WO2006019701A2 - Inline intrusion detection using a single physical port - Google Patents

Inline intrusion detection using a single physical port Download PDF

Info

Publication number
WO2006019701A2
WO2006019701A2 PCT/US2005/024592 US2005024592W WO2006019701A2 WO 2006019701 A2 WO2006019701 A2 WO 2006019701A2 US 2005024592 W US2005024592 W US 2005024592W WO 2006019701 A2 WO2006019701 A2 WO 2006019701A2
Authority
WO
WIPO (PCT)
Prior art keywords
packet
network
interface
communicating
tagged
Prior art date
Application number
PCT/US2005/024592
Other languages
French (fr)
Other versions
WO2006019701A3 (en
Inventor
Michael Lee Hall, Jr.
Kevin L. Wiley
Munawar Hossain
Joseph M. Sirrianni
Original Assignee
Cisco Technology, Inc.
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Cisco Technology, Inc. filed Critical Cisco Technology, Inc.
Priority to EP05773236.4A priority Critical patent/EP1774716B1/en
Publication of WO2006019701A2 publication Critical patent/WO2006019701A2/en
Publication of WO2006019701A3 publication Critical patent/WO2006019701A3/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1416Event detection, e.g. attack signature detection

Definitions

  • the present invention relates generally to the field of network security, and more particularly to inline intrusion detection using a single physical port.
  • Intrusion detection systems generally operate in one of two modes. In “promiscuous” mode, the IDS monitors incoming network traffic to determine whether a particular pattern characteristic of an intrusion can be observed. In “inline” mode, network traffic is scanned by the IDS to determine whether it contains a hostile signature. If a hostile signature is detected, the IDS prevents the network from receiving the traffic. Generally, inline IDSs have two physical ports, one coupled to the outside network and one coupled to the protected network. On the other hand, IDSs operating in promiscuous mode only need one physical port to receive network traffic.
  • a method for inline intrusion detection includes receiving a packet at a physical interface of an intrusion detection system.
  • the packet is tagged with a first VLAN identifier associated with an external network.
  • the network further includes buffering the packet at the physical interface, communicating a copy of the packet to a processor, and analyzing the copy of the packet at the processor to determine whether the packet includes an attack signature.
  • the method also includes communicating a reply message from the processor to the interface indicating whether the packet includes an attack signature. If the packet does not contain an attack signature the buffered copy of the packet is re- tagged with a second VLAN identifier associated with a protected network and re-tagged packet is communicated to the protected network.
  • an intrusion detection system includes an interface operable to receive a packet that is tagged with a first VLAN identifier associated with an external network.
  • the interface is further operable to buffer the packet at the interface, communicate a copy of the packet to a processor, and re-tag the packet with a second VLAN identifier associated with a protected network.
  • the intrusion detection system is also operable to communicate the packet to the protected network.
  • the processor is operable to analyze the copy of the packet to determine if it includes an attack signature and communicate a reply message to the interface indicating whether the packet includes an attack signature.
  • the interface re-tags and communicates the packet only if the reply message indicates that the packet does not include an attack signature.
  • Important technical advantages of certain embodiments of the present invention include inline intrusion detection using a single port. This allows single-port intrusion detection systems that may have been used for monitoring to be adapted for use as inline systems. Furthermore, it may provide a lower cost alternative to multiple-port devices used for inline intrusion detection.
  • Certain embodiments of the present invention include more efficient use of memory and bus resources in an inline system. Re-tagging packets with a VLAN identifier can be performed at the physical interface. Thus, in contrast with systems that operate at higher layers, such as firewalls, certain embodiments of the present invention allow a packet to be buffered and re-tagged without having to be processed and returned by a processor. This reduces the amount of packet communication between the interface and the processor.
  • FIGURE 1 illustrates an inline intrusion detection system using a single physical port
  • FIGURE 2 illustrates a flow chart showing an example method of operation for the inline intrusion detection system of FIGURE 1.
  • FIGURE 1 illustrates a computer system 100 that includes an inline intrusion detection system (IDS) 102 between an external network 104 and a protected network 106.
  • IDS inline intrusion detection system
  • IDS 102 receives information from external network 104 and analyzes the information to determine whether the information includes a signature that is characteristic of a network attack or other hostile action. If an attack is detected, IDS 102 does not send the information to protected network 106. Otherwise, IDS 102 communicates the information to protected network 106.
  • IDS inline intrusion detection system
  • External network 104 may include any collection of networked communication devices exchanging information.
  • Networked communication devices may include hubs, routers, switches, gateways, personal computers, telephones, or any other device that can exchange information.
  • Devices in external network 104 may exchange information in the form of packets, cells, frames, segments, or other portions of data (collectively referred to as "packets") .
  • External network 104 may use any suitable medium or media of transmission, including wireline, wireless, or optical connections.
  • Devices in external network 104 may communicate with one another using any number of suitable protocols, such as asynchronous transfer mode (ATM) , transport control protocol / Internet protocol (TCP/IP) , synchronous optical network (SONET) , or Ethernet.
  • External network 104 may also include the Internet.
  • Protected network 106 represents any collection of communication devices communicating in any suitable manner.
  • protected network 106 may include any of the devices and communication media discussed in conjunction with external network 104.
  • Protected network 106 may also use one or more suitable communication protocols, such as the ones described above.
  • protected network 106 supports the use of virtual local area networks (VLANs) .
  • VLAN virtual local area networks
  • a VLAN is a logical separation created between devices that share a physical network, so that devices on one VLAN cannot communicate with one another using the existing physical connections between the devices except through suitable network bridging hardware and/or software.
  • VLANs are described in IEEE specification 802. Iq.
  • Network gateway 105 represents any suitable hardware and/or software that communicates traffic received from external network 106 to protected network 106 and IDS 102. Traffic received from external network 106 is automatically tagged with an identifier for a first VLAN. Protected network 106 is configured to be on a second VLAN, so that it does not recognize traffice tagged with the identifier of the first VLAN. Thus, even though network gateway 105 may replicate the information to all of its ports, such as might take place in a network hub, the traffic will not be recognized by protected network 106 unless tagged with the proper VLAN identifier. Network gateway 105 includes a monitoring port that replicates the contents of incoming network traffic for IDS 102.
  • IDS 102 is an inline security system that receives traffic from external network 104, analyzes the traffic to determine if it contains an attack signature or other indication of hostile action, and prevents hostile information from reaching protected network 106.
  • IDS 102 includes an interface 108, a processor 112, and a memory 114.
  • Processor 112 may be any hardware and/or software components suitable for processing information, such as microprocessors, microcontrollers, or digital signal processors (DSPs) .
  • Memory 114 is any suitable form of information storage, which may include magnetic media, optical media, removable media, local storage, remote storage, or other suitable component.
  • memory 114 stores code 116, VLAN tags 118, and attack signatures 120.
  • Code 116 is executed by processor 112 to perform any suitable task associated with IDS 102.
  • VLAN tags 118 are stored identifiers associated respectively with external network 104 and protected network 106.
  • Attack signatures 120 are recognized patterns of information that indicate that an incoming packet represents a hostile action directed at protected network 106.
  • Processor 112 compares information to attack signatures 120 to detect attacks.
  • Interface 108 represents a physical connection allowing communication between IDS 102 and devices on protected network 106 and external network 104. Communications with interface 102 take place at layer 2 of the Open Systems Interconnect (OSI) model. Interface 108 supports VLAN trunking. VLAN trunking allows interface 108 to recognize and communicate with multiple VLANs, each identified by a particular VLAN tag. Interface 108 therefore effectively includes multiple logical ports, each associated with a particular VLAN. Interface 108 may tag packets and change existing tags appropriately so that a packet is communicated to a particular VLAN.
  • OSI Open Systems Interconnect
  • interface 108 establishes a first VLAN for external network 104 and a second VLAN for protected network 106.
  • interface 108 has two logical ports IIOA and HOB.
  • Information received from external network 104 is tagged with the VLAN tag associated with the first VLAN network, so it is not recognized by protected network 106.
  • interface 106 may re-tag the information with the tag of the second VLAN. This effectively communicates information to protected network 106 using logical port HOB, even though interface 108 only includes one physical connection.
  • Interface 108 also includes a buffer 122.
  • Buffer 122 represents local information storage at interface 108.
  • Buffer 122 may include any suitable form of information storage, such as magnetic media, flash memory, optical media, or other type of information storage medium.
  • Buffer 122 stores incoming information from external network 104 while the information is processed by components of IDS 102.
  • buffer 122 retains a copy of incoming traffic while the traffic is being analyzed by processor 112 to determine whether the incoming information is hostile.
  • network gateway 105 receives traffic from network and tags the traffic with a first VLAN identifier. Network gateway 105 may then broadcast the traffic to all of its ports or may communicate it to IDS 102 only. Protected network 106 is configured to recognize only information on a second VLAN, so even if the packet is broadcast to protected network 106, it will not be recognized.
  • IDS 102 receives the traffic at interface 108 and buffers the traffic in buffer 122. IDS 102 communicates a copy of the packet to processor 112, which analyzes the traffic to determine whether it includes an attack signature. Processor 112 then returns a message to IDS 102 indicating whether the packet includes an attack signature or not.
  • IDS 102 discards the packet from buffer 112. Otherwise, IDS 102 may re-tag the packet with a second VLAN identifier and communicate the packet back to network gateway 105, which in turn communicates the packet to protected network 106.
  • One technical advantage of certain embodiments of the present invention is the opportunity to conserve memory and bus resources in IDS 102. Since VLAN re- tagging may be performed at interface 108, interface 108 does not require additional processing resources to move a packet from one VLAN to another. Conversely, network protection systems that operate at higher layers, such as firewalls, typically require network address translation or other similar adjustments to packet header information.
  • Such systems must forward a packet to the appropriate processing resource using an internal bus, and then receive a returned packet suitably modified for communication to the network protected by these systems.
  • interface 108 may receive a reply message, which may be as short as a single bit, that indicates whether or not the packet should be communicated to protected network 106.
  • IDS 102 may use less internal bus resources and also reduce the load of buffer 122, which need not store both incoming packets and packets returned by processor 112.
  • FIGURE 2 is a flow chart 200 illustrating an example method of operation for IDS 102.
  • IDS 102 receives a packet tagged for a first VLAN at step 202.
  • IDS 102 buffer the packet at interface 108 at step 204.
  • Interface 108 communicates a copy of the packet to processor 112 at step 206.
  • Processor 112 analyzes the packet by comparing the packet to attack signatures 120 at step 208. If an attack signature is detected at decision step 210, then processor 112 sends an alert to interface 108 at step 212. Interface 108 then discards the packet from buffer 122 at step 214. If an attack signature is not detected, processor 112 sends an OK message to interface 108 at step 216. Interface 108 re-tags the packet with the identifier for the second VLAN associated with protected network 106 at step 218. Interface 108 then communicates the packet to protected network 106 at step 220. The method may be repeated as long as there are incoming packets, as shown by decision step 220.

Abstract

In accordance with one embodiment of the present invention, a method for inline intrusion detection includes receiving a packet at a physical interface of an intrusion detection system (120). The packet is tagged with a first VLAN identifier (108) associated with an external network. The network further includes buffering the packet at the physical interface, communicating a copy of the packet to a processor, and analyzing the copy of the packet at the processor to determine whether the packet includes an attack signature. The method also includes communicating a reply message from the processor to the interface indicating whether the packet includes an attack signature. If the packet does not contain an attack signature the buffered copy of the packet is re-tagged with a second VLAN identifier (108) associated with a protected network and re-tagged packet is communicated to the protected network.

Description

INLINE INTRUSION DETECTION USING A SINGLE PHYSICAL PORT
TECHNICAL FIELD OF THE INVENTION
The present invention relates generally to the field of network security, and more particularly to inline intrusion detection using a single physical port. BACKGROUND OF THE INVENTION
Intrusion detection systems (IDSs) generally operate in one of two modes. In "promiscuous" mode, the IDS monitors incoming network traffic to determine whether a particular pattern characteristic of an intrusion can be observed. In "inline" mode, network traffic is scanned by the IDS to determine whether it contains a hostile signature. If a hostile signature is detected, the IDS prevents the network from receiving the traffic. Generally, inline IDSs have two physical ports, one coupled to the outside network and one coupled to the protected network. On the other hand, IDSs operating in promiscuous mode only need one physical port to receive network traffic.
SUMMARY OF THE INVENTION
In accordance with one embodiment of the present invention, a method for inline intrusion detection includes receiving a packet at a physical interface of an intrusion detection system. The packet is tagged with a first VLAN identifier associated with an external network. The network further includes buffering the packet at the physical interface, communicating a copy of the packet to a processor, and analyzing the copy of the packet at the processor to determine whether the packet includes an attack signature. The method also includes communicating a reply message from the processor to the interface indicating whether the packet includes an attack signature. If the packet does not contain an attack signature the buffered copy of the packet is re- tagged with a second VLAN identifier associated with a protected network and re-tagged packet is communicated to the protected network.
In accordance with another embodiment of the present invention, an intrusion detection system includes an interface operable to receive a packet that is tagged with a first VLAN identifier associated with an external network. The interface is further operable to buffer the packet at the interface, communicate a copy of the packet to a processor, and re-tag the packet with a second VLAN identifier associated with a protected network. The intrusion detection system is also operable to communicate the packet to the protected network. The processor is operable to analyze the copy of the packet to determine if it includes an attack signature and communicate a reply message to the interface indicating whether the packet includes an attack signature. The interface re-tags and communicates the packet only if the reply message indicates that the packet does not include an attack signature.
Important technical advantages of certain embodiments of the present invention include inline intrusion detection using a single port. This allows single-port intrusion detection systems that may have been used for monitoring to be adapted for use as inline systems. Furthermore, it may provide a lower cost alternative to multiple-port devices used for inline intrusion detection.
Other important technical advantages of certain embodiments of the present invention include more efficient use of memory and bus resources in an inline system. Re-tagging packets with a VLAN identifier can be performed at the physical interface. Thus, in contrast with systems that operate at higher layers, such as firewalls, certain embodiments of the present invention allow a packet to be buffered and re-tagged without having to be processed and returned by a processor. This reduces the amount of packet communication between the interface and the processor.
Additional technical advantages of the present invention will be readily apparent to one skilled in the art from the following figures, descriptions, and claims.
Moreover, while specific advantages have been enumerated above, various embodiments may include all, some, or none of the enumerated advantages.
BRIEF DESCRIPTION OF THE DRAWINGS
For a more complete understanding of the present invention and its advantages, reference is now made to the following description, taken in conjunction with the accompanying drawings, in which:
FIGURE 1 illustrates an inline intrusion detection system using a single physical port; and
FIGURE 2 illustrates a flow chart showing an example method of operation for the inline intrusion detection system of FIGURE 1. DETAILED DESCRIPTION OF EXAMPLE EMBODIMENTS OF THE INVENTION
FIGURE 1 illustrates a computer system 100 that includes an inline intrusion detection system (IDS) 102 between an external network 104 and a protected network 106. Generally, IDS 102 receives information from external network 104 and analyzes the information to determine whether the information includes a signature that is characteristic of a network attack or other hostile action. If an attack is detected, IDS 102 does not send the information to protected network 106. Otherwise, IDS 102 communicates the information to protected network 106.
External network 104 may include any collection of networked communication devices exchanging information. Networked communication devices may include hubs, routers, switches, gateways, personal computers, telephones, or any other device that can exchange information. Devices in external network 104 may exchange information in the form of packets, cells, frames, segments, or other portions of data (collectively referred to as "packets") . External network 104 may use any suitable medium or media of transmission, including wireline, wireless, or optical connections. Devices in external network 104 may communicate with one another using any number of suitable protocols, such as asynchronous transfer mode (ATM) , transport control protocol / Internet protocol (TCP/IP) , synchronous optical network (SONET) , or Ethernet. External network 104 may also include the Internet.
Protected network 106 represents any collection of communication devices communicating in any suitable manner. In particular, protected network 106 may include any of the devices and communication media discussed in conjunction with external network 104. Protected network 106 may also use one or more suitable communication protocols, such as the ones described above. In particular, protected network 106 supports the use of virtual local area networks (VLANs) . A VLAN is a logical separation created between devices that share a physical network, so that devices on one VLAN cannot communicate with one another using the existing physical connections between the devices except through suitable network bridging hardware and/or software. VLANs are described in IEEE specification 802. Iq.
Network gateway 105 represents any suitable hardware and/or software that communicates traffic received from external network 106 to protected network 106 and IDS 102. Traffic received from external network 106 is automatically tagged with an identifier for a first VLAN. Protected network 106 is configured to be on a second VLAN, so that it does not recognize traffice tagged with the identifier of the first VLAN. Thus, even though network gateway 105 may replicate the information to all of its ports, such as might take place in a network hub, the traffic will not be recognized by protected network 106 unless tagged with the proper VLAN identifier. Network gateway 105 includes a monitoring port that replicates the contents of incoming network traffic for IDS 102.
IDS 102 is an inline security system that receives traffic from external network 104, analyzes the traffic to determine if it contains an attack signature or other indication of hostile action, and prevents hostile information from reaching protected network 106. In the depicted embodiment, IDS 102 includes an interface 108, a processor 112, and a memory 114. Processor 112 may be any hardware and/or software components suitable for processing information, such as microprocessors, microcontrollers, or digital signal processors (DSPs) .
Memory 114 is any suitable form of information storage, which may include magnetic media, optical media, removable media, local storage, remote storage, or other suitable component. In the depicted embodiment, memory 114 stores code 116, VLAN tags 118, and attack signatures 120. Code 116 is executed by processor 112 to perform any suitable task associated with IDS 102. VLAN tags 118 are stored identifiers associated respectively with external network 104 and protected network 106. Attack signatures 120 are recognized patterns of information that indicate that an incoming packet represents a hostile action directed at protected network 106. Processor 112 compares information to attack signatures 120 to detect attacks.
Interface 108 represents a physical connection allowing communication between IDS 102 and devices on protected network 106 and external network 104. Communications with interface 102 take place at layer 2 of the Open Systems Interconnect (OSI) model. Interface 108 supports VLAN trunking. VLAN trunking allows interface 108 to recognize and communicate with multiple VLANs, each identified by a particular VLAN tag. Interface 108 therefore effectively includes multiple logical ports, each associated with a particular VLAN. Interface 108 may tag packets and change existing tags appropriately so that a packet is communicated to a particular VLAN.
In the depicted embodiment, interface 108 establishes a first VLAN for external network 104 and a second VLAN for protected network 106. Thus, interface 108 has two logical ports IIOA and HOB. Information received from external network 104 is tagged with the VLAN tag associated with the first VLAN network, so it is not recognized by protected network 106. Once the information is determined to be safe for protected network 106, interface 106 may re-tag the information with the tag of the second VLAN. This effectively communicates information to protected network 106 using logical port HOB, even though interface 108 only includes one physical connection.
Interface 108 also includes a buffer 122. Buffer 122 represents local information storage at interface 108. Buffer 122 may include any suitable form of information storage, such as magnetic media, flash memory, optical media, or other type of information storage medium. Buffer 122 stores incoming information from external network 104 while the information is processed by components of IDS 102. In a particular embodiment, buffer 122 retains a copy of incoming traffic while the traffic is being analyzed by processor 112 to determine whether the incoming information is hostile.
In one example of a mode of operation, network gateway 105 receives traffic from network and tags the traffic with a first VLAN identifier. Network gateway 105 may then broadcast the traffic to all of its ports or may communicate it to IDS 102 only. Protected network 106 is configured to recognize only information on a second VLAN, so even if the packet is broadcast to protected network 106, it will not be recognized. IDS 102 receives the traffic at interface 108 and buffers the traffic in buffer 122. IDS 102 communicates a copy of the packet to processor 112, which analyzes the traffic to determine whether it includes an attack signature. Processor 112 then returns a message to IDS 102 indicating whether the packet includes an attack signature or not. If the packet includes an attack signature, then IDS 102 discards the packet from buffer 112. Otherwise, IDS 102 may re-tag the packet with a second VLAN identifier and communicate the packet back to network gateway 105, which in turn communicates the packet to protected network 106. One technical advantage of certain embodiments of the present invention is the opportunity to conserve memory and bus resources in IDS 102. Since VLAN re- tagging may be performed at interface 108, interface 108 does not require additional processing resources to move a packet from one VLAN to another. Conversely, network protection systems that operate at higher layers, such as firewalls, typically require network address translation or other similar adjustments to packet header information. Such systems must forward a packet to the appropriate processing resource using an internal bus, and then receive a returned packet suitably modified for communication to the network protected by these systems. In contrast to these conventional systems, interface 108 may receive a reply message, which may be as short as a single bit, that indicates whether or not the packet should be communicated to protected network 106. Thus, IDS 102 may use less internal bus resources and also reduce the load of buffer 122, which need not store both incoming packets and packets returned by processor 112.
FIGURE 2 is a flow chart 200 illustrating an example method of operation for IDS 102. IDS 102 receives a packet tagged for a first VLAN at step 202. IDS 102 buffer the packet at interface 108 at step 204. Interface 108 communicates a copy of the packet to processor 112 at step 206.
Processor 112 analyzes the packet by comparing the packet to attack signatures 120 at step 208. If an attack signature is detected at decision step 210, then processor 112 sends an alert to interface 108 at step 212. Interface 108 then discards the packet from buffer 122 at step 214. If an attack signature is not detected, processor 112 sends an OK message to interface 108 at step 216. Interface 108 re-tags the packet with the identifier for the second VLAN associated with protected network 106 at step 218. Interface 108 then communicates the packet to protected network 106 at step 220. The method may be repeated as long as there are incoming packets, as shown by decision step 220.
Although the present invention has been described with several embodiments, a myriad of changes, variations, alterations, transformations, and modifications may be suggested to one skilled in the art, and it is intended that the present invention encompass such changes, variations, alterations, transformations, and modifications as fall within the scope of the appended claims.

Claims

WHAT IS CLAIMED IS:
1. A method for inline intrusion detection, comprising: receiving a packet at a physical interface of an intrusion detection system, wherein the packet is tagged with a first VLAN identifier associated with an external network; buffering the packet at the physical interface; communicating a copy of the packet to a processor; analyzing the copy of the packet at the processor to determine whether the packet includes an attack signature; communicating a reply message from the processor to the interface indicating whether the packet includes an attack signature; and if the packet does not contain an attack signature: re-tagging the buffered copy of the packet with a second VLAN identifier associated with a protected network; and communicating the re-tagged packet to the protected network.
2. The method of Claim 1, further comprising: receiving the packet from the external network at a network gateway; tagging the packet with the first VLAN identifier at the network gateway; and communicating the packet to the interface.
3. The method of Claim 2, wherein the step of communicating the re-tagged packet to the protected network comprises: communicating the re-tagged packet to a first port of the network gateway; and communicating the re-tagged packet to the protected network using a second port of the network gateway.
4. The method of Claim 2, wherein communicating the packet to the interface comprises : generating a copy of the packet for each of a plurality of ports of the network gateway, wherein one of the ports is coupled to the interface; and communicating one of the copies of the packet from each of the ports.
5. The method of Claim 1, wherein the size of the reply message is less than the size of the packet.
6. Logic embodied in a computer-readable medium operable to perform the steps of : receiving a packet at a physical interface of an intrusion detection system, wherein the packet is tagged with a first VLAN identifier associated with an external network; buffering the packet at the physical interface; communicating a copy of the packet to a processor; analyzing the copy of the packet at the processor to determine whether the packet includes an attack signature; communicating a reply message from the processor to the interface indicating whether the packet includes an attack signature; and if the packet does not contain an attack signature: re-tagging the buffered copy of the packet with a second VLAN identifier associated with a protected network; and communicating the re-tagged packet to the protected network.
7. The logic of Claim 6, further operable to perform the steps of : receiving the packet from the external network at a network gateway; tagging the packet with the first VLAN identifier at the network gateway; and communicating the packet to the interface.
8. The logic of Claim 7, wherein the step of communicating the re-tagged packet to the protected network comprises: communicating the re-tagged packet to a first port of the network gateway; and communicating the re-tagged packet to the protected network using a second port of the network gateway.
9. The logic of Claim 7, wherein the step of communicating the packet to the interface comprises: generating a copy of the packet for each of a plurality of ports of the network gateway, wherein one of the ports is coupled to the interface; and communicating one of the copies of the packet from each of the ports.
10. The logic of Claim 6, wherein the size of the reply message is less than the size of the packet.
11 . A system, comprising : means for receiving a packet at a physical interface of an intrusion detection system, wherein the packet is tagged with a first VLAN identifier associated with an external network; means for buffering the packet at the physical interface; means for communicating a copy of the packet to a processsor, wherein the processor is operable to analyze the copy of the packet at the processor to determine whether the packet includes an attack signature; means for communicating a reply message from the processor to the interface indicating whether the packet includes an attack signature; and means for re-tagging the buffered copy of the packet with a second VLAN identifier associated with a protected network if the packet does not contain an attack signature; and means for communicating the re-tagged packet to the protected network.
12. The system of Claim 11, further comprising: means for receiving the packet from the external network at a network gateway; means for tagging the packet with the first VLAN identifier at the network gateway; and means for communicating the packet to the interface.
13. An intrusion detection system, comprising: an interface operable to: receive a packet, wherein the packet is tagged with a first VLAN identifier associated with an external network; buffer the packet at the interface; communicate a copy of the packet to a processor; re-tag the packet with a second VLAN identifier associated with a protected network; and communicate the packet to the protected network; and the processor operable to: analyze the copy of the packet to determine if it includes an attack signature; and communicate a reply message to the interface indicating whether the packet includes an attack signature, wherein the interface re-tags and communicates the packet only if the reply message indicates that the packet does not include an attack signature.
14. The system of Claim 13, further comprising a network gateway operable to: receive the packet from the external network; tag the packet with the first VLAN identifier at the network gateway; and communicate the packet to the interface.
15. The system of Claim 14, wherein: the interface is further operable to communicate the re-tagged packet to a first port of the network gateway; and the network gateway is further operable to communicate the re-tagged packet to the protected network using a second port of the network gateway.
16. The system of Claim 14, wherein the network gateway is further operable to: generate a copy of the packet for each of a plurality of ports of the network gateway, wherein one of the ports is coupled to the interface; and communicate one of the copies of the packet from each of the ports.
17. The system of Claim 13, wherein the size of the reply message is less than the size of the packet.
PCT/US2005/024592 2004-08-02 2005-07-12 Inline intrusion detection using a single physical port WO2006019701A2 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
EP05773236.4A EP1774716B1 (en) 2004-08-02 2005-07-12 Inline intrusion detection using a single physical port

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US10/910,194 2004-08-02
US10/910,194 US7555774B2 (en) 2004-08-02 2004-08-02 Inline intrusion detection using a single physical port

Publications (2)

Publication Number Publication Date
WO2006019701A2 true WO2006019701A2 (en) 2006-02-23
WO2006019701A3 WO2006019701A3 (en) 2006-10-05

Family

ID=35732106

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US2005/024592 WO2006019701A2 (en) 2004-08-02 2005-07-12 Inline intrusion detection using a single physical port

Country Status (4)

Country Link
US (1) US7555774B2 (en)
EP (1) EP1774716B1 (en)
CN (1) CN100477620C (en)
WO (1) WO2006019701A2 (en)

Families Citing this family (27)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP4611197B2 (en) * 2003-06-20 2011-01-12 富士通株式会社 Device connection method in a network and network system using the same
US7562389B1 (en) 2004-07-30 2009-07-14 Cisco Technology, Inc. Method and system for network security
US9407643B1 (en) * 2004-08-03 2016-08-02 Spirent Communications, Inc. System and method for consolidating network streams for network analysis
US7561515B2 (en) * 2004-09-27 2009-07-14 Intel Corporation Role-based network traffic-flow rate control
TW200612695A (en) * 2004-10-08 2006-04-16 Broad Web Corp Content checking method applied to network packet of a network security switch
US7849506B1 (en) * 2004-10-12 2010-12-07 Avaya Inc. Switching device, method, and computer program for efficient intrusion detection
US7602731B2 (en) * 2004-12-22 2009-10-13 Intruguard Devices, Inc. System and method for integrated header, state, rate and content anomaly prevention with policy enforcement
US7626940B2 (en) * 2004-12-22 2009-12-01 Intruguard Devices, Inc. System and method for integrated header, state, rate and content anomaly prevention for domain name service
US7725938B2 (en) * 2005-01-20 2010-05-25 Cisco Technology, Inc. Inline intrusion detection
US8199754B2 (en) * 2006-05-30 2012-06-12 Hewlett-Packard Development Company, L. P. Intrusion prevention system edge controller
US8176525B2 (en) * 2006-09-29 2012-05-08 Rockstar Bidco, L.P. Method and system for trusted contextual communications
US8543667B2 (en) * 2008-01-14 2013-09-24 Akamai Technologies, Inc. Policy-based content insertion
US8102783B1 (en) * 2009-02-04 2012-01-24 Juniper Networks, Inc. Dynamic monitoring of network traffic
US8289981B1 (en) * 2009-04-29 2012-10-16 Trend Micro Incorporated Apparatus and method for high-performance network content processing
EP2494745B1 (en) * 2009-10-29 2018-06-20 Hewlett-Packard Enterprise Development LP Switch that monitors for fingerprinted packets
EP2583189B1 (en) 2010-06-18 2018-09-19 Akamai Technologies, Inc. Extending a content delivery network (cdn) into a mobile or wireline network
US9473518B2 (en) * 2010-10-22 2016-10-18 International Business Machines Corporation Securing network communications with logical partitions
US9009782B2 (en) * 2013-08-19 2015-04-14 Freescale Semiconductor, Inc. Steering traffic among multiple network services using a centralized dispatcher
US9258273B2 (en) * 2013-10-03 2016-02-09 Mcafee, Inc. Duplicating packets efficiently within a network security appliance
US9973528B2 (en) 2015-12-21 2018-05-15 Fortinet, Inc. Two-stage hash based logic for application layer distributed denial of service (DDoS) attack attribution
US10375019B2 (en) 2017-10-06 2019-08-06 Stealthpath, Inc. Methods for internet communication security
US10361859B2 (en) 2017-10-06 2019-07-23 Stealthpath, Inc. Methods for internet communication security
US10397186B2 (en) 2017-10-06 2019-08-27 Stealthpath, Inc. Methods for internet communication security
US10367811B2 (en) 2017-10-06 2019-07-30 Stealthpath, Inc. Methods for internet communication security
US10630642B2 (en) 2017-10-06 2020-04-21 Stealthpath, Inc. Methods for internet communication security
US10374803B2 (en) 2017-10-06 2019-08-06 Stealthpath, Inc. Methods for internet communication security
US11558423B2 (en) 2019-09-27 2023-01-17 Stealthpath, Inc. Methods for zero trust security with high quality of service

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20030084326A1 (en) 2001-10-31 2003-05-01 Richard Paul Tarquini Method, node and computer readable medium for identifying data in a network exploit
US20040030927A1 (en) 2002-02-08 2004-02-12 Nir Zuk Intelligent integrated network security device

Family Cites Families (80)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US3974328A (en) * 1971-07-23 1976-08-10 Martin Marietta Corporation Line scan area signature detection system
US4103847A (en) * 1974-01-28 1978-08-01 Martin Marietta Corporation Line scan area signature detection method
US4286261A (en) * 1978-09-01 1981-08-25 The United States Of America As Represented By The Secretary Of The Army Apparatus for discriminating between strain and magnetic stimuli in magnetic cored solenoid type transducer line sensors
US4931740A (en) * 1988-08-02 1990-06-05 Mcdonnell Douglas Corporation Electrostatic field gradient sensor
US4991146A (en) * 1989-11-30 1991-02-05 Deere & Company Intrusion detection system
US5311510A (en) * 1991-07-30 1994-05-10 The Furukawa Electric Co., Ltd. Data storing system for a communication control circuit
US5963556A (en) * 1993-06-23 1999-10-05 Digital Equipment Corporation Device for partitioning ports of a bridge into groups of different virtual local area networks
US5557742A (en) * 1994-03-07 1996-09-17 Haystack Labs, Inc. Method and system for detecting intrusion into and misuse of a data processing system
US6584565B1 (en) * 1997-07-15 2003-06-24 Hewlett-Packard Development Company, L.P. Method and apparatus for long term verification of digital signatures
US6035405A (en) * 1997-12-22 2000-03-07 Nortel Networks Corporation Secure virtual LANs
US6279113B1 (en) * 1998-03-16 2001-08-21 Internet Tools, Inc. Dynamic signature inspection-based network intrusion detection
US6477651B1 (en) * 1999-01-08 2002-11-05 Cisco Technology, Inc. Intrusion detection system and method having dynamically loaded signatures
US6487666B1 (en) * 1999-01-15 2002-11-26 Cisco Technology, Inc. Intrusion detection signature analysis using regular expressions and logical operators
US7107612B1 (en) * 1999-04-01 2006-09-12 Juniper Networks, Inc. Method, apparatus and computer program product for a network firewall
US7051365B1 (en) * 1999-06-30 2006-05-23 At&T Corp. Method and apparatus for a distributed firewall
US6996843B1 (en) * 1999-08-30 2006-02-07 Symantec Corporation System and method for detecting computer intrusions
US6647400B1 (en) * 1999-08-30 2003-11-11 Symantec Corporation System and method for analyzing filesystems to detect intrusions
US6826697B1 (en) * 1999-08-30 2004-11-30 Symantec Corporation System and method for detecting buffer overflow attacks
US7356841B2 (en) * 2000-05-12 2008-04-08 Solutioninc Limited Server and method for providing specific network services
US20020069356A1 (en) * 2000-06-12 2002-06-06 Kwang Tae Kim Integrated security gateway apparatus
US7007299B2 (en) * 2000-08-30 2006-02-28 Citibank, N.A. Method and system for internet hosting and security
US7032114B1 (en) * 2000-08-30 2006-04-18 Symantec Corporation System and method for using signatures to detect computer intrusions
GB0022485D0 (en) * 2000-09-13 2000-11-01 Apl Financial Services Oversea Monitoring network activity
US7092389B2 (en) * 2001-01-30 2006-08-15 At&T Corp. Technique for ethernet access to packet-based services
US7120150B2 (en) * 2001-01-30 2006-10-10 At & T Corp. Technique for ethernet access to packet-based services
US20020107961A1 (en) * 2001-02-07 2002-08-08 Naoya Kinoshita Secure internet communication system
US6957258B2 (en) * 2001-03-28 2005-10-18 Netrake Corporation Policy gateway
US7308715B2 (en) * 2001-06-13 2007-12-11 Mcafee, Inc. Protocol-parsing state machine and method of using same
US6928549B2 (en) * 2001-07-09 2005-08-09 International Business Machines Corporation Dynamic intrusion detection for computer systems
US7331061B1 (en) * 2001-09-07 2008-02-12 Secureworks, Inc. Integrated computer security management system and method
US7308714B2 (en) * 2001-09-27 2007-12-11 International Business Machines Corporation Limiting the output of alerts generated by an intrusion detection sensor during a denial of service attack
JP3879471B2 (en) * 2001-10-10 2007-02-14 株式会社日立製作所 Computer resource allocation method
US7197762B2 (en) * 2001-10-31 2007-03-27 Hewlett-Packard Development Company, L.P. Method, computer readable medium, and node for a three-layered intrusion prevention system for detecting network exploits
US20030084321A1 (en) * 2001-10-31 2003-05-01 Tarquini Richard Paul Node and mobile device for a mobile telecommunications network providing intrusion detection
US20030084328A1 (en) * 2001-10-31 2003-05-01 Tarquini Richard Paul Method and computer-readable medium for integrating a decode engine with an intrusion detection system
US20030084318A1 (en) * 2001-10-31 2003-05-01 Schertz Richard L. System and method of graphically correlating data for an intrusion protection system
US20030084344A1 (en) * 2001-10-31 2003-05-01 Tarquini Richard Paul Method and computer readable medium for suppressing execution of signature file directives during a network exploit
US7150043B2 (en) * 2001-12-12 2006-12-12 International Business Machines Corporation Intrusion detection method and signature table
US7076803B2 (en) * 2002-01-28 2006-07-11 International Business Machines Corporation Integrated intrusion detection services
US7222366B2 (en) * 2002-01-28 2007-05-22 International Business Machines Corporation Intrusion event filtering
US20030149887A1 (en) * 2002-02-01 2003-08-07 Satyendra Yadav Application-specific network intrusion detection
US8370936B2 (en) * 2002-02-08 2013-02-05 Juniper Networks, Inc. Multi-method gateway-based network security systems and methods
US7281269B1 (en) * 2002-03-06 2007-10-09 Novell, Inc. Methods, data structures, and systems to remotely validate a message
US7177295B1 (en) * 2002-03-08 2007-02-13 Scientific Research Corporation Wireless routing protocol for ad-hoc networks
US6715084B2 (en) * 2002-03-26 2004-03-30 Bellsouth Intellectual Property Corporation Firewall system and method via feedback from broad-scope monitoring for intrusion detection
US20030188190A1 (en) * 2002-03-26 2003-10-02 Aaron Jeffrey A. System and method of intrusion detection employing broad-scope monitoring
JP3917622B2 (en) * 2002-05-20 2007-05-23 富士通株式会社 Network relay device, network relay method, network relay program
US20030236992A1 (en) * 2002-06-19 2003-12-25 Sameer Yami Method and system for providing secure logging for intrusion detection
US6950628B1 (en) * 2002-08-02 2005-09-27 Cisco Technology, Inc. Method for grouping 802.11 stations into authorized service sets to differentiate network access and services
US7711844B2 (en) * 2002-08-15 2010-05-04 Washington University Of St. Louis TCP-splitter: reliable packet monitoring methods and apparatus for high speed networks
US7152242B2 (en) * 2002-09-11 2006-12-19 Enterasys Networks, Inc. Modular system for detecting, filtering and providing notice about attack events associated with network security
US7716725B2 (en) * 2002-09-20 2010-05-11 Fortinet, Inc. Firewall interface configuration and processes to enable bi-directional VoIP traversal communications
US7062566B2 (en) * 2002-10-24 2006-06-13 3Com Corporation System and method for using virtual local area network tags with a virtual private network
US7454499B2 (en) * 2002-11-07 2008-11-18 Tippingpoint Technologies, Inc. Active network defense system and method
US20050216770A1 (en) * 2003-01-24 2005-09-29 Mistletoe Technologies, Inc. Intrusion detection system
US6898632B2 (en) * 2003-03-31 2005-05-24 Finisar Corporation Network security tap for use with intrusion detection system
US20040221171A1 (en) * 2003-05-02 2004-11-04 Ahmed Ahmed Awad E. Intrusion detector based on mouse dynamics analysis
US20040255154A1 (en) * 2003-06-11 2004-12-16 Foundry Networks, Inc. Multiple tiered network security system, method and apparatus
US7712133B2 (en) * 2003-06-20 2010-05-04 Hewlett-Packard Development Company, L.P. Integrated intrusion detection system and method
US7392543B2 (en) * 2003-06-30 2008-06-24 Symantec Corporation Signature extraction system and method
US7463590B2 (en) * 2003-07-25 2008-12-09 Reflex Security, Inc. System and method for threat detection and response
JP4123088B2 (en) * 2003-08-06 2008-07-23 株式会社日立製作所 Storage network management apparatus and method
US7673147B2 (en) * 2003-09-26 2010-03-02 Tizor Systems, Inc. Real-time mitigation of data access insider intrusions
US8880893B2 (en) * 2003-09-26 2014-11-04 Ibm International Group B.V. Enterprise information asset protection through insider attack specification, monitoring and mitigation
US7415719B2 (en) * 2003-09-26 2008-08-19 Tizor Systems, Inc. Policy specification framework for insider intrusions
WO2005036339A2 (en) * 2003-10-03 2005-04-21 Enterasys Networks, Inc. System and method for dynamic distribution of intrusion signatures
US7451483B2 (en) * 2003-10-09 2008-11-11 International Business Machines Corporation VLAN router with firewall supporting multiple security layers
US7310815B2 (en) * 2003-10-29 2007-12-18 Sonicwall, Inc. Method and apparatus for datastream analysis and blocking
ATE355553T1 (en) * 2003-10-30 2006-03-15 Telecom Italia Spa METHOD AND SYSTEM FOR INTRUSION PREVENTION AND DEDICTION
EP1542116A1 (en) * 2003-12-11 2005-06-15 Alcatel Access multiplexer with remote intrusion detection capability
US20050157653A1 (en) * 2004-01-16 2005-07-21 Native Networks Technologies Ltd. Method and device for charging for uncounted network traffic overhead
US20050193429A1 (en) * 2004-01-23 2005-09-01 The Barrier Group Integrated data traffic monitoring system
US20050226257A1 (en) * 2004-03-30 2005-10-13 Adc Broadband Access Systems, Inc. Virtual local area network
US20050229246A1 (en) * 2004-03-31 2005-10-13 Priya Rajagopal Programmable context aware firewall with integrated intrusion detection system
US7706364B2 (en) * 2004-05-19 2010-04-27 Cisco Technology, Inc. Virtual network device clusters
US20050278178A1 (en) * 2004-06-10 2005-12-15 International Business Machines Corporation System and method for intrusion decision-making in autonomic computing environments
KR100604604B1 (en) * 2004-06-21 2006-07-24 엘지엔시스(주) Method for securing system using server security solution and network security solution, and security system implementing the same
US7372841B2 (en) * 2004-07-12 2008-05-13 Research In Motion Limited Packet-based communication system and method
KR100611741B1 (en) * 2004-10-19 2006-08-11 한국전자통신연구원 Intrusion detection and prevention system and method thereof
US7725938B2 (en) * 2005-01-20 2010-05-25 Cisco Technology, Inc. Inline intrusion detection

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20030084326A1 (en) 2001-10-31 2003-05-01 Richard Paul Tarquini Method, node and computer readable medium for identifying data in a network exploit
US20040030927A1 (en) 2002-02-08 2004-02-12 Nir Zuk Intelligent integrated network security device

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See also references of EP1774716A4

Also Published As

Publication number Publication date
CN100477620C (en) 2009-04-08
WO2006019701A3 (en) 2006-10-05
US20060023709A1 (en) 2006-02-02
US7555774B2 (en) 2009-06-30
EP1774716A4 (en) 2014-01-08
EP1774716B1 (en) 2015-01-28
EP1774716A2 (en) 2007-04-18
CN1985473A (en) 2007-06-20

Similar Documents

Publication Publication Date Title
EP1774716B1 (en) Inline intrusion detection using a single physical port
US7725938B2 (en) Inline intrusion detection
CN101589595B (en) A containment mechanism for potentially contaminated end systems
US8045550B2 (en) Packet tunneling
EP2343864B1 (en) High availability for network security devices
US7426634B2 (en) Method and apparatus for rate based denial of service attack detection and prevention
US7706378B2 (en) Method and apparatus for processing network packets
US7796515B2 (en) Propagation of viruses through an information technology network
US20100149969A1 (en) BFD rate-limiting and automatic session activation
US20050076227A1 (en) In-line mode network intrusion detect and prevent system and method thereof
US7849503B2 (en) Packet processing using distribution algorithms
US7574594B2 (en) Network authentication based on inter-packet gap characteristics
US20150036502A1 (en) Packet Processing Indication
AU2009200102A1 (en) Method and apparatus for inspecting inter-layer address binding protocols
WO2011053284A1 (en) Methods and apparatus for detection of a nat device
US10587514B1 (en) Filtering control plane decision requests for forwarding network packets
CN102571738A (en) Intrusion prevention system (IPS) based on virtual local area network (VLAN) exchange and system thereof
US7562389B1 (en) Method and system for network security
Huang et al. On the design of a cost effective network security switch architecture
Kukek et al. Native Send Kernel API for BSD
Cheng et al. The dualgate Lock-Keeper: A highly efficient, flexible and applicable network security solution
Vinutha et al. Verification of Lost Data Packets and Regularizing Packets Transmission
WO2016082380A1 (en) Network data packet processing method and apparatus
Snow Data-Link Layer Traceback in Ethernet Networks

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A2

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BW BY BZ CA CH CN CO CR CU CZ DE DK DM DZ EC EE EG ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KM KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NA NG NI NO NZ OM PG PH PL PT RO RU SC SD SE SG SK SL SM SY TJ TM TN TR TT TZ UA UG US UZ VC VN YU ZA ZM ZW

AL Designated countries for regional patents

Kind code of ref document: A2

Designated state(s): BW GH GM KE LS MW MZ NA SD SL SZ TZ UG ZM ZW AM AZ BY KG KZ MD RU TJ TM AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HU IE IS IT LT LU LV MC NL PL PT RO SE SI SK TR BF BJ CF CG CI CM GA GN GQ GW ML MR NE SN TD TG

121 Ep: the epo has been informed by wipo that ep was designated in this application
WWE Wipo information: entry into national phase

Ref document number: 200580023142.9

Country of ref document: CN

NENP Non-entry into the national phase

Ref country code: DE

WWE Wipo information: entry into national phase

Ref document number: 2005773236

Country of ref document: EP

WWE Wipo information: entry into national phase

Ref document number: 1610/DELNP/2007

Country of ref document: IN

WWP Wipo information: published in national office

Ref document number: 2005773236

Country of ref document: EP