CN117411683A - Method and device for identifying low orbit satellite network attack based on distributed federal learning - Google Patents

Method and device for identifying low orbit satellite network attack based on distributed federal learning Download PDF

Info

Publication number
CN117411683A
CN117411683A CN202311341062.4A CN202311341062A CN117411683A CN 117411683 A CN117411683 A CN 117411683A CN 202311341062 A CN202311341062 A CN 202311341062A CN 117411683 A CN117411683 A CN 117411683A
Authority
CN
China
Prior art keywords
model
initial
data set
training
updating
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202311341062.4A
Other languages
Chinese (zh)
Inventor
王勇
张岩
胡以华
林志
赵青松
王磊
赵禄达
翟雅笛
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
National University of Defense Technology
Original Assignee
National University of Defense Technology
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by National University of Defense Technology filed Critical National University of Defense Technology
Priority to CN202311341062.4A priority Critical patent/CN117411683A/en
Publication of CN117411683A publication Critical patent/CN117411683A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F18/00Pattern recognition
    • G06F18/20Analysing
    • G06F18/24Classification techniques
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F18/00Pattern recognition
    • G06F18/20Analysing
    • G06F18/21Design or setup of recognition systems or techniques; Extraction of features in feature space; Blind source separation
    • G06F18/213Feature extraction, e.g. by transforming the feature space; Summarisation; Mappings, e.g. subspace methods
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06NCOMPUTING ARRANGEMENTS BASED ON SPECIFIC COMPUTATIONAL MODELS
    • G06N20/00Machine learning
    • G06N20/20Ensemble learning
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1416Event detection, e.g. attack signature detection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/008Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols involving homomorphic encryption

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • General Engineering & Computer Science (AREA)
  • Data Mining & Analysis (AREA)
  • Computer Vision & Pattern Recognition (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computing Systems (AREA)
  • Signal Processing (AREA)
  • Evolutionary Computation (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Artificial Intelligence (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Bioinformatics & Cheminformatics (AREA)
  • Life Sciences & Earth Sciences (AREA)
  • Bioinformatics & Computational Biology (AREA)
  • Evolutionary Biology (AREA)
  • Mathematical Physics (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Medical Informatics (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)

Abstract

The application relates to a method and a device for identifying low orbit satellite network attack based on distributed federal learning. The method comprises the following steps: acquiring a data set, and carrying out maximum and minimum processing on the characteristics of the data set to obtain a normalized data set; processing the normalized data set by adopting an MIC-CFS fusion algorithm to obtain a sample feature set; performing dimension reduction processing on the sample feature set to obtain a training data set; the client acquires an initial training model from the server, trains the initial training model based on a training data set, and acquires an initial updating model; homomorphic encryption is carried out on the initial updating model, and then the initial updating model is sent to a server side; the server terminal performs aggregation updating on the global model based on the decrypted initial updating model. The invention can effectively remove redundant characteristic information and noise, ensure that the privacy of data and models is not revealed, improve the accuracy of recognition attack while protecting the privacy, and provide a thought for the security defense of a low-orbit satellite network.

