CN110166437A - The method that mobile target defence optimal policy based on DS evidential reasoning is chosen - Google Patents

The method that mobile target defence optimal policy based on DS evidential reasoning is chosen Download PDF

Info

Publication number
CN110166437A
CN110166437A CN201910315881.9A CN201910315881A CN110166437A CN 110166437 A CN110166437 A CN 110166437A CN 201910315881 A CN201910315881 A CN 201910315881A CN 110166437 A CN110166437 A CN 110166437A
Authority
CN
China
Prior art keywords
attack
attacker
defender
type
strategies
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201910315881.9A
Other languages
Chinese (zh)
Other versions
CN110166437B (en
Inventor
张旻
李亚龙
陈勤
汤景凡
姜明
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Hangzhou Dianzi University
Original Assignee
Hangzhou Dianzi University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Hangzhou Dianzi University filed Critical Hangzhou Dianzi University
Priority to CN201910315881.9A priority Critical patent/CN110166437B/en
Publication of CN110166437A publication Critical patent/CN110166437A/en
Application granted granted Critical
Publication of CN110166437B publication Critical patent/CN110166437B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/14Network analysis or design
    • H04L41/145Network analysis or design involving simulating, designing, planning or modelling of a network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Complex Calculations (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The method that the mobile target defence optimal policy based on DS evidential reasoning that the invention discloses a kind of is chosen.Steps are as follows by the present invention: establishing attacking and defending betting model;Attacker selects attack strategies;Defender observes attack strategies, and attacking and defending both sides calculate income;Perfect Bayesian Equilibrium solution obtains optimal defence policies;Defender corrects attacker's type posterior probability by DS evidential reasoning.Wherein establishing attacking and defending betting model includes: to define attacking and defending betting model;Define the quantization of attacking and defending income.It includes: the attack strategies calculating posterior probability that defender arrives according to the observation that attacking and defending both sides, which calculate income step,;Attacking and defending both sides calculate respective income;Attack type inductive decision table is formed according to the characteristic attribute of previous attack record;The Basic Probability As-signment of evidence of attack is determined according to decision table.The present invention compensates for the shortcoming of prior probability in existing model, keeps defence policies income more reasonable, improves the defence success rate of system early period.

Description

The method that mobile target defence optimal policy based on DS evidential reasoning is chosen
Technical field
The present invention should belong to network security, information security field, main to study mobile target defence optimal policy selection, mention A kind of method that the mobile target defence optimal policy based on DS evidential reasoning is chosen out.
Background technique
Being all based on incomplete information dynamic game establishes attacking and defending game greatly for existing mobile target defence optimal policy selection Model, in this class model, defender generally according to experience or thinks specified to the prior probability of attacker's type, subjectivity compared with By force, the posterior probability of defender and defence policies income calculation are affected as a result, it is anti-in early period so as to cause system of defense Imperial success rate decline.Therefore, this paper presents a kind of incomplete information dynamic game model based on D-S evidential reasoning, the moulds Type is repaired on the basis of incomplete information dynamic game by constructing attack type decision table, and using the method for D-S evidential reasoning Positive defender infers the posteriority of attack type, so that probability updating is more objective, compensates for prior probability in existing model Shortcoming keeps defence policies income more reasonable, improves the defence success rate of system early period.
Summary of the invention
The present invention is directed in mobile target system of defense optimal defence policies problem of choosing, and open one kind is pushed away based on DS evidence The method that the mobile target defence optimal policy of reason is chosen.A kind of deficiency making up prior probability in existing model, defender's choosing Optimal defence policies are selected to which defence system early period can be improved into the method for rate.
For technical purpose more than realization, the present invention will take technical solution below:
The method that mobile target defence optimal policy based on DS evidential reasoning is chosen, carries out in accordance with the following steps:
Step (1) establishes attacking and defending betting model;
Step (2) attacker selects attack strategies;
Step (3) defender observes attack strategies, and attacking and defending both sides calculate income;
The solution of step (4) Perfect Bayesian Equilibrium obtains optimal defence policies;
Step (5) defender corrects attacker's type posterior probability by DS evidential reasoning;
Wherein step (1) is implemented as follows:
Step (1-1): attacking and defending betting model is defined;
Step (1-2): the quantization of attacking and defending income is defined;
Step (3) is implemented as follows:
Step (3-1): the attack strategies that defender arrives according to the observation calculate posterior probability;
Step (3-2): attacking and defending both sides calculate respective income.
Step (5) is implemented as follows:
Step (5-1): attack type inductive decision table is formed according to the characteristic attribute of previous attack record;
Step (5-2): the Basic Probability As-signment (BPA) of evidence of attack is determined according to decision table;
Step (5-3): evidence is synthesized according to D-S Evidential reasoning algorithm;
Step (5-4): the conversion of pignistic probability is carried out according to the BPA after Evidence Combination Methods, obtains the type θ of attackeri Posterior probability.
The technical solution that the present invention further limits are as follows:
Step (1-1) specifically: betting model is established based on incomplete information dynamic game, model uses eight tuplesDescription.Respectively correspond game participant, the type space of participant, attack strategies collection, defence plan Slightly collection, prior probability set, posterior probability set, revenue function set.
Further, step (1-2) specifically: define intrusion scene AC;Cost DC is defendd, attack face is shifted by defender Cost ASSC, negative effect cost NC and attack recognition cost AIC three parts composition;System loss cost SLC indicates that certain class is attacked Hit the extent of damage to target resource.Usually using target resource significance level Criticaiity, attack criticality AL and safety Attribute damage SAD is described;
In summary definition can obtain attacker's profit calculating formula are as follows:
Uai, aj, dh)=SLC (aj)+DC(dh, θi)-AC(aj, θi)
Wherein, attacker includes n kind attack type, θiFor attacker's type, 1≤i≤n, the attack of m kind is may be selected in attacker Strategy, ajFor attack strategies, 1≤j≤m, k kind attack strategies, d is may be selected in defenderhFor defence policies, 1≤h≤k.
Defender's profit calculating formula are as follows:
Ud(aj, dh, θi)=SLC (aj)+AC(aj, θi)-DCh
Wherein, attacker includes n kind attack type, θiFor attacker's type, 1≤i≤n, the attack of m kind is may be selected in attacker Strategy, ajFor attack strategies, 1≤j≤m, k kind attack strategies, d is may be selected in defenderhFor defence policies, 1≤h≤k.
Further, step (3-1) specifically: the attack strategies that defender arrives according to the observation calculate posterior probability, according to Bayes rule calculates posterior probability, posterior probability calculation formula are as follows:
Further, step (3-2) specifically: attacking and defending both sides calculate respective income.
Attacker's profit calculating formula are as follows:
Uai, aj, dh)=SLC (aj)+DC(dh, θi)-AC(aj, θi);
Wherein, attacker includes n kind attack type, θiFor attacker's type, 1≤i≤n, the attack of m kind is may be selected in attacker Strategy, ajFor attack strategies, 1≤j≤m, k kind attack strategies, d is may be selected in defenderhFor defence policies, 1≤h≤k.
Defender's profit calculating formula are as follows:
Ud(aj, dh, θi)=SLC (aj)+AC(aj, θi)-DCh
Wherein, attacker includes n kind attack type, θiFor attacker's type, 1≤i≤n, the attack of m kind is may be selected in attacker Strategy, ajFor attack strategies, 1≤j≤m, k kind attack strategies, d is may be selected in defenderhFor defence policies, 1≤h≤k.
The game theory of first stage can be calculated by attacking and defending income formula.
Further, step (4) is specially that the attacking and defending both sides in the attack strategies and step (3) arrived according to the observation receive The calculating of benefit, solves the game using Perfect Bayesian Equilibrium, may there is pooling equilibrium and two kinds of separating equilibrium solutions respectively.Defence Person infers optimal defence policies d*(aj), that is, pass through calculating
Wherein, attacker includes n kind attack type, θiFor attacker's type, 1≤i≤n, the attack of m kind is may be selected in attacker Strategy, ajFor attack strategies, 1≤j≤m, k kind attack strategies, d is may be selected in defenderhFor defence policies, 1≤h≤k.
Attacker infers optimal attack strategies a*i), attacker θ, which predicts defender, can observe the attack strategies of oneself On the basis of a, optimal policy d is selected*(aj), therefore select optimal attack strategies a*i), make the game profit expectation U of oneselfaIt takes Maximum value passes through calculating
a*i)∈max Ua(aj, dh, θi)
Perfect Bayesian Equilibrium solves
Wherein, attacker includes n kind attack type, θiFor attacker's type, 1≤i≤n, the attack of m kind is may be selected in attacker Strategy, ajFor attack strategies, 1≤j≤m, k kind attack strategies, d is may be selected in defenderhFor defence policies, 1≤h≤k.
Further, step (5-1) specifically: attack type reasoning is formed according to the characteristic attribute of previous attack record and is determined Plan table.It is different according to corresponding attacker's type under the combination of the numerical value of each evidence and different numerical value in attack record, by it It records, forms decision table, evidence uses ckIt indicates, attack type uses θu1It indicates.
Further, step (5-2) specifically:
The Basic Probability As-signment (BPA) of each evidence in the attack strategies is determined according to decision table.Defender is according to detecting Evidence of attack concentrates ckValue, will be with ckIt is worth identical historical record from corresponding U/ { ck, θurIn mark off come, be counted as Bk, most Afterwards according to BkThe corresponding attack type of middle historical record u is different, by BkIt is divided into Bk={ { Bk1, { Bk2... { Bkz, then ckTo BkIn all types of decision rule strength calculation formula are as follows:
ckTo BkIn all attack types expansion decision rule strength calculation formula are as follows:
Evidence ckThe Basic Probability As-signment of corresponding each attack type are as follows:
Evidence ckTo the Basic Probability As-signment of all attack types are as follows:
Further, step (5-3) specifically:
K evidence ck,For its Basic Probability As-signment, then k evidence are as follows:
Further, step (5-4) specifically:
The conversion of pignistic probability is carried out to the BPA after step (5-3) resulting combination, obtains the type θ of attackeri Posterior probability.Wherein pignistic probability conversion formula are as follows:
The present invention has the beneficial effect that:
The prior probability of defender generally according to experience or thinks specified in existing model, subjective, as a result, to anti- The posterior probability and defence policies income calculation of driver affects, so as to cause system of defense in the case where early period defends success rate Drop.This paper presents a kind of incomplete information dynamic game model based on D-S evidential reasoning, the model is dynamic in imperfect information On the basis of state game, by constructing attack type decision table, and using the method for D-S evidential reasoning amendment defender to attack class The posteriority of type is inferred, so that probability updating is more objective, compensates for the shortcoming of prior probability in existing model, makes to defend plan Slightly income is more reasonable, improves the defence success rate of system early period.
Detailed description of the invention
Fig. 1 is the flow diagram of the method for the invention.
Fig. 2 is that the present invention establishes attacking and defending betting model flow diagram.
Fig. 3 is that attacker of the present invention selects attack strategies flow diagram.
Fig. 4 is attacking and defending income quantization flow block diagram of the present invention
Fig. 5 is the flow diagram of defence policies decision of the present invention.
Fig. 6 is that defender of the present invention corrects attack type posterior probability flow diagram.
Specific embodiment
Present invention will be further explained below with reference to the attached drawings and examples.
As shown in Figure 1, initially set up attacking and defending betting model, parameters in Definition Model, subsequent attacker in systems Offensive attack, the attack strategies that defender arrives according to the observation calculate income, are solved by refining Bayesian and select optimal defence plan Slightly.
It is illustrated in figure 2 the present invention and establishes attacking and defending betting model flow diagram.It is primarily based on incomplete information dynamic game Betting model is established, model uses eight tuplesDescription.Respectively correspond game participant, participant Type space, attack strategies collection, defence policies collection, prior probability set, posterior probability set, revenue function set;Then Carry out model parameter initialization.
It is illustrated in figure 3 attacker of the present invention and selects attack strategies flow diagram." nature " participant is introduced, first " from Attack type so " is selected, attacker observes attack type and selects specific attack strategies.
It is illustrated in figure 4 attacking and defending income quantization flow block diagram of the present invention.Defender prevents after observing attack strategies Driver calculates posterior probability according to attack strategies, and calculates the defence policies risk income under this attack strategies, finally obtains anti- Driver's income.
It is illustrated in figure 5 the flow diagram of defence policies decision of the present invention.Infer respectively after obtaining attacking and defending income by upper figure From optimal policy, optimal solution is finally obtained by Perfect Bayesian Equilibrium solution.It is illustrated in figure 6 defender's amendment of the present invention Attack type posterior probability is prepared for next step attacking and defending.
Referring to Fig.1, a method of the mobile target based on game theory defends optimal defence policies to choose, including following step It is rapid:
Step 1. establishes attacking and defending betting model, referring to Fig. 2;
1.1 define attacking and defending betting model, establish betting model based on incomplete information dynamic game, model uses eight tuplesDescription.Respectively correspond game participant, the type space of participant, attack strategies collection, defence plan Slightly collection, prior probability set, posterior probability set, revenue function set.
1.2 define the quantization of attacking and defending income, define intrusion scene AC;Defend cost DC;System loss cost SLC;It is comprehensive with Upper definition can obtain attacker's profit calculating formula are as follows:
Uai, aj, dh)=SLC (aj)+DC(dh, θi)-AC(aj, θi);
Defender's profit calculating formula are as follows:
Ud(aj, dh, θi)=SLC (aj)+AC(aj, θi)-DCh
Step 2 attacker selects attack strategies, referring to Fig. 3;
2.1 " natures " press certain probability from attacker NaType space ΘnOne type θ of middle selectioni, attacker Na Know θi, defender NdDo not know, but defender NdPossess to θiDeduction, i.e. defender's prior probability for knowing attack type.
2.2 attacker NaObserving θiAn attack strategies a is selected from its policy space A afterwardsw
Step 3. defender observes attack strategies, and attacking and defending both sides calculate income, referring to Fig. 4;
The attack strategies that 3.1 defenders arrive according to the observation calculate posterior probability, calculate posterior probability according to bayes rule
3.2 attacking and defending both sides calculate respective income, attacker's profit calculating formula are as follows:
Uai, aj, dh)=SLC (aj)+DC(dh, θi)-AC(aj, θi);
Defender's profit calculating formula are as follows:
Ud(aj, dh, θi)=SLC (aj)+AC(aj, θi)-DCh
The game theory of first stage can be calculated by attacking and defending income formula.
The solution of step 4 Perfect Bayesian Equilibrium obtains optimal defence policies, referring to Fig. 5
Defender infers optimal defence policies d*(aj), that is, pass through calculating
Attacker infers optimal attack strategies a*(θ), attacker θ, which predicts defender, can observe the attack strategies of oneself On the basis of a, optimal policy d is selected*(a), therefore optimal attack strategies a is selected*(θ) makes the game profit expectation U of oneselfaIt takes most Big value, that is, pass through calculating
a*i)∈max Ua(aj, dh, θi)
Perfect Bayesian Equilibrium solvesFor different attack strategies, by In by intruding detection system the quantization of defender's income may be improved, reality is more in line with there is a situation where erroneous judgement, misjudgement Border situation, then the defence policies chosen in equilibrium solution are optimal defence policies.
Step 5 defender corrects attack type posterior probability using DS just reasoning, referring to Fig. 6
5.1: attack type inductive decision table is formed according to the characteristic attribute of previous attack record.According to each in attack record Corresponding attacker's type is different under the combination of the numerical value of evidence and different numerical value, is recorded, and decision table, card are formed According to using ckIt indicates, attack type uses θu1It indicates.
5.2 determine the Basic Probability As-signment (BPA) of each evidence in the attack strategies according to decision table.Defender is according to detection C is concentrated to evidence of attackkValue, will be with ckIt is worth identical historical record from corresponding U/ { ck, θurIn mark off come, be counted as Bk, Finally according to BkThe corresponding attack type of middle historical record u is different, by BkIt is divided into Bk={ { Bk1, { Bk2... { Bkz, that CkTo BkIn all types of decision rule strength calculation formula are as follows:
ckTo BkIn all attack types expansion decision rule strength calculation formula are as follows:
Evidence ckThe Basic Probability As-signment of corresponding each attack type are as follows:
Evidence ckTo the Basic Probability As-signment of all attack types are as follows:
5.3:k evidence ck,For its Basic Probability As-signment, then k evidence are as follows:
5.4: the conversion of pignistic probability being carried out to the BPA after step 3. resulting combination, obtains the type θ of attackeri Posterior probability.Wherein pignistic probability conversion formula are as follows:

Claims (4)

1. the method that the mobile target defence optimal policy based on DS evidential reasoning is chosen, it is characterised in that include the following steps:
Step (1) establishes attacking and defending betting model;
Step (2) attacker selects attack strategies;
Step (3) defender observes attack strategies, and attacking and defending both sides calculate income;
The solution of step (4) Perfect Bayesian Equilibrium obtains optimal defence policies;
Step (5) defender corrects attack type posterior probability by DS evidential reasoning;
Step (1) includes the following steps:
(1-1) defines attacking and defending betting model;
(1-2) defines the quantization of attacking and defending income;
Step (1-1) specifically: betting model is established based on incomplete information dynamic game, model uses eight tuplesDescription;Respectively correspond game participant, the type space of participant, attack strategies collection, defence plan Slightly collection, prior probability set, posterior probability set, revenue function set;
Step (1-2) specifically: define intrusion scene AC;Cost DC is defendd, by defender's transfer attack face cost ASSC, negatively Influence cost NC and attack recognition cost AIC three parts composition;System loss cost SLC indicates the attack of certain class to target resource The extent of damage;SAD is damaged usually using target resource significance level Criticality, attack criticality AL and security attribute It is described;
In summary definition can obtain attacker's profit calculating formula are as follows:
Uai, aj, dh)=SLC (aj)+DC(dh, θi)-AC(aj, θi)
Wherein, attacker includes n kind attack type, θiFor attacker's type, 1≤i≤n, m kind attack strategies are may be selected in attacker, ajFor attack strategies, 1≤j≤m, k kind attack strategies, d is may be selected in defenderhFor defence policies, 1≤h≤k;
Defender's profit calculating formula are as follows:
Ud(aj, dh, θi)=SLC (aj)+AC(aj, θi)-DCh
Wherein, attacker includes n kind attack type, θiFor attacker's type, 1≤i≤n, m kind attack strategies are may be selected in attacker, ajFor attack strategies, 1≤j≤m, k kind attack strategies, d is may be selected in defenderhFor defence policies, 1≤h≤k.
2. the method that the mobile target according to claim 1 based on game theory defends optimal defence policies to choose, special Sign is that step (3) includes the following steps:
Step (3-1): the attack strategies that defender arrives according to the observation calculate posterior probability;
Step (3-2): attacking and defending both sides calculate respective income;
Step (3-1) specifically: the attack strategies that defender arrives according to the observation calculate posterior probability, are calculated according to bayes rule Posterior probability, posterior probability calculation formula are as follows:
Step (3-2) specifically: attacking and defending both sides calculate respective income;
Attacker's profit calculating formula are as follows:
Uai, aj, dh)=SLC (aj)+DC(dh, θi)-AC(aj, θi);
Wherein, attacker includes n kind attack type, θiFor attacker's type, 1≤i≤n, m kind attack strategies are may be selected in attacker, ajFor attack strategies, 1≤j≤m, k kind attack strategies, d is may be selected in defenderhFor defence policies, 1≤h≤k;
Defender's profit calculating formula are as follows:
Ud(aj, dh, θi)=SLC (aj)+AC(aj, θi)-DCh
Wherein, attacker includes n kind attack type, θiFor attacker's type, 1≤i≤n, m kind attack strategies are may be selected in attacker, ajFor attack strategies, 1≤j≤m, k kind attack strategies, d is may be selected in defenderhFor defence policies, 1≤h≤k;
The game theory of first stage can be calculated by attacking and defending income formula.
3. the method that the mobile target according to claim 2 based on game theory defends optimal defence policies to choose, special Sign is that step (4) according to the attacking and defending game theory in step (3), obtains optimal defence plan by Perfect Bayesian Equilibrium solution Slightly, pooling equilibrium solution and separating equilibrium solution are separately included, defender infers optimal defence policies d*(aj), that is, pass through calculating:
Wherein, attacker includes n kind attack type, θiFor attacker's type, 1≤i≤n, m kind attack strategies are may be selected in attacker, ajFor attack strategies, 1≤j≤m, k kind attack strategies, d is may be selected in defenderhFor defence policies, 1≤h≤k;
Attacker infers optimal attack strategies a*(θ), attacker θ predict the base that defender can observe the attack strategies a of oneself On plinth, optimal policy d is selected*(a), therefore optimal attack strategies a is selected*(θ) makes the game profit expectation U of oneselfaIt is maximized, Pass through calculating:
a*(θ)∈max Ua(a, d*(a), θ)
Perfect Bayesian Equilibrium solves, and for different attack strategies, the strategy for making oneself maximum revenue is selected, then Defence policies in the solution that weighs are optimal defence policies.
4. the method that the mobile target according to claim 3 based on game theory defends optimal defence policies to choose, special Sign is that step (5) includes the following steps:
Step (5-1): attack type inductive decision table is formed according to the characteristic attribute of previous attack record;
Step (5-2): the Basic Probability As-signment (BPA) of evidence of attack is determined according to decision table;
Step (5-3): evidence is synthesized according to D-S Evidential reasoning algorithm;
Step (5-4): the conversion of pignistic probability is carried out according to the BPA after Evidence Combination Methods, obtains the type θ of attackeriAfter Test probability;
Step (5-1) specifically: attack type inductive decision table is formed according to the characteristic attribute of previous attack record;According to attack Corresponding attacker's type is different under the combination of the numerical value of each evidence and different numerical value in record, is recorded, and is formed Decision table, evidence use ckIt indicates, attack type uses θu1It indicates;
Step (5-2) specifically:
The Basic Probability As-signment (BPA) of each evidence in the attack strategies is determined according to decision table;Defender according to detect attack Evidence concentrates ckValue, will be with ckIt is worth identical historical record from corresponding U/ { ck, θurIn mark off come, be counted as Bk, finally press According to BkThe corresponding attack type of middle historical record u is different, by BkIt is divided into Bk={ { Bk1, { Bk2... { Bkz, then ckTo Bk In all types of decision rule strength calculation formula are as follows:
ckTo BkIn all attack types expansion decision rule strength calculation formula are as follows:
Evidence ckThe Basic Probability As-signment of corresponding each attack type are as follows:
Evidence ckTo the Basic Probability As-signment of all attack types are as follows:
Step (5-3) specifically:
K evidence ck,For its Basic Probability As-signment, then k evidence are as follows:
Step (5-4) specifically: the conversion of pignistic probability is carried out to the BPA after step (5-3) resulting combination, is attacked The type θ for the person of hittingiPosterior probability;Wherein pignistic probability conversion formula are as follows:
CN201910315881.9A 2019-04-19 2019-04-19 Method for selecting optimal strategy for moving target defense based on DS evidence reasoning Active CN110166437B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910315881.9A CN110166437B (en) 2019-04-19 2019-04-19 Method for selecting optimal strategy for moving target defense based on DS evidence reasoning

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910315881.9A CN110166437B (en) 2019-04-19 2019-04-19 Method for selecting optimal strategy for moving target defense based on DS evidence reasoning

Publications (2)

Publication Number Publication Date
CN110166437A true CN110166437A (en) 2019-08-23
CN110166437B CN110166437B (en) 2020-05-19

Family

ID=67639709

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910315881.9A Active CN110166437B (en) 2019-04-19 2019-04-19 Method for selecting optimal strategy for moving target defense based on DS evidence reasoning

Country Status (1)

Country Link
CN (1) CN110166437B (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110830462A (en) * 2019-10-30 2020-02-21 南京理工大学 Security analysis method for mimicry defense architecture
CN111092912A (en) * 2019-12-31 2020-05-01 中国银行股份有限公司 Security defense method and device
CN112261016A (en) * 2020-10-12 2021-01-22 国网甘肃省电力公司电力科学研究院 Power grid protection method in attack scene

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101808020A (en) * 2010-04-19 2010-08-18 吉林大学 Intrusion response decision-making method based on incomplete information dynamic game
US20170078317A1 (en) * 2002-12-24 2017-03-16 Fred Herz Patents, LLC Distributed Agent Based Model For Security Monitoring And Response
CN107483486A (en) * 2017-09-14 2017-12-15 中国人民解放军信息工程大学 Cyber-defence strategy choosing method based on random evolution betting model
CN108398939A (en) * 2018-03-01 2018-08-14 西北工业大学 A kind of method for diagnosing faults based on DS evidence theories
CN108833402A (en) * 2018-06-11 2018-11-16 中国人民解放军战略支援部队信息工程大学 A kind of optimal defence policies choosing method of network based on game of bounded rationality theory and device
CN108833401A (en) * 2018-06-11 2018-11-16 中国人民解放军战略支援部队信息工程大学 Network active defensive strategy choosing method and device based on Bayes's evolutionary Game
CN109327427A (en) * 2018-05-16 2019-02-12 中国人民解放军战略支援部队信息工程大学 A kind of dynamic network variation decision-making technique and its system in face of unknown threat
CN109617863A (en) * 2018-11-27 2019-04-12 杭州电子科技大学 A method of the mobile target based on game theory defends optimal defence policies to choose

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20170078317A1 (en) * 2002-12-24 2017-03-16 Fred Herz Patents, LLC Distributed Agent Based Model For Security Monitoring And Response
CN101808020A (en) * 2010-04-19 2010-08-18 吉林大学 Intrusion response decision-making method based on incomplete information dynamic game
CN107483486A (en) * 2017-09-14 2017-12-15 中国人民解放军信息工程大学 Cyber-defence strategy choosing method based on random evolution betting model
CN108398939A (en) * 2018-03-01 2018-08-14 西北工业大学 A kind of method for diagnosing faults based on DS evidence theories
CN109327427A (en) * 2018-05-16 2019-02-12 中国人民解放军战略支援部队信息工程大学 A kind of dynamic network variation decision-making technique and its system in face of unknown threat
CN108833402A (en) * 2018-06-11 2018-11-16 中国人民解放军战略支援部队信息工程大学 A kind of optimal defence policies choosing method of network based on game of bounded rationality theory and device
CN108833401A (en) * 2018-06-11 2018-11-16 中国人民解放军战略支援部队信息工程大学 Network active defensive strategy choosing method and device based on Bayes's evolutionary Game
CN109617863A (en) * 2018-11-27 2019-04-12 杭州电子科技大学 A method of the mobile target based on game theory defends optimal defence policies to choose

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110830462A (en) * 2019-10-30 2020-02-21 南京理工大学 Security analysis method for mimicry defense architecture
CN111092912A (en) * 2019-12-31 2020-05-01 中国银行股份有限公司 Security defense method and device
CN111092912B (en) * 2019-12-31 2022-12-23 中国银行股份有限公司 Security defense method and device
CN112261016A (en) * 2020-10-12 2021-01-22 国网甘肃省电力公司电力科学研究院 Power grid protection method in attack scene

Also Published As

Publication number Publication date
CN110166437B (en) 2020-05-19

Similar Documents

Publication Publication Date Title
CN109617863A (en) A method of the mobile target based on game theory defends optimal defence policies to choose
CN110166437A (en) The method that mobile target defence optimal policy based on DS evidential reasoning is chosen
Nguyen et al. Analyzing the effectiveness of adversary modeling in security games
Kar et al. " A Game of Thrones" When Human Behavior Models Compete in Repeated Stackelberg Security Games
Zhou et al. Deep learning approach for cyberattack detection
CN101808020B (en) Intrusion response decision-making method based on incomplete information dynamic game
CN109146240A (en) A kind of Information Security Risk Assessment Methods and system towards intelligent network connection vehicle
CN104506385B (en) A kind of software defined network safety situation evaluation method
CN109064313A (en) Warning monitoring system after the loan of knowledge based graphical spectrum technology
CN110035066A (en) A kind of attacking and defending behavior quantitative estimation method and system based on game theory
CN113467928A (en) Block chain decentralization-based federated learning member reasoning attack defense method and device
CN105933316A (en) Network security level determination method and device
CN112487431B (en) Method for solving optimal steady-state strategy of intrusion detection system based on incomplete information
CN106845521A (en) A kind of block chain node clustering method of Behavior-based control time series
CN109670660A (en) A kind of fleet dynamic air defense threat estimating method based on intuitionistic fuzzy TOPSIS
CN113298267B (en) Vertical federal model defense method based on node embedding difference detection
CN103049643A (en) Mobile ad hoc network security risk assessment method based on risk entropy method and markoff chain method
CN105894022B (en) A kind of adaptive layered association multi-object tracking method
CN107623691A (en) A kind of ddos attack detecting system and method based on reverse transmittance nerve network algorithm
CN111131184A (en) Autonomous adjusting method of block chain consensus mechanism
CN115310345B (en) Intelligent algorithm evaluation method and device based on artificial potential field
CN114494771B (en) Federal learning image classification method capable of defending back door attack
Liu et al. AGRM: attention-based graph representation model for telecom fraud detection
CN117272306A (en) Federal learning half-target poisoning attack method and system based on alternate minimization
Decker Full Count?: Crime Rate Swings, Cybercrime Misses and Why We Don't Really Know the Score

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
EE01 Entry into force of recordation of patent licensing contract
EE01 Entry into force of recordation of patent licensing contract

Application publication date: 20190823

Assignee: Hangzhou Greentown Information Technology Co.,Ltd.

Assignor: HANGZHOU DIANZI University

Contract record no.: X2023330000109

Denomination of invention: A Method for Selecting the Optimal Strategy of Mobile Target Defense Based on DS Evidence Reasoning

Granted publication date: 20200519

License type: Common License

Record date: 20230311