You are on page 1of 16

Network Intrusion Detection

Intrusion detection is a new, retrofit approach for providing a sense of


security in existing computers and data networks, while allowing them
to operate in their current “open” mode.
m m m m m m m m m m m

Biswanath Mukherjee, L. Todd Heberlein, and Karl N. Levitt

ntrusion detection is a new, retrofit approach information transfer between peer entities (includ-
for providing a sense of security in existing ing computers connected by a network). This ser-
computers and data networks,while allowing vice must ensure correct operation of the system
them to operate in their current “open”mode. hardware and firmware, and it should protect
The goal of intrusion detection is to identi- against unauthorized modification of data and
fy, preferably in real time, unauthorized use, misuse, labels. Denial-of-service is a threat, and assur-
and abuse of computer systemsby both system insid- ance against denial-of-service is an important
ers and external penetrators. The intrusion detec- security service [3]. A denial- of-service condition
tion problem is becoming a challenging task due is said to exist whenever the system throughput
to the proliferation of heterogeneous computer net- falls below a pre-established threshold, or when
works since the increased connectivity of comput- access to a (remote) entity is unavailable.While such
er systemsgives greater accessto outsidersand makes attacks are not completely preventable, it is often
it easier for intruders to avoid identification. desirable to reduce the probability of such attacks
Intrusion detection systems (IDSs) are based on below some threshold.
BIS WANATH MUKHER- the beliefs that an intruder’s behaviorwill be notice- The conventional approach to secure a com-
JEE is an associate professor ably different from that of a legitimate user and puter or network system is to build a “protective
of computer science at the that many unauthorized actions are detectable. Typ- shield” around it. Outsiders who need to enter
University of Califomia, ically, IDSs employ statistical anomaly and rule- the system must identify and authenticate them-
Davis. based misuse models in order to detect intrusions. selves - commonly known as the Identification
A number of prototype IDSs have been developed & Authentication (I&A) problem.’ Also, the
L. TODD HEBERLEIN is a at several institutions, and some of them have shield should prevent leakage of information
postgraduate researcher in also been deployed on an experimentalbasis inoper- from the protected domain to the outside world.
the Computer Science ational systems.In this paper, severalhost-based and Mandatory access control techniques (e.g.,
Department at UC Davis. network-based IDSs are surveyed, and the char- cryptography-based) might be used in the design
acteristics of the corresponding systems are iden- of such secure systems [l].
KARL. N . LEVIi’T is a tified. The host-based systems employ the host There are a number of limitations to this pre-
professor of computer operating system’s audit trails as the main source vention-based approach for computer and net-
science at UCDavis. of input to detect intrusive activity,while most of the work security, as outlined below.
network-based IDSs build their detection mecha- It is difficult, perhaps impossible, to build an
nism on monitored network traffic, and some employ useful system which is absolutely secure. That
IAuthentication is the host audit trails as well. A n outline of a statistical is, the possible existence of some design flaw in
process of determining anomaly detection algorithm employed in a typi- a system with a large number of components
whether or not an activity cal IDS is also included. cannot be excluded. In addition, one cannot
is a genuine one. It is a rule out the occurrence of administrative flaws
veiy desirable securiv ser- such as misconfiguration of equipment when
vice and is an important
In troduction bought fromvendor, errors due to backward com-
properry of a secure net-
work or computer system.
Data and communica-
A secure computer or network system should pro-
vide the following services-data confidentiality,
data and communications integrity, and assurance
patibility of vendor equipment, and poor admin-
istrative policies and practices.
It is impractical to assume that the vast existing
tions integrjq can be against denial-of-sewice [ 1, 21. Data confidentiali- infrastructure of (possibly insecure) computer and
directly built on authenti- ty service protects data against unauthorized dis- network systems will be scrapped in favor of
cation mechanisms. Iden- closure. Release of a message’s content to un- new, secure systems since a tremendous invest-
tification is the process of authorized users is a compromise which this ser- ment into our current infrastructure has already
determining whether vice should protect. Data and communicationsintegri- been made.
someone is truly theper- ty service is concerned with the accuracy, faith- The prevention-based security philosophy con-
son who he says he is. fulness, non-corruptibility, and believability of strainsauser’s activities; the current “open”mode

26 0890-8044/94/$04.000 1994 IEEE IEEE Network MayiJune 1994

Authorized licensed use limited to: University of Obuda. Downloaded on April 22,2024 at 11:45:35 UTC from IEEE Xplore. Restrictions apply.
of operation of most systems is regarded by many
to be a highly-useful environment for promot-
sessions to the SSO [5]. Because it catches ses-
sions which are not normal, it is referred to as an
.....
ing user productivity. “anomaly” detection model. Detecting
Crypto-based systems cannot defend against The second type of model bases its detection upon
lost or stolen keys, and against cracked passwords. acomparisonof parameters of the user’ssessionand
Finally, a secure system can still be vulnerable the user’s commands to a rule-base of techniques
attacks
to insiders misusing their privileges since it can- used by attackers to penetrate a system. Attack
not fully guard against the insider threat, i.e., users signatures (i.e., knownattackmethods) are what this requires
who abuse their privileges. (Systems with model looks for in the user’s behavior. Since this
mandatory access controls, however, can reduce
the risks of some kinds of insider attacks.)
model looks for patterns known to cause security
problems, it is called a “misuse” detection model.
the use
Around the mid-’80s, an alternative approach, A number of IDSs base their design on analyz-
called intrusion detection, for providing a differ- ing the host operating system (0S)’s audit trails. of a model
ent notion of security in computer systems was Their examples include AT&Ts Computerwatch
proposed [4]. The basic arguments in favor of this [6], TRW’s Discovery [7,8], Haystack Laborato- of intrusion:
concept are those outlined in the previous para- ry’s HAYSTACK system [ 5 ] ,SRI International’s
graph, namely, that not only abandoning the
existing and huge infrastructure of possibly-
Intrusion Detection Expert System (IDES) [9,10,
111, Planning Research Corporation’s Informa-
what should
insecure computer and network systems is tion Security Officer’s Assistant (ISOA) [12, 131,
impossible, but also replacing them by totally- National Security Agency’s Multics Intrusion the IDS
secure systems may not be feasible or cost effec- Detection and Alerting System (MIDAS) [14],
tive. That is, our computers and networks may
be under attack; but an intrusion detection sys-
and Los Alamos National Laboratory’s Wisdom
& Sense (W&S) [15] and Network Anomaly
look for?
tem based on a retrofit technology should be able Detection and Intrusion Reporter (NADIR) [16].
to detect such attacks, preferably in real time Some of the basic algorithms employed in these
(i.e., when the attacks are in progress). Typically, an systems include evaluation of a weighted multi-
intrusion detection systems (IDS) alerts a system nomial function to detect deviations from normal
security officer (SSO) when it detects an attack. behavior, a covariance-matrix-based approach for
This approach is gaining increasing momentum profiling normal behavior, and rule-based expert sys-
and acceptance, and a number of prototype IDSs tem approach to detect violations of security policy.
- some for a single host and others for several Early IDS modelswere designed to monitor a sin-
hosts connected by a network - have been built gle host. However, more recent models accom-
at several institutions. modate the monitoring of a number of hosts
Intrusion detection is defined to be the prob- interconnected by a network, e.g., ISOA, IDES, and
lem of identifying individuals2who are using a UC Davis’ Network Security Monitor (NSM) and
computer system without authorization (i.e., Distributed Intrusion Detection System (DIDS).
“crackers”) and those who have legitimate access Some of these systems (ISOA and IDES) transfer
to the system but are abusing their privileges (i.e., the monitored information (host audit trails)
the “insider threat”). Generally, an intrusion from the monitored hosts to a central site for
would cause loss of confidentiality, loss of integri- processing. Others (NSM, DIDS) monitor the
ty, denial of resources, or unauthorized use of network traffic flow as well, as part of their intru-
resources. Some specific examples of intrusions sion detection algorithms.
that concern system administrators include:
Unauthorized modifications of system files so An Example Intrusion Scenario
as to permit unauthorized access to either sys- A description of a real attack that occurred several
tem or user information. months ago and was detected by our Network
Unauthorized access or modifications of user Security Monitor (NSM) [17] provides a good
files/information. example of the types of attacks that occur regu-
Unauthorized modifications of tables or other larly and must be detected. Pertinent facts include
system information in network components the following:
(e.g., modifications of router tables in an inter- At least ten different computers were involved.
net to deny use of the network). The computers were managed by eight sets of
Unauthorized use of computing resources system administrators distributed over seven
(perhaps through the creation of unauthorized different sites, three states, and two countries.
accountsor perhaps through the unauthorized use The attack exploited a number of different vul-
of existing accounts). nerabilities in a number of different computer
An example intrusion scenario is included at the end systems.
of this section. The attack took place in several stages over sev-
Detecting attacks requires the use of a model eral days.
of intrusion, namely, what should the IDS look 1) The initial phase of the attack included: a
for? Currently, two types of models are employed series of “doorknob-rattling’’ operations (namely,
in IDSs. The first model hypothesizes its detection the use of common account-name/password
upon the profile of a user’s (or a group of users’) nor- combinations to break-in) from COMPANY1 . com,
mal behavior. It statistically analyzes parameters resulting in a successful break-in into
of the user’s current session, compares them to shark.S C H O O L 2 . edu by exploiting a flaw;
the profile representing the user’s normal behav- importing a Trojan login program from 2 Typically, these individu-
ior, and reports “significant” deviations to a SSO. omen.SCHOOL3 .edu and installing it in shark; als are users, but they may
Here, significant is defined as a threshold set by and followed (on the next day) by a login from be hosts orprograms (in
the specific model or by the SSO. A typical IDS revir.SCHOOL1.edu~toshark.SCHOOL2.edu case of machine attacks)
may r e p o r t t h e “ T o p T e n ” most suspicious by the Trojan login program installed the previ- as well.