Description

Method and device for identifying low orbit satellite network attack based on distributed federal learning
Technical Field
The application relates to the technical field of satellite network security, in particular to a method and a device for identifying low orbit satellite network attack based on distributed federal learning.
Background
Low orbit satellite networks possess unique periodicity and predictability from terrestrial networks. However, these features also make them vulnerable to different forms of threat and attack. An attacker may overwhelm many normal hosts with excessive packets through distributed denial of service (Distributed Denial of Service, DDoS) attacks, thereby consuming network resources and link bandwidth. Once a satellite network becomes a victim of a network attack, its network resources are rapidly exhausted and the possibility of network disruption persists even with firewall systems.
Traffic is an important indicator for detecting attacks and threats to low earth orbit satellite networks. Significant deviations of satellite network traffic from preset thresholds may be indicative of network anomalies and the likelihood of network attacks. Therefore, it is critical to monitor the traffic of all satellite network devices. Intrusion detection systems (Intrusion Detection System, IDS) are an effective method of defending against traffic-based attacks that involve continuous analysis of incoming network traffic or subnetworks to distinguish between benign and malicious traffic within the network. However, while deep learning techniques have been successfully applied to IDSs, it is often necessary to collect user data for transmission to a central entity for processing, as the scale of the network grows, the accuracy of identifying threats may gradually decrease. Furthermore, due to the limited resources on the satellite, the information transmitted over the satellite network must have a higher level of security and privacy. Thus, ensuring data security and privacy has become an urgent problem to be solved in low-orbit satellite networks.
On the other hand, since there is often some autocorrelation between data features, if mishandled, information redundancy and noise may be generated, thereby reducing recognition accuracy.
Disclosure of Invention
In view of the foregoing, it is desirable to provide a method and apparatus for identifying low-orbit satellite network attacks based on distributed federal learning, which can reduce information redundancy and noise, improve the recognition rate of network attacks, and protect information security and data privacy.
A method of identifying low orbit satellite network attacks based on distributed federal learning, the method comprising:
acquiring a data set, and performing maximum and minimum processing on the characteristics of the data set to obtain a normalized data set;
processing the normalized data set by adopting an MIC-CFS fusion algorithm to obtain a sample feature set;
performing dimension reduction on the sample feature set to obtain a training data set;
the client acquires an initial training model from the server, trains the initial training model based on the training data set, and obtains an initial updating model;
homomorphic encryption is carried out on the initial updating model, and the initial updating model is sent to a server side;
the server decrypts the received homomorphic encrypted initial updating model, aggregates and updates the global model based on the decrypted initial updating model, and sends the aggregated and updated model to the client.
In one embodiment, the MIC-CFS fusion algorithm is expressed as:
in the method, in the process of the invention,representing a sample feature set; n represents the number of features; />Average information coefficient values representing n features and attack categories; />Representing the average information coefficient value between n features.
In one embodiment, performing a dimension reduction process on the sample feature set to obtain a training data set, including:
and performing dimension reduction processing on the sample feature set based on a linear function or a polynomial function or a radial function, and mapping nonlinear data in the sample feature set to a high-dimensional space to enable the nonlinear data to be linearly separable to obtain a training data set.
In one embodiment, the initial training model includes a plurality of hidden layers and an output layer; the hidden layer is followed by a Dropout layer.
In one embodiment, the output layer is expressed as:
where w is the weight of the sample, b represents the bias term, and f () can be any type of activation function.
In one embodiment, the client obtains an initial training model from the server, trains the initial training model based on the training data set, and obtains an initial update model, including:
training the initial training model based on the training data set, wherein an optimization target formula in the training process is expressed as follows:
wherein f i (w)=l(x i ,y i The method comprises the steps of carrying out a first treatment on the surface of the w) represents the model with the parameter w in the sample (x i ,y i ) Predictive loss on; n represents the total number of data; k represents a client; n is n k =|ρ k I represents the number of data owned by client k, ρ k A set of data indices representing a client training data set k.
In one embodiment, homomorphic encryption is performed on the initial update model, and the initial update model is sent to a server side; the server decrypts the received homomorphic encrypted initial updating model, aggregates and updates the global model based on the decrypted initial updating model, and sends the aggregate and updated model to the client, wherein the homomorphic encryption and decryption method comprises the following steps:
setting the parameter matrix of the initial updating model as W k
Generating a public key and a private key pair for encryption;
for the parameter matrix W k Encrypting and calculating to obtain a parameter ciphertext c of the initial update model of the client k
The server side is based on the parameter ciphertext c k Decrypting the initial updating model, carrying out aggregation updating on the global model based on the decrypted initial updating model, and sending the model after aggregation updating to the client.
