CN106209856A - 基于可信计算的大数据安全态势地图生成方法 - Google Patents
基于可信计算的大数据安全态势地图生成方法 Download PDFInfo
- Publication number
- CN106209856A CN106209856A CN201610554559.8A CN201610554559A CN106209856A CN 106209856 A CN106209856 A CN 106209856A CN 201610554559 A CN201610554559 A CN 201610554559A CN 106209856 A CN106209856 A CN 106209856A
- Authority
- CN
- China
- Prior art keywords
- data
- link
- node
- similarity
- value
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Granted
Links
- 230000036544 posture Effects 0.000 title claims abstract description 38
- 238000000034 method Methods 0.000 title claims abstract description 27
- 238000006116 polymerization reaction Methods 0.000 claims abstract description 9
- 238000005259 measurement Methods 0.000 claims abstract description 4
- 230000006399 behavior Effects 0.000 claims description 28
- 239000011159 matrix material Substances 0.000 claims description 24
- 230000006870 function Effects 0.000 claims description 22
- 230000008859 change Effects 0.000 claims description 17
- 238000005516 engineering process Methods 0.000 claims description 11
- 230000002085 persistent effect Effects 0.000 claims description 7
- 238000000205 computational method Methods 0.000 claims description 6
- 238000001514 detection method Methods 0.000 claims description 6
- 238000004364 calculation method Methods 0.000 claims description 4
- 230000005540 biological transmission Effects 0.000 claims description 3
- 230000015572 biosynthetic process Effects 0.000 claims description 3
- 239000003086 colorant Substances 0.000 claims description 3
- 238000011524 similarity measure Methods 0.000 claims description 3
- 230000000630 rising effect Effects 0.000 claims 1
- 238000005096 rolling process Methods 0.000 claims 1
- 238000012544 monitoring process Methods 0.000 abstract description 3
- 238000013480 data collection Methods 0.000 abstract description 2
- 238000006243 chemical reaction Methods 0.000 description 3
- 238000004458 analytical method Methods 0.000 description 2
- 238000011156 evaluation Methods 0.000 description 2
- 238000001914 filtration Methods 0.000 description 2
- 230000002401 inhibitory effect Effects 0.000 description 2
- 241000700605 Viruses Species 0.000 description 1
- 230000009471 action Effects 0.000 description 1
- 230000008901 benefit Effects 0.000 description 1
- 230000006378 damage Effects 0.000 description 1
- 238000010586 diagram Methods 0.000 description 1
- 230000036039 immunity Effects 0.000 description 1
- 239000007943 implant Substances 0.000 description 1
- 230000002265 prevention Effects 0.000 description 1
- 230000008569 process Effects 0.000 description 1
- 238000011084 recovery Methods 0.000 description 1
- 230000004044 response Effects 0.000 description 1
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/20—Network architectures or network communication protocols for network security for managing network security; network security policies in general
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1408—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
- H04L63/1416—Event detection, e.g. attack signature detection
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1433—Vulnerability analysis
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Computer Hardware Design (AREA)
- Computing Systems (AREA)
- General Engineering & Computer Science (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Alarm Systems (AREA)
Abstract
Description
Claims (2)
Priority Applications (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN201610554559.8A CN106209856B (zh) | 2016-07-14 | 2016-07-14 | 基于可信计算的大数据安全态势地图生成方法 |
Applications Claiming Priority (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN201610554559.8A CN106209856B (zh) | 2016-07-14 | 2016-07-14 | 基于可信计算的大数据安全态势地图生成方法 |
Publications (2)
Publication Number | Publication Date |
---|---|
CN106209856A true CN106209856A (zh) | 2016-12-07 |
CN106209856B CN106209856B (zh) | 2017-05-03 |
Family
ID=57475710
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
CN201610554559.8A Active CN106209856B (zh) | 2016-07-14 | 2016-07-14 | 基于可信计算的大数据安全态势地图生成方法 |
Country Status (1)
Country | Link |
---|---|
CN (1) | CN106209856B (zh) |
Cited By (9)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN106936637A (zh) * | 2017-03-15 | 2017-07-07 | 中国电子科技网络信息安全有限公司 | 一种网络空间态势的全景探索式可视化方法及装置 |
CN107733725A (zh) * | 2017-11-27 | 2018-02-23 | 深信服科技股份有限公司 | 一种安全预警方法、装置、设备及存储介质 |
CN109302408A (zh) * | 2018-10-31 | 2019-02-01 | 西安交通大学 | 一种网络安全态势评估方法 |
CN110324312A (zh) * | 2019-05-22 | 2019-10-11 | 北京瀚海思创科技有限公司 | 网络攻击地图显示方法及存储介质 |
CN111212049A (zh) * | 2019-12-27 | 2020-05-29 | 杭州安恒信息技术股份有限公司 | 一种威胁情报ioc信誉度分析方法 |
CN111654321A (zh) * | 2020-06-01 | 2020-09-11 | 清华大学 | 卫星网络的管理方法、装置及电子设备 |
CN111901316A (zh) * | 2020-07-14 | 2020-11-06 | 袁媛 | 应用于工业互联网的网络流量异常检测方法及大数据平台 |
TWI717831B (zh) * | 2019-09-11 | 2021-02-01 | 財團法人資訊工業策進會 | 攻擊路徑偵測方法、攻擊路徑偵測系統及非暫態電腦可讀取媒體 |
CN118051917A (zh) * | 2024-04-11 | 2024-05-17 | 南京汇荣信息技术有限公司 | 一种基于可信计算平台度量报告验证方法及系统 |
Citations (4)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN101459537A (zh) * | 2008-12-20 | 2009-06-17 | 中国科学技术大学 | 基于多层次多角度分析的网络安全态势感知系统及方法 |
CN101626322A (zh) * | 2009-08-17 | 2010-01-13 | 中国科学院计算技术研究所 | 网络行为异常检测方法及系统 |
CN102123149A (zh) * | 2011-03-04 | 2011-07-13 | 哈尔滨工程大学 | 面向服务的大规模网络安全态势评估装置及方法 |
CN105681303A (zh) * | 2016-01-15 | 2016-06-15 | 中国科学院计算机网络信息中心 | 一种大数据驱动的网络安全态势监测及可视化方法 |
-
2016
- 2016-07-14 CN CN201610554559.8A patent/CN106209856B/zh active Active
Patent Citations (4)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN101459537A (zh) * | 2008-12-20 | 2009-06-17 | 中国科学技术大学 | 基于多层次多角度分析的网络安全态势感知系统及方法 |
CN101626322A (zh) * | 2009-08-17 | 2010-01-13 | 中国科学院计算技术研究所 | 网络行为异常检测方法及系统 |
CN102123149A (zh) * | 2011-03-04 | 2011-07-13 | 哈尔滨工程大学 | 面向服务的大规模网络安全态势评估装置及方法 |
CN105681303A (zh) * | 2016-01-15 | 2016-06-15 | 中国科学院计算机网络信息中心 | 一种大数据驱动的网络安全态势监测及可视化方法 |
Cited By (16)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN106936637A (zh) * | 2017-03-15 | 2017-07-07 | 中国电子科技网络信息安全有限公司 | 一种网络空间态势的全景探索式可视化方法及装置 |
CN107733725B (zh) * | 2017-11-27 | 2021-01-19 | 深信服科技股份有限公司 | 一种安全预警方法、装置、设备及存储介质 |
CN107733725A (zh) * | 2017-11-27 | 2018-02-23 | 深信服科技股份有限公司 | 一种安全预警方法、装置、设备及存储介质 |
CN109302408A (zh) * | 2018-10-31 | 2019-02-01 | 西安交通大学 | 一种网络安全态势评估方法 |
CN109302408B (zh) * | 2018-10-31 | 2020-07-28 | 西安交通大学 | 一种网络安全态势评估方法 |
CN110324312A (zh) * | 2019-05-22 | 2019-10-11 | 北京瀚海思创科技有限公司 | 网络攻击地图显示方法及存储介质 |
US11689558B2 (en) | 2019-09-11 | 2023-06-27 | Institute For Information Industry | Attack path detection method, attack path detection system and non-transitory computer-readable medium |
TWI717831B (zh) * | 2019-09-11 | 2021-02-01 | 財團法人資訊工業策進會 | 攻擊路徑偵測方法、攻擊路徑偵測系統及非暫態電腦可讀取媒體 |
CN111212049A (zh) * | 2019-12-27 | 2020-05-29 | 杭州安恒信息技术股份有限公司 | 一种威胁情报ioc信誉度分析方法 |
CN111212049B (zh) * | 2019-12-27 | 2022-04-12 | 杭州安恒信息技术股份有限公司 | 一种威胁情报ioc信誉度分析方法 |
CN111654321B (zh) * | 2020-06-01 | 2021-04-27 | 清华大学 | 卫星网络的管理方法、装置及电子设备 |
CN111654321A (zh) * | 2020-06-01 | 2020-09-11 | 清华大学 | 卫星网络的管理方法、装置及电子设备 |
CN111901316A (zh) * | 2020-07-14 | 2020-11-06 | 袁媛 | 应用于工业互联网的网络流量异常检测方法及大数据平台 |
CN111901316B (zh) * | 2020-07-14 | 2021-06-25 | 常州天正工业发展股份有限公司 | 应用于工业互联网的网络流量异常检测方法及大数据平台 |
CN118051917A (zh) * | 2024-04-11 | 2024-05-17 | 南京汇荣信息技术有限公司 | 一种基于可信计算平台度量报告验证方法及系统 |
CN118051917B (zh) * | 2024-04-11 | 2024-06-18 | 南京汇荣信息技术有限公司 | 一种基于可信计算平台度量报告验证方法及系统 |
Also Published As
Publication number | Publication date |
---|---|
CN106209856B (zh) | 2017-05-03 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
CN106209856B (zh) | 基于可信计算的大数据安全态势地图生成方法 | |
Kumar et al. | A Distributed framework for detecting DDoS attacks in smart contract‐based Blockchain‐IoT Systems by leveraging Fog computing | |
US11212299B2 (en) | System and method for monitoring security attack chains | |
CN105553998B (zh) | 一种网络攻击异常检测方法 | |
CN110445801B (zh) | 一种物联网的态势感知方法和系统 | |
CN106101252A (zh) | 基于大数据和可信计算的信息安全风险防护系统 | |
CN103581186A (zh) | 一种网络安全态势感知方法及系统 | |
CN108616529A (zh) | 一种基于业务流的异常检测方法及系统 | |
CN110460608B (zh) | 一种包含关联分析的态势感知方法和系统 | |
CN110493043B (zh) | 一种分布式态势感知调用方法和装置 | |
Zhang | Global behavior of a computer virus propagation model on multilayer networks | |
CN108156114A (zh) | 电力信息物理系统网络攻击图的关键节点确定方法及装置 | |
CN106713233A (zh) | 一种网络安全状态的判断与保护方法 | |
CN106209850A (zh) | 基于可信计算的大数据信息网络自适应安全防护系统 | |
CN111917747A (zh) | 一种校园网络安全态势感知系统及方法 | |
CN108769018B (zh) | 一种多维多粒度的网络空间安全度量方法 | |
CN103647665B (zh) | 网络流量曲线分析方法和装置 | |
CN114629674A (zh) | 一种基于注意力机制的工业控制网络安全风险评估方法 | |
Gong et al. | A neural network based intrusion detection data fusion model | |
CN113947152A (zh) | 一种基于行为认知的网络信任关系树生成方法 | |
CN108833442A (zh) | 一种分布式网络安全监控装置及其方法 | |
CN106302412A (zh) | 一种针对信息系统抗压性测试的智能检测系统和检测方法 | |
CN114362994A (zh) | 多层异粒度智能聚合铁路系统运行行为安全风险识别方法 | |
CN106210088A (zh) | 一种多源数据的污染分析平台 | |
CN110493217B (zh) | 一种分布式的态势感知方法和系统 |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
C06 | Publication | ||
PB01 | Publication | ||
C10 | Entry into substantive examination | ||
SE01 | Entry into force of request for substantive examination | ||
C41 | Transfer of patent application or patent right or utility model | ||
CB03 | Change of inventor or designer information |
Inventor after: Chen Zubin Inventor after: Tang Lingli Inventor after: Huang Lianyue Inventor after: Zheng Junming Inventor after: Su Yuqi Inventor after: Wang Hai Inventor after: Song Junhao Inventor after: He Zhongzhu Inventor after: Xie Ming Inventor after: Hu Jijun Inventor after: Weng Xiaoyun Inventor after: Yuan Yong Inventor after: Deng Gefeng Inventor after: Mo Yinghong Inventor after: Xie Jing Inventor after: Zhang Peng Inventor before: Chen Zubin Inventor before: Tang Lingli Inventor before: Huang Lianyue Inventor before: Zheng Junming Inventor before: Su Yuqi Inventor before: Wang Hai Inventor before: Song Junhao Inventor before: Xie Ming Inventor before: Hu Jijun Inventor before: Weng Xiaoyun Inventor before: Yuan Yong Inventor before: Deng Gefeng Inventor before: Mo Yinghong Inventor before: Xie Jing Inventor before: Zhang Peng |
|
COR | Change of bibliographic data | ||
TA01 | Transfer of patent application right |
Effective date of registration: 20170203 Address after: 530000 Xingning, Nanning District, democratic road, No. 6, Applicant after: GUANGXI POWER GRID CO., LTD. Address before: 530000 Xingning, Nanning District, democratic road, No. 6, Applicant before: He Zhongzhu |
|
GR01 | Patent grant | ||
GR01 | Patent grant | ||
CB03 | Change of inventor or designer information |
Inventor after: Duan Na Inventor after: Luo Zhen Inventor before: Chen Zubin Inventor before: Tang Lingli Inventor before: Huang Lianyue Inventor before: Zheng Junming Inventor before: Su Yuqi Inventor before: Wang Hai Inventor before: Song Junhao Inventor before: He Zhongzhu Inventor before: Xie Ming Inventor before: Hu Jijun Inventor before: Weng Xiaoyun Inventor before: Yuan Yong Inventor before: Deng Gefeng Inventor before: Mo Yinghong Inventor before: Xie Jing Inventor before: Zhang Peng |
|
CB03 | Change of inventor or designer information | ||
TR01 | Transfer of patent right |
Effective date of registration: 20171221 Address after: No. 2 B, block No. 2, Yufu street, Yufu street, Fengjie County, Fengjie County, Chongqing, 24-8 Patentee after: Chongqing City Kui Culture Communication Co. Ltd. Address before: 530000 Xingning, Nanning District, democratic road, No. 6, Patentee before: GUANGXI POWER GRID CO., LTD. |
|
TR01 | Transfer of patent right |