CN112313915A - 基于gspn和鞅理论网络空间拟态防御的安全性建模量化方法 - Google Patents

基于gspn和鞅理论网络空间拟态防御的安全性建模量化方法 Download PDF

Info

Publication number
CN112313915A
CN112313915A CN201880092103.1A CN201880092103A CN112313915A CN 112313915 A CN112313915 A CN 112313915A CN 201880092103 A CN201880092103 A CN 201880092103A CN 112313915 A CN112313915 A CN 112313915A
Authority
CN
China
Prior art keywords
attack
node
attacker
probability
gspn
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201880092103.1A
Other languages
English (en)
Other versions
CN112313915B (zh
Inventor
李挥
杨昕
邬江兴
伊鹏
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Peking University Shenzhen Graduate School
China National Digital Switching System Engineering and Technological R&D Center
Original Assignee
Peking University Shenzhen Graduate School
China National Digital Switching System Engineering and Technological R&D Center
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Peking University Shenzhen Graduate School, China National Digital Switching System Engineering and Technological R&D Center filed Critical Peking University Shenzhen Graduate School
Publication of CN112313915A publication Critical patent/CN112313915A/zh
Application granted granted Critical
Publication of CN112313915B publication Critical patent/CN112313915B/zh
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06NCOMPUTING ARRANGEMENTS BASED ON SPECIFIC COMPUTATIONAL MODELS
    • G06N20/00Machine learning
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06NCOMPUTING ARRANGEMENTS BASED ON SPECIFIC COMPUTATIONAL MODELS
    • G06N7/00Computing arrangements based on specific mathematical models
    • G06N7/01Probabilistic graphical models, e.g. probabilistic networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1425Traffic logging, e.g. anomaly detection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1433Vulnerability analysis
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • General Engineering & Computer Science (AREA)
  • Computing Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • General Physics & Mathematics (AREA)
  • Evolutionary Computation (AREA)
  • Mathematical Physics (AREA)
  • Artificial Intelligence (AREA)
  • Data Mining & Analysis (AREA)
  • Medical Informatics (AREA)
  • Computer Vision & Pattern Recognition (AREA)
  • Probability & Statistics with Applications (AREA)
  • Pure & Applied Mathematics (AREA)
  • Mathematical Optimization (AREA)
  • Mathematical Analysis (AREA)
  • Computational Mathematics (AREA)
  • Algebra (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)

Abstract

本发明提供基于GSPN和鞅理论的网络空间拟态防御安全性建模量化方法,包括:S1、在实际系统中对存在判决时延的分布式MDA的攻防过程按照攻击粒度将攻击过程的种类划分为单节点攻击与链路攻击;S2、根据实际系统的配置进行抽象提取拟态模型的单节点攻击参数;S3、根据获取的单节点攻击参数用GSPN理论利用数学工具分析计算单节点攻击成功概率及单节点攻击时间;S4、将攻击单节点成功概率作为参数使用Markov链及鞅理论计算链路攻击成功平均步数期望;S5、根据得到的链路攻击成功步数期望与单节点攻击时间得到总的理论平均攻击时间。采用GSPN模型,使建模贴近实际系统,保证模型合理性;对实际情况做抽象,保证建模的高效性。

Description

PCT国内申请,说明书已公开。

Claims (10)

  1. PCT国内申请,权利要求书已公开。
CN201880092103.1A 2018-11-05 2018-11-05 基于gspn和鞅理论网络空间拟态防御的安全性建模量化方法 Active CN112313915B (zh)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2018/113980 WO2020093201A1 (zh) 2018-11-05 2018-11-05 基于gspn和鞅理论网络空间拟态防御的安全性建模量化方法

Publications (2)

Publication Number Publication Date
CN112313915A true CN112313915A (zh) 2021-02-02
CN112313915B CN112313915B (zh) 2021-08-31

Family

ID=68101656

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201880092103.1A Active CN112313915B (zh) 2018-11-05 2018-11-05 基于gspn和鞅理论网络空间拟态防御的安全性建模量化方法

Country Status (3)

Country Link
US (1) US10440048B1 (zh)
CN (1) CN112313915B (zh)
WO (1) WO2020093201A1 (zh)

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111865950A (zh) * 2020-07-09 2020-10-30 河南信大网御科技有限公司 一种拟态网络测试仪及测试方法
CN112929217A (zh) * 2021-02-05 2021-06-08 吉林化工学院 一种基于鞅理论的差异化网络流量带宽需求估计方法
CN113254944A (zh) * 2021-06-08 2021-08-13 工银科技有限公司 漏洞处理方法、系统、电子设备、存储介质及程序产品
CN114338075A (zh) * 2021-11-10 2022-04-12 国网浙江省电力有限公司金华供电公司 基于广泛嗅探的攻击对象防御方法
CN115834140A (zh) * 2022-10-31 2023-03-21 中国国家铁路集团有限公司 铁路网络安全管理方法、装置、电子设备及存储介质
CN115842658A (zh) * 2022-11-18 2023-03-24 贵州电网有限责任公司遵义供电局 一种针对威胁和攻击的网络安全告警方法

Families Citing this family (28)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10862918B2 (en) * 2017-04-21 2020-12-08 Raytheon Bbn Technologies Corp. Multi-dimensional heuristic search as part of an integrated decision engine for evolving defenses
CN110781012B (zh) * 2019-10-22 2020-11-24 河南信大网御科技有限公司 一种基于统一消息队列的拟态裁决器和裁决方法
CN110740067B (zh) * 2019-11-06 2022-02-08 鹏城实验室 主动防御网络安全性分析方法、存储介质及应用服务器
CN110912876A (zh) * 2019-11-08 2020-03-24 华东计算技术研究所(中国电子科技集团公司第三十二研究所) 面向信息系统的拟态防御系统、方法及介质
CN110691107B (zh) * 2019-12-11 2020-04-21 南京红阵网络安全技术研究院有限公司 一种内生安全的用户接入认证管理系统及方法
CN111107098B (zh) * 2019-12-27 2022-03-01 中国人民解放军战略支援部队信息工程大学 一种内生安全的网络功能基础平台及数据处理方法
CN111770111A (zh) * 2020-01-06 2020-10-13 南京林业大学 一种攻击防御树的定量分析方法
CN111385288B (zh) * 2020-02-20 2022-03-01 中国人民解放军战略支援部队信息工程大学 基于隐蔽对抗的移动目标防御时机选取方法及装置
CN110995409B (zh) * 2020-02-27 2020-06-23 南京红阵网络安全技术研究院有限公司 基于部分同态加密算法的拟态防御裁决方法和系统
CN111010410B (zh) * 2020-03-09 2020-06-16 南京红阵网络安全技术研究院有限公司 一种基于证书身份认证的拟态防御系统及证书签发方法
CN111478970A (zh) * 2020-04-13 2020-07-31 国网福建省电力有限公司 一种电网Web应用拟态防御系统
CN113630264B (zh) * 2020-05-08 2024-02-27 中国人民解放军61062部队 一种拟态网络设备现网部署的组网方法及系统
CN111628978B (zh) * 2020-05-21 2022-02-22 河南信大网御科技有限公司 一种拟态归一化裁决系统、方法及可读存储介质
CN111371907B (zh) * 2020-05-26 2020-08-14 网络通信与安全紫金山实验室 一种基于stp协议的数据同步方法、装置和拟态交换机
CN111769903A (zh) * 2020-06-09 2020-10-13 国家数字交换系统工程技术研究中心 应用于网络安全防御系统的网络安全防御方法及相关装置
CN111431946B (zh) * 2020-06-10 2020-09-04 网络通信与安全紫金山实验室 一种拟态路由器执行体调度方法和拟态路由器
CN111475831B (zh) * 2020-06-22 2020-09-22 南京红阵网络安全技术研究院有限公司 一种基于拟态防御的数据访问控制方法及系统
CN111885021A (zh) * 2020-07-09 2020-11-03 河南信大网御科技有限公司 基于传输协议的拟态通信方法、通信架构及可读存储介质
CN111722955B (zh) * 2020-08-21 2020-12-01 之江实验室 一种拟态工业控制器归一化裁决方法及装置
CN112367289B (zh) * 2020-09-11 2021-08-06 浙江大学 一种拟态waf构造方法
CN112100693B (zh) * 2020-09-14 2022-10-11 北京航空航天大学 一种基于petri网的芯片安全分析方法
CN112100627B (zh) * 2020-10-30 2021-02-12 之江实验室 适用于拟态防御系统的多队列随机参数归一化装置及方法
CN112383527B (zh) * 2020-11-09 2021-12-17 浙江大学 一种拟态waf的执行体自愈方法
CN112422573B (zh) * 2020-11-19 2022-02-25 北京天融信网络安全技术有限公司 攻击路径还原方法、装置、设备及存储介质
CN112702205B (zh) * 2020-12-24 2023-02-14 中国人民解放军战略支援部队信息工程大学 拟态dhr架构下执行体状态监测方法及系统
CN113810389B (zh) * 2021-08-31 2022-10-14 杭州电子科技大学 一种dhr系统漏洞修补过程中漏洞选取方法及装置
CN114844684B (zh) * 2022-04-14 2023-09-26 北京大学深圳研究生院 一种基于多重融合方法的主动防御网络评估方法及系统
CN114510712B (zh) * 2022-04-20 2022-06-28 中科星启(北京)科技有限公司 拟态数量调整方法、装置、宿主机及存储介质

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107135224A (zh) * 2017-05-12 2017-09-05 中国人民解放军信息工程大学 基于Markov演化博弈的网络防御策略选取方法及其装置
US20180109551A1 (en) * 2016-10-14 2018-04-19 Cisco Technology, Inc. Device profiling for isolation networks