In one embodiment, for the parameter matrix W k Encrypting and calculating to obtain a parameter ciphertext c of the initial update model of the client k Comprising:
selecting a random number s, and satisfying (s is more than or equal to 0 and less than r);
let parameter ciphertext c k Corresponding lightThe text information is m k Parameter ciphertextSince g=r+1, then:
wherein m is k Representing plaintext information corresponding to the kth client parameter ciphertext, r=pq representing the product of two large primes.
In one embodiment, the server side is based on the parameter ciphertext c k Decrypting the initial updating model, wherein the decrypted parameter plaintext expression is as follows:
d(c)=m(c)=L(c λ mod r 2 )μmod r;
where, (λ, μ) is the private key.
An apparatus for identifying low orbit satellite network attacks based on distributed federal learning, the apparatus comprising:
the data acquisition module is used for acquiring a data set, and carrying out maximum and minimum processing on the characteristics of the data set to obtain a normalized data set;
the data processing module is used for processing the normalized data set by adopting an MIC-CFS fusion algorithm to obtain a sample feature set; performing dimension reduction processing on the sample feature set, and converting nonlinear data in the sample feature set into linear data to obtain a training data set;
the initial training module is used for acquiring an initial training model from the server by the client, and training the initial training model based on the training data set to obtain an initial updating model;
the encryption module is used for homomorphic encryption of the initial updating model and sending the initial updating model to a server side;
and the aggregation updating module is used for decrypting the received homomorphic encrypted initial updating model by the server, carrying out aggregation updating on the global model based on the decrypted initial updating model, and sending the model after aggregation updating to the client.
According to the method and the device for identifying the low orbit satellite network attack based on the distributed federal learning, the data set is obtained, and the maximum and minimum processing is carried out on the characteristics of the data set, so that the normalized data set is obtained; adopting an MIC-CFS fusion algorithm to process the normalized data set to obtain a sample feature set; performing dimension reduction processing on the sample feature set, and converting nonlinear data in the sample feature set into linear data to obtain a training data set; the client acquires an initial training model from the server, trains the initial training model based on a training data set, and acquires an initial updating model; homomorphic encryption is carried out on the initial updating model, and the initial updating model is sent to a server side; the server decrypts the received homomorphic encrypted initial updating model, aggregates and updates the global model based on the decrypted initial updating model, and sends the aggregated and updated model to the client.
According to the invention, through a feature selection mode of combining the MIC-CFS fusion algorithm with the dimension reduction processing, the nonlinear relation among the features in the data set is analyzed, redundant feature information and noise can be effectively removed, and the attack recognition rate is improved; the client acquires an initial training model from the server, then trains by using respective training data sets, and then uploads the initial updating model to the server for aggregation and updating, the whole process does not share the training data sets, data privacy is considered preferentially, and communication burden is reduced by only exchanging model parameters instead of a large number of original data samples; meanwhile, by means of homomorphic encryption, data and model privacy are guaranteed not to be revealed. In whole, the method provided by the invention can improve the accuracy of recognition attack while protecting privacy, and the accuracy and recall rate of recognition attack are improved along with the increase of the communication times between the client and the central server, thereby providing a thinking for the security defense of the low-orbit satellite network.
Drawings
FIG. 1 is a flow diagram of a method for identifying low-orbit satellite network attacks based on distributed federal learning in one embodiment;
fig. 2 is a block diagram of a distributed federal learning-based device for identifying low-orbit satellite network attacks in one embodiment.
Detailed Description
In order to make the objects, technical solutions and advantages of the present application more apparent, the present application will be further described in detail with reference to the accompanying drawings and examples. It should be understood that the specific embodiments described herein are for purposes of illustration only and are not intended to limit the present application.
In the process of realizing the technical scheme of the invention, the inventor finds that the joint learning can solve the problem of data island between a satellite network and a ground network, realizes joint training without sharing data, and then applies federal learning to identify low-orbit satellite network attack scenes, in particular to the problem of information safety and privacy protection of satellite network transmission, and provides a low-orbit satellite network attack identification method based on distributed federal learning. Aiming at the problem that certain autocorrelation often exists between features, if the processing is improper, information redundancy and noise can be generated, so that the recognition accuracy is reduced, a novel data processing method is designed, namely, an MIC-CFS fusion algorithm is designed, feature selection is performed by combining dimension reduction processing through the algorithm, redundant feature information and noise can be removed, the attack recognition rate is improved, and the model training accuracy is effectively improved; secondly, considering that gradient parameters uploaded by a client still have the risk of privacy disclosure, the homomorphic encryption method is combined with federal learning to protect data privacy and reduce communication cost.
