CN105871829A - Intrusion detection system configuration method and device based on cloud computing environment - Google Patents

Intrusion detection system configuration method and device based on cloud computing environment Download PDF

Info

Publication number
CN105871829A
CN105871829A CN201610184164.3A CN201610184164A CN105871829A CN 105871829 A CN105871829 A CN 105871829A CN 201610184164 A CN201610184164 A CN 201610184164A CN 105871829 A CN105871829 A CN 105871829A
Authority
CN
China
Prior art keywords
detection system
intruding detection
defence
consumption
probability
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201610184164.3A
Other languages
Chinese (zh)
Other versions
CN105871829B (en
Inventor
赵国祥
周贤伟
刘小茵
李尧
高智伟
程广明
朱楠楠
谢灵群
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Guangzhou Ceprei Certification Center Services Co Ltd
Original Assignee
Guangzhou Ceprei Certification Center Services Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Guangzhou Ceprei Certification Center Services Co Ltd filed Critical Guangzhou Ceprei Certification Center Services Co Ltd
Priority to CN201610184164.3A priority Critical patent/CN105871829B/en
Publication of CN105871829A publication Critical patent/CN105871829A/en
Application granted granted Critical
Publication of CN105871829B publication Critical patent/CN105871829B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1416Event detection, e.g. attack signature detection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/14Network analysis or design
    • H04L41/145Network analysis or design involving simulating, designing, planning or modelling of a network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/14Network analysis or design
    • H04L41/147Network analysis or design for predicting network behaviour
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Alarm Systems (AREA)

Abstract

The invention relates to an intrusion detection system configuration method and device based on a cloud computing environment. The intrusion detection system configuration method based on the cloud computing environment is characterized in comprising following steps of obtaining current operation parameters of an intrusion detection system; establishing a defense optimum integral benefit model of the intrusion detection system according to the current operation parameters; obtaining an optimum consumption value which enables the defense optimum integral benefit model to reach a Nash equilibrium state; and configuring the consumption parameters of the intrusion detection system according to the optimum consumption value. According to the intrusion detection system configuration method and device based on the cloud computing environment provided by the invention, the corresponding intrusion detection system is enabled to adjust the configurations according to own operation parameters, and the security performance of the intrusion detection system is improved.

