modeling and restraining of mobile virus propagation

24
Modeling and Restraining Mobile Virus Propagation Presented by, PRANAV TV 11004424 S7 CSE

Upload: pranav-pinarayi

Post on 05-Jul-2015

206 views

Category:

Science


3 download

DESCRIPTION

seminar paper on ieee paper modeling and restraining of mobile virus propagation

TRANSCRIPT

Page 1: Modeling and restraining of mobile virus propagation

Modeling and RestrainingMobile Virus Propagation

Presented by,PRANAV TV11004424

S7 CSE

Page 2: Modeling and restraining of mobile virus propagation

CONTENTS:

• Introduction

• Modeling mobile virus propagation

• Simulation result

• Counter measures against mobile viruses

• Limitations

• Conclusion

• Reference

Page 3: Modeling and restraining of mobile virus propagation

INTRODUCTION

• Cell phone virus are electronic programs that attacks the cell phone devices and malfunction s/w that are running cell phones.

• The threat caused by mobile viruses in smart phones are increased day by day.

• They are able to severely damage both hardware and software.

• Viruses are triggered by some sort of human activity.

• Viruses are classified on the basis of modes of propagation

a) Bluetooth based virus propagation

b) SMS based virus propagation

Page 4: Modeling and restraining of mobile virus propagation

Threats by cell phone malware…

• Unnecessary call/sms/mms.

• Send private information.

• Cause phone to work slowly.

• Wipe out contact book and other information.

• Installs “false” application

• Location tracking

• Camera and microphone bug

• Leaking sensitive information

• Attack on cell phone service provider.

Page 5: Modeling and restraining of mobile virus propagation

Different types of known cell phone viruses

• Timifonica

• Cabir

• Lasco

• Zombie

• Commwarrior

• Comwar

• Duts

• Skulls

Page 6: Modeling and restraining of mobile virus propagation

Two-Layer Network Propagation Model

• Geographical Network• Logical Network

Page 7: Modeling and restraining of mobile virus propagation

The Structure of a Geographical Network

• Mobile phones connect with each other through wireless signals provided by cell towers.

• The geographical network of cell tower can be represented using a 2D grid

Page 8: Modeling and restraining of mobile virus propagation

The Structure of a Logical Network• A logical relationship network among mobile users can emerge from

the address books of mobile phones

• SMS-based viruses could potentially spread as fast as BT-based viruses.

A two-layer network model for simulating mobileviruspropagation. The network of cell towers (e.g., A, B,and C) is builtbased on geographical information, whereas thesocial relationshipnetwork is constructed from the address books ofmobile users.

Page 9: Modeling and restraining of mobile virus propagation

SMS-Based Propagation Process

• Social relationships are embodied in mobile networks based on the address books of smart phones

• If a phone is infected by an SMS-based virus, it automatically sends copies to other phones based on the address book of the infected phone.

• the security awareness of mobile users is one of the dominant factors that determine SMS-based virus propagation.

Page 10: Modeling and restraining of mobile virus propagation

BT-Based Propagation Process

• If a phone is infected by a BT-based virus, it automatically searches another phone through available Bluetooth services within a certain range.

• A BT-based virus can only infect its geographically local neighbours with the same OS within a certain range.

• These geographically local neighbours are homogeneous for a BT-based virus

• User’s travelling patterns play a key role in virus propagation.

Page 11: Modeling and restraining of mobile virus propagation

SIMULATION RESULT

• we describe several experiments that are aimed to uncover some key factors that affect virus propagation.

• First section presents two experiments to analyze the effects of SMS based virus propagation.

• The delivery latency

• Failure rate

• Second section evaluates the effects of users’ behaviour on BTbasedvirus propagation

• Mobility patterns

Page 12: Modeling and restraining of mobile virus propagation

Simulation Result Of SMS-Based Virus Propagation

The effects of (a) message delivery latency and (b) deliveryfailure rate on SMS-based virus propagation.

The effect of individual security awareness on SMS-based virus

• The results show that a long delivery latency can affect the propagation speed

• If users’ security awareness is higher ,the propagation scope will become smaller

Page 13: Modeling and restraining of mobile virus propagation

Simulation Result BT-Based Virus Propagation• Human mobility pattern play a key role in BT-based virus propagation.