It can be appreciated that the method is mainly aimed at identifying a low-orbit satellite network attack scene, and three low-orbit satellites are assumed to be located on the same orbit and are always visible and can communicate with a gateway station. On the other hand, in the ground part, each ground area comprises a ring topology network consisting of one gateway, three routers and two clients. In order to monitor the status and behavior of various network traffic, systems are enabled to quickly respond and identify known and unknown threats, IDS are deployed at ground network control centers. Finally, the gateway station is used as a central server side of federal learning, and is responsible for receiving the update of the local model, summarizing the update into the central server and distributing the update to the low-orbit satellites and the ground gateway. These low orbit satellite side and ground gateway side will act as clients of federal learning, downloading global models from the central server side during each round of communication, using the client local data sets for model training updates, and then uploading their local updates to the gateway station for the next round of communication. The whole process does not share a local data set but prioritizes data privacy and reduces the communication burden by exchanging only model parameters instead of a large number of raw data samples. In the model training stage, a feature selection method combining a MIC-CFS fusion algorithm with dimension reduction processing is designed to analyze nonlinear relations among features, so that the model training accuracy is improved; in the model uploading stage, in order to avoid privacy leakage of model parameters, a homomorphic encryption method is also introduced in federal learning.
In one embodiment, as shown in fig. 1, a method for identifying a low-orbit satellite network attack based on distributed federal learning is provided, which comprises the following steps:
step 102, acquiring a data set, and performing maximum and minimum processing on the characteristics of the data set to obtain a normalized data set.
In particular, the data sets herein include satellite data sets and terrestrial data sets; further, the satellite data set includes two attack types, namely syn_ddos and udp_ddos, and the ground data set includes nine attack types, namely, a boost attack, a Web attack, a Backdoor, an ldap_ddos, an mssql_ddos, a netbios_ddos, a portmap_ddos, a syn_ddos and a udp_ddos, which are all non-data type features, and the attack types need to be converted into a numerical type by using a single-hot encoding method.
When training is carried out, the low-orbit satellite end carries out local training through the satellite data set, the ground gateway end carries out local training through the ground data set, data are not shared, only model parameters are exchanged, and communication burden is reduced.
Because the source and the dimension of each feature data are different, in order to eliminate the influence of the range, the error of the model is reduced, and the feature data are subjected to maximum minimization, wherein the process is shown in the formula:
wherein X is the value of each feature, X max Representing the maximum value, X, of each feature min For the minimum value of each feature, X nor Representing the final normalized value.
And 104, processing the normalized data set by adopting an MIC-CFS fusion algorithm to obtain a sample feature set.
It can be understood that the data set contains 31 pieces of characteristic information such as flow, and if all the characteristic information is input into the model for training, noise can be generated between the characteristics, so that the training effect is adversely affected. Based on the above, a MIC-CFS fusion algorithm is designed, and the main idea of the algorithm is as follows: and carrying out feature analysis on the normalized data set, screening out a feature subset which has higher correlation with the attack category attribute and lower correlation between features, selecting the features with more attribute values as a sample feature set, and then measuring the complex relationship of the features linear, nonlinear and non-functional, thereby overcoming the defect of the information coefficient in processing continuous variables.
In one embodiment, the MIC-CFS fusion algorithm is expressed as follows:
in the method, in the process of the invention,representing a sample feature set; n represents the number of features; />Average information coefficient values representing n features and attack categories; />Representing the average information coefficient value between n features.
And 106, performing dimension reduction processing on the sample feature set to obtain a training data set.
It can be understood that if the feature dimension is too large, the complexity of the model is improved in the training process, so that the dimension reduction processing is performed on the sample feature set, the data can be simplified, the calculation efficiency is improved, the dimension disaster is avoided, meanwhile, the mode and the structure in the data can be revealed through the visualized dimension reduced data, the more visual understanding of the data is helped, and in the dimension reduction process, irrelevant or redundant features can be eliminated through feature selection, and the prediction performance of the model is improved.
The present embodiment preferably uses Kernel Principal Component Analysis (KPCA) to dimension down the sample features. Kernel Principal Component Analysis (KPCA) is based on the principle of kernel functions. The input space is projected to the high latitude characteristic space through nonlinear space and nonlinear mapping, and then principal component analysis is carried out, so that the method has strong nonlinear processing capacity.
In one embodiment, a linear function or a polynomial function or a radial function is adopted to perform dimension reduction processing on a sample feature set, and nonlinear data in the sample feature set is mapped to a high-dimensional space to enable the nonlinear data to be linearly separable, so as to obtain a client model training data set, wherein:
the linear function expression is: k (x, x) i )=<x,x i >;
The polynomial function expression is: k (x, x) i )=(<x,x i >+1) p
The radial function expression is:
where p represents the order of the polynomial and σ is a hyper-parameter of the gaussian kernel.
And step 108, the client acquires an initial training model from the server, trains the initial training model based on the training data set, and obtains an initial updating model.
It will be appreciated that, at each client, a relevant training data set is generated according to the steps described above, and the training data set is input into the initial training model types acquired by each client for training.
In one embodiment, the initial training model includes a number of hidden layers and an output layer; the hidden layer is followed by a Dropout layer.
Specifically, the initial training model includes three hidden layers and an output layer, one Dropout layer behind each hidden layer, and is used only during training to prevent the model from overfitting the training data.
In one embodiment, a SoftMax function is used as the activation function of the output layer to obtain the probability that each attack is identified. In the neural network of the initial training model, the output layer may be expressed as a function of the weighted sum of the inputs and biases of the previous layer, the output layer expressed as:
where w is the weight of the sample, b represents the bias term, and f () can be any type of activation function.
On the other hand, in the initial update model uploading stage, in each communication round, the client performs local calculation by using its own data, i.e. training data set, and sends the initial update model or model update value after encryption calculation to the server, so that the optimization objective of the whole federal learning can be described as:
wherein f i (w)=l(x i ,y i The method comprises the steps of carrying out a first treatment on the surface of the w) represents the model with the parameter w in the sample (x i ,y i ) On the prediction loss, n represents the total number of data, then the number of data n owned by client k k =|ρ k I, wherein ρ k A set of data indices representing client k. The optimization objective formula in the training process can be expressed as:
Step 110, homomorphic encryption is performed on the initial update model, and the initial update model is sent to the server side.
It can be understood that in the encryption stage, the parameter matrix of the initial update model of the kth (1. Ltoreq.k) client is set to W k And then, encrypting and homomorphism operation is carried out on the parameter matrix of the initial updating model.
In one embodiment, the homomorphic encryption and decryption method comprises the following steps:
step 202, setting the parameter matrix of the initial update model as W k
Step 204, generating a public key and private key pair for encrypting use.
Step 206, for parameter matrix W k Encrypting and calculating to obtain a parameter ciphertext c of the initial update model of the client k
Step 208, the server side bases on the parameter ciphertext c k Decrypting the initial updating model, carrying out aggregation updating on the global model based on the decrypted initial updating model, and sending the model after aggregation updating to the client.
In one embodiment, generating a public key and private key pair for use in encryption includes the steps of:
in step 214, two large prime numbers p and q are randomly selected, and pq and (p-1) (q-1) are mutually equal in length.
In step 224, r=pq and λ=lcm (p-1, q-1), where lcm is the least common multiple, g=r+1, are calculated.
Step 234, let the function L (x) = (x-1)/r, calculate μ= (L (g) λ mod(r 2 ))) -1 Then the public key (p, q) and the private key (λ, μ) can be solved.
In one embodiment, for parameter matrix W k Encrypting and calculating to obtain a parameter ciphertext c of the initial update model of the client k Comprising the following stepsThe steps are as follows:
step 216, selecting a random number s, wherein s is more than or equal to 0 and less than r;
step 226, let parameter ciphertext c k The corresponding plaintext information is m k Parameter ciphertextSince g=r+1, then:
wherein m is k Representing plaintext information corresponding to the kth client parameter ciphertext, r=pq representing the product of two large primes.
Obtaining ciphertext of all participating clients according to steps 216 and 226, i.e. c 1 ,c 2 ,…,c k
And step 112, the server decrypts the received homomorphic encrypted initial updating model, carries out aggregation updating on the global model based on the decrypted initial updating model, and sends the aggregated updated model to the client.
It will be appreciated that the server-side aggregation parameters decrypt the ciphertext and update the global model. In each communication round, the server side aggregates the initial updated model parameter ciphertext c=c uploaded by each client side 1 c 2 …c k And decrypts it.
In one embodiment, the server-side is based on the parameter ciphertext c k Decrypting the initial updating model, wherein the decrypted parameter plaintext expression is as follows:
d(c)=m(c)=L(c λ mod r 2 )μmod r;
where, (λ, μ) is the private key.
Using homomorphism properties, the feasibility of the scheme is briefly demonstrated:
the server obtains model parameter plaintext uploaded by each client, carries out parameter aggregation, and then issues updated global model parameters to each client to continue training.
Repeating the steps until the model converges, and obtaining the final recognition attack result of the whole distributed federal learning process.
According to the low-orbit satellite network attack identification method based on distributed federation learning, the data set is obtained, and the maximum minimization treatment is carried out on the characteristics of the data set to obtain the normalized data set; adopting an MIC-CFS fusion algorithm to process the normalized data set to obtain a sample feature set; performing dimension reduction processing on the sample feature set, and converting nonlinear data in the sample feature set into linear data to obtain a training data set; the client acquires an initial training model from the server, trains the initial training model based on a training data set, and acquires an initial updating model; homomorphic encryption is carried out on the initial updating model, and the initial updating model is sent to a server side; the server decrypts the received homomorphic encrypted initial updating model, aggregates and updates the global model based on the decrypted initial updating model, and sends the aggregated and updated model to the client.