Description

Intruding detection system collocation method based on cloud computing environment and device
Technical field
The present invention relates to cloud computing field of information security technology, particularly relate to a kind of based on cloud computing environment Intruding detection system collocation method and device.
Background technology
Cloud computing can save the related resource of infrastructure construction and management for user, substantially reduces user Consumption, be the most also effectively increased the efficiency of user job.Along with network enters more freely with flexibly In the Web2.0 epoch, cloud computing application has obtained further development, and market scale expands the most rapidly so that it is will Becoming the public infrastructure of similar water power, coal gas, cloud security the most correspondingly becomes Jiao that industry is paid close attention to Point.It directly affects private data and the safety of important information of enterprises and individuals user, and these are potential Security risk makes the information security of enterprises and individuals be faced with stern challenge.
In order to meet the demand of information system and reach the standard of information war level, it is necessary to network intrusions is examined Surveying the technology with safety pre-warning system and industrialization carries out intensive research, network is being accelerated in this research The reply speed of system, reduce harm that network attack brings, strengthen the dynamic power of test of system, optimum The aspects such as policy selection have very important realistic meaning.
Owing to cloud computing environment is dynamic, but many defence/aggressive behaviors or state variable are to be separated Time, meanwhile, in the next moment, former optimum decision making may be no longer best, it may be possible to The worst, therefore the formulation of corresponding strategies needs to be adjusted in time according to environmental change.
Traditional intruding detection system, typically the relevant parameter after issuing or updating is fixing, holds It is easily caused its security performance low.
Summary of the invention
Based on this, it is necessary to for the technical problem that traditional scheme security performance is low, it is provided that a kind of based on cloud meter Calculate intruding detection system collocation method and the device of environment.
A kind of intruding detection system collocation method based on cloud computing environment, it is characterised in that include walking as follows Rapid:
Obtain the operational factor that intruding detection system is current;
The defence optimization integral benefit model of intruding detection system is built according to described operational factor;Wherein, Described defence optimization integral benefit model is the model describing intruding detection system Real-time defence ability;
Obtain the optimum consumption figures making described defence optimization integral benefit model reach Nash Equilibrium state;
The consumption parameter of described intruding detection system is configured according to described optimum consumption figures.
A kind of intruding detection system based on cloud computing environment configuration device, including:
First acquisition module, for obtaining the operational factor that intruding detection system is current;
Build module, receive for building the defence optimization entirety of intruding detection system according to described operational factor Benefit model;Wherein, described defence optimization integral benefit model is for describing intruding detection system Real-time defence energy The model of power;
Second acquisition module, makes described defence optimization integral benefit model reach Nash Equilibrium shape for acquisition The optimum consumption figures of state;
Configuration module, for configuring the consumption parameter of described intruding detection system according to described optimum consumption figures.
Above-mentioned intruding detection system collocation method based on cloud computing environment and device, by obtaining intrusion detection The operational factor that system is current, builds according to above-mentioned current operational factor and can characterize intruding detection system in fact Time running status defence optimization integral benefit model, then obtain make described defence optimization integral benefit mould Type reaches the optimum consumption figures of Nash Equilibrium state, configures described intrusion detection system according to above-mentioned optimum consumption figures The consumption parameter of system, makes corresponding intruding detection system can adjust its configuration according to himself operational factor, carries The high security performance of above-mentioned intruding detection system.
Accompanying drawing explanation
Fig. 1 is the intruding detection system collocation method flow chart based on cloud computing environment of an embodiment;
Fig. 2 is intruding detection system based on the cloud computing environment configuration apparatus structure schematic diagram of an embodiment.
Detailed description of the invention
Intruding detection system collocation method based on cloud computing environment and device to the present invention below in conjunction with the accompanying drawings Detailed description of the invention be described in detail.
The intruding detection system configuration side based on cloud computing environment of an embodiment it is shown with reference to Fig. 1, Fig. 1 Method flow chart, comprises the steps:
S10, obtains the operational factor that intruding detection system is current;