IEEE Network MayiJune 1994 27

Authorized licensed use limited to: University of Obuda. Downloaded on April 22,2024 at 11:45:35 UTC from IEEE Xplore. Restrictions apply.
...B.
ous day. Apparently this attempt is merely testing tion. For each IDS surveyed, we provide an
if the Trojan still existed, and the intruder quickly overview of the system, an outline of the system’s
The logs off. organization, and a discussion on how the system
2) The second element of the attack observed operates.
Computer- isanother login to sharkexploiting theTrojanlogin
program; however, this login comes from CoznputerWatch
b e a r . S C H O O L 4 . e d u . Although this attack Overview - The Computerwatch audit trail anal-
Watch audit came from a different place, we are confident ysis tool provides a significant amount of audit
that this is the same person. This is based on two data reduction and limitedintrusion-detectioncapa-
trail analysis facts: the Trojan horse was installed only the
night before; and the specialpassword used was spe-
bility [6]. The amount of data viewed by an SSO
is reduced while minimizing the loss of any infor-
cific to s h a r k , i.e., although other Trojan horses mational content. Data reduction is performed by
tool have been discovered,the password selected and set providing a mechanism for examining differentviews
the night before is unique to s h a r k . The intrud- of the audit data based on information relationships.
provides a er thenuses shark as aplatformfromwhich to attack Computerwatch, designedfor the System V/MLS
other computer systems. operating system, was written to assist, but not
significant 3) The intruder exploits a hole in a . r h o s t s replace, the SSO. The tool uses an expert system
file on acomputer at awell-knownschool on the east approach to summarize securitysensitiveevents and
coast, n e x t . SCHOOL6. e d u , and logs in as to apply rules to detect anomalous behavior. It
amount of uucp. Once on n e x t , the intruder executes a pro- also provides a method for detailed analysis of
gram granting him root privileges. user actions in order to track suspicious behavior.
audit data 4) As root, the intruder is able to exploit the
fact that another computer’s file system, System Organization - Audit trail records can
k r o p o t k i n . SCHOOL7. edu,ismountablebynext. be analyzed either by the SSO interactively, or in
reduction Once the intruder is able to mount k r o p o t k i n , batch mode for later review, i.e., Computerwatch
he is able to examine and manipulate the file sys- does no real-time analysis of events. There are three
and limited tem without having to login to k r o p o t k i n . The levels of detection statistics, namely, system,
intruderinstallsanotherholeinto k r o p o t k i n that group, and user. Statistical information for sys-
intrusion- allows anyone t o login t o t h e account t a m i
from anywhere.
tem-wide events is provided in a summary report.
Statistical information for user-based events is
5 ) As it turns out, the home directory for user provided by detection queries. Statistical infor-
detection t a m i on k r o p o t k i n is the same on two other hosts mation for group-based events will be a later
at SCHOOL7, w o m b a t . S C H O O L 7 . e d u and enhancement [6].
capability. SCHOOL7 . e d u . This fact gives t h e intruder
access to these machines as well. After moving about System Operation - Computerwatch provides
the different SCHOOL7 computer systems, the a System Activity Summary Report for the SSO.
intruder returns to s h a r k at SCHOOL2. This report contains summary information describ-
6. The intruder next attacks a computer at ing the security-relevant activities occurring on
SCHOOLS, called S C H O O L 5 . edu, by exploiting the system. The report can indicate what types of
a Trojan login program previously installed. events need closer examination. The SSO can
7. Using SCHOOL5 as a platform, the intruder also perform his own analysis on the data. Expert
attacks acomputer in Canada, p o l y v .COUNTRY2, system rules are used to detect anomalies or sim-
by exploiting a Trojan login program there as ple security breaches. The rules are fired when an
well. The intruder notices the system administra- equation is satisfied and when the rules in its pre-
tor currently active, and he exits p o l y v . decessor list have been fired as well.
8. After extensively examining SCHOOLS’S The detection queries that are provided have been
file system, the intruder returns again to s h a r k designed to assist the SSO in detecting “simple”
at SCHOOL2. system security breaches. These security breaches
9. From s h a r k , the intruder breaks into a may involve intrusion, disclosure, or integrity sub-
computer at COMPANY2, p r e v i o u s . COMPA- version. The detection queries display similar
N Y 2 . com,by exploiting a “+ +” in the .r h o s t s security-relevant system activities as those that
file forthe accountme.The intruder, apparentlysat- are described in the summary report, but at a
isfied that this hole is still intact, returns back to user level. A SQL-based query language is pro-
shark. vided to allow the SSO the capability to design
10.The intruder againbreaks intopolyv .com- custom queries for intrusion detection.
TRY2, and once again, his visit is short.
11. Finally, after more than six hours of attack- Discovery
ing various computer systems, the intruder exits Overview - Discovery is an expert system tool
shark to return to bear. SCHOOL4 . edu. developed by TRW for detecting unauthorized
accesses to its credit database [7,8]. The Discovery
system itself is written in COBOL, while the
Host-Based Intrusion Detection expert system is written in an AI shell. Both run
Systems on IBM 3090s. Their goal is not to detect attacks
on the operating system, but to detect abuses of

A n early abstract model of a typical IDS was


proposed in [4]. Since then, a number of
IDSs have been designed and deployed. A large
the application, namely, the credit database.

System Organization - TRW runs a database


number of IDSs employ their host OS’s audit that contains the credit histories of 133 million
trail as the main source of input for detecting consumers. It is accessed more than 400,000
intrusions. Such systems are surveyed in this sec- times a day using 150,000 different access codes,

28 IEEE Network MayIJune 1994

Authorized licensed use limited to: University of Obuda. Downloaded on April 22,2024 at 11:45:35 UTC from IEEE Xplore. Restrictions apply.
many of which are used by more than one person
[7,8], but these numbers are expected t o have
Several of the deviations that have been discov-
ered were found to be caused by customers chang-
.....
increased by now. The database is accessed in
three ways: on-line access by TRW customers
ing their access methods and systems. The expert MYSTACK
system allows TRW to apply a consistent security
who query consumers’ credit information, month- policy in the update process.Abeneficial side-effect
ly updates from accounts receivable data received of the system is the compilation of purchasing
software
on magnetictape, and modificationsto correct errors patterns for each customer, which is useful for
and inaccuracies. The Discovery system examines marketing purposes. reduces
each of these processes for unauthorized activity.
Discovery is a statistical inference system HAYSTACK voluminous
which looks for patterns in the input data. Its tar- Overview - HAYSTACK was initially designed
gets include hackers, private investigators, and to be a system for helping Air Force Security
criminals. It is designed to detect three types of Officers detect misuse of Unisys 1100/2200 system audit
undesired activity,namely, accesses by unauthorized mainframes used at Air Force Bases for routine
users, unauthorized activities by authorized users, “unclassified but sensitive” data processing [5]. trails to
and invalid transactions. Processingof the audit data HAYSTACK software reduces voluminous system
is performed in daily batches. audit trails to short summaries of user behaviors,
anomalous events, and security incidents. This reduc-
short
System Operution - 1) Customer Inquiries. tion enables detection and investigation of intru-
Discovery’s processing sequence is as follows. sions, particularly by insiders (authorized users). summaries
First, records with invalid formats are discarded. In addition to providing audit trail data reduc-
Valid records are thensorted andprocessedbyapat-
tern recognition module. Inquiries are compared
tion, HAYSTACK attempts to detect several
types of intrusions: attempted break-ins, mas-
of user
to both the standard inquiry profile and a model querade attacks, penetration of the security sys-
of illegitimate access. Access codes which are sus- tem, leakage of information, denial of service, behaviors,
pected of having been misused can also be flagged and malicious use. HAYSTACK’S operation is
for tighter scrutiny. based o n behavioral constraints imposed by anomalous
The system produces a user profile for each official security policies and on models of typical
customer by type-of-service and access method.
These profiles are updated daily. The system gen-
behavior for user groups and individual users.
events, and
erates statistical patterns based on the variables System Organizution -The initial HAYSTACK
in each inquiry (e.g., presence or absence of a system consisted of two program clusters, one security
middle initial), access characteristics (e.g., time of executing on the Unisys 110012200 mainframe,
day), and characteristics of a credit record (e.g., geo-
graphic area).
and the other executing on a 386-based PC run-
ning MS-DOS and the ORACLE database man-
incidents.
Each variable has a tolerance, established by agement system [5].Data is transferred from the
accumulated patterns, within which the daily mainframe to the PC by magnetic tape or elec-
activity should fall. Three types of comparison tronic file transfer over a communications line.
are made: each inquiry with the global pattern, Performancewise, it has been found that a typical
each subscriber’s daily pattern with the global day’s worth of audit data can be processed within
pattern, and a subscriber’s pattern with an indus- a few hours on the PC.
try pattern. The system’soutput is an exception data The preprocessor portion of HAYSTACK
file that lists the reasons for the exceptions, as (which runs on the mainframe) is a straightfor-
well as a report module. Investigative data is also ward COBOL application that selects appropri-
stored in a database and may be retrieved using a ate audit trail records from the Unisys proprietary
query language. audit trail file as input, extracts the required
Initial production runs of the expert system information, and reformats it into a standardized
produced large numbers of exceptions. Some of format for processing on the PC. Software on the
these were traced to variations due to time of day, PCiswritten in C, embedded SQL, and ORACLE
etc. Heuristics based on analysis of actual cases tools. It processes and analyzes the audit trail
are also being included in the expert system. files, helps the SSO maintain the databases that
2) Database Update. Severalfactors in the incom- underlie HAYSTACK, and gives the SSO addi-
ing data from customers a r e measured by a tional support for his investigations.
COBOL program. D a t a is entered into the
database only if statistical comparisons with pre- System Operution - HAYSTACK helps an
viously reported data are within a pre-defined SSO detect intrusions (or misuse) in three differ-
tolerance. Data that is rejected by the statistical ent ways.
analysis is submitted t o an expert system for 1) Notable Events. HAYSTACK highlights
further validation, and is entered into the database notable single events for review. Events that
if passed by the expert system. modify the security state of the system are report-
3) Database Maintenance. The credit database ed, along with explanatory messages. This includes
may be modifiedby TRW operators to correct errors both “successful” and “unsuccessful’’ events that
and inaccuracies.An expert system designedto mon- affect access controls, user-ids, and group-ids.
itor the maintenance process performs statistical 2) Special Monitoring. The SSO may “tag”
analysis of maintenance transactions and analyzes particular security “subjects” and “objects” for
each credit record’s maintenance history. special monitoring. This is analogous to setting
Discovery has detected and isolated unauthorized an alarm to go off when a particular user-id is
accesses to the database, masqueraders, and active,or when a particularfile or program is accessed.
invalid inquiries. It has also provided investiga- This alarm may also increase the amount of
tors with concise leads on illegitimate activity. reporting of the user’s activity.
~ ~

IEEE Network May/June 1994 29

Authorized licensed use limited to: University of Obuda. Downloaded on April 22,2024 at 11:45:35 UTC from IEEE Xplore. Restrictions apply.
..... 3) Statistical Analysis. HAYSTACK performs
two different kinds of statistical analysis. The first
independent of whether a user is deviating from
past behavior patterns.The expert system contains
The overall kind of statistical analysis yields a set of “suspi- rules that describe suspicious behavior based on
cion quotients.” These are measures of the degree knowledge of past intrusions, known system vul-
goal of to which the user’s aggregatesessionbehavior resem-
blesone of the target intrusionswhichHAYSTACK
nerabilities, or the site-specific security policy.
The IDES comprehensive system is considered
is trying to detect. to be loosely coupled in the sense that the deci-
IDES is to About two dozen “features” (behavioral mea- sionsmadebythe twocomponentsareindependent.
sures) of the user’s session are monitored on the While the two components share the same source of
provide a Unisys system, including time of work, number of
files created, number of pages printed, etc. Given
audit records and produce similar reports, their inter-
nal processing is done separately. The desired effect
a list of the session features whose values were of combining these two separate components is a
system- outside the expected ranges for the user’s security complementary system in which each approach
group, plus the estimated significance of each will help to cover the limitations of the other.
independent feature violation for detecting a target intrusion,
HAYSTACK computes a weighted multinomial System Operation - The system has two major
mechanism “suspicionquotient” which signifieshow closely that
session resembles a target intrusion for the user’s
components as discussed below.
1)The Statistical Anomaly Detector (IDEWSTAT)
security group. The suspicion quotient is there- [ll].In order to determine whether or not cur-
for the fore a measure of the “anomalousness” of the rent activity is atypical, IDES/STAT uses a deduc-
session with respect to a particular weighting of tive process based on statistics. The process is
real-time features. HAYSTACK emphasizes that such sus-
picions are not “smoking guns,” but are rather
controlled by dynamically-adjustable parameters
that are specific to each subject. Audited activity
hints or hunches to the SSO that the session may is described by a vector of intrusion-detection
detection of warrant further investigation. Such a statistical variables that correspond to the measures record-
anomaly detection algorithm is treated in greater ed in the profiles. As each audit record arrives,
security detail in the section on an intrusion detection the relevant profiles are retrieved from the knowl-
algorithm case study later in this article. edge base and compared with the vector of intru-
violations. The second kind of statistical analysis detectsvari-
ation within a user’s behavior by looking for sig-
sion-detection variables. If the point defined by
the vector of intrusion-detection variables is suffi-
nificant changes (“trends”) in recent sessions ciently far from the point defined by the expected
compared to previous sessions. values, with respect to the historical covariances
for thevariables stored in the profiles, then the record
Intrusion-DetectionExpert System [IDES) is considered anomalous. The covariance-matrix-
Overview - The Intrusion-Detection Expert based approach, however, has turnedout to becom-
System (IDES) developed at SRI International is pute-intensive, and recent versions of IDES have
a comprehensive system that uses complex statis- dropped the covariance-based computations [MI.
tical methods to detect atypical behavior, as well The procedures are not only concerned with
as an expert system that encodes known intrusion whether an audit variable is out of range, but also
scenarios, known system vulnerabilities, and the with whether an audit variable is out of range rel-
site-specific security policy [9-111. ative to the values of the other audit variables.
The overall goal of IDES is to provide a sys- IDES/STAT evaluates the total usage pattern,
tem-independentmechanism for the real-time detec- notjust how the subjectbehaveswith respect to each
tion of security violations. These violations can be measure considered singly.
initiated by outsiders who attempt to break into a 2) The Expert System. The IDES expert sys-
system or by insiders who attempt to misuse their tem will make attack decisionsbased on information
privileges. IDES runs independently on its own contained in the rule-base regarding known
system (currently a Sun workstation) and pro- attack scenarios, known system vulnerabilities,
cesses the audit data received from the system site-specific security information, and expected
being monitored. system behavior. It will, however, be vulnerable
to intrusion scenarios that are not described in
System Organization -The IDES prototype the knowledge base.
uses a subject’s historical profile of activity to The expert system component is a rule-based,for-
determine whether its current behavior is normal ward-chaining system. A production-based expert
with respect to past or acceptable behavior. Subjects system tool (PBEST) has been used to produce a
are defined as users, remote hosts, or target systems. working system. The PBEST translator is used to
A profile is a description of a subject’s normal translate the rule-base into C language code,
(i.e., expected) behavior with respect to a set of which actually improves the performance of the
intrusion-detection measures. IDES monitors system over using an interpreter. As the size of
target system activity as it is recorded in audit the rule-baseincreases, the processingtimewill also
records generated by the target system. Due to increase since the functionsthat implement the rules
the fact that these profiles are updated daily, must search longer lists.
IDES is able to adaptively learn a subject’s behav-
ior patterns; as users alter their behavior, the pro- InformationSecurity Officer’sAssistant
files change to reflect the most recent activity. Rather [ISOA)
than storing the tremendous amount of audit Overview -The Information Security Officer’s
data, the subject profiles keep only certain statis- Assistant (ISOA) is a real-time security monitor
tics such as frequencytables,means, and covariances. implemented on a UNIX-based workstation that
IDES also includes an expert-systemcomponent supports automated as well as interactive audit
that is able to describe suspicious behavior that is trail analysis [12, 131. This monitor provides a sys-

30 IEEE Network MayiJune 1994

Authorized licensed use limited to: University of Obuda. Downloaded on April 22,2024 at 11:45:35 UTC from IEEE Xplore. Restrictions apply.
B W B B B
tem for the timely correlation and merging of dis- subset of the overall rule-base, which consists of a
joint details into an assessment of the current number of individual rules that relate various
security status of users and hosts on a network. indicator states with one another and with estab- MIDAS
The audit records, which are indicators of actual lished threat profiles.The end result of anomaly res-
events, are correlated with known indicators (i.e., olution is presented to the SSO in the form of a
expected events) organized in hierarchies of con- graphical alert, an advice, and an explanation as
has been
cern, or security status. to why the current security level is appropriate.
ISOAs analysis capabilities include both statis- developed
tical as well as expert system components. These Multics Intrusion Defection and Alerting
components cooperate in the automated exami- System (MIDAS) to employ
nation of various “concern levels” of data analy- Overview -The Multics Intrusion Detection and
sis. As recognized indicators (sets of indicators) Alerting System (MIDAS) is an expert systemwhich
are matched, concern levels increase and the system provides real-time intrusion and misuse detection the basic
begins to analyze increasingly detailed classes of for the National Computer Security Center’s net-
audit events for the user or host in question. worked mainframe, Dockmaster, a Honeywell DPS- concept that
8/70 Multics computer system [14].
System Organization -The monitoring of events
that do not constitute direct violation of the securi-
MIDAS has been developed to employ the basic
concept that statistical analysis of computer system
statistical
ty policy requires a means to specifyexpected behav- activities can be used to characterize normal system
ior on a user and host basis. The expected behavior and user behavior. User o r system activity that analysis of
can be represented in profiles that specify thresholds deviates beyond certain bounds should then be
as well as associated reliability factors for discrete
events. The observed events can then be compared
detectable. computer
to expected measures, and deviations can be iden- System Organization - MIDAS consists of sev-
tified by statistical checks of expected versus actual eral distinct parts. Those implemented on Dock- system
behavior. ISOA profiles also include a historical master itself include the command monitor, a
abstract of monitoredbehavior (e.g., arecordof how preprocessor, and a network-interface daemon. activities
often each threshold was violated in the past), and Those that areinstalled on aseparate SymbolicsLisp
inferencesthat the expert system has made about the
user. Hosts aswell as individual users are monitored.
machine include a statistical database, a MIDAS
knowledge base, and the user interface.
can be
Events that cannot be monitored by examining The command monitor captures command
thresholdsmake it necessarytoeffect a higher-order execution data that is not audited by the Multics used to
analysisthat is geared towards correlatingand resolv- system, the preprocessor transforms Dockmaster
ing the meaning of diverse events. The expert sys-
tem analysis component can specify the possible
audit log entries into a canonicalformat, and the net-
work-interface daemon controls communications.
characterize
relationships and implied meaning of diverse events The statistical database records user and system
using its rule-base. Where statistical measures statistics, the knowledge base consists of a repre- normal
can quantify behavior, the rule-based analysis sentation of the current fact base and rule-base,
component can answer conditional questions and the user interface provides communication system
based on sets of events. between MIDAS and the SSO.

System Operation - The underlying processing


An expert system utilizes a forward-chaining
algorithmwith four tiers (generations) of rules. The
and user
model of ISOA consists of a hierarchy of concern firing of some combination of rules in one tier
levels constructed from indicators. Analysis is struc- can cause the firing of a rule in the next tier. The behavior.
tured around these indicators to build a global higher the tier, the more specific the rules become
view of the security status for each monitored in regards to the possibility of attacks.
user and host. The indicators allow modeling and MIDAS keeps user and system-wide statistical
identification ofvarious classesof suspiciousbehav- profiles that record the aggregation of monitored
ior, such as aggregator, imposter, misfeasor, etc. system activity.The user’s (system’s) current session
Two major classes of measures are defined: real- profile is compared to the historical profile to deter-
time andsession.Thereal-time measurewequire imme- mine whether or not the current activity is out-
diate analysis,while session measuresrequire (at mini- side two standard deviations.
mum) start-of-session and end-of-session analysis.
ISOA supports two classes of anomaly detection: System Operation -The logical structure of
preliminary and secondary. Preliminary anomaly MIDAS revolves around the rules (heuristics)
detection takes place during the collection of the contained in the rule-base.There are currently three
audit data (i.e., in real time). Predetermined events different types of rules which MIDAS employs to
trigger an investigation of the current indicator or review audit data.
event of interest. If further analysis is warranted, the 1) Immediate Attack.These rules examinea small
current parameters are checked against the pro- number of data items without using any kind of
filesfor real-timeviolationsor deviationsfrom expect- statistical information. They are intended to find
ed behavior. only those auditable events that are, by them-
Secondary anomalydetectionisinvoked at theend selves, abnormal enough to raise suspicion.
of a user login session or when required for resolu- 2) User Anomaly. These rules use statistical
tion. The current sessionstatistics are checked against profiles to detect when a user’s behavior profile
the profiles, and session exceptions are determined. deviates from previously-observed behavior pat-
When the expert system is notified that the state terns. User profiles are updated at the end of auser’s
of indicators has changed significantly,it attempts session if the behavior has changed significantly,and
to resolve the meaning of the current state of indi- are maintained for each user throughout the life
cators. This is done by evaluating the appropriate of the account.

