WO2022022361A1 - Threat intelligence application method and device - Google Patents

Threat intelligence application method and device Download PDF

Info

Publication number
WO2022022361A1
WO2022022361A1 PCT/CN2021/107639 CN2021107639W WO2022022361A1 WO 2022022361 A1 WO2022022361 A1 WO 2022022361A1 CN 2021107639 W CN2021107639 W CN 2021107639W WO 2022022361 A1 WO2022022361 A1 WO 2022022361A1
Authority
WO
WIPO (PCT)
Prior art keywords
threat intelligence
information
node
smart contract
application
Prior art date
Application number
PCT/CN2021/107639
Other languages
French (fr)
Chinese (zh)
Inventor
程叶霞
何申
顾宁伦
李伟
付俊
郭智慧
陈璨璨
胡古宇
Original Assignee
中国移动通信有限公司研究院
中国移动通信集团有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 中国移动通信有限公司研究院, 中国移动通信集团有限公司 filed Critical 中国移动通信有限公司研究院
Publication of WO2022022361A1 publication Critical patent/WO2022022361A1/en

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/30Network architectures or network communication protocols for network security for supporting lawful interception, monitoring or retaining of communications or communication related information
    • H04L63/302Network architectures or network communication protocols for network security for supporting lawful interception, monitoring or retaining of communications or communication related information gathering intelligence information for situation awareness or reconnaissance
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security

Definitions

  • the present disclosure relates to the field of blockchain technology, and in particular, to an application method and device for threat intelligence.
  • each system is also independent of each other. On the one hand, large manual intervention is required for the application of threat intelligence, and on the other hand, automatic issuance and linkage application cannot be realized.
  • At least one embodiment of the present disclosure provides a threat intelligence application method and device, which utilizes the blockchain technology and its smart contract to realize the automatic issuance and linkage application of threat intelligence, which can improve the efficiency of network security protection.
  • At least one embodiment provides a threat intelligence application method, applied to a first node, including:
  • the automatic screening status information output by the first smart contract and the information of the second node are written into the blockchain
  • Running the second smart contract automatically delivering the threat intelligence information to the second node, and writing the delivery status information output by the second smart contract into the blockchain based on a consensus mechanism;
  • Run the third smart contract and write the threat intelligence application status information of the second node into the blockchain based on the consensus mechanism, wherein the threat intelligence application status information is: the second node is running the third smart contract Information obtained after performing a repair operation.
  • the running of the first smart contract to automatically filter out the second node includes:
  • the first device classification corresponding to the threat intelligence information and the node under the first device classification obtain the second node, and output the output for indicating The automatic filtering status information of whether the device filtering is successful or not.
  • the intelligence type includes at least one of the following types: IP type, domain name type, URL type, event type, vulnerability type, and file MD5 type;
  • the device classification includes device type and/or device level, wherein the device type is based on the application type, protocol type, operating system type, operating data category, operating software type and hardware type carried by the device. At least one classification is obtained, and the device level is obtained by classification according to the level of the function or service performed by the device.
  • the running of the second smart contract to automatically deliver the threat intelligence information to the second node includes:
  • the threat intelligence information in the blockchain is sent to the second node, and the information used to indicate whether the intelligence distribution is successful is obtained. Deliver status information.
  • the threat intelligence application status information is used to indicate whether the remediation is successfully performed based on the threat intelligence information.
  • the block body in the block on the blockchain includes the following information :
  • the threat intelligence information to be distributed obtained by the first node, the automatic screening status information output by the first smart contract, the information of the second node, the distribution status information output by the second smart contract, and the The state information of the threat intelligence application obtained by the second node after running the third smart contract to perform the repair operation.
  • At least one embodiment provides a threat intelligence application method, applied to a second node, including:
  • Running a third smart contract performing a repair operation corresponding to the threat intelligence information, and obtaining the threat intelligence application status information output by the third smart contract;
  • the threat intelligence application state information is written into the blockchain.
  • the executing a third smart contract to perform a repair operation corresponding to the threat intelligence information includes:
  • the repair operation corresponding to the threat intelligence information is determined and executed, and a threat indicating whether the repair operation is successfully performed based on the threat intelligence information is obtained.
  • Intelligence application status information is obtained.
  • the block body in the block of the blockchain includes the following information:
  • the threat intelligence information issued by the first node, and the threat intelligence application state information obtained by the second node after running the third smart contract to perform the repair operation are provided.
  • At least one embodiment provides a first node, including: an application layer module and a smart contract layer module, wherein the application layer module includes a threat intelligence application sub-module; the smart contract layer module Including automatic screening sub-modules, automatic distribution sub-modules, and linkage application and repair sub-modules;
  • the threat intelligence application sub-module is used to obtain threat intelligence information
  • the automatic screening sub-module is used to run the first smart contract and automatically screen out the second node, the second node is the operated device that needs to deliver the threat intelligence information; and, the first smart contract is The output automatic screening status information and the information of the second node are written into the blockchain
  • the automatic sending sub-module is used to run the second smart contract, automatically send the threat intelligence information to the second node, and based on the consensus mechanism, send the sending status information output by the second smart contract write to the blockchain;
  • the linkage application and repair submodule is used to run the third smart contract, and write the threat intelligence application state information of the second node into the blockchain based on the consensus mechanism, wherein the threat intelligence application state information is: The information obtained by the second node after running the third smart contract to perform the repair operation.
  • the automatic screening sub-module is further configured to determine the device classification of the operated device, obtain the threat intelligence information in the blockchain, and determine the first intelligence type of the threat intelligence information; according to Preset the correspondence between different intelligence types and device classifications, determine the first device classification corresponding to the threat intelligence information and the nodes under the first device classification, obtain the second node, and output it to represent the device Autofilter status information for whether the filter was successful or not.
  • the intelligence type includes at least one of the following types: IP type, domain name type, URL type, event type, vulnerability type, and file MD5 type;
  • the device classification includes device type and/or device level, wherein the device type is based on the application type, protocol type, operating system type, operating data category, operating software type and hardware type carried by the device. At least one classification is obtained, and the device level is obtained by classification according to the level of the function or service performed by the device.
  • the automatic distribution sub-module is further configured to send the automatic screening status information in the blockchain to a successful device screening.
  • the threat intelligence information is delivered to the second node, and delivery status information indicating whether the intelligence delivery is successful is obtained.
  • the threat intelligence application status information is used to indicate whether the remediation is successfully performed based on the threat intelligence information.
  • the block body in the block on the blockchain includes the following information :
  • the threat intelligence information to be distributed obtained by the first node, the automatic screening status information output by the first smart contract, the information of the second node, the distribution status information output by the second smart contract, and the The state information of the threat intelligence application obtained by the second node after running the third smart contract to perform the repair operation.
  • At least one embodiment provides a first node, comprising: a processor, a memory, and a program stored on the memory and executable on the processor, the program being The processor implements the steps of the aforementioned threat intelligence application method when executed.
  • At least one embodiment provides a second node, which includes: an application layer module and a smart contract layer module, wherein the application layer module includes a threat intelligence application sub-module; the smart contract layer The module includes linkage application and repair sub-modules;
  • the threat intelligence application sub-module is used to obtain the threat intelligence information issued by the first node
  • the linked application and repair sub-module is used to run a third smart contract, perform a repair operation corresponding to the threat intelligence information, and obtain the threat intelligence application status information output by the third smart contract; based on a consensus mechanism, the Threat intelligence application state information is written to the blockchain.
  • the linked application and repair sub-module is further configured to determine the repair corresponding to the threat intelligence information according to the preset correspondence between different threat intelligence/intelligence types and repair operations The operation is performed and executed to obtain threat intelligence application status information indicating whether the repair operation is successfully performed based on the threat intelligence information.
  • the block body in the block of the blockchain includes the following information:
  • the threat intelligence information issued by the first node, and the threat intelligence application state information obtained by the second node after running the third smart contract to perform the repair operation are provided.
  • At least one embodiment provides a second node comprising: a processor, a memory, and a program stored on the memory and executable on the processor, the program being The steps of implementing the above-mentioned application method of threat intelligence when executed by the processor are described.
  • At least one embodiment provides a computer-readable storage medium, where a program is stored on the computer-readable storage medium, and when the program is executed by a processor, the above-mentioned method is implemented. step.
  • the blockchain-based threat intelligence application method and device provided by the embodiments of the present disclosure solve the problems that threat intelligence information is independent of each other, lack of coordination among various systems, and it is difficult to work collaboratively and efficiently, and can realize the automatic issuance of threat intelligence Linked with applications to improve the efficiency of network security protection.
  • the embodiments of the present disclosure can also timely and effectively perform linkage application and repair of the latest and most valuable threat intelligence information obtained or analyzed, so as to improve the application effect of threat intelligence, and can track the application situation of threat intelligence.
  • the blockchain-based threat intelligence application method and device provided by the embodiments of the present disclosure can also promote the continuous and effective development of the threat intelligence ecological closed loop.
  • FIG. 1 is a schematic diagram of an application scenario of an embodiment of the present disclosure
  • FIG. 2 is a schematic diagram of logic between various nodes involved in a blockchain-based threat intelligence application according to an embodiment of the present disclosure
  • FIG. 3 is a schematic block structure diagram of a node of an operation manager according to an embodiment of the present disclosure
  • FIG. 4 is a schematic block structure diagram of a node of an operated device according to an embodiment of the present disclosure
  • FIG. 5 is a schematic structural diagram of a first node according to an embodiment of the present disclosure.
  • FIG. 6 is a schematic structural diagram of a second node according to an embodiment of the present disclosure.
  • FIG. 7 is a flowchart when the method for applying threat intelligence according to an embodiment of the present disclosure is applied to a first node
  • FIG. 8 is a flowchart when the method for applying threat intelligence according to an embodiment of the present disclosure is applied to a second node
  • FIG. 9 is an interactive flowchart of a threat intelligence application method according to an embodiment of the present disclosure.
  • FIG. 10 is a schematic schematic diagram of various smart contract methods for threat intelligence application according to an embodiment of the disclosure.
  • FIG. 11 is another schematic structural diagram of a first node according to an embodiment of the present disclosure.
  • FIG. 12 is another schematic structural diagram of a second node according to an embodiment of the present disclosure.
  • the embodiments of the present disclosure provide a blockchain-based threat intelligence application method and related equipment, which utilizes blockchain technology to construct threat intelligence information and automatically issue and link application intelligence of threat intelligence.
  • the blockchain of the contract so as to realize the automatic screening of the application equipment, system, infrastructure, etc. corresponding to different threat intelligence information by the operation and maintenance administrator, and then carry out the corresponding automatic distribution, and then carry out the linkage application and repair.
  • the blockchain corresponding to component 101 is a blockchain-based threat intelligence sharing chain.
  • the threat intelligence providers can be various professional threat intelligence manufacturers, antivirus manufacturers, and advanced persistent threat attacks (Advanced Persistent Threat, APT). ) manufacturers, detection product manufacturers, free intelligence alliances and other roles, threat intelligence users can be operators, financial institutions, energy institutions, industrial Internet institutions and other roles.
  • APT Advanced Persistent Threat
  • the blockchain corresponding to component 102 and component 103 is a blockchain-based threat intelligence application chain.
  • Threat intelligence users are the threat intelligence users described in component 101, that is, operators, financial institutions, energy institutions, industrial Internet institutions, etc., and their roles corresponding to components 102 and 103 are generally operations managers.
  • the latest threat intelligence information can be obtained directly or through correlation analysis, and then through the smart contract in the automatic screening sub-module in the blockchain-based threat intelligence application system, the The latest threat intelligence information is used to screen the devices or systems that need to be issued for the corresponding intelligence; and then the intelligence information is issued to the screened devices or systems through the automatic distribution sub-module in the blockchain-based threat intelligence application system. and then perform the corresponding linkage application and repair.
  • FIG. 2 provides a schematic diagram of the logic among the various nodes involved in the blockchain-based threat intelligence application corresponding to the components 102 and 103 , wherein each node forms a point-to-point communication on a logical level.
  • Each node can be the equipment of the operation manager or the equipment to be operated.
  • the block header includes the hash value, Merkle root, random number and timestamp of the previous block;
  • the block body includes threat intelligence information, automatic screening status information of the operated equipment and the first smart contract The filtered information of the operated devices, the delivery status information of the operated devices, and the status information of the threat intelligence application.
  • threat intelligence information is the latest and full threat intelligence obtained by the operation and maintenance administrator, which may include IP address information, domain name information, URL information, security event information, vulnerability information and other various types of information or variety.
  • the threat intelligence information in this block can be obtained from the shared chain, or shared by other chains on the node, or written into the block by the first node of the operation manager.
  • the automatic screening status information of the operated device is the information related to the automatic screening status of the operated device corresponding to the threat intelligence application.
  • the information is obtained after the first smart contract is executed, and is used to indicate whether the device screening is successful, that is, whether the first smart contract is successfully executed.
  • the status information delivered by the operated equipment is the information related to the status of the operated equipment issued by the threat intelligence corresponding to the threat intelligence application.
  • the information is obtained after the execution of the second smart contract, and is used to indicate whether the information is issued successfully or not, that is, whether the second smart contract is successfully executed.
  • Threat intelligence application status information is the information about the linked application and repair status of threat intelligence on the operated device. The information is obtained after the third smart contract is executed, and is used to indicate whether the application and repair are successfully performed based on the threat intelligence information, that is, whether the third smart contract is successfully executed.
  • the smart contract it runs is the third smart contract.
  • Its block includes a block header and a block body. Please refer to Figure 4 for the specific structure.
  • the block header includes the hash value, Merkle root, random number, and timestamp of the previous block; the block body includes threat intelligence information and threat intelligence application status information.
  • threat intelligence information is the latest threat intelligence information that is automatically screened by the node of the operation manager and sent to the corresponding equipment being operated. Specifically, it can be IP address information, domain name information, URL information, security event information, and vulnerability information. one or several types of threat intelligence information.
  • Threat intelligence application status information is the information about the linked application and repair status of threat intelligence on the operated device. The information is obtained after the third smart contract is executed, and is used to indicate whether the application and repair are successfully performed based on the threat intelligence information, that is, whether the third smart contract is successfully executed.
  • FIG. 5 provides a schematic structural diagram of a first node serving as an operation manager according to an embodiment of the present disclosure.
  • the first node includes three parts, namely: the underlying blockchain module 201 , the smart contract layer module 202 , and the application layer module 203 . in,
  • the underlying blockchain module 201 is used to implement blockchain technology including consensus algorithm and block generation, etc., and to support and implement blockchain technology for all nodes of threat intelligence application.
  • blockchain technology including consensus algorithm and block generation, etc.
  • support and implement blockchain technology for all nodes of threat intelligence application For more specific details of the implementation of blockchain technology, please refer to related technologies, which will not be repeated in this article.
  • the smart contract layer module 202 is used to implement a smart contract for threat intelligence applications.
  • This module includes 3 sub-modules, namely: an automatic screening sub-module 2021 for running the first smart contract, an automatic issuing sub-module 2022 for running the second smart contract, a linkage application for running the third smart contract and
  • the repair sub-module 2023 can realize the deployment, execution, query, etc. of smart contracts.
  • the automatic screening sub-module 2021 is used to run the first smart contract to automatically screen out the second node, the second node is the operated device that needs to deliver the threat intelligence information;
  • the automatic screening status information output by a smart contract and the information of the second node are written into the blockchain.
  • the automatic issuing sub-module 2022 is used for running the second smart contract, automatically issuing the threat intelligence information to the second node, and based on the consensus mechanism, issuing the issued state of the output of the second smart contract Information is written to the blockchain.
  • the linkage application and repair sub-module 2023 is used to run the third smart contract, and write the threat intelligence application state information of the second node into the blockchain based on the consensus mechanism, wherein the threat intelligence application state information is: : Information obtained by the second node after running the third smart contract to perform the repair operation.
  • the application layer module 203 is used to apply the threat intelligence in the blockchain.
  • This module includes a sub-module, that is, a blockchain-based threat intelligence application sub-module 2031, which is used to obtain threat intelligence information, so as to perform linkage application and repair of the threat intelligence information in the blockchain.
  • the automatic screening sub-module 2021 is also used to determine the equipment classification of the operated equipment, obtain the threat intelligence information in the blockchain, and determine the first intelligence type of the threat intelligence information; Correspondence between device classifications, determine the first device classification corresponding to the threat intelligence information and the node under the first device classification, obtain the second node, and output the automatic screening status indicating whether the device screening is successful or not information.
  • the intelligence type includes at least one of the following types: IP type, domain name type, URL type, event type, vulnerability type and file MD5 type.
  • the device classification includes device type and/or device level, wherein the device type is based on the application type, protocol type, operating system type, operating data category, operating software type and hardware type carried by the device. At least one classification is obtained, and the device level may be obtained by classification according to the level of the function or service performed by the device.
  • the automatic distribution sub-module 2022 is further configured to distribute the threat intelligence information in the blockchain to the second block chain when the automatic screening status information in the block chain indicates that the device is successfully screened.
  • the node obtains the delivery status information indicating whether the information delivery is successful.
  • the threat intelligence application state information is used to indicate whether the repair is successfully performed based on the threat intelligence information.
  • the block structure of the blockchain agreed by the first node includes: a block header and a block body; wherein, the block header includes: the hash value of the previous block, Merkle root, random number and timestamp .
  • the block body in the block on the blockchain includes the following information: the threat to be issued obtained by the first node Intelligence information, automatic screening status information output by the first smart contract and information of the second node, delivery status information output by the second smart contract, and, the second node is running the third smart contract Threat Intelligence application status information obtained after performing a remediation operation.
  • FIG. 6 provides a schematic structural diagram of a second node of an operated device serving as threat intelligence according to an embodiment of the present disclosure.
  • the second node includes three parts, namely: the underlying blockchain module 301 , the smart contract layer module 302 , and the application layer module 303 . in,
  • the underlying blockchain module 301 is used to implement blockchain technology including consensus algorithm and block generation, etc., to support and implement blockchain technology for all nodes of threat intelligence application.
  • blockchain technology including consensus algorithm and block generation, etc., to support and implement blockchain technology for all nodes of threat intelligence application.
  • related technologies which will not be repeated in this article.
  • the smart contract layer module 302 is used to realize the smart contract of the threat intelligence application.
  • This module includes a linkage application and repair sub-module 3023 for running the third smart contract, which can realize the deployment, execution, and query of smart contracts.
  • the linked application and repair sub-module 3023 is used to run the third smart contract, execute the repair operation corresponding to the threat intelligence information, and obtain the threat intelligence application status information output by the third smart contract;
  • the aforementioned threat intelligence application status information is written into the blockchain.
  • the application layer module 303 is used to apply the threat intelligence in the blockchain.
  • This module includes a sub-module, namely the blockchain-based threat intelligence application sub-module 3031, which is used to obtain the threat intelligence information issued by the first node, so as to perform linkage application and repair of the threat intelligence information in the blockchain .
  • the linked application and repair sub-module is further configured to determine and execute the repair operation corresponding to the threat intelligence information according to the preset correspondence between different threat intelligence/intelligence types and repair operations, and obtain a value indicating whether Threat intelligence application status information for which a repair operation has been successfully performed based on the threat intelligence information.
  • the block structure of the blockchain includes: a block header and a block body; wherein, the block header includes: the hash value of the previous block, Merkle root, random number and time stamp.
  • the block body in the block of the blockchain includes the following information: the threat intelligence information issued by the first node, and the Threat intelligence application status information obtained by the second node after running the third smart contract to perform the repair operation.
  • the application method of threat intelligence provided by the embodiment of the present disclosure when applied to the first node serving as an operation manager, includes:
  • Step 71 Obtain threat intelligence information.
  • Step 72 Run the first smart contract to automatically screen out a second node, where the second node is an operated device that needs to deliver the threat intelligence information.
  • the first smart contract that runs the blockchain-based threat intelligence application is automatically screened by the operating device, and the second node as the operating device that needs to be issued by the threat intelligence information is screened out.
  • Step 73 based on the consensus mechanism, write the automatic screening status information output by the first smart contract and the information of the second node into the blockchain.
  • Step 74 Run the second smart contract, automatically deliver the threat intelligence information to the second node, and write the delivery status information output by the second smart contract into the blockchain based on a consensus mechanism .
  • the second smart contract automatically issued by the blockchain-based threat intelligence application is run, the threat intelligence information is issued to the second node, and the issued status information output by the second smart contract is issued consensus into the blockchain.
  • Step 75 Run a third smart contract, and write the threat intelligence application state information of the second node into the blockchain based on a consensus mechanism, wherein the threat intelligence application state information is: the second node is running the first node.
  • the information obtained after the smart contract performs the repair operation.
  • the embodiments of the present disclosure utilize the blockchain technology and its smart contract to realize the automatic issuance and linkage application of threat intelligence, which can improve the efficiency of network security protection.
  • the running of the first smart contract to automatically filter out the second node may specifically include:
  • the first device classification corresponding to the threat intelligence information and the node under the first device classification obtain the second node, and output the output for indicating The automatic filtering status information of whether the device filtering is successful or not.
  • the intelligence type includes at least one of the following types: IP type, domain name type, URL type, event type, vulnerability type and file MD5 type;
  • the device classification includes device type and/or device level, wherein the device type is based on the application type, protocol type, operating system type, operating data category, operating software type and hardware type carried by the device. At least one classification is obtained, and the device level is obtained by classification according to the level of the function or service performed by the device.
  • the running of the second smart contract to automatically deliver the threat intelligence information to the second node may specifically include: when the automatic screening status information in the blockchain indicates that the device screening is successful, Sending the threat intelligence information in the blockchain to the second node, and obtaining distribution status information indicating whether the intelligence distribution is successful.
  • the threat intelligence application status information is specifically used to indicate whether the repair is successfully performed based on the threat intelligence information.
  • the block structure of the blockchain includes: a block header and a block body; wherein, the block header includes: the hash value of the previous block, Merkle root, random number and time stamp.
  • the block body in the block on the blockchain includes the following information: the threat to be issued obtained by the first node Intelligence information, automatic screening status information output by the first smart contract and information of the second node, delivery status information output by the second smart contract, and, the second node is running the third smart contract Threat Intelligence application status information obtained after performing a remediation operation.
  • the application method of threat intelligence provided by the embodiment of the present disclosure when applied to the second node serving as the operated device, includes:
  • Step 81 obtaining the threat intelligence information issued by the first node
  • the second node obtains the threat intelligence information issued by the first node, which is the operation manager.
  • Step 82 Run a third smart contract, perform a repair operation corresponding to the threat intelligence information, and obtain the threat intelligence application state information output by the third smart contract.
  • Step 83 Write the threat intelligence application status information into the blockchain based on the consensus mechanism.
  • the embodiments of the present disclosure utilize the blockchain technology and its smart contract to realize the automatic issuance and linkage application of threat intelligence, and improve the efficiency of network security protection.
  • the operation of the third smart contract to execute the repair operation corresponding to the threat intelligence information may specifically include: according to the preset correspondence between different threat intelligence/intelligence types and the repair operation, A repair operation corresponding to the threat intelligence information is determined and executed, to obtain threat intelligence application state information indicating whether the repair operation is successfully performed based on the threat intelligence information.
  • the block structure of the blockchain includes: a block header and a block body; wherein, the block header includes: the hash value of the previous block, Merkle root, random number and time stamp.
  • the block body in the block of the blockchain includes the following information: the threat intelligence information issued by the first node, and the Threat intelligence application status information obtained by the second node after running the third smart contract to perform the repair operation.
  • FIG. 9 further shows the interaction flow of the blockchain-based threat intelligence application method according to the embodiment of the present disclosure. As shown in FIG. 9 , the flow includes the following steps:
  • Step 901 the operation manager obtains the latest threat intelligence information, and then outputs it to step 902 .
  • Step 902 The first smart contract is executed, and the information corresponding to the required distribution device or system is screened out. That is, the output of step 901 is received, the smart contract is executed, and the operating equipment is automatically screened.
  • Step 903 Feeding back the automatic screening status information of the operated equipment, that is, receiving the output of step 902, and feeding back the automatic screening status information of the operated equipment.
  • Step 904 Consensus the automatic screening status information of the operated equipment into the blockchain, that is, receive the output of step 903, and write the automatic screening status information of the operated equipment into the blockchain according to the consensus mechanism in the blockchain .
  • Step 905 The second smart contract runs, and the intelligence information is sent to the selected devices or systems. That is, the output of step 904 is received, the smart contract is executed, and the threat intelligence information is delivered to the corresponding operated device.
  • Step 906 Feed back the delivered status information of the operated equipment, that is, receive the output of step 905, and feed back the delivered status information of the operated equipment.
  • Step 907 Consensus the delivered status information of the operated equipment to the blockchain, that is, receive the output of step 906, and write the delivered status information of the operated equipment into the blockchain according to the consensus mechanism in the blockchain .
  • Step 908 the third smart contract runs, and the corresponding linkage application and repair are performed, that is, the output of step 907 is received, and the corresponding threat intelligence linkage application and repair are performed.
  • Step 909 Feedback the latest threat intelligence application state information, that is, receive the output of step 908, and feed back the latest threat intelligence application state information.
  • Step 910 Consensus the threat intelligence application state information into the blockchain, that is, receiving the output of step 909, and writing the threat intelligence application state information into the blockchain according to the consensus mechanism in the blockchain.
  • the blockchain-based threat intelligence application method and device provided by the embodiments of the present disclosure solve the situation that threat intelligence information is independent of each other, and each system lacks coordination, making it difficult to collaborate and work efficiently.
  • the blockchain-based threat intelligence application method and device provided by the embodiments of the present disclosure solve the problem that the related systems require relatively large manual intervention and cannot realize automatic distribution and linkage application.
  • the blockchain-based threat intelligence application method and device provided by the embodiments of the present disclosure can timely and effectively carry out the linkage application and repair of the latest and most valuable threat intelligence information obtained or analyzed, so as to enhance the threat Intelligence application effect, and can track threat intelligence application.
  • the blockchain-based threat intelligence application method and device provided by the embodiments of the present disclosure can promote the continuous and effective development of the threat intelligence ecological closed loop.
  • the blockchain-based threat intelligence application method and device provided by the embodiments of the present disclosure have certain commercial application and promotion value.
  • FIG. 10 The principles of various smart contract methods for the blockchain-based threat intelligence application in the embodiment of the present disclosure are shown in FIG. 10 . specific,
  • Smart contracts encapsulate a number of predefined states and transition rules, scenarios that trigger contract execution (such as reaching a specific time or occurrence of a specific event, specific threat intelligence types, etc.), and response actions in specific scenarios (specific action execution, specific response execution), etc.
  • the blockchain can monitor the status of smart contracts in real time, and activate and execute contracts by verifying data sources and confirming that certain trigger conditions are met. The principle of each functional contract is introduced from the first node side.
  • the preset trigger condition is the acquired threat intelligence information
  • the preset response rule is, if it is a certain type of threat intelligence information, which devices it corresponds to. That is, the condition is the type of threat intelligence information or specific threat intelligence information, and the response is the operated device or the set of operated devices corresponding to the threat intelligence information.
  • the first smart contract its method logic framework process is as follows.
  • the input of the first smart contract is data on the blockchain - threat intelligence information, that is, the latest threat intelligence information on the blockchain.
  • the internal logic operation and operation process of the first smart contract are as follows:
  • the operating equipment is classified and graded.
  • the specific classification and classification standards can be based on the application type, protocol type, operating system type, data type of operation, operation type carried by its system or equipment. software type, hardware type, etc.
  • simple classification rules can be set, such as directly using the simplest classification and grading standards to classify according to the type of software and hardware carried; or more complex, while classifying software and hardware types, according to different services or functions. Divide the level into one, two, three and so on.
  • the operated devices can be divided into operating systems, protocols, routers, switches, DNS servers, IDS, IPS, firewalls, and so on.
  • the classification method of the intelligence type is a direct classification method according to the type of intelligence, which is divided into IP class, domain name class, URL class, event class, vulnerability class, File MD5 class, etc.
  • the operated device or the operated device set corresponding to the threat intelligence type is obtained.
  • the smart contract generates the type of equipment or system affected by the type of intelligence. For example, it can be divided into operating system, protocol, router, switch, DNS server, IDS, IPS, firewall, etc., and then will be operated
  • the device performs mapping according to the obtained device or system type, and finally obtains a corresponding operated device or a set of operated devices.
  • For example, for malicious URL type intelligence it is aggregated by operational devices as gateways, IDS or IPS.
  • the operated device is the DNS server.
  • IP type intelligence For malicious IP type intelligence, it is aggregated by operational devices as firewall, IDS or IPS.
  • vulnerability type intelligence it is collected by operating devices into various network devices or affected assets and network element devices detected by scanners, etc. In this way, the affected operating equipment is automatically screened out through smart contracts, which lays the premise for converting the full centralized command execution into a specific distributed command execution.
  • the output result of the first smart contract is the state of the information being automatically screened by the operating equipment, and the automatically screened operating equipment or the set of operating equipment, which are output to the blockchain.
  • the preset trigger condition is the screened operated equipment, and the preset response condition is to issue the corresponding threat intelligence. That is, the condition is which or which type of equipment is operated, and the response is threat intelligence information.
  • the method logic framework flow is as follows.
  • the input of this second smart contract is the data on the blockchain - the screened equipment to be operated.
  • the internal logical operation process of the second smart contract is as follows: In the smart contract, the latest threat intelligence information on the blockchain is obtained for the screened operating equipment.
  • the output result of the second smart contract is the state issued by the operating device, which is output to the blockchain.
  • the preset trigger condition is the issued threat intelligence information
  • the preset response rule is what repair operations and linkage response applications it performs if it is a certain type of threat intelligence information. That is, the condition is the threat intelligence information type or specific threat intelligence information, and the response is the linkage response application and repair operation corresponding to the threat intelligence information.
  • the third smart contract its method logic framework process is as follows.
  • the input of the third smart contract is the data on the blockchain - threat intelligence information, that is, the latest threat intelligence information on the blockchain.
  • the internal logical operation process of the third smart contract is as follows:
  • the equipment to be operated is classified and graded.
  • the specific classification and classification standards can be based on the application type, protocol type, operating system type, operating data category, and operating software carried by its system or equipment. type, hardware type, etc.
  • the operated devices can be divided into operating systems, protocols, routers, switches, DNS servers, IDS, IPS, firewalls, and so on.
  • the classification method of the intelligence type is a direct classification method according to the type of intelligence, which is divided into IP class, domain name class, URL class, event class, vulnerability class, File MD5 class, etc.
  • the third smart contract different types of responses are set for different types of intelligence information. Specifically, it is set as the linkage response application and repair operation corresponding to the threat intelligence information. According to the obtained intelligence, it can respond to network elements, security equipment and early warning centers, etc. Smart contracts can generate new security policies based on intelligence, and then deploy these new security policies to network elements and security devices. If necessary, you can also update the software version and modify the configuration of network elements and security devices. In this way, according to the intelligence classification in the above step 2, taking the intelligence type as the condition and corresponding to the response action, the execution of the response action will be triggered, and the execution of the response action will finally correspond to the affected device or system type to perform the actual response operation, and others will not be affected.
  • malicious URL type intelligence can be applied to a gateway, which can then update its security policy by filtering malicious URLs to a blacklist. It can also be applied to IDS or IPS by updating the protection rules for the corresponding URL.
  • malicious domain type intelligence it can be applied to DNS servers, which can update the configuration by blacklisting malicious domains.
  • malicious IP type intelligence it can be applied to firewalls, which can update their security policies by filtering malicious IPs. This type of intelligence can also be applied to IDS or IPS by updating the protection rules of the corresponding IP.
  • each network element device can fix vulnerabilities by updating software or hardware.
  • detection plug-ins can then be updated to scanners to detect affected assets and network elements, etc. In this way, the linkage response application and repair corresponding to threat intelligence can be realized.
  • the output of the third smart contract is threat intelligence application status information, which is output to the blockchain.
  • an embodiment of the present disclosure provides a schematic structural diagram of a first node 1100, including: a processor 1101, a transceiver 1102, a memory 1103, and a bus interface, wherein:
  • the first node 1100 further includes: a program stored on the memory 1103 and executable on the processor 1101, the program implements the following steps when executed by the processor 1101:
  • the automatic screening status information output by the first smart contract and the information of the second node are written into the blockchain
  • Running the second smart contract automatically delivering the threat intelligence information to the second node, and writing the delivery status information output by the second smart contract into the blockchain based on a consensus mechanism;
  • Run the third smart contract and write the threat intelligence application status information of the second node into the blockchain based on the consensus mechanism, wherein the threat intelligence application status information is: the second node is running the third smart contract Information obtained after performing a repair operation.
  • the bus architecture may include any number of interconnected buses and bridges, in particular one or more processors represented by processor 1101 and various circuits of memory represented by memory 1103 linked together.
  • the bus architecture may also link together various other circuits, such as peripherals, voltage regulators, and power management circuits, which are well known in the art and, therefore, will not be described further herein.
  • the bus interface provides the interface.
  • Transceiver 1102 may be a number of elements, including a transmitter and a receiver, that provide a means for communicating with various other devices over a transmission medium.
  • the processor 1101 is responsible for managing the bus architecture and general processing, and the memory 1103 may store data used by the processor 1101 in performing operations.
  • the terminal in this embodiment is a node corresponding to the method shown in FIG. 7 , and the implementation manners in the above embodiments are all applicable to the embodiments of the node, and the same technical effect can also be achieved.
  • the transceiver 1102 and the memory 1103, as well as the transceiver 1102 and the processor 1101 can be communicated and connected through a bus interface, the function of the processor 1101 can also be realized by the transceiver 1102, and the function of the transceiver 1102 can also be realized by the processor 1101 realized.
  • a computer-readable storage medium on which a program is stored, and when the program is executed by a processor, the following steps are implemented:
  • the automatic screening status information output by the first smart contract and the information of the second node are written into the blockchain
  • Running the second smart contract automatically delivering the threat intelligence information to the second node, and writing the delivery status information output by the second smart contract into the blockchain based on a consensus mechanism;
  • Run the third smart contract and write the threat intelligence application status information of the second node into the blockchain based on the consensus mechanism, wherein the threat intelligence application status information is: the second node is running the third smart contract Information obtained after performing a repair operation.
  • an embodiment of the present disclosure provides a schematic structural diagram of a second node 1200, including: a processor 1201, a transceiver 1202, a memory 1203, and a bus interface, wherein:
  • the second node 1200 further includes: a program stored on the memory 1203 and executable on the processor 1201, the program implements the following steps when executed by the processor 1201:
  • Running a third smart contract performing a repair operation corresponding to the threat intelligence information, and obtaining the threat intelligence application status information output by the third smart contract;
  • the threat intelligence application state information is written into the blockchain.
  • the bus architecture may include any number of interconnected buses and bridges, specifically one or more processors represented by processor 1201 and various circuits of memory represented by memory 1203 linked together.
  • the bus architecture may also link together various other circuits, such as peripherals, voltage regulators, and power management circuits, which are well known in the art and, therefore, will not be described further herein.
  • the bus interface provides the interface.
  • Transceiver 1202 may be a number of elements, including a transmitter and a receiver, that provide a means for communicating with various other devices over a transmission medium.
  • the processor 1201 is responsible for managing the bus architecture and general processing, and the memory 1203 may store data used by the processor 1201 in performing operations.
  • the terminal in this embodiment is a node corresponding to the method shown in FIG. 8 , and the implementation manners in the above embodiments are all applicable to the embodiments of the node, and the same technical effect can also be achieved.
  • the transceiver 1202 and the memory 1203, as well as the transceiver 1202 and the processor 1201 can be communicated and connected through a bus interface, the function of the processor 1201 can also be realized by the transceiver 1202, and the function of the transceiver 1202 can also be realized by the processor 1201 realized.
  • a computer-readable storage medium on which a program is stored, and when the program is executed by a processor, the following steps are implemented:
  • Running a third smart contract performing a repair operation corresponding to the threat intelligence information, and obtaining the threat intelligence application status information output by the third smart contract;
  • the threat intelligence application state information is written into the blockchain.
  • the disclosed apparatus and method may be implemented in other manners.
  • the apparatus embodiments described above are only illustrative.
  • the division of the units is only a logical function division. In actual implementation, there may be other division methods.
  • multiple units or components may be combined or Can be integrated into another system, or some features can be ignored, or not implemented.
  • the shown or discussed mutual coupling or direct coupling or communication connection may be through some interfaces, indirect coupling or communication connection of devices or units, and may be in electrical, mechanical or other forms.
  • the units described as separate components may or may not be physically separated, and components displayed as units may or may not be physical units, that is, may be located in one place, or may be distributed to multiple network units. Some or all of the units may be selected according to actual needs to achieve the purpose of the solutions of the embodiments of the present disclosure.
  • each functional unit in each embodiment of the present disclosure may be integrated into one processing unit, or each unit may exist physically alone, or two or more units may be integrated into one unit.
  • the functions, if implemented in the form of software functional units and sold or used as independent products, may be stored in a computer-readable storage medium. Based on such understanding, the technical solutions of the present disclosure can be embodied in the form of software products in essence, or the parts that contribute to the prior art or the parts of the technical solutions.
  • the computer software products are stored in a storage medium, including Several instructions are used to cause a computer device (which may be a personal computer, a server, or a network device, etc.) to execute all or part of the steps of the methods described in various embodiments of the present disclosure.
  • the aforementioned storage medium includes: a U disk, a removable hard disk, a ROM, a RAM, a magnetic disk, or an optical disk and other mediums that can store program codes.
  • modules, units, sub-modules, sub-units, etc. can be implemented in one or more Application Specific Integrated Circuits (ASIC), Digital Signal Processing (DSP), digital signal processing equipment ( DSP Device, DSPD), Programmable Logic Device (Programmable Logic Device, PLD), Field-Programmable Gate Array (Field-Programmable Gate Array, FPGA), general-purpose processor, controller, microcontroller, microprocessor, for in other electronic units or combinations thereof that perform the functions described in this disclosure.
  • ASIC Application Specific Integrated Circuits
  • DSP Digital Signal Processing
  • DSP Device digital signal processing equipment
  • PLD Programmable Logic Device
  • Field-Programmable Gate Array Field-Programmable Gate Array
  • FPGA Field-Programmable Gate Array

Abstract

Provided are a threat intelligence application method and device. The method comprises: acquiring threat intelligence information; running a first smart contract, and automatically screening out a second node, wherein the second node is an operated device to which the threat intelligence information needs to be issued; on the basis of a consensus mechanism, writing, into a blockchain, automatic screening state information, which is output from the first smart contract, and information of the second node; running a second smart contract, automatically issuing the threat intelligence information to the second node, and on the basis of the consensus mechanism, writing, into the blockchain, issuing state information which is output from the second smart contract; and running a third smart contract, and on the basis of the consensus mechanism, writing threat intelligence application state information of the second node into the blockchain.

Description

威胁情报的应用方法及设备Threat intelligence application method and device
相关申请的交叉引用CROSS-REFERENCE TO RELATED APPLICATIONS
本申请主张在2020年7月30日在中国提交的中国专利申请号No.202010754576.2的优先权,其全部内容通过引用包含于此。This application claims priority to Chinese Patent Application No. 202010754576.2 filed in China on Jul. 30, 2020, the entire contents of which are incorporated herein by reference.
技术领域technical field
本公开涉及区块链技术领域,具体涉及威胁情报的应用方法及设备。The present disclosure relates to the field of blockchain technology, and in particular, to an application method and device for threat intelligence.
背景技术Background technique
随着计算机和网络技术的快速发展,各种网络安全事件频繁发生,新漏洞层出不穷,催生出大量新的安全风险,对网络安全和业务安全造成严重威胁。传统网络安全模式,安全防护各自为营,各项信息相对孤立,网络安全防护已落后于攻击技术发展。安全子系统相互独立,容易造成孤岛效应。各个系统缺乏协同,难以协同、高效工作。尤其是涉及跨行业、跨组织、跨地域时,更是如此,问题更加突出。With the rapid development of computer and network technologies, various network security incidents occur frequently, and new vulnerabilities emerge one after another, giving rise to a large number of new security risks, posing serious threats to network security and business security. In the traditional network security model, security protection is independent, and various information is relatively isolated, and network security protection has lagged behind the development of attack technology. The security subsystems are independent of each other, which is easy to cause the island effect. Various systems lack coordination, making it difficult to work collaboratively and efficiently. This is especially true when it involves cross-industry, cross-organization, and cross-region, and the problem is more prominent.
在威胁情报的下发与应用方面,各个系统之间也是相互独立,一方面需要较大的人工介入进行威胁情报的应用,另一方面无法实现自动化下发与联动应用。In terms of the issuance and application of threat intelligence, each system is also independent of each other. On the one hand, large manual intervention is required for the application of threat intelligence, and on the other hand, automatic issuance and linkage application cannot be realized.
因此,威胁情报信息的自动化下发与联动应用亟需解决,以提升网络安全防护的效率及效果,利于整个威胁情报生态的闭环持续有效开展。Therefore, the automatic distribution and linkage application of threat intelligence information needs to be solved urgently to improve the efficiency and effect of network security protection, which is conducive to the continuous and effective development of the closed loop of the entire threat intelligence ecosystem.
发明内容SUMMARY OF THE INVENTION
本公开的至少一个实施例提供了一种威胁情报的应用方法及设备,利用区块链技术及其智能合约,实现威胁情报的自动化下发与联动应用,能够提高网络安全防护的效率。At least one embodiment of the present disclosure provides a threat intelligence application method and device, which utilizes the blockchain technology and its smart contract to realize the automatic issuance and linkage application of threat intelligence, which can improve the efficiency of network security protection.
根据本公开的一个方面,至少一个实施例提供了一种威胁情报的应用方法,应用于第一节点,包括:According to one aspect of the present disclosure, at least one embodiment provides a threat intelligence application method, applied to a first node, including:
获取威胁情报信息;Obtain threat intelligence information;
运行第一智能合约,自动筛选出第二节点,所述第二节点为需要下发所述威胁情报信息的被运营设备;Running the first smart contract to automatically screen out the second node, where the second node is the operated device that needs to deliver the threat intelligence information;
基于共识机制,将所述第一智能合约输出的自动筛选状态信息以及所述第二节点的信息写入区块链中;Based on the consensus mechanism, the automatic screening status information output by the first smart contract and the information of the second node are written into the blockchain;
运行第二智能合约,将所述威胁情报信息自动下发到所述第二节点,并基于共识机制,将所述第二智能合约输出的下发状态信息写入到区块链中;Running the second smart contract, automatically delivering the threat intelligence information to the second node, and writing the delivery status information output by the second smart contract into the blockchain based on a consensus mechanism;
运行第三智能合约,基于共识机制将所述第二节点的威胁情报应用状态信息写入区块链中,其中,所述威胁情报应用状态信息是:所述第二节点在运行第三智能合约执行修复操作后得到的信息。Run the third smart contract, and write the threat intelligence application status information of the second node into the blockchain based on the consensus mechanism, wherein the threat intelligence application status information is: the second node is running the third smart contract Information obtained after performing a repair operation.
此外,根据本公开的至少一个实施例,所述运行第一智能合约,自动筛选出第二节点,包括:In addition, according to at least one embodiment of the present disclosure, the running of the first smart contract to automatically filter out the second node includes:
确定被运营设备的设备分类,获取区块链中的威胁情报信息并确定威胁情报信息的第一情报类型;Determine the equipment classification of the operated equipment, obtain the threat intelligence information in the blockchain and determine the first intelligence type of the threat intelligence information;
根据预设的不同情报类型与设备分类之间的对应关系,确定所述威胁情报信息对应的第一设备分类及该第一设备分类下的节点,得到所述第二节点,并输出用于表示设备筛选是否成功的自动筛选状态信息。According to the preset correspondence between different intelligence types and device classifications, determine the first device classification corresponding to the threat intelligence information and the node under the first device classification, obtain the second node, and output the output for indicating The automatic filtering status information of whether the device filtering is successful or not.
此外,根据本公开的至少一个实施例,所述情报类型包括以下类型中的至少一种:IP类、域名类、URL类、事件类、漏洞类和文件MD5类;Furthermore, according to at least one embodiment of the present disclosure, the intelligence type includes at least one of the following types: IP type, domain name type, URL type, event type, vulnerability type, and file MD5 type;
所述设备分类包括设备类型和/或设备级别,其中,所述设备类型是根据所述设备承载的应用类型、协议类型、操作系统类型、运营的数据类别、运行的软件类型以及硬件类型中的至少一种划分得到的,所述设备级别是根据所述设备执行的功能或服务的级别划分得到的。The device classification includes device type and/or device level, wherein the device type is based on the application type, protocol type, operating system type, operating data category, operating software type and hardware type carried by the device. At least one classification is obtained, and the device level is obtained by classification according to the level of the function or service performed by the device.
此外,根据本公开的至少一个实施例,所述运行第二智能合约,将所述威胁情报信息自动下发到所述第二节点,包括:In addition, according to at least one embodiment of the present disclosure, the running of the second smart contract to automatically deliver the threat intelligence information to the second node includes:
在所述区块链中的自动筛选状态信息表示设备筛选成功的情况下,将所述区块链中的威胁情报信息下发到所述第二节点,得到用于表示情报下发是否成功的下发状态信息。In the case that the automatic screening status information in the blockchain indicates that the device screening is successful, the threat intelligence information in the blockchain is sent to the second node, and the information used to indicate whether the intelligence distribution is successful is obtained. Deliver status information.
此外,根据本公开的至少一个实施例,所述威胁情报应用状态信息用于表示是否成功基于所述威胁情报信息进行了修复。Furthermore, according to at least one embodiment of the present disclosure, the threat intelligence application status information is used to indicate whether the remediation is successfully performed based on the threat intelligence information.
此外,根据本公开的至少一个实施例,在基于共识机制将所述第二节点的威胁情报应用状态信息写入区块链中之后,区块链上的区块中的区块体包括如下信息:In addition, according to at least one embodiment of the present disclosure, after the threat intelligence application state information of the second node is written into the blockchain based on the consensus mechanism, the block body in the block on the blockchain includes the following information :
第一节点获取的待下发的威胁情报信息、所述第一智能合约输出的自动筛选状态信息以及所述第二节点的信息、所述第二智能合约输出的下发状态信息、以及,所述第二节点在运行第三智能合约执行修复操作后得到的威胁情报应用状态信息。The threat intelligence information to be distributed obtained by the first node, the automatic screening status information output by the first smart contract, the information of the second node, the distribution status information output by the second smart contract, and the The state information of the threat intelligence application obtained by the second node after running the third smart contract to perform the repair operation.
根据本公开的一个方面,至少一个实施例提供了一种威胁情报的应用方法,应用于第二节点,包括:According to one aspect of the present disclosure, at least one embodiment provides a threat intelligence application method, applied to a second node, including:
获取第一节点下发的威胁情报信息;Obtain the threat intelligence information sent by the first node;
运行第三智能合约,执行所述威胁情报信息对应的修复操作,获得所述第三智能合约输出的威胁情报应用状态信息;Running a third smart contract, performing a repair operation corresponding to the threat intelligence information, and obtaining the threat intelligence application status information output by the third smart contract;
基于共识机制,将所述威胁情报应用状态信息写入区块链中。Based on a consensus mechanism, the threat intelligence application state information is written into the blockchain.
此外,根据本公开的至少一个实施例,所述运行第三智能合约,执行所述威胁情报信息对应的修复操作,包括:In addition, according to at least one embodiment of the present disclosure, the executing a third smart contract to perform a repair operation corresponding to the threat intelligence information includes:
根据预设的不同威胁情报/情报类型与修复操作之间的对应关系,确定所述威胁情报信息对应的修复操作并执行,得到用于表示是否成功基于所述威胁情报信息进行了修复操作的威胁情报应用状态信息。According to the preset correspondence between different threat intelligence/intelligence types and repair operations, the repair operation corresponding to the threat intelligence information is determined and executed, and a threat indicating whether the repair operation is successfully performed based on the threat intelligence information is obtained. Intelligence application status information.
此外,根据本公开的至少一个实施例,在基于共识机制,将所述威胁情报应用状态信息写入区块链中之后,区块链的区块中的区块体包括如下信息:In addition, according to at least one embodiment of the present disclosure, after the threat intelligence application state information is written into the blockchain based on a consensus mechanism, the block body in the block of the blockchain includes the following information:
第一节点下发的威胁情报信息,以及,所述第二节点在运行第三智能合约执行修复操作后得到的威胁情报应用状态信息。The threat intelligence information issued by the first node, and the threat intelligence application state information obtained by the second node after running the third smart contract to perform the repair operation.
根据本公开的一个方面,至少一个实施例提供了一种第一节点,包括:应用层模块和智能合约层模块,其中,所述应用层模块包括威胁情报应用子模块;所述智能合约层模块包括自动筛选子模块、自动下发子模块、和联动应用与修复子模块;According to one aspect of the present disclosure, at least one embodiment provides a first node, including: an application layer module and a smart contract layer module, wherein the application layer module includes a threat intelligence application sub-module; the smart contract layer module Including automatic screening sub-modules, automatic distribution sub-modules, and linkage application and repair sub-modules;
所述威胁情报应用子模块,用于获取威胁情报信息;The threat intelligence application sub-module is used to obtain threat intelligence information;
所述自动筛选子模块,用于运行第一智能合约,自动筛选出第二节点,所述第二节点为需要下发所述威胁情报信息的被运营设备;以及,将所述第 一智能合约输出的自动筛选状态信息以及所述第二节点的信息写入区块链中The automatic screening sub-module is used to run the first smart contract and automatically screen out the second node, the second node is the operated device that needs to deliver the threat intelligence information; and, the first smart contract is The output automatic screening status information and the information of the second node are written into the blockchain
所述自动下发子模块,用于运行第二智能合约,将所述威胁情报信息自动下发到所述第二节点,并基于共识机制,将所述第二智能合约输出的下发状态信息写入到区块链中;The automatic sending sub-module is used to run the second smart contract, automatically send the threat intelligence information to the second node, and based on the consensus mechanism, send the sending status information output by the second smart contract write to the blockchain;
所述联动应用与修复子模块,用于运行第三智能合约,基于共识机制将所述第二节点的威胁情报应用状态信息写入区块链中,其中,所述威胁情报应用状态信息是:所述第二节点在运行第三智能合约执行修复操作后得到的信息。The linkage application and repair submodule is used to run the third smart contract, and write the threat intelligence application state information of the second node into the blockchain based on the consensus mechanism, wherein the threat intelligence application state information is: The information obtained by the second node after running the third smart contract to perform the repair operation.
此外,根据本公开的至少一个实施例,所述自动筛选子模块,还用于确定被运营设备的设备分类,获取区块链中的威胁情报信息并确定威胁情报信息的第一情报类型;根据预设的不同情报类型与设备分类之间的对应关系,确定所述威胁情报信息对应的第一设备分类及该第一设备分类下的节点,得到所述第二节点,并输出用于表示设备筛选是否成功的自动筛选状态信息。In addition, according to at least one embodiment of the present disclosure, the automatic screening sub-module is further configured to determine the device classification of the operated device, obtain the threat intelligence information in the blockchain, and determine the first intelligence type of the threat intelligence information; according to Preset the correspondence between different intelligence types and device classifications, determine the first device classification corresponding to the threat intelligence information and the nodes under the first device classification, obtain the second node, and output it to represent the device Autofilter status information for whether the filter was successful or not.
此外,根据本公开的至少一个实施例,所述情报类型包括以下类型中的至少一种:IP类、域名类、URL类、事件类、漏洞类和文件MD5类;Furthermore, according to at least one embodiment of the present disclosure, the intelligence type includes at least one of the following types: IP type, domain name type, URL type, event type, vulnerability type, and file MD5 type;
所述设备分类包括设备类型和/或设备级别,其中,所述设备类型是根据所述设备承载的应用类型、协议类型、操作系统类型、运营的数据类别、运行的软件类型以及硬件类型中的至少一种划分得到的,所述设备级别是根据所述设备执行的功能或服务的级别划分得到的。The device classification includes device type and/or device level, wherein the device type is based on the application type, protocol type, operating system type, operating data category, operating software type and hardware type carried by the device. At least one classification is obtained, and the device level is obtained by classification according to the level of the function or service performed by the device.
此外,根据本公开的至少一个实施例,所述自动下发子模块,还用于在所述区块链中的自动筛选状态信息表示设备筛选成功的情况下,将所述区块链中的威胁情报信息下发到所述第二节点,得到用于表示情报下发是否成功的下发状态信息。In addition, according to at least one embodiment of the present disclosure, the automatic distribution sub-module is further configured to send the automatic screening status information in the blockchain to a successful device screening. The threat intelligence information is delivered to the second node, and delivery status information indicating whether the intelligence delivery is successful is obtained.
此外,根据本公开的至少一个实施例,所述威胁情报应用状态信息用于表示是否成功基于所述威胁情报信息进行了修复。Furthermore, according to at least one embodiment of the present disclosure, the threat intelligence application status information is used to indicate whether the remediation is successfully performed based on the threat intelligence information.
此外,根据本公开的至少一个实施例,在基于共识机制将所述第二节点的威胁情报应用状态信息写入区块链中之后,区块链上的区块中的区块体包括如下信息:In addition, according to at least one embodiment of the present disclosure, after the threat intelligence application state information of the second node is written into the blockchain based on the consensus mechanism, the block body in the block on the blockchain includes the following information :
第一节点获取的待下发的威胁情报信息、所述第一智能合约输出的自动 筛选状态信息以及所述第二节点的信息、所述第二智能合约输出的下发状态信息、以及,所述第二节点在运行第三智能合约执行修复操作后得到的威胁情报应用状态信息。The threat intelligence information to be distributed obtained by the first node, the automatic screening status information output by the first smart contract, the information of the second node, the distribution status information output by the second smart contract, and the The state information of the threat intelligence application obtained by the second node after running the third smart contract to perform the repair operation.
根据本公开的一个方面,至少一个实施例提供了一种第一节点,其中,包括:处理器、存储器及存储在所述存储器上并可在所述处理器上运行的程序,所述程序被所述处理器执行时实现如上所述的威胁情报的应用方法的步骤。According to one aspect of the present disclosure, at least one embodiment provides a first node, comprising: a processor, a memory, and a program stored on the memory and executable on the processor, the program being The processor implements the steps of the aforementioned threat intelligence application method when executed.
根据本公开的一个方面,至少一个实施例提供了一种第二节点,其包括:应用层模块和智能合约层模块,其中,所述应用层模块包括威胁情报应用子模块;所述智能合约层模块包括联动应用与修复子模块;According to one aspect of the present disclosure, at least one embodiment provides a second node, which includes: an application layer module and a smart contract layer module, wherein the application layer module includes a threat intelligence application sub-module; the smart contract layer The module includes linkage application and repair sub-modules;
所述威胁情报应用子模块,用于获取第一节点下发的威胁情报信息;The threat intelligence application sub-module is used to obtain the threat intelligence information issued by the first node;
所述联动应用与修复子模块,用于运行第三智能合约,执行所述威胁情报信息对应的修复操作,获得所述第三智能合约输出的威胁情报应用状态信息;基于共识机制,将所述威胁情报应用状态信息写入区块链中。The linked application and repair sub-module is used to run a third smart contract, perform a repair operation corresponding to the threat intelligence information, and obtain the threat intelligence application status information output by the third smart contract; based on a consensus mechanism, the Threat intelligence application state information is written to the blockchain.
此外,根据本公开的至少一个实施例,所述联动应用与修复子模块还用于根据预设的不同威胁情报/情报类型与修复操作之间的对应关系,确定所述威胁情报信息对应的修复操作并执行,得到用于表示是否成功基于所述威胁情报信息进行了修复操作的威胁情报应用状态信息。In addition, according to at least one embodiment of the present disclosure, the linked application and repair sub-module is further configured to determine the repair corresponding to the threat intelligence information according to the preset correspondence between different threat intelligence/intelligence types and repair operations The operation is performed and executed to obtain threat intelligence application status information indicating whether the repair operation is successfully performed based on the threat intelligence information.
此外,根据本公开的至少一个实施例,在基于共识机制,将所述威胁情报应用状态信息写入区块链中之后,区块链的区块中的区块体包括如下信息:In addition, according to at least one embodiment of the present disclosure, after the threat intelligence application state information is written into the blockchain based on a consensus mechanism, the block body in the block of the blockchain includes the following information:
第一节点下发的威胁情报信息,以及,所述第二节点在运行第三智能合约执行修复操作后得到的威胁情报应用状态信息。The threat intelligence information issued by the first node, and the threat intelligence application state information obtained by the second node after running the third smart contract to perform the repair operation.
根据本公开的另一方面,至少一个实施例提供了一种第二节点,包括:处理器、存储器及存储在所述存储器上并可在所述处理器上运行的程序,所述程序被所述处理器执行时实现如上所述的威胁情报的应用方法的步骤。According to another aspect of the present disclosure, at least one embodiment provides a second node comprising: a processor, a memory, and a program stored on the memory and executable on the processor, the program being The steps of implementing the above-mentioned application method of threat intelligence when executed by the processor are described.
根据本公开的另一方面,至少一个实施例提供了一种计算机可读存储介质,所述计算机可读存储介质上存储有程序,所述程序被处理器执行时,实现如上所述的方法的步骤。According to another aspect of the present disclosure, at least one embodiment provides a computer-readable storage medium, where a program is stored on the computer-readable storage medium, and when the program is executed by a processor, the above-mentioned method is implemented. step.
从以上所述可以看出,本公开实施例至少具有以下优点:It can be seen from the above that the embodiments of the present disclosure have at least the following advantages:
本公开实施例提供的所述的基于区块链的威胁情报应用方法和设备,解决了威胁情报信息相互独立,各个系统缺乏协同,难以协同、高效工作的问题,能够实现威胁情报的自动化下发与联动应用,提高网络安全防护的效率。另外,本公开实施例还可以及时有效地对所获取或者分析出最新的最有价值的威胁情报信息进行联动应用与修复,提升威胁情报应用效果,并且可以追踪威胁情报应用情况。另外,本公开实施例提供的所述的基于区块链的威胁情报应用方法和设备,还可以促进威胁情报生态闭环持续有效开展。The blockchain-based threat intelligence application method and device provided by the embodiments of the present disclosure solve the problems that threat intelligence information is independent of each other, lack of coordination among various systems, and it is difficult to work collaboratively and efficiently, and can realize the automatic issuance of threat intelligence Linked with applications to improve the efficiency of network security protection. In addition, the embodiments of the present disclosure can also timely and effectively perform linkage application and repair of the latest and most valuable threat intelligence information obtained or analyzed, so as to improve the application effect of threat intelligence, and can track the application situation of threat intelligence. In addition, the blockchain-based threat intelligence application method and device provided by the embodiments of the present disclosure can also promote the continuous and effective development of the threat intelligence ecological closed loop.
附图说明Description of drawings
通过阅读下文优选实施方式的详细描述,各种其他的优点和益处对于本领域普通技术人员将变得清楚明了。附图仅用于示出优选实施方式的目的,而并不认为是对本公开的限制。而且在整个附图中,用相同的参考符号表示相同的部件。在附图中:Various other advantages and benefits will become apparent to those of ordinary skill in the art upon reading the following detailed description of the preferred embodiments. The drawings are for purposes of illustrating preferred embodiments only and are not to be considered limiting of the present disclosure. Also, the same components are denoted by the same reference numerals throughout the drawings. In the attached image:
图1为本公开实施例的一种应用场景示意图;FIG. 1 is a schematic diagram of an application scenario of an embodiment of the present disclosure;
图2为本公开实施例的基于区块链的威胁情报应用所涉及的各个节点之间的逻辑示意图;FIG. 2 is a schematic diagram of logic between various nodes involved in a blockchain-based threat intelligence application according to an embodiment of the present disclosure;
图3为本公开实施例提供的运营管理者的节点的区块结构示意图;3 is a schematic block structure diagram of a node of an operation manager according to an embodiment of the present disclosure;
图4为本公开实施例提供的被运营设备的节点的区块结构示意图;FIG. 4 is a schematic block structure diagram of a node of an operated device according to an embodiment of the present disclosure;
图5为本公开实施例提供的第一节点的结构示意图;FIG. 5 is a schematic structural diagram of a first node according to an embodiment of the present disclosure;
图6为本公开实施例提供的第二节点的结构示意图;FIG. 6 is a schematic structural diagram of a second node according to an embodiment of the present disclosure;
图7为本公开实施例的威胁情报的应用方法应用于第一节点时的流程图;FIG. 7 is a flowchart when the method for applying threat intelligence according to an embodiment of the present disclosure is applied to a first node;
图8为本公开实施例的威胁情报的应用方法应用于第二节点时的流程图;FIG. 8 is a flowchart when the method for applying threat intelligence according to an embodiment of the present disclosure is applied to a second node;
图9为本公开实施例的威胁情报的应用方法的交互流程图;FIG. 9 is an interactive flowchart of a threat intelligence application method according to an embodiment of the present disclosure;
图10为本公开实施例的威胁情报应用的各种智能合约方法原理示意图;FIG. 10 is a schematic schematic diagram of various smart contract methods for threat intelligence application according to an embodiment of the disclosure;
图11为本公开实施例提供的第一节点的另一结构示意图;FIG. 11 is another schematic structural diagram of a first node according to an embodiment of the present disclosure;
图12为本公开实施例提供的第二节点的另一结构示意图。FIG. 12 is another schematic structural diagram of a second node according to an embodiment of the present disclosure.
具体实施方式detailed description
下面将参照附图更详细地描述本公开的示例性实施例。虽然附图中显示 了本公开的示例性实施例,然而应当理解,可以以各种形式实现本公开而不应被这里阐述的实施例所限制。相反,提供这些实施例是为了能够更透彻地理解本公开,并且能够将本公开的范围完整的传达给本领域的技术人员。Exemplary embodiments of the present disclosure will be described in more detail below with reference to the accompanying drawings. While exemplary embodiments of the present disclosure are shown in the drawings, it should be understood that the present disclosure may be embodied in various forms and should not be limited by the embodiments set forth herein. Rather, these embodiments are provided so that the present disclosure will be more thoroughly understood, and will fully convey the scope of the present disclosure to those skilled in the art.
本申请的说明书和权利要求书中的术语“第一”、“第二”等是用于区别类似的对象,而不必用于描述特定的顺序或先后次序。应该理解这样使用的数据在适当情况下可以互换,以便这里描述的本申请的实施例例如能够以除了在这里图示或描述的那些以外的顺序实施。此外,术语“包括”和“具有”以及他们的任何变形,意图在于覆盖不排他的包含,例如,包含了一系列步骤或单元的过程、方法、系统、产品或设备不必限于清楚地列出的那些步骤或单元,而是可包括没有清楚地列出的或对于这些过程、方法、产品或设备固有的其它步骤或单元。说明书以及权利要求中“和/或”表示所连接对象的至少其中之一。The terms "first", "second" and the like in the description and claims of the present application are used to distinguish similar objects, and are not necessarily used to describe a specific order or sequence. It is to be understood that the data so used may be interchanged under appropriate circumstances such that the embodiments of the application described herein can, for example, be practiced in sequences other than those illustrated or described herein. Furthermore, the terms "comprising" and "having" and any variations thereof, are intended to cover non-exclusive inclusion, for example, a process, method, system, product or device comprising a series of steps or units is not necessarily limited to those expressly listed Rather, those steps or units may include other steps or units not expressly listed or inherent to these processes, methods, products or devices. In the description and the claims, "and/or" means at least one of the connected objects.
以下描述提供示例而并非限定权利要求中阐述的范围、适用性或者配置。可以对所讨论的要素的功能和布置作出改变而不会脱离本公开的精神和范围。各种示例可恰适地省略、替代、或添加各种规程或组件。例如,可以按不同于所描述的次序来执行所描述的方法,并且可以添加、省去、或组合各种步骤。另外,参照某些示例所描述的特征可在其他示例中被组合。The following description provides examples and does not limit the scope, applicability, or configuration set forth in the claims. Changes may be made in the function and arrangement of elements discussed without departing from the spirit and scope of the disclosure. Various examples may omit, substitute, or add various procedures or components as appropriate. For example, the methods described may be performed in an order different from that described, and various steps may be added, omitted, or combined. Additionally, features described with reference to some examples may be combined in other examples.
如背景技术所述的,相关技术中威胁情报信息相互独立,各个系统缺乏协同,难以协同、高效工作,以及相关各系统需要较大的人工介入,无法实现自动化下发与联动应用,进而导致威胁情报应用效果较低,应用情况无法追踪等。为了解决以上问题中的至少一种,本公开实施例提供了一种基于区块链的威胁情报应用方法和相关设备,利用区块链技术构建威胁情报信息以及威胁情报自动化下发与联动应用智能合约的区块链,进而实现运营维护管理员对于不同威胁情报信息对应的应用设备、系统、基础设施等的自动化筛选,然后进行相应的自动化下发,再进行联动应用与修复。As described in the background art, threat intelligence information in related technologies is independent of each other, and each system lacks coordination, making it difficult to work collaboratively and efficiently, and related systems require a lot of manual intervention, and cannot achieve automatic distribution and linkage application, which leads to threats The intelligence application effect is low, and the application situation cannot be tracked. In order to solve at least one of the above problems, the embodiments of the present disclosure provide a blockchain-based threat intelligence application method and related equipment, which utilizes blockchain technology to construct threat intelligence information and automatically issue and link application intelligence of threat intelligence. The blockchain of the contract, so as to realize the automatic screening of the application equipment, system, infrastructure, etc. corresponding to different threat intelligence information by the operation and maintenance administrator, and then carry out the corresponding automatic distribution, and then carry out the linkage application and repair.
在介绍基于区块链的威胁情报的应用方法和设备之前,先说明基于区块链的威胁情报应用方法和设备的应用场景,如图1所示,示出了其中对应的设备/系统组成。其中,组件101对应的区块链为基于区块链的威胁情报共享链,这里,威胁情报提供者可以是各专业威胁情报厂家、防病毒厂家、防高 级可持续威胁攻击(Advanced Persistent Threat,APT)厂家、检测类产品厂家、免费情报联盟等角色,威胁情报使用者可以是运营商、金融机构、能源机构、工业互联网机构等角色。Before introducing the application methods and devices of blockchain-based threat intelligence, the application scenarios of blockchain-based threat intelligence application methods and devices are explained, as shown in Figure 1, which shows the corresponding device/system composition. Among them, the blockchain corresponding to component 101 is a blockchain-based threat intelligence sharing chain. Here, the threat intelligence providers can be various professional threat intelligence manufacturers, antivirus manufacturers, and advanced persistent threat attacks (Advanced Persistent Threat, APT). ) manufacturers, detection product manufacturers, free intelligence alliances and other roles, threat intelligence users can be operators, financial institutions, energy institutions, industrial Internet institutions and other roles.
组件102和组件103对应的区块链为基于区块链的威胁情报应用链。威胁情报使用者为组件101所述的威胁情报使用者,即可以是运营商、金融机构、能源机构、工业互联网机构等,其对应到组件102、组件103中的角色一般即为运营管理者,通过组件101威胁情报的共享系统可以直接获得最新的威胁情报信息或者通过关联分析获得最新的威胁情报信息,然后通过基于区块链的威胁情报应用系统中的自动筛选子模块中的智能合约,将最新的威胁情报信息进行情报对应所需下发设备或者系统的筛选;再通过基于区块链的威胁情报应用系统中的自动下发子模块,将情报信息下发到所筛选出的设备或系统中;然后再进行对应的联动应用与修复。The blockchain corresponding to component 102 and component 103 is a blockchain-based threat intelligence application chain. Threat intelligence users are the threat intelligence users described in component 101, that is, operators, financial institutions, energy institutions, industrial Internet institutions, etc., and their roles corresponding to components 102 and 103 are generally operations managers. Through the sharing system of component 101 threat intelligence, the latest threat intelligence information can be obtained directly or through correlation analysis, and then through the smart contract in the automatic screening sub-module in the blockchain-based threat intelligence application system, the The latest threat intelligence information is used to screen the devices or systems that need to be issued for the corresponding intelligence; and then the intelligence information is issued to the screened devices or systems through the automatic distribution sub-module in the blockchain-based threat intelligence application system. and then perform the corresponding linkage application and repair.
图2提供了组件102、103对应的基于区块链的威胁情报应用所涉及的各个节点之间的逻辑示意图,其中,各个节点之间在逻辑层面上形成了点对点的通信。每个节点可以是运营管理者的设备或被运营设备等。FIG. 2 provides a schematic diagram of the logic among the various nodes involved in the blockchain-based threat intelligence application corresponding to the components 102 and 103 , wherein each node forms a point-to-point communication on a logical level. Each node can be the equipment of the operation manager or the equipment to be operated.
接下来介绍本公开实施例的基于区块链的威胁情报应用系统中各个运行节点的区块链及其智能合约。Next, the blockchain of each running node and its smart contract in the blockchain-based threat intelligence application system of the embodiment of the present disclosure will be introduced.
首先,对于运营管理者角色的运行节点而言,其运行的智能合约包括3个,分别为:基于区块链的威胁情报应用的被运营设备自动筛选智能合约(为了便于描述,本文也简称为第一智能合约)、基于区块链的威胁情报应用的自动下发智能合约(为了便于描述,本文也简称为第二智能合约)、基于区块链的威胁情报应用的联动应用与修复智能合约(为了便于描述,本文也简称为第三智能合约)。其区块包括区块头和区块体,具体结构请参考图3。First of all, for the operation node with the role of the operation manager, there are 3 smart contracts that it runs, namely: the automatic screening of smart contracts by the operated equipment based on the blockchain-based threat intelligence application (for the convenience of description, this article is also referred to as The first smart contract), the automatic issuance of smart contracts based on blockchain-based threat intelligence applications (for ease of description, this article is also referred to as the second smart contract), the linkage application and repair smart contracts of blockchain-based threat intelligence applications (For the convenience of description, this article is also referred to as the third smart contract for short). Its block includes a block header and a block body. Please refer to Figure 3 for the specific structure.
如图3所示,区块头包括前一区块的散列值、Merkle根、随机数和时间戳;区块体包括威胁情报信息、被运营设备的自动筛选状态信息以及所述第一智能合约筛选出的被运营设备的信息、被运营设备的下发状态信息和威胁情报应用状态信息。As shown in Figure 3, the block header includes the hash value, Merkle root, random number and timestamp of the previous block; the block body includes threat intelligence information, automatic screening status information of the operated equipment and the first smart contract The filtered information of the operated devices, the delivery status information of the operated devices, and the status information of the threat intelligence application.
其中,威胁情报信息,是运营维护管理员所获得的最新的全量的威胁情报,可以包括IP地址信息、域名信息、URL信息、安全事件信息、漏洞信息 等各种类型的信息中的一种或多种。该区块中的威胁情报信息可以是从共享链中获取的,或者是其他链共享到节点上的,或者由运营管理者的第一节点写入到区块中的。Among them, threat intelligence information is the latest and full threat intelligence obtained by the operation and maintenance administrator, which may include IP address information, domain name information, URL information, security event information, vulnerability information and other various types of information or variety. The threat intelligence information in this block can be obtained from the shared chain, or shared by other chains on the node, or written into the block by the first node of the operation manager.
被运营设备的自动筛选状态信息,是威胁情报应用对应的被运营设备自动筛选状态相关信息。该信息由所述第一智能合约执行后获得,用于表示设备筛选是否成功,即所述第一智能合约是否成功执行。The automatic screening status information of the operated device is the information related to the automatic screening status of the operated device corresponding to the threat intelligence application. The information is obtained after the first smart contract is executed, and is used to indicate whether the device screening is successful, that is, whether the first smart contract is successfully executed.
被运营设备的下发状态信息,是威胁情报应用对应的威胁情报下发至被运营设备状态相关信息。该信息由所述第二智能合约执行后获得,用于表示情报下发是否成功的下发状态信息,即所述第二智能合约是否成功执行。The status information delivered by the operated equipment is the information related to the status of the operated equipment issued by the threat intelligence corresponding to the threat intelligence application. The information is obtained after the execution of the second smart contract, and is used to indicate whether the information is issued successfully or not, that is, whether the second smart contract is successfully executed.
威胁情报应用状态信息,是威胁情报在被运营设备上进行联动应用与修复状态的相关信息。该信息由所述第三智能合约执行后获得,用于表示是否成功基于所述威胁情报信息进行了应用与修复,即所述第三智能合约是否成功执行。Threat intelligence application status information is the information about the linked application and repair status of threat intelligence on the operated device. The information is obtained after the third smart contract is executed, and is used to indicate whether the application and repair are successfully performed based on the threat intelligence information, that is, whether the third smart contract is successfully executed.
其次,对于被运营设备角色的运行节点而言,其运行的智能合约为第三智能合约。其区块包括区块头和区块体,具体结构请参考图4。Secondly, for the running node of the role of the operated device, the smart contract it runs is the third smart contract. Its block includes a block header and a block body. Please refer to Figure 4 for the specific structure.
如图4所示,区块头包括前一区块的散列值、Merkle根、随机数、时间戳构成;区块体包括威胁情报信息和威胁情报应用状态信息。As shown in Figure 4, the block header includes the hash value, Merkle root, random number, and timestamp of the previous block; the block body includes threat intelligence information and threat intelligence application status information.
其中,威胁情报信息,是运营管理者的节点自动筛选及下发至对应被运营设备的最新的威胁情报的信息,具体可以是IP地址信息、域名信息、URL信息、安全事件信息、漏洞信息中的一种或几种类型的威胁情报信息。Among them, threat intelligence information is the latest threat intelligence information that is automatically screened by the node of the operation manager and sent to the corresponding equipment being operated. Specifically, it can be IP address information, domain name information, URL information, security event information, and vulnerability information. one or several types of threat intelligence information.
威胁情报应用状态信息,是威胁情报在被运营设备上进行联动应用与修复状态的相关信息。该信息由第三智能合约执行后获得,用于表示是否成功基于所述威胁情报信息进行了应用与修复,即所述第三智能合约是否成功执行。Threat intelligence application status information is the information about the linked application and repair status of threat intelligence on the operated device. The information is obtained after the third smart contract is executed, and is used to indicate whether the application and repair are successfully performed based on the threat intelligence information, that is, whether the third smart contract is successfully executed.
图5提供了本公开实施例的作为运营管理者的第一节点的结构示意图。如图5所示,所述第一节点包括3大部分,分别为:底层区块链模块201、智能合约层模块202、应用层模块203。其中,FIG. 5 provides a schematic structural diagram of a first node serving as an operation manager according to an embodiment of the present disclosure. As shown in FIG. 5 , the first node includes three parts, namely: the underlying blockchain module 201 , the smart contract layer module 202 , and the application layer module 203 . in,
底层区块链模块201,用于执行包括共识算法和区块生成等在内的区块链技术,对威胁情报应用的所有节点进行区块链技术的支撑与实现。有关区 块链技术实现的更为具体的细节,请参考相关技术,本文不再赘述。The underlying blockchain module 201 is used to implement blockchain technology including consensus algorithm and block generation, etc., and to support and implement blockchain technology for all nodes of threat intelligence application. For more specific details of the implementation of blockchain technology, please refer to related technologies, which will not be repeated in this article.
智能合约层模块202,用于实现威胁情报应用的智能合约。该模块包含3个子模块,分别为:运行所述第一智能合约的自动筛选子模块2021、运行所述第二智能合约的自动下发子模块2022、运行所述第三智能合约的联动应用与修复子模块2023,能够实现智能合约的部署、执行、查询等。The smart contract layer module 202 is used to implement a smart contract for threat intelligence applications. This module includes 3 sub-modules, namely: an automatic screening sub-module 2021 for running the first smart contract, an automatic issuing sub-module 2022 for running the second smart contract, a linkage application for running the third smart contract and The repair sub-module 2023 can realize the deployment, execution, query, etc. of smart contracts.
其中,所述自动筛选子模块2021,用于运行第一智能合约,自动筛选出第二节点,所述第二节点为需要下发所述威胁情报信息的被运营设备;以及,将所述第一智能合约输出的自动筛选状态信息以及所述第二节点的信息写入区块链中。Wherein, the automatic screening sub-module 2021 is used to run the first smart contract to automatically screen out the second node, the second node is the operated device that needs to deliver the threat intelligence information; The automatic screening status information output by a smart contract and the information of the second node are written into the blockchain.
所述自动下发子模块2022,用于运行第二智能合约,将所述威胁情报信息自动下发到所述第二节点,并基于共识机制,将所述第二智能合约输出的下发状态信息写入到区块链中。The automatic issuing sub-module 2022 is used for running the second smart contract, automatically issuing the threat intelligence information to the second node, and based on the consensus mechanism, issuing the issued state of the output of the second smart contract Information is written to the blockchain.
所述联动应用与修复子模块2023,用于运行第三智能合约,基于共识机制将所述第二节点的威胁情报应用状态信息写入区块链中,其中,所述威胁情报应用状态信息是:所述第二节点在运行第三智能合约执行修复操作后得到的信息。The linkage application and repair sub-module 2023 is used to run the third smart contract, and write the threat intelligence application state information of the second node into the blockchain based on the consensus mechanism, wherein the threat intelligence application state information is: : Information obtained by the second node after running the third smart contract to perform the repair operation.
应用层模块203,用于对区块链中的威胁情报进行应用。该模块包含一个子模块,即基于区块链的威胁情报应用子模块2031,该模块用于获取威胁情报信息,从而对区块链中的威胁情报信息进行联动应用和修复。The application layer module 203 is used to apply the threat intelligence in the blockchain. This module includes a sub-module, that is, a blockchain-based threat intelligence application sub-module 2031, which is used to obtain threat intelligence information, so as to perform linkage application and repair of the threat intelligence information in the blockchain.
具体的,所述自动筛选子模块2021,还用于确定被运营设备的设备分类,获取区块链中的威胁情报信息并确定威胁情报信息的第一情报类型;根据预设的不同情报类型与设备分类之间的对应关系,确定所述威胁情报信息对应的第一设备分类及该第一设备分类下的节点,得到所述第二节点,并输出用于表示设备筛选是否成功的自动筛选状态信息。Specifically, the automatic screening sub-module 2021 is also used to determine the equipment classification of the operated equipment, obtain the threat intelligence information in the blockchain, and determine the first intelligence type of the threat intelligence information; Correspondence between device classifications, determine the first device classification corresponding to the threat intelligence information and the node under the first device classification, obtain the second node, and output the automatic screening status indicating whether the device screening is successful or not information.
这里,所述情报类型包括以下类型中的至少一种:IP类、域名类、URL类、事件类、漏洞类和文件MD5类。所述设备分类包括设备类型和/或设备级别,其中,所述设备类型是根据所述设备承载的应用类型、协议类型、操作系统类型、运营的数据类别、运行的软件类型以及硬件类型中的至少一种划分得到的,所述设备级别可以根据所述设备执行的功能或服务的级别划分 得到的。Here, the intelligence type includes at least one of the following types: IP type, domain name type, URL type, event type, vulnerability type and file MD5 type. The device classification includes device type and/or device level, wherein the device type is based on the application type, protocol type, operating system type, operating data category, operating software type and hardware type carried by the device. At least one classification is obtained, and the device level may be obtained by classification according to the level of the function or service performed by the device.
所述自动下发子模块2022,还用于在所述区块链中的自动筛选状态信息表示设备筛选成功的情况下,将所述区块链中的威胁情报信息下发到所述第二节点,得到用于表示情报下发是否成功的下发状态信息。The automatic distribution sub-module 2022 is further configured to distribute the threat intelligence information in the blockchain to the second block chain when the automatic screening status information in the block chain indicates that the device is successfully screened. The node obtains the delivery status information indicating whether the information delivery is successful.
这里,所述威胁情报应用状态信息具有用于表示是否成功基于所述威胁情报信息进行了修复。Here, the threat intelligence application state information is used to indicate whether the repair is successfully performed based on the threat intelligence information.
这里,第一节点共识的所述区块链的区块结构包括:区块头和区块体;其中,所述区块头包括:前一区块的散列值、Merkle根、随机数和时间戳。在基于共识机制将所述第二节点的威胁情报应用状态信息写入区块链中之后,区块链上的区块中的区块体包括如下信息:第一节点获取的待下发的威胁情报信息、所述第一智能合约输出的自动筛选状态信息以及所述第二节点的信息、所述第二智能合约输出的下发状态信息、以及,所述第二节点在运行第三智能合约执行修复操作后得到的威胁情报应用状态信息。Here, the block structure of the blockchain agreed by the first node includes: a block header and a block body; wherein, the block header includes: the hash value of the previous block, Merkle root, random number and timestamp . After the threat intelligence application status information of the second node is written into the blockchain based on the consensus mechanism, the block body in the block on the blockchain includes the following information: the threat to be issued obtained by the first node Intelligence information, automatic screening status information output by the first smart contract and information of the second node, delivery status information output by the second smart contract, and, the second node is running the third smart contract Threat Intelligence application status information obtained after performing a remediation operation.
图6提供了本公开实施例的作为威胁情报的被运营设备的第二节点的结构示意图。如图6所示,所述第二节点包括3大部分,分别为:底层区块链模块301、智能合约层模块302、应用层模块303。其中,FIG. 6 provides a schematic structural diagram of a second node of an operated device serving as threat intelligence according to an embodiment of the present disclosure. As shown in FIG. 6 , the second node includes three parts, namely: the underlying blockchain module 301 , the smart contract layer module 302 , and the application layer module 303 . in,
底层区块链模块301,用于执行包括共识算法和区块生成等在内的区块链技术,对威胁情报应用的所有节点进行区块链技术的支撑与实现。有关区块链技术实现的更为具体的细节,请参考相关技术,本文不再赘述。The underlying blockchain module 301 is used to implement blockchain technology including consensus algorithm and block generation, etc., to support and implement blockchain technology for all nodes of threat intelligence application. For more specific details of the implementation of blockchain technology, please refer to related technologies, which will not be repeated in this article.
智能合约层模块302,用于实现威胁情报应用的智能合约。该模块包含有运行第三智能合约的联动应用与修复子模块3023,能够实现智能合约的部署、执行、查询等。所述联动应用与修复子模块3023,用于运行第三智能合约,执行所述威胁情报信息对应的修复操作,获得所述第三智能合约输出的威胁情报应用状态信息;基于共识机制,将所述威胁情报应用状态信息写入区块链中。The smart contract layer module 302 is used to realize the smart contract of the threat intelligence application. This module includes a linkage application and repair sub-module 3023 for running the third smart contract, which can realize the deployment, execution, and query of smart contracts. The linked application and repair sub-module 3023 is used to run the third smart contract, execute the repair operation corresponding to the threat intelligence information, and obtain the threat intelligence application status information output by the third smart contract; The aforementioned threat intelligence application status information is written into the blockchain.
应用层模块303,用于对区块链中的威胁情报进行应用。该模块包含一个子模块,即基于区块链的威胁情报应用子模块3031,该模块用于获取第一节点下发的威胁情报信息,从而对区块链中的威胁情报信息进行联动应用和修复。The application layer module 303 is used to apply the threat intelligence in the blockchain. This module includes a sub-module, namely the blockchain-based threat intelligence application sub-module 3031, which is used to obtain the threat intelligence information issued by the first node, so as to perform linkage application and repair of the threat intelligence information in the blockchain .
这里,所述联动应用与修复子模块还用于根据预设的不同威胁情报/情报类型与修复操作之间的对应关系,确定所述威胁情报信息对应的修复操作并执行,得到用于表示是否成功基于所述威胁情报信息进行了修复操作的威胁情报应用状态信息。Here, the linked application and repair sub-module is further configured to determine and execute the repair operation corresponding to the threat intelligence information according to the preset correspondence between different threat intelligence/intelligence types and repair operations, and obtain a value indicating whether Threat intelligence application status information for which a repair operation has been successfully performed based on the threat intelligence information.
这里,在第二节点处,所述区块链的区块结构包括:区块头和区块体;其中,所述区块头包括:前一区块的散列值、Merkle根、随机数和时间戳。在基于共识机制,将所述威胁情报应用状态信息写入区块链中之后,区块链的区块中的区块体包括如下信息:第一节点下发的威胁情报信息,以及,所述第二节点在运行第三智能合约执行修复操作后得到的威胁情报应用状态信息。Here, at the second node, the block structure of the blockchain includes: a block header and a block body; wherein, the block header includes: the hash value of the previous block, Merkle root, random number and time stamp. After the threat intelligence application state information is written into the blockchain based on the consensus mechanism, the block body in the block of the blockchain includes the following information: the threat intelligence information issued by the first node, and the Threat intelligence application status information obtained by the second node after running the third smart contract to perform the repair operation.
接下来介绍本公开实施例的基于区块链的威胁情报应用方法。Next, the blockchain-based threat intelligence application method according to the embodiment of the present disclosure is introduced.
请参照图7,本公开实施例提供的威胁情报的应用方法,在应用于作为运营管理者的第一节点时,包括:Referring to FIG. 7 , the application method of threat intelligence provided by the embodiment of the present disclosure, when applied to the first node serving as an operation manager, includes:
步骤71,获取威胁情报信息。Step 71: Obtain threat intelligence information.
步骤72,运行第一智能合约,自动筛选出第二节点,所述第二节点为需要下发所述威胁情报信息的被运营设备。Step 72: Run the first smart contract to automatically screen out a second node, where the second node is an operated device that needs to deliver the threat intelligence information.
这里,运行基于区块链的威胁情报应用的被运营设备自动筛选的第一智能合约,筛选出所述威胁情报信息所需下发的作为被运营设备的第二节点Here, the first smart contract that runs the blockchain-based threat intelligence application is automatically screened by the operating device, and the second node as the operating device that needs to be issued by the threat intelligence information is screened out.
步骤73,基于共识机制,将所述第一智能合约输出的自动筛选状态信息以及所述第二节点的信息写入区块链中。 Step 73, based on the consensus mechanism, write the automatic screening status information output by the first smart contract and the information of the second node into the blockchain.
步骤74,运行第二智能合约,将所述威胁情报信息自动下发到所述第二节点,并基于共识机制,将所述第二智能合约输出的下发状态信息写入到区块链中。Step 74: Run the second smart contract, automatically deliver the threat intelligence information to the second node, and write the delivery status information output by the second smart contract into the blockchain based on a consensus mechanism .
这里,运行基于区块链的威胁情报应用的自动下发的第二智能合约,将所述威胁情报信息下发到所述第二节点,并将所述第二智能合约输出的下发状态信息共识到所述区块链中。Here, the second smart contract automatically issued by the blockchain-based threat intelligence application is run, the threat intelligence information is issued to the second node, and the issued status information output by the second smart contract is issued consensus into the blockchain.
步骤75,运行第三智能合约,基于共识机制将所述第二节点的威胁情报应用状态信息写入区块链中,其中,所述威胁情报应用状态信息是:所述第二节点在运行第三智能合约执行修复操作后得到的信息。Step 75: Run a third smart contract, and write the threat intelligence application state information of the second node into the blockchain based on a consensus mechanism, wherein the threat intelligence application state information is: the second node is running the first node. The information obtained after the smart contract performs the repair operation.
通过以上步骤,本公开实施例利用区块链技术及其智能合约,实现威胁情报的自动化下发与联动应用,能够提高网络安全防护的效率。Through the above steps, the embodiments of the present disclosure utilize the blockchain technology and its smart contract to realize the automatic issuance and linkage application of threat intelligence, which can improve the efficiency of network security protection.
这里,所述运行第一智能合约,自动筛选出第二节点,具体可以包括:Here, the running of the first smart contract to automatically filter out the second node may specifically include:
确定被运营设备的设备分类,获取区块链中的威胁情报信息并确定威胁情报信息的第一情报类型;Determine the equipment classification of the operated equipment, obtain the threat intelligence information in the blockchain and determine the first intelligence type of the threat intelligence information;
根据预设的不同情报类型与设备分类之间的对应关系,确定所述威胁情报信息对应的第一设备分类及该第一设备分类下的节点,得到所述第二节点,并输出用于表示设备筛选是否成功的自动筛选状态信息。According to the preset correspondence between different intelligence types and device classifications, determine the first device classification corresponding to the threat intelligence information and the node under the first device classification, obtain the second node, and output the output for indicating The automatic filtering status information of whether the device filtering is successful or not.
具体的,所述情报类型包括以下类型中的至少一种:IP类、域名类、URL类、事件类、漏洞类和文件MD5类;Specifically, the intelligence type includes at least one of the following types: IP type, domain name type, URL type, event type, vulnerability type and file MD5 type;
所述设备分类包括设备类型和/或设备级别,其中,所述设备类型是根据所述设备承载的应用类型、协议类型、操作系统类型、运营的数据类别、运行的软件类型以及硬件类型中的至少一种划分得到的,所述设备级别是根据所述设备执行的功能或服务的级别划分得到的。The device classification includes device type and/or device level, wherein the device type is based on the application type, protocol type, operating system type, operating data category, operating software type and hardware type carried by the device. At least one classification is obtained, and the device level is obtained by classification according to the level of the function or service performed by the device.
这里,所述运行第二智能合约,将所述威胁情报信息自动下发到所述第二节点,具体可以包括:在所述区块链中的自动筛选状态信息表示设备筛选成功的情况下,将所述区块链中的威胁情报信息下发到所述第二节点,得到用于表示情报下发是否成功的下发状态信息。Here, the running of the second smart contract to automatically deliver the threat intelligence information to the second node may specifically include: when the automatic screening status information in the blockchain indicates that the device screening is successful, Sending the threat intelligence information in the blockchain to the second node, and obtaining distribution status information indicating whether the intelligence distribution is successful.
这里,所述威胁情报应用状态信息具体用于表示是否成功基于所述威胁情报信息进行了修复。Here, the threat intelligence application status information is specifically used to indicate whether the repair is successfully performed based on the threat intelligence information.
这里,在第一节点侧,所述区块链的区块结构包括:区块头和区块体;其中,所述区块头包括:前一区块的散列值、Merkle根、随机数和时间戳。在基于共识机制将所述第二节点的威胁情报应用状态信息写入区块链中之后,区块链上的区块中的区块体包括如下信息:第一节点获取的待下发的威胁情报信息、所述第一智能合约输出的自动筛选状态信息以及所述第二节点的信息、所述第二智能合约输出的下发状态信息、以及,所述第二节点在运行第三智能合约执行修复操作后得到的威胁情报应用状态信息。Here, on the first node side, the block structure of the blockchain includes: a block header and a block body; wherein, the block header includes: the hash value of the previous block, Merkle root, random number and time stamp. After the threat intelligence application status information of the second node is written into the blockchain based on the consensus mechanism, the block body in the block on the blockchain includes the following information: the threat to be issued obtained by the first node Intelligence information, automatic screening status information output by the first smart contract and information of the second node, delivery status information output by the second smart contract, and, the second node is running the third smart contract Threat Intelligence application status information obtained after performing a remediation operation.
请参照图8,本公开实施例提供的威胁情报的应用方法,在应用于作为被运营设备的第二节点时,包括:Referring to FIG. 8 , the application method of threat intelligence provided by the embodiment of the present disclosure, when applied to the second node serving as the operated device, includes:
步骤81,获取第一节点下发的威胁情报信息; Step 81, obtaining the threat intelligence information issued by the first node;
这里,第二节点获取作为运营管理者的第一节点下发的威胁情报信息。Here, the second node obtains the threat intelligence information issued by the first node, which is the operation manager.
步骤82,运行第三智能合约,执行所述威胁情报信息对应的修复操作,获得所述第三智能合约输出的威胁情报应用状态信息。Step 82: Run a third smart contract, perform a repair operation corresponding to the threat intelligence information, and obtain the threat intelligence application state information output by the third smart contract.
步骤83,基于共识机制,将所述威胁情报应用状态信息写入区块链中。Step 83: Write the threat intelligence application status information into the blockchain based on the consensus mechanism.
通过以上步骤,本公开实施例利用区块链技术及其智能合约,实现威胁情报的自动化下发与联动应用,提高了网络安全防护的效率。Through the above steps, the embodiments of the present disclosure utilize the blockchain technology and its smart contract to realize the automatic issuance and linkage application of threat intelligence, and improve the efficiency of network security protection.
这里,在第二节点侧,所述运行第三智能合约,执行所述威胁情报信息对应的修复操作,具体可以包括:根据预设的不同威胁情报/情报类型与修复操作之间的对应关系,确定所述威胁情报信息对应的修复操作并执行,得到用于表示是否成功基于所述威胁情报信息进行了修复操作的威胁情报应用状态信息。Here, on the second node side, the operation of the third smart contract to execute the repair operation corresponding to the threat intelligence information may specifically include: according to the preset correspondence between different threat intelligence/intelligence types and the repair operation, A repair operation corresponding to the threat intelligence information is determined and executed, to obtain threat intelligence application state information indicating whether the repair operation is successfully performed based on the threat intelligence information.
这里,在第二节点侧,所述区块链的区块结构包括:区块头和区块体;其中,所述区块头包括:前一区块的散列值、Merkle根、随机数和时间戳。在基于共识机制,将所述威胁情报应用状态信息写入区块链中之后,区块链的区块中的区块体包括如下信息:第一节点下发的威胁情报信息,以及,所述第二节点在运行第三智能合约执行修复操作后得到的威胁情报应用状态信息。Here, on the second node side, the block structure of the blockchain includes: a block header and a block body; wherein, the block header includes: the hash value of the previous block, Merkle root, random number and time stamp. After the threat intelligence application state information is written into the blockchain based on the consensus mechanism, the block body in the block of the blockchain includes the following information: the threat intelligence information issued by the first node, and the Threat intelligence application status information obtained by the second node after running the third smart contract to perform the repair operation.
图9进一步给出了本公开实施例的基于区块链的威胁情报应用方法的交互流程,如图9所示,该流程包括以下步骤:FIG. 9 further shows the interaction flow of the blockchain-based threat intelligence application method according to the embodiment of the present disclosure. As shown in FIG. 9 , the flow includes the following steps:
步骤901:运营管理者获取最新的威胁情报信息,然后输出给步骤902。Step 901 : the operation manager obtains the latest threat intelligence information, and then outputs it to step 902 .
步骤902:第一智能合约运行,筛选出情报对应所需下发设备或者系统。即接收步骤901的输出,执行智能合约,进行被运营设备自动化筛选。Step 902: The first smart contract is executed, and the information corresponding to the required distribution device or system is screened out. That is, the output of step 901 is received, the smart contract is executed, and the operating equipment is automatically screened.
步骤903:反馈被运营设备的自动筛选状态信息,即接收步骤902的输出,进行被运营设备的自动筛选状态信息的反馈。Step 903: Feeding back the automatic screening status information of the operated equipment, that is, receiving the output of step 902, and feeding back the automatic screening status information of the operated equipment.
步骤904:把被运营设备的自动筛选状态信息共识到区块链中,即接收步骤903的输出,根据区块链中的共识机制,将被运营设备的自动筛选状态信息写入区块链中。Step 904: Consensus the automatic screening status information of the operated equipment into the blockchain, that is, receive the output of step 903, and write the automatic screening status information of the operated equipment into the blockchain according to the consensus mechanism in the blockchain .
步骤905:第二智能合约运行,将情报信息下发到所筛选出的设备或系 统中。即接收步骤904的输出,执行智能合约,将威胁情报信息下发至对应的被运营设备。Step 905: The second smart contract runs, and the intelligence information is sent to the selected devices or systems. That is, the output of step 904 is received, the smart contract is executed, and the threat intelligence information is delivered to the corresponding operated device.
步骤906:反馈被运营设备的下发状态信息,即接收步骤905的输出,进行被运营设备的下发状态信息的反馈。Step 906: Feed back the delivered status information of the operated equipment, that is, receive the output of step 905, and feed back the delivered status information of the operated equipment.
步骤907:把被运营设备的下发状态信息共识到区块链中,即接收步骤906的输出,根据区块链中的共识机制,将被运营设备的下发状态信息写入区块链中。Step 907: Consensus the delivered status information of the operated equipment to the blockchain, that is, receive the output of step 906, and write the delivered status information of the operated equipment into the blockchain according to the consensus mechanism in the blockchain .
步骤908:第三智能合约运行,进行对应的联动应用与修复,即接收步骤907的输出,进行对应威胁情报联动应用与修复。Step 908 : the third smart contract runs, and the corresponding linkage application and repair are performed, that is, the output of step 907 is received, and the corresponding threat intelligence linkage application and repair are performed.
步骤909:反馈最新的威胁情报应用状态信息,即接收步骤908的输出,进行最新的威胁情报应用状态信息的反馈。Step 909: Feedback the latest threat intelligence application state information, that is, receive the output of step 908, and feed back the latest threat intelligence application state information.
步骤910:把威胁情报应用状态信息共识到区块链中,即接收步骤909的输出,根据区块链中的共识机制,将威胁情报应用状态信息写入区块链中。Step 910: Consensus the threat intelligence application state information into the blockchain, that is, receiving the output of step 909, and writing the threat intelligence application state information into the blockchain according to the consensus mechanism in the blockchain.
从以上所述可以看出,本公开实施例至少具有以下优点:It can be seen from the above that the embodiments of the present disclosure have at least the following advantages:
1、本公开实施例提供的所述的基于区块链的威胁情报应用方法和设备,解决了威胁情报信息相互独立,各个系统缺乏协同,难以协同、高效工作的局面。1. The blockchain-based threat intelligence application method and device provided by the embodiments of the present disclosure solve the situation that threat intelligence information is independent of each other, and each system lacks coordination, making it difficult to collaborate and work efficiently.
2、本公开实施例提供的所述的基于区块链的威胁情报应用方法和设备,解决了相关各系统需要较大的人工介入,无法实现自动化下发与联动应用的问题。2. The blockchain-based threat intelligence application method and device provided by the embodiments of the present disclosure solve the problem that the related systems require relatively large manual intervention and cannot realize automatic distribution and linkage application.
3、本公开实施例提供的所述的基于区块链的威胁情报应用方法和设备,可以及时有效地对所获取或者分析出最新的最有价值的威胁情报信息进行联动应用与修复,提升威胁情报应用效果,并且可以追踪威胁情报应用情况。3. The blockchain-based threat intelligence application method and device provided by the embodiments of the present disclosure can timely and effectively carry out the linkage application and repair of the latest and most valuable threat intelligence information obtained or analyzed, so as to enhance the threat Intelligence application effect, and can track threat intelligence application.
4、本公开实施例提供的所述的基于区块链的威胁情报应用方法和设备,可以促进威胁情报生态闭环持续有效开展。4. The blockchain-based threat intelligence application method and device provided by the embodiments of the present disclosure can promote the continuous and effective development of the threat intelligence ecological closed loop.
5、本公开实施例提供的所述的基于区块链的威胁情报应用方法和设备,具有一定的商业应用及推广价值。5. The blockchain-based threat intelligence application method and device provided by the embodiments of the present disclosure have certain commercial application and promotion value.
本公开实施例的基于区块链的威胁情报应用的各种智能合约方法原理如图10所示。具体的,The principles of various smart contract methods for the blockchain-based threat intelligence application in the embodiment of the present disclosure are shown in FIG. 10 . specific,
智能合约经各方签署后,以程序代码的形式附着在区块链数据上,经点对点网络传播和节点验证后记入区块链的特定区块中。智能合约封装了预定义的若干状态及转换规则、触发合约执行的情景(如到达特定时间或发生特定事件、特定的威胁情报类型等)、特定情景下的应对行动(特定的动作执行、特定的响应执行)等。区块链可实时监控智能合约的状态,并通过核查数据源、确认满足特定触发条件后激活并执行合约。下面从第一节点侧介绍各个职能合约的原理。After the smart contract is signed by all parties, it is attached to the blockchain data in the form of program code, and is recorded in a specific block of the blockchain after being propagated through a peer-to-peer network and verified by nodes. Smart contracts encapsulate a number of predefined states and transition rules, scenarios that trigger contract execution (such as reaching a specific time or occurrence of a specific event, specific threat intelligence types, etc.), and response actions in specific scenarios (specific action execution, specific response execution), etc. The blockchain can monitor the status of smart contracts in real time, and activate and execute contracts by verifying data sources and confirming that certain trigger conditions are met. The principle of each functional contract is introduced from the first node side.
第一智能合约,其预置的触发条件为所获取的威胁情报信息,预置响应规则为如果是某种类型的威胁情报信息,则其对应哪些设备。即:条件为威胁情报信息类型或具体的威胁情报信息,响应为该威胁情报信息对应的被运营设备或被运营设备集合。In the first smart contract, the preset trigger condition is the acquired threat intelligence information, and the preset response rule is, if it is a certain type of threat intelligence information, which devices it corresponds to. That is, the condition is the type of threat intelligence information or specific threat intelligence information, and the response is the operated device or the set of operated devices corresponding to the threat intelligence information.
具体地,第一智能合约,其方法逻辑框架流程如下。Specifically, the first smart contract, its method logic framework process is as follows.
该第一智能合约的输入为区块链上的数据——威胁情报信息,即区块链上的最新的威胁情报信息。The input of the first smart contract is data on the blockchain - threat intelligence information, that is, the latest threat intelligence information on the blockchain.
该第一智能合约的内部的逻辑运算和运行操作过程如下:The internal logic operation and operation process of the first smart contract are as follows:
1.首先,在第一智能合约中,对被运营设备进行分类分级,具体的分类分级的标准可以根据其系统或设备所承载的应用类型、协议类型、操作系统类型、运营的数据类别、运行的软件类型、硬件类型等进行划分。此处,不作具体的限定。举例而言,可以设置简单的分类规则,比如直接以最简单的分类分级标准,按照承载的软件类型和硬件类型进行划分;或者复杂一些,在软件硬件类型划分的同时,按照不同的服务或者功能进行级别的划分,分为一二三级别等。举例而言,被运营设备可以划分为操作系统类、协议类、路由器类、交换机类、DNS服务器、IDS、IPS、防火墙等。1. First of all, in the first smart contract, the operating equipment is classified and graded. The specific classification and classification standards can be based on the application type, protocol type, operating system type, data type of operation, operation type carried by its system or equipment. software type, hardware type, etc. Here, no specific limitation is made. For example, simple classification rules can be set, such as directly using the simplest classification and grading standards to classify according to the type of software and hardware carried; or more complex, while classifying software and hardware types, according to different services or functions. Divide the level into one, two, three and so on. For example, the operated devices can be divided into operating systems, protocols, routers, switches, DNS servers, IDS, IPS, firewalls, and so on.
2.在第一智能合约中,对于新入的情报的类型进行分类,情报类型的分类方法为按照情报所属类型进行直接分类方法,划分为IP类、域名类、URL类、事件类、漏洞类、文件MD5类等。2. In the first smart contract, the type of the newly entered intelligence is classified. The classification method of the intelligence type is a direct classification method according to the type of intelligence, which is divided into IP class, domain name class, URL class, event class, vulnerability class, File MD5 class, etc.
3.在第一智能合约中,对于不同类型的情报信息,设置不同类型的响应。具体的,根据所获得的情报类型,得到该威胁情报类型对应的被运营设备或被运营设备集合。智能合约根据情报类型,生成该情报类型所影响的设备或 系统类型,例如,可分为操作系统类、协议类、路由器类、交换机类、DNS服务器、IDS、IPS、防火墙等,然后将被运营设备根据上述所得到的设备或系统类型进行映射,最终得到对应的被运营设备或被运营设备集合。举例而言,对于恶意URL类型情报,其被运营设备集合为网关、IDS或IPS。对于恶意域名类型情报,其被运营设备为DNS服务器。对于恶意IP类型情报,其被运营设备集合为防火墙、IDS或IPS。对于漏洞类型情报,其被运营设备集合为各种网络设备或者被扫描器检测出的受影响的资产和网元设备等等。以此,通过智能合约自动化筛选出受影响的被运营设备,奠定了将全量的集中式的指令执行转化为特定的分布式的指令执行的前提基础。3. In the first smart contract, different types of responses are set for different types of intelligence information. Specifically, according to the obtained intelligence type, the operated device or the operated device set corresponding to the threat intelligence type is obtained. According to the type of intelligence, the smart contract generates the type of equipment or system affected by the type of intelligence. For example, it can be divided into operating system, protocol, router, switch, DNS server, IDS, IPS, firewall, etc., and then will be operated The device performs mapping according to the obtained device or system type, and finally obtains a corresponding operated device or a set of operated devices. For example, for malicious URL type intelligence, it is aggregated by operational devices as gateways, IDS or IPS. For malicious domain name type intelligence, the operated device is the DNS server. For malicious IP type intelligence, it is aggregated by operational devices as firewall, IDS or IPS. For vulnerability type intelligence, it is collected by operating devices into various network devices or affected assets and network element devices detected by scanners, etc. In this way, the affected operating equipment is automatically screened out through smart contracts, which lays the premise for converting the full centralized command execution into a specific distributed command execution.
该第一智能合约的输出结果为被运营设备自动筛选信息的状态,以及自动筛选出的被运营设备或被运营设备集合,输出到区块链上。The output result of the first smart contract is the state of the information being automatically screened by the operating equipment, and the automatically screened operating equipment or the set of operating equipment, which are output to the blockchain.
第二智能合约,其预置的触发条件为所筛选的被运营设备,预置响应条件为进行相应的威胁情报的下发。即:条件为哪个或者哪类被运营设备,响应为威胁情报信息。In the second smart contract, the preset trigger condition is the screened operated equipment, and the preset response condition is to issue the corresponding threat intelligence. That is, the condition is which or which type of equipment is operated, and the response is threat intelligence information.
具体地,第二智能合约方法,其方法逻辑框架流程如下。Specifically, for the second smart contract method, the method logic framework flow is as follows.
该第二智能合约的输入为区块链上的数据——所筛选的被运营设备。The input of this second smart contract is the data on the blockchain - the screened equipment to be operated.
该第二智能合约的内部的逻辑运算过程如下:在智能合约中,对所筛选的被运营设备,均获取区块链上最新的威胁情报信息。The internal logical operation process of the second smart contract is as follows: In the smart contract, the latest threat intelligence information on the blockchain is obtained for the screened operating equipment.
该第二智能合约的输出结果为被运营设备下发的状态,输出到区块链上。The output result of the second smart contract is the state issued by the operating device, which is output to the blockchain.
第三智能合约,其预置的触发条件为所下发的威胁情报信息,预置响应规则为如果是某种类型的威胁情报信息,则其进行哪些修复操作与联动响应应用。即:条件为威胁情报信息类型或具体的威胁情报信息,响应为该威胁情报信息对应的联动响应应用与修复操作。For the third smart contract, the preset trigger condition is the issued threat intelligence information, and the preset response rule is what repair operations and linkage response applications it performs if it is a certain type of threat intelligence information. That is, the condition is the threat intelligence information type or specific threat intelligence information, and the response is the linkage response application and repair operation corresponding to the threat intelligence information.
具体地,第三智能合约,其方法逻辑框架流程如下。Specifically, the third smart contract, its method logic framework process is as follows.
该第三智能合约的输入为区块链上的数据——威胁情报信息,即区块链上的最新的威胁情报信息。The input of the third smart contract is the data on the blockchain - threat intelligence information, that is, the latest threat intelligence information on the blockchain.
该第三智能合约的内部的逻辑运算过程如下:The internal logical operation process of the third smart contract is as follows:
1.首先,在智能合约中,对被运营设备进行分类分级,具体的分类分级的标准可以根据其系统或设备所承载的应用类型、协议类型、操作系统类型、 运营的数据类别、运行的软件类型、硬件类型等进行划分。举例而言,被运营设备可以划分为操作系统类、协议类、路由器类、交换机类、DNS服务器、IDS、IPS、防火墙等。1. First of all, in the smart contract, the equipment to be operated is classified and graded. The specific classification and classification standards can be based on the application type, protocol type, operating system type, operating data category, and operating software carried by its system or equipment. type, hardware type, etc. For example, the operated devices can be divided into operating systems, protocols, routers, switches, DNS servers, IDS, IPS, firewalls, and so on.
2.在第三智能合约中,对于新入的情报的类型进行分类,情报类型的分类方法为按照情报所属类型进行直接分类方法,划分为IP类、域名类、URL类、事件类、漏洞类、文件MD5类等。2. In the third smart contract, the type of the newly entered intelligence is classified. The classification method of the intelligence type is a direct classification method according to the type of intelligence, which is divided into IP class, domain name class, URL class, event class, vulnerability class, File MD5 class, etc.
3.在第三智能合约中,对于不同类型的情报信息,设置不同类型的响应。具体的,设置为该威胁情报信息对应的联动响应应用与修复操作。根据所获得的情报可以响应于网元,安全设备和预警中心等。智能合约可以根据情报生成新的安全策略,然后将这些新的安全策略部署到网元和安全设备中。如有必要,还可以更新软件版本,修改网元和安全设备的配置。这样根据上述步骤2中的情报分类,以情报类型为条件,对应到响应举措,则触发响应动作执行,响应动作的执行最终对应到受影响的设备或系统类型进行实际响应操作,其他不受影响的设备或类型在执行智能合约过程中则不会有相应的实际响应操作。响应操作,具体如下边举例的详细描述。举例而言,对于恶意URL类型情报,可以将其应用于网关,然后网关可以通过将恶意URL过滤到黑名单来更新其安全策略。它也可以应用于IDS或IPS,通过更新相应URL的防护规则。对于恶意域名类型情报,可以将其应用于DNS服务器,DNS服务器可以通过将恶意域设置为黑名单来更新配置。对于恶意IP类型情报,可以将其应用于防火墙,防火墙可以通过过滤恶意IP来更新其安全策略。通过更新相应IP的防护规则,该类情报也可以将其应用于IDS或IPS。对于漏洞类型情报,可以将其应用于各种网络设备,各网元设备可以通过更新软件或硬件来修复漏洞。同时,它可以用于制作检测插件,然后更新到扫描器以检测受影响的资产和网元设备等等。以此,实现威胁情报对应的联动响应应用与修复。3. In the third smart contract, different types of responses are set for different types of intelligence information. Specifically, it is set as the linkage response application and repair operation corresponding to the threat intelligence information. According to the obtained intelligence, it can respond to network elements, security equipment and early warning centers, etc. Smart contracts can generate new security policies based on intelligence, and then deploy these new security policies to network elements and security devices. If necessary, you can also update the software version and modify the configuration of network elements and security devices. In this way, according to the intelligence classification in the above step 2, taking the intelligence type as the condition and corresponding to the response action, the execution of the response action will be triggered, and the execution of the response action will finally correspond to the affected device or system type to perform the actual response operation, and others will not be affected. The device or type of the smart contract will not have corresponding actual response operations during the execution of the smart contract. The response operation is described in detail in the following example. For example, malicious URL type intelligence can be applied to a gateway, which can then update its security policy by filtering malicious URLs to a blacklist. It can also be applied to IDS or IPS by updating the protection rules for the corresponding URL. For malicious domain type intelligence, it can be applied to DNS servers, which can update the configuration by blacklisting malicious domains. For malicious IP type intelligence, it can be applied to firewalls, which can update their security policies by filtering malicious IPs. This type of intelligence can also be applied to IDS or IPS by updating the protection rules of the corresponding IP. For vulnerability type intelligence, it can be applied to various network devices, and each network element device can fix vulnerabilities by updating software or hardware. At the same time, it can be used to make detection plug-ins, which can then be updated to scanners to detect affected assets and network elements, etc. In this way, the linkage response application and repair corresponding to threat intelligence can be realized.
该第三智能合约的输出结果为威胁情报应用状态信息,输出到区块链上。The output of the third smart contract is threat intelligence application status information, which is output to the blockchain.
请参考图11,本公开实施例提供了第一节点1100的一结构示意图,包括:处理器1101、收发机1102、存储器1103和总线接口,其中:Referring to FIG. 11, an embodiment of the present disclosure provides a schematic structural diagram of a first node 1100, including: a processor 1101, a transceiver 1102, a memory 1103, and a bus interface, wherein:
在本公开实施例中,第一节点1100还包括:存储在存储器上1103并可 在处理器1101上运行的程序,所述程序被处理器1101执行时实现如下步骤:In this embodiment of the present disclosure, the first node 1100 further includes: a program stored on the memory 1103 and executable on the processor 1101, the program implements the following steps when executed by the processor 1101:
获取威胁情报信息;Obtain threat intelligence information;
运行第一智能合约,自动筛选出第二节点,所述第二节点为需要下发所述威胁情报信息的被运营设备;Running the first smart contract to automatically screen out the second node, where the second node is the operated device that needs to deliver the threat intelligence information;
基于共识机制,将所述第一智能合约输出的自动筛选状态信息以及所述第二节点的信息写入区块链中;Based on the consensus mechanism, the automatic screening status information output by the first smart contract and the information of the second node are written into the blockchain;
运行第二智能合约,将所述威胁情报信息自动下发到所述第二节点,并基于共识机制,将所述第二智能合约输出的下发状态信息写入到区块链中;Running the second smart contract, automatically delivering the threat intelligence information to the second node, and writing the delivery status information output by the second smart contract into the blockchain based on a consensus mechanism;
运行第三智能合约,基于共识机制将所述第二节点的威胁情报应用状态信息写入区块链中,其中,所述威胁情报应用状态信息是:所述第二节点在运行第三智能合约执行修复操作后得到的信息。Run the third smart contract, and write the threat intelligence application status information of the second node into the blockchain based on the consensus mechanism, wherein the threat intelligence application status information is: the second node is running the third smart contract Information obtained after performing a repair operation.
可理解的,本公开实施例中,所述计算机程序被处理器1101执行时可实现上述图7所示的威胁情报的应用方法实施例的各个过程,且能达到相同的技术效果,为避免重复,这里不再赘述。It can be understood that, in the embodiment of the present disclosure, when the computer program is executed by the processor 1101, each process of the above-mentioned embodiment of the threat intelligence application method shown in FIG. 7 can be implemented, and the same technical effect can be achieved. , which will not be repeated here.
在图11中,总线架构可以包括任意数量的互联的总线和桥,具体由处理器1101代表的一个或多个处理器和存储器1103代表的存储器的各种电路链接在一起。总线架构还可以将诸如外围设备、稳压器和功率管理电路等之类的各种其他电路链接在一起,这些都是本领域所公知的,因此,本文不再对其进行进一步描述。总线接口提供接口。收发机1102可以是多个元件,即包括发送机和接收机,提供用于在传输介质上与各种其他装置通信的单元。In FIG. 11 , the bus architecture may include any number of interconnected buses and bridges, in particular one or more processors represented by processor 1101 and various circuits of memory represented by memory 1103 linked together. The bus architecture may also link together various other circuits, such as peripherals, voltage regulators, and power management circuits, which are well known in the art and, therefore, will not be described further herein. The bus interface provides the interface. Transceiver 1102 may be a number of elements, including a transmitter and a receiver, that provide a means for communicating with various other devices over a transmission medium.
处理器1101负责管理总线架构和通常的处理,存储器1103可以存储处理器1101在执行操作时所使用的数据。The processor 1101 is responsible for managing the bus architecture and general processing, and the memory 1103 may store data used by the processor 1101 in performing operations.
需要说明的是,该实施例中的终端是与上述图7所示的方法对应的节点,上述各实施例中的实现方式均适用于该节点的实施例中,也能达到相同的技术效果。该终端中,收发机1102与存储器1103,以及收发机1102与处理器1101均可以通过总线接口通讯连接,处理器1101的功能也可以由收发机1102实现,收发机1102的功能也可以由处理器1101实现。在此需要说明的是,本公开实施例提供的上述第一节点,能够实现上述方法实施例所实现的所有方法步骤,且能够达到相同的技术效果,在此不再对本实施例中与方法实施 例相同的部分及有益效果进行具体赘述。It should be noted that the terminal in this embodiment is a node corresponding to the method shown in FIG. 7 , and the implementation manners in the above embodiments are all applicable to the embodiments of the node, and the same technical effect can also be achieved. In the terminal, the transceiver 1102 and the memory 1103, as well as the transceiver 1102 and the processor 1101 can be communicated and connected through a bus interface, the function of the processor 1101 can also be realized by the transceiver 1102, and the function of the transceiver 1102 can also be realized by the processor 1101 realized. It should be noted here that the above-mentioned first node provided by the embodiments of the present disclosure can implement all the method steps implemented by the above-mentioned method embodiments, and can achieve the same technical effect, and the method in this embodiment will not be implemented here. The same parts and beneficial effects of the examples will be described in detail.
在本公开的一些实施例中,还提供了一种计算机可读存储介质,其上存储有程序,该程序被处理器执行时实现以下步骤:In some embodiments of the present disclosure, a computer-readable storage medium is also provided, on which a program is stored, and when the program is executed by a processor, the following steps are implemented:
获取威胁情报信息;Obtain threat intelligence information;
运行第一智能合约,自动筛选出第二节点,所述第二节点为需要下发所述威胁情报信息的被运营设备;Running the first smart contract to automatically screen out the second node, where the second node is the operated device that needs to deliver the threat intelligence information;
基于共识机制,将所述第一智能合约输出的自动筛选状态信息以及所述第二节点的信息写入区块链中;Based on the consensus mechanism, the automatic screening status information output by the first smart contract and the information of the second node are written into the blockchain;
运行第二智能合约,将所述威胁情报信息自动下发到所述第二节点,并基于共识机制,将所述第二智能合约输出的下发状态信息写入到区块链中;Running the second smart contract, automatically delivering the threat intelligence information to the second node, and writing the delivery status information output by the second smart contract into the blockchain based on a consensus mechanism;
运行第三智能合约,基于共识机制将所述第二节点的威胁情报应用状态信息写入区块链中,其中,所述威胁情报应用状态信息是:所述第二节点在运行第三智能合约执行修复操作后得到的信息。Run the third smart contract, and write the threat intelligence application status information of the second node into the blockchain based on the consensus mechanism, wherein the threat intelligence application status information is: the second node is running the third smart contract Information obtained after performing a repair operation.
该程序被处理器执行时能实现上述应用于第一节点的威胁情报的应用方法中的所有实现方式,且能达到相同的技术效果,为避免重复,此处不再赘述。When the program is executed by the processor, all the implementations in the above-mentioned application method of threat intelligence applied to the first node can be realized, and the same technical effect can be achieved. To avoid repetition, details are not described here.
请参考图12,本公开实施例提供了第二节点1200的一结构示意图,包括:处理器1201、收发机1202、存储器1203和总线接口,其中:Referring to FIG. 12, an embodiment of the present disclosure provides a schematic structural diagram of a second node 1200, including: a processor 1201, a transceiver 1202, a memory 1203, and a bus interface, wherein:
在本公开实施例中,第二节点1200还包括:存储在存储器上1203并可在处理器1201上运行的程序,所述程序被处理器1201执行时实现如下步骤:In this embodiment of the present disclosure, the second node 1200 further includes: a program stored on the memory 1203 and executable on the processor 1201, the program implements the following steps when executed by the processor 1201:
获取第一节点下发的威胁情报信息;Obtain the threat intelligence information sent by the first node;
运行第三智能合约,执行所述威胁情报信息对应的修复操作,获得所述第三智能合约输出的威胁情报应用状态信息;Running a third smart contract, performing a repair operation corresponding to the threat intelligence information, and obtaining the threat intelligence application status information output by the third smart contract;
基于共识机制,将所述威胁情报应用状态信息写入区块链中。Based on a consensus mechanism, the threat intelligence application state information is written into the blockchain.
可理解的,本公开实施例中,所述计算机程序被处理器1201执行时可实现上述图8所示的威胁情报的应用方法实施例的各个过程,且能达到相同的技术效果,为避免重复,这里不再赘述。It is understandable that in the embodiment of the present disclosure, when the computer program is executed by the processor 1201, each process of the above-mentioned embodiment of the threat intelligence application method shown in FIG. 8 can be implemented, and the same technical effect can be achieved. , which will not be repeated here.
在图12中,总线架构可以包括任意数量的互联的总线和桥,具体由处理器1201代表的一个或多个处理器和存储器1203代表的存储器的各种电路链 接在一起。总线架构还可以将诸如外围设备、稳压器和功率管理电路等之类的各种其他电路链接在一起,这些都是本领域所公知的,因此,本文不再对其进行进一步描述。总线接口提供接口。收发机1202可以是多个元件,即包括发送机和接收机,提供用于在传输介质上与各种其他装置通信的单元。In Figure 12, the bus architecture may include any number of interconnected buses and bridges, specifically one or more processors represented by processor 1201 and various circuits of memory represented by memory 1203 linked together. The bus architecture may also link together various other circuits, such as peripherals, voltage regulators, and power management circuits, which are well known in the art and, therefore, will not be described further herein. The bus interface provides the interface. Transceiver 1202 may be a number of elements, including a transmitter and a receiver, that provide a means for communicating with various other devices over a transmission medium.
处理器1201负责管理总线架构和通常的处理,存储器1203可以存储处理器1201在执行操作时所使用的数据。The processor 1201 is responsible for managing the bus architecture and general processing, and the memory 1203 may store data used by the processor 1201 in performing operations.
需要说明的是,该实施例中的终端是与上述图8所示的方法对应的节点,上述各实施例中的实现方式均适用于该节点的实施例中,也能达到相同的技术效果。该终端中,收发机1202与存储器1203,以及收发机1202与处理器1201均可以通过总线接口通讯连接,处理器1201的功能也可以由收发机1202实现,收发机1202的功能也可以由处理器1201实现。在此需要说明的是,本公开实施例提供的上述第二节点,能够实现上述方法实施例所实现的所有方法步骤,且能够达到相同的技术效果,在此不再对本实施例中与方法实施例相同的部分及有益效果进行具体赘述。It should be noted that the terminal in this embodiment is a node corresponding to the method shown in FIG. 8 , and the implementation manners in the above embodiments are all applicable to the embodiments of the node, and the same technical effect can also be achieved. In the terminal, the transceiver 1202 and the memory 1203, as well as the transceiver 1202 and the processor 1201 can be communicated and connected through a bus interface, the function of the processor 1201 can also be realized by the transceiver 1202, and the function of the transceiver 1202 can also be realized by the processor 1201 realized. It should be noted here that the above-mentioned second node provided by the embodiment of the present disclosure can implement all the method steps implemented by the above-mentioned method embodiment, and can achieve the same technical effect, and the implementation of the method in this embodiment and the method will not be implemented here. The same parts and beneficial effects of the examples will be described in detail.
在本公开的一些实施例中,还提供了一种计算机可读存储介质,其上存储有程序,该程序被处理器执行时实现以下步骤:In some embodiments of the present disclosure, a computer-readable storage medium is also provided, on which a program is stored, and when the program is executed by a processor, the following steps are implemented:
获取第一节点下发的威胁情报信息;Obtain the threat intelligence information sent by the first node;
运行第三智能合约,执行所述威胁情报信息对应的修复操作,获得所述第三智能合约输出的威胁情报应用状态信息;Running a third smart contract, performing a repair operation corresponding to the threat intelligence information, and obtaining the threat intelligence application status information output by the third smart contract;
基于共识机制,将所述威胁情报应用状态信息写入区块链中。Based on a consensus mechanism, the threat intelligence application state information is written into the blockchain.
该程序被处理器执行时能实现上述应用于第二节点的威胁情报的应用方法中的所有实现方式,且能达到相同的技术效果,为避免重复,此处不再赘述。When the program is executed by the processor, all the implementations in the above-mentioned application method of threat intelligence applied to the second node can be realized, and the same technical effect can be achieved. To avoid repetition, details are not repeated here.
本领域普通技术人员可以意识到,结合本文中所公开的实施例描述的各示例的单元及算法步骤,能够以电子硬件、或者计算机软件和电子硬件的结合来实现。这些功能究竟以硬件还是软件方式来执行,取决于技术方案的特定应用和设计约束条件。专业技术人员可以对每个特定的应用来使用不同方法来实现所描述的功能,但是这种实现不应认为超出本公开的范围。Those of ordinary skill in the art can realize that the units and algorithm steps of each example described in conjunction with the embodiments disclosed herein can be implemented in electronic hardware, or a combination of computer software and electronic hardware. Whether these functions are performed in hardware or software depends on the specific application and design constraints of the technical solution. Skilled artisans may implement the described functionality using different methods for each particular application, but such implementations should not be considered beyond the scope of this disclosure.
所属领域的技术人员可以清楚地了解到,为描述的方便和简洁,上述描 述的系统、装置和单元的具体工作过程,可以参考前述方法实施例中的对应过程,在此不再赘述。Those skilled in the art can clearly understand that, for the convenience and brevity of description, the specific working process of the above-described systems, devices and units can refer to the corresponding processes in the foregoing method embodiments, which will not be repeated here.
在本申请所提供的实施例中,应该理解到,所揭露的装置和方法,可以通过其它的方式实现。例如,以上所描述的装置实施例仅仅是示意性的,例如,所述单元的划分,仅仅为一种逻辑功能划分,实际实现时可以有另外的划分方式,例如多个单元或组件可以结合或者可以集成到另一个系统,或一些特征可以忽略,或不执行。另一点,所显示或讨论的相互之间的耦合或直接耦合或通信连接可以是通过一些接口,装置或单元的间接耦合或通信连接,可以是电性,机械或其它的形式。In the embodiments provided in this application, it should be understood that the disclosed apparatus and method may be implemented in other manners. For example, the apparatus embodiments described above are only illustrative. For example, the division of the units is only a logical function division. In actual implementation, there may be other division methods. For example, multiple units or components may be combined or Can be integrated into another system, or some features can be ignored, or not implemented. On the other hand, the shown or discussed mutual coupling or direct coupling or communication connection may be through some interfaces, indirect coupling or communication connection of devices or units, and may be in electrical, mechanical or other forms.
所述作为分离部件说明的单元可以是或者也可以不是物理上分开的,作为单元显示的部件可以是或者也可以不是物理单元,即可以位于一个地方,或者也可以分布到多个网络单元上。可以根据实际的需要选择其中的部分或者全部单元来实现本公开实施例方案的目的。The units described as separate components may or may not be physically separated, and components displayed as units may or may not be physical units, that is, may be located in one place, or may be distributed to multiple network units. Some or all of the units may be selected according to actual needs to achieve the purpose of the solutions of the embodiments of the present disclosure.
另外,在本公开各个实施例中的各功能单元可以集成在一个处理单元中,也可以是各个单元单独物理存在,也可以两个或两个以上单元集成在一个单元中。In addition, each functional unit in each embodiment of the present disclosure may be integrated into one processing unit, or each unit may exist physically alone, or two or more units may be integrated into one unit.
所述功能如果以软件功能单元的形式实现并作为独立的产品销售或使用时,可以存储在一个计算机可读取存储介质中。基于这样的理解,本公开的技术方案本质上或者说对现有技术做出贡献的部分或者该技术方案的部分可以以软件产品的形式体现出来,该计算机软件产品存储在一个存储介质中,包括若干指令用以使得一台计算机设备(可以是个人计算机,服务器,或者网络设备等)执行本公开各个实施例所述的方法的全部或部分步骤。而前述的存储介质包括:U盘、移动硬盘、ROM、RAM、磁碟或者光盘等各种可以存储程序代码的介质。The functions, if implemented in the form of software functional units and sold or used as independent products, may be stored in a computer-readable storage medium. Based on such understanding, the technical solutions of the present disclosure can be embodied in the form of software products in essence, or the parts that contribute to the prior art or the parts of the technical solutions. The computer software products are stored in a storage medium, including Several instructions are used to cause a computer device (which may be a personal computer, a server, or a network device, etc.) to execute all or part of the steps of the methods described in various embodiments of the present disclosure. The aforementioned storage medium includes: a U disk, a removable hard disk, a ROM, a RAM, a magnetic disk, or an optical disk and other mediums that can store program codes.
可以理解的是,本公开实施例描述的这些实施例可以用硬件、软件、固件、中间件、微码或其组合来实现。对于硬件实现,模块、单元、子模块、子单元等可以实现在一个或多个专用集成电路(Application Specific Integrated Circuits,ASIC)、数字信号处理器(Digital Signal Processing,DSP)、数字信号处理设备(DSP Device,DSPD)、可编程逻辑设备(Programmable Logic Device, PLD)、现场可编程门阵列(Field-Programmable Gate Array,FPGA)、通用处理器、控制器、微控制器、微处理器、用于执行本公开所述功能的其它电子单元或其组合中。It can be understood that the embodiments described in the embodiments of the present disclosure may be implemented by hardware, software, firmware, middleware, microcode, or a combination thereof. For hardware implementation, modules, units, sub-modules, sub-units, etc. can be implemented in one or more Application Specific Integrated Circuits (ASIC), Digital Signal Processing (DSP), digital signal processing equipment ( DSP Device, DSPD), Programmable Logic Device (Programmable Logic Device, PLD), Field-Programmable Gate Array (Field-Programmable Gate Array, FPGA), general-purpose processor, controller, microcontroller, microprocessor, for in other electronic units or combinations thereof that perform the functions described in this disclosure.
以上所述,仅为本公开的具体实施方式,但本公开的保护范围并不局限于此,任何熟悉本技术领域的技术人员在本公开揭露的技术范围内,可轻易想到变化或替换,都应涵盖在本公开的保护范围之内。因此,本公开的保护范围应以权利要求的保护范围为准。The above are only specific embodiments of the present disclosure, but the protection scope of the present disclosure is not limited to this. should be included within the scope of protection of the present disclosure. Therefore, the protection scope of the present disclosure should be subject to the protection scope of the claims.

Claims (21)

  1. 一种威胁情报的应用方法,应用于第一节点,包括:An application method of threat intelligence, applied to a first node, comprising:
    获取威胁情报信息;Obtain threat intelligence information;
    运行第一智能合约,自动筛选出第二节点,所述第二节点为需要下发所述威胁情报信息的被运营设备;Running the first smart contract to automatically screen out the second node, where the second node is the operated device that needs to deliver the threat intelligence information;
    基于共识机制,将所述第一智能合约输出的自动筛选状态信息以及所述第二节点的信息写入区块链中;Based on the consensus mechanism, the automatic screening status information output by the first smart contract and the information of the second node are written into the blockchain;
    运行第二智能合约,将所述威胁情报信息自动下发到所述第二节点,并基于共识机制,将所述第二智能合约输出的下发状态信息写入到区块链中;Running the second smart contract, automatically delivering the threat intelligence information to the second node, and writing the delivery status information output by the second smart contract into the blockchain based on a consensus mechanism;
    运行第三智能合约,基于共识机制将所述第二节点的威胁情报应用状态信息写入区块链中,其中,所述威胁情报应用状态信息是:所述第二节点在运行第三智能合约执行修复操作后得到的信息。Run the third smart contract, and write the threat intelligence application status information of the second node into the blockchain based on the consensus mechanism, wherein the threat intelligence application status information is: the second node is running the third smart contract Information obtained after performing a repair operation.
  2. 如权利要求1所述的方法,其中,所述运行第一智能合约,自动筛选出第二节点,包括:The method of claim 1, wherein the running the first smart contract to automatically filter out the second node comprises:
    确定被运营设备的设备分类,获取区块链中的威胁情报信息并确定威胁情报信息的第一情报类型;Determine the equipment classification of the operated equipment, obtain the threat intelligence information in the blockchain and determine the first intelligence type of the threat intelligence information;
    根据预设的不同情报类型与设备分类之间的对应关系,确定所述威胁情报信息对应的第一设备分类及该第一设备分类下的节点,得到所述第二节点,并输出用于表示设备筛选是否成功的自动筛选状态信息。According to the preset correspondence between different intelligence types and device classifications, determine the first device classification corresponding to the threat intelligence information and the node under the first device classification, obtain the second node, and output the output for indicating The automatic filtering status information of whether the device filtering is successful or not.
  3. 如权利要求2所述的方法,其中,The method of claim 2, wherein,
    所述情报类型包括以下类型中的至少一种:IP类、域名类、URL类、事件类、漏洞类和文件MD5类;The intelligence type includes at least one of the following types: IP type, domain name type, URL type, event type, vulnerability type and file MD5 type;
    所述设备分类包括设备类型和/或设备级别,其中,所述设备类型是根据所述设备承载的应用类型、协议类型、操作系统类型、运营的数据类别、运行的软件类型以及硬件类型中的至少一种划分得到的,所述设备级别是根据所述设备执行的功能或服务的级别划分得到的。The device classification includes device type and/or device level, wherein the device type is based on the application type, protocol type, operating system type, operating data category, operating software type and hardware type carried by the device. At least one classification is obtained, and the device level is obtained by classification according to the level of the function or service performed by the device.
  4. 如权利要求1所述的方法,其中,所述运行第二智能合约,将所述威胁情报信息自动下发到所述第二节点,包括:The method of claim 1, wherein the running of the second smart contract to automatically deliver the threat intelligence information to the second node comprises:
    在所述区块链中的自动筛选状态信息表示设备筛选成功的情况下,将所述区块链中的威胁情报信息下发到所述第二节点,得到用于表示情报下发是否成功的下发状态信息。In the case that the automatic screening status information in the blockchain indicates that the device screening is successful, the threat intelligence information in the blockchain is sent to the second node, and the information used to indicate whether the intelligence distribution is successful is obtained. Deliver status information.
  5. 如权利要求1所述的方法,其中,The method of claim 1, wherein,
    所述威胁情报应用状态信息用于表示是否成功基于所述威胁情报信息进行了修复。The threat intelligence application status information is used to indicate whether the repair is successfully performed based on the threat intelligence information.
  6. 如权利要求1所述的方法,其中,在基于共识机制将所述第二节点的威胁情报应用状态信息写入区块链中之后,区块链上的区块中的区块体包括如下信息:The method of claim 1, wherein after the threat intelligence application state information of the second node is written into the blockchain based on a consensus mechanism, the block body in the block on the blockchain includes the following information :
    第一节点获取的待下发的威胁情报信息、所述第一智能合约输出的自动筛选状态信息以及所述第二节点的信息、所述第二智能合约输出的下发状态信息、以及,所述第二节点在运行第三智能合约执行修复操作后得到的威胁情报应用状态信息。The threat intelligence information to be issued obtained by the first node, the automatic screening status information output by the first smart contract, the information of the second node, the issuing status information output by the second smart contract, and the The state information of the threat intelligence application obtained by the second node after running the third smart contract to perform the repair operation.
  7. 一种威胁情报的应用方法,应用于第二节点,包括:An application method of threat intelligence, applied to a second node, comprising:
    获取第一节点下发的威胁情报信息;Obtain the threat intelligence information sent by the first node;
    运行第三智能合约,执行所述威胁情报信息对应的修复操作,获得所述第三智能合约输出的威胁情报应用状态信息;Running a third smart contract, performing a repair operation corresponding to the threat intelligence information, and obtaining the threat intelligence application status information output by the third smart contract;
    基于共识机制,将所述威胁情报应用状态信息写入区块链中。Based on a consensus mechanism, the threat intelligence application state information is written into the blockchain.
  8. 如权利要求7所述的方法,其中,所述运行第三智能合约,执行所述威胁情报信息对应的修复操作,包括:The method according to claim 7, wherein the running a third smart contract to perform a repair operation corresponding to the threat intelligence information comprises:
    根据预设的不同威胁情报/情报类型与修复操作之间的对应关系,确定所述威胁情报信息对应的修复操作并执行,得到用于表示是否成功基于所述威胁情报信息进行了修复操作的威胁情报应用状态信息。According to the preset correspondence between different threat intelligence/intelligence types and repair operations, the repair operation corresponding to the threat intelligence information is determined and executed, and a threat indicating whether the repair operation is successfully performed based on the threat intelligence information is obtained. Intelligence application status information.
  9. 如权利要求7所述的方法,其中,在基于共识机制,将所述威胁情报应用状态信息写入区块链中之后,区块链的区块中的区块体包括如下信息:The method of claim 7, wherein after the threat intelligence application state information is written into the blockchain based on a consensus mechanism, the block body in the block of the blockchain includes the following information:
    第一节点下发的威胁情报信息,以及,所述第二节点在运行第三智能合约执行修复操作后得到的威胁情报应用状态信息。The threat intelligence information issued by the first node, and the threat intelligence application state information obtained by the second node after running the third smart contract to perform the repair operation.
  10. 一种第一节点,包括:应用层模块和智能合约层模块,其中,所述应用层模块包括威胁情报应用子模块;所述智能合约层模块包括自动筛选子 模块、自动下发子模块、和联动应用与修复子模块;A first node, comprising: an application layer module and a smart contract layer module, wherein the application layer module includes a threat intelligence application submodule; the smart contract layer module includes an automatic screening submodule, an automatic distribution submodule, and Link application and repair sub-modules;
    所述威胁情报应用子模块,用于获取威胁情报信息;The threat intelligence application sub-module is used to obtain threat intelligence information;
    所述自动筛选子模块,用于运行第一智能合约,自动筛选出第二节点,所述第二节点为需要下发所述威胁情报信息的被运营设备;以及,将所述第一智能合约输出的自动筛选状态信息以及所述第二节点的信息写入区块链中The automatic screening sub-module is used to run the first smart contract and automatically screen out the second node, the second node is the operated device that needs to deliver the threat intelligence information; and, the first smart contract is The output automatic screening status information and the information of the second node are written into the blockchain
    所述自动下发子模块,用于运行第二智能合约,将所述威胁情报信息自动下发到所述第二节点,并基于共识机制,将所述第二智能合约输出的下发状态信息写入到区块链中;The automatic sending sub-module is used to run the second smart contract, automatically send the threat intelligence information to the second node, and based on the consensus mechanism, send the sending status information output by the second smart contract write to the blockchain;
    所述联动应用与修复子模块,用于运行第三智能合约,基于共识机制将所述第二节点的威胁情报应用状态信息写入区块链中,其中,所述威胁情报应用状态信息是:所述第二节点在运行第三智能合约执行修复操作后得到的信息。The linkage application and repair sub-module is used to run the third smart contract, and write the threat intelligence application state information of the second node into the blockchain based on the consensus mechanism, wherein the threat intelligence application state information is: The information obtained by the second node after running the third smart contract to perform the repair operation.
  11. 如权利要求10所述的第一节点,其中,The first node of claim 10, wherein,
    所述自动筛选子模块,还用于确定被运营设备的设备分类,获取区块链中的威胁情报信息并确定威胁情报信息的第一情报类型;根据预设的不同情报类型与设备分类之间的对应关系,确定所述威胁情报信息对应的第一设备分类及该第一设备分类下的节点,得到所述第二节点,并输出用于表示设备筛选是否成功的自动筛选状态信息。The automatic screening sub-module is also used to determine the equipment classification of the operated equipment, obtain the threat intelligence information in the blockchain, and determine the first intelligence type of the threat intelligence information; The corresponding relationship is determined, the first device classification corresponding to the threat intelligence information and the node under the first device classification are determined, the second node is obtained, and the automatic screening status information indicating whether the device screening is successful is output.
  12. 如权利要求11所述的第一节点,其中,The first node of claim 11, wherein,
    所述情报类型包括以下类型中的至少一种:IP类、域名类、URL类、事件类、漏洞类和文件MD5类;The intelligence type includes at least one of the following types: IP type, domain name type, URL type, event type, vulnerability type and file MD5 type;
    所述设备分类包括设备类型和/或设备级别,其中,所述设备类型是根据所述设备承载的应用类型、协议类型、操作系统类型、运营的数据类别、运行的软件类型以及硬件类型中的至少一种划分得到的,所述设备级别是根据所述设备执行的功能或服务的级别划分得到的。The device classification includes device type and/or device level, wherein the device type is based on the application type, protocol type, operating system type, operating data category, operating software type and hardware type carried by the device. At least one classification is obtained, and the device level is obtained by classification according to the level of the function or service performed by the device.
  13. 如权利要求10所述的第一节点,其中,The first node of claim 10, wherein,
    所述自动下发子模块,还用于在所述区块链中的自动筛选状态信息表示设备筛选成功的情况下,将所述区块链中的威胁情报信息下发到所述第二节点,得到用于表示情报下发是否成功的下发状态信息。The automatic sending sub-module is further configured to send the threat intelligence information in the blockchain to the second node when the automatic screening status information in the blockchain indicates that the device is successfully screened , to obtain the delivery status information indicating whether the information delivery is successful.
  14. 如权利要求10所述的第一节点,其中,The first node of claim 10, wherein,
    所述威胁情报应用状态信息用于表示是否成功基于所述威胁情报信息进行了修复。The threat intelligence application status information is used to indicate whether the repair is successfully performed based on the threat intelligence information.
  15. 如权利要求10所述的第一节点,其中,在基于共识机制将所述第二节点的威胁情报应用状态信息写入区块链中之后,区块链上的区块中的区块体包括如下信息:The first node of claim 10, wherein after the threat intelligence application state information of the second node is written into the blockchain based on a consensus mechanism, the block body in the blocks on the blockchain comprises: The following information:
    第一节点获取的待下发的威胁情报信息、所述第一智能合约输出的自动筛选状态信息以及所述第二节点的信息、所述第二智能合约输出的下发状态信息、以及,所述第二节点在运行第三智能合约执行修复操作后得到的威胁情报应用状态信息。The threat intelligence information to be issued obtained by the first node, the automatic screening status information output by the first smart contract, the information of the second node, the issuing status information output by the second smart contract, and the The state information of the threat intelligence application obtained by the second node after running the third smart contract to perform the repair operation.
  16. 一种第一节点,包括:处理器、存储器及存储在所述存储器上并可在所述处理器上运行的程序,所述程序被所述处理器执行时实现如权利要求1至6任一项所述的威胁情报的应用方法的步骤。A first node, comprising: a processor, a memory, and a program stored on the memory and executable on the processor, the program being executed by the processor to implement any one of claims 1 to 6 The steps of the application method of threat intelligence described in item.
  17. 一种第二节点,包括:应用层模块和智能合约层模块,其中,所述应用层模块包括威胁情报应用子模块;所述智能合约层模块包括联动应用与修复子模块;A second node, comprising: an application layer module and a smart contract layer module, wherein the application layer module includes a threat intelligence application sub-module; the smart contract layer module includes a linkage application and repair sub-module;
    所述威胁情报应用子模块,用于获取第一节点下发的威胁情报信息;The threat intelligence application sub-module is used to obtain the threat intelligence information issued by the first node;
    所述联动应用与修复子模块,用于运行第三智能合约,执行所述威胁情报信息对应的修复操作,获得所述第三智能合约输出的威胁情报应用状态信息;基于共识机制,将所述威胁情报应用状态信息写入区块链中。The linked application and repair sub-module is used to run a third smart contract, perform a repair operation corresponding to the threat intelligence information, and obtain the threat intelligence application status information output by the third smart contract; based on a consensus mechanism, the Threat intelligence application state information is written to the blockchain.
  18. 如权利要求17所述的第二节点,其中,The second node of claim 17, wherein,
    所述联动应用与修复子模块还用于根据预设的不同威胁情报/情报类型与修复操作之间的对应关系,确定所述威胁情报信息对应的修复操作并执行,得到用于表示是否成功基于所述威胁情报信息进行了修复操作的威胁情报应用状态信息。The linkage application and repair sub-module is further configured to determine and execute the repair operation corresponding to the threat intelligence information according to the preset correspondence between different threat intelligence/intelligence types and repair operations, and obtain a value used to indicate whether the information is successfully based on the repair operation. The threat intelligence information is threat intelligence application state information on which a repair operation is performed.
  19. 如权利要求17所述的第二节点,其中,在基于共识机制,将所述威胁情报应用状态信息写入区块链中之后,区块链的区块中的区块体包括如下信息:The second node according to claim 17, wherein after the threat intelligence application state information is written into the blockchain based on a consensus mechanism, the block body in the block of the blockchain includes the following information:
    第一节点下发的威胁情报信息,以及,所述第二节点在运行第三智能合 约执行修复操作后得到的威胁情报应用状态信息。The threat intelligence information issued by the first node, and the threat intelligence application state information obtained by the second node after running the third smart contract to perform the repair operation.
  20. 一种第二节点,包括:处理器、存储器及存储在所述存储器上并可在所述处理器上运行的程序,所述程序被所述处理器执行时实现如权利要求7至9任一项所述的威胁情报的应用方法的步骤。A second node, comprising: a processor, a memory, and a program stored on the memory and executable on the processor, the program being executed by the processor to implement any one of claims 7 to 9 The steps of the application method of threat intelligence described in item.
  21. 一种计算机可读存储介质,其中,所述计算机可读存储介质上存储有计算机程序,所述计算机程序被处理器执行时实现如权利要求1至9任一项所述的威胁情报的应用方法的步骤。A computer-readable storage medium, wherein a computer program is stored on the computer-readable storage medium, and when the computer program is executed by a processor, the application method of threat intelligence according to any one of claims 1 to 9 is implemented A step of.
PCT/CN2021/107639 2020-07-30 2021-07-21 Threat intelligence application method and device WO2022022361A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN202010754576.2A CN114095187B (en) 2020-07-30 2020-07-30 Threat information application method, threat information application device and computer readable storage medium
CN202010754576.2 2020-07-30

Publications (1)

Publication Number Publication Date
WO2022022361A1 true WO2022022361A1 (en) 2022-02-03

Family

ID=80037128

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2021/107639 WO2022022361A1 (en) 2020-07-30 2021-07-21 Threat intelligence application method and device

Country Status (2)

Country Link
CN (1) CN114095187B (en)
WO (1) WO2022022361A1 (en)

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108898021A (en) * 2018-06-04 2018-11-27 北京奇虎科技有限公司 Threat information processing method, system and calculating equipment based on block chain
CN109981564A (en) * 2019-01-28 2019-07-05 中国科学院信息工程研究所 A kind of threat information exchange sharing method based on block chain
CN110334155A (en) * 2019-07-09 2019-10-15 佛山市伏宸区块链科技有限公司 A kind of block chain threat intelligence analysis method and system based on big data integration
US20200067963A1 (en) * 2019-10-28 2020-02-27 Olawale Oluwadamilere Omotayo Dada Systems and methods for detecting and validating cyber threats

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
SG11202001961VA (en) * 2019-06-27 2020-04-29 Alibaba Group Holding Ltd Managing cybersecurity vulnerabilities using blockchain networks
CN110493345A (en) * 2019-08-23 2019-11-22 北京智芯微电子科技有限公司 Internet-of-things terminal method for upgrading software and system based on block chain

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108898021A (en) * 2018-06-04 2018-11-27 北京奇虎科技有限公司 Threat information processing method, system and calculating equipment based on block chain
CN109981564A (en) * 2019-01-28 2019-07-05 中国科学院信息工程研究所 A kind of threat information exchange sharing method based on block chain
CN110334155A (en) * 2019-07-09 2019-10-15 佛山市伏宸区块链科技有限公司 A kind of block chain threat intelligence analysis method and system based on big data integration
US20200067963A1 (en) * 2019-10-28 2020-02-27 Olawale Oluwadamilere Omotayo Dada Systems and methods for detecting and validating cyber threats

Also Published As

Publication number Publication date
CN114095187B (en) 2023-05-09
CN114095187A (en) 2022-02-25

Similar Documents

Publication Publication Date Title
EP3430783B1 (en) Multi-host threat tracking
US9985982B1 (en) Method and apparatus for aggregating indicators of compromise for use in network security
Burger et al. Taxonomy model for cyber threat intelligence information exchange technologies
US9565204B2 (en) Cyber-security system and methods thereof
Lai et al. Using the vulnerability information of computer systems to improve the network security
Dietzel et al. Stellar: network attack mitigation using advanced blackholing
Narang et al. Peershark: detecting peer-to-peer botnets by tracking conversations
US10187400B1 (en) Packet filters in security appliances with modes and intervals
US20160078236A1 (en) System and method for programmably creating and customizing security applications via a graphical user interface
Hyun et al. SDN-based network security functions for effective DDoS attack mitigation
Narang et al. PeerShark: flow-clustering and conversation-generation for malicious peer-to-peer traffic identification
Al-Mahbashi et al. Network security enhancement through effective log analysis using ELK
US11343143B2 (en) Using a flow database to automatically configure network traffic visibility systems
US20230403296A1 (en) Analyses and aggregation of domain behavior for email threat detection by a cyber security system
Pavlidis et al. Orchestrating DDoS mitigation via blockchain-based network provider collaborations
Dheeraj et al. Ddos mitigation using blockchain
KR20210012962A (en) I2nsf nsf monitoring yang data model
CN114448654B (en) Block chain-based distributed trusted audit security evidence storing method
WO2022022361A1 (en) Threat intelligence application method and device
US10038603B1 (en) Packet capture collection tasking system
Balistri et al. Design guidelines and a prototype implementation for cyber-resiliency in IT/OT scenarios based on blockchain and edge computing
WO2022022248A1 (en) Threat intelligence emergency response method and apparatus
Arfeen et al. Application layer classification of Internet traffic using ensemble learning models
CN115396347B (en) Routing protocol fuzzy test method and system based on man-in-the-middle
Cruz et al. A distributed IDS for industrial control systems

Legal Events

Date Code Title Description
NENP Non-entry into the national phase

Ref country code: DE

121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 21849214

Country of ref document: EP

Kind code of ref document: A1

122 Ep: pct application non-entry in european phase

Ref document number: 21849214

Country of ref document: EP

Kind code of ref document: A1