on Information <strong>and</strong><br />

System Security, 6(4):443–471, Nov 2003.<br />

[12] C. Liew, U. Choi, <strong>and</strong> C. Liew. A data dis<strong>to</strong>rtion by probability<br />

distribution. ACM Transactions on Database Systems,<br />

10(3):395–411, September 1985.<br />

[13] P. Lincoln, P. Porras, <strong>and</strong> V. Shmatikov. Privacy-preserving<br />

sharing <strong>and</strong> correlation of security alerts. In Proceedings of<br />

13th USENIX Security Symposium, August 2004.<br />

[14] MIT Lincoln Lab. 2000 DARPA intrusion detection scenario<br />

specific datasets. http://www.ll.mit.edu/IST/<br />

ideval/data/2000/2000 data index.html,<br />

2000.<br />

[15] B. Morin <strong>and</strong> H. Debar. <strong>Correlation</strong> of intrusion symp<strong>to</strong>ms:<br />

an application of chronicles. In Proceedings of the 6th International<br />

Conference on Recent Advances in <strong>Intrusion</strong> Detection<br />

(RAID’03), September 2003.<br />

[16] B. Morin, L. Mé, H. Debar, <strong>and</strong> M. Ducassé. M2D2: A formal<br />

data model for IDS alert correlation. In Proceedings of<br />

the 5th International Symposium on Recent Advances in <strong>Intrusion</strong><br />

Detection (RAID 2002), pages 115–137, 2002.<br />

[17] P. Ning, Y. Cui, <strong>and</strong> D. S Reeves. Constructing attack scenarios<br />

through correlation of intrusion alerts. In Proceedings<br />

of the 9th ACM Conference on Computer <strong>and</strong> Communications<br />

Security, pages 245–254, Washing<strong>to</strong>n, D.C., November<br />

2002.<br />

[18] P. Ning <strong>and</strong> D. Xu. Hypothesizing <strong>and</strong> reasoning about attacks<br />

missed by intrusion detection systems. ACM Transactions<br />

on Information <strong>and</strong> System Security, 7(4):591–627,<br />

November 2004.<br />

[19] The Department of Homel<strong>and</strong> Security Science <strong>and</strong> Technology<br />

direc<strong>to</strong>rate. PREDICT - protected reposi<strong>to</strong>ry for the<br />

defense of infrastructure against cyber threats. https:<br />

//www.predict.org.<br />

[20] R. Pang <strong>and</strong> V. Paxson. A high-level programming environment<br />

for packet trace anonymization <strong>and</strong> transformation. In<br />

Proceedings of ACM SIGCOMM 2003, August 2003.<br />

[21] P.A. Porras, M.W. Fong, <strong>and</strong> A. Valdes. A mission-impactbased<br />

approach <strong>to</strong> INFOSEC alarm correlation. In Proceedings<br />

of the 5th International Symposium on Recent Advances<br />

in <strong>Intrusion</strong> Detection (RAID 2002), pages 95–114, 2002.<br />

[22] S. Reiss. Practical data-swapping: The first steps. ACM<br />

Transactions on Database Systems, 9(1):20–37, March 1984.<br />

[23] P. Samarati <strong>and</strong> L. Sweeney. Protecting privacy when<br />

disclosing information: k-anonymity <strong>and</strong> its enforcement<br />

through generalization <strong>and</strong> suppression. Technical Report<br />

SRI-CSL-98-04, Computer Science Labora<strong>to</strong>ry, SRI International,<br />

1998.<br />

[24] S. Staniford, J.A. Hoagl<strong>and</strong>, <strong>and</strong> J.M. McAlerney. Practical<br />

au<strong>to</strong>mated detection of stealthy portscans. Journal of Computer<br />

Security, 10(1/2):105–136, 2002.<br />

[25] S. Temple<strong>to</strong>n <strong>and</strong> K. Levitt. A requires/provides model for<br />

computer attacks. In Proceedings of New Security Paradigms<br />

Workshop, pages 31 – 38. ACM Press, September 2000.<br />

12

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!