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9778912B2 (en) * 2011-05-27 2017-10-03 Cassy Holdings Llc Stochastic processing of an information stream by a processing architecture generated by operation of non-deterministic data used to select data processing modules
US9021589B2 (en) * 2012-06-05 2015-04-28 Los Alamos National Security, Llc Integrating multiple data sources for malware classification

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20180109551A1 (en) * 2016-10-14 2018-04-19 Cisco Technology, Inc. Device profiling for isolation networks
CN107135224A (zh) * 2017-05-12 2017-09-05 中国人民解放军信息工程大学 基于Markov演化博弈的网络防御策略选取方法及其装置

Non-Patent Citations (3)

* Cited by examiner, † Cited by third party
Title
GUILIN CAI等: ""A Model for Evaluating and Comparing Moving Target Defense Techniques Based on Generalized Stochastic Petri Net"", 《SPRINGER》 *
张兴明 等: ""拟态防御马尔可夫博弈模型及防御策略选择"", 《通信学报》 *
汤玥 等: ""AADL模型到广义随机Petri网的转换工具"", 《现代电子技术》 *

Cited By (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111865950A (zh) * 2020-07-09 2020-10-30 河南信大网御科技有限公司 一种拟态网络测试仪及测试方法
CN111865950B (zh) * 2020-07-09 2022-04-26 河南信大网御科技有限公司 一种拟态网络测试仪及测试方法
CN112929217A (zh) * 2021-02-05 2021-06-08 吉林化工学院 一种基于鞅理论的差异化网络流量带宽需求估计方法
CN113254944A (zh) * 2021-06-08 2021-08-13 工银科技有限公司 漏洞处理方法、系统、电子设备、存储介质及程序产品
CN114338075A (zh) * 2021-11-10 2022-04-12 国网浙江省电力有限公司金华供电公司 基于广泛嗅探的攻击对象防御方法
CN114338075B (zh) * 2021-11-10 2024-03-12 国网浙江省电力有限公司金华供电公司 基于广泛嗅探的攻击对象防御方法
CN115834140A (zh) * 2022-10-31 2023-03-21 中国国家铁路集团有限公司 铁路网络安全管理方法、装置、电子设备及存储介质
CN115834140B (zh) * 2022-10-31 2023-11-10 中国国家铁路集团有限公司 铁路网络安全管理方法、装置、电子设备及存储介质
CN115842658A (zh) * 2022-11-18 2023-03-24 贵州电网有限责任公司遵义供电局 一种针对威胁和攻击的网络安全告警方法

Also Published As

Publication number Publication date
WO2020093201A1 (zh) 2020-05-14
CN112313915B (zh) 2021-08-31
US10440048B1 (en) 2019-10-08

Similar Documents

Publication Publication Date Title
CN112313915B (zh) 基于gspn和鞅理论网络空间拟态防御的安全性建模量化方法
Ratasich et al. A roadmap toward the resilient internet of things for cyber-physical systems
Moukahal et al. Vulnerability-oriented fuzz testing for connected autonomous vehicle systems
Zhang et al. A novel attack graph posterior inference model based on bayesian network
Esfahani et al. Inferring software component interaction dependencies for adaptation support
Yuan et al. Automated mining of software component interactions for self-adaptation
Wang et al. A semi-markov survivability evaluation model for intrusion tolerant database systems
Marshall et al. Assessing the risk of an adaptation using prior compliance verification
Nishiura et al. Improving faulty interaction localization using logistic regression
EP3416345A1 (en) Process for estimating a mean time for an attacker to compromise a vulnerability (mtacv) of a computer system
Bastani et al. Assessment of a sampling method for measuring safety-critical software reliability
Feng et al. Predicting intrusion goal using dynamic Bayesian network with transfer probability estimation
Hau et al. Evaluating cascading impact of attacks on resilience of industrial control systems: A design-centric modeling approach
CN114844684B (zh) 一种基于多重融合方法的主动防御网络评估方法及系统
Robertson et al. Adaptive security and trust
Li et al. Deep learning-based QoS prediction for manufacturing cloud service
Moradi et al. Machine learning-assisted fault injection
Lussier et al. Planning with Diversified Models for Fault-Tolerant Robots.
RU2710985C1 (ru) Способ оценки устойчивости киберфизической системы к компьютерным атакам
Avritzer et al. Software aging and rejuvenation for increased resilience: modeling, analysis and applications
Kiran et al. A Critical study of information security risk assessment using fuzzy and entropy methodologies
Cao et al. Higher-order Markov Graph based Bug Detection in Cloud-based Deployments
Panjiyar et al. Defending against code injection attacks using Secure Design Pattern
Ma et al. Recovery Planning
Palmerino TVA: A Requirements Driven, Machine-Learning Approach for Addressing Tactic Volatility in Self-Adaptive Systems

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant