CN107147670B - 基于博弈体系的apt防御方法 - Google Patents
基于博弈体系的apt防御方法 Download PDFInfo
- Publication number
- CN107147670B CN107147670B CN201710457193.7A CN201710457193A CN107147670B CN 107147670 B CN107147670 B CN 107147670B CN 201710457193 A CN201710457193 A CN 201710457193A CN 107147670 B CN107147670 B CN 107147670B
- Authority
- CN
- China
- Prior art keywords
- attack
- defense
- attacker
- defender
- strategy
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Active
Links
- 230000007123 defense Effects 0.000 title claims abstract description 106
- 238000000034 method Methods 0.000 title claims abstract description 34
- 230000008901 benefit Effects 0.000 claims abstract description 26
- 238000001514 detection method Methods 0.000 claims abstract description 12
- 238000005265 energy consumption Methods 0.000 claims description 10
- 230000009471 action Effects 0.000 claims description 4
- ZXQYGBMAQZUVMI-GCMPRSNUSA-N gamma-cyhalothrin Chemical compound CC1(C)[C@@H](\C=C(/Cl)C(F)(F)F)[C@H]1C(=O)O[C@H](C#N)C1=CC=CC(OC=2C=CC=CC=2)=C1 ZXQYGBMAQZUVMI-GCMPRSNUSA-N 0.000 claims description 4
- 230000008569 process Effects 0.000 description 8
- 230000009286 beneficial effect Effects 0.000 description 3
- 230000002265 prevention Effects 0.000 description 2
- 238000004364 calculation method Methods 0.000 description 1
- 230000008859 change Effects 0.000 description 1
- 238000012790 confirmation Methods 0.000 description 1
- 230000003247 decreasing effect Effects 0.000 description 1
- 238000010586 diagram Methods 0.000 description 1
- 230000003204 osmotic effect Effects 0.000 description 1
- 230000002085 persistent effect Effects 0.000 description 1
- 230000004044 response Effects 0.000 description 1
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1441—Countermeasures against malicious traffic
- H04L63/1466—Active attacks involving interception, injection, modification, spoofing of data unit addresses, e.g. hijacking, packet injection or TCP sequence number attacks
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1408—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
- H04L63/1416—Event detection, e.g. attack signature detection
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1441—Countermeasures against malicious traffic
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1441—Countermeasures against malicious traffic
- H04L63/145—Countermeasures against malicious traffic the attack involving the propagation of malware through the network, e.g. viruses, trojans or worms
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1441—Countermeasures against malicious traffic
- H04L63/1458—Denial of Service
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Signal Processing (AREA)
- Computer Hardware Design (AREA)
- Computing Systems (AREA)
- General Engineering & Computer Science (AREA)
- Computer Networks & Wireless Communication (AREA)
- General Health & Medical Sciences (AREA)
- Virology (AREA)
- Health & Medical Sciences (AREA)
- Data Exchanges In Wide-Area Networks (AREA)
- Computer And Data Communications (AREA)
- Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)
Abstract
Description
A | 攻击者 |
D | 防御者 |
Sa | 攻击者策略 |
Sd | 防御者策略 |
Ca | 攻击者成本 |
Cd | 防御者成本 |
Pa | 攻击者所获利益 |
Pd | 防御者所获利益 |
Claims (6)
Priority Applications (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN201710457193.7A CN107147670B (zh) | 2017-06-16 | 2017-06-16 | 基于博弈体系的apt防御方法 |
Applications Claiming Priority (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN201710457193.7A CN107147670B (zh) | 2017-06-16 | 2017-06-16 | 基于博弈体系的apt防御方法 |
Publications (2)
Publication Number | Publication Date |
---|---|
CN107147670A CN107147670A (zh) | 2017-09-08 |
CN107147670B true CN107147670B (zh) | 2019-12-06 |
Family
ID=59781475
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
CN201710457193.7A Active CN107147670B (zh) | 2017-06-16 | 2017-06-16 | 基于博弈体系的apt防御方法 |
Country Status (1)
Country | Link |
---|---|
CN (1) | CN107147670B (zh) |
Families Citing this family (17)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN107819785B (zh) * | 2017-11-28 | 2020-02-18 | 东南大学 | 一种面向电力系统虚假数据注入攻击的双层防御方法 |
CN109120646B (zh) * | 2018-07-18 | 2021-02-02 | 北京理工大学 | 基于蒙特卡洛图搜索算法的网络最佳防御体系构建方法 |
CN110049497B (zh) * | 2019-04-11 | 2022-09-09 | 北京工业大学 | 移动雾计算中一种面向用户的智能攻击防御方法 |
CN110213236B (zh) * | 2019-05-05 | 2022-09-27 | 深圳市腾讯计算机系统有限公司 | 确定业务安全风险的方法、电子设备及计算机存储介质 |
CN110784487B (zh) * | 2019-11-07 | 2021-08-31 | 广东技术师范大学 | 一种基于数据包抽检模型的sdn节点防御方法 |
CN111447182B (zh) * | 2020-03-05 | 2021-01-01 | 清华大学 | 链路洪泛攻击的防御方法及链路洪泛攻击模拟方法 |
CN112003854B (zh) * | 2020-08-20 | 2023-03-24 | 中国人民解放军战略支援部队信息工程大学 | 基于时空博弈的网络安全动态防御决策方法 |
CN112261016A (zh) * | 2020-10-12 | 2021-01-22 | 国网甘肃省电力公司电力科学研究院 | 一种攻击场景下的电网防护方法 |
CN114157446B (zh) * | 2021-10-15 | 2023-03-28 | 西安交通大学 | 抵抗骨干链路DDoS攻击的方法、系统、设备及可读存储介质 |
CN114844668A (zh) * | 2022-03-17 | 2022-08-02 | 清华大学 | 一种防御资源配置方法、装置、设备及可读介质 |
CN114584394B (zh) * | 2022-03-31 | 2023-09-22 | 中国海洋大学 | 一种网络资源分配方法、系统、装置及介质 |
CN115208618B (zh) * | 2022-05-24 | 2024-05-14 | 华北电力大学 | 基于多层次攻防博弈的新型电力系统apt攻击主动防御方法 |
CN115333806A (zh) * | 2022-07-28 | 2022-11-11 | 中国银行股份有限公司 | 渗透测试攻击路径规划方法、装置、电子设备及存储介质 |
CN115277250B (zh) * | 2022-09-23 | 2023-02-21 | 中国汽车技术研究中心有限公司 | 一种车端攻击路径识别方法、设备和存储介质 |
CN115883252B (zh) * | 2023-01-09 | 2023-05-30 | 国网江西省电力有限公司信息通信分公司 | 一种基于移动目标防御的电力系统apt攻击防御方法 |
CN116389075B (zh) * | 2023-03-08 | 2023-10-20 | 安芯网盾(北京)科技有限公司 | 一种主机攻击行为动态拦截方法及装置 |
CN117061191B (zh) * | 2023-08-25 | 2024-05-10 | 哈尔滨工程大学 | 基于不完全信息博弈的诱饵文件部署方法、设备及介质 |
Citations (2)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN102045708A (zh) * | 2011-01-25 | 2011-05-04 | 河海大学常州校区 | 基于能量预测的无线传感器网络入侵检测方法 |
CN103152345A (zh) * | 2013-03-07 | 2013-06-12 | 南京理工大学常熟研究院有限公司 | 一种攻防博弈的网络安全最优攻防决策方法 |
Family Cites Families (2)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US8997232B2 (en) * | 2013-04-22 | 2015-03-31 | Imperva, Inc. | Iterative automatic generation of attribute values for rules of a web application layer attack detector |
US10666677B2 (en) * | 2013-09-23 | 2020-05-26 | New York University | System, method and computer-accessible medium for deterrence of malware |
-
2017
- 2017-06-16 CN CN201710457193.7A patent/CN107147670B/zh active Active
Patent Citations (2)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN102045708A (zh) * | 2011-01-25 | 2011-05-04 | 河海大学常州校区 | 基于能量预测的无线传感器网络入侵检测方法 |
CN103152345A (zh) * | 2013-03-07 | 2013-06-12 | 南京理工大学常熟研究院有限公司 | 一种攻防博弈的网络安全最优攻防决策方法 |
Non-Patent Citations (1)
Title |
---|
基于攻防博弈模型的主动防御关键技术研究;姜伟;《中国博士学位论文全文数据库 信息科技辑》;20110831(第8期);正文第2-4章 * |
Also Published As
Publication number | Publication date |
---|---|
CN107147670A (zh) | 2017-09-08 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
CN107147670B (zh) | 基于博弈体系的apt防御方法 | |
CN103152345B (zh) | 一种攻防博弈的网络安全最优攻防决策方法 | |
CN107070956B (zh) | 基于动态贝叶斯博弈的apt攻击预测方法 | |
CN108898010A (zh) | 一种建立面向恶意代码防御的攻防随机博弈模型的方法 | |
Patil et al. | A multilevel system to mitigate DDOS, brute force and SQL injection attack for cloud security | |
Abdalzaher et al. | Using Stackelberg game to enhance node protection in WSNs | |
CN111245828A (zh) | 一种基于三方动态博弈的防御策略产生方法 | |
CN103401838A (zh) | 一种基于僵尸程序传播行为的僵尸网络预防方法 | |
Wan et al. | Foureye: Defensive deception against advanced persistent threats via hypergame theory | |
An et al. | A Novel Differential Game Model‐Based Intrusion Response Strategy in Fog Computing | |
Zhang | Impact of defending strategy decision on DDoS attack | |
Alahari et al. | Performance analysis of denial of service dos and distributed dos attack of application and network layer of iot | |
CN109379322A (zh) | 一种完全信息条件下网络动态变换的决策方法及其系统 | |
Yang et al. | A differential game approach to patch injection | |
Prabha et al. | Mitigation of application traffic DDoS attacks with trust and AM based HMM models | |
CN108259476B (zh) | 一种基于模糊诱导的防猜解绕过方法及其系统 | |
CN117118674A (zh) | 基于时间博弈的网络攻击时间预测方法及系统 | |
Gao et al. | A cyber deception defense method based on signal game to deal with network intrusion | |
CN116248335A (zh) | 基于智能演化博弈的网络攻防策略选取方法及系统 | |
Guan et al. | A Bayesian Improved Defense Model for Deceptive Attack in Honeypot-Enabled Networks | |
Garg et al. | Accessing risk priority of SSL SYN attack using game theoretic attack defense tree model for VANETs | |
Sun et al. | Selection of optimal strategy for moving target defense based on signal game | |
Li et al. | Defending Against Man-In-The-Middle Attack in Repeated Games. | |
Ding et al. | Network security defense model based on firewall and IPS | |
Hassan et al. | Performance-aware malware epidemic confinement in large-scale iot networks |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
PB01 | Publication | ||
PB01 | Publication | ||
SE01 | Entry into force of request for substantive examination | ||
SE01 | Entry into force of request for substantive examination | ||
GR01 | Patent grant | ||
GR01 | Patent grant | ||
PE01 | Entry into force of the registration of the contract for pledge of patent right | ||
PE01 | Entry into force of the registration of the contract for pledge of patent right |
Denomination of invention: Apt defense method based on game system Effective date of registration: 20210918 Granted publication date: 20191206 Pledgee: Industrial Bank Limited by Share Ltd. Fuzhou branch Pledgor: FUJIAN ZHONGXIN WANG 'AN INFORMATION TECHNOLOGY CO.,LTD. Registration number: Y2021350000115 |
|
CB03 | Change of inventor or designer information | ||
CB03 | Change of inventor or designer information |
Inventor after: He Ying Inventor after: Shen Chucheng Inventor after: Yang Yeliang Inventor after: Wu Cuiyun Inventor after: Lin Jie Inventor before: He Ying Inventor before: Shen Chucheng Inventor before: Yang Yeliang Inventor before: Wu Cuiyun Inventor before: Lin Jie |