Before obtaining the operational factor that intruding detection system is current, can first above-mentioned intruding detection system be carried out Initialize, make acquired operational factor have higher precision.
The current operational factor of intruding detection system is referred to as real time execution parameter, typically may include that
Rm, the safe value parameter of cloud computing resources in intruding detection system.Cloud computing resources mainly includes CPU, Bandwidth, physics, virtual resource, during may be used for correlation model foundation, cloud computing resources safe value Expression, in model defender and assailant correlation energy metric calculate.
αAttack, the unit consumption value of malicious user attack, specific consumption when assailant attacks can be represented, Can be used for the consumption calculating of assailant during betting model calculates.Above-mentioned unit consumption value can include Time loss value in unit interval and resource consumption value etc..
αMonitor, the unit consumption value of intruding detection system monitoring.Represent the unit monitors consumption of monitoring assailant Amount, the consumption calculating of assailant during calculating at betting model.
αFalse, the unit consumption value of intruding detection system wrong report, when can be used for intruding detection system generation false alarm The Resource Calculation spent.
uAjT (), the attack consumption figures of t malicious user, for setting up differential game ability measure function process In important parameter.
uDiT (), the defence consumption figures of t intruding detection system, for setting up differential game ability measure function mistake Important parameter in journey.
ρA, malicious user selects the probability attacked, and can be used for representing that assailant selects the probability attacked.
ρD, intruding detection system selects the probability of monitoring, can be used for representing the probability that defender selects monitoring.
gi[], assailant and defender are at the ability measure function of time t.
X (t), intrusion detection defender finds the probability of malicious user assailant at moment t.
SDi, the final ability value of t defender.
SAj, the final ability value of t malicious attacker.
S20, builds the defence optimization integral benefit model of intruding detection system according to described operational factor;Its In, described defence optimization integral benefit model is the model describing intruding detection system Real-time defence ability;
In above-mentioned steps, it is possible to use the real time execution parameter of above-mentioned intruding detection system sets up correlation function, Build the defence optimization integral benefit model of intruding detection system further according to the function set up, make constructed Defence optimization integral benefit model intruding detection system Real-time defence ability can be described.
S30, obtains the optimum consumption figures making described defence optimization integral benefit model reach Nash Equilibrium state;
Nash Equilibrium (Nash equilibrium), is also called Nash Equilibrium, and it can be used to solution never The associated dynamic strategies such as the defence of the intruding detection system of disconnected occurrence dynamics change.It can be that network security is asked Modeling and the analysis of topic provide a mathematical framework, and it can also provide a kind of defensive attack mistake for risk assessment The effective ways of journey, owing to cloud computing environment is dynamic, but many defence/aggressive behaviors or state variable are The time that can not be separated, meanwhile, in the next moment, former optimum decision making may be no longer best, Being likely to be the worst, therefore corresponding strategies maker needs to formulate in time corresponding countermeasure according to environmental change. In this case, the micropowder theory of games reaching Nash Equilibrium state is more suitable for solving based on risk profile Cloud computing environment under the allocation problem of intruding detection system.
S40, configures the consumption parameter of described intruding detection system according to described optimum consumption figures.
Above-mentioned optimum consumption figures can include optimum defence consumption figures and optimum attack consumption figures, can be according to Excellent defence consumption figures configuration intruding detection system defence consume parameter, according to optimum attack consumption figures configure into Invade the attack consumption figures parameter of detecting system, make configured intruding detection system can use minimum resource, Perform intrusion detection the protection of system to greatest extent.
The intruding detection system collocation method based on cloud computing environment that the present embodiment provides, is invaded by acquisition The operational factor that detecting system is current, builds according to above-mentioned current operational factor and can characterize intrusion detection system System real-time running state defence optimization integral benefit model, then obtain make described defence optimization entirety receive Benefit model reaches the optimum consumption figures of Nash Equilibrium state, according to above-mentioned optimum consumption figures configuration described invasion inspection The consumption parameter of examining system, makes corresponding intruding detection system can adjust its configuration according to himself operational factor, Improve the security performance of above-mentioned intruding detection system.
In one embodiment, above-mentioned operational factor can include safe value parameter Rm, malicious user attack Unit consumption value αAttack, intruding detection system monitoring unit consumption value αMonitor, intruding detection system wrong report Unit consumption value αFalse, current time malicious user attack consumption figures, current time intruding detection system Defence consumption figures, malicious user select the probability ρ attackedA, intruding detection system select monitoring probability ρDWith Intrusion detection defender finds the probability of malicious user assailant at current time.
As an embodiment, the above-mentioned defence optimization building intruding detection system according to described operational factor The process of integral benefit model may include that
The payoff matrix of intruding detection system is obtained according to described operational factor;Wherein said payoff matrix includes The attacking ability weighing apparatus of intruding detection system defence capability metric and corresponding malicious user under each defense attitude The ratio of value;
Ability weighing apparatus according to the defence parameter acquiring intruding detection system in described payoff matrix and operational factor Flow function;
The defence optimization integral benefit model of intruding detection system is built according to described ability measure function.
The process of the above-mentioned payoff matrix obtaining intruding detection system according to described operational factor may include that
Obtaining prospective ability parameter according to operational factor, above-mentioned prospective ability parameter may include that defender PDInspection The prospective ability parameter surveyed: x (t) Rm-[1-x(t)]Rm=[2x (t)-1] Rm, assailant PAProspective ability parameter is [1-2x(t)]Rm
Initial attack is set and consumes parameter alphaAttackuAj(t)2Parameter alpha is consumed with initial detectingMonitoruDi(t)2, wherein, αAttack And αMonitorBeing non-negative parameter, x (t) is that intruding detection system finds the probability of malicious user assailant at moment t, αFalseFor the unit consumption value of intruding detection system wrong report, αMonitorThe unit consumption value monitored for intruding detection system, uDiT () is the defence consumption figures of t intruding detection system, uAjT () is the attack consumption figures of t malicious user, αAttackThe unit consumption value attacked for malicious user, RmFor safe value parameter;
Parameter and initial detecting consumption parameter foundation is consumed such as table 1 according to above-mentioned prospective ability parameter, initial attack Shown payoff matrix;
Table 1 payoff matrix
Above-mentioned table 1 include intruding detection system under attack, do not have under attack, implement monitoring and unreal The attacking ability executing the defence capability metric under each state combined by monitoring and corresponding malicious user is weighed The ratio of value, what its prospective ability parameter can also being expressed as under corresponding state was attacked with enforcement or detected disappears The difference of consumption parameter.
As an embodiment, aforementioned capabilities measure function may include that
gDi[]=ρAρDRm+ 2 ρAρDRmX (t)+(ρAρDαFalseDαMonitorDαFalse)uDi(t)2,
gAj[]=ρARj-2ρAρDRmx(t)-ρAαAttackuAj(t)2,
In formula, gDi[] is the ability measure function that intruding detection system selects monitoring, gAj[] is intrusion detection system System selects the ability measure function attacked, ρAThe probability attacked, ρ is selected for malicious userDFor intrusion detection system System selects the probability of monitoring, RmFor safe value parameter, x (t) is that intruding detection system finds malice at moment t The probability of user assailant, αFalseFor the unit consumption value of intruding detection system wrong report, αMonitorFor intrusion detection system The unit consumption value of system monitoring, uDiT () is the defence consumption figures of t intruding detection system, uAjT () is t The attack consumption figures of malicious user, αAttackThe unit consumption value attacked for malicious user.
In the present embodiment, ρAIt is the probability of malicious user selection attack, 0≤ρA≤ 1, as assailant PASelect not The probability attacked is 1-ρA.Same ρDIt is the probability of intruding detection system selection monitoring, when defender selects not supervise The probability surveyed is 1-ρD.Ability measure function be by the defence capability metric under each state in payoff matrix and The ratio of the attacking ability metric of corresponding malicious user, and the probability multiplication under corresponding state, then sue for peace Computing.
As an embodiment, above-mentioned defence optimization integral benefit model may include that
max u D i ( t ) { ∫ t 0 T Ae - r ( t - t 0 ) d s + S D i ( x ( T ) ) e - r ( t - t 0 ) } ,
max u A j ( t ) { ∫ t 0 T Be - r ( t - t 0 ) d s + S A j ( 1 - x ( T ) ) e - r ( t - t 0 ) } ,
Wherein, A=ρAρDRm+2ρAρDRmx(t)+ζuDi(t)2, B=ρARj-2ρAρDRmx(t)-ρAαAttackuAj(t)2, ζ=ρAρDαFalseDαMonitorDαFalse, ρAThe probability attacked, ρ is selected for malicious userDFor invasion Detecting system selects the probability of monitoring, RmFor safe value parameter, x (t) is that intruding detection system is sent out at moment t The probability of existing malicious user assailant, αFalseFor the unit consumption value of intruding detection system wrong report, αMonitorFor invasion The unit consumption value of detecting system monitoring, uAjT () is the attack consumption figures of t malicious user, uDiWhen () is t t Carve the defence consumption figures of intruding detection system, αAttackThe unit consumption value attacked for malicious user.
The present embodiment defends optimization integral benefit model by dynamic non-cooperative games the Theory Construction, time above-mentioned Between be spaced t can be t ∈ [t0, T], time t is continuous print.γ is the discount rate in game, SDiAnd SAjIt is respectively The terminal income under fire controlled with defender.PD/PAResult be to find intruding detection system to defend Person and the optimal strategy of malicious user assailant, make above-mentioned defence optimization integral benefit model reach Na Shijun Weighing apparatus state, can improve efficiency of intrusion detection to greatest extent.
As an embodiment, above-mentioned acquisition makes described defence optimization integral benefit model reach Nash Equilibrium The process of the optimum consumption figures of state may include that
Calculate described defence optimization integral benefit model consumption parameter under reaching Nash Equilibrium state, To optimum consumption figures;
Described optimum consumption figures includes:
u D i * ( t ) = - ( 1 - x ( t ) ) 1 / 2 V x D i ( t , x ) e r ( t - t 0 ) 2 ζ ,
u A j * ( t ) = - x 1 / 2 V x A j ( t , x ) e r ( t - t 0 ) 2 ρ A α A t t a c k ,
Wherein, ζ=ρAρDαFalseDαMonitorDαFalse,Represent optimum t intrusion detection system The optimum defence consumption figures of system,Represent that the optimum of t malicious user attacks consumption figures, ρAUse for malice Family selects the probability attacked, ρDSelect the probability of monitoring for intruding detection system, x (t) is that intruding detection system exists Moment t finds the probability of malicious user assailant, αFalseFor the unit consumption value of intruding detection system wrong report, αMonitor For the unit consumption value of intruding detection system monitoring, αAttackThe unit consumption value attacked for malicious user, t0For entering Invading the initial runtime of detecting system, γ is the discount rate of intruding detection system, can be according to intruding detection system Real-time defence capability metric and initialize after defence capability metric between ratio determine, WithIt is V respectivelyDi(t, x) and VAj(t, x) for the first-order partial derivative of x, above-mentionedFor intruding detection system Defence cost function, can determine according to the Real-time defence state of intruding detection system,For invasion inspection The attack cost function of examining system, can determine according to the real-time attack state of intruding detection system.
As an embodiment, above-mentioned calculating described defence optimization integral benefit model is reaching Nash Equilibrium The process of the consumption parameter under state may include that
At moment t, intruding detection system is found that probability x (t) of malicious user assailant is defined as state, and will It is abbreviated as x, t express time.V is seti(t is x) that i game member is at time interval [t0, T] cost function. For intrusion detection defender Pi D, when i ∈ 1,2 ..., during m}, its cost function can be written as:
V D i ( t , x ) = ∫ t 0 T Ae - r ( t - t 0 ) d t - - - ( 1 )
Therefore can obtain:
- V t D i ( t , x ) = max u D i { Ae - r ( t - t 0 ) + V x D i ( t , x ) C 1 } - - - ( 2 )
V T D i ( T , x ) = S D i xe - r ( T - t 0 )
Wherein,
C 1 = u D i ( t ) [ 1 - x ] 1 / 2 + Σ k ≠ i = 1 m u D k * ( t ) [ 1 - x ] 1 / 2 - Σ j = 1 n u A j * ( t ) x 1 / 2
It is VDi(t, x) for the first-order partial derivative of t.Formula (2) is performed maximization, calculates partial derivative uDi, And it equal to 0, we obtain equation below:
2 ζu D i ( t ) e - r ( t - t 0 ) + [ 1 - x ] 1 / 2 V x i ( t , x ) = 0 - - - ( 3 )
Wherein ζ=ρAρDαFalseDαMonitorDαFalse,
Calculating the control problem (2) of Nash Equilibrium, result is as follows:
u D i * ( t ) = - [ 1 - x ] 1 / 2 V x D i ( t , x ) e r ( t - t 0 ) 2 ζ - - - ( 4 )
It is similar to defender, for the malicious user assailant of cloudWherein j ∈ 1,2 ..., n}, above-mentioned defence is Optimize integral benefit model and can meet following condition:
- V t A j ( t , x ) = max u A j { Be - r ( t - t 0 ) + V x A j ( t , x ) C 2 } - - - ( 5 )
V T A j ( T , x ) = S A j ( 1 - x ) e - r ( T - t 0 )
Wherein,
C 2 = Σ i = 1 m u D i * [ 1 - x ] 1 / 2 - u A j x 1 / 2 - Σ l ≠ j = 1 n u A j * x 1 / 2 ,
It is calculated:
u A j * ( t ) = - x 1 / 2 V x A j ( t , x ) e r ( t - t 0 ) 2 ρ A α A t t a c k - - - ( 6 )
WillWithBring formula (3) and formula (5) into, can obtain:
V D i ( t , x ) = [ Φ D i ( t ) x + Ψ D i ( t ) ] e - r ( t - t 0 ) - - - ( 7 )
V A i ( t , x ) = [ Φ A j ( t ) ( 1 - x ) + Ψ A j ( t ) ] e - r ( t - t 0 ) - - - ( 8 )
Wherein, i ∈ 1,2 ..., m}, j ∈ 1,2 ..., n}
It is provided with the parameter phi helping solving equationDiDi(t),φAj(t) and ψAj(t) so that it is meet:
dΦ D i ( t ) d t = rΦ D i ( t ) - 2 ρ A ρ D R m - Φ D i ( t ) 2 4 ζ - Σ k ≠ i = 1 m Φ D i ( t ) Φ D k ( t ) 2 ζ - Σ j = 1 n Φ D i ( t ) Φ A i ( t ) 2 ρ A α A t t a c k - - - ( 9 )
Take t=T and obtain transient solution, ФDi(T)=SDi (10)
sΨ D i ( t ) d t = rΨ D i ( t ) - ρ A ρ D R m + Φ D i ( t ) 2 4 ζ + Σ k ≠ i = 1 m Φ D i ( t ) Φ D k ( t ) 2 ζ - - - ( 11 )
Take t=T and obtain transient solution, ΨDi(T)=0 (12)
dΦ A j ( t ) d t = rΦ A j ( t ) - 2 ρ A ρ D R m + Φ A j ( t ) 2 4 ρ A α A t t a c k - Σ k ≠ i = 1 m Φ D i ( t ) Φ A j ( t ) 2 ζ + Σ l ≠ j = 1 n Φ A j ( t ) Φ A l ( t ) 2 ρ A α A t t a c k - - - ( 13 )
Take t=T and obtain transient solution, ФAj(T)=SAi (14)
dΨ A j ( t ) d t = rΨ A j ( t ) - ρ A R j - Φ A j ( t ) Φ D i ( t ) 2 ζ - - - ( 15 )
Take t=T and obtain transient solution, ΨAj(T)=0 (16)
Again by VDi(t, x) and VAj(t, partial derivative x) is brought formula (7) and formula (8) into, must be reached Nash Equilibrium shape Consumption parameter under state:
u D i * ( t ) = - ( 1 - x ) 1 / 2 Φ D i ( t ) 2 ζ ,
u A j * ( t ) = x 1 / 2 A A j ( t ) 2 ρ A α A t t a c k .
In one embodiment, above-mentioned acquisition makes described defence optimization integral benefit model reach Nash Equilibrium Can also include after the step of the optimum consumption figures of state:
When the probability detecting that the malicious user of intruding detection system is attacked is 0, by intruding detection system Consume parameter and be set to the first preset value.
In the present embodiment, when intrusion detection defender is when the probability that moment t finds malicious user assailant is 0, I.e. x (t)=0, during this time, Intrusion Detection Protection System not any defensive measure to malicious attack, this The safety of whole cloud environment will be threatened, now the consumption parameter of intruding detection system can be set to first Preset value, the intensity defendd with above-mentioned intruding detection system.Above-mentioned first preset value can be according to corresponding invasion The network environment of detecting system is configured.
In one embodiment, above-mentioned described defence optimization integral benefit model is made to reach Nash Equilibrium state Optimum consumption figures step after can also include:
When the probability detecting that the malicious user of intruding detection system is attacked is 100%, by intruding detection system Consumption parameter be set to the second preset value.
In the present embodiment, when intrusion detection defender moment t find malicious user assailant probability be 1, I.e. during x (t)=1, the instant probability of detection malicious attack is 100%, if now carrying out according to above-mentioned collocation method Relevant configuration, may bring the most unnecessary resource consumption.Therefore, can disappearing intruding detection system Consumption parameter is set to the second preset value, to reduce the strength of defence policies, thus saves resource.Above-mentioned second Preset value can be configured according to the network environment of corresponding intruding detection system, the second preset value and first pre- If value can be identical, it is also possible to is set to different values.
As an embodiment, the probability of above-mentioned detection malicious user can dynamically be expressed as below equation.
d x ( t ) d t = Σ i = 1 m u D i ( t ) [ 1 - x ( t ) ] 1 / 2 - Σ j = 1 n u A j ( t ) x ( t ) 1 / 2 x ( 0 ) = x 0
Wherein, x (t) is that intruding detection system finds the probability of malicious user assailant, u at moment tDiWhen () is t t Carve the defence consumption figures of intruding detection system, uAjT () is the attack consumption figures of t malicious user.x0For with Initial value.
Intruding detection system based on the cloud computing environment configuration dress of an embodiment it is shown with reference to Fig. 2, Fig. 2 Put structural representation, including:
First acquisition module 10, for obtaining the operational factor that intruding detection system is current;
Build module 20, overall for building the defence optimization of intruding detection system according to described operational factor Earnings pattern;Wherein, described defence optimization integral benefit model is for describing intruding detection system Real-time defence The model of ability;
Second acquisition module 30, makes described defence optimization integral benefit model reach Nash Equilibrium for acquisition The optimum consumption figures of state;
Configuration module 40, for configuring the consumption parameter of described intruding detection system according to described optimum consumption figures.
In one embodiment, above-mentioned intruding detection system based on cloud computing environment configuration device, it is also possible to Including:
Module is set, is used for when the probability detecting that the malicious user of intruding detection system is attacked is 0, will The consumption parameter of intruding detection system is set to the first preset value.
The base that intruding detection system based on the cloud computing environment configuration device that the present invention provides provides with the present invention In the intruding detection system collocation method one_to_one corresponding of cloud computing environment, described based on cloud computing environment enter Technical characteristic and the beneficial effect thereof of invading the embodiment elaboration of detecting system collocation method are all applicable to based on cloud meter Calculate in the embodiment of intruding detection system configuration device of environment, hereby give notice that.
Each technical characteristic of embodiment described above can combine arbitrarily, for making description succinct, the most right The all possible combination of each technical characteristic in above-described embodiment is all described, but, if these skills There is not contradiction in the combination of art feature, is all considered to be the scope that this specification is recorded.
Embodiment described above only have expressed the several embodiments of the present invention, and it describes more concrete and detailed, But can not therefore be construed as limiting the scope of the patent.It should be pointed out that, for this area For those of ordinary skill, without departing from the inventive concept of the premise, it is also possible to make some deformation and change Entering, these broadly fall into protection scope of the present invention.Therefore, the protection domain of patent of the present invention should be with appended power Profit requires to be as the criterion.

Claims (10)

1. an intruding detection system collocation method based on cloud computing environment, it is characterised in that include as follows Step:
Obtain the operational factor that intruding detection system is current;
The defence optimization integral benefit model of intruding detection system is built according to described operational factor;Wherein, Described defence optimization integral benefit model is the model describing intruding detection system Real-time defence ability;
Obtain the optimum consumption figures making described defence optimization integral benefit model reach Nash Equilibrium state;
The consumption parameter of described intruding detection system is configured according to described optimum consumption figures.
Intruding detection system collocation method based on cloud computing environment the most according to claim 1, it is special Levying and be, described operational factor includes unit consumption value, the invasion that safe value parameter, malicious user attack The unit consumption value of detecting system monitoring, the unit consumption value of intruding detection system wrong report, current time malice User attacks consumption figures, the defence consumption figures of current time intruding detection system, malicious user selection attack Probability, intruding detection system select monitoring probability and intrusion detection defender current time find malice The probability of user assailant.
Intruding detection system collocation method based on cloud computing environment the most according to claim 2, it is special Levy and be, the described defence optimization integral benefit model building intruding detection system according to described operational factor Process include:
The payoff matrix of intruding detection system is obtained according to described operational factor;Wherein said payoff matrix includes The attacking ability weighing apparatus of intruding detection system defence capability metric and corresponding malicious user under each defense attitude The ratio of value;
Ability weighing apparatus according to the defence parameter acquiring intruding detection system in described payoff matrix and operational factor Flow function;
The defence optimization integral benefit model of intruding detection system is built according to described ability measure function.
Intruding detection system collocation method based on cloud computing environment the most according to claim 3, it is special Levying and be, described ability measure function includes:
gDi[]=ρAρDRm+2ρAρDRmx(t)+(ρAρDαFalseDαMonitorDαFalse)uDi(t)2,
gAj[]=ρARj-2ρAρDRmx(t)-ρAαAttackuAj(t)2,
In formula, gDi[] is the ability measure function that intruding detection system selects monitoring, gAj[] is intrusion detection system System selects the ability measure function attacked, ρAThe probability attacked, ρ is selected for malicious userDFor intrusion detection system System selects the probability of monitoring, RmFor safe value parameter, x (t) is that intruding detection system finds malice at moment t The probability of user assailant, αFalseFor the unit consumption value of intruding detection system wrong report, αMonitorFor intrusion detection system The unit consumption value of system monitoring, uDiT () is the defence consumption figures of t intruding detection system, uAjT () is t The attack consumption figures of malicious user, αAttackThe unit consumption value attacked for malicious user.
Intruding detection system collocation method based on cloud computing environment the most according to claim 3, it is special Levying and be, described defence optimization integral benefit model includes:
m a x u D i ( t ) { ∫ t 0 T Ae - r ( t - t 0 ) d s + S D i ( x ( T ) ) e - r ( t - t 0 ) } ,
m a x u A j ( t ) { ∫ t 0 T Be - r ( t - t 0 ) d s + S A j ( 1 - x ( T ) ) e - r ( t - t 0 ) } ,
Wherein, A=ρAρDRm+2ρAρDRmx(t)+ζuDi(t)2, B=ρARj-2ρAρDRmx(t)-ρAαAttackuAj(t)2, ζ=ρAρDαFalseDαMonitorDαFalse, ρAThe probability attacked, ρ is selected for malicious userDFor invasion Detecting system selects the probability of monitoring, RmFor safe value parameter, x (t) is that intruding detection system is sent out at moment t The probability of existing malicious user assailant, αFalseFor the unit consumption value of intruding detection system wrong report, αMonitorFor invasion The unit consumption value of detecting system monitoring, uAjT () is the attack consumption figures of t malicious user, uDiWhen () is t t Carve the defence consumption figures of intruding detection system, αAttackThe unit consumption value attacked for malicious user.
Intruding detection system collocation method based on cloud computing environment the most according to claim 5, it is special Levying and be, the optimum that described acquisition makes described defence optimization integral benefit model reach Nash Equilibrium state disappears The process of consumption value includes:
Calculate described defence optimization integral benefit model consumption parameter under reaching Nash Equilibrium state, To optimum consumption figures;
Described optimum consumption figures includes:
u D i * ( t ) = - ( 1 - x ( t ) ) 1 / 2 V x D i ( t , x ) e r ( t - t 0 ) 2 ζ ,
u A j * ( t ) = - x 1 / 2 V x A j ( t , x ) e r ( t - t 0 ) 2 ρ A α A t t a c k ,
Wherein, ζ=ρAρDαFalseDαMonitorDαFalse,Represent optimum t intrusion detection system The optimum defence consumption figures of system,Represent that the optimum of t malicious user attacks consumption figures, ρAUse for malice Family selects the probability attacked, ρDSelect the probability of monitoring for intruding detection system, x (t) is that intruding detection system exists Moment t finds the probability of malicious user assailant, αFalseThe unit consumption value reported by mistake for intruding detection system, αMonitorFor the unit consumption value of intruding detection system monitoring, αAttackThe unit consumption value attacked for malicious user, t0 For the initial runtime of intruding detection system, γ is the discount rate of intruding detection system,WithPoint It is not VDi(t, x) and VAj(t, x) for the first-order partial derivative of x,For the defence cost function of intruding detection system,Attack cost function for intruding detection system.
Intruding detection system collocation method based on cloud computing environment the most according to claim 1, it is special Levying and be, the optimum that described acquisition makes described defence optimization integral benefit model reach Nash Equilibrium state disappears Also include after the step of consumption value:
When the probability detecting that the malicious user of intruding detection system is attacked is 0, by intruding detection system Consume parameter and be set to the first preset value.
Intruding detection system collocation method based on cloud computing environment the most according to claim 1, it is special Levy and be, obtain the optimum consumption figures making described defence optimization integral benefit model reach Nash Equilibrium state Step after also include:
When the probability detecting that the malicious user of intruding detection system is attacked is 100%, by intruding detection system Consumption parameter be set to the second preset value.
9. intruding detection system based on a cloud computing environment configuration device, it is characterised in that including:
First acquisition module, for obtaining the operational factor that intruding detection system is current;
Build module, receive for building the defence optimization entirety of intruding detection system according to described operational factor Benefit model;Wherein, described defence optimization integral benefit model is for describing intruding detection system Real-time defence energy The model of power;
Second acquisition module, makes described defence optimization integral benefit model reach Nash Equilibrium shape for acquisition The optimum consumption figures of state;
Configuration module, for configuring the consumption parameter of described intruding detection system according to described optimum consumption figures.
Intruding detection system based on cloud computing environment the most according to claim 9 configuration device, its It is characterised by, also includes:
Module is set, is used for when the probability detecting that the malicious user of intruding detection system is attacked is 0, will The consumption parameter of intruding detection system is set to the first preset value.
CN201610184164.3A 2016-03-25 2016-03-25 Intruding detection system configuration method and device based on cloud computing environment Active CN105871829B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201610184164.3A CN105871829B (en) 2016-03-25 2016-03-25 Intruding detection system configuration method and device based on cloud computing environment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201610184164.3A CN105871829B (en) 2016-03-25 2016-03-25 Intruding detection system configuration method and device based on cloud computing environment

Publications (2)

Publication Number Publication Date
CN105871829A true CN105871829A (en) 2016-08-17
CN105871829B CN105871829B (en) 2019-04-16

Family

ID=56626225

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201610184164.3A Active CN105871829B (en) 2016-03-25 2016-03-25 Intruding detection system configuration method and device based on cloud computing environment

Country Status (1)

Country Link
CN (1) CN105871829B (en)

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111027068A (en) * 2019-11-28 2020-04-17 辽宁大学 Android malicious software dynamic detection method based on hierarchical DoI-RNNs model
CN112291217A (en) * 2020-10-20 2021-01-29 西安工程大学 DIDS theoretical modeling method for detecting different engine processing capacities
CN113518090A (en) * 2021-07-20 2021-10-19 绍兴文理学院 Intrusion detection method and system for edge computing architecture Internet of things
CN116436919A (en) * 2023-06-13 2023-07-14 深圳市明源云科技有限公司 Cloud resource consumption optimization method and device, electronic equipment and readable storage medium

Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101808020A (en) * 2010-04-19 2010-08-18 吉林大学 Intrusion response decision-making method based on incomplete information dynamic game

Patent Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101808020A (en) * 2010-04-19 2010-08-18 吉林大学 Intrusion response decision-making method based on incomplete information dynamic game

Non-Patent Citations (4)

* Cited by examiner, † Cited by third party
Title
万建臣 等: ""MANETs中基于非合作零和博弈的入侵检测模型研究"", 《计算机应用与软件》 *
姜伟 等: ""基于攻防博弈模型的网络安全测评和最优主动防御"", 《计算机学报》 *
李奕男 等: ""基于博弈论的移动Ad hoc网络入侵检测模型"", 《电子与信息学报》 *
王一川 等: ""面向云环境内部DDoS攻击检测的博弈论优化"", 《计算机研究与发展》 *

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111027068A (en) * 2019-11-28 2020-04-17 辽宁大学 Android malicious software dynamic detection method based on hierarchical DoI-RNNs model
CN111027068B (en) * 2019-11-28 2024-01-05 深圳市凌晨知识产权运营有限公司 Android malicious software dynamic detection method based on hierarchical DoI-RNNs model
CN112291217A (en) * 2020-10-20 2021-01-29 西安工程大学 DIDS theoretical modeling method for detecting different engine processing capacities
CN113518090A (en) * 2021-07-20 2021-10-19 绍兴文理学院 Intrusion detection method and system for edge computing architecture Internet of things
CN113518090B (en) * 2021-07-20 2023-08-01 绍兴文理学院 Edge computing architecture Internet of things intrusion detection method and system
CN116436919A (en) * 2023-06-13 2023-07-14 深圳市明源云科技有限公司 Cloud resource consumption optimization method and device, electronic equipment and readable storage medium
CN116436919B (en) * 2023-06-13 2023-10-10 深圳市明源云科技有限公司 Cloud resource consumption optimization method and device, electronic equipment and readable storage medium

Also Published As

Publication number Publication date
CN105871829B (en) 2019-04-16

Similar Documents

Publication Publication Date Title
Chen et al. Novel detection scheme design considering cyber attacks on load frequency control
CN110191083B (en) Security defense method and device for advanced persistent threat and electronic equipment
CN101420442B (en) Network security risk evaluation system based on game theory
CN105871829A (en) Intrusion detection system configuration method and device based on cloud computing environment
CN110213236B (en) Method for determining business safety risk, electronic equipment and computer storage medium
WO2019222662A1 (en) Methods and apparatuses to evaluate cyber security risk by establishing a probability of a cyber-attack being successful
CN101808020A (en) Intrusion response decision-making method based on incomplete information dynamic game
Kamhoua et al. Cyber-threats information sharing in cloud computing: A game theoretic approach
WO2023084279A1 (en) Modeling of adversarial artificial intelligence in blind false data injection against ac state estimation in smart grid security, safety and reliability
CN111818102B (en) Defense efficiency evaluation method applied to network target range
He et al. Game-theoretic analysis of attack and defense in cyber-physical network infrastructures
Wei et al. Defending mechanisms for protecting power systems against intelligent attacks
CN107612927B (en) Safety detection method for power dispatching automation system
Li et al. Network security situation assessment method based on Markov game model
Jia et al. Poisoning attacks on data-driven utility learning in games
Pricop et al. Fuzzy approach on modelling cyber attacks patterns on data transfer in industrial control systems
Yan et al. Game-theoretical Model for Dynamic Defense Resource Allocation in Cyber-physical Power Systems Under Distributed Denial of Service Attacks
Armstrong et al. A controller-based autonomic defense system
Feng et al. Predicting intrusion goal using dynamic Bayesian network with transfer probability estimation
CN116707909A (en) Power grid attack risk perception defense method and system
Sayan An intelligent security assistant for cyber security operations
CN108509796A (en) A kind of detection method and server of risk
RU2634169C1 (en) Risk management modeling technique for information-management system at information-technical impacts conditions
CN103067200A (en) Method and system of network counteraction effect simulation
Morris-King et al. Ecology-inspired cyber risk model for propagation of vulnerability exploitation in tactical edge

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
CB02 Change of applicant information

Inventor after: Zhao Guoxiang

Inventor after: Li Zhi

Inventor after: Liu Xiaoyin

Inventor after: Zhou Xianwei

Inventor after: Li Yao

Inventor after: Gao Zhiwei

Inventor after: Cheng Guangming

Inventor after: Zhu Nannan

Inventor after: Xie Lingqun

Inventor before: Zhao Guoxiang

Inventor before: Zhou Xianwei

Inventor before: Liu Xiaoyin

Inventor before: Li Yao

Inventor before: Gao Zhiwei

Inventor before: Cheng Guangming

Inventor before: Zhu Nannan

Inventor before: Xie Lingqun

COR Change of bibliographic data
GR01 Patent grant
GR01 Patent grant