According to the invention, through a feature selection mode of combining the MIC-CFS fusion algorithm with the dimension reduction processing, the nonlinear relation among the features in the data set is analyzed, redundant feature information and noise can be effectively removed, and the attack recognition rate is improved; the client acquires an initial training model from the server, then trains by using respective training data sets, and then uploads the initial updating model to the server for aggregation and updating, the whole process does not share the training data sets, data privacy is considered preferentially, and communication burden is reduced by only exchanging model parameters instead of a large number of original data samples; meanwhile, by means of homomorphic encryption, data and model privacy are guaranteed not to be revealed. In whole, the method provided by the invention can improve the accuracy of recognition attack while protecting privacy, and the accuracy and recall rate of recognition attack are improved along with the increase of the communication times between the client and the central server, thereby providing a thinking for the security defense of the low-orbit satellite network. It should be understood that, although the steps in the flowchart of fig. 1 are shown in sequence as indicated by the arrows, the steps are not necessarily performed in sequence as indicated by the arrows. The steps are not strictly limited to the order of execution unless explicitly recited herein, and the steps may be executed in other orders. Moreover, at least some of the steps in fig. 1 may include multiple sub-steps or stages that are not necessarily performed at the same time, but may be performed at different times, nor do the order in which the sub-steps or stages are performed necessarily performed in sequence, but may be performed alternately or alternately with at least a portion of other steps or sub-steps of other steps.
In one embodiment, as shown in fig. 2, there is provided a distributed federal learning-based low-orbit satellite network attack apparatus, comprising: a data acquisition module 302, a data processing module 304, an initial training module 306, an encryption module 308, and an aggregate update module 310, wherein:
the data acquisition module 302 is configured to acquire a data set, and perform maximum and minimum processing on features of the data set to obtain a normalized data set.
The data processing module 304 is configured to process the normalized data set by adopting a MIC-CFS fusion algorithm to obtain a sample feature set; and performing dimension reduction processing on the sample feature set, and converting nonlinear data in the sample feature set into linear data to obtain a training data set.
The initial training module 306 is configured to obtain an initial training model from the server, and train the initial training model based on the training data set to obtain an initial updated model.
The encryption module 308 is configured to homomorphic encrypt the initial update model, and send the initial update model to the server.
The aggregation update module 310 is configured to decrypt the received homomorphic encrypted initial update model by the server, aggregate and update the global model based on the decrypted initial update model, and send the aggregate and updated model to the client.
Specific limitations regarding the distributed federal learning-based low-orbit satellite network attack apparatus can be found in the above description of the method for identifying low-orbit satellite network attack based on distributed federal learning, and will not be described in detail herein. The above-mentioned low orbit satellite network attack device identification based on distributed federal learning can be implemented in whole or in part by software, hardware and combinations thereof. The above modules may be embedded in hardware or may be independent of a processor in the computer device, or may be stored in software in a memory in the computer device, so that the processor may call and execute operations corresponding to the above modules.
Those skilled in the art will appreciate that implementing all or part of the above described methods may be accomplished by way of a computer program stored on a non-transitory computer readable storage medium, which when executed, may comprise the steps of the embodiments of the methods described above. Any reference to memory, storage, database, or other medium used in the various embodiments provided herein may include non-volatile and/or volatile memory. The nonvolatile memory can include Read Only Memory (ROM), programmable ROM (PROM), electrically Programmable ROM (EPROM), electrically Erasable Programmable ROM (EEPROM), or flash memory. Volatile memory can include Random Access Memory (RAM) or external cache memory. By way of illustration and not limitation, RAM is available in a variety of forms such as Static RAM (SRAM), dynamic RAM (DRAM), synchronous DRAM (SDRAM), double Data Rate SDRAM (DDRSDRAM), enhanced SDRAM (ESDRAM), synchronous Link DRAM (SLDRAM), memory bus direct RAM (RDRAM), direct memory bus dynamic RAM (DRDRAM), and memory bus dynamic RAM (RDRAM), among others.
The technical features of the above embodiments may be arbitrarily combined, and all possible combinations of the technical features in the above embodiments are not described for brevity of description, however, as long as there is no contradiction between the combinations of the technical features, they should be considered as the scope of the description.
The above examples merely represent a few embodiments of the present application, which are described in more detail and are not to be construed as limiting the scope of the invention. It should be noted that it would be apparent to those skilled in the art that various modifications and improvements could be made without departing from the spirit of the present application, which would be within the scope of the present application. Accordingly, the scope of protection of the present application is to be determined by the claims appended hereto.