The effects of mobility patterns on BT-based virus propagation.(a) The traveling distances follow different patterns. (b) Four characteristics are used to characterize human mobility pattern

Page 14: Modeling and restraining of mobile virus propagation

COUNTERMEASURES AGAINST MOBILE VIRUSES

• a smart phone can avoid a BT-based attack by turning off the Bluetooth service.

• SMSbased viruses often propagate through the trust relationships among friends.

• BT-based viruses are more dangerous in terms of propagation speed and scope.

• two strategies to restrain SMS-based virus propagation are…

1. Pre-immunization Strategy

2. Patch Dissemination Strategy

Page 15: Modeling and restraining of mobile virus propagation

Pre-immunization Strategy

• network immunization is one of the commonly adopted methods for restraining virus propagation

• Here a set of the highly connected phones with large communication capacities in a mobile network is grouped

• Propagation of mobile viruses can be restrained by patching these phones.

• The immunized phones can divide the whole network into small blocks and cut the epidemic paths.

Page 16: Modeling and restraining of mobile virus propagation

The effect of the AOC-based pre-immunization deploymenttime (H) on virus propagation.

The number of immunized phones with respect to viruspropagation when the AOC-based pre-immunization isdeployed into the network at H = 1. (b) The relationshipbetween the number of immunized phones and the numberof infected phones.

Page 17: Modeling and restraining of mobile virus propagation

Patch Dissemination Strategy

• This concerned with route security notifications or patches to as manyphones as possible with a lower communication cost and a higher coveragerate

• Initially, we only deploy a few dissemination entities into a mobile network.

• Each entity with the security patch will be first routed to the highlyconnected phones.

• Dissemination entity will move to another nonresided highly connectedneighbor

Page 18: Modeling and restraining of mobile virus propagation

The state transition of smart phones in the AOC-based dissemination strategy.

Page 19: Modeling and restraining of mobile virus propagation

An example of the AOC-based dissemination strategy. The aim of the AOC-based dissemination strategy is to route security notifications to more phones in order to protect them from virus attacks or help them recover.

Page 20: Modeling and restraining of mobile virus propagation

In order to evaluate the efficiency of the AOC-baseddissemination strategy, some measurements are defined asfollows:

• Coverage rate is defined as Npatched / N, where Npatched represents the total number of visited phones that are patched by autonomous entities, and N represents the total number of phones in a network.

• Communication cost is defined as Mpackets / Rnum, where Mpackets is the total number of security notifications or patches that are forwarded by entities. Rnum is the number of resided phones. Autonomous entities can send notifications or patches from resided phones to their direct neighbours.

• Entity steps are the average moving steps of an entity.

Page 21: Modeling and restraining of mobile virus propagation

LIMITATIONS

• The hybrid viruses that propagate through both BT and SMS channels are not investigated.

• Some assumptions about human mobility and operational patterns have been based on some empirical studies and statistical data.

• To incorporate additional characteristics of human mobility and operations was unsuccessful.

• The computational model, which will consider the dynamic changes of users’ behaviours in the course of mobile virus propagation is not been used.

Page 22: Modeling and restraining of mobile virus propagation

CONCLUSION

• There is a relation between human behavior and mobile virus propagation.

• Sending security notification to as many users as possible in order to improve their security awareness.

• Preimmunization strategy is capable of restraining virus propagation by protecting some highly connected phones.

• Dissemination strategy can forward patches to as many phones as possible with low communication cost.

• Our strategies can restrain virus propagation in a large scale, dynamically evolving and community based networks.

Page 23: Modeling and restraining of mobile virus propagation

REFERENCES

• Chao Gao & Jiming Liu , “Modeling and restrining of mobile viruspropagation.

• D.H. Shi, B. Lin, H.S. Chiang, and M.H. Shih, “Security Aspects of MobilePhone Virus: A Critical Survey,” Industrial Management and Data System,

• . Yan and S. Eidenbenz, “Modeling Propagation Dynamics of BluetoothWorms Extended Version),”

• C. Gao, J. Liu, and N. Zhong, “Network Immunization and Virus Propagationin Email Networks: Experimental Evaluation and Analysis,”

• P. Wang, M.C. Gonzalez, C.A. Hidalgo, and A.L. Barabasi, “Understanding theSpreading Patterns of Mobile Phone Viruses”

• F. Li, Y. Yang, and J. Wu, “CPMC: An Efficient Proximity Malware CopingScheme in Smartphone-Based Mobile Networks,”

Page 24: Modeling and restraining of mobile virus propagation

Thank you……..