Download as pdf or txt
Download as pdf or txt
You are on page 1of 7

See discussions, stats, and author profiles for this publication at: https://www.researchgate.

net/publication/280942060

Detection of De-Authentication DoS Attacks in Wi-Fi Networks: A Machine


Learning Approach

Conference Paper · October 2015


DOI: 10.1109/SMC.2015.55

CITATIONS READS
38 227

3 authors:

Mayank Agarwal Santosh Biswas


Indian Institute of Technology Patna Indian Institute of Technology Guwahati
61 PUBLICATIONS 457 CITATIONS 149 PUBLICATIONS 1,683 CITATIONS

SEE PROFILE SEE PROFILE

Sukumar Nandi
Indian Institute of Technology Guwahati
466 PUBLICATIONS 5,669 CITATIONS

SEE PROFILE

All content following this page was uploaded by Mayank Agarwal on 16 April 2024.

The user has requested enhancement of the downloaded file.


2015 IEEE International Conference on Systems, Man, and Cybernetics

Detection of De-authentication DoS attacks in Wi-Fi


Networks: A Machine Learning Approach
Mayank Agarwal, Santosh Biswas, Sukumar Nandi
Department of Computer Science & Engineering
Indian Institute of Technology, Guwahati - 781039, India
Email: {mayank.agl, santosh_biswas, sukumar}@iitg.ernet.in

Abstract—Media Access Layer (MAC) vulnerabilities are the A Deauth-DoS attack is launched by bombarding client(s)
primary reason for the existence of the significant number of with a large number of spoofed de-authentication frames. As de-
Denial of Service (DoS) attacks in 802.11 Wi-Fi networks. In this
authentication frame(s) are management frames, they are always
paper we focus on the de-authentication DoS (Deauth-DoS) attack
in Wi-Fi networks. In Deauth-DoS attack an attacker sends a sent in clear-text. When a client receives a de-authentication
large number of spoofed de-authentication frames to the client(s) frame(s) it gets dis-connected from the network. A Deauth-
resulting in their disconnection. Existing solutions to mitigate DoS attack can be launched simultaneously on multiple Wi-Fi
Deauth-DoS attack rely on encryption, protocol modifications, client(s) using minimal resources.
802.11 standard upgradation, software and hardware upgrades
which are costly. In this paper we propose a Machine Learning
Current methods to mitigate Deauth-DoS attack include en-
(ML) based Intrusion Detection System (IDS) to detect the Deauth- cryption, up-gradation to newer standards, protocol modifica-
DoS attack in Wi-Fi network which does not suffer from these tion etc. Encryption involves key distribution, key management
drawbacks. To the best of our knowledge ML based techniques and certificate management which require additional hardware
have never been used for detection of Deauth-DoS attack. We have and software resources and adds to administrative overhead.
used a variety of ML based classifiers for detection of Deauth-
DoS attack enabling an administrator to choose among a host
Upgradation to newer standard is usually an expensive task
of classification algorithms. Experiments performed on in-house and is not always possible due to the presence of legacy Wi-
test bed shows that the proposed ML based IDS detects Deauth- Fi networks. Protocol alteration often requires both hardware
DoS attack with precision (accuracy) and recall (detection rate) as well as software upgrades which increase deployment and
exceeding 96% mark. running costs. So we see that, adoption of the existing schemes
Index Terms—Deauthentication DoS, Wi-Fi Security, Intrusion
Detection System
to mitigate Deauth-DoS attack leads to increased running as well
I. I NTRODUCTION as maintenance costs.
IEEE 802.11 Wireless Local Area Networks (WLANs) [1] In this work, we propose a machine learning based IDS for the
have seen a tremendous growth in the recent years. Thousands detection of Deauth-DoS attack in Wi-Fi networks which does
of wireless Access Points (APs) have been deployed across the not suffer from the limitations listed earlier. Machine learning
globe enabling the clients to remain connected to Internet while has found a lot of applications across various domains like
on the move. However, all of the above advantages come at cost security, image processing, atmospheric study, traffic control and
of security. An attacker needs to be present in the vicinity of many more [5], [6]. To the best of our knowledge, none of the
the client to eavesdrop the traffic. Pentest operating system like approaches in the literature use machine learning based methods
BackTrack comes pre-loaded with a large number of ready to to detect Deauth-DoS attacks in Wi-Fi network. We have used
use tools to launch myriad of attacks on Wi-Fi networks. various classes of classifier algorithms (probability based, kernel
IEEE provided Wired Equivalent Privacy (WEP) as its initial based, decision tree based, rule based etc) and evaluated their
encryption technique for secure communication between Wi- efficacy for detection of Deauth-DoS attacks. Most of these
Fi clients. However, many fallacies are discovered in WEP’s classifiers have shown promising results. The idea behind the
implementation which made WEP vulnerable to various attacks. usage of the different algorithms enables an administrator the
The works in [2], [3] have demonstrated that WEP is easily choose the best algorithm that suits his network characteristics.
breakable. The various shortcomings of WEP to provide ro- The experimental results for accuracy and the detection rate
bust encryption features led to the development of the 802.11i using the proposed ML based IDS exceed 96% mark which is
standard which offered strong encryption schemes and also quite encouraging.
provided client authentication absent in WEP. All the encryption The summary of the contributions are:
schemes of 802.11 standard like WEP, Wi-Fi Protected Access 1) We propose a ML based IDS that detects the Deauth-DoS
(WPA), WPA2 encrypt only data frames. The management and attack quickly with high accuracy. A sensor capable of
control frames are crucial for establishment, maintenance and sniffing Wi-Fi data is sufficient for the proposed IDS.
data exchange are always sent in an un-encrypted (clear-text) 2) The proposed IDS strictly adheres to the 802.11 standard.
fashion. A majority of 802.11 DoS attacks exploit the un- No protocol modification is necessary.
encrypted nature of the management and control frames [4]. In 3) The proposed technique is applicable to legacy, encrypted
this paper we focus on the Deauth-DoS attack. and non-encrypted networks. It does not require patching of

978-1-4799-8697-2/15 $31.00 © 2015 IEEE 246


DOI 10.1109/SMC.2015.55
Authorized licensed use limited to: Indian Institute of Technology Patna. Downloaded on April 16,2024 at 11:09:15 UTC from IEEE Xplore. Restrictions apply.
     
  

        
 
!"    
!   
 


    
     
    
    
   
     
       

Fig. 1: Pre De-authentication DoS attack Fig. 2: During De-authentication DoS Fig. 3: Post De-authentication DoS attack
scenario. attack scenario. scenario.

   frame the client needs to authenticate and associate again. Under
    Deauth-DoS attack an attacker repeatedly sends forged de-
authentication frame(s) in order to get the client disconnected.
   
  This breaks down the client communication leading to Denial
     
of Service for the client. An attacker can launch this attack
on multiple clients simultaneously to increase the efficacy of
 
   
Deauth-DoS attack.
A. De-auth DoS Attack
Fig. 4: Possible states of a Wi-Fi client.
As explained earlier, the 802.11 encryption schemes do
not encrypt the management and control frames making them
underlying OS, application and is independent of the client vulnerable to spoofing. The de-authentication frame is a manage-
software. ment frame and is sent in plain-text. Plain-text frames guarantee
The organization of our paper is as follows. In Section faster processing and low computation for the AP. However,
II we discuss the basics of Wi-Fi communication along with spoofing plain-text frames is trivial. As de-authentication frames
Deauth-DoS attack. We also detail out the existing approaches are sent in plain-text, AP cannot verify the authenticity of
to mitigate the Deauth-DoS attack in the same section. Our these frames. As a result, the AP even processes spoofed de-
proposed architecture for ML based IDS and the various ML authentication frame(s). In a Deauth-DoS attack an attacker
techniques used are explained in Section III. The results for bombards a client(s) with a large number of spoofed de-
precision (accuracy) and recall (detection rate) for the proposed authentication frame(s). When the client(s) receive the spoofed
ML based IDS are elaborated in Section IV. Finally we conclude de-authentication frame(s) it results in the termination of their
our paper in Section V. connection. If the Deauth-DoS attack is prolonged, the client(s)
II. BACKGROUND AND M OTIVATION would be unable to maintain the connection with the Wi-Fi
network. The 802.11 standard specifies that de-authentication
In this section, we first look into the basic terminologies is a notification and not a request. De-authentication shall not
associated with a Wi-Fi network. We then discuss the vulnerabil- be refused by either party [1]. When an AP (client) sends a de-
ities associated with Management and Control frames in Wi-Fi authentication frame to an associated client (AP), the association
networks. The Deauth-DoS attack is elaborated next. We also ends.
discuss the existing solutions to handle Deauth-DoS attack and An example of Deauth-DoS attack is shown in Figs. 1, 2 and
the drawbacks associated with them. Finally we describe the 3. Fig. 1 represents the pre-attack scenario (network is under
motivation behind our work. normal conditions), Fig. 2 shows the network under Deauth-DoS
A Wi-Fi network comprises of a Wi-Fi client and an Access attack conditions and Fig. 3 depicts the network scenario after
Point (AP). The AP acts as a central arbiter between Wi-Fi Deauth-DoS attack is executed. In this example we have assumed
clients. All the communication between Wi-Fi clients happen via that the attacker initially eavesdrops on the traffic between the
AP. A client needs to authenticate and then associate with an AP AP and the clients, and then triggers Deauth-DoS attack. In
in order to communicate with other clients. A Wi-Fi compliant pre-attack scenario as shown in Fig. 1, client 1 and client 2
client can be in any of the three states shown in Fig. 4. are associated with the AP. The attacker then launches Deauth-
• State 0: Client in neither authenticated nor associated. DoS attack on client 1 and client 2 by injecting spoofed de-
• State 1: Client in authenticated but not associated. authentication frame(s) in the network. In post-attack scenario
• State 2: Client in authenticated as well as associated. The shown in Fig. 3, client 1 and client 2 are dis-connected from the
client can now perform data exchange with the AP. AP due to Deauth-DoS attack launched by the attacker.
It must be noted that upon receiving a de-authentication frame, a The attacker uses multiple methods in order to launch Deauth-
client goes directly to State 0 irrespective of the state (State 1 or DoS attack. A few ways in which the attacker can launch
State 2) it is currently in. So after receiving a de-authentication Deauth-DoS attack are listed below:

247

Authorized licensed use limited to: Indian Institute of Technology Patna. Downloaded on April 16,2024 at 11:09:15 UTC from IEEE Xplore. Restrictions apply.
   • Bellardo [4] also suggests another method to prevent
Deauth-DoS attack by delaying the effect of all manage-
  ment frames. If a de-authentication frame is received from
   a client and subsequently a data frame is received from the
!   
same client, then the previous de-authentication frame(s)
 is not processed. This is because a client that sends a de-

  
authentication frame does not send a data frame directly
      to the AP before establishing a 4-way handshake with the
 "!#   AP. So, if such a sequence is observed then there are
$%     
  &     high chances that the previous de-authentication frame(s)
   received is spoofed. However delaying the effect of all
Fig. 5: Experimental Setup. management frames may create association problems for
roaming clients and may cause hand-off issues.

• Upgrading to 802.11w standard - This standard [9] makes
    authentication of the de-authentication and dis-association
 

 frames mandatory. The authentication prevents spoofing


       
 thereby preventing the Deauth-DoS attack. However, due
 
to recency in proposed 802.11w standard, the reach of this
Fig. 6: ML Based IDS Architecture. standard is pretty low. Switching to 802.11w standard also
requires firmware upgrades on both client and AP.
• Spoofed AP to client De-authentication Frame: Here an 3. Non Encryption Based Methods
attacker crafts a frame that appears to be directed from an • Agarwal et al. [10] detect the Deauth-DoS attack by setting
AP to the client. The attacker sets the SRC MAC address to a threshold on the number of de-authentication frame(s)
AP’s MAC address and the DST MAC address as client’s received by a client. If for a client, more than threshold
MAC address. The client is dis-connected from the network number of de-authentication frame(s) are observed, an
as soon as it processes the spoofed de-authentication frame alarm is raised indicating the occurrence of Deauth-DoS
assuming the frame coming from the legitimate AP. attack. However, this threshold is static and is set by the
• Spoofed client to AP De-authentication Frame: It is administrator making the technique prone to mis-judgment.
similar to above approach but the SRC MAC address and
4. Sequence Number based methods
DST MAC address are reversed.
Guo et al. [11], Xia et al. [12] and Anjum et al. [13] have
• Broadcast Spofoed De-authentication Frame: The at-
suggested different schemes for detection of spoofing attacks
tacker sets the SRC MAC address to AP’s MAC address
based on the sequence number analysis. Sequence number is
and the DST MAC address as broadcast MAC address
incremented by 1 in each frame. If the previous frame number
(FF:FF:FF:FF:FF:FF). This is the most severe form
sent by the client is ‘x’ then the successive frame is sent with
of Deauth-DoS attack and leads to dis-connection of all the
the sequence number ‘x+1’, ‘x+2’ and so on. If the next frame
clients associated with the AP.
received from the client has a sequence number other than
To launch the Deauth-DoS attack an attacker can use tools ‘x+1’, it is a spoofed frame as the actual sequence number
like aircrack-ng suite [7] and scapy. The information required must have been ‘x+1’. A sophisticated attacker can predict
by the attacker are: client(s) MAC address, MAC address of the sequence number in advance to escape detection, sending
AP, network name of the AP and the channel number on which a frame with sequence number ‘x+1’. The technique is based
the AP is running. Tools like Wireshark, tcpdump, airodump-ng, on the assumption that sending a frame with correct sequence
kismet etc. readily provide these information. number at the precise timing is often difficult if the number of
B. Existing Solutions to mitigate Deauth-DoS attack frames to be sent are high.
To summarize, the drawbacks of the current approaches to
In this sub-section, we look at the existing solutions proposed
detect and prevent the Deauth-DoS attack are as follows:
in the literature to mitigate Deauth-DoS attacks.
1. Encryption based methods 1) Requires changes in 802.11 protocol stack to support au-
thentication and encryption of frames which are currently
• Bellardo [4] suggests that authenticating all the manage-
non-authenticated.
ment frames prevents spoofing of these frames. Nguyen et
2) Patching client and AP software.
al. [8] proposes a Letter-envelop protocol that establishes a
3) Upgradation to newer 802.11 standards.
secret key between the client and the AP which is used for
authenticating the de-authentication frame. This approach From the above points we can conclude that an effective
is useful in preventing Deauth-DoS attack but firmware Deauth-DoS attack detection technique is required to have the
upgrades are needed on both client and the AP. following features:
2. Protocol Modification and Upgradation based methods 1) The 802.11 protocol stack should not be modified.

248

Authorized licensed use limited to: Indian Institute of Technology Patna. Downloaded on April 16,2024 at 11:09:15 UTC from IEEE Xplore. Restrictions apply.
2) It must be easily deployable on legacy as well as new exchange using Wireshark. The traces collected by Wireshark
networks. helps to analyze the behavior of clients under normal and attack
3) Hardware costs if any, should be as low as possible. conditions. The clients are asked to perform routine Internet
4) Should not depend on the client’s underlying operating activities like surfing, downloading etc. while the attacker selects
system, application and must not require any kind of a random time interval and chooses a set of client(s) and
patching of client software. launches Deauth-DoS attack on them. The attacker launches
5) Should be a non-cryptographic based scheme as they have all three form of Deauth-DoS attack as explained in the earlier
an added advantage of being light-weight. section. The dataset is collected over a period of 4 hours. For
We now discuss our proposed ML based IDS that incarnates training purposes we use 60% of the dataset generated while the
the features listed above and overcomes the drawbacks of the remaining 40% is used for testing purposes.
existing approaches. C. Feature Selection for the ML based IDS.
III. P ROPOSED M ACHINE L EARNING BASED IDS In order to select features for the proposed ML based IDS,
The experimental setup for the proposed ML based IDS and we analyze the frame exchange characteristics captured by Wire-
its architecture is shown in Figs. 5 and 6 respectively. The IDS shark during normal and Deauth-DoS attack situations. Using
is placed close to the AP to ensure that the frames to and from this information we have listed down 7 features in decreasing
the AP are captured correctly. In this section, we look into the order of their significance as shown in Table I. The significance
main components of the proposed ML based IDS, process of is determined by information gain test which evaluates the
training and testing dataset generation and the motivation behind importance of an attribute. The attribute having lower weights
the feature selection of the ML based IDS. Following that, a brief have lesser significance while those with higher weights play an
description of the various classifiers used for the proposed ML instrumental role in Deauth-DoS attack detection.
based IDS has been described.
TABLE I: Ranking of features using Information Gain
A. ML Based IDS Components
The ML based IDS primarily consists of two main compo- Weightage Feature
nents: Wi-Fi Frames Sniffer and De-auth DoS Detector module, 0.5092 Time_Difference.
which are explained next. 0.4080 Deauthentication Frames.
0.0823 Frame_Exchange.
1. Wi-Fi Frames Sniffer 0.0613 Authentication Frames.
The Wi-Fi Frames Sniffer takes as input the Wi-Fi frames 0.0417 TCP Frames.
traveling in the network. It discards frames belonging to other 0.0412 Authentication Frames.
0.0366 UDP Frames.
APs and forwards those frames to the De-auth DoS Detector
which contain the MAC address of the monitored AP.
2. De-auth DoS Detector The list of features along with their motivation behind selec-
The De-auth DoS Detector module is first trained using the tion for training the system for Deauth-DoS attack detection is
Training Data which is generated offline. The process of gen- given next.
eration of the training and testing dataset is described in the 1. Time_Difference: It has been observed experimentally that
following sub-section. Based on the Training Data, the De-auth under Deauth-DoS attack, as the client is abruptly dis-connected,
DoS Detector is trained in order to identify the occurence of the it tries to immediately re-authenticate itself with the same AP.
Deauth-DoS attack and deployed on live network. The De-auth Under normal circumstances it has been observed that when a
DoS Detector analyzes the live network frames obtained from client genuinely dis-connects from AP, it rarely re-connects to it
the Wi-Fi Frame Sniffer. While capturing the network statistics immediately. The Time_Difference feature here is the difference
for various clients this module determines whether Deauth-DoS in time-stamp when the client gets dis-connected to the time it
attack has occurred or not. If the Deauth-DoS attack has indeed gets re-authenticated with the same AP. For example, if the client
occurred, the IDS generates an alarm indicating Deauth-DoS gets dis-connected at time T1 and gets re-authenticated at time
attack. T2 the value of Time_Difference is T2 − T1 . Under Deauth-DoS
B. Testing and Training Dataset Generation attack this value is quite small. If the client never re-authenticates
The De-auth DoS Detector module is trained using Training again, the value of Time_Difference is taken as infinity.
Data which is generated in-house. As no public dataset is 2. #1 Deauthentication Frames: The attacker launches
available for Deauth-DoS attack in Wi-Fi networks, we have Deauth-DoS attack by sending a stream of de-authentication
created an in-house dataset for the Deauth-DoS attack. We frame(s) towards a set of targeted client(s). In order to increase
designated 9 Wi-Fi nodes (4 laptops, 3 smart-phones and 2 the efficacy of the Deauth-DoS attack the attacker often sends
tablets equipped with Wi-Fi) as clients. For the attacker ma- multiple number of de-authentication frame(s) to a single client.
chine, we chose a laptop with BackTrack 5R3 operating system So the number of Deauthentication Frames is taken into account.
installed BackTrack operating system contains the aircrack-ng Larger the number of de-authentication frame(s) for a client,
suite which is used to launch Deauth-DoS attack. more are the chances of Deauth-DoS attack in the network.
All the designated clients and the attacker are associated with 1 # is used as a shorthand for “number of”. #Deauthentication Frames implies
the same AP. A dedicated machine is used for sniffing the frame number of Deauthentication Frames.

249

Authorized licensed use limited to: Indian Institute of Technology Patna. Downloaded on April 16,2024 at 11:09:15 UTC from IEEE Xplore. Restrictions apply.
3. # Frame_Exchange: This feature keeps the count of the
number of frame exchanges made by the individual client(s) per
session. By session we mean that the time period between the
client’s authentication till the time it gets dis-connected. If the
same client re-associates with the AP, its initial Frame_Exchange
value is set to 0. If the attacker repeatedly launches Deauth-
DoS attack on a set of clients, Frame_Exchange value for those
client(s) tends to be low. Due to frequent dis-connection as a
result of Deauth-DoS attack, the length of per session is small Fig. 7: Accuracy, Detection Rate and the Absolute Difference
So, the amount of frame exchange in an Deauth-DoS attack between them of the Classifiers Used.
scenario differs significantly as compared to normal scenarios
(where usually appreciable number of frames are exchanged per
session). Hence the inclusion. the nodes in BNs can be explained as correlation or association
4. # Authentication Frames. As explained earlier a client between random variables.
dis-connected via the Deauth-DoS attack usually tries to re- 2) SVM: Support Vector Machines or SVMs are kernel based
authenticate itself with the same AP. This features counts the classifiers. SVMs are very much suitable in cases where the
number of authentication frames exchanged after the client data has exactly two classes (our data contains two classes:
gets dis-connected and tries to re-authenticate. Under normal attack and normal). An SVM classifies data by searching the best
circumstances, the client usually dis-connects and does not hyperplane that splits all data points of one class from another.
connect back resulting in the number to be set to 0. However The best hyperplane for an SVM is the one which has the largest
under Deauth-DoS attack the client tries to re-connect to the margin between the two classes under consideration.
same AP increasing the count of this feature. 3) RIDOR: Ripple-Down Rule Learner or RIDOR is a rule
5. # TCP Frames. This feature keeps the count of the number based classifier. Based on the training data, RIDOR forms a set
of TCP frames exchanged by individual clients. The number of rules from the data. First, it generates a default rule and then
of TCP frames exchanged under normal circumstances is quite the exceptions for the default rule with the least (weighted) error
large. However under Deauth-DoS attack this number reduces rate. The process is repeated till the final leaf is reached which
substantially as the clients are automatically dis-connected from has only one default class and no exceptions.
the AP indicating possible attack activity. 4) C4.5/J48: C4.5 classifier builds decision trees from a set
6. # Association Frames. Similar to Authentication Frames. of training data in the same way as ID3 classification algorithm,
7. # UDP Frames. Similar to TCP frames. using the concept of information entropy. The training data
D. Classifier Design and Selection consists of a set of already classified samples. Each sample
is identified using a k-dimensional vector that represents the
The success of ML based IDS depends largely on the attributes or features of the sample as well as the class to which
classifier chosen. The task of a classifier is to meticulously the sample belongs. At each node of the tree, C4.5 chooses
differentiate between normal and attack frames. In this section, the attribute of the data that most effectively splits its set of
we first describe few classification algorithms that are used in samples into subsets enriched in one class or the other. The
our proposed scheme. Each classifier has its own advantages and splitting criterion is based on the normalized information gain.
disadvantages with respect to parameters like speed, accuracy The attribute having the highest normalized information gain is
and detection rate. From the perspective of an IDS precision chosen to make the decision. The C4.5 algorithm is then repeated
(accuracy) and recall (detection rate) should be as high as on the smaller sublists.
possible. An administrator can choose amongst various tech- In the next section, we will look into the experimental setup
niques discussed below based on his network characteristics and and results obtained using the proposed ML based IDS.
requirements. Data classification involves a two step procedure.
Step 1: Here the classification algorithm builds a classifier using IV. E XPERIMENTAL S ETUP AND R ESULTS
the training data. The test-bed setup for the proposed ML based IDS consists
Step 2: In the second step, the model built in the previous step of a DIGISOL AP with network name “Free-AP” along with an
i used for classification and its performance is analyzed using IDS infrastructure placed as shown in Fig. 5. Attacker machine
test data. We outline a few classification techniques that we have is loaded with BackTrack 5R3 and aircrack-ng suite is used
used for our ML based IDS [6]. to launch Deauth-DoS attack. The attacker’s prime target is to
1) Bayesian Networks: Bayesian networks (BNs) or Bayes overwhelm the client(s) with large number of de-authentication
Nets are probabilistic graphical models A BN consists of an frame(s) so that the client(s) get dis-connected.
annotated directed acyclic graph where each node serves as a
A. Precision (Accuracy) and Recall (Detection Rate) of pro-
random variable, while the edges between nodes depicts the
posed IDS
probabilistic dependencies among the corresponding random
variables. These conditional dependencies are estimated using The metrics used for measuring the performance of IDS are
known statistical and computational methods. The links between accuracy and detection rate.

250

Authorized licensed use limited to: Indian Institute of Technology Patna. Downloaded on April 16,2024 at 11:09:15 UTC from IEEE Xplore. Restrictions apply.
Accuracy is the proportion of the total number of predictions Different experts may have different opinion regarding the same
that are correct. It is determined using the equation: set of rules which affects the precision and recall values. J48
TP is a decision tree based classifier improves both in terms of
Accuracy = P recision = T P +F P
precision and recall as compared to RIDOR. J48 is an open
Detection Rate is defined as the number of attacks detected source Java implementation of the C4.5 implemented in WEKA.
by the IDS to the total number of attacks actually present. The precision and recall for J48 stands at 96.2%. With both
TP
DetectionRate = Recall = T P +F N
detection rate and accuracy and detection rate more than 96%,
J48 certainly is the best choice for the IDS among various
Here, TP is True Positive, FP is False Positive, FN is False
classifications algorithms tested.
Negative. A TP arises when a real attack and is declared as V. C ONCLUSION AND F UTURE W ORK
attack by the IDS. A FP arises when IDS treats a normal
In this paper we have proposed a novel Machine Learning
activity as attack activity. A FN occurs when the IDS treats
based Intrusion Detection System for Deauth-DoS attack in
an attack activity as normal. We have tested the accuracy and
802.11 Wi-Fi networks. The proposed IDS detects the Deauth-
detection rate of the generated dataset with various classifiers.
DoS attack with high detection rate and low false positive
The classifiers chosen are probability based (NaiveBayes and
rate. Many other classifiers like BayesNet, NaiveBayes, SVM,
BayesNet), decision tree based (C4.5/J48), rule based (RIDOR)
RIDOR and J48 give promising results. The proposed IDS uses
and kernel based classifiers (SVM). We have used the WEKA
the J48 classifier as both the precision and recall exceeds 96%.
tool for analysis purposes as all these classifiers are already
Another major advantage of the Machine Learning based IDS
available in WEKA.
TABLE II: Comparison of Various Classification Techniques is that it does not require protocol modifications, use of any
Used for Detection of Deauth-DoS attack . encryption algorithms or firmware upgrades. Besides this, the
proposed work can be applied on legacy as well as present-day
Classifier
Accuracy Detection Rate
F-Measure ROC Area
systems. R EFERENCES
(Precision) (Recall)
NaiveBayes 0.858 0.698 0.713 0.896 [1] “Wireless LAN Medium Access Control (MAC) and Physical Layer (PHY)
BayesNet 0.935 0.924 0.926 0.981 Specifications,” IEEE Std 802.11-2007 (Revision of IEEE Std 802.11-1999),
SVM 0.829 0.777 0.712 0.58.2 pp. C1–1184, 12 2007.
Ridor 0.959 0.959 0.959 0.944 [2] E. Tews and M. Beck, “Practical Attacks Against WEP and WPA,” in
J48 0.962 0.962 0.962 0.951 Proceedings of the Second ACM Conference on Wireless Network Security,
ser. WiSec ’09, 2009, pp. 79–86.
Fig. 7 shows the accuracy and detection rate of the various [3] A. Bittau, M. Handley, and J. Lackey, “The Final Nail in WEP’s Coffin,”
classifiers used for the proposed IDS. It can observed that the in Proceedings of the 2006 IEEE Symposium on Security and Privacy, ser.
SP ’06, 2006, pp. 386–400.
different types of classifiers used yield promising results. The [4] J. Bellardo and S. Savage, “802.11 Denial-of-Service Attacks: Real Vulner-
objective of choosing the different classifiers amongst different abilities and Practical Solutions ,” in Proceedings of the 12th Conference
classes is to enable the network administrator to choose the on USENIX Security Symposium - Volume 12, 2003, pp. 15–28.
[5] M.-K. Lee, S.-H. Moon, Y.-H. Kim, and B.-R. Moon, “Correcting abnor-
most preferred classification algorithm, based on the network malities in meteorological data by machine learning,” in IEEE International
characteristics. Naive Bayes classifier which is a probabilistic Conference on Systems, Man, and Cybernetics (SMC), 2014, Oct 2014, pp.
based classifier has a very low precision (85.5%) and recall 888–893.
[6] M. Agarwal, D. Pasumarthi, S. Biswas, and S. Nandi, “Machine learning
(69.8%) as compared to other classifiers. Bayes Net which is approach for detection of flooding DoS attacks in 802.11 networks and
another probabilistic classifier performs significantly better as attacker localization,” International Journal of Machine Learning and
compared to Naive Bayes. The precision and recall for BayesNet Cybernetics, pp. 1–17, 2014.
[7] “Aircrack-ng Suite.” [Online]. Available: http://www.aircrack-ng.org/
is 93.5% and 92.4%, respectively. BayesNet performs better [8] T. D. Nguyen, D. Nguyen, B. N. Tran, H. Vu, and N. Mittal, “A lightweight
than NaiveBayes as it does not assume every feature to be solution for defending against deauthentication/disassociation attacks on
independent of others as assumed by NaiveBayes. For example, 802.11 networks,” in Computer Communications and Networks, 2008.
ICCCN’08. Proceedings of 17th International Conference on. IEEE, 2008,
the quick re-authentication of a client after the Deauth-DoS pp. 1–6.
attack cannot be considered as an independent event. The quick [9] “Wireless LAN Medium Access Control (MAC) and Physical Layer (PHY)
re-authentication usually occurs due to the Deauth-DoS attack Specifications. Amendment 4: Protected Management Frames. IEEE Std.
802.11w-2009, September 2009.”
(showcasing that quick re-authentication depends on Deauth- [10] M. Agarwal, S. Biswas, and S. Nandi, “Detection of De-authentication
DoS attack). NaiveBayes on the other hand considers all the Denial of Service attack in 802.11 networks,” in Annual IEEE India
events as independent of one another. Support Vector Machines Conference (INDICON) , Dec 2013, pp. 1–6.
[11] F. Guo and T.-c. Chiueh, “Sequence number-based MAC address spoof
(SVM) has the lowest precision rate of 82.9% and its recall detection,” in Proceedings of the 8th International Conference on Recent
is just 77.7%. Even though SVM performs better in terms of Advances in Intrusion Detection, ser. RAID’05, 2006, pp. 309–329.
recall when compared to NaiveBayes, a precision of 82.9% [12] H. Xia and J. Brustoloni, “Detecting and Blocking Unauthorized Access
in Wi-Fi Networks,” in Networking Technologies, Services, and Protocols;
implies that SVM does not report 17 attacks out of every 100 Performance of Computer and Communication Networks; Mobile and
Deauth-DoS attacks launched. This is unacceptable from IDS Wireless Communications, 2004, vol. 3042, pp. 795–806.
perspective. RIDOR is a rule based classifier having precision [13] F. Anjum, S. Das, P. Gopalakrishnan, L. Kant, and B. Kim, “Security in an
insecure WLAN network,” in 2005 International Conference on Wireless
and recall rate of 95.9% which is better than SVM and both the Networks, Communications and Mobile Computing, 2005, pp. 292–297.
probabilistic based classifiers used. However the issues with rule
based classifier is that it often depends on the expert opinion.

251

Authorized licensed use limited to: Indian Institute of Technology Patna. Downloaded on April 16,2024 at 11:09:15 UTC from IEEE Xplore. Restrictions apply.

View publication stats

You might also like