Claims (10)

1. A method for identifying low orbit satellite network attacks based on distributed federal learning, the method comprising:
acquiring a data set, and performing maximum and minimum processing on the characteristics of the data set to obtain a normalized data set;
processing the normalized data set by adopting an MIC-CFS fusion algorithm to obtain a sample feature set;
performing dimension reduction on the sample feature set to obtain a training data set;
the client acquires an initial training model from the server, trains the initial training model based on the training data set, and obtains an initial updating model;
homomorphic encryption is carried out on the initial updating model, and the initial updating model is sent to a server side;
the server decrypts the received homomorphic encrypted initial updating model, aggregates and updates the global model based on the decrypted initial updating model, and sends the aggregated and updated model to the client.
2. The method for identifying low-orbit satellite network attacks based on distributed federal learning according to claim 1, wherein the MIC-CFS fusion algorithm is expressed as:
in the method, in the process of the invention,representing a sample feature set; n represents the number of features; />Average information coefficient values representing n features and attack categories; />Representing the average information coefficient value between n features.
3. The method for identifying low-orbit satellite network attack based on distributed federal learning according to claim 2, wherein the step of performing the dimension reduction processing on the sample feature set to obtain a training data set comprises the steps of:
and performing dimension reduction processing on the sample feature set based on a linear function or a polynomial function or a radial function, and mapping nonlinear data in the sample feature set to a high-dimensional space to enable the nonlinear data to be linearly separable to obtain a training data set.
4. A method of identifying low orbit satellite network attacks based on distributed federal learning according to any one of claims 1 to 3, wherein the initial training model comprises a number of hidden layers and output layers; the hidden layer is followed by a Dropout layer.
5. The method for identifying low-orbit satellite network attacks based on distributed federal learning according to claim 4, wherein the output layer is expressed as:
where w is the weight of the sample, b represents the bias term, and f () can be any type of activation function.
6. The method for identifying low orbit satellite network attack based on distributed federal learning according to claim 5, wherein the client obtains an initial training model from the server, trains the initial training model based on the training data set, and obtains an initial update model, comprising:
training the initial training model based on the training data set, wherein an optimization target formula in the training process is expressed as follows:
wherein f i (w)=l(x i ,y i The method comprises the steps of carrying out a first treatment on the surface of the w) represents the model with the parameter w in the sample (x i ,y i ) Predictive loss on; n represents the total number of data; k represents a client; n is n k =|ρ k I represents the number of data owned by client k, ρ k A set of data indices representing a client training data set k.
7. The method for identifying low-orbit satellite network attack based on distributed federal learning according to claim 6, wherein the initial update model is homomorphic encrypted and sent to a server; the server decrypts the received homomorphic encrypted initial updating model, aggregates and updates the global model based on the decrypted initial updating model, and sends the aggregate and updated model to the client, wherein the homomorphic encryption and decryption method comprises the following steps:
setting the parameter matrix of the initial updating model as W k
Generating a public key and a private key pair for encryption;
for the parameter matrix W k Encrypting and calculating to obtain a parameter ciphertext c of the initial update model of the client k
The server side is based on the parameter ciphertext c k Decrypting the initial update model based on the decrypted versionAnd the initial updating model carries out aggregation updating on the global model and sends the model after aggregation updating to the client.
8. The method for identifying low-orbit satellite network attacks based on distributed federal learning according to claim 7, wherein the parameter matrix W is k Encrypting and calculating to obtain a parameter ciphertext c of the initial update model of the client k Comprising:
selecting a random number s, and satisfying (s is more than or equal to 0 and less than r);
let parameter ciphertext c k The corresponding plaintext information is m k Parameter ciphertextSince g=r+1, then:
wherein m is k Representing plaintext information corresponding to the kth client parameter ciphertext, r=pq representing the product of two large primes.
9. The method for identifying low orbit satellite network attack based on distributed federal learning according to claim 8, wherein the server side is based on the parameter ciphertext c k Decrypting the initial updating model, wherein the decrypted parameter plaintext expression is as follows:
d(c)=m(c)=L(c λ mod r 2 )μmod r;
where, (λ, μ) is the private key.
10. A low orbit satellite network attack recognition device based on distributed federal learning, the device comprising:
the data acquisition module is used for acquiring a data set, and carrying out maximum and minimum processing on the characteristics of the data set to obtain a normalized data set;
the data processing module is used for processing the normalized data set by adopting an MIC-CFS fusion algorithm to obtain a sample feature set; performing dimension reduction processing on the sample feature set, and converting nonlinear data in the sample feature set into linear data to obtain a training data set;
the initial training module is used for acquiring an initial training model from the server by the client, and training the initial training model based on the training data set to obtain an initial updating model;
the encryption module is used for homomorphic encryption of the initial updating model and sending the initial updating model to a server side;
and the aggregation updating module is used for decrypting the received homomorphic encrypted initial updating model by the server, carrying out aggregation updating on the global model based on the decrypted initial updating model, and sending the model after aggregation updating to the client.
CN202311341062.4A 2023-10-17 2023-10-17 Method and device for identifying low orbit satellite network attack based on distributed federal learning Pending CN117411683A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202311341062.4A CN117411683A (en) 2023-10-17 2023-10-17 Method and device for identifying low orbit satellite network attack based on distributed federal learning