IEEE Network MayiJune 1994 31

Authorized licensed use limited to: University of Obuda. Downloaded on April 22,2024 at 11:45:35 UTC from IEEE Xplore. Restrictions apply.
...B.
3) System State. These rules are similar to the user are more specific, or which represent frequently-
anomalyrules, but depictwhat is normal for the entire occurringpatternswith lessvariability,are given bet-
Wisdom and system, rather than for single users. ter (i.e., higher) grades.
2) Constructingthe Rule-Base.The historical data
Wisdom and Sense is first condensed, and then processed through
Sense is an Cverview- Wisdom and Sense (W&S) is an anoma- the rule-base generator, which builds the forest of
ly detection system developed at the Los Alamos rule trees. At each level, the rule-base consists of
anomaly National Laboratory [ 151. It operates on a UNIX nodes designating fields, and nodes designating
(IBM RTPC) platform and analyzesaudit trails from acceptable values of each field. The rules are gen-
detection VAXiVMS hosts. It is an anomaly detection sys-
tem which seeks to identify system usage patterns
eratedbyrepeatedlysortingthedataandexamining
the frequency of field values. The tree is pruned
which are different from historical norms. It can pro- as it is being built by using a number of pruning
system that cess audit trail records in real time, although it is rules to limit its size.
hampered by the fact that the operating system 3) Audit Data Analysis. The “Sense” part of W&S
operates on may delay writing the audit records. analyzes an activity file using the rule forest. It
The objectives of W&S are to detect intru- looks at a record, finds the applicable rules, and com-
a Unix (IBM sions, malicious or erroneous behavior by users,
Trojan horses, and viruses. The system is based
putes a figure of merit (FOM) for each field and each
transaction. A transaction’s FOM is the normal-
on the presumption that such behavior is anomalous ized sum of the grades of failed rules.
RTPC) and could be detected by comparing audit data Anumber of transactionsmaybegrouped to form
produced by them with that of routine operation. a thread. Each thread belongs to a thread class
platform System Organization - W&S is a statistical,
that is defined by values of specific audit record
fields. Some of the thread classes that are used
rule-based system. One of its major features is include: each user-terminal combination, each
and analyzes that it derives its own rule-base from audit data. program-user combination, and each privilegelevel.
It receives historical audit data from the operat- A set of operations may be defined for each
audit trails ing system and processes it into rules. These rules thread class and carried out whenever a record in
are formedintoaforest (i.e.,asetoftrees). Therules the class is processed. A FOM is computed for
each thread as a time-decayed sum of the FOM’s
from are human-readable, and thus the rule-base may
be supplemented or modified by a human expert of its transactions. A transaction, or a thread, is
to correct deficienciesand inconsistencies.The rules considered anomalous if its FOM is above a pre-
VAX/VMS define patterns of normal behavior in the system. defined threshold.
A W&S rule-base may contain between IO4 and The Sense module also provides an interactive
hosts. 10hrules, which take 6 to 8 bytes each, and can be
searched in about 50 ms. A typical generation of
interface to the configuration settings, rule-base
maintenance routines, and analysistools. W&S offers
the rule-base takes less than an hour on an inex- several aids to the task of explaining the meaning
pensive workstation. and cause of anomalous events. It has undergone
W&S views the universe as a collection of operational testing and has detected interesting
events, each represented by an audit record. anomalies even in data originally thought to be
Audit log records contain data about the execu- free of such events.
tion of individual processes. Each record consists
of a number of fieldswhich contain information such Other Related Work
as the invoker (user), the name of the process, its Additional related work can be found in the liter-
privileges, and system resources utilized. ature. Some areworthmentioning even though they
Data is viewed primarily as categorical, i.e., may not fit in cleanly with our definition of an
any field in a record can take one of a number of intrusion detection system. Recall that an IDS
values. Categorical data is represented as charac- performs passive monitoring of computing resource
ter strings. Continuous data, such as CPU time, is usage, without changing the system’sservicesper se.
mapped into a set of closed ranges, and then
treated as categorical data. The AT&T Dragons Approach -The AT&T
Bell Labs work [19, 201 deviates from the above
System Operation - 1) Rules. Rules consist of a definition of an IDS because it replaces standard
left-hand side (LHS),which specifiesthe conditions servers by a variety of trap programs that look for
under which the rule applies; and a right-hand attacks. However, this approach is relevant because
side (RHS) (also referred to as the rule’s restriction), it can detect intruders; study the attackers’ strate-
which defines what is considered normal under gies, tools, and techniques; and alert the SSO accord-
these conditions. The absence of a rule means in g1y . Sp e ci f ic a 11y , these “proxy servers” are
that everything is considered normal. implemented on AT&T Bell Labs’ Internet secu-
The LHS could consist of field values or value ritygatewayresearch. a t t . com.Exceptforsome
ranges, values computed from a series of records servers such as mail, FTP, and telnet, other ser-
(e.g, mean time between events), or subroutines vices are replaced by “dummy servers.” (This is part-
returning a Boolean value. A given rule fires only ly justified by the widespread existence of security
if an audit record has fields whose values match problems in current Internet software [21].)
the LHS and if any subroutines in the LHS return Some of these dummies are “packet suckers”
true. while others are quite specialized. All such servers
The RHS may take the form of a list ofacceptable log the incoming request, attempt to trace it back
categorical values for a record field, a list of (namely, employ counter-intelligence approaches
acceptable ranges of a continuous field, and a list to learn more about the source of the attack, e.g.,
of user-defined functions. Each rule has a grade, via reverse fingers), and try to distinguish between
which is a measure of its accuracy. Rules which legitimate users and outside attackers. These

32 IEEE Network MayiJune 1994

Authorized licensed use limited to: University of Obuda. Downloaded on April 22,2024 at 11:45:35 UTC from IEEE Xplore. Restrictions apply.
tools have detected a variety of attacks from sim- computers to terminals, each of which connect to a....
pledoorknob-rattling (suchasguestlogin)tothemore an ICN port. An ICN port belongs to one of four
determined (e.g., forged NFS packets). Finally, an partitions, each defined to operate at a certain Network
interesting chronicle on how an attacker is lured security level. That is, a computer can access
into the machine and how his actions are studied
can be found in [20].
other computers in its partition or in partitions in
lower (less secure) levels. The partitions are
Anomaly
linked via a system of dedicated service nodes,
Signature Analysis-Some generic approaches for namely, Network Security Controller (NSC) that Detection
representing and detecting “attack signatures” have provides user authentication and access control
been reported [22-241. One of these methods [22]
employs sequential rules that characterize a user’s
onICN; CommonFileSystem (CFS) that storesdata
from each partition separately and guards against
and Intrusion
behavior over time. A rulebase stores patterns of users in lower-partition machines accessing files
user activity,e.g., a rulecan characterize the sequen- stored in higher-partition machines; and Security Reporter
tial relationship between security-relevant audit Assurance Machine (SAM) that authenticates
records. The rules can be static (based on security and records all attempts to down-partition files is an
policy) or dynamic (based on time-based induc- within CFS.
tive learning techniques). Anomalies are detected
whenever a user’sactivity deviates significantly from
NSC, CFS, and SAM send raw audit records in
“home-grown” format to NADIR, which is run
automated
those specified in the rules. The main strength of on a SUN SPARCstation 11.NADIR is implemented
this approach is that it allows adjacent securityevents using the Sybase relational database manage- expert
to be correlated. ment system.

Clustering Techniques - Many of the IDSs dis- System Operation - NADIR receives raw audit
system that
cussed above rely on features of system and user records from NSC, CFS, and SAM, and it gener-
behavior as inputs to their analysis algorithms which atesweeklysummaries ofbothindividualuser activ- streamlines
then determine the likelihood of an intrusion. ityand aggregateICN activity.(An exampleraw audit
The choice of these features is quite arbitrary and record from NSC would contain the partition and and
is based solelyon the experience of an expert. Avery ICN number of the machine from which the
relevant problem, called “clustering,” is to deter-
mine important features to be used in an effec-
authentication attempt is generated, plus the par-
tition, classification level, and network compo-
supplements
tive IDS design. This approach could be based nent that the user wishes to access.) NADIR has
upon an investigationof the experimentally-derived a set of built-in expert rules for misuse detection; the manual
effectiveness of the features at classifying users as these rules are developed through audit analysis and
attackers and non-attackers [25,26]. consultationwith security experts.NADIR compares
weekly summaries with these rules, and assigns a
audit record
“level-of-interest”to each rule that is triggered.
Network-Based Intrusion A user’s suspicion level is the sum of the level-of- review per-
Detection Systems interest of all rules it triggers. NADIR graphically
shows its weekly reports on network usage, and it formed by
ISOA and IDES also highlights the most suspicious users. It can

Early IDS models were designed to support a single


also provide more detailed reports on raw or pro-
filed audit data to assist the SSO.
the SSO.
host. However, more recent models accommodate
the monitoring of a number of hosts interconnect- Network Security Monitor (NSM)
ed by a network, e.g., ISOA and IDES. These sys- Overview (Advantages of Monitoring Network
tems (ISOA and IDES) transfer the monitored Traffic) - The Network Security Monitor (NSM)
information (host audit trails) from multiple has been developed at the University of Califor-
monitored hosts to a central site for processing.They nia, Davis. The NSM is different from the IDSs
employ the same algorithmsas in the host-based sys- discussed earlier in that it does not analyze audit
tems. They do not monitor any network traffic. trails [17, 27-29]. The NSM analyzes traffic on a
broadcast LAN to detect intrusive behavior. The
Network Anomaly Detection and reasons for this departure from the standard
Intrusion Reporter (NADIR) intrusion detection methods are outlined below.
Overview -NetworkAnomalyDetection and Intru- First, although most IDSs are designed with the
sion Reporter (NADIR) is a misuse detection goal of supporting a number of different operat-
system designed for Los Alamos National Labo- ing system platforms, all present audit-trail-based
ratory (LANL)’sIntegrated Computing Network IDSs have only been used on a single operating
(ICN) [16]. It is an automated expert system, system at any one time. These systems are usual-
which streamlines and supplements the manual ly designed to transform an audit log into a propri-
audit record review performed by the SSO. etary format used by the IDS [5, 9,141. In theory,
NADIR compares weekly network activity of audit logs from different operating systemsneed only
individual users and the ICN as a whole, against to be transformed into this proprietary form for
expert rules that define security policy and the IDS to perform its analysis.An IDS that cansimul-
improper or suspicious behavior. It reports suspi- taneouslysupportmultiple operating systemsis desir-
cious behaviorto the SSO, and providestools to allow able. O n the o t h e r hand, standard network
the SSO to perform followup investigations. protocolsexist,e.g.,TCP/IPandUDP/IP,whichmost
major operating systems support and use. By
System Organizcrtion -The ICN is LANL‘s main using these network standards, the NSM can
computer network. It serves nearly 9,000 users monitor a heterogeneous set of hosts and operat-
and includes computing equipment from super- ing systems simultaneously.
~~~~~ ~ ~

IEEE Network MayiJune 1994 33

Authorized licensed use limited to: University of Obuda. Downloaded on April 22,2024 at 11:45:35 UTC from IEEE Xplore. Restrictions apply.
the performance ofa machine being monitored (typ-
1 Connection-ID Unique integer used to reference this particular connection.
ically bctwccn 5 and 20 percent). IJnless audit
trails are being used for accounting purposes, sys-
Initiator-address The internet address of the host which initiated the tem administrators often turn off auditing. I f

- , ., .. . . .
.,
connection.

Receiver-address The internet address of the host to which the connection


analysis of these audit logs is also to be per-
formed on the host, added degradation will occur.
I t the audit logs are transferred iicrcxs ii network
was made. or ;I communication channel to a separate host
for analysis, loss of network bandwidth aswell as loss
Service An integer used to identify the particular service (i.e., telnet
of timeliness of thc data will occur. In many envi-
or mail) used for this connection.
ronments, the degradation of monitored hohtsor the
Start-time The time stamp on the first packet received for this loss of network bandwidth may discouragc admin-
connection. istrators from using such an IDS. I ~ h alternative, c
namely. the NSM architecture, does not degrade
Delta-time The difference between the time stamp of the most recent the performance of the hosts being monitored.
packet of this connection and the Start-time. The monitored hosts are not aware of the NSM.
Connection-state The state of the connection. States for a connection include
so the effectiveness o f the NSM is n o t dependcnt
information such as: NEW-CONNECTION, CONNECTION-fN- o n t ti e system ad m in i s t rat or's configuration of
PROGRESS, and CONNECTION-CLOSED. the monitored hosts.
And. finally, many of the more seriously docu-
Security-state The current evaluation of the security state of this mcnted c a s e s o f computer intrusions have uti-
connection. lized ;I network :it some point during the intrusion,
i.e.. the intruder w a s physically separated from
Initiator-pkts The number of packets the host which initiated the the target. With the continued proliferation of
connection has placed on the network.
networks and interconnectivity, the use of net-
Initiator-bytes The number of bytes, excluding protocol headers, contained works in attacks will only increase. Furthermore,
in the packets. the network itself. being an important component
of ;I computing environment, can be the object o f
Reciever-p kts The number of packets the host which received the an attack. The N S M can take advantage of the
connection has placed on the network. increase of network usage to protect the hosts
1 Receiver-bytes The number of bytes, excluding protocol headers contained
in the packets.
attached to the networks. I t can monitor attacks
launched against the network itself, an attack that
host - h a se d audit t ra i I an a l y ze rs W O LI Id prob a h I y
' Dimension The dimension of the Initiator-X and the Receiver-X vectors. miss.
This value is the number of strings patterns being looked
for in the data. System Organization (The NSM Model) - The
j
I
Initiator_>( A vector representing the number of strings matched in
Initiator-bytes.
NSM niodels the network and hosts being monitored
in 21 hie r ;I rc I1 I c ii 11y - s t r u c t LI re d I n t e r c o n n e c t e d
Computing tkvirontnent Model (ICER.1).The ICEh4
j Receiver-x 9 vector representing the number of strings matched in i s composed of six layers, the lowest being the bit
I
Receiver-bytes. stream 011 the network. and the highest being a
rcprcscntation for the state of the entire net-
Table 1. Cut7tirctron I PCtor worked system.
The bottom-most,or first, layer is the packet layer.
Second. audit trails arc often not available in ii pts as input ahit stream from a broad-
timely fashion. Some IDSs arc designed to pcr- cast LAN. e.g., Ethernet. The bit stream i s divid-
form their analysis o n a separate host, 5 0 the ed up into coniplete Ethernet packets, and a time
audit logs must be transferred from the source stamp is attached to the packet.This time-augmented
host to a different machine for data analysis [SI. packet is then passed u p to the second layer.
Fu r t h e r mo r e . the operating s y s t e m c ;I n oft e n Application of the NSM toother LAN environments
delay the writing of audit logs by several minutes is strnightfonwird.
[ I SI.The broadcast nature ofa LAN. however, gives Thc newt layer, called the thread layer. accepts
the NSM nearly-instant access to dl data a s soon asinput the timc-;iugmentedpackctsfrom thepack-
as this data is transmitted on thc network. It is et layer. These packets are then correlated into
then possible to immediately start the attack unidirectional data streams.Each stream consists of
detection process. the data ( w i t h the different layers of protocol
Third, theaudit trailsareoftenvulnerable. Insonie he ade r s rem w e d ) he i ng transfer r e d from on e
past incidents, the intruders have turned off audit host t o another host by a particular protocol (e.g..
daemons or modified the audit trail. This action TCP!IP or U D P A P ) , through ;I unique set (for
can either prevent the detection of the intrusion, the particular sct of hosts and protocol) o f ports.
or i t can remove the capability to perform account- This stream of datu. called a thread. is mapped
ahilitv(whoturnedofftheat1dit daemons'!) anddam- intoathreadvector. All the threadvectorsarepasxcrl
age control (whatwas seen, modified. or destroyed?) up to the third layer.
The NSM. on the other hand, passively listens to The connection layer. which is the third layer,
the network, and is therefore logic~illyprotected from accepts as input the thread vectors generated hy
subversion. Since the N S M i 4 invisible t o the the thread layer. Each threadvectorispaircd. ifpos-
intruder, i t cannot he turned off (assuming it is phys- sible, to another thread vector to represent a
ically secured). and the data it collects cannot be bidirectional stream ofdata (i.e., a host-to-host cow
modif i e d, nection). These pairs of thread vectors are repre-
Fourth, the collection of audit trails degrades sented by a connection vector generated by the

34 IEEE Network MayIJune 1004

Authorized licensed use limited to: University of Obuda. Downloaded on April 22,2024 at 11:45:35 UTC from IEEE Xplore. Restrictions apply.
-
of t h e in d iv i d u a 1 t h r e ii d vectors .
C O m b i n ;I t i o n
Each connection vector is analyzed, and a reduced
representation. ii reduced connectionvector. is passed I Host-ID /Unique integer used to refere r host. j
up to the fourth Iiiycr.
Layer 3 is the host layer. which accepts a s input
I Host-address ]The internet address of this host. I
the reduced connection 1 ectors generated by the con- I Host-state The state of the host. States include: ACTIVE, NOT-ACTIVE.
nection layer. The connection vectors are used to
build hust vcc[(irs. Each host vcctor rcprescnts
the network activities of ;I single host. These host
vectors are passed up to the fifth layer.
'The connected-net~~ork layer is the next layer
!---Security-state

Data-path-nu rnbei

in thc ICEM hierarchy. It accepts as input the


host vectors gcner:ited b! the host layer. The host
vectors a r e transformed into a graph G by treat- host. The tuple consists of: Other-host-address,
ing the Data-path-tuples of the host vectors Service-ID, Initiator-tag, and Security_state (of the data
as an adjacency list. I f G(hostI,host?,scrvI) is not path). ~

empty. then there isaconnection,orpath, from host1 Table 2. Host iwtor.


to host2 by service servl. The value for location
G(hostI,host7.sen.l) is non-empty if the host vec-
t o r for host 1 h a s (host2.servl ) in its or COPS, orsimplywhich machines the SSO hassome
Da ta-pa th-t ;;ples.This layer can build rhc con- control over and which machines the SSO has n o
nected sub-graphs o f G. called a connected-nehvorli,ork contrid over (e.g..a host from outside the monitored
vector, and compare these sub-graphs against his- LAN environment would dtll in the sccondcatcgory).
toriciil connected subgraphs. This layer can also l'hc sixth type o f input issignaturesotpast attacks.
accept questions from the user about the graph. The data from these sourccsi\used toidentifvthe
For example, t h e user m a y ask if there i, s o m e likelihood that a particular connection represents
path between two lio\ts - through any number intrusive hehavior, o r if ;I host has hecn compro-
of intermediate hosts - by B specific service. mised. The security-state. o r suspicion
This set of connected-nctwork vectors is passed level. of ii particular connection is a function of
u p to the sixth and final layer. four factors: the abnormality o f the connection,
The top-most layer. called the syctem layer. accepts the security level of the service being used for the
as input the set of ccinriccted-network vectors connection. the direction of the connection senxi-
from the connected-network layer. The s e t of tivity level, and the matched signatures of attacks
connccted-network vectors i, tised t o build a sin- in the data stream for that conncction. We elaborate
gle system vector representing the behavior of the o n these components of the security-state
entire system. in the following paragraphs.
The abnornmality of a connection is liased on the
System Operation (DetectingIntrusive Behavior) probability of that particular conncction occur-
-The traffic on t h e network is analyied by ;I ring and the hehavior of the connection itself. If ii
simpleexpertsystciii.The typesofinputs t o theexpert connection from host A t o host H by service Cisrarc,
system are descrihcd helow. thcn the ~ibnormalityofthatconnectiuriishigh. Fur-
The current traffic cast i n t o the ICEM vectors thcrmore. ifthe profile oft hat connection compared
as discussed ahove is the first type of input. Currently, to a typical connection I?? the same typc of service
only the connection vector? and the host vectors is tin~isual(e.g.. the nuinher of packets o r bytes is
are used. The coniponents for these v, t i t o r s are 1 - unusually high in one dircction for ;I FTP connec-
presented in Tables I a n d I I . tion). the ahnormality of that connection is high.
The profiles of cxpectcd traffic hehavior arc the
_.
I hc security level of the service is liased o n the
second type of input. The profiles consist of expcct- cii pali i1it i e s of that sc rv ice and the a i 1 t he n t ic ii t ion
ed data paths (namely. which systems are expected requii-ed by that service. The T F T P servicc, for exam-
toestablish communicatioii paths to which other sys- ple. has great capabilities with no authentication,
tems. and by which \crvicc'!) and service profiles so the sccurity level for TFTP is high. 'The telnet
(namely. what is ;I typical tclnet, mail. finger. etc.. scrvice, o n thc other hand, a l s u has grcat capabil-
expected to look like'!) Combining profiles and ities. but it ;ilso rcquiresstrong authentication. There-
current network trxffic gives the NSM the ability fore. the security level f o r telnet is lower than
to detect anomalous hehavior o n the network. that of TFTP.
The knowledge ahout capabilities of e a c h 0 1 The direction of connection sensitkity level is
the nctwork serviccs i \ rhc third type o f i n p u t hiised o n the sensitivity levels o f the two machines
(e.g.. telnet prcnides the user M,ith more capabili- involved ancl o n which host initiated the connection.
ty t h a n FTP does). I f ;I lo\~,-sensitivity-level h o s t connects to o r
The level of ;iiithcntication required for each at tempts t o connect to a high-sensitivity-level
of the services i s thc tourth type of input (e.g.. host . the d i r e ct ion of con n cc t i o n sensitivity leve 1
finger re q ti i re s n o a tit h e n t ic ;it i on, in B i I re q u c st s o f that conncction is high. On the o t h e r hand, if a
authentication but docs not verify i t . and telnet high-sensitivity-level host connects t o a low-level
requires verified authentication). host. the direction ofconnection security level is low.
The levcl o f security lor each of the machines is T h e m a t c h e d signatures of attacks consist of
the fifth typeofinput.~l'tiisc~inbc basedonthe Nation- t h c v c c t o r s I n i t i a t o r ~ X a n d R e c e i v e r ~which
X
al Computer Security ('enter (NCSC) rating ofma- are simply lists of counts for thc nurnbcr o f times
chines, histoiy of past d i u s e s on different machines, some predetermined strings being searched for in
rating received after running system evaluation soft- the data is matched.
ware such a s Security Profile Inspector (SPl) [ 3 0 ] The connection vectors are essentially treated as

IFFt NctworL hl,iv J u n i lYY4 35

Authorized licensed use limited to: University of Obuda. Downloaded on April 22,2024 at 11:45:35 UTC from IEEE Xplore. Restrictions apply.
any network activity and the NSM can be spoofed
via encrypted traffic. Also, one would like to extend
the network intrusion detection concept from the
LAN environment to arbitrarilywider areaswith the
network topology being arbitrary as well.
In DIDS, each host in the monitored domain is also
equipped with a host monitor. In the current DIDS
design, these hosts are assumed to be connected via
a LAN,which is monitored by a LAN monitor. Thus,
network monitor data is augmented by data from
monitored hosts. Generalization of the monitored
environment beyond the local area is an open prob-
lem, and a preliminarydesign has been proposed [33].
In DIDS, the host and LAN monitors report
any “interesting” events, which may possibly lead
to intrusive activity, to a centrally-located DIDS
director. The director employs an expert system
to detect possible attacks. An initial prototype of
DIDS has successfully demonstrated its ability to
track users as they move around the network
(possibly attempting to hide their true identities)
Figure 1. DIDS target environment and to identify doorknob rattling attacks [32,34].
The DIDS architecture performs information aggre-
gation so that even if the activity of a network-
records in a database, and presentation of the infor- wide user may not be suspicious on a single host,
mation may be made as simple requests into the the aggregate behavior may be suspect or unper-
database. The default presentation format sorts the mitted. One of the strengths of this architecture
connections by suspicion level and presents the is that it performs “accountability” by tying users
sorted list from highest suspicion level to the lowest. with their actions.
Presentations can also be made by specifying time
windows for connection, connections from a specific System Organization-The generalizeddistributed
host, connectionswitha particular stringmatched, etc. environmentis heterogeneous,i.e., the network nodes
The security-state,or suspicion level, of can be hosts or serversfrom different vendors (Fig. 1).
a host is simply the maximum security-state The DIDS architecture combines distributed mon-
of its connectionvectors over a particularwindow of itoringand data reductionwithcentralized data anal-
time. The host vectors are also treated as records ysis. This approach is unique among current IDSs.
into a database, and they may be presented in a The components of DIDS are the DIDS director, a
similar fashion as the connection vectors. single host monitor per host, and a single LAN mon-
The NSM prototype has been deployed at UC itor for each broadcast LAN segment in the moni-
Davis, Lawrence Livermore National Laboratory, tored network. DIDS can potentially handle hosts
and other D O E and Air Force sites. During a without monitors since the LAN monitor can report
particular two-month test period, the NSM analyzed on the network activities of such hosts. The host
more than 111,000 connections on the Computer and LAN monitors are primarily responsible for the
Science LAN segment at UC Davis, and i t cor- collection of evidence of unauthorized or suspicious
rectly identified more than 300 of these connections activity,while the DIDS director is primarily respon-
as intrusive. These security incidents spanned sible for its evaluation.Reports are sent independently
more than 40 different computers, at least four and asynchronously from the host and LAN mon-
different hardware platforms, and at least six OS itors to the DIDS director through a communications
types. The majority of these incidents were asso- infrastructure (Fig. 2 ) . High-level communication
ciatedwith attempted break-ins, and somewere suc- protocols between the components are based on the
cessful aswell. Additional incidents include stealing I S 0 Common Management Information Proto-
of password files, running of password crackers col (CMIP) recommendations, allowing for future
on password files, accessing of closed accounts by inclusionof CMIP management tools as they become
ex-students, reading of other people’s mail, look- useful. The architecture also provides for bidirec-
ing around in other people’s directories, and tional communication between the DIDS director
using other people’s accounts. It should be and any monitor in the configuration. This com-
remarked that approximately only one percent of munication consists primarily of notable events
these security incidentswere detected independently and anomaly reports from the monitors. The
by the system administrators. director can also make requests for more detailed
information from the distributed monitorsvia a GET
Distributed Zntrusion Detection System directive,and issue commands to have the distributed
(DZDS) monitors modify their monitoring capabilities via
Overview - The Distributed Intrusion Detection a S E T directive. A large amount of low-level fil-
System (DIDS) is a joint project between UC Davis, tering and some analysis is performed by the host
LawrenceLivermore National Laboratory, Haystack monitor to minimize the use of network band-
Laboratory, and the US Air Force [31,32]. It is an width in passing evidence to the director.
outgrowth of the NSM project. DIDS is designed The host monitor consists of a host event gener-
to guard against some of NSM’s deficiencies,e.g., the ator (HEG) and a host agent. The HEG collects and
NSM cannot monitor an attacker who enters a sys- analyzes audit records from the host’soperatingsys-
tem via a dial-up line and hence may not generate tem. The audit records are scanned for notable events,

36 IEEE Network MayiJune 1994

Authorized licensed use limited to: University of Obuda. Downloaded on April 22,2024 at 11:45:35 UTC from IEEE Xplore. Restrictions apply.
which are transactions that are of interest indepen-
dent of any other records. These include, among oth-
ers, failed events, user authentications, changes to
the securitystateofthesystem,and any networkaccess
such as rlogin and rsh. These notable events are
then sent to the director for further analysis. The
HEG also tracks user sessions and report anoma-
lous behavior aggregated over time through user and
group profiles and the integrationof the HAYSTACK
intrusion detection algorithm [5] into DIDS. The
host agent handles all communications between
the host monitor and the DIDS director.
Like the host monitor, the LAN monitor con-
sists of a LAN event generator (LEG) and a LAN
agent.TheLEGiscurrent1yasubset oftheNSM [17,
27, 291. Its main responsibility is to observe all of
the trafficonitssegmentoftheLANinorder tomon-
itor host-to-host connections, servicesused, andvol-
ume of traffic. The LANmonitor reports on network
activities such as rlogin and telnet connections,
the use of security-related services, and changes
in network traffic patterns.
The DIDS director consists of three major com-
ponents that are all located on the same dedicated
workstation-acommunications manager, an expert
system, and a user interface. Because the compo- Figure 2. Communications architecture.
nents are logicallyindependent processes, they could
be distributed as well. The communications man-
ager is responsible for the transfer of data between environment,an intruder may often choose to employ
the director and each of the host and the LAN mon- the interconnectivity of the computers to hide his
itors. It accepts the notable event records from each trueidentityandlocation.1tmaybethatasingleintrud-
of the host and LAN monitors and sends them to the er uses multiple accounts to launch an attack, and
expert system. On behalf of the expert system or user that the behavior can be recognized as suspicious
interface, it is also able to send requests to the only if one knows that all of the activity emanates
host and LAN monitors for more information regard- from a single source. For example, it is not partic-
ing a particular user. The expert system is respon- ularly noteworthy if a user inquires aboutwho is using
sible for evaluating and reporting on the security a particular computer (e.g., using the UNIX who
state of the monitored system. It receives thereports or finger command). However, it may be indica-
from the host and the LAN monitors, and, based tive of an attack (or a preparation of an attack) if
on these reports, it makes inferences about the secu- a user inquires about who is using each of the
rity of each individual host, as well as the system computers on a LAN and then subsequently logs into
as a whole. The expert system is a rule-based sys- one of the hosts. Detecting this type of behavior
temwith simple learning capabilities. The director’s requires attributing multiple sessions, perhaps
user interface allows the SSO interactive access with different account names, to a single source.
to the entire system. The SSO can watch activities This problem is unique to the network environ-
on each host, watch network traffic (by setting “wire- ment and has not been dealt with before in this
taps”), and request more specifictypes of information context. The solution to the multiple user identity
from the monitors. problem is to create a network-user identification
It is anticipated that agrowing set of tools, includ- (NID) the first time auser enters the monitored envi-
ing incident-handling tools and network-manage- ronment, and then to apply that NID to any fur-
ment tools,will be used in conjunctionwith the intru- ther instances of the user [34]. All evidence about
sion-detection functions of DIDS. This will give the the behavior of any instance of the user is then
SSO the ability to activelyrespond to attacks against accountable to the single NID. In particular, we must
the system in real time. Incident-handling tools may be able todetermine that s m i th@host1is the same
consist of possible courses of action to take against user as jones@host2,if in fact they are. Since
an attacker, such ascutting off network access,a direct- the N I D problem involves the collection and
ed investigation of a particular user, removal of system evaluationof datafromboth the host andLA”on-
access,etc. Network-management tools that are able itors, examining it is a useful method to under-
to perform network mapping would also be useful. stand the operation of DIDS.
2) TheExpert System. DIDS utilizes arule-based
System Operation - 1) The Network-user Iden- (or production) expert SystemwritteninCLIPS. The
tification (NID) One of the challenges for intrusion expert system uses rules derived from a hierarchi-
detection in a networked environment is to track users cal Intrusion Detection Model (IDM). The IDM
and objects (e.g., files) as they move across the net- describes the transformation from the distributed
work. For example, an intruder may use several raw audit data to high-level hypotheses about
different accounts on different machines during the intrusions and about the overall security of the mon-
course of an attack. Correlating data from several itored environment. This unified view of the dis-
independent sources, including the network itself, tributed systemsimplifiesthe recognition of intrusive
can aid in recognizing this type of behavior and in behavior that spans individual hosts. The model
tracking an intruder to his source. In a networked is the basis of the rule-base. The IDM consists of

IEEE Network MayiJune 1994 37

Authorized licensed use limited to: University of Obuda. Downloaded on April 22,2024 at 11:45:35 UTC from IEEE Xplore. Restrictions apply.
m m m m m six layers, with each layer representing the result passive or active. User objects are owned by non-
of a transformation performed on the data. privileged users and/or reside within a non-privi-
At the The objects at the first (i.e., lowest) level are the leged user's directory hierarchy. System objects
audit records provided by the host OS, by the J A N a r e the complement of user objects. Passive
highest monitor, or by any third-party auditingpackage.The
objectsat thislevelarebothsyntacticallyandseman-
objects are files, includingexecutablebinaries,while
active objects are essentially running processes.
tically dependent on the source. At this level, all At the highest level, the model produces a numer-
level, the of the activity on the host or LAN is represented. ic value between one and 100 which represents the
At the second level, the event (which has already overall security state of the network. The higher
model been discussed in t h e context of the host and
LANmonitor) is both syntacticallyandsemantically
the number, the less secure is the network. Thisvalue
is a function of all the threats for all the subjects
independent of the sourcestandard format for events. on the system. Here again we treat the collection
produces a The third layer of the IDM creates a subject. This of hosts as asingle distributed system. Althoughrep-
introducesasingleidentificationforauseracrossmany resenting the security level of the system as a single
numeric hosts on the network. It is the subject who is identi- value seemsto imply some loss of information,it pro-
fied by the NID. Upper layers of the model treat the vides a quick reference point for the SSO. In fact,
value network-user as a single entity, essentially ignor-
ing the local identification on each host. Similarly,
in thecurrent implementation, no informationislost
since the expert system maintains all the evidence
above this level, the collection of hosts on the LAN used in calculating the security state in its inter-
between is generallytreated as a single distributedsystem with nal database, and the SSO has access to that database.
little attention being paid to the individual hosts. In the context of the NID problem, we are con-
1and 100. The fourth layer of the model introducesthe event
in context. There are two kinds of context: temporal
cerned primarily with the lowest three levels of
themodel: the audit data, the event, and the subject.
and spatial.As an exampleof temporal context,behav- The generation of the first two of these have
The higher ior which is unremarkable during standard working already been discussed; the creation of the sub-
hours may be suspicious during off-hours [35]. The ject is the focus of the following subsection.
the number, IDM, therefore, allows for the application of infor- 3) Building the NID. With respect to UNIX, the
mation about wall-clock time to the events it is con- only legitimate ways to create an instance of a user
the less sidering.Wall-clock time refers to information about
the time of day,weekdaysversusweekends and hol-
are for the user to login from a terminal, a console,
or an off-LAN source, to change the user-id in an
idays, as well as periodq when an increase in activity existing instance, or to create additional instances
secure is the is expected.In addition to the considerationof exter- (local or remote) from an existing instance. In
nal temporal context, the expert system uses time each case, there is only one initial login (system-wide)
network. windows to correlate events occurring in temporal
proximity. This notion of temporal proximity imple-
from an external device. When this original login
is detected, a new unique NID is created. This
ments the heuristic that a call to the UNIX who com- NID is applied to every subsequent action generated
mand followed closely by a loginor logout is more by that user. When a user with a NID creates a
likely to be related to an intrusion than either of those new login session,that new sessionis associatedwith
events occurring alone. Such related pattems of behav- his original NID. Thus, the system maintains a
ior are also referred to as attack signatures [23,24]. single identification for each physical user.
Spatial context implies the relative importance of the We consider an instance of a user to be the 4-tuple
source of events. That is, events related to a par- <session-start, user-id,host-id,time>.
ticular user, or events from a particular host, may Thus each login creates a new instance of a user. In
be more likely to represent an intrusion than sim- associatingaNIDwithaninstanceofauser, theexpert
ilar events from a different source. For instance, a system first tries to use an existing NID. If no
user moving from a low-security machine to a NID can be found which applies to the instance,
high-security machine may be of greater concern a new one is created. Trying to find an applicable
than a user moving in the opposite direction.The existingNID consistsof several steps.If a user changes
model also allows for the correlation of multiple identity (e.g., using UNIXs s u command) on a host,
events from the same user or source. In both of these the new instance is assigned the same NID as the
cases, multiple events are more noteworthy when previous identity. If a user performs a remote login
theyhave acommonelement thanwhen they donot. from one host to another host, the new instance gets
The fifth layer of the model considers the threats the same NID as the source instance.When no appli-
t o the network and the hosts connected to it. cable NID is found, a new unique NID is created.
Events in context are combined to create threats. The actual associationof aNIDwith auser instance
The threats are partitioned by the nature of the abuse is through the hypothesis net-user. A new hypoth-
and the nature of the target. In other words, what esis is created for every event reported by the dis-
is theintruder doing,andwhat is he doing it to?Abus- tributed monitors. This new hypothesis, called a
es are divided into attacks, misuses,and suspicious subject, is formed by another rule. The rule cre-
acts. Attacks represent abuses in which the state ates a subject,getting the NID from the net-user and
of the machine is changed. That is, the file system the remaining fields from the host audit record, if
or process state is different after the attack than and only if both the user-id and the host-id match.
it was prior to the attack. Misuses represent out- It is through the use of the subject that the expert
of-policy behavior in which the state of the machine system correlates a user's actions regardless of
isnot affected.Suspiciousacts are events which, while the login name or host-id.
not a violation of policy, are of interest to an IDS. There is still some uncertainty involved with
For example,commands which provide information the NID problem. If a user leaves the monitored
about the state of the system may be suspicious. domain and then comes back inwith a different user-
The targets of abuse are characterized as being either id, it isnot possible toconnect the twoinstances.Sim-
system objects or user objects and as being either ilarly, if a user passes through an unmonitored

38 IEEE Network MayiJune 1994

Authorized licensed use limited to: University of Obuda. Downloaded on April 22,2024 at 11:45:35 UTC from IEEE Xplore. Restrictions apply.
..a..

The
HAYSTACK
algorithm
assumes
that the
audit trail
generated
from a host
has been
converted to
a canonical
audit trail
(CAT)
format.
W Figure 3. Statistical intrusion detection algorithms.

host, there is still uncertainty that any connection examines a CAT file to generate session vectors rep-
leaving the host is attributable to any connection resenting the activities of the users’ sessions (where
entering the host. Multiple connections originat- a user session includes all activities between a login
ing from the same host at approximately the and a logout).These session vectors are then analyzed
same time also allow uncertainty if the user against specifictypesof intrusiveactivity, and “anoma-
names do not provide any helpful information. ly scores” for the sessions are calculated. When the
The expert system can make a final decision with scorescrosssome specificthresholds,warningsreports
additional information from the host and LAN mon- are generated. The analysis of the session vectors
itors that can (with high probability) disam- is the specific focus of our discussion here.
biguate the connections. T o deal with such Auser’s activitiesare analyzedaccording to afour-
situations, a new concept, called “thumbprint- step process. The first step is to generate a ses-
ing,” which is a mechanism for identifying identi- sion vector representing the activities of the user
cal network connections, is being developed [33]. for a particular session. The second step is the
generation of a bernoulli vector representing the
attributeswhich are out of range for a particular ses-
Case Study: An Intrusion sion. The third step is the generation of a weight-
Detection Algorithm ed intrusion score, for a particular intrusion type,
from the bernoullivector and a weighted featurevec-

T he intrusion detection algorithm used in the


HAYSTACK system is also the core of the
host monitor used in DIDS. This algorithm is
tor. The fourth step is the generation of the suspi-
cion quotient representing how suspicious the
algorithm believes this session to be when compared
employed here as an example to demonstrate to all other sessions.
how a statistical anomaly detection algorithm typ- This four-step process is shown in Fig. 3. Boxes
ically operates. F 1 through F4 represent the functions for each of
The €LKYSTACKalgorithm(hereafter referred to the above processes. Fig. 3 also shows the steps
as the algorithm) assumes that the audit trail gen- GI through G3 followed by the IDES statistically
erated from a host has been converted to a canoni- anomaly detection algorithm [ll],and it indi-
calaudittrail (CAT)format. Even though differentma- cates how the steps in the Haystack and the
chines may generate audit data in different formats, IDES algorithms parallel each other. We restrict our
they can still be served by the same intrusion detec- attention to the Haystack algorithm here. F1, the
tion algorithm by having their generated audit infor- generation of the sessionvector,is not covered. Func-
mation converted to the CAT format. The algorithm tions F2 through F4 are discussed below.

IEEE Network MayiJune 1994 39


I

Authorized licensed use limited to: University of Obuda. Downloaded on April 22,2024 at 11:45:35 UTC from IEEE Xplore. Restrictions apply.
B....
F2: Generating the Bernoulli Vector describes how closely a session resembles the
intrusion type as compared to all other sessions.
Intrusion F 2 represents the function to generate the bernoul- For example, if session one has a suspicion quo-
li vector from the session and the threshold vec- tient which is greater than that of session two,
tors. Each of these vectors, as well as the algorithm then session one is said to have a greater resemblance
detection is to calculatethe bernoullivector, are describedbelow. to the intrusion type than session two.
The session vector X = <XI,x2,-', x, > repre- The suspicionquotient for a sessionis determined
a viable and sents the counts for various attributes used to bywhatpercentage of random sessionshave a weight-
represent a user's activities for a single session. A ed intrusion score less than or equal to the weight-
practical session begins with a login audit record for a user
and terminates with a logout record. The login
ed intrusion score of the current session. In other
words, if all sessions were ordered by their weight-
and logout times are also included as part of the ed intrusion scores, the suspicion quotient would
approach session vector. Some of the attributes used include indicatewhere in the ordering this particular session
session duration, number of files opened for would be placed. If the suspicion quotient for a
for provid- reading, and number of secure I/O failures. sessionwas 97 percent, then only3 percent of all ses-
The thresholdvector T = <tllt2;-,t,, > represents sions would be considered more suspicious.
ing a differ- the ranges for each attribute z in which 90 percent
of historical measurements fall. Thus, each ti is a
A table can be generated to provide the suspi-
cion quotient from the weighted intrusion score.
tuple of the form <ti,min,ti,max>.The algorithm Function F4 would then be reduced to a table
ent notion assumes that each of the ti vectors follows a Gaus- look-up operation of the form:
sian distribution. In the current implementation suspicion quotient= TABLE
of security of the algorithm, all measurements are actuallyone-
tailed. That is, ti,minis set to 0, so that 90 percent
[weighted-intrusion-score]
The following algorithm can be used to calculate
of all historical measurements for the attribute i the suspicion quotient from a weighted intrusion
in our huge are less than or equal to ti,,. score and a weighted feature vector. The algorithm
The bernoulli vector B = <b;, 62, *.., b,> is a has two major steps: calculate the probability that
and existing simple binary vector representing which of the a session will have a scorej , and sum the probabilities
attribute counts fall outside the thresholds for the for all scoresj 5 ma-score, where ma-score is the
maximumscore anyweightedintrusionscorecanhave.
infrastruc- particular user group. That is, if the count for the
ith attribute xi falls outside the range ti, then bi will The first step, calculating the probability that a
be set to one; otherwise, bi is set to zero. Thus, session will have a score of j , is performed by the
ture of the function F 2 can be described by: dynamic programming algorithm below. It uses the
table P where is interpreted to be the probability
computer fori t 1 n do that a session will have a score ofj using the weights
ofthefirstiattributes.Pri(0)is defined tobe theprob-
ability that the ith attribute will be within its thresh-
and network ' [I otherwise old(andthusbi*wi= O).SimilarIy,Pr,(l)istheprobability
thattheith attributewillbeoutsideitsthreshold (and
systems. F3: Generating the Weighted Infrusion
thusbi*wj= wi),i.e.,Pri(l) = 1-Pri(0).Theparam-
eters {Pri(O),i = 0, l;.., n } are user selectable,
Score and in the HAYSTACK system, they are all set to
F3represents the function to generate the weight- 0.9. The first step of the algorithm follows.
ed intrusion score for a particular session and for
a particular intrusion type. By itself, the weighted /* initialize the probability table */
intrusion score is meaningless; however, with the PO,O = 1.0
knowledge of the distribution of the weighted forj t 1 to max-score do
intrusion scores for all sessions, this weighted POj = 0.0
intrusion score can be used to assign a suspicionvalue /* fill in the probability table */
to the session. The weighted feature vector and for i t 1to n do
the algorithm to calculate the weighted intrusion for j t 0 to max-score do
score are described below.
Aweightedintrusionvector W = <w1, w2;-, w,>
exists for each group and intrusion type pair.
Each wi relates the importance of the h'i attribute After the algorithm terminates, the table P,,j
to detecting the particular intrusion type. Therefore, describes the probability that a random session
if wi > wj, then the fact that t h e ith attribute will have a weighted intrusion score = j.
exceeds the threshold ti is more useful in detect- Thesecondstepofthe algorithmcalculatestheprob-
ing the particular intrusion than the fact that the ability that a random session's weighted intrusion
jth attribute exceeds the threshold tp score is less than or equal to the weighted intru-
The weighted intrusion score is simply the sum sion score given. This is given by the equation
of all weights, wi, where the ith attribute exceeded
score
its threshold ti. Its value is given by:
n suspicion quotient = P,,
weighted intrusion score = bi* w, j=O
F I
In summary, the intrusiondetectionalgorithmout-
F4: Generating the Suspicion Quotient lined above analyzes a session vector in three steps:
F4 represents the function to calculate the suspi- 1)it calculatesa bemoulli vector, 2) it calculatesthe
cion quotient, or suspicionvalue,for aparticular ses- weighted intrusion score, and 3) it calculatesthe sus-
sion and intrusion type. The suspicion quotient picion quotient.

40 IEEE Network MayiJune 1994

Authorized licensed use limited to: University of Obuda. Downloaded on April 22,2024 at 11:45:35 UTC from IEEE Xplore. Restrictions apply.
Concl usion (151 H. S.Vaccaro and G. E. Liepins, "Detection of anomalous com-
puter session activity." Proc.. 1989 Symposium on Research in
Security and Privacy. Oakland. CA, pp. 280.289. May 1989.
.....
Accurate
I ntrusion detection is aviable and practicalapproach
for providing a different notion of security in
1161 J. Hochberg et al., "NADIR: a n automated system for detecting
network intrusion and misuse." Computers and Security. vol. 12,
no. 3, pp. 235-248. May 1993.
our huge and existinginfrastructure of (possibleinse-
cure) computer and network systems. Intrusion detec-
[171 L. T. Heberlein et al.."A network security monitor."Proc.. 1990
Symposium on Research in Security and Privacy. Oakland, CA, approaches
pp. 296-304, May 1990.
tion systemsare based on host-audit-trailand network 1181 T. F. Lunt. personal communication. 1992.
traffic analysis, and their goal is to detect attacks, [191 S.M. Bellovin, "There Be Dragons," Proc., Third UNIX Security
Symposium. Baltimore,MD. Sept. 1992.
for repre-
preferably in real time. Anumber of prototype intru- D O 1W. R. Cheswick,"Aneveningwith berferd, inwhichacrackeris lured.
sion detection systems have been built, and this con-
cept has been proven to be extremely promising.
endured. and studied." Proc., Winter USENM Conference. San Fran-
cisco, Ian. 1992. senting
I211 S. M. Bellovin, "Securityproblems in the TCPflPprotocol suite,"
In the future, it is expected that the current proto- ACMComputer Commun.Review, vol. 19,no. 2, pp. 32-48,Apd 1989.
typeswill be developed further in order to turn them (221 H. S.Teng. K. Chen, and S. C.-Y. Lu, "Adaptive real-time anoma-
ly detection using inductively generated sequential patterns."
attacks and
into production-qualitysystems. Benchmarkingmech- Proc.. 1990 Symposium on Research in Security a n d Privacy,
anisms in order to test the effectivenessof IDSs should Oakland, CA, May 1990.
1231 S.R. Snapp, B. Mukheqee, and K. N. Levitt, "Detecting intrusions
misuse as
be developed. Accurate approaches for represent- through attack signature analysis,'' Proc., 3rd Workshop on Com-
ing attacks and misuse (includingdevelopmentof mod-
elsfor new attackmethods) as well as new and more-
puter Security Incident Handling, Hemdon. VA, Aug. 1991.
[241S.R. Snapp. SignatureAnalysis and Communicationlssues inaDis-
tributed Intrusion Detection System, M.S. thesis, Division of Com-
well as new
effective detection strategies must be investigated. puter Science, University of California. Davis. Aug. 1991.
In addition, much more research is expected to be [251 J. Doak. Intrusion Detection: The Application of Feature Selection,
aComparisonof Algorithms, andtheApplicationofa WideAreaNet-
and more
conducted, e.g., how can the intrusion-detection con- work Analyzer, M.S. thesis, Division of Computer Science, Univer-
cept be extended to arbitrarily large networks
(e.g., the worldwide Internet), how can the IDS itself
sity of California, Davis. August 1992.
E61 T. Burr, et al.. "Software toolkit for analysis research (STAR)," effective
Technical Report No. LA-12617-MS. Los Alamos National Labora-
be protected from attackers, etc. tory, Aug. 1993.
[271 L T. Hebedein Towards Detecting lntn~~wns in a Networked Enwon-
ment. M. S . thesis, Division of Computer Science, University of
detection
Acknowledgements Califomia, Davis, June 1991.
The intrusion detection R & D work in the Computer [281 L. T. Heberlein et al.. "Towards detecting intrusions in a net-
worked environment," Proc., 14th DOE Conference on Computer strategies
Security Laboratory at UCDavis is supported by the Security, Concord, CA, May 1991, pp. 1747 - 17-65.
1291 L. T. Heberlein, K. N. Levitt. a n d B. Mukherjee, "A method to
Lawrence Livermore National Laboratory (LLNL),
U.S.AirForceCrypto1ogicSupportCenter (AFCSC),
detect intrusive activity in a networked environment. Proc., 14th
National Computer Security Conference. Washington, DC. pp.
must be
National ComputerSecurityCenter, Hewlett-Packard, 362-371,Oct. 1991.
Logicon-Ultrasystems, and the State of California
1301T. Bartoletti, "SPIWNIX: Security Profile Inspector for UNM com-
puter systems," Proc.. 3rd Workshop on Computer Security Inci-
investigated.
MICRO Program. dent Handling, Hemdon. VA. Aug. 1991.
[311S.R. Snappet al.,"Asystemfordisttibuted intrusion detection,"Prcc..
We acknowledgethe contributionsof our colleagues IEEE COMFCON 91. San Francisco, CA, Feb. 1991, pp. 170-176.
at UC Davis, LLNL, AFCSC, and Haystack Labora- (321 S.R. Snapp et al.."DIDS (Distributed Intrusion Detection System)
tories toward the NSM and DIDS prototypes. It is - Motivation, Architecture. and An Early Prototype." Proc., 14th
National Computer Security Conf.. Washington, D.C.. Oct. 1991.
throughvarious discussionswith them as well as with [331 L. T. Heberlein. B. Mukherjee. and K. N. Leviti. "Internet security
people at NCSC (Becky Bace in particular) that our monitor: An intrusion-detection system for large-scale networks."
Proc.. 15th National Computer Security Conference. Baltimore.
understanding of intrusion detection has improved. MD. Oct. 1992.
(341 C. KO et al., "Analysis of a n algorithm for distributed recognition
a n d accountability." Proc.. First ACM Conf. on Computer a n d
Communications Security. Fairfax, VA. pp. 154-164.Nov. 1993.
References (351 T. F. Lunt. "Automated audit trail analysis a n d intrusion detec-
tion: A survey," Proc.. 1lth National Computer Security Conf., Bal-
111 National Computer Security Center. Department of Defense, Trust- timore. MD. Oct. 1988.
ed Computer System Evaluation Criteria, DOD 5200.28-STD.Dec. [361 J. Brentano. An Expert System for Detecting Attacks on Distribut-
1985 (Oiange Book). ed Computer Systems, M. S. Thesis, Division of Computer Sci-
I21 National Computer Security Center, Dept. of Defense, Trusted ence, University of Caliomio. Davis, Feb. 1991.
Computer System Evaluation Criteria. DOD 5200.28-STD. July
1987 (Red Book).
[31 V. L. Voydock and S. T. Kent, "Security in high-level network proto- Biographies
cols," IEEE Commun. Mau.. vol. 23. no. 7, ..
DD. 12-24.Julv 1985.
141 D. E. Denning, "An intrus&detection model."lEEE Trdns. on Soft- BISWANATHMUKHER~EE [M87lreceivedhisB.Tech.degreefromlndianlnsti-
ware Engg.,vol. SE-13, pp. 222-232, Feb. 1987. tute of Technology, Kharagpur, India. in 1980 and the Ph.D. degree
151 S. E. Smaha, "Haystack An Intrusion Detection System," Proc.. fromUniversityofWashington,SmtUe,in 1987,whereheheldaGTETeuch-
EEE Fourth AerospaceComputer SecurityApplicationsConference. ing Fellowship and a General Electric Foundation Fellowship. He is cur-
Orlando, FL,Dec. 1988. rentlyattheUniversityofCalifomia.Dcnris,where he hasbeenanAsscciate
I61 C. Dowell and P. Ramstedt, "The COMPUTERWATCH data reduc- ProfessorofComputer Sciencesince 1992,Heis~winnerofh1991Notion-
tion too1,"Proc.. 13thNational Computer SecurityConference,Wash- alcomputer Security Conference Outstanding Paper Award. His research
ington, DC. pp. 99-108, Oct. 1990. interests include lightwave networks and network security.
[7l W.T.Tener."Discovery: anexpert systeminthecommercialdatasecu-
rity environment." Proc. Fourth IFlP TC11 International Confer- L. TODDHEBERLEINis a postgraduate researcher inthecomputer Science
ence on Computer Security. North-Holland.Dec. 1986. Department atUCDavis. He received hisM.S. incomputer science from
181W.T.Tener,"AI&4GLAutomatedDetectionandlnvestigationTools," UC Davis in 1991. He was the chief architect and implementor of the UC
Proc. FfihmPIntemulionalConferenceonComputer Security,North- Davis Network Security Monitor (NSM). and he has been a principal
Holland. May 1988. developer of the US Air Force's Distributed Intrusion Detection Sys-
[SI T. F. Lunt et al.."IDES: A Progress Report." Proc., Sixth Annual tem (DIDS).He has authored or co-authored ten papers in intrusion
Computer SecurityApplications Conf.. Tuscon. AZ. Dec 1990. detection, one receiving a n outstanding paper award, and he was
1101T. F.Lunt et al.,"AReal-timeIntlusionDetectionExpertSystem(IDES)," co-editor for the Proceedings of the Workshop on Future Directions
Interim Progress Report, Project 6784, SRI International, May 1990. in Computer Misuse and Anomaly Detection.
[ l l l H. S. Javitz a n d A. Valdez, "The SRI IDES Statistical Anomaly
Detector," Proc.. 1991 IEEE Symposium on Research in Security KARL N. LEVITT is a professor of computer science a t UC Davis. He
and F'rivacy, Oakland, CA, May 1991. came to Davis in March 1986 after having worked a t SRI Interna-
1121 1. A. Winkler and W. I. Page, "Intrusion and Anomaly Detection in tional for 20 years, for five of which he served a s director of the
Trusted Systems". Roc.. Fifth Annual Computer Security Applica- Computer Science Laboratory. He recieved his Ph.D. in electrical
tions Conference. Tucson, AZ. Dec. 1989. engineering from New York University in 1966, where his research
[131 J. R. Winkler, "A Unix Prototype for Intrusion and Anomaly Detec- was concerned with Information Theoly and Error Correcting Codes.
tionin SecureNetworks."Proc.13thNationalComputer SecurityCon- His interests include automated verificaiton. computer securtiy,
ference. Washington,D.C., Oct. 1990. 115-124. fault-tolerant computing, advanced architectures and sofitware engi-
(141 M. M. Sebring et al.."Expert systems in intrusion detection: A case neering. Papers he co-authored received Best Paper Awards at con-
study."hoc.. 1lthNational Computer SecurityCod., Baltimore. MD. ferences in 1968 a n d 1991. He was co-chair of the HOL conference
Oct. 1988. and a n intrusion detection workshop at UC Davis in 1991.

IEEE Network MayIJune 1994 41

Authorized licensed use limited to: University of Obuda. Downloaded on April 22,2024 at 11:45:35 UTC from IEEE Xplore. Restrictions apply.

You might also like