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202311341062.4A CN117411683A (en) 2023-10-17 2023-10-17 Method and device for identifying low orbit satellite network attack based on distributed federal learning

Publications (1)

Publication Number Publication Date
CN117411683A true CN117411683A (en) 2024-01-16

Family

ID=89495577

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202311341062.4A Pending CN117411683A (en) 2023-10-17 2023-10-17 Method and device for identifying low orbit satellite network attack based on distributed federal learning

Country Status (1)

Country Link
CN (1) CN117411683A (en)

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113434873A (en) * 2021-06-01 2021-09-24 内蒙古大学 Federal learning privacy protection method based on homomorphic encryption
CN113962402A (en) * 2021-10-29 2022-01-21 中国工商银行股份有限公司 Federal learning defense method and device, computer equipment and computer storage medium
CN114970341A (en) * 2022-05-18 2022-08-30 中国西安卫星测控中心 Low-orbit satellite orbit prediction precision improvement model establishment method based on machine learning
CN115549888A (en) * 2022-09-29 2022-12-30 南京邮电大学 Block chain and homomorphic encryption-based federated learning privacy protection method
CN115604314A (en) * 2022-09-29 2023-01-13 哈尔滨工业大学(深圳)(Cn) Privacy protection diagnosis method of low-orbit satellite diagnosis model based on joint learning
CN115713009A (en) * 2022-11-24 2023-02-24 汕头大学 Dynamic aggregation federal learning method based on satellite and ground station connection density
CN116611115A (en) * 2023-07-20 2023-08-18 数据空间研究院 Medical data diagnosis model, method, system and memory based on federal learning

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113434873A (en) * 2021-06-01 2021-09-24 内蒙古大学 Federal learning privacy protection method based on homomorphic encryption
CN113962402A (en) * 2021-10-29 2022-01-21 中国工商银行股份有限公司 Federal learning defense method and device, computer equipment and computer storage medium
CN114970341A (en) * 2022-05-18 2022-08-30 中国西安卫星测控中心 Low-orbit satellite orbit prediction precision improvement model establishment method based on machine learning
CN115549888A (en) * 2022-09-29 2022-12-30 南京邮电大学 Block chain and homomorphic encryption-based federated learning privacy protection method
CN115604314A (en) * 2022-09-29 2023-01-13 哈尔滨工业大学(深圳)(Cn) Privacy protection diagnosis method of low-orbit satellite diagnosis model based on joint learning
CN115713009A (en) * 2022-11-24 2023-02-24 汕头大学 Dynamic aggregation federal learning method based on satellite and ground station connection density
CN116611115A (en) * 2023-07-20 2023-08-18 数据空间研究院 Medical data diagnosis model, method, system and memory based on federal learning

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
王蓉等: "《基于联邦学习和卷积神经网络的入侵检测方法》", 《信息网络安全》, no. 4, 18 May 2020 (2020-05-18), pages 1 *
谢昆明: "《基于MIC改进的PCA和CFS特征降维算法研究》", 中国优秀硕士学位论文全文库, no. 11, 15 November 2020 (2020-11-15), pages 35 - 36 *

Similar Documents

Publication Publication Date Title
US9275237B2 (en) Method and apparatus for privacy and trust enhancing sharing of data for collaborative analytics
US9477839B2 (en) Methods for centralized privacy-preserving collaborative threat mitigation
Mandal et al. Symmetric key image encryption using chaotic Rossler system
CN107636669B (en) Control of undesirable network traffic
US11741247B2 (en) Smart privacy and controlled exposure on blockchains
Mo et al. Two-party fine-grained assured deletion of outsourced data in cloud systems
CN116132989B (en) Industrial Internet security situation awareness system and method
CN117216805A (en) Data integrity audit method suitable for resisting Bayesian and hordeolum attacks in federal learning scene
Rayappan et al. Lightweight Feistel structure based hybrid-crypto model for multimedia data security over uncertain cloud environment
Yeh et al. A collaborative DDoS defense platform based on blockchain technology
Kim et al. A secret sharing-based distributed cloud system for privacy protection
Rao et al. A Secured Cloud Architecture for Storing Image Data using Steganography
Hegarty et al. Extrusion detection of illegal files in cloud-based systems
Ramprasath et al. Protected data sharing using attribute based encryption for remote data checking in cloud environment
CN117411683A (en) Method and device for identifying low orbit satellite network attack based on distributed federal learning
CN114244635B (en) Encryption type data coding method of communication equipment
CN113704807B (en) Method for defending user-level attack under privacy protection federal learning framework
Su et al. Privacy preserving IP traceback
Agarkhed et al. A privacy preservation scheme in cloud environment
Sanon et al. Cross-Silo Horizontal Federated Learning Methods in Network Traffic Analysis
Kumar et al. Invo-substitute: Three layer encryption for enhanced e-commerce website security using substitution cipher and involution function
Zhang et al. Robust and privacy-preserving federated learning with distributed additive encryption against poisoning attacks
Sudhakar et al. A Hybrid Cloud Security System using Cryptography
Babbar et al. Detecting Cyberattacks to Federated Learning on Software-Defined Networks
Xu Data-driven network intelligence for anomaly detection and information privacy

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination