WO2015149663A1 - System and method for trapping network attack on embedded device in smart power grid - Google Patents

System and method for trapping network attack on embedded device in smart power grid Download PDF

Info

Publication number
WO2015149663A1
WO2015149663A1 PCT/CN2015/075367 CN2015075367W WO2015149663A1 WO 2015149663 A1 WO2015149663 A1 WO 2015149663A1 CN 2015075367 W CN2015075367 W CN 2015075367W WO 2015149663 A1 WO2015149663 A1 WO 2015149663A1
Authority
WO
WIPO (PCT)
Prior art keywords
embedded device
network
data packet
security
module
Prior art date
Application number
PCT/CN2015/075367
Other languages
French (fr)
Chinese (zh)
Inventor
牛霜霞
张之刚
吕卓
王艳敏
Original Assignee
国家电网公司
国网河南省电力公司电力科学研究院
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 国家电网公司, 国网河南省电力公司电力科学研究院 filed Critical 国家电网公司
Publication of WO2015149663A1 publication Critical patent/WO2015149663A1/en

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1416Event detection, e.g. attack signature detection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/1466Active attacks involving interception, injection, modification, spoofing of data unit addresses, e.g. hijacking, packet injection or TCP sequence number attacks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic

Definitions

  • the present invention relates to the field of network security defense, and in particular, to a system and method capable of trapping network attacks in a smart grid.
  • the embedded system In addition to the measurement and transmission functions of the business, the embedded system also functions as the core business operation control. For example, user-level multi-rate energy metering management unit, sensor layer oil temperature sensor, voltage and current transmitter, relay protection device, fault recording, line protection, fault location device, digital recording of control room.
  • the image monitoring of the substation, the remote meter reading of the distribution network, the load control and the automation protection module, etc. basically cover all aspects of the power grid command operation.
  • the embedded system From the network level, with the popularization of 3G, WIFI and other means of communication, the embedded system extends from the wired network to the wireless network, making the network security problem more prominent.
  • Embedded systems Due to limited computing resources, many embedded network protocols do not consider security issues. The design goal is to be as Simply implement routing and facilitate future network expansion, basically without any security mechanisms. Once the embedded system is attacked by the network, the normal business of the entire smart grid will be affected or even paralyzed.
  • embedded systems Compared with traditional PC devices, embedded systems have less computing resources, low energy consumption, and complex working environments. Many existing security solutions are not applicable, and embedded systems are generally in an open working environment. Traditional computers are easy to solve. Physical security issues have also become a problem in embedded systems. These embedded systems are mostly integrated devices, and their operating systems include embedded Linux, VxWorks, WinCe, and so on. For attacks such as illegal interception, interruption, tampering or forgery at the network level, it is impossible to install additional network security detection software or systems directly on these embedded devices, so real-time network security detection for embedded systems cannot be performed. And evaluation.
  • the network attack initiator can easily use the network interface module to attack the network attack filtering device, and the attacker obtains the permission to configure the network security device through the configuration program, and then modifies the configuration in the network security device. information.
  • the attacker will set a specific configuration according to the purpose of the subsequent attack to achieve the ultimate attack on the network protected by the above network security device. Therefore, the existing network attack filtering device has a loophole in the configuration program, and the damage is very huge, which easily causes the network security device to completely lose its defense effect.
  • the object of the present invention is to provide a smart network embedded device network attack trapping system and trapping method, which can capture various attacks against real devices through the trapping device on the basis of protecting the real smart grid terminal without affecting the embedded terminal.
  • Real-time dynamic security detection and evaluation of known or unknown power system network attacks quickly and accurately under normal working conditions; at the same time, the present invention can realize data packet identification and resolution of network attack filtering devices through hardware improvement. Separation between the discriminating mode and the file configuration mode, effectively preventing the attacker from using the network interface module to trap the device Attacks, improve safety, and achieve effective protection of traps.
  • a smart grid embedded device network attack trapping system including a trapping device and a security analysis server;
  • the data receiving end of the trapping device is connected to the smart grid network, and the data sending end of the trapping device is respectively connected to the actual embedded device and the security analysis server;
  • the trapping device comprises a network interface module, a security control module and an actual embedded device simulator;
  • the network interface module is used for transmitting and receiving IP data packets, including an external network interface module and an intranet network interface module; the external network interface module is connected to the security control module and the smart grid network for receiving IP data sent by the external communication network.
  • the packet is transmitted to the security control module, and the IP data packet sent by the security control module is received and sent through the external communication network;
  • the intranet network interface module is respectively connected with the security control module and the actual embedded device simulator and the security control module and the actual An embedded device, configured to receive an IP data packet sent by the security control module and transmit it to an actual embedded device or an actual embedded device simulator, and receive an IP data packet sent by the actual embedded device and transmit the IP data packet to the security control module;
  • the security control module is configured to identify the IP data packet sent by the received actual embedded device, send it to the smart grid network through the network interface module, and parse and discriminate the IP data packet sent by the received smart grid network, and The normal IP data packet is sent to the actual embedded device, and the abnormal IP data packet is sent to the actual embedded device simulator;
  • the security control module is connected with the serial communication module and the external memory for separately storing the file configuration program, and the security control module
  • a switch module is further connected, and a signal output end of the switch module is connected to a signal input end of the safety control module;
  • the actual embedded device simulator is used to simulate the running environment and computing environment of the actual embedded device, including hardware environment simulation and software environment simulation, and detects the network state and host state changes of the actual embedded device when it is attacked by the network. And sending network status and host status information to the security analysis server;
  • the security analysis server is configured to perform network state and host state information sent by the actual embedded device simulator, and obtain a final multi-dimensional attribute metric based on the platform configuration attribute metric, the platform running attribute metric, and the user authentication attribute metric. Safety test results.
  • the security control module stores a key, a transmission sequence number, and a receiving sequence number corresponding to the corresponding destination address and the source address; when the security control module receives the IP data packet sent by the actual embedded device, the security control module Read the IP data packet and extract the IP data packet destination address, obtain the corresponding key and transmission sequence number according to the destination address, place the transmission sequence number at the end of the IP data packet, and use the key to perform the IP data packet and the transmission sequence number.
  • the abstract operation is performed after the summary operation result is attached to the transmission sequence number, and the length indication information in the IP header information is adjusted according to the current length, and then the added IP data packet is sent to the smart grid network through the external network interface module;
  • the security control module receives the IP data packet sent by the smart grid network
  • the security control module reads the IP data packet and extracts the IP data packet source address, and obtains the corresponding key and the receiving serial number according to the IP data packet source address, and is secure.
  • the control module uses the key to perform a digest operation on the protected content and the transmitted sequence number in the IP packet, and The calculation result is compared with the summary operation result in the IP data packet.
  • the IP data packet is considered to be falsified and forged, and the IP data packet is sent to the actual embedded device simulation machine through the intranet network interface module; If the results are consistent, it is judged that the IP data packet has not been tampered with and forged, and the size of the transmission sequence number and the reception sequence number read from the IP data packet are continuously compared. If the transmission sequence number is larger than the reception sequence number, the IP data packet is considered to be normal.
  • the security control module receives the IP data packet and sends the IP data packet to the actual embedded device through the intranet network interface module; if the sending serial number is less than or equal to the receiving serial number, the IP data packet is considered illegal, and the IP data packet is passed through The network interface module is sent to the actual embedded device simulator.
  • the actual embedded device emulation device includes a hardware trusted cryptographic module TPM for implementing information collection and component dynamic trusted metrics; wherein the information collection refers to collecting abnormal network events and host events and sending them to the security analysis server, the abnormal network.
  • the event information includes abnormal network data information and network traffic information
  • the host event includes the actual embedded device simulator configuration information and the actual embedded device.
  • Prepare the simulator running information firstly configure the XEN virtual machine in the actual embedded device simulator when performing dynamic credibility measurement of the component.
  • the XEN virtual machine is located on the hardware layer of the actual embedded device emulator and under the operating system; then use XEN
  • the super-call mechanism of the virtual machine obtains the page loaded into the memory through the address pointer before the component request page is loaded into the memory.
  • the processing function of the super call is executed;
  • the security analysis server is configured to perform multi-dimensional attribute comprehensive quantitative evaluation from the platform configuration attribute, the platform running attribute, and the user authentication attribute;
  • the platform configuration attribute metric reflects the trustworthiness of the platform configuration by comprehensively evaluating the integrity of each component stored in the corresponding platform configuration register PCRs of the hardware trusted cryptographic module TPM: firstly based on the actual embedded device simulator trusted hardware The module TPM obtains the integrity report information of each component of the actual embedded device simulator computing platform in a secure and credible manner, including the PCR value and the signature information; then the security analysis server verifies the integrity report, and obtains PCR0, PCR1, ... PCRn-1 corresponds to the integrity information of the component, where n is the number of components; if the number of components that fail the integrity verification is obtained, the number of successful components for integrity verification is nf; No information, computing platform configuration trust Ti;
  • the present invention uses the triplet ⁇ bS, dS, uS ⁇ to indicate the authenticity of the component for successful integrity verification, bS indicates the possibility that the component is not affected by malicious code, and dS indicates the possibility that the component is affected by malicious code, uS Indicates the degree of uncertainty that the component is affected by malicious code.
  • the triplet ⁇ bF, dF, uF ⁇ is used to indicate the trusted condition of the component whose integrity verification failed (integrity verification failure does not necessarily mean that the component security is threatened, where bF indicates the possibility of the component causing damage to the system security, dF Indicates the possibility that the component will not cause damage to the system security. uF indicates the uncertainty of whether the component will cause damage to the system security.
  • the platform running attribute metric is determined by using a normal network communication event as a positive event, and the cumulative number of positive events is represented by r; the attack event and the sniffing event of the network are regarded as negative events, and the cumulative number of negative events is represented by s; Computing platform running attribute trust degree T H ;
  • T H ⁇ b H ,d H ,u H ⁇
  • b H indicates the possibility of normal network communication
  • d H indicates the possibility of an illegal network communication event
  • u H indicates the degree of uncertainty of normal network communication
  • the user authentication attribute metric calculates the authentication trust level by using the probability that the authentication method is broken.
  • the probability that an attacker successfully breaks the authentication method A and can act as a normal user is P(A), and the authentication method is used.
  • A's credibility level levelA -log(P(A)); if the system adopts multi-factor authentication scheme, A1, A2, ... Am, m is the number of authentication factors, then the multi-factor authentication method is broken.
  • the authentication methods are all broken, and the probability is P(A1 ⁇ A2... ⁇ Am); assuming that the user U passes the multi-factor authentication, the trusted level AU obtained by the U after the system authentication is expressed as:
  • u P ⁇ I u I + ⁇ H u H ;
  • b P represents the possibility of the actual embedded device simulator safety and credibility
  • d P represents the possibility that the actual embedded device simulator is not safe and reliable
  • u P represents the uncertainty of the actual embedded device simulator safety and credibility degree.
  • a smart network embedded device network attack trapping method includes the following steps:
  • the data receiving end of the trapping device is directly connected to the smart grid network, and the data transmitting end of the trapping device is respectively connected to the actual embedded device and the security analysis server;
  • the trapping device comprises a network interface module, a security control module and an actual embedded device.
  • the network interface module includes an external network interface module and an intranet network interface module; the external network interface module is connected to the security control module and the smart grid network, and is configured to receive the IP data packet sent by the external communication network and transmit it to the security control.
  • the intranet network interface module is respectively connected with the security control module and the actual embedded device simulator, the security control module and the actual embedded device, Receiving the IP data packet sent by the security control module and transmitting it to the actual embedded device or the actual embedded device simulator, and receiving the IP data packet sent by the actual embedded device and transmitting it to the security control module;
  • the security control module uses the security control module to identify the IP data packets sent by the actual embedded device. After the network interface module sends to the smart grid network, the security control module stores a key corresponding to the corresponding destination address and source address, a transmission sequence number, and a receiving sequence number; when the security control module receives the IP sent by the actual embedded device When the data packet is received, the security control module reads the IP data packet and extracts the destination address of the IP data packet, obtains the corresponding key and the transmission sequence number according to the destination address, and places the transmission sequence number at the end of the IP data packet, using the key pair IP.
  • the data packet and the transmission sequence number are digested, and the summary operation result is attached to the transmission sequence number, and the length indication information in the IP header information is adjusted according to the current length, and then the added IP data packet is passed through the external network interface module. Send to the smart grid network;
  • the security control module When the security control module receives the IP data packet sent by the smart grid network, the security control module reads the IP data packet and extracts the IP data packet source address, and obtains the corresponding key and the receiving serial number according to the IP data packet source address. The security control module performs a digest operation on the protected content and the transmission sequence number in the IP data packet by using the key, and compares the operation result with the digest operation result included in the IP data packet, and considers the IP data packet if the result is inconsistent. Tampered and forged, the IP data packet is sent to the actual embedded device simulator through the intranet network interface module; if the results are relatively consistent, the IP data packet is judged not to be tampered with and forged, and the comparison is read from the IP data packet.
  • the security control module receives the IP data packet and sends the IP data packet to the actual embedded network through the intranet network interface module.
  • Device if the sending sequence number is less than or equal to the receiving sequence number, the IP packet is considered illegal, and the IP packet is passed.
  • Intranet network interface module to transmit the actual embedded device simulation engine;
  • the serial communication module and the external memory of the file configuration program for separately storing the network attack filtering device are connected to the security processing module, and the switch module is connected to the security processing module, and the signal output end of the switch module is connected.
  • the security processing module Connecting the signal input end of the security processing module; using the switch module to input a high level or low level signal to the security processing module, the security processing module respectively performs IP data packet identification and parsing discrimination mode and file according to different signals sent by the receiving switch module
  • the security processing module communicates with the outside world only through the serial communication module in the file configuration mode; when the security processing module performs the IP packet identification and the resolution determination mode, the security processing module is internally activated, that is, the security processing module is from the internal storage unit.
  • the network attack filter is read and executed, and the security processing module cannot access the external memory; when the security processing module executes the configuration program running mode, the security processing module reads the configuration program from the external memory and executes the configuration program in the user's computer. Transport User computer through the serial communication module in communication with the secure processing module.
  • the actual embedded device simulator includes a hardware trusted password module TPM for implementing information collection and component dynamic trusted metrics; wherein the information collection refers to collecting abnormal network events and host events and sending them to the security analysis.
  • the server the abnormal network event information includes abnormal network data information and network traffic information, and the host event includes the actual embedded device simulator configuration information and the actual embedded device simulator running information; when the component dynamic trusted metric is performed, the first embedded in the actual The XEN virtual machine is configured in the device emulator.
  • the XEN virtual machine is located on the hardware layer of the actual embedded device emulator and under the operating system. Then, the XEN virtual machine's super call mechanism is used to pass the component request page into the memory before running.
  • the address pointer obtains the page loaded into the memory; after the XEN virtual machine performs the permission check, the processing function of the super call is executed; the code for measuring the component is added in the processing function, so that the measurement code operation is performed first; and finally, the measurement code is used.
  • Implement the component based on the specified metric Trusted metrics or risk monitoring of memory snapshots.
  • the security analysis server is used to configure attributes from the platform and platform running attributes.
  • the platform configuration attribute metric reflects the trustworthiness of the platform configuration by comprehensively evaluating the integrity of each component stored in the corresponding platform configuration register PCRs of the hardware trusted cryptographic module TPM: firstly based on the actual embedded device simulator trusted hardware The module TPM obtains the integrity report information of each component of the actual embedded device simulator computing platform in a secure and credible manner, including the PCR value and the signature information; then the security analysis server verifies the integrity report, and obtains PCR0, PCR1, ... PCRn-1 corresponds to the integrity information of the component, where n is the number of components; if the number of components that fail the integrity verification is obtained, the number of successful components for integrity verification is nf; No information, computing platform configuration trust Ti:
  • the present invention uses the triplet ⁇ bS, dS, uS ⁇ to indicate the authenticity of the component for successful integrity verification, bS indicates the possibility that the component is not affected by malicious code, and dS indicates the possibility that the component is affected by malicious code, uS Indicates the degree of uncertainty that the component is affected by malicious code.
  • the triplet ⁇ bF, dF, uF ⁇ is used to indicate the trusted condition of the component whose integrity verification failed, where bF indicates the possibility of the component causing damage to the system security, and dF indicates that the component does not cause damage to the system security. Possibility, uF indicates the degree of uncertainty about whether the component is causing damage to the system's security.
  • the platform running attribute metric is determined by using a normal network communication event as a positive event, and the cumulative number of positive events is represented by r; the attack event and the sniffing event of the network are regarded as negative events, and the cumulative number of negative events is represented by s; Computing platform running attribute trust degree T H ;
  • T H ⁇ b H ,d H ,u H ⁇
  • b H indicates the possibility of normal network communication
  • d H indicates the possibility of an illegal network communication event
  • u H indicates the degree of uncertainty of normal network communication
  • the user authentication attribute metric calculates the authentication trust level by using the probability that the authentication method is broken.
  • the probability that an attacker successfully breaks the authentication method A and can act as a normal user is P(A), and the authentication method is used.
  • A's credibility level levelA -log(P(A)); if the system adopts multi-factor authentication scheme, A1, A2, ... Am, m is the number of authentication factors, then the multi-factor authentication method is broken.
  • the authentication methods are all broken, and the probability is P(A1 ⁇ A2... ⁇ Am); assuming that the user U passes the multi-factor authentication, the trusted level AU obtained by the U after the system authentication is expressed as:
  • u P ⁇ I u I + ⁇ H u H ;
  • b P represents the possibility of the actual embedded device simulator safety and credibility
  • d P represents the possibility that the actual embedded device simulator is not safe and reliable
  • u P represents the uncertainty of the actual embedded device simulator safety and credibility degree.
  • the smart grid embedded device network attack trapping system of the present invention uses the IP data packet sent by the actual embedded device received by the security control module to identify the IP data packet sent by the received smart grid network by introducing the trapping device. Analyze and discriminate, and send the normal IP data packet to the actual embedded device, send the abnormal IP data packet to the actual embedded device simulator, and then use the actual embedded device simulator to operate the actual embedded device and The computing environment is simulated.
  • the actual embedded device can detect the network status and host status changes when the network is attacked, and send the network status and host status information to the security analysis server, and finally simulate the actual embedded device through the security analysis server.
  • the network status and host status information sent by the machine are obtained through the multi-dimensional attribute comprehensive measurement based on the platform configuration attribute metric, the platform running attribute metric and the user authentication attribute metric, and the final security detection result is obtained.
  • the invention can detect and perceive an unknown network attack in real time while ensuring the normal working of the embedded device, and overcome the drawbacks that the existing network attack detection technology cannot be directly applied to the embedded device and can only be used for the after-the-fact defense. To trap network attacks on embedded devices.
  • the invention can also realize the isolation of the packet identification and the parsing discriminating mode and the file configuration mode of the network attack filtering device through the improvement of the hardware, effectively preventing the attacker from attacking the trapping device through the network interface module, improving the security and realizing the trapping. Effective protection of the device.
  • FIG. 1 is a schematic block diagram of a network attack trapping system for a smart grid embedded device according to the present invention
  • FIG. 2 is a flow chart of a method for trapping network attack of a smart grid embedded device according to the present invention
  • FIG. 3 is a schematic diagram of the principle of IP packet identification.
  • the smart grid embedded device network attack trapping system of the present invention includes a trapping device and a security analysis server;
  • the data receiving end of the trapping device is connected to the smart grid network, and the data sending end of the trapping device is respectively connected to the actual embedded device and the security analysis server;
  • the trapping device comprises a network interface module, a security control module and an actual embedded device simulator;
  • the network interface module is used for transmitting and receiving IP data packets, including an external network interface module and an intranet network interface module; the external network interface module is connected to the control module and the smart grid network for receiving IP data sent by the external communication network.
  • the packet is transmitted to the security control module, and the IP data packet sent by the security control module is received and sent through the external communication network;
  • the intranet network interface module is respectively connected with the security control module and the actual embedded device simulator and the security control module and the actual
  • the embedded device is configured to receive the IP data packet sent by the security control module and transmit it to the actual embedded device or the actual embedded device simulator, and receive the IP data packet sent by the actual embedded device and transmit it to the security control module.
  • the security control module is configured to identify the IP data packet sent by the received actual embedded device, send it to the smart grid network through the network interface module, and parse and discriminate the IP data packet sent by the received smart grid network, and Normal IP packets are sent to the actual embedded device, sending abnormal IP packets to the actual embedded device simulator.
  • Abnormal network data information consists of two parts:
  • the network data content is abnormal: the security control module sends the abnormal network information to the actual embedded device simulator by judging the network packet format, protocol, data content and other information, and the security analysis server can find the scan and infiltration based on the information. Attacks, replay attacks, buffer overflows, exploits, and more.
  • the security control module sends abnormal network traffic information to the actual embedded device simulator by judging the network traffic information such as the overall traffic of the device, a certain service traffic, and the current number of session connections, and the security analysis server passes these Information can detect illegal information rumors, Denial of service attacks, etc.
  • the security control module stores a key corresponding to the corresponding destination address and the source address, a transmission sequence number, and a receiving sequence number; when the security control module receives the IP data packet sent by the actual embedded device, the security control module reads the The IP data packet extracts the destination address of the IP data packet, obtains the corresponding key and the transmission sequence number according to the destination address, places the transmission sequence number at the end of the IP data packet, and performs a digest operation on the IP data packet and the transmission sequence number by using the key.
  • the summary operation result is attached to the transmission sequence number, and the length indication information in the IP header information is adjusted according to the current length, and then the added IP data packet is sent to the smart grid network through the external network interface module; when the security control module Upon receiving the IP data packet sent by the smart grid network, the security control module reads the IP data packet and extracts the IP data packet source address, and obtains the corresponding key and the receiving serial number according to the IP data packet source address, and the security control module utilizes The key performs a digest operation on the protected content and the transmitted sequence number in the IP packet, and the operation is terminated. Compare with the summary operation result in the IP data packet. If the result is inconsistent, the IP data packet is considered to be tampered with and forged.
  • the IP data packet is sent to the actual embedded device simulator through the intranet network interface module; If the comparison is consistent, it is judged that the IP data packet has not been tampered with and forged, and the size of the transmission sequence number and the reception sequence number read from the IP data packet are continuously compared. If the transmission sequence number is larger than the reception sequence number, the IP data packet is considered to be normal, and the security control is performed.
  • the module receives the IP data packet and sends the IP data packet to the actual embedded device through the intranet network interface module; if the sending serial number is less than or equal to the receiving serial number, the IP data packet is considered illegal, and the IP data packet is passed through the intranet network.
  • the interface module is sent to the actual embedded device simulator.
  • Figure 3 is a schematic diagram of the principle of IP packet identification.
  • the safety control module is also connected with a serial communication module and an external memory for separately storing the file configuration program.
  • the safety control module is also connected with a switch module, and the signal output end of the switch module is connected to the signal input end of the safety control module; the switch module is used to The safety control module inputs a high level or low level signal, and the safety control module respectively performs IP data packet identification, analysis and discrimination mode and file configuration mode according to different signals sent by the switch module, and the security control module only passes in the file configuration mode.
  • the serial communication module communicates with the outside world.
  • the security control module executes the attack filtering mode
  • the security control module is internally started, that is, the security control module reads the IP packet identifier and the parsing and discriminating program from the internal storage unit and executes, and the security control module cannot access the external memory, and can ensure that no The program in the external storage will be tampered with, thus ensuring the security of the configuration program.
  • the security control module executes the configuration program running mode
  • the security control module reads the configuration program from the external memory and executes, the configuration program runs in the user's computer, and the user computer communicates with the security control module through the serial communication module.
  • the configuration program is run in the control module to form a C/S working mode with the user's computer.
  • the invention utilizes the hardware switch to isolate the two operation modes of the security control module, and the security control module does not perform the network when performing the configuration program, and can effectively prevent the attack against the security control module itself initiated by the network interface module, regardless of the configuration procedure of the security control module. With or without a vulnerability, an attacker cannot modify the configuration program of the security control module, and the security is greatly improved.
  • the network interface module adopts an interface chip supporting an Ethernet specification such as IEEE802.3, which is called a network card chip, and can support transmission and reception of Ethernet data packets.
  • the network card chip selects domestic chips.
  • the security control module refers to a control chip with security functions.
  • the security function refers to the ability to perform cryptographic operations and has strong anti-multiple attack measures.
  • the cryptographic operations can be digested, and the anti-attack measures included by the chip include multiple layers of the chip. Special layout design, voltage detection, storage area encryption protection, light detection, MPU (memory protection unit) and other protection measures against physical attacks and software attacks.
  • the switch module can adopt a circuit switch, and the opening and closing of the circuit switch can send two different control signals of low level and high level to the security processing chip.
  • the serial communication module can adopt the asynchronous serial communication interface chip supporting the RS232 standard. The communication requires a dedicated serial cable to connect the asynchronous serial communication interface chip and the asynchronous serial communication interface chip on the user configuration computer (generally called COM). mouth).
  • the external memory can adopt a FLASH chip, and the FLASH chip is a general-purpose memory chip. When the data is saved in the case of power failure, the FLASH chip can be read, written, erased, etc. through the external interface of the FLASH chip.
  • the actual embedded device simulator is used to enter the operating environment and computing environment of the actual embedded device.
  • Line simulation including hardware environment simulation and software environment simulation, detects the network status and host status changes of the actual embedded device when it is attacked by the network, and sends the network status and host status information to the security analysis server.
  • the actual embedded device simulator includes a hardware trusted password module TPM for implementing information collection and component dynamic trusted measurement.
  • the information collection refers to collecting abnormal network events and host events and sending them to the security analysis server.
  • the abnormal network event information includes Abnormal network data information and network traffic information, host events include actual embedded device simulator configuration information and actual embedded device simulator operation information; actual embedded device simulator dynamic component metrics are simulated using actual embedded devices
  • the privilege control mechanism of the machine analyzes the dynamic memory image of the components running in the actual embedded device simulator, so as to effectively measure the dynamic components of the running component, and timely discover the abnormal operation of the component (by attack or destruction), and take the initiative to attack. Defense provides a secure and reliable computing and operating environment for the safe and stable operation of the actual embedded device simulator.
  • Dynamic changes in components are reflected in the allocation and replacement of memory by the operating system.
  • the operating system implements load management and operational management of applications (components).
  • the operating system allocates a certain amount of memory for it and creates a page table for the process to map physical memory and address space.
  • the operating system replaces some of the required pages from the disk into the memory according to a certain page replacement algorithm, and updates the page table.
  • the XEN virtual machine is located on the hardware layer of the actual embedded device simulator and under the operating system.
  • the metrics of the current memory snapshot of the component are implemented based on the specified metrics.
  • Metrics or risk monitoring, specified metrics include integrity metrics, code feature detection, and behavioral similarity detection.
  • the dynamic measurement of the component change process can be realized by performing dynamic dynamic metric measurement of the component every time memory allocation and replacement occur.
  • the security analysis server performs multi-dimensional attribute comprehensive quantitative evaluation from the platform configuration attribute, the platform running attribute and the user authentication attribute by using the network state and the host state information sent by the actual embedded device simulator, and finally obtains the security detection result.
  • the multidimensional attributes of the Security Analysis Server include compute platform configuration, platform operations, and identity attributes, all of which have an impact on system security.
  • the platform configuration attribute metric is actually a comprehensive evaluation based on the integrity of each component, reflecting the degree of trust in platform configuration.
  • the integrity metrics of the various components of the platform have been extended to the actual embedded device simulator platform Trusted Platform Module TPM (Trusted Platform Module) ⁇
  • TPM Trusted Platform Module
  • the integrity report information of each component of the actual embedded device simulator computing platform is obtained in a secure and trusted manner, including PCR value and signature information;
  • the security analysis server verifies the integrity report, and obtains the integrity information of the components corresponding to PCR0, PCR1, ..., PCRn-1, where n is the number of components; if the number of components of the obtained integrity verification fails is f, then The number of components for successful integrity verification is nf;
  • the present invention uses the triplet ⁇ bS, dS, uS ⁇ to indicate the authenticity of the component for successful integrity verification, bS indicates the possibility that the component is not affected by malicious code, and dS indicates the possibility that the component is affected by malicious code, uS Indicates the degree of uncertainty that the component is affected by malicious code;
  • Equation (1) can be simplified to
  • the platform run properties reflect the trust properties that the actual embedded device simulator can observe at the current behavior.
  • Platform operating attributes include performance characteristics (such as CPU, memory, hard disk usage, and network traffic information), reliable features (such as success rate, packet loss rate, and mean time between failures) and security features (such as Number of illegal connections, number of port scans, and unauthorized attempts, etc.).
  • the platform running attribute metric is determined by using a normal network communication event as a positive event, and the cumulative number of positive events is represented by r; the attack event and the sniffing event of the network are regarded as negative events, and the cumulative number of negative events is represented by s; the computing platform runs Attribute trust degree T H ;
  • the trust value of the current actual embedded device simulator operation can be calculated.
  • the calculation method is as follows:
  • b H represents the possibility of normal network communication
  • d H represents the possibility of an illegal network communication event
  • u H indicates the degree of uncertainty of normal network communication
  • the platform running attribute trust degree T H can be calculated.
  • b P represents the possibility of the actual embedded device simulator safety and credibility
  • d P represents the possibility that the actual embedded device simulator is not safe and reliable
  • u P represents the uncertainty of the actual embedded device simulator safety and credibility degree.
  • the actual embedded device simulator platform metric value is ⁇ 0.6, 0.2, 0.2 ⁇ , although the user authentication attribute metric value 0.7>user authentication security threshold 0.65
  • the smart network embedded device network attack trapping system of the invention introduces a trapping device to detect and perceive an unknown network attack in real time while ensuring the normal operation of the embedded device.
  • the actual embedded device simulator simulates the actual device, and dynamically detects and controls the key factors affecting system security, such as components, processes, and hardware configurations.
  • the unknown network attacks and exceptions should be timely and correspondingly processed to overcome existing network attacks. Detection technology can not be directly applied to embedded devices and can only do the drawbacks of after-the-fact defense, and can actively trap network attacks on embedded devices.
  • the invention can also realize the isolation of the packet identification and the parsing discriminating mode and the file configuration mode of the network attack filtering device through the improvement of the hardware, effectively preventing the attacker from attacking the trapping device through the network interface module, improving the security and realizing the trapping. Effective protection of the device.
  • the smart network embedded device network attack trapping method of the present invention comprises the following steps:
  • the data receiving end of the trapping device is directly connected to the smart grid network, and the data transmitting end of the trapping device is respectively connected to the actual embedded device and the security analysis server;
  • the trapping device comprises a network interface module, a security control module and an actual embedded device.
  • the network interface module includes an external network interface module and an intranet network interface module; the external network interface module is connected to the security control module and the smart grid network, and is configured to receive the IP data packet sent by the external communication network and transmit it to the security control.
  • the intranet network interface module is respectively connected with the security control module and the actual embedded device simulator, the security control module and the actual embedded device, Receiving the IP data packet sent by the security control module and transmitting it to the actual embedded device or the actual embedded device simulator, and receiving the IP data packet sent by the actual embedded device and transmitting it to the security control module;
  • the security control module identifies the IP data packets sent by the actual embedded device and sends them to the smart grid network through the network interface module.
  • the security control module stores a key corresponding to the corresponding destination address and the source address, a transmission sequence number, and a reception sequence number; when the security control module receives
  • the security control module reads the IP data packet and extracts the destination address of the IP data packet, obtains the corresponding key and the transmission serial number according to the destination address, and places the transmission serial number in the IP address.
  • the IP data packet and the transmission sequence number are digested by the key, and the digest operation result is attached to the transmission sequence number, and the length indication information in the IP header information is adjusted according to the current length, and then the identifier is added.
  • the IP data packet is sent to the smart grid network through the external network interface module;
  • the security control module When the security control module receives the IP data packet sent by the smart grid network, the security control module reads the IP data packet and extracts the IP data packet source address, and obtains the corresponding key and the receiving serial number according to the IP data packet source address. The security control module performs a digest operation on the protected content and the transmission sequence number in the IP data packet by using the key, and compares the operation result with the digest operation result included in the IP data packet, and considers the IP data packet if the result is inconsistent. Tampered and forged, the IP data packet is sent to the actual embedded device simulator through the intranet network interface module; if the results are relatively consistent, the IP data packet is judged not to be tampered with and forged, and the comparison is read from the IP data packet.
  • the security control module receives the IP data packet and sends the IP data packet to the actual embedded network through the intranet network interface module.
  • Device if the sending sequence number is less than or equal to the receiving sequence number, the IP packet is considered illegal, and the IP packet is passed.
  • Intranet network interface module to transmit the actual embedded device simulation engine;
  • the serial communication module and the external memory of the file configuration program for separately storing the network attack filtering device are connected to the security processing module, and the switch module is connected to the security processing module, and the signal output end of the switch module is connected for security processing.
  • the signal input end of the module; the high-level or low-level signal is input to the safety processing module by the switch module, and the security processing module respectively performs IP data packet identification, analysis and discrimination mode and file configuration mode according to different signals sent by the switch module.
  • the security processing module communicates with the outside world only through the serial communication module; when the security processing module performs the IP packet identification and the resolution determination mode, the security processing module is internally started, that is, the security processing module reads from the internal storage unit.
  • the network attack filter program executes and the security processing module cannot access the external memory; when the security processing module executes the configuration program running mode, the security processing module reads the configuration program from the external memory and executes, and the configuration program runs in the user's computer, Computers to communicate through the serial communication processing module and security module.
  • the actual embedded device simulator includes a hardware trusted password module TPM for implementing information collection and component dynamic trusted metrics; wherein information collection refers to collecting abnormal network events and host events and sending them to the security analysis server, abnormal
  • the network event information includes abnormal network data information and network traffic information
  • the host event includes the actual embedded device simulator configuration information and the actual embedded device simulator running information
  • the actual embedded device simulator first The XEN virtual machine is configured.
  • the XEN virtual machine is located on the hardware layer of the actual embedded device emulator and under the operating system. Then, the XEN virtual machine's super-call mechanism is used to obtain the address pointer through the component request page before being loaded into the memory.
  • step D the security analysis server is configured to perform multi-dimensional attribute comprehensive quantitative evaluation from the platform configuration attribute, the platform running attribute, and the user authentication attribute;
  • the platform configuration attribute metric is determined by the corresponding platform stored in the hardware trusted password module TPM
  • the integrity of each component in the configuration register PCRs is comprehensively evaluated to reflect the trustworthiness of the platform configuration: firstly based on the actual embedded device simulator trusted hardware module TPM, the actual embedded device simulator computing platform is obtained in a secure and trusted manner.
  • the integrity report information of the component including the PCR value and the signature information; then the security analysis server verifies the integrity report, and obtains the integrity information of the components corresponding to PCR0, PCR1, ..., PCRn-1, where n is the number of components; If the number of components failing to complete the integrity verification is f, the number of components for which the integrity verification succeeds is nf; finally, based on the information of the integrity of the component, the platform configuration trust Ti:
  • the present invention uses the triplet ⁇ bS, dS, uS ⁇ to indicate the authenticity of the component for successful integrity verification, bS indicates the possibility that the component is not affected by malicious code, and dS indicates the possibility that the component is affected by malicious code, uS Indicates the degree of uncertainty that the component is affected by malicious code;
  • the triplet ⁇ bF, dF, uF ⁇ is used to indicate the trusted condition of the component whose integrity verification failed.
  • the failure of the complete verification does not necessarily mean that the security of the component is deterred.
  • software version upgrade will also cause the PCR value to fail, but it is none.
  • bF indicates the possibility of damage to the system security
  • dF indicates the possibility that the component will not cause damage to the system security
  • uF indicates the uncertainty of whether the component will cause damage to the system security.
  • the platform running attribute metric is determined by using a normal network communication event as a positive event, and the cumulative number of positive events is represented by r; the attack event and the sniffing event of the network are regarded as negative events, and the cumulative number of negative events is represented by s; Computing platform running attribute trust degree T H ;
  • T H ⁇ b H ,d H ,u H ⁇
  • b H indicates the possibility of normal network communication
  • d H indicates the possibility of an illegal network communication event
  • u H indicates the degree of uncertainty of normal network communication
  • the user authentication attribute metric calculates the authentication trust level by using the probability that the authentication method is broken.
  • the probability that an attacker successfully breaks the authentication method A and can act as a normal user is P(A), and the authentication method is used.
  • A's credibility level levelA -log(P(A)); if the system adopts multi-factor authentication scheme, A1, A2, ... Am, m is the number of authentication factors, then the multi-factor authentication method is broken.
  • the authentication methods are all broken, and the probability is P(A1 ⁇ A2... ⁇ Am); assuming that the user U passes the multi-factor authentication, the trusted level AU obtained by the U after the system authentication is expressed as:
  • u P ⁇ I u I + ⁇ H u H ;
  • b P represents the possibility of the actual embedded device simulator safety and credibility
  • d P represents the possibility that the actual embedded device simulator is not safe and reliable
  • u P represents the uncertainty of the actual embedded device simulator safety and credibility degree.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Computer And Data Communications (AREA)

Abstract

Disclosed is a system for trapping a network attack on embedded devices in a smart power grid, comprising a trapping device and a security analyzing server; the trapping device comprises a network interface module, a security control module and an actual embedded device simulator; the network interface module is used to receive and transmit IP data packets; the security control module is used to identify, parse and distinguish the IP data packets, and is connected to a serial port communication module, an external memory and a switch module; the actual embedded device simulator transmits to the security analyzing server the network status and host status information; and the security analyzing server acquires a final security detection result via comprehensive multi-dimensional attribute measurement. The present invention can quickly and accurately conduct real-time dynamic security detection and evaluation on a known or unknown power system network attack without affecting the normal operation of embedded terminals, and effectively prevents an attacker from attacking the trapping device via the network interface module.

Description

一种智能电网嵌入式设备网络攻击诱捕系统和诱捕方法Smart grid embedded device network attack trapping system and trapping method 技术领域Technical field
本发明涉及网络安全防御领域,尤其涉及一种能够在智能电网中针对网络攻击进行诱捕的系统和方法。The present invention relates to the field of network security defense, and in particular, to a system and method capable of trapping network attacks in a smart grid.
背景技术Background technique
目前,随着物联网产业的兴起,在智能电网中,各种传感器、控制设备均为嵌入式系统,广泛应用于发电、输电、变电、配电以及用户用电的各主要环节。除了业务上的测量、传输功能外,嵌入式系统还起着核心业务运行控制的功能。例如,用户层的复费率电能计量管理单元,设备层的变压器油温等传感器、电压电流变送器、继电保护装置、故障录波、线路保护、故障测距装置,控制室的数字录音、变电站的图像监控、配电网的远程抄表、负荷控制及自动化保护模块等等,基本上涵盖了电网指挥运行的各个方面。At present, with the rise of the Internet of Things industry, in the smart grid, various sensors and control devices are embedded systems, which are widely used in power transmission, transmission, substation, power distribution and user power. In addition to the measurement and transmission functions of the business, the embedded system also functions as the core business operation control. For example, user-level multi-rate energy metering management unit, sensor layer oil temperature sensor, voltage and current transmitter, relay protection device, fault recording, line protection, fault location device, digital recording of control room The image monitoring of the substation, the remote meter reading of the distribution network, the load control and the automation protection module, etc., basically cover all aspects of the power grid command operation.
从嵌入式系统自身来看,相对于传统的PC设备,嵌入式操作系统及其应用程序主要考虑的是硬件的适配性、更少的资源占用等问题,很多嵌入式系统的安全防护功能很少或者几乎没有,恶意攻击者很容易侵入到系统中,对嵌入式系统实施干扰、监视甚至远程控制。近年来,在国内外由于嵌入式系统造成的电力系统事故屡有发生,如著名的伊朗Stuxnet震网病毒事件,该病毒专门针对PLC(Programmable Logic Controller,可编程逻辑控制器)设备攻击,通过修改PLC来改变工业生产控制系统的行为,一度导致伊朗核电站推迟发电。From the point of view of the embedded system itself, compared with the traditional PC equipment, the embedded operating system and its application program mainly consider hardware compatibility, less resource occupation and other issues. Many embedded systems have security protection functions. Less or almost no, malicious attackers can easily invade the system, interfere, monitor and even remote control the embedded system. In recent years, power system accidents caused by embedded systems have occurred frequently at home and abroad, such as the famous Iranian Stuxnet earthquake virus incident, which is specifically targeted at PLC (Programmable Logic Controller) devices. PLC to change the behavior of industrial production control systems, once led to delayed power generation in Iranian nuclear power plants.
从网络层面来看,随着3G、WIFI等通讯手段的普及,嵌入式系统从有线网络向无线网络延伸,使得网络的安全问题更加突出。嵌入式系统由于计算资源有限,很多嵌入式网络协议均没有考虑安全问题,其设计目标是尽可能 简单地实现路由,并方便日后扩展网络,基本上没有任何的安全机制。一旦嵌入式系统遭到网络攻击,整个智能电网的正常业务工作便会受到影响甚至于瘫痪。From the network level, with the popularization of 3G, WIFI and other means of communication, the embedded system extends from the wired network to the wireless network, making the network security problem more prominent. Embedded systems Due to limited computing resources, many embedded network protocols do not consider security issues. The design goal is to be as Simply implement routing and facilitate future network expansion, basically without any security mechanisms. Once the embedded system is attacked by the network, the normal business of the entire smart grid will be affected or even paralyzed.
与传统PC设备相比,嵌入式系统计算资源少、能耗低、工作环境复杂,现有的很多安全解决方案并不适用,而且嵌入式系统一般处于开放的工作环境中,传统计算机很容易解决的物理安全问题在嵌入式系统上也成为一个难题。这些嵌入式系统多为一体化设备,其操作系统包括嵌入式Linux、VxWorks、WinCe等。针对来自网络层面的非法截获、中断、篡改或伪造等攻击,由于无法直接在这些嵌入式设备上加装额外的网络安全检测软件或系统,因此无法做到对嵌入式系统进行实时的网络安全检测与评估。Compared with traditional PC devices, embedded systems have less computing resources, low energy consumption, and complex working environments. Many existing security solutions are not applicable, and embedded systems are generally in an open working environment. Traditional computers are easy to solve. Physical security issues have also become a problem in embedded systems. These embedded systems are mostly integrated devices, and their operating systems include embedded Linux, VxWorks, WinCe, and so on. For attacks such as illegal interception, interruption, tampering or forgery at the network level, it is impossible to install additional network security detection software or systems directly on these embedded devices, so real-time network security detection for embedded systems cannot be performed. And evaluation.
另一方面,随着网络攻击的日益严重,为提高网络安全性,防火墙、入侵检测、加密VPN等设备相继推出,能够在一定程度上提高网络安全性。但针对现有的网络安全设备,网络攻击发起者很容易利用网络接口模块对网络攻击过滤装置进行攻击,攻击者通过配置程序获取对网络安全设备进行配置的权限,然后修改网络安全设备中的配置信息。修改配置时,攻击者会按照后续攻击的目的设定特定的配置,以达到最终攻击受上述网络安全设备保护的网络的目的。因此,现有的网络攻击过滤装置在配置程序上存在漏洞,危害非常巨大,极易造成网络安全设备完全失去了防御作用。On the other hand, with the increasing severity of network attacks, in order to improve network security, devices such as firewalls, intrusion detection, and encrypted VPNs have been introduced, which can improve network security to a certain extent. However, for the existing network security device, the network attack initiator can easily use the network interface module to attack the network attack filtering device, and the attacker obtains the permission to configure the network security device through the configuration program, and then modifies the configuration in the network security device. information. When the configuration is modified, the attacker will set a specific configuration according to the purpose of the subsequent attack to achieve the ultimate attack on the network protected by the above network security device. Therefore, the existing network attack filtering device has a loophole in the configuration program, and the damage is very huge, which easily causes the network security device to completely lose its defense effect.
发明内容Summary of the invention
本发明的目的是提供一种智能电网嵌入式设备网络攻击诱捕系统和诱捕方法,能够在保护真实智能电网终端的基础上,通过诱捕设备捕获各种针对真实设备的攻击,在不影响嵌入式终端正常工作的情况下,快速、准确地对已知或未知的电力系统网络攻击进行实时动态的安全检测和评估;同时,本发明还能够通过硬件的改进实现网络攻击过滤装置的数据包标识和解析判别模式与文件配置模式的隔离,有效阻止攻击者通过网络接口模块对诱捕装置 进行攻击,提高安全性,实现诱捕装置的有效保护。The object of the present invention is to provide a smart network embedded device network attack trapping system and trapping method, which can capture various attacks against real devices through the trapping device on the basis of protecting the real smart grid terminal without affecting the embedded terminal. Real-time dynamic security detection and evaluation of known or unknown power system network attacks quickly and accurately under normal working conditions; at the same time, the present invention can realize data packet identification and resolution of network attack filtering devices through hardware improvement. Separation between the discriminating mode and the file configuration mode, effectively preventing the attacker from using the network interface module to trap the device Attacks, improve safety, and achieve effective protection of traps.
本发明采用下述技术方案:The invention adopts the following technical solutions:
一种智能电网嵌入式设备网络攻击诱捕系统,包括诱捕装置和安全分析服务器;A smart grid embedded device network attack trapping system, including a trapping device and a security analysis server;
所述诱捕装置的数据接收端连接智能电网网络,诱捕装置的数据发送端分别连接实际嵌入式设备和安全分析服务器;诱捕装置包括网络接口模块、安全控制模块和实际嵌入式设备模拟机;The data receiving end of the trapping device is connected to the smart grid network, and the data sending end of the trapping device is respectively connected to the actual embedded device and the security analysis server; the trapping device comprises a network interface module, a security control module and an actual embedded device simulator;
网络接口模块用于完成IP数据包的收发,包括外网网络接口模块和内网网络接口模块;外网网络接口模块连接安全控制模块和智能电网网络,用于接收外部通讯网络所发送的IP数据包并传送给安全控制模块,以及接收安全控制模块所发送的IP数据包并通过外部通信网络进行发送;内网网络接口模块分别连接安全控制模块和实际嵌入式设备模拟机以及安全控制模块和实际嵌入式设备,用于接收安全控制模块所发送的IP数据包并传送给实际嵌入式设备或实际嵌入式设备模拟机,以及接收实际嵌入式设备所发送的IP数据包并传送给安全控制模块;The network interface module is used for transmitting and receiving IP data packets, including an external network interface module and an intranet network interface module; the external network interface module is connected to the security control module and the smart grid network for receiving IP data sent by the external communication network. The packet is transmitted to the security control module, and the IP data packet sent by the security control module is received and sent through the external communication network; the intranet network interface module is respectively connected with the security control module and the actual embedded device simulator and the security control module and the actual An embedded device, configured to receive an IP data packet sent by the security control module and transmit it to an actual embedded device or an actual embedded device simulator, and receive an IP data packet sent by the actual embedded device and transmit the IP data packet to the security control module;
安全控制模块用于对所接收的实际嵌入式设备发送的IP数据包进行标识后通过网络接口模块发送至智能电网网络,以及对所接收的智能电网网络发送的IP数据包进行解析判别,并将正常的IP数据包发送至实际嵌入式设备,将异常的IP数据包发送至实际嵌入式设备模拟机;安全控制模块连接有串口通信模块和用于单独存放文件配置程序的外部存储器,安全控制模块还连接有开关模块,开关模块的信号输出端连接安全控制模块的信号输入端;The security control module is configured to identify the IP data packet sent by the received actual embedded device, send it to the smart grid network through the network interface module, and parse and discriminate the IP data packet sent by the received smart grid network, and The normal IP data packet is sent to the actual embedded device, and the abnormal IP data packet is sent to the actual embedded device simulator; the security control module is connected with the serial communication module and the external memory for separately storing the file configuration program, and the security control module A switch module is further connected, and a signal output end of the switch module is connected to a signal input end of the safety control module;
实际嵌入式设备模拟机用于对实际嵌入式设备的运行环境和计算环境进行模拟,包括硬件环境模拟和软件环境模拟,对实际嵌入式设备在受到网络攻击时其网络状态和主机状态变化进行检测,并将网络状态及主机状态信息发送至安全分析服务器; The actual embedded device simulator is used to simulate the running environment and computing environment of the actual embedded device, including hardware environment simulation and software environment simulation, and detects the network state and host state changes of the actual embedded device when it is attacked by the network. And sending network status and host status information to the security analysis server;
所述安全分析服务器用于对实际嵌入式设备模拟机发送的网络状态及主机状态信息,通过基于平台配置属性度量、平台运行属性度量和用户认证属性度量进行的多维度属性综合度量,得出最终安全检测结果。The security analysis server is configured to perform network state and host state information sent by the actual embedded device simulator, and obtain a final multi-dimensional attribute metric based on the platform configuration attribute metric, the platform running attribute metric, and the user authentication attribute metric. Safety test results.
所述的安全控制模块内存储有与相应目的地址和来源地址对应的密钥、发送序列号及接收序列号;当安全控制模块接收到实际嵌入式设备所发送的IP数据包时,安全控制模块读取该IP数据包并提取IP数据包目的地址,根据目的地址获取对应的密钥和发送序列号,将发送序列号置于IP数据包尾部,利用密钥对IP数据包和发送序列号进行摘要运算,将摘要运算结果附于发送序列号之后,并根据当前长度调整IP首部信息中的长度指示信息,然后将添加标识后的IP数据包通过外网网络接口模块发送至智能电网网络;当安全控制模块接收到智能电网网络所发送的IP数据包时,安全控制模块读取该IP数据包并提取IP数据包来源地址,根据IP数据包来源地址获取对应的密钥和接收序列号,安全控制模块利用密钥对IP数据包中被保护的内容和发送序列号进行摘要运算,并将运算结果与IP数据包中自带的摘要运算结果进行比较,如果结果比较不一致则认为IP数据包被篡改和伪造,将此IP数据包通过内网网络接口模块发送至实际嵌入式设备模拟机;如果结果比较一致则判断IP数据包没有被篡改和伪造,继续比较从IP数据包中读取的发送序列号和接收序列号的大小,若发送序列号大于接收序列号则认为IP数据包正常,安全控制模块接收该IP数据包并将此IP数据包通过内网网络接口模块发送至实际嵌入式设备;如果发送序列号小于等于接收序列号则认为IP数据包非法,将此IP数据包通过内网网络接口模块发送至实际嵌入式设备模拟机。The security control module stores a key, a transmission sequence number, and a receiving sequence number corresponding to the corresponding destination address and the source address; when the security control module receives the IP data packet sent by the actual embedded device, the security control module Read the IP data packet and extract the IP data packet destination address, obtain the corresponding key and transmission sequence number according to the destination address, place the transmission sequence number at the end of the IP data packet, and use the key to perform the IP data packet and the transmission sequence number. The abstract operation is performed after the summary operation result is attached to the transmission sequence number, and the length indication information in the IP header information is adjusted according to the current length, and then the added IP data packet is sent to the smart grid network through the external network interface module; When the security control module receives the IP data packet sent by the smart grid network, the security control module reads the IP data packet and extracts the IP data packet source address, and obtains the corresponding key and the receiving serial number according to the IP data packet source address, and is secure. The control module uses the key to perform a digest operation on the protected content and the transmitted sequence number in the IP packet, and The calculation result is compared with the summary operation result in the IP data packet. If the result is inconsistent, the IP data packet is considered to be falsified and forged, and the IP data packet is sent to the actual embedded device simulation machine through the intranet network interface module; If the results are consistent, it is judged that the IP data packet has not been tampered with and forged, and the size of the transmission sequence number and the reception sequence number read from the IP data packet are continuously compared. If the transmission sequence number is larger than the reception sequence number, the IP data packet is considered to be normal. The security control module receives the IP data packet and sends the IP data packet to the actual embedded device through the intranet network interface module; if the sending serial number is less than or equal to the receiving serial number, the IP data packet is considered illegal, and the IP data packet is passed through The network interface module is sent to the actual embedded device simulator.
所述的实际嵌入式设备模拟机包括硬件可信密码模块TPM,用于实现信息采集与组件动态可信度量;其中信息采集是指采集异常网络事件和主机事件并发送至安全分析服务器,异常网络事件信息包括异常的网络数据信息和网络流量信息,主机事件包括实际嵌入式设备模拟机配置信息和实际嵌入式设 备模拟机运行信息;进行组件动态可信度量时首先在实际嵌入式设备模拟机内配置XEN虚拟机,XEN虚拟机位于实际嵌入式设备模拟机硬件层之上且操作系统之下;然后利用XEN虚拟机的超级调用机制,在组件请求页面调入内存运行之前,通过地址指针获取调入内存的页面;在XEN虚拟机执行权限检查后,执行该超级调用的处理函数;在处理函数中加入对组件进行度量的代码,使度量代码操作首先执行;最后利用度量代码中基于指定的度量方式实现组件当前内存快照的可信度量或风险监测。The actual embedded device emulation device includes a hardware trusted cryptographic module TPM for implementing information collection and component dynamic trusted metrics; wherein the information collection refers to collecting abnormal network events and host events and sending them to the security analysis server, the abnormal network. The event information includes abnormal network data information and network traffic information, and the host event includes the actual embedded device simulator configuration information and the actual embedded device. Prepare the simulator running information; firstly configure the XEN virtual machine in the actual embedded device simulator when performing dynamic credibility measurement of the component. The XEN virtual machine is located on the hardware layer of the actual embedded device emulator and under the operating system; then use XEN The super-call mechanism of the virtual machine obtains the page loaded into the memory through the address pointer before the component request page is loaded into the memory. After the XEN virtual machine executes the permission check, the processing function of the super call is executed; The code that the component performs the measurement, so that the measurement code operation is executed first; finally, the trusted measurement or risk monitoring of the current memory snapshot of the component is implemented based on the specified measurement method in the measurement code.
所述的安全分析服务器用于从平台配置属性、平台运行属性和用户认证属性进行多维度属性综合量化评估;The security analysis server is configured to perform multi-dimensional attribute comprehensive quantitative evaluation from the platform configuration attribute, the platform running attribute, and the user authentication attribute;
所述的平台配置属性度量通过对存储在硬件可信密码模块TPM相应平台配置寄存器PCRs中的各个组件完整性进行综合评价反映平台配置的可信任程度:首先基于实际嵌入式设备模拟机可信硬件模块TPM,以安全可信的方式获得实际嵌入式设备模拟机计算平台各个组件的完整性报告信息,包括PCR值和签名信息;然后安全分析服务器对完整性报告进行验证,得到PCR0,PCR1,…,PCRn-1对应组件的完整性信息,其中n为组件的个数;若得到的完整性验证失败的组件个数f,则完整性验证成功的组件个数为n-f;最后依据组件完整性与否的信息,计算平台配置信任度Ti;The platform configuration attribute metric reflects the trustworthiness of the platform configuration by comprehensively evaluating the integrity of each component stored in the corresponding platform configuration register PCRs of the hardware trusted cryptographic module TPM: firstly based on the actual embedded device simulator trusted hardware The module TPM obtains the integrity report information of each component of the actual embedded device simulator computing platform in a secure and credible manner, including the PCR value and the signature information; then the security analysis server verifies the integrity report, and obtains PCR0, PCR1, ... PCRn-1 corresponds to the integrity information of the component, where n is the number of components; if the number of components that fail the integrity verification is obtained, the number of successful components for integrity verification is nf; No information, computing platform configuration trust Ti;
本发明使用三元组{bS,dS,uS}表示完整性验证成功的组件可信情况,bS表示该组件未受恶意代码影响的可能性,dS表示该组件受恶意代码影响的可能性,uS表示该组件受恶意代码影响的不确定程度。The present invention uses the triplet {bS, dS, uS} to indicate the authenticity of the component for successful integrity verification, bS indicates the possibility that the component is not affected by malicious code, and dS indicates the possibility that the component is affected by malicious code, uS Indicates the degree of uncertainty that the component is affected by malicious code.
用三元组{bF,dF,uF}表示完整性验证失败的组件可信情况(完整性验证失败未必表示组件安全性受到威胁,其中bF表示该组件对系统安全性造成破坏的可能性,dF表示该组件对系统安全性不会造成破坏的可能性,uF表示该组件对系统安全性是否造成破坏的不确定程度。The triplet {bF, dF, uF} is used to indicate the trusted condition of the component whose integrity verification failed (integrity verification failure does not necessarily mean that the component security is threatened, where bF indicates the possibility of the component causing damage to the system security, dF Indicates the possibility that the component will not cause damage to the system security. uF indicates the uncertainty of whether the component will cause damage to the system security.
使用三元组表示平台配置信任度TI,TI={bI,dI,uI}; Use the triplet to indicate the platform configuration trust TI, TI={bI, dI, uI};
Figure PCTCN2015075367-appb-000001
Figure PCTCN2015075367-appb-000001
Figure PCTCN2015075367-appb-000002
Figure PCTCN2015075367-appb-000002
Figure PCTCN2015075367-appb-000003
Figure PCTCN2015075367-appb-000003
其中,bI表示平台完整性没有受到破坏的可能性;dI表示平台完整性受到破坏的可能性;uI表示平台完整性完好的不确定程度;κ为调整因子,一般取
Figure PCTCN2015075367-appb-000004
当f=0时,κ=1;f越大,κ越小,bI越小,信任组件随着非信任组件的增多受影响越来越大,符合实际情况;当信任度或不信任度没有衰减时,uS和uF为0;
Where, b I indicates the possibility that the integrity of the platform is not damaged; d I indicates the possibility that the integrity of the platform is damaged; u I indicates the degree of uncertainty of the integrity of the platform; κ is the adjustment factor, generally taken
Figure PCTCN2015075367-appb-000004
When f=0, κ=1; the larger f is, the smaller κ is, the smaller b I is , and the trust component is affected more and more with the increase of non-trust components, which is in line with the actual situation; when trust or distrust When there is no attenuation, u S and u F are 0;
所述的平台运行属性度量通过将正常的网络通信事件作为肯定事件,肯定事件的累计数用r表示;将对网络的攻击事件和嗅探事件作为否定事件,否定事件的累计数用s表示;计算平台运行属性信任度THThe platform running attribute metric is determined by using a normal network communication event as a positive event, and the cumulative number of positive events is represented by r; the attack event and the sniffing event of the network are regarded as negative events, and the cumulative number of negative events is represented by s; Computing platform running attribute trust degree T H ;
使用三元组表示平台运行属性信任度TH,TH={bH,dH,uH},Use a triple to represent the platform running attribute trust T H , T H ={b H ,d H ,u H },
其中,
Figure PCTCN2015075367-appb-000005
bH表示正常网络通信的可能性;
among them,
Figure PCTCN2015075367-appb-000005
b H indicates the possibility of normal network communication;
Figure PCTCN2015075367-appb-000006
dH表示非法网络通信事件的可能性;
Figure PCTCN2015075367-appb-000006
d H indicates the possibility of an illegal network communication event;
Figure PCTCN2015075367-appb-000007
uH表正常网络通信的不确定程度;
Figure PCTCN2015075367-appb-000007
u H indicates the degree of uncertainty of normal network communication;
所述的用户认证属性度量采用认证方法被攻破的概率来计算认证信任级,设一个攻击者成功攻破认证方法A并可以扮演成正常用户的事件发生的概率是P(A),则该认证方法A的可信等级levelA=-log(P(A));若系统采取多因素认证方案,A1,A2,…Am,m为认证因素的数量,则该多因素认证法被攻破的条件是全部认证方法均被攻破,其概率为P(A1∩A2…∩Am);假设用户U通过了多因素认证,那么U通过系统认证后取得的可信等级AU表示为: The user authentication attribute metric calculates the authentication trust level by using the probability that the authentication method is broken. The probability that an attacker successfully breaks the authentication method A and can act as a normal user is P(A), and the authentication method is used. A's credibility level levelA=-log(P(A)); if the system adopts multi-factor authentication scheme, A1, A2, ... Am, m is the number of authentication factors, then the multi-factor authentication method is broken. The authentication methods are all broken, and the probability is P(A1∩A2...∩Am); assuming that the user U passes the multi-factor authentication, the trusted level AU obtained by the U after the system authentication is expressed as:
AU=-log(P(A1∩A2…∩Am));AU=-log(P(A1∩A2...∩Am));
所述基于平台配置属性度量、平台运行属性度量和用户认证属性度量进行多维度属性综合度量是在用户认证属性度量的基础上,对平台配置属性度量和平台运行属性度量的加权平均;设αIH分别为平台配置属性度量与平台运行属性度量的权重,αIH=1,则实际嵌入式设备模拟机安全度量评估值TP={bP,dP,uP}为:The configuration properties metric based platform, the platform and the run attribute metrics user authentication attributes attribute comprehensive multi-dimensional metric measurement is based on the measure of user authentication attributes, properties of the measurement platform configuration and operation of a weighted average of metric properties internet; disposed α I , α H is the weight of the platform configuration attribute metric and the platform running attribute metric respectively, α I + α H =1, then the actual embedded device simulator safety metric evaluation value T P = {b P , d P , u P } is :
bP=αI bIH bH b PI b IH b H
dP=αI dIH dH d PI d IH d H
uP=αI uIH uHu PI u IH u H ;
其中,bP表示实际嵌入式设备模拟机安全可信的可能性;dP表示实际嵌入式设备模拟机非安全可信的可能性;uP表示实际嵌入式设备模拟机安全可信的不确定程度。Among them, b P represents the possibility of the actual embedded device simulator safety and credibility; d P represents the possibility that the actual embedded device simulator is not safe and reliable; u P represents the uncertainty of the actual embedded device simulator safety and credibility degree.
一种智能电网嵌入式设备网络攻击诱捕方法,包括以下步骤:A smart network embedded device network attack trapping method includes the following steps:
A:将诱捕装置的数据接收端直接接入智能电网网络,诱捕装置的数据发送端分别连接实际嵌入式设备和安全分析服务器;所述诱捕装置包括网络接口模块、安全控制模块和实际嵌入式设备模拟机;网络接口模块包括外网网络接口模块和内网网络接口模块;外网网络接口模块连接安全控制模块和智能电网网络,用于接收外部通讯网络所发送的IP数据包并传送给安全控制模块,以及接收安全控制模块所发送的IP数据包并通过外部通信网络进行发送;内网网络接口模块分别连接安全控制模块和实际嵌入式设备模拟机以及安全控制模块和实际嵌入式设备,用于接收安全控制模块所发送的IP数据包并传送给实际嵌入式设备或实际嵌入式设备模拟机,以及接收实际嵌入式设备所发送的IP数据包并传送给安全控制模块;A: The data receiving end of the trapping device is directly connected to the smart grid network, and the data transmitting end of the trapping device is respectively connected to the actual embedded device and the security analysis server; the trapping device comprises a network interface module, a security control module and an actual embedded device. The network interface module includes an external network interface module and an intranet network interface module; the external network interface module is connected to the security control module and the smart grid network, and is configured to receive the IP data packet sent by the external communication network and transmit it to the security control. The module, and receiving the IP data packet sent by the security control module and transmitting through the external communication network; the intranet network interface module is respectively connected with the security control module and the actual embedded device simulator, the security control module and the actual embedded device, Receiving the IP data packet sent by the security control module and transmitting it to the actual embedded device or the actual embedded device simulator, and receiving the IP data packet sent by the actual embedded device and transmitting it to the security control module;
B:当实际嵌入式设备需向智能电网网络上其他设备发送IP数据包时,利用安全控制模块对所接收的实际嵌入式设备发送的IP数据包进行标识后通 过网络接口模块发送至智能电网网络,安全控制模块内存储有与相应目的地址和来源地址对应的密钥、发送序列号及接收序列号;当安全控制模块接收到实际嵌入式设备所发送的IP数据包时,安全控制模块读取该IP数据包并提取IP数据包目的地址,根据目的地址获取对应的密钥和发送序列号,将发送序列号置于IP数据包尾部,利用密钥对IP数据包和发送序列号进行摘要运算,将摘要运算结果附于发送序列号之后,并根据当前长度调整IP首部信息中的长度指示信息,然后将添加标识后的IP数据包通过外网网络接口模块发送至智能电网网络;B: When the actual embedded device needs to send IP data packets to other devices on the smart grid network, the security control module uses the security control module to identify the IP data packets sent by the actual embedded device. After the network interface module sends to the smart grid network, the security control module stores a key corresponding to the corresponding destination address and source address, a transmission sequence number, and a receiving sequence number; when the security control module receives the IP sent by the actual embedded device When the data packet is received, the security control module reads the IP data packet and extracts the destination address of the IP data packet, obtains the corresponding key and the transmission sequence number according to the destination address, and places the transmission sequence number at the end of the IP data packet, using the key pair IP. The data packet and the transmission sequence number are digested, and the summary operation result is attached to the transmission sequence number, and the length indication information in the IP header information is adjusted according to the current length, and then the added IP data packet is passed through the external network interface module. Send to the smart grid network;
当安全控制模块接收到智能电网网络所发送的IP数据包时,安全控制模块读取该IP数据包并提取IP数据包来源地址,根据IP数据包来源地址获取对应的密钥和接收序列号,安全控制模块利用密钥对IP数据包中被保护的内容和发送序列号进行摘要运算,并将运算结果与IP数据包中自带的摘要运算结果进行比较,如果结果比较不一致则认为IP数据包被篡改和伪造,将此IP数据包通过内网网络接口模块发送至实际嵌入式设备模拟机;如果结果比较一致则判断IP数据包没有被篡改和伪造,继续比较从IP数据包中读取的发送序列号和接收序列号的大小,若发送序列号大于接收序列号则认为IP数据包正常,安全控制模块接收该IP数据包并将此IP数据包通过内网网络接口模块发送至实际嵌入式设备;如果发送序列号小于等于接收序列号则认为IP数据包非法,将此IP数据包通过内网网络接口模块发送至实际嵌入式设备模拟机;When the security control module receives the IP data packet sent by the smart grid network, the security control module reads the IP data packet and extracts the IP data packet source address, and obtains the corresponding key and the receiving serial number according to the IP data packet source address. The security control module performs a digest operation on the protected content and the transmission sequence number in the IP data packet by using the key, and compares the operation result with the digest operation result included in the IP data packet, and considers the IP data packet if the result is inconsistent. Tampered and forged, the IP data packet is sent to the actual embedded device simulator through the intranet network interface module; if the results are relatively consistent, the IP data packet is judged not to be tampered with and forged, and the comparison is read from the IP data packet. Sending the serial number and the receiving serial number. If the sending serial number is greater than the receiving serial number, the IP data packet is considered normal. The security control module receives the IP data packet and sends the IP data packet to the actual embedded network through the intranet network interface module. Device; if the sending sequence number is less than or equal to the receiving sequence number, the IP packet is considered illegal, and the IP packet is passed. Intranet network interface module to transmit the actual embedded device simulation engine;
C:利用实际嵌入式设备模拟机对实际嵌入式设备的运行环境和计算环境进行模拟,包括硬件环境模拟和软件环境模拟,对实际嵌入式设备在受到网络攻击时其网络状态和主机状态变化进行检测,并将网络状态及主机状态信息发送至安全分析服务器;C: Simulate the operating environment and computing environment of the actual embedded device by using the actual embedded device simulator, including hardware environment simulation and software environment simulation, and change the network state and host state of the actual embedded device when it is attacked by the network. Detect and send network status and host status information to the security analysis server;
D:利用安全分析服务器用于对实际嵌入式设备模拟机发送的网络状态及 主机状态信息,通过基于平台配置属性度量、平台运行属性度量和用户认证属性度量进行的多维度属性综合度量,得出最终安全检测结果。D: use the security analysis server to send the network status to the actual embedded device simulator and Host status information, through the multi-dimensional attribute comprehensive measurement based on platform configuration attribute metric, platform running attribute metric and user authentication attribute metric, the final security detection result is obtained.
所述的B步骤中,在安全处理模块上连接有串口通信模块和用于单独存放网络攻击过滤装置的文件配置程序的外部存储器,同时在安全处理模块上连接开关模块,开关模块的信号输出端连接安全处理模块的信号输入端;利用开关模块向安全处理模块输入高电平或低电平信号,安全处理模块根据接收到开关模块发送的不同信号分别执行IP数据包标识和解析判别模式与文件配置模式,文件配置模式下安全处理模块仅通过串口通信模块与外界进行通信;当安全处理模块执行IP数据包标识和解析判别模式时,安全处理模块从内部启动,即安全处理模块从内部存储单元中读取网络攻击过滤程序并执行,安全处理模块不能访问外部存储器;当安全处理模块执行配置程序运行模式时,安全处理模块从外部存储器中读取配置程序并执行,配置程序在用户的计算机中运行,用户计算机通过串口通信模块与安全处理模块进行通信。In the step B, the serial communication module and the external memory of the file configuration program for separately storing the network attack filtering device are connected to the security processing module, and the switch module is connected to the security processing module, and the signal output end of the switch module is connected. Connecting the signal input end of the security processing module; using the switch module to input a high level or low level signal to the security processing module, the security processing module respectively performs IP data packet identification and parsing discrimination mode and file according to different signals sent by the receiving switch module In the configuration mode, the security processing module communicates with the outside world only through the serial communication module in the file configuration mode; when the security processing module performs the IP packet identification and the resolution determination mode, the security processing module is internally activated, that is, the security processing module is from the internal storage unit. The network attack filter is read and executed, and the security processing module cannot access the external memory; when the security processing module executes the configuration program running mode, the security processing module reads the configuration program from the external memory and executes the configuration program in the user's computer. Transport User computer through the serial communication module in communication with the secure processing module.
所述的C步骤中,实际嵌入式设备模拟机包括硬件可信密码模块TPM,用于实现信息采集与组件动态可信度量;其中信息采集是指采集异常网络事件和主机事件并发送至安全分析服务器,异常网络事件信息包括异常的网络数据信息和网络流量信息,主机事件包括实际嵌入式设备模拟机配置信息和实际嵌入式设备模拟机运行信息;进行组件动态可信度量时首先在实际嵌入式设备模拟机内配置XEN虚拟机,XEN虚拟机位于实际嵌入式设备模拟机硬件层之上且操作系统之下;然后利用XEN虚拟机的超级调用机制,在组件请求页面调入内存运行之前,通过地址指针获取调入内存的页面;在XEN虚拟机执行权限检查后,执行该超级调用的处理函数;在处理函数中加入对组件进行度量的代码,使度量代码操作首先执行;最后利用度量代码中基于指定的度量方式实现组件当前内存快照的可信度量或风险监测。In the C step, the actual embedded device simulator includes a hardware trusted password module TPM for implementing information collection and component dynamic trusted metrics; wherein the information collection refers to collecting abnormal network events and host events and sending them to the security analysis. The server, the abnormal network event information includes abnormal network data information and network traffic information, and the host event includes the actual embedded device simulator configuration information and the actual embedded device simulator running information; when the component dynamic trusted metric is performed, the first embedded in the actual The XEN virtual machine is configured in the device emulator. The XEN virtual machine is located on the hardware layer of the actual embedded device emulator and under the operating system. Then, the XEN virtual machine's super call mechanism is used to pass the component request page into the memory before running. The address pointer obtains the page loaded into the memory; after the XEN virtual machine performs the permission check, the processing function of the super call is executed; the code for measuring the component is added in the processing function, so that the measurement code operation is performed first; and finally, the measurement code is used. Implement the component based on the specified metric Trusted metrics or risk monitoring of memory snapshots.
所述的D步骤中,安全分析服务器用于从平台配置属性、平台运行属性 和用户认证属性进行多维度属性综合量化评估;In the step D, the security analysis server is used to configure attributes from the platform and platform running attributes. Comprehensive quantitative evaluation of multi-dimensional attributes with user authentication attributes;
所述的平台配置属性度量通过对存储在硬件可信密码模块TPM相应平台配置寄存器PCRs中的各个组件完整性进行综合评价反映平台配置的可信任程度:首先基于实际嵌入式设备模拟机可信硬件模块TPM,以安全可信的方式获得实际嵌入式设备模拟机计算平台各个组件的完整性报告信息,包括PCR值和签名信息;然后安全分析服务器对完整性报告进行验证,得到PCR0,PCR1,…,PCRn-1对应组件的完整性信息,其中n为组件的个数;若得到的完整性验证失败的组件个数f,则完整性验证成功的组件个数为n-f;最后依据组件完整性与否的信息,计算平台配置信任度Ti:The platform configuration attribute metric reflects the trustworthiness of the platform configuration by comprehensively evaluating the integrity of each component stored in the corresponding platform configuration register PCRs of the hardware trusted cryptographic module TPM: firstly based on the actual embedded device simulator trusted hardware The module TPM obtains the integrity report information of each component of the actual embedded device simulator computing platform in a secure and credible manner, including the PCR value and the signature information; then the security analysis server verifies the integrity report, and obtains PCR0, PCR1, ... PCRn-1 corresponds to the integrity information of the component, where n is the number of components; if the number of components that fail the integrity verification is obtained, the number of successful components for integrity verification is nf; No information, computing platform configuration trust Ti:
本发明使用三元组{bS,dS,uS}表示完整性验证成功的组件可信情况,bS表示该组件未受恶意代码影响的可能性,dS表示该组件受恶意代码影响的可能性,uS表示该组件受恶意代码影响的不确定程度。The present invention uses the triplet {bS, dS, uS} to indicate the authenticity of the component for successful integrity verification, bS indicates the possibility that the component is not affected by malicious code, and dS indicates the possibility that the component is affected by malicious code, uS Indicates the degree of uncertainty that the component is affected by malicious code.
用三元组{bF,dF,uF}表示完整性验证失败的组件可信情况,其中bF表示该组件对系统安全性造成破坏的可能性,dF表示该组件对系统安全性不会造成破坏的可能性,uF表示该组件对系统安全性是否造成破坏的不确定程度。The triplet {bF, dF, uF} is used to indicate the trusted condition of the component whose integrity verification failed, where bF indicates the possibility of the component causing damage to the system security, and dF indicates that the component does not cause damage to the system security. Possibility, uF indicates the degree of uncertainty about whether the component is causing damage to the system's security.
使用三元组表示平台配置信任度TI,TI={bI,dI,uI};Use the triplet to indicate the platform configuration trust TI, TI={bI, dI, uI};
Figure PCTCN2015075367-appb-000008
Figure PCTCN2015075367-appb-000008
Figure PCTCN2015075367-appb-000009
Figure PCTCN2015075367-appb-000009
Figure PCTCN2015075367-appb-000010
Figure PCTCN2015075367-appb-000010
其中,bI表示平台完整性没有受到破坏的可能性;dI表示平台完整性受到破坏的可能性;uI表示平台完整性完好的不确定程度;κ为调整因子,一般取
Figure PCTCN2015075367-appb-000011
当f=0时,κ=1;f越大,κ越小,bI越小,信任组件随着非信任组件的 增多受影响越来越大,符合实际情况;当信任度或不信任度没有衰减时,uS和uF为0;
Where, b I indicates the possibility that the integrity of the platform is not damaged; d I indicates the possibility that the integrity of the platform is damaged; u I indicates the degree of uncertainty of the integrity of the platform; κ is the adjustment factor, generally taken
Figure PCTCN2015075367-appb-000011
When f=0, κ=1; the larger f is, the smaller κ is, the smaller b I is , and the trust component is affected more and more with the increase of non-trust components, which is in line with the actual situation; when trust or distrust When there is no attenuation, u S and u F are 0;
所述的平台运行属性度量通过将正常的网络通信事件作为肯定事件,肯定事件的累计数用r表示;将对网络的攻击事件和嗅探事件作为否定事件,否定事件的累计数用s表示;计算平台运行属性信任度THThe platform running attribute metric is determined by using a normal network communication event as a positive event, and the cumulative number of positive events is represented by r; the attack event and the sniffing event of the network are regarded as negative events, and the cumulative number of negative events is represented by s; Computing platform running attribute trust degree T H ;
使用三元组表示平台运行属性信任度TH,TH={bH,dH,uH},Use a triple to represent the platform running attribute trust T H , T H ={b H ,d H ,u H },
其中,
Figure PCTCN2015075367-appb-000012
bH表示正常网络通信的可能性;
among them,
Figure PCTCN2015075367-appb-000012
b H indicates the possibility of normal network communication;
Figure PCTCN2015075367-appb-000013
dH表示非法网络通信事件的可能性;
Figure PCTCN2015075367-appb-000013
d H indicates the possibility of an illegal network communication event;
Figure PCTCN2015075367-appb-000014
uH表正常网络通信的不确定程度;
Figure PCTCN2015075367-appb-000014
u H indicates the degree of uncertainty of normal network communication;
所述的用户认证属性度量采用认证方法被攻破的概率来计算认证信任级,设一个攻击者成功攻破认证方法A并可以扮演成正常用户的事件发生的概率是P(A),则该认证方法A的可信等级levelA=-log(P(A));若系统采取多因素认证方案,A1,A2,…Am,m为认证因素的数量,则该多因素认证法被攻破的条件是全部认证方法均被攻破,其概率为P(A1∩A2…∩Am);假设用户U通过了多因素认证,那么U通过系统认证后取得的可信等级AU表示为:The user authentication attribute metric calculates the authentication trust level by using the probability that the authentication method is broken. The probability that an attacker successfully breaks the authentication method A and can act as a normal user is P(A), and the authentication method is used. A's credibility level levelA=-log(P(A)); if the system adopts multi-factor authentication scheme, A1, A2, ... Am, m is the number of authentication factors, then the multi-factor authentication method is broken. The authentication methods are all broken, and the probability is P(A1∩A2...∩Am); assuming that the user U passes the multi-factor authentication, the trusted level AU obtained by the U after the system authentication is expressed as:
AU=-log(P(A1∩A2…∩Am));AU=-log(P(A1∩A2...∩Am));
所述基于平台配置属性度量、平台运行属性度量和用户认证属性度量进行多维度属性综合度量是在用户认证属性度量的基础上,对平台配置属性度量和平台运行属性度量的加权平均;设αIH分别为平台配置属性度量与平台运行属性度量的权重,αIH=1,则实际嵌入式设备模拟机安全度量评估值TP={bP,dP,uP}为:The configuration properties metric based platform, the platform and the run attribute metrics user authentication attributes attribute comprehensive multi-dimensional metric measurement is based on the measure of user authentication attributes, properties of the measurement platform configuration and operation of a weighted average of metric properties internet; disposed α I , α H is the weight of the platform configuration attribute metric and the platform running attribute metric respectively, α I + α H =1, then the actual embedded device simulator safety metric evaluation value T P = {b P , d P , u P } is :
bP=αI bIH bH b PI b IH b H
dP=αI dIH dH d PI d IH d H
uP=αI uIH uHu PI u IH u H ;
其中,bP表示实际嵌入式设备模拟机安全可信的可能性;dP表示实际嵌入式设备模拟机非安全可信的可能性;uP表示实际嵌入式设备模拟机安全可信的不确定程度。Among them, b P represents the possibility of the actual embedded device simulator safety and credibility; d P represents the possibility that the actual embedded device simulator is not safe and reliable; u P represents the uncertainty of the actual embedded device simulator safety and credibility degree.
本发明所述的智能电网嵌入式设备网络攻击诱捕系统通过引入诱捕装置,利用安全控制模块所接收的实际嵌入式设备发送的IP数据包进行标识,对所接收的智能电网网络发送的IP数据包进行解析判别,并将正常的IP数据包发送至实际嵌入式设备,将异常的IP数据包发送至实际嵌入式设备模拟机,再利用实际嵌入式设备模拟机对实际嵌入式设备的运行环境和计算环境进行模拟,实际嵌入式设备能够在受到网络攻击时其网络状态和主机状态变化进行检测,并将网络状态及主机状态信息发送至安全分析服务器,最终通过安全分析服务器对实际嵌入式设备模拟机发送的网络状态及主机状态信息,通过基于平台配置属性度量、平台运行属性度量和用户认证属性度量进行的多维度属性综合度量,得出最终安全检测结果。本发明在保证实际嵌入式设备正常工作的同时,对未知网络攻击进行实时检测和感知,克服现有网络攻击检测技术无法直接应用于嵌入式设备且只能做到事后防御的弊端,能够主动做到对嵌入式设备的网络攻击进行诱捕。同时,本发明还能够通过硬件的改进实现网络攻击过滤装置的数据包标识和解析判别模式与文件配置模式的隔离,有效阻止攻击者通过网络接口模块对诱捕装置进行攻击,提高安全性,实现诱捕装置的有效保护。The smart grid embedded device network attack trapping system of the present invention uses the IP data packet sent by the actual embedded device received by the security control module to identify the IP data packet sent by the received smart grid network by introducing the trapping device. Analyze and discriminate, and send the normal IP data packet to the actual embedded device, send the abnormal IP data packet to the actual embedded device simulator, and then use the actual embedded device simulator to operate the actual embedded device and The computing environment is simulated. The actual embedded device can detect the network status and host status changes when the network is attacked, and send the network status and host status information to the security analysis server, and finally simulate the actual embedded device through the security analysis server. The network status and host status information sent by the machine are obtained through the multi-dimensional attribute comprehensive measurement based on the platform configuration attribute metric, the platform running attribute metric and the user authentication attribute metric, and the final security detection result is obtained. The invention can detect and perceive an unknown network attack in real time while ensuring the normal working of the embedded device, and overcome the drawbacks that the existing network attack detection technology cannot be directly applied to the embedded device and can only be used for the after-the-fact defense. To trap network attacks on embedded devices. At the same time, the invention can also realize the isolation of the packet identification and the parsing discriminating mode and the file configuration mode of the network attack filtering device through the improvement of the hardware, effectively preventing the attacker from attacking the trapping device through the network interface module, improving the security and realizing the trapping. Effective protection of the device.
附图说明DRAWINGS
图1为本发明所述智能电网嵌入式设备网络攻击诱捕系统的原理框图;1 is a schematic block diagram of a network attack trapping system for a smart grid embedded device according to the present invention;
图2为本发明的智能电网嵌入式设备网络攻击诱捕方法的流程图;2 is a flow chart of a method for trapping network attack of a smart grid embedded device according to the present invention;
图3为IP数据包标识原理示意图。Figure 3 is a schematic diagram of the principle of IP packet identification.
具体实施方式 Detailed ways
如图1所示,本发明所述智能电网嵌入式设备网络攻击诱捕系统包括诱捕装置和安全分析服务器;As shown in FIG. 1 , the smart grid embedded device network attack trapping system of the present invention includes a trapping device and a security analysis server;
所述诱捕装置的数据接收端连接智能电网网络,诱捕装置的数据发送端分别连接实际嵌入式设备和安全分析服务器;诱捕装置包括网络接口模块、安全控制模块和实际嵌入式设备模拟机;The data receiving end of the trapping device is connected to the smart grid network, and the data sending end of the trapping device is respectively connected to the actual embedded device and the security analysis server; the trapping device comprises a network interface module, a security control module and an actual embedded device simulator;
网络接口模块用于完成IP数据包的收发,包括外网网络接口模块和内网网络接口模块;外网网络接口模块连接安全控制模块和智能电网网络,用于接收外部通讯网络所发送的IP数据包并传送给安全控制模块,以及接收安全控制模块所发送的IP数据包并通过外部通信网络进行发送;内网网络接口模块分别连接安全控制模块和实际嵌入式设备模拟机以及安全控制模块和实际嵌入式设备,用于接收安全控制模块所发送的IP数据包并传送给实际嵌入式设备或实际嵌入式设备模拟机,以及接收实际嵌入式设备所发送的IP数据包并传送给安全控制模块。The network interface module is used for transmitting and receiving IP data packets, including an external network interface module and an intranet network interface module; the external network interface module is connected to the control module and the smart grid network for receiving IP data sent by the external communication network. The packet is transmitted to the security control module, and the IP data packet sent by the security control module is received and sent through the external communication network; the intranet network interface module is respectively connected with the security control module and the actual embedded device simulator and the security control module and the actual The embedded device is configured to receive the IP data packet sent by the security control module and transmit it to the actual embedded device or the actual embedded device simulator, and receive the IP data packet sent by the actual embedded device and transmit it to the security control module.
安全控制模块用于对所接收的实际嵌入式设备发送的IP数据包进行标识后通过网络接口模块发送至智能电网网络,以及对所接收的智能电网网络发送的IP数据包进行解析判别,并将正常的IP数据包发送至实际嵌入式设备,将异常的IP数据包发送至实际嵌入式设备模拟机。异常的网络数据信息包括两部分:The security control module is configured to identify the IP data packet sent by the received actual embedded device, send it to the smart grid network through the network interface module, and parse and discriminate the IP data packet sent by the received smart grid network, and Normal IP packets are sent to the actual embedded device, sending abnormal IP packets to the actual embedded device simulator. Abnormal network data information consists of two parts:
(1)网络数据内容异常:安全控制模块通过判断网络数据包格式、协议、数据内容等信息,将异常的网络信息发送给实际嵌入式设备模拟机,安全分析服务器依据这些信息能够发现扫描、渗透攻击、重放攻击、缓冲溢出、漏洞利用等多种网络攻击行为。(1) The network data content is abnormal: the security control module sends the abnormal network information to the actual embedded device simulator by judging the network packet format, protocol, data content and other information, and the security analysis server can find the scan and infiltration based on the information. Attacks, replay attacks, buffer overflows, exploits, and more.
(2)网络流量信息:安全控制模块通过判断设备总体流量、某个服务流量、当前会话连接数量等网络流量信息,将异常的网络流量信息发送给实际嵌入式设备模拟机,安全分析服务器通过这些信息能够发现非法信息外传、 拒绝服务攻击等。(2) Network traffic information: The security control module sends abnormal network traffic information to the actual embedded device simulator by judging the network traffic information such as the overall traffic of the device, a certain service traffic, and the current number of session connections, and the security analysis server passes these Information can detect illegal information rumors, Denial of service attacks, etc.
安全控制模块内存储有与相应目的地址和来源地址对应的密钥、发送序列号及接收序列号;当安全控制模块接收到实际嵌入式设备所发送的IP数据包时,安全控制模块读取该IP数据包并提取IP数据包目的地址,根据目的地址获取对应的密钥和发送序列号,将发送序列号置于IP数据包尾部,利用密钥对IP数据包和发送序列号进行摘要运算,将摘要运算结果附于发送序列号之后,并根据当前长度调整IP首部信息中的长度指示信息,然后将添加标识后的IP数据包通过外网网络接口模块发送至智能电网网络;当安全控制模块接收到智能电网网络所发送的IP数据包时,安全控制模块读取该IP数据包并提取IP数据包来源地址,根据IP数据包来源地址获取对应的密钥和接收序列号,安全控制模块利用密钥对IP数据包中被保护的内容和发送序列号进行摘要运算,并将运算结果与IP数据包中自带的摘要运算结果进行比较,如果结果比较不一致则认为IP数据包被篡改和伪造,将此IP数据包通过内网网络接口模块发送至实际嵌入式设备模拟机;如果结果比较一致则判断IP数据包没有被篡改和伪造,继续比较从IP数据包中读取的发送序列号和接收序列号的大小,若发送序列号大于接收序列号则认为IP数据包正常,安全控制模块接收该IP数据包并将此IP数据包通过内网网络接口模块发送至实际嵌入式设备;如果发送序列号小于等于接收序列号则认为IP数据包非法,将此IP数据包通过内网网络接口模块发送至实际嵌入式设备模拟机。图3为IP数据包标识原理示意图。The security control module stores a key corresponding to the corresponding destination address and the source address, a transmission sequence number, and a receiving sequence number; when the security control module receives the IP data packet sent by the actual embedded device, the security control module reads the The IP data packet extracts the destination address of the IP data packet, obtains the corresponding key and the transmission sequence number according to the destination address, places the transmission sequence number at the end of the IP data packet, and performs a digest operation on the IP data packet and the transmission sequence number by using the key. The summary operation result is attached to the transmission sequence number, and the length indication information in the IP header information is adjusted according to the current length, and then the added IP data packet is sent to the smart grid network through the external network interface module; when the security control module Upon receiving the IP data packet sent by the smart grid network, the security control module reads the IP data packet and extracts the IP data packet source address, and obtains the corresponding key and the receiving serial number according to the IP data packet source address, and the security control module utilizes The key performs a digest operation on the protected content and the transmitted sequence number in the IP packet, and the operation is terminated. Compare with the summary operation result in the IP data packet. If the result is inconsistent, the IP data packet is considered to be tampered with and forged. The IP data packet is sent to the actual embedded device simulator through the intranet network interface module; If the comparison is consistent, it is judged that the IP data packet has not been tampered with and forged, and the size of the transmission sequence number and the reception sequence number read from the IP data packet are continuously compared. If the transmission sequence number is larger than the reception sequence number, the IP data packet is considered to be normal, and the security control is performed. The module receives the IP data packet and sends the IP data packet to the actual embedded device through the intranet network interface module; if the sending serial number is less than or equal to the receiving serial number, the IP data packet is considered illegal, and the IP data packet is passed through the intranet network. The interface module is sent to the actual embedded device simulator. Figure 3 is a schematic diagram of the principle of IP packet identification.
安全控制模块还连接有串口通信模块和用于单独存放文件配置程序的外部存储器,安全控制模块还连接有开关模块,开关模块的信号输出端连接安全控制模块的信号输入端;开关模块用于向安全控制模块输入高电平或低电平信号,安全控制模块根据接收到开关模块发送的不同信号分别执行IP数据包标识和解析判别模式与文件配置模式,文件配置模式下安全控制模块仅通 过串口通信模块与外界进行通信。当安全控制模块执行攻击过滤模式时,安全控制模块从内部启动,即安全控制模块从内部存储单元中读取IP数据包标识和解析判别程序并执行,安全控制模块不能访问外部存储器,能够保证不会篡改外部存储中的程序,进而保证了配置程序的安全。当安全控制模块执行配置程序运行模式时,安全控制模块从外部存储器中读取配置程序并执行,配置程序在用户的计算机中运行,用户计算机通过串口通信模块与安全控制模块进行通信,此时安全控制模块中运行配置程序,与用户的计算机形成C/S的工作模式。本发明利用硬件开关隔离安全控制模块两种运行模式,安全控制模块执行配置程序时不通过网络进行,能够有效阻止通过网络接口模块发起的针对安全控制模块本身的攻击,不论安全控制模块的配置程序有无漏洞,攻击者均不能修改安全控制模块的配置程序,安全性大为提高。The safety control module is also connected with a serial communication module and an external memory for separately storing the file configuration program. The safety control module is also connected with a switch module, and the signal output end of the switch module is connected to the signal input end of the safety control module; the switch module is used to The safety control module inputs a high level or low level signal, and the safety control module respectively performs IP data packet identification, analysis and discrimination mode and file configuration mode according to different signals sent by the switch module, and the security control module only passes in the file configuration mode. The serial communication module communicates with the outside world. When the security control module executes the attack filtering mode, the security control module is internally started, that is, the security control module reads the IP packet identifier and the parsing and discriminating program from the internal storage unit and executes, and the security control module cannot access the external memory, and can ensure that no The program in the external storage will be tampered with, thus ensuring the security of the configuration program. When the security control module executes the configuration program running mode, the security control module reads the configuration program from the external memory and executes, the configuration program runs in the user's computer, and the user computer communicates with the security control module through the serial communication module. The configuration program is run in the control module to form a C/S working mode with the user's computer. The invention utilizes the hardware switch to isolate the two operation modes of the security control module, and the security control module does not perform the network when performing the configuration program, and can effectively prevent the attack against the security control module itself initiated by the network interface module, regardless of the configuration procedure of the security control module. With or without a vulnerability, an attacker cannot modify the configuration program of the security control module, and the security is greatly improved.
本实施例中,网络接口模块采用支持IEEE802.3等以太网规范的接口芯片,称为网卡芯片,能够支持以太网数据包的收发。为提高整体安全性,网卡芯片选择国产芯片。安全控制模块,指具有安全功能的控制芯片,安全功能指能够进行密码运算且自身具有较强的防多种攻击措施,密码运算可采用摘要运算,自身具有的防攻击措施包括芯片具有的多层特殊版图设计、电压检测、存储区加密保护、光照检测、MPU(内存保护单元)等防范物理攻击、软件攻击的保护措施。开关模块可采用电路开关,电路开关的开合可以向安全处理芯片发出低电平、高电平两种不同的控制信号。串口通信模块可采用支持RS232标准的异步串行通信接口芯片,通信时需要专用的串口电缆分别连接该异步串行通信接口芯片与用户配置用计算机上的异步串行通信接口芯片(一般称为COM口)。外部存储器可采用FLASH芯片,FLASH芯片为通用的一种存储芯片,在掉电情况下保存数据,可以通过FLASH芯片的外部接口对FLASH芯片进行读、写、擦除等操作。In this embodiment, the network interface module adopts an interface chip supporting an Ethernet specification such as IEEE802.3, which is called a network card chip, and can support transmission and reception of Ethernet data packets. In order to improve the overall security, the network card chip selects domestic chips. The security control module refers to a control chip with security functions. The security function refers to the ability to perform cryptographic operations and has strong anti-multiple attack measures. The cryptographic operations can be digested, and the anti-attack measures included by the chip include multiple layers of the chip. Special layout design, voltage detection, storage area encryption protection, light detection, MPU (memory protection unit) and other protection measures against physical attacks and software attacks. The switch module can adopt a circuit switch, and the opening and closing of the circuit switch can send two different control signals of low level and high level to the security processing chip. The serial communication module can adopt the asynchronous serial communication interface chip supporting the RS232 standard. The communication requires a dedicated serial cable to connect the asynchronous serial communication interface chip and the asynchronous serial communication interface chip on the user configuration computer (generally called COM). mouth). The external memory can adopt a FLASH chip, and the FLASH chip is a general-purpose memory chip. When the data is saved in the case of power failure, the FLASH chip can be read, written, erased, etc. through the external interface of the FLASH chip.
实际嵌入式设备模拟机用于对实际嵌入式设备的运行环境和计算环境进 行模拟,包括硬件环境模拟和软件环境模拟,对实际嵌入式设备在受到网络攻击时其网络状态和主机状态变化进行检测,并将网络状态及主机状态信息发送至安全分析服务器。实际嵌入式设备模拟机包括硬件可信密码模块TPM,用于实现信息采集与组件动态可信度量;其中信息采集是指采集异常网络事件和主机事件并发送至安全分析服务器,异常网络事件信息包括异常的网络数据信息和网络流量信息,主机事件包括实际嵌入式设备模拟机配置信息和实际嵌入式设备模拟机运行信息;实际嵌入式设备模拟机中的组件动态可信度量利用实际嵌入式设备模拟机的特权控制机制分析实际嵌入式设备模拟机内的组件运行时的动态内存影像,从而对运行组件进行有效的动态度量,及时发现组件运行异常情况(受到攻击或破坏),对攻击做到主动防御,为实际嵌入式设备模拟机安全稳定运行提供安全可信的计算和运行环境。The actual embedded device simulator is used to enter the operating environment and computing environment of the actual embedded device. Line simulation, including hardware environment simulation and software environment simulation, detects the network status and host status changes of the actual embedded device when it is attacked by the network, and sends the network status and host status information to the security analysis server. The actual embedded device simulator includes a hardware trusted password module TPM for implementing information collection and component dynamic trusted measurement. The information collection refers to collecting abnormal network events and host events and sending them to the security analysis server. The abnormal network event information includes Abnormal network data information and network traffic information, host events include actual embedded device simulator configuration information and actual embedded device simulator operation information; actual embedded device simulator dynamic component metrics are simulated using actual embedded devices The privilege control mechanism of the machine analyzes the dynamic memory image of the components running in the actual embedded device simulator, so as to effectively measure the dynamic components of the running component, and timely discover the abnormal operation of the component (by attack or destruction), and take the initiative to attack. Defense provides a secure and reliable computing and operating environment for the safe and stable operation of the actual embedded device simulator.
组件动态变化是通过操作系统对内存的分配和置换反映出来的。操作系统对应用程序(组件)实施加载管理和运行管理。当组件或应用程序被执行时,操作系统为其分配一定数量的内存,并为该进程创建页表,以映射物理内存和地址空间。当组件或应用程序发生页面失效时,即运行过程中,操作系统按照一定的页面置换算法,将部分所需的页面从磁盘上置换进内存,并更新页表。Dynamic changes in components are reflected in the allocation and replacement of memory by the operating system. The operating system implements load management and operational management of applications (components). When a component or application is executed, the operating system allocates a certain amount of memory for it and creates a page table for the process to map physical memory and address space. When a component or application fails a page, that is, during the running process, the operating system replaces some of the required pages from the disk into the memory according to a certain page replacement algorithm, and updates the page table.
基于上述工作原理,进行组件动态可信度量时:Based on the above working principle, when performing component dynamic trusted metrics:
首先在实际嵌入式设备模拟机内配置XEN虚拟机,XEN虚拟机位于实际嵌入式设备模拟机硬件层之上且操作系统之下;First, configure the XEN virtual machine in the actual embedded device simulator. The XEN virtual machine is located on the hardware layer of the actual embedded device simulator and under the operating system.
然后利用XEN虚拟机的超级调用机制,在组件请求页面调入内存运行之前,通过地址指针获取调入内存的页面;在XEN虚拟机执行权限检查后,执行该超级调用的处理函数;在处理函数中加入对组件进行度量的代码,使度量代码操作首先执行;Then use the super-call mechanism of the XEN virtual machine to obtain the page loaded into the memory through the address pointer before the component request page is loaded into the memory. After the XEN virtual machine executes the permission check, the processing function of the super call is executed; Add the code that measures the component so that the metric code operation is executed first;
最后利用度量代码中基于指定的度量方式实现组件当前内存快照的可信 度量或风险监测,指定的度量方式包括完整性度量、代码特征检测、行为相似度检测。在每次发生内存分配和置换时都进行组件动态可信度量检测,即可实现组件变化过程的动态度量。Finally, the metrics of the current memory snapshot of the component are implemented based on the specified metrics. Metrics or risk monitoring, specified metrics include integrity metrics, code feature detection, and behavioral similarity detection. The dynamic measurement of the component change process can be realized by performing dynamic dynamic metric measurement of the component every time memory allocation and replacement occur.
所述安全分析服务器通过对实际嵌入式设备模拟机发送的网络状态及主机状态信息,从平台配置属性、平台运行属性和用户认证属性进行多维度属性综合量化评估,最终得到安全检测结果。安全分析服务器的多维属性包括计算平台配置、平台运行和身份认证属性,这些属性均对系统安全产生影响。The security analysis server performs multi-dimensional attribute comprehensive quantitative evaluation from the platform configuration attribute, the platform running attribute and the user authentication attribute by using the network state and the host state information sent by the actual embedded device simulator, and finally obtains the security detection result. The multidimensional attributes of the Security Analysis Server include compute platform configuration, platform operations, and identity attributes, all of which have an impact on system security.
(1)平台配置属性度量(1) platform configuration attribute metrics
平台配置属性度量实际上就是基于各个组件完整性的综合评价,反映出平台配置的可信任程度。平台各个组件的完整性度量值已经被扩展存储到实际嵌入式设备模拟机平台硬件可信密码模块TPM(Trusted Platform Module)相应的平台配置寄存器PCRs中,平台配置属性度量通过验证这些PCRs值,即可计算出平台配置的可信任程度。The platform configuration attribute metric is actually a comprehensive evaluation based on the integrity of each component, reflecting the degree of trust in platform configuration. The integrity metrics of the various components of the platform have been extended to the actual embedded device simulator platform Trusted Platform Module TPM (Trusted Platform Module) › The platform configuration register PCRs, one configuration attribute metric by verifying these PCRs values, ie The trustworthiness of the platform configuration can be calculated.
(1)平台配置属性度量的具体方法如下:(1) The specific method of platform configuration attribute measurement is as follows:
首先基于实际嵌入式设备模拟机可信硬件模块TPM,以安全可信的方式获得实际嵌入式设备模拟机计算平台各个组件的完整性报告信息,包括PCR值和签名信息;Firstly, based on the actual embedded device simulator trusted hardware module TPM, the integrity report information of each component of the actual embedded device simulator computing platform is obtained in a secure and trusted manner, including PCR value and signature information;
然后安全分析服务器对完整性报告进行验证,得到PCR0,PCR1,…,PCRn-1对应组件的完整性信息,其中n为组件的个数;假设得到的完整性验证失败的组件个数f,则完整性验证成功的组件个数为n-f;Then the security analysis server verifies the integrity report, and obtains the integrity information of the components corresponding to PCR0, PCR1, ..., PCRn-1, where n is the number of components; if the number of components of the obtained integrity verification fails is f, then The number of components for successful integrity verification is nf;
最后依据组件完整性与否的信息,计算平台配置信任度Ti:Finally, based on the information on the integrity of the component, calculate the platform configuration trust Ti:
本发明使用三元组{bS,dS,uS}表示完整性验证成功的组件可信情况,bS表示该组件未受恶意代码影响的可能性,dS表示该组件受恶意代码影响的可能性,uS表示该组件受恶意代码影响的不确定程度;The present invention uses the triplet {bS, dS, uS} to indicate the authenticity of the component for successful integrity verification, bS indicates the possibility that the component is not affected by malicious code, and dS indicates the possibility that the component is affected by malicious code, uS Indicates the degree of uncertainty that the component is affected by malicious code;
用三元组{bF,dF,uF}表示完整性验证失败的组件可信情况(完整性验证 失败未必表示组件安全性受到威胁,例如软件版本升级等也会导致PCR值验证失败,却是无害的),其中bF表示该组件对系统安全性造成破坏的可能性,dF表示该组件对系统安全性不会造成破坏的可能性,uF表示该组件对系统安全性是否造成破坏的不确定程度;Use the triplet {bF,dF,uF} to indicate the trustedness of the component that failed the integrity verification (integrity verification) Failure does not necessarily mean that component security is threatened. For example, software version upgrades may cause PCR value verification failure, but it is harmless. bF indicates the possibility of damage to the system security of the component, and dF indicates the component to the system. Security does not create the possibility of damage, and uF indicates the degree of uncertainty about whether the component is causing damage to the system's security;
使用三元组表示平台配置信任度TI,TI={bI,dI,uI};Use the triplet to indicate the platform configuration trust TI, TI={bI, dI, uI};
Figure PCTCN2015075367-appb-000015
Figure PCTCN2015075367-appb-000015
Figure PCTCN2015075367-appb-000016
Figure PCTCN2015075367-appb-000016
Figure PCTCN2015075367-appb-000017
Figure PCTCN2015075367-appb-000017
其中,bI表示平台完整性没有受到破坏的可能性;dI表示平台完整性受到破坏的可能性;uI表示平台完整性完好的不确定程度;κ为调整因子,一般取
Figure PCTCN2015075367-appb-000018
当f=0时,κ=1;f越大,κ越小,bI越小,信任组件随着非信任组件的增多受影响越来越大,符合实际情况;当信任度或不信任度没有衰减时,uS和uF为0;
Where, b I indicates the possibility that the integrity of the platform is not damaged; d I indicates the possibility that the integrity of the platform is damaged; u I indicates the degree of uncertainty of the integrity of the platform; κ is the adjustment factor, generally taken
Figure PCTCN2015075367-appb-000018
When f=0, κ=1; the larger f is, the smaller κ is, the smaller b I is , and the trust component is affected more and more with the increase of non-trust components, which is in line with the actual situation; when trust or distrust When there is no attenuation, u S and u F are 0;
式(1)可简化为Equation (1) can be simplified to
Figure PCTCN2015075367-appb-000019
Figure PCTCN2015075367-appb-000019
Figure PCTCN2015075367-appb-000020
Figure PCTCN2015075367-appb-000020
(2)平台运行属性度量(2) platform operation attribute metrics
平台运行属性反映了实际嵌入式设备模拟机当前行为可观察的信任属性。平台运行属性包括性能特性性(如CPU、内存、硬盘使用情况和网络流量信息等)、可靠特性(如成功率、丢包率和平均无故障时间等)和安全特性(如 非法连接次数、端口扫描次数和越权尝试企图等)。The platform run properties reflect the trust properties that the actual embedded device simulator can observe at the current behavior. Platform operating attributes include performance characteristics (such as CPU, memory, hard disk usage, and network traffic information), reliable features (such as success rate, packet loss rate, and mean time between failures) and security features (such as Number of illegal connections, number of port scans, and unauthorized attempts, etc.).
平台运行属性度量通过将正常的网络通信事件作为肯定事件,肯定事件的累计数用r表示;将对网络的攻击事件和嗅探事件作为否定事件,否定事件的累计数用s表示;计算平台运行属性信任度THThe platform running attribute metric is determined by using a normal network communication event as a positive event, and the cumulative number of positive events is represented by r; the attack event and the sniffing event of the network are regarded as negative events, and the cumulative number of negative events is represented by s; the computing platform runs Attribute trust degree T H ;
基于这些特性,可计算当前实际嵌入式设备模拟机运行情况的信任值。计算方法如下:Based on these characteristics, the trust value of the current actual embedded device simulator operation can be calculated. The calculation method is as follows:
平台运行属性信任度TH由三元组TH={bH,dH,uH}组成,其中,The platform running attribute trust degree T H is composed of a triplet T H ={b H , d H , u H }, wherein
Figure PCTCN2015075367-appb-000021
Figure PCTCN2015075367-appb-000021
Figure PCTCN2015075367-appb-000022
Figure PCTCN2015075367-appb-000022
Figure PCTCN2015075367-appb-000023
Figure PCTCN2015075367-appb-000023
其中,bH表示正常网络通信的可能性;dH表示非法网络通信事件的可能性;uH表正常网络通信的不确定程度;Where b H represents the possibility of normal network communication; d H represents the possibility of an illegal network communication event; u H indicates the degree of uncertainty of normal network communication;
基于式(3),即可计算出平台运行属性信任度THBased on formula (3), the platform running attribute trust degree T H can be calculated.
(3)用户认证属性度量(3) User authentication attribute metrics
当用户为了获得非法利益时,如访问未授权资源,可能利用系统漏洞或其它技术手段假冒其他用户身份,这就要求能对用户提交的身份凭证的可信性做出度量,即计算认证信任等级。在系统中,用户身份凭证可能有多种,如数字证书、指纹、虹膜乃至简单的PIN码,为了统一用户身份属性可信性的表达,用户认证属性度量采用认证方法被攻破的概率来计算认证信任级。用户身份属性度量问题实际上时如何计算多因素认证方式的破解概率问题。When users gain illegal benefits, such as accessing unauthorized resources, they may use system vulnerabilities or other technical means to impersonate other users. This requires measuring the credibility of the user-submitted credentials, that is, calculating the authentication trust level. . In the system, there may be multiple user credentials, such as digital certificates, fingerprints, irises, and even simple PIN codes. In order to unify the credibility of user identity attributes, the user authentication attribute metrics are calculated using the probability that the authentication method is compromised. Trust level. The user identity attribute measurement problem actually calculates how to solve the multi-factor authentication method.
用户认证属性度量具体步骤如下:The specific steps of the user authentication attribute measurement are as follows:
首先,设一个攻击者成功攻破认证方法A并可以扮演成合法用户的事件发生的概率是P(A),则该认证方法A的可信等级levelA=-log(P(A)); First, let the probability that an attacker successfully breaks the authentication method A and can act as a legitimate user is P(A), then the authentication level of the authentication method A is levelA=-log(P(A));
然后,如果系统采取多因素认证方案,A1,A2,…Am,m为认证因素的数量,如采用指纹、口令和证书三因素认证,那么m=3;则该多因素认证法被攻破的条件是全部认证方法均被攻破,其概率为P(A1∩A2…∩Am);假设用户U通过了多因素认证,那么U通过系统认证后取得的可信等级AU表示为:Then, if the system adopts a multi-factor authentication scheme, A1, A2, ... Am, m is the number of authentication factors, such as fingerprint, password and certificate ä factor authentication, then m=3; then the multi-factor authentication method is broken. All the authentication methods are broken, and the probability is P(A1∩A2...∩Am); assuming that the user U passes the multi-factor authentication, the trusted level AU obtained by the U after the system authentication is expressed as:
AU=-log(P(A1∩A2…∩Am));AU=-log(P(A1∩A2...∩Am));
(4)多维度属性综合度量(4) Multi-dimensional attribute comprehensive measurement
基于平台配置属性度量、平台运行属性度量和用户认证属性度量进行多维度属性综合度量是在用户认证属性度量的基础上,对平台配置属性度量和平台运行属性度量的加权平均;设αIH分别为平台配置属性度量与平台运行属性度量的权重,αIH=1,则实际嵌入式设备模拟机安全度量评估值TP={bP,dP,uP}为:Multi-dimensional attribute comprehensive measurement based on platform configuration attribute metric, platform running attribute metric and user authentication attribute metric is a weighted average of platform configuration attribute metric and platform running attribute metric based on user authentication attribute metric; set α I , α H is the weight of the platform configuration attribute metric and the platform running attribute metric respectively, α IH =1, then the actual embedded device simulator safety metric evaluation value T P ={b P ,d P ,u P } is:
bP=αI bIH bH b PI b IH b H
dP=αI dIH dH           (4)d PI d IH d H (4)
uP=αI uIH uH u PI u IH u H
其中,bP表示实际嵌入式设备模拟机安全可信的可能性;dP表示实际嵌入式设备模拟机非安全可信的可能性;uP表示实际嵌入式设备模拟机安全可信的不确定程度。Among them, b P represents the possibility of the actual embedded device simulator safety and credibility; d P represents the possibility that the actual embedded device simulator is not safe and reliable; u P represents the uncertainty of the actual embedded device simulator safety and credibility degree.
基于式(4),即可计算出实际嵌入式设备模拟机安全状况的量化值,得出最终安全检测结果。Based on formula (4), the quantified value of the actual embedded device simulator safety status can be calculated, and the final safety test result is obtained.
例如,检测系统设定用户认证安全阈值AU=0.65,实际嵌入式设备模拟机安全状况阈值{λbP,λdP,λuP}={0.7,0.1,0.2}。当用上述方法计算出某一时刻用户认证属性度量值为0.7,实际嵌入式设备模拟机平台度量值为{0.6,0.2,0.2}时,虽然用户认证属性度量值0.7>用户认证安全阈值0.65,但由于平台度量值中bP=0.6<λbP=0.7,所以认定该时刻实际嵌入式设备模拟机安全状况没有达到规定,是存在安全风险的。 For example, the detection system sets the user authentication security threshold AU=0.65, and the actual embedded device simulator security status threshold {λb P , λd P , λu P }={0.7, 0.1, 0.2}. When the above method is used to calculate the user authentication attribute metric value of 0.7 at a certain time, and the actual embedded device simulator platform metric value is {0.6, 0.2, 0.2}, although the user authentication attribute metric value 0.7>user authentication security threshold 0.65, However, since b P = 0.6 < λb P = 0.7 in the platform metric, it is considered that the actual embedded device simulator safety status at this time does not meet the regulations, which is a security risk.
本发明所述的智能电网嵌入式设备网络攻击诱捕系统通过引入诱捕装置,在保证实际嵌入式设备正常工作的同时,对未知网络攻击进行实时检测和感知。实际嵌入式设备模拟机模拟实际设备,从组件、进程、硬件配置等影响系统安全的关键因素进行动态检测和控制,对未知的网络攻击和异常应为进行及时相应和处理,克服现有网络攻击检测技术无法直接应用于嵌入式设备且只能做到事后防御的弊端,能够主动做到对嵌入式设备的网络攻击进行诱捕。同时,本发明还能够通过硬件的改进实现网络攻击过滤装置的数据包标识和解析判别模式与文件配置模式的隔离,有效阻止攻击者通过网络接口模块对诱捕装置进行攻击,提高安全性,实现诱捕装置的有效保护。The smart network embedded device network attack trapping system of the invention introduces a trapping device to detect and perceive an unknown network attack in real time while ensuring the normal operation of the embedded device. The actual embedded device simulator simulates the actual device, and dynamically detects and controls the key factors affecting system security, such as components, processes, and hardware configurations. The unknown network attacks and exceptions should be timely and correspondingly processed to overcome existing network attacks. Detection technology can not be directly applied to embedded devices and can only do the drawbacks of after-the-fact defense, and can actively trap network attacks on embedded devices. At the same time, the invention can also realize the isolation of the packet identification and the parsing discriminating mode and the file configuration mode of the network attack filtering device through the improvement of the hardware, effectively preventing the attacker from attacking the trapping device through the network interface module, improving the security and realizing the trapping. Effective protection of the device.
如图2所示,本发明所述的智能电网嵌入式设备网络攻击诱捕方法,包括以下步骤:As shown in FIG. 2, the smart network embedded device network attack trapping method of the present invention comprises the following steps:
A:将诱捕装置的数据接收端直接接入智能电网网络,诱捕装置的数据发送端分别连接实际嵌入式设备和安全分析服务器;所述诱捕装置包括网络接口模块、安全控制模块和实际嵌入式设备模拟机;网络接口模块包括外网网络接口模块和内网网络接口模块;外网网络接口模块连接安全控制模块和智能电网网络,用于接收外部通讯网络所发送的IP数据包并传送给安全控制模块,以及接收安全控制模块所发送的IP数据包并通过外部通信网络进行发送;内网网络接口模块分别连接安全控制模块和实际嵌入式设备模拟机以及安全控制模块和实际嵌入式设备,用于接收安全控制模块所发送的IP数据包并传送给实际嵌入式设备或实际嵌入式设备模拟机,以及接收实际嵌入式设备所发送的IP数据包并传送给安全控制模块;A: The data receiving end of the trapping device is directly connected to the smart grid network, and the data transmitting end of the trapping device is respectively connected to the actual embedded device and the security analysis server; the trapping device comprises a network interface module, a security control module and an actual embedded device. The network interface module includes an external network interface module and an intranet network interface module; the external network interface module is connected to the security control module and the smart grid network, and is configured to receive the IP data packet sent by the external communication network and transmit it to the security control. The module, and receiving the IP data packet sent by the security control module and transmitting through the external communication network; the intranet network interface module is respectively connected with the security control module and the actual embedded device simulator, the security control module and the actual embedded device, Receiving the IP data packet sent by the security control module and transmitting it to the actual embedded device or the actual embedded device simulator, and receiving the IP data packet sent by the actual embedded device and transmitting it to the security control module;
B:当实际嵌入式设备需向智能电网网络上其他设备发送IP数据包时,利用安全控制模块对所接收的实际嵌入式设备发送的IP数据包进行标识后通过网络接口模块发送至智能电网网络,安全控制模块内存储有与相应目的地址和来源地址对应的密钥、发送序列号及接收序列号;当安全控制模块接收 到实际嵌入式设备所发送的IP数据包时,安全控制模块读取该IP数据包并提取IP数据包目的地址,根据目的地址获取对应的密钥和发送序列号,将发送序列号置于IP数据包尾部,利用密钥对IP数据包和发送序列号进行摘要运算,将摘要运算结果附于发送序列号之后,并根据当前长度调整IP首部信息中的长度指示信息,然后将添加标识后的IP数据包通过外网网络接口模块发送至智能电网网络;B: When the actual embedded device needs to send IP data packets to other devices on the smart grid network, the security control module identifies the IP data packets sent by the actual embedded device and sends them to the smart grid network through the network interface module. The security control module stores a key corresponding to the corresponding destination address and the source address, a transmission sequence number, and a reception sequence number; when the security control module receives When the IP data packet sent by the actual embedded device is received, the security control module reads the IP data packet and extracts the destination address of the IP data packet, obtains the corresponding key and the transmission serial number according to the destination address, and places the transmission serial number in the IP address. At the end of the data packet, the IP data packet and the transmission sequence number are digested by the key, and the digest operation result is attached to the transmission sequence number, and the length indication information in the IP header information is adjusted according to the current length, and then the identifier is added. The IP data packet is sent to the smart grid network through the external network interface module;
当安全控制模块接收到智能电网网络所发送的IP数据包时,安全控制模块读取该IP数据包并提取IP数据包来源地址,根据IP数据包来源地址获取对应的密钥和接收序列号,安全控制模块利用密钥对IP数据包中被保护的内容和发送序列号进行摘要运算,并将运算结果与IP数据包中自带的摘要运算结果进行比较,如果结果比较不一致则认为IP数据包被篡改和伪造,将此IP数据包通过内网网络接口模块发送至实际嵌入式设备模拟机;如果结果比较一致则判断IP数据包没有被篡改和伪造,继续比较从IP数据包中读取的发送序列号和接收序列号的大小,若发送序列号大于接收序列号则认为IP数据包正常,安全控制模块接收该IP数据包并将此IP数据包通过内网网络接口模块发送至实际嵌入式设备;如果发送序列号小于等于接收序列号则认为IP数据包非法,将此IP数据包通过内网网络接口模块发送至实际嵌入式设备模拟机;When the security control module receives the IP data packet sent by the smart grid network, the security control module reads the IP data packet and extracts the IP data packet source address, and obtains the corresponding key and the receiving serial number according to the IP data packet source address. The security control module performs a digest operation on the protected content and the transmission sequence number in the IP data packet by using the key, and compares the operation result with the digest operation result included in the IP data packet, and considers the IP data packet if the result is inconsistent. Tampered and forged, the IP data packet is sent to the actual embedded device simulator through the intranet network interface module; if the results are relatively consistent, the IP data packet is judged not to be tampered with and forged, and the comparison is read from the IP data packet. Sending the serial number and the receiving serial number. If the sending serial number is greater than the receiving serial number, the IP data packet is considered normal. The security control module receives the IP data packet and sends the IP data packet to the actual embedded network through the intranet network interface module. Device; if the sending sequence number is less than or equal to the receiving sequence number, the IP packet is considered illegal, and the IP packet is passed. Intranet network interface module to transmit the actual embedded device simulation engine;
C:利用实际嵌入式设备模拟机对实际嵌入式设备的运行环境和计算环境进行模拟,包括硬件环境模拟和软件环境模拟,对实际嵌入式设备在受到网络攻击时其网络状态和主机状态变化进行检测,并将网络状态及主机状态信息发送至安全分析服务器;C: Simulate the operating environment and computing environment of the actual embedded device by using the actual embedded device simulator, including hardware environment simulation and software environment simulation, and change the network state and host state of the actual embedded device when it is attacked by the network. Detect and send network status and host status information to the security analysis server;
D:利用安全分析服务器用于对实际嵌入式设备模拟机发送的网络状态及主机状态信息,通过基于平台配置属性度量、平台运行属性度量和用户认证属性度量进行的多维度属性综合度量,得出最终安全检测结果。 D: Using the security analysis server for the network state and host state information sent by the actual embedded device simulator, the multi-dimensional attribute comprehensive measurement based on the platform configuration attribute metric, the platform running attribute metric, and the user authentication attribute metric is obtained. Final safety test results.
B步骤中,在安全处理模块上连接有串口通信模块和用于单独存放网络攻击过滤装置的文件配置程序的外部存储器,同时在安全处理模块上连接开关模块,开关模块的信号输出端连接安全处理模块的信号输入端;利用开关模块向安全处理模块输入高电平或低电平信号,安全处理模块根据接收到开关模块发送的不同信号分别执行IP数据包标识和解析判别模式与文件配置模式,文件配置模式下安全处理模块仅通过串口通信模块与外界进行通信;当安全处理模块执行IP数据包标识和解析判别模式时,安全处理模块从内部启动,即安全处理模块从内部存储单元中读取网络攻击过滤程序并执行,安全处理模块不能访问外部存储器;当安全处理模块执行配置程序运行模式时,安全处理模块从外部存储器中读取配置程序并执行,配置程序在用户的计算机中运行,用户计算机通过串口通信模块与安全处理模块进行通信。In the step B, the serial communication module and the external memory of the file configuration program for separately storing the network attack filtering device are connected to the security processing module, and the switch module is connected to the security processing module, and the signal output end of the switch module is connected for security processing. The signal input end of the module; the high-level or low-level signal is input to the safety processing module by the switch module, and the security processing module respectively performs IP data packet identification, analysis and discrimination mode and file configuration mode according to different signals sent by the switch module. In the file configuration mode, the security processing module communicates with the outside world only through the serial communication module; when the security processing module performs the IP packet identification and the resolution determination mode, the security processing module is internally started, that is, the security processing module reads from the internal storage unit. The network attack filter program executes and the security processing module cannot access the external memory; when the security processing module executes the configuration program running mode, the security processing module reads the configuration program from the external memory and executes, and the configuration program runs in the user's computer, Computers to communicate through the serial communication processing module and security module.
C步骤中,实际嵌入式设备模拟机包括硬件可信密码模块TPM,用于实现信息采集与组件动态可信度量;其中信息采集是指采集异常网络事件和主机事件并发送至安全分析服务器,异常网络事件信息包括异常的网络数据信息和网络流量信息,主机事件包括实际嵌入式设备模拟机配置信息和实际嵌入式设备模拟机运行信息;进行组件动态可信度量时首先在实际嵌入式设备模拟机内配置XEN虚拟机,XEN虚拟机位于实际嵌入式设备模拟机硬件层之上且操作系统之下;然后利用XEN虚拟机的超级调用机制,在组件请求页面调入内存运行之前,通过地址指针获取调入内存的页面;在XEN虚拟机执行权限检查后,执行该超级调用的处理函数;在处理函数中加入对组件进行度量的代码,使度量代码操作首先执行;最后利用度量代码中基于指定的度量方式实现组件当前内存快照的可信度量或风险监测。In the C step, the actual embedded device simulator includes a hardware trusted password module TPM for implementing information collection and component dynamic trusted metrics; wherein information collection refers to collecting abnormal network events and host events and sending them to the security analysis server, abnormal The network event information includes abnormal network data information and network traffic information, and the host event includes the actual embedded device simulator configuration information and the actual embedded device simulator running information; when the component dynamic trusted metric is performed, the actual embedded device simulator first The XEN virtual machine is configured. The XEN virtual machine is located on the hardware layer of the actual embedded device emulator and under the operating system. Then, the XEN virtual machine's super-call mechanism is used to obtain the address pointer through the component request page before being loaded into the memory. The page loaded into the memory; after the XEN virtual machine performs the permission check, the processing function of the super call is executed; the code for measuring the component is added in the processing function, so that the measurement code operation is executed first; and finally, the specified measurement code is based on the specified Metrics implement components current memory fast Trusted metrics or risk monitoring.
D步骤中,安全分析服务器用于从平台配置属性、平台运行属性和用户认证属性进行多维度属性综合量化评估;In step D, the security analysis server is configured to perform multi-dimensional attribute comprehensive quantitative evaluation from the platform configuration attribute, the platform running attribute, and the user authentication attribute;
所述的平台配置属性度量通过对存储在硬件可信密码模块TPM相应平台 配置寄存器PCRs中的各个组件完整性进行综合评价反映平台配置的可信任程度:首先基于实际嵌入式设备模拟机可信硬件模块TPM,以安全可信的方式获得实际嵌入式设备模拟机计算平台各个组件的完整性报告信息,包括PCR值和签名信息;然后安全分析服务器对完整性报告进行验证,得到PCR0,PCR1,…,PCRn-1对应组件的完整性信息,其中n为组件的个数;若得到的完整性验证失败的组件个数f,则完整性验证成功的组件个数为n-f;最后依据组件完整性与否的信息,计算平台配置信任度Ti:The platform configuration attribute metric is determined by the corresponding platform stored in the hardware trusted password module TPM The integrity of each component in the configuration register PCRs is comprehensively evaluated to reflect the trustworthiness of the platform configuration: firstly based on the actual embedded device simulator trusted hardware module TPM, the actual embedded device simulator computing platform is obtained in a secure and trusted manner. The integrity report information of the component, including the PCR value and the signature information; then the security analysis server verifies the integrity report, and obtains the integrity information of the components corresponding to PCR0, PCR1, ..., PCRn-1, where n is the number of components; If the number of components failing to complete the integrity verification is f, the number of components for which the integrity verification succeeds is nf; finally, based on the information of the integrity of the component, the platform configuration trust Ti:
本发明使用三元组{bS,dS,uS}表示完整性验证成功的组件可信情况,bS表示该组件未受恶意代码影响的可能性,dS表示该组件受恶意代码影响的可能性,uS表示该组件受恶意代码影响的不确定程度;The present invention uses the triplet {bS, dS, uS} to indicate the authenticity of the component for successful integrity verification, bS indicates the possibility that the component is not affected by malicious code, and dS indicates the possibility that the component is affected by malicious code, uS Indicates the degree of uncertainty that the component is affected by malicious code;
用三元组{bF,dF,uF}表示完整性验证失败的组件可信情况(完整性验证失败未必表示组件安全性受到威胁,例如软件版本升级等也会导致PCR值验证失败,却是无害的),其中bF表示该组件对系统安全性造成破坏的可能性,dF表示该组件对系统安全性不会造成破坏的可能性,uF表示该组件对系统安全性是否造成破坏的不确定程度;The triplet {bF, dF, uF} is used to indicate the trusted condition of the component whose integrity verification failed. The failure of the complete verification does not necessarily mean that the security of the component is deterred. For example, software version upgrade will also cause the PCR value to fail, but it is none. bF), where bF indicates the possibility of damage to the system security, dF indicates the possibility that the component will not cause damage to the system security, and uF indicates the uncertainty of whether the component will cause damage to the system security. ;
使用三元组表示平台配置信任度TI,TI={bI,dI,uI};Use the triplet to indicate the platform configuration trust TI, TI={bI, dI, uI};
Figure PCTCN2015075367-appb-000024
Figure PCTCN2015075367-appb-000024
Figure PCTCN2015075367-appb-000025
Figure PCTCN2015075367-appb-000025
Figure PCTCN2015075367-appb-000026
Figure PCTCN2015075367-appb-000026
其中,bI表示平台完整性没有受到破坏的可能性;dI表示平台完整性受到破坏的可能性;uI表示平台完整性完好的不确定程度;κ为调整因子,一般取
Figure PCTCN2015075367-appb-000027
当f=0时,κ=1;f越大,κ越小,bI越小,信任组件随着非信任组件的 增多受影响越来越大,符合实际情况;当信任度或不信任度没有衰减时,uS和uF为0;
Where, b I indicates the possibility that the integrity of the platform is not damaged; d I indicates the possibility that the integrity of the platform is damaged; u I indicates the degree of uncertainty of the integrity of the platform; κ is the adjustment factor, generally taken
Figure PCTCN2015075367-appb-000027
When f=0, κ=1; the larger f is, the smaller κ is, the smaller b I is , and the trust component is affected more and more with the increase of non-trust components, which is in line with the actual situation; when trust or distrust When there is no attenuation, u S and u F are 0;
所述的平台运行属性度量通过将正常的网络通信事件作为肯定事件,肯定事件的累计数用r表示;将对网络的攻击事件和嗅探事件作为否定事件,否定事件的累计数用s表示;计算平台运行属性信任度THThe platform running attribute metric is determined by using a normal network communication event as a positive event, and the cumulative number of positive events is represented by r; the attack event and the sniffing event of the network are regarded as negative events, and the cumulative number of negative events is represented by s; Computing platform running attribute trust degree T H ;
使用三元组表示平台运行属性信任度TH,TH={bH,dH,uH},Use a triple to represent the platform running attribute trust T H , T H ={b H ,d H ,u H },
其中,
Figure PCTCN2015075367-appb-000028
bH表示正常网络通信的可能性;
among them,
Figure PCTCN2015075367-appb-000028
b H indicates the possibility of normal network communication;
Figure PCTCN2015075367-appb-000029
dH表示非法网络通信事件的可能性;
Figure PCTCN2015075367-appb-000029
d H indicates the possibility of an illegal network communication event;
Figure PCTCN2015075367-appb-000030
uH表正常网络通信的不确定程度;
Figure PCTCN2015075367-appb-000030
u H indicates the degree of uncertainty of normal network communication;
所述的用户认证属性度量采用认证方法被攻破的概率来计算认证信任级,设一个攻击者成功攻破认证方法A并可以扮演成正常用户的事件发生的概率是P(A),则该认证方法A的可信等级levelA=-log(P(A));若系统采取多因素认证方案,A1,A2,…Am,m为认证因素的数量,则该多因素认证法被攻破的条件是全部认证方法均被攻破,其概率为P(A1∩A2…∩Am);假设用户U通过了多因素认证,那么U通过系统认证后取得的可信等级AU表示为:The user authentication attribute metric calculates the authentication trust level by using the probability that the authentication method is broken. The probability that an attacker successfully breaks the authentication method A and can act as a normal user is P(A), and the authentication method is used. A's credibility level levelA=-log(P(A)); if the system adopts multi-factor authentication scheme, A1, A2, ... Am, m is the number of authentication factors, then the multi-factor authentication method is broken. The authentication methods are all broken, and the probability is P(A1∩A2...∩Am); assuming that the user U passes the multi-factor authentication, the trusted level AU obtained by the U after the system authentication is expressed as:
AU=-log(P(A1∩A2…∩Am));AU=-log(P(A1∩A2...∩Am));
所述基于平台配置属性度量、平台运行属性度量和用户认证属性度量进行多维度属性综合度量是在用户认证属性度量的基础上,对平台配置属性度量和平台运行属性度量的加权平均;设αIH分别为平台配置属性度量与平台运行属性度量的权重,αIH=1,则实际嵌入式设备模拟机安全度量评估值TP={bP,dP,uP}为:The configuration properties metric based platform, the platform and the run attribute metrics user authentication attributes attribute comprehensive multi-dimensional metric measurement is based on the measure of user authentication attributes, properties of the measurement platform configuration and operation of a weighted average of metric properties internet; disposed α I , α H is the weight of the platform configuration attribute metric and the platform running attribute metric respectively, α I + α H =1, then the actual embedded device simulator safety metric evaluation value T P = {b P , d P , u P } is :
bP=αI bIH bH b PI b IH b H
dP=αI dIH dH d PI d IH d H
uP=αI uIH uHu PI u IH u H ;
其中,bP表示实际嵌入式设备模拟机安全可信的可能性;dP表示实际嵌入式设备模拟机非安全可信的可能性;uP表示实际嵌入式设备模拟机安全可信的不确定程度。Among them, b P represents the possibility of the actual embedded device simulator safety and credibility; d P represents the possibility that the actual embedded device simulator is not safe and reliable; u P represents the uncertainty of the actual embedded device simulator safety and credibility degree.
由于智能电网嵌入式设备网络攻击诱捕方法是配合智能电网嵌入式设备网络攻击诱捕系统实现,方法与工作原理在此不再赘述。 Because the smart grid embedded device network attack trapping method is implemented with the smart grid embedded device network attack trapping system, the method and working principle are not repeated here.

Claims (8)

  1. 一种智能电网嵌入式设备网络攻击诱捕系统,其特征在于:包括诱捕装置和安全分析服务器;A smart grid embedded device network attack trapping system, comprising: a trapping device and a security analysis server;
    所述诱捕装置的数据接收端连接智能电网网络,诱捕装置的数据发送端分别连接实际嵌入式设备和安全分析服务器;诱捕装置包括网络接口模块、安全控制模块和实际嵌入式设备模拟机;The data receiving end of the trapping device is connected to the smart grid network, and the data sending end of the trapping device is respectively connected to the actual embedded device and the security analysis server; the trapping device comprises a network interface module, a security control module and an actual embedded device simulator;
    网络接口模块用于完成IP数据包的收发,包括外网网络接口模块和内网网络接口模块;外网网络接口模块连接安全控制模块和智能电网网络,用于接收外部通讯网络所发送的IP数据包并传送给安全控制模块,以及接收安全控制模块所发送的IP数据包并通过外部通信网络进行发送;内网网络接口模块分别连接安全控制模块和实际嵌入式设备模拟机以及安全控制模块和实际嵌入式设备,用于接收安全控制模块所发送的IP数据包并传送给实际嵌入式设备或实际嵌入式设备模拟机,以及接收实际嵌入式设备所发送的IP数据包并传送给安全控制模块;The network interface module is used for transmitting and receiving IP data packets, including an external network interface module and an intranet network interface module; the external network interface module is connected to the security control module and the smart grid network for receiving IP data sent by the external communication network. The packet is transmitted to the security control module, and the IP data packet sent by the security control module is received and sent through the external communication network; the intranet network interface module is respectively connected with the security control module and the actual embedded device simulator and the security control module and the actual An embedded device, configured to receive an IP data packet sent by the security control module and transmit it to an actual embedded device or an actual embedded device simulator, and receive an IP data packet sent by the actual embedded device and transmit the IP data packet to the security control module;
    安全控制模块用于对所接收的实际嵌入式设备发送的IP数据包进行标识后通过网络接口模块发送至智能电网网络,以及对所接收的智能电网网络发送的IP数据包进行解析判别,并将正常的IP数据包发送至实际嵌入式设备,将异常的IP数据包发送至实际嵌入式设备模拟机;安全控制模块连接有串口通信模块和用于单独存放文件配置程序的外部存储器,安全控制模块还连接有开关模块,开关模块的信号输出端连接安全控制模块的信号输入端;The security control module is configured to identify the IP data packet sent by the received actual embedded device, send it to the smart grid network through the network interface module, and parse and discriminate the IP data packet sent by the received smart grid network, and The normal IP data packet is sent to the actual embedded device, and the abnormal IP data packet is sent to the actual embedded device simulator; the security control module is connected with the serial communication module and the external memory for separately storing the file configuration program, and the security control module A switch module is further connected, and a signal output end of the switch module is connected to a signal input end of the safety control module;
    实际嵌入式设备模拟机用于对实际嵌入式设备的运行环境和计算环境进行模拟,包括硬件环境模拟和软件环境模拟,对实际嵌入式设备在受到网络攻击时其网络状态和主机状态变化进行检测,并将网络状态及主机状态信息发送至安全分析服务器;The actual embedded device simulator is used to simulate the running environment and computing environment of the actual embedded device, including hardware environment simulation and software environment simulation, and detects the network state and host state changes of the actual embedded device when it is attacked by the network. And sending network status and host status information to the security analysis server;
    所述安全分析服务器用于对实际嵌入式设备模拟机发送的网络状态及主机 状态信息,通过基于平台配置属性度量、平台运行属性度量和用户认证属性度量进行的多维度属性综合度量,得出最终安全检测结果。The security analysis server is used for the network status and host sent by the actual embedded device simulator Status information, through the multi-dimensional attribute comprehensive measurement based on platform configuration attribute metric, platform running attribute metric and user authentication attribute metric, the final security detection result is obtained.
  2. 根据权利要求1所述的智能电网嵌入式设备网络攻击诱捕系统,其特征在于:所述的安全控制模块内存储有与相应目的地址和来源地址对应的密钥、发送序列号及接收序列号;当安全控制模块接收到实际嵌入式设备所发送的IP数据包时,安全控制模块读取该IP数据包并提取IP数据包目的地址,根据目的地址获取对应的密钥和发送序列号,将发送序列号置于IP数据包尾部,利用密钥对IP数据包和发送序列号进行摘要运算,将摘要运算结果附于发送序列号之后,并根据当前长度调整IP首部信息中的长度指示信息,然后将添加标识后的IP数据包通过外网网络接口模块发送至智能电网网络;当安全控制模块接收到智能电网网络所发送的IP数据包时,安全控制模块读取该IP数据包并提取IP数据包来源地址,根据IP数据包来源地址获取对应的密钥和接收序列号,安全控制模块利用密钥对IP数据包中被保护的内容和发送序列号进行摘要运算,并将运算结果与IP数据包中自带的摘要运算结果进行比较,如果结果比较不一致则认为IP数据包被篡改和伪造,将此IP数据包通过内网网络接口模块发送至实际嵌入式设备模拟机;如果结果比较一致则判断IP数据包没有被篡改和伪造,继续比较从IP数据包中读取的发送序列号和接收序列号的大小,若发送序列号大于接收序列号则认为IP数据包正常,安全控制模块接收该IP数据包并将此IP数据包通过内网网络接口模块发送至实际嵌入式设备;如果发送序列号小于等于接收序列号则认为IP数据包非法,将此IP数据包通过内网网络接口模块发送至实际嵌入式设备模拟机。The smart grid embedded device network attack trapping system according to claim 1, wherein the security control module stores a key, a transmission sequence number, and a receiving sequence number corresponding to the corresponding destination address and the source address; When the security control module receives the IP data packet sent by the actual embedded device, the security control module reads the IP data packet and extracts the destination address of the IP data packet, and obtains a corresponding key and a transmission sequence number according to the destination address, and sends the data packet. The serial number is placed at the end of the IP data packet, and the IP data packet and the transmission sequence number are digested by the key, and the digest operation result is attached to the transmission sequence number, and the length indication information in the IP header information is adjusted according to the current length, and then Sending the identified IP data packet to the smart grid network through the external network interface module; when the security control module receives the IP data packet sent by the smart grid network, the security control module reads the IP data packet and extracts the IP data. The source address of the packet, the corresponding key and the receiving serial number are obtained according to the IP packet source address, and the security control is performed. The module uses the key to perform digest operation on the protected content and the transmission sequence number in the IP data packet, and compares the operation result with the digest operation result in the IP data packet. If the result is inconsistent, the IP data packet is considered to be tampered with. And forging, the IP data packet is sent to the actual embedded device simulator through the intranet network interface module; if the results are relatively consistent, it is determined that the IP data packet has not been tampered with and forged, and the transmission sequence read from the IP data packet is continuously compared. The size of the receiving number and the receiving serial number, if the sending serial number is greater than the receiving serial number, the IP data packet is considered to be normal, and the security control module receives the IP data packet and sends the IP data packet to the actual embedded device through the intranet network interface module; If the sending sequence number is less than or equal to the receiving sequence number, the IP data packet is considered illegal, and the IP data packet is sent to the actual embedded device simulator through the intranet network interface module.
  3. 根据权利要求2所述的智能电网嵌入式设备网络攻击诱捕系统,其特征在于:所述的实际嵌入式设备模拟机包括硬件可信密码模块TPM,用于实现信息采集与组件动态可信度量;其中信息采集是指采集异常网络事件和主机事件并发送至安全分析服务器,异常网络事件信息包括异常的网络数据信息和网络流 量信息,主机事件包括实际嵌入式设备模拟机配置信息和实际嵌入式设备模拟机运行信息;进行组件动态可信度量时首先在实际嵌入式设备模拟机内配置XEN虚拟机,XEN虚拟机位于实际嵌入式设备模拟机硬件层之上且操作系统之下;然后利用XEN虚拟机的超级调用机制,在组件请求页面调入内存运行之前,通过地址指针获取调入内存的页面;在XEN虚拟机执行权限检查后,执行该超级调用的处理函数;在处理函数中加入对组件进行度量的代码,使度量代码操作首先执行;最后利用度量代码中基于指定的度量方式实现组件当前内存快照的可信度量或风险监测。The smart grid embedded device network attack trapping system according to claim 2, wherein the actual embedded device simulator comprises a hardware trusted password module TPM for implementing information collection and component dynamic trusted metrics; The information collection refers to collecting abnormal network events and host events and sending them to the security analysis server. The abnormal network event information includes abnormal network data information and network flows. The quantity information, the host event includes the actual embedded device simulator configuration information and the actual embedded device simulator running information; when performing the component dynamic trusted metric, the XEN virtual machine is first configured in the actual embedded device simulator, and the XEN virtual machine is located in the actual The embedded device emulator is above the hardware layer and under the operating system; then, using the XEN virtual machine's super-call mechanism, the page is loaded into the memory through the address pointer before the component request page is loaded into the memory; the XEN virtual machine executes After the permission check, execute the processing function of the super call; add the code for measuring the component in the processing function, so that the metric code operation is executed first; finally, use the metric code to implement the trusted metric of the current memory snapshot of the component based on the specified metric Or risk monitoring.
  4. 根据权利要求3所述的智能电网嵌入式设备网络攻击诱捕系统,其特征在于:所述的安全分析服务器用于从平台配置属性、平台运行属性和用户认证属性进行多维度属性综合量化评估;The smart grid embedded device network attack trapping system according to claim 3, wherein the security analysis server is configured to perform multi-dimensional attribute comprehensive quantitative evaluation from the platform configuration attribute, the platform running attribute and the user authentication attribute;
    所述的平台配置属性度量通过对存储在硬件可信密码模块TPM相应平台配置寄存器PCRs中的各个组件完整性进行综合评价反映平台配置的可信任程度:首先基于实际嵌入式设备模拟机可信硬件模块TPM,以安全可信的方式获得实际嵌入式设备模拟机计算平台各个组件的完整性报告信息,包括PCR值和签名信息;然后安全分析服务器对完整性报告进行验证,得到PCR0,PCR1,…,PCRn-1对应组件的完整性信息,其中n为组件的个数;若得到的完整性验证失败的组件个数f,则完整性验证成功的组件个数为n-f;最后依据组件完整性与否的信息,计算平台配置信任度Ti;The platform configuration attribute metric reflects the trustworthiness of the platform configuration by comprehensively evaluating the integrity of each component stored in the corresponding platform configuration register PCRs of the hardware trusted cryptographic module TPM: firstly based on the actual embedded device simulator trusted hardware The module TPM obtains the integrity report information of each component of the actual embedded device simulator computing platform in a secure and credible manner, including the PCR value and the signature information; then the security analysis server verifies the integrity report, and obtains PCR0, PCR1, ... PCRn-1 corresponds to the integrity information of the component, where n is the number of components; if the number of components that fail the integrity verification is obtained, the number of successful components for integrity verification is nf; No information, computing platform configuration trust Ti;
    本发明使用三元组{bS,dS,uS}表示完整性验证成功的组件可信情况,bS表示该组件未受恶意代码影响的可能性,dS表示该组件受恶意代码影响的可能性,uS表示该组件受恶意代码影响的不确定程度;The present invention uses the triplet {bS, dS, uS} to indicate the authenticity of the component for successful integrity verification, bS indicates the possibility that the component is not affected by malicious code, and dS indicates the possibility that the component is affected by malicious code, uS Indicates the degree of uncertainty that the component is affected by malicious code;
    用三元组{bF,dF,uF}表示完整性验证失败的组件可信情况,其中bF表示该组件对系统安全性造成破坏的可能性,dF表示该组件对系统安全性不会造成破坏的可能性,uF表示该组件对系统安全性是否造成破坏的不确定程度; The triplet {bF, dF, uF} is used to indicate the trusted condition of the component whose integrity verification failed, where bF indicates the possibility of the component causing damage to the system security, and dF indicates that the component does not cause damage to the system security. Possibility, uF indicates the degree of uncertainty about whether the component is causing damage to the system's security;
    使用三元组表示平台配置信任度TI,TI={bI,dI,uI};Use the triplet to indicate the platform configuration trust TI, TI={bI, dI, uI};
    Figure PCTCN2015075367-appb-100001
    Figure PCTCN2015075367-appb-100001
    Figure PCTCN2015075367-appb-100002
    Figure PCTCN2015075367-appb-100002
    Figure PCTCN2015075367-appb-100003
    Figure PCTCN2015075367-appb-100003
    其中,bI表示平台完整性没有受到破坏的可能性;dI表示平台完整性受到破坏的可能性;uI表示平台完整性完好的不确定程度;κ为调整因子,一般取
    Figure PCTCN2015075367-appb-100004
    当f=0时,κ=1;f越大,κ越小,bI越小,信任组件随着非信任组件的增多受影响越来越大,符合实际情况;当信任度或不信任度没有衰减时,uS和uF为0;
    Where, b I indicates the possibility that the integrity of the platform is not damaged; d I indicates the possibility that the integrity of the platform is damaged; u I indicates the degree of uncertainty of the integrity of the platform; κ is the adjustment factor, generally taken
    Figure PCTCN2015075367-appb-100004
    When f=0, κ=1; the larger f is, the smaller κ is, the smaller b I is , and the trust component is affected more and more with the increase of non-trust components, which is in line with the actual situation; when trust or distrust When there is no attenuation, u S and u F are 0;
    所述的平台运行属性度量通过将正常的网络通信事件作为肯定事件,肯定事件的累计数用r表示;将对网络的攻击事件和嗅探事件作为否定事件,否定事件的累计数用s表示;计算平台运行属性信任度THThe platform running attribute metric is determined by using a normal network communication event as a positive event, and the cumulative number of positive events is represented by r; the attack event and the sniffing event of the network are regarded as negative events, and the cumulative number of negative events is represented by s; Computing platform running attribute trust degree T H ;
    使用三元组表示平台运行属性信任度TH,TH={bH,dH,uH},Use a triple to represent the platform running attribute trust T H , T H ={b H ,d H ,u H },
    其中,
    Figure PCTCN2015075367-appb-100005
    bH表示正常网络通信的可能性;
    among them,
    Figure PCTCN2015075367-appb-100005
    b H indicates the possibility of normal network communication;
    Figure PCTCN2015075367-appb-100006
    dH表示非法网络通信事件的可能性;
    Figure PCTCN2015075367-appb-100006
    d H indicates the possibility of an illegal network communication event;
    Figure PCTCN2015075367-appb-100007
    uH表正常网络通信的不确定程度;
    Figure PCTCN2015075367-appb-100007
    u H indicates the degree of uncertainty of normal network communication;
    所述的用户认证属性度量采用认证方法被攻破的概率来计算认证信任级,设一个攻击者成功攻破认证方法A并可以扮演成正常用户的事件发生的概率是P(A),则该认证方法A的可信等级levelA=-log(P(A));若系统采取多因素认证方案,A1,A2,…Am,m为认证因素的数量,则该多因素认证法被攻破的条件是全部认证方法均被攻破,其概率为P(A1∩A2…∩Am);假设用户U通过了多因素认证,那么U通过系统认证后取得的可信等级AU表示为: The user authentication attribute metric calculates the authentication trust level by using the probability that the authentication method is broken. The probability that an attacker successfully breaks the authentication method A and can act as a normal user is P(A), and the authentication method is used. A's credibility level levelA=-log(P(A)); if the system adopts multi-factor authentication scheme, A1, A2, ... Am, m is the number of authentication factors, then the multi-factor authentication method is broken. The authentication methods are all broken, and the probability is P(A1∩A2...∩Am); assuming that the user U passes the multi-factor authentication, the trusted level AU obtained by the U after the system authentication is expressed as:
    AU=-log(P(A1∩A2…∩Am));AU=-log(P(A1∩A2...∩Am));
    所述基于平台配置属性度量、平台运行属性度量和用户认证属性度量进行多维度属性综合度量是在用户认证属性度量的基础上,对平台配置属性度量和平台运行属性度量的加权平均;设αIH分别为平台配置属性度量与平台运行属性度量的权重,αIH=1,则实际嵌入式设备模拟机安全度量评估值TP={bP,dP,uP}为:The configuration properties metric based platform, the platform and the run attribute metrics user authentication attributes attribute comprehensive multi-dimensional metric measurement is based on the measure of user authentication attributes, properties of the measurement platform configuration and operation of a weighted average of metric properties internet; disposed α I , α H is the weight of the platform configuration attribute metric and the platform running attribute metric respectively, α I + α H =1, then the actual embedded device simulator safety metric evaluation value T P = {b P , d P , u P } is :
    bP=αI bIH bH b PI b IH b H
    dP=αI dIH dH d PI d IH d H
    uP=αI uIH uHu PI u IH u H ;
    其中,bP表示实际嵌入式设备模拟机安全可信的可能性;dP表示实际嵌入式设备模拟机非安全可信的可能性;uP表示实际嵌入式设备模拟机安全可信的不确定程度。Among them, b P represents the possibility of the actual embedded device simulator safety and credibility; d P represents the possibility that the actual embedded device simulator is not safe and reliable; u P represents the uncertainty of the actual embedded device simulator safety and credibility degree.
  5. 一种智能电网嵌入式设备网络攻击诱捕方法,其特征在于,包括以下步骤:A smart network embedded device network attack trapping method, characterized in that the method comprises the following steps:
    A:将诱捕装置的数据接收端直接接入智能电网网络,诱捕装置的数据发送端分别连接实际嵌入式设备和安全分析服务器;所述诱捕装置包括网络接口模块、安全控制模块和实际嵌入式设备模拟机;网络接口模块包括外网网络接口模块和内网网络接口模块;外网网络接口模块连接安全控制模块和智能电网网络,用于接收外部通讯网络所发送的IP数据包并传送给安全控制模块,以及接收安全控制模块所发送的IP数据包并通过外部通信网络进行发送;内网网络接口模块分别连接安全控制模块和实际嵌入式设备模拟机以及安全控制模块和实际嵌入式设备,用于接收安全控制模块所发送的IP数据包并传送给实际嵌入式设备或实际嵌入式设备模拟机,以及接收实际嵌入式设备所发送的IP数据包并传送给安全控制模块;A: The data receiving end of the trapping device is directly connected to the smart grid network, and the data transmitting end of the trapping device is respectively connected to the actual embedded device and the security analysis server; the trapping device comprises a network interface module, a security control module and an actual embedded device. The network interface module includes an external network interface module and an intranet network interface module; the external network interface module is connected to the security control module and the smart grid network, and is configured to receive the IP data packet sent by the external communication network and transmit it to the security control. The module, and receiving the IP data packet sent by the security control module and transmitting through the external communication network; the intranet network interface module is respectively connected with the security control module and the actual embedded device simulator, the security control module and the actual embedded device, Receiving the IP data packet sent by the security control module and transmitting it to the actual embedded device or the actual embedded device simulator, and receiving the IP data packet sent by the actual embedded device and transmitting it to the security control module;
    B:当实际嵌入式设备需向智能电网网络上其他设备发送IP数据包时,利 用安全控制模块对所接收的实际嵌入式设备发送的IP数据包进行标识后通过网络接口模块发送至智能电网网络,安全控制模块内存储有与相应目的地址和来源地址对应的密钥、发送序列号及接收序列号;当安全控制模块接收到实际嵌入式设备所发送的IP数据包时,安全控制模块读取该IP数据包并提取IP数据包目的地址,根据目的地址获取对应的密钥和发送序列号,将发送序列号置于IP数据包尾部,利用密钥对IP数据包和发送序列号进行摘要运算,将摘要运算结果附于发送序列号之后,并根据当前长度调整IP首部信息中的长度指示信息,然后将添加标识后的IP数据包通过外网网络接口模块发送至智能电网网络;B: When the actual embedded device needs to send IP data packets to other devices on the smart grid network, The security control module identifies the IP data packet sent by the received actual embedded device and sends it to the smart grid network through the network interface module. The security control module stores a key and a transmission sequence corresponding to the corresponding destination address and source address. And receiving the serial number; when the security control module receives the IP data packet sent by the actual embedded device, the security control module reads the IP data packet and extracts the destination address of the IP data packet, and obtains the corresponding key according to the destination address. Send the serial number, put the sending serial number at the end of the IP data packet, perform a digest operation on the IP data packet and the sending serial number by using the key, attach the summary operation result to the sending serial number, and adjust the IP header information according to the current length. Length indication information, and then sending the identified IP data packet to the smart grid network through the external network interface module;
    当安全控制模块接收到智能电网网络所发送的IP数据包时,安全控制模块读取该IP数据包并提取IP数据包来源地址,根据IP数据包来源地址获取对应的密钥和接收序列号,安全控制模块利用密钥对IP数据包中被保护的内容和发送序列号进行摘要运算,并将运算结果与IP数据包中自带的摘要运算结果进行比较,如果结果比较不一致则认为IP数据包被篡改和伪造,将此IP数据包通过内网网络接口模块发送至实际嵌入式设备模拟机;如果结果比较一致则判断IP数据包没有被篡改和伪造,继续比较从IP数据包中读取的发送序列号和接收序列号的大小,若发送序列号大于接收序列号则认为IP数据包正常,安全控制模块接收该IP数据包并将此IP数据包通过内网网络接口模块发送至实际嵌入式设备;如果发送序列号小于等于接收序列号则认为IP数据包非法,将此IP数据包通过内网网络接口模块发送至实际嵌入式设备模拟机;When the security control module receives the IP data packet sent by the smart grid network, the security control module reads the IP data packet and extracts the IP data packet source address, and obtains the corresponding key and the receiving serial number according to the IP data packet source address. The security control module performs a digest operation on the protected content and the transmission sequence number in the IP data packet by using the key, and compares the operation result with the digest operation result included in the IP data packet, and considers the IP data packet if the result is inconsistent. Tampered and forged, the IP data packet is sent to the actual embedded device simulator through the intranet network interface module; if the results are relatively consistent, the IP data packet is judged not to be tampered with and forged, and the comparison is read from the IP data packet. Sending the serial number and the receiving serial number. If the sending serial number is greater than the receiving serial number, the IP data packet is considered normal. The security control module receives the IP data packet and sends the IP data packet to the actual embedded network through the intranet network interface module. Device; if the sending sequence number is less than or equal to the receiving sequence number, the IP packet is considered illegal, and the IP packet is passed. Intranet network interface module to transmit the actual embedded device simulation engine;
    C:利用实际嵌入式设备模拟机对实际嵌入式设备的运行环境和计算环境进行模拟,包括硬件环境模拟和软件环境模拟,对实际嵌入式设备在受到网络攻击时其网络状态和主机状态变化进行检测,并将网络状态及主机状态信息发送至安全分析服务器;C: Simulate the operating environment and computing environment of the actual embedded device by using the actual embedded device simulator, including hardware environment simulation and software environment simulation, and change the network state and host state of the actual embedded device when it is attacked by the network. Detect and send network status and host status information to the security analysis server;
    D:利用安全分析服务器用于对实际嵌入式设备模拟机发送的网络状态及主机状态信息,通过基于平台配置属性度量、平台运行属性度量和用户认证属性 度量进行的多维度属性综合度量,得出最终安全检测结果。D: Use the security analysis server to send network status and host status information to the actual embedded device simulator, based on platform configuration attribute metrics, platform running attribute metrics, and user authentication attributes. The multi-dimensional attribute synthesis measure of the measurement is made to obtain the final safety test result.
  6. 根据权利要求5所述的智能电网嵌入式设备网络攻击诱捕方法,其特征在于:所述的B步骤中,在安全处理模块上连接有串口通信模块和用于单独存放网络攻击过滤装置的文件配置程序的外部存储器,同时在安全处理模块上连接开关模块,开关模块的信号输出端连接安全处理模块的信号输入端;利用开关模块向安全处理模块输入高电平或低电平信号,安全处理模块根据接收到开关模块发送的不同信号分别执行IP数据包标识和解析判别模式与文件配置模式,文件配置模式下安全处理模块仅通过串口通信模块与外界进行通信;当安全处理模块执行IP数据包标识和解析判别模式时,安全处理模块从内部启动,即安全处理模块从内部存储单元中读取网络攻击过滤程序并执行,安全处理模块不能访问外部存储器;当安全处理模块执行配置程序运行模式时,安全处理模块从外部存储器中读取配置程序并执行,配置程序在用户的计算机中运行,用户计算机通过串口通信模块与安全处理模块进行通信。The smart network embedded device network attack trapping method according to claim 5, wherein in the step B, a serial communication module and a file configuration for separately storing the network attack filtering device are connected to the security processing module. The external memory of the program is connected to the switch module at the same time, and the signal output end of the switch module is connected to the signal input end of the safety processing module; the switch module is used to input a high level or low level signal to the safety processing module, and the safety processing module According to the different signals sent by the switch module, the IP packet identification and the parsing mode and the file configuration mode are respectively performed. In the file configuration mode, the security processing module communicates with the outside world only through the serial communication module; when the security processing module performs the IP packet identification And when the discriminating mode is parsed, the security processing module is internally started, that is, the security processing module reads the network attack filtering program from the internal storage unit and executes, and the security processing module cannot access the external memory; when the security processing module executes the configuration program running mode, Safety office From the external memory module reads and executes the configuration program, running the configuration program on the user's computer, the user computer through the serial communication module in communication with the secure processing module.
  7. 根据权利要求6所述的智能电网嵌入式设备网络攻击诱捕方法,其特征在于:所述的C步骤中,实际嵌入式设备模拟机包括硬件可信密码模块TPM,用于实现信息采集与组件动态可信度量;其中信息采集是指采集异常网络事件和主机事件并发送至安全分析服务器,异常网络事件信息包括异常的网络数据信息和网络流量信息,主机事件包括实际嵌入式设备模拟机配置信息和实际嵌入式设备模拟机运行信息;进行组件动态可信度量时首先在实际嵌入式设备模拟机内配置XEN虚拟机,XEN虚拟机位于实际嵌入式设备模拟机硬件层之上且操作系统之下;然后利用XEN虚拟机的超级调用机制,在组件请求页面调入内存运行之前,通过地址指针获取调入内存的页面;在XEN虚拟机执行权限检查后,执行该超级调用的处理函数;在处理函数中加入对组件进行度量的代码,使度量代码操作首先执行;最后利用度量代码中基于指定的度量方式实现组件当前内存快照的可信度量或风险监测。 The smart grid embedded device network attack trapping method according to claim 6, wherein in the C step, the actual embedded device simulator includes a hardware trusted password module TPM for implementing information collection and component dynamics. Trusted metrics; information collection refers to collecting abnormal network events and host events and sending them to the security analysis server. The abnormal network event information includes abnormal network data information and network traffic information, and the host events include actual embedded device simulator configuration information and The actual embedded device simulator operation information; when performing the component dynamic trusted measurement, the XEN virtual machine is first configured in the actual embedded device simulator, and the XEN virtual machine is located on the hardware layer of the actual embedded device simulator and under the operating system; Then use the super-call mechanism of the XEN virtual machine to obtain the page loaded into the memory through the address pointer before the component request page is loaded into the memory. After the XEN virtual machine executes the permission check, the processing function of the super call is executed; Add the code that measures the component, making Code first action; Finally, a measure of credibility or the amount of risk monitoring to achieve a snapshot of the current memory assembly code based on the specified metric.
  8. 根据权利要求7所述的智能电网嵌入式设备网络攻击诱捕方法,其特征在于:所述的D步骤中,安全分析服务器用于从平台配置属性、平台运行属性和用户认证属性进行多维度属性综合量化评估;The smart grid embedded device network attack trapping method according to claim 7, wherein in the step D, the security analysis server is configured to perform multi-dimensional attribute synthesis from the platform configuration attribute, the platform running attribute and the user authentication attribute. Quantitative assessment;
    所述的平台配置属性度量通过对存储在硬件可信密码模块TPM相应平台配置寄存器PCRs中的各个组件完整性进行综合评价反映平台配置的可信任程度:首先基于实际嵌入式设备模拟机可信硬件模块TPM,以安全可信的方式获得实际嵌入式设备模拟机计算平台各个组件的完整性报告信息,包括PCR值和签名信息;然后安全分析服务器对完整性报告进行验证,得到PCR0,PCR1,…,PCRn-1对应组件的完整性信息,其中n为组件的个数;若得到的完整性验证失败的组件个数f,则完整性验证成功的组件个数为n-f;最后依据组件完整性与否的信息,计算平台配置信任度Ti:The platform configuration attribute metric reflects the trustworthiness of the platform configuration by comprehensively evaluating the integrity of each component stored in the corresponding platform configuration register PCRs of the hardware trusted cryptographic module TPM: firstly based on the actual embedded device simulator trusted hardware The module TPM obtains the integrity report information of each component of the actual embedded device simulator computing platform in a secure and credible manner, including the PCR value and the signature information; then the security analysis server verifies the integrity report, and obtains PCR0, PCR1, ... PCRn-1 corresponds to the integrity information of the component, where n is the number of components; if the number of components that fail the integrity verification is obtained, the number of successful components for integrity verification is nf; No information, computing platform configuration trust Ti:
    本发明使用三元组{bS,dS,uS}表示完整性验证成功的组件可信情况,bS表示该组件未受恶意代码影响的可能性,dS表示该组件受恶意代码影响的可能性,uS表示该组件受恶意代码影响的不确定程度;The present invention uses the triplet {bS, dS, uS} to indicate the authenticity of the component for successful integrity verification, bS indicates the possibility that the component is not affected by malicious code, and dS indicates the possibility that the component is affected by malicious code, uS Indicates the degree of uncertainty that the component is affected by malicious code;
    用三元组{bF,dF,uF}表示完整性验证失败的组件可信情况(完整性验证失败未必表示组件安全性受到威胁,例如软件版本升级等也会导致PCR值验证失败,却是无害的),其中bF表示该组件对系统安全性造成破坏的可能性,dF表示该组件对系统安全性不会造成破坏的可能性,uF表示该组件对系统安全性是否造成破坏的不确定程度;The triplet {bF, dF, uF} is used to indicate the trusted condition of the component whose integrity verification failed. The failure of the complete verification does not necessarily mean that the security of the component is deterred. For example, software version upgrade will also cause the PCR value to fail, but it is none. bF), where bF indicates the possibility of damage to the system security, dF indicates the possibility that the component will not cause damage to the system security, and uF indicates the uncertainty of whether the component will cause damage to the system security. ;
    使用三元组表示平台配置信任度TI,TI={bI,dI,uI};Use the triplet to indicate the platform configuration trust TI, TI={bI, dI, uI};
    Figure PCTCN2015075367-appb-100008
    Figure PCTCN2015075367-appb-100008
    Figure PCTCN2015075367-appb-100009
    Figure PCTCN2015075367-appb-100009
    Figure PCTCN2015075367-appb-100010
    Figure PCTCN2015075367-appb-100010
    其中,bI表示平台完整性没有受到破坏的可能性;dI表示平台完整性受到破坏的可能性;uI表示平台完整性完好的不确定程度;κ为调整因子,一般取
    Figure PCTCN2015075367-appb-100011
    当f=0时,κ=1;f越大,κ越小,bI越小,信任组件随着非信任组件的增多受影响越来越大,符合实际情况;当信任度或不信任度没有衰减时,uS和uF为0;
    Where, b I indicates the possibility that the integrity of the platform is not damaged; d I indicates the possibility that the integrity of the platform is damaged; u I indicates the degree of uncertainty of the integrity of the platform; κ is the adjustment factor, generally taken
    Figure PCTCN2015075367-appb-100011
    When f=0, κ=1; the larger f is, the smaller κ is, the smaller b I is , and the trust component is affected more and more with the increase of non-trust components, which is in line with the actual situation; when trust or distrust When there is no attenuation, u S and u F are 0;
    所述的平台运行属性度量通过将正常的网络通信事件作为肯定事件,肯定事件的累计数用r表示;将对网络的攻击事件和嗅探事件作为否定事件,否定事件的累计数用s表示;计算平台运行属性信任度THThe platform running attribute metric is determined by using a normal network communication event as a positive event, and the cumulative number of positive events is represented by r; the attack event and the sniffing event of the network are regarded as negative events, and the cumulative number of negative events is represented by s; Computing platform running attribute trust degree T H ;
    使用三元组表示平台运行属性信任度TH,TH={bH,dH,uH},Use a triple to represent the platform running attribute trust T H , T H ={b H ,d H ,u H },
    其中,
    Figure PCTCN2015075367-appb-100012
    bH表示正常网络通信的可能性;
    among them,
    Figure PCTCN2015075367-appb-100012
    b H indicates the possibility of normal network communication;
    Figure PCTCN2015075367-appb-100013
    dH表示非法网络通信事件的可能性;
    Figure PCTCN2015075367-appb-100013
    d H indicates the possibility of an illegal network communication event;
    Figure PCTCN2015075367-appb-100014
    uH表正常网络通信的不确定程度;
    Figure PCTCN2015075367-appb-100014
    u H indicates the degree of uncertainty of normal network communication;
    所述的用户认证属性度量采用认证方法被攻破的概率来计算认证信任级,设一个攻击者成功攻破认证方法A并可以扮演成正常用户的事件发生的概率是P(A),则该认证方法A的可信等级levelA=-log(P(A));若系统采取多因素认证方案,A1,A2,…Am,m为认证因素的数量,则该多因素认证法被攻破的条件是全部认证方法均被攻破,其概率为P(A1∩A2…∩Am);假设用户U通过了多因素认证,那么U通过系统认证后取得的可信等级AU表示为:The user authentication attribute metric calculates the authentication trust level by using the probability that the authentication method is broken. The probability that an attacker successfully breaks the authentication method A and can act as a normal user is P(A), and the authentication method is used. A's credibility level levelA=-log(P(A)); if the system adopts multi-factor authentication scheme, A1, A2, ... Am, m is the number of authentication factors, then the multi-factor authentication method is broken. The authentication methods are all broken, and the probability is P(A1∩A2...∩Am); assuming that the user U passes the multi-factor authentication, the trusted level AU obtained by the U after the system authentication is expressed as:
    AU=-log(P(A1∩A2…∩Am));AU=-log(P(A1∩A2...∩Am));
    所述基于平台配置属性度量、平台运行属性度量和用户认证属性度量进行多维度属性综合度量是在用户认证属性度量的基础上,对平台配置属性度量和平台运行属性度量的加权平均;设αIH分别为平台配置属性度量与平台运行属性度量的权重,αIH=1,则实际嵌入式设备模拟机安全度量评估值TP={bP,dP,uP}为:The configuration properties metric based platform, the platform and the run attribute metrics user authentication attributes attribute comprehensive multi-dimensional metric measurement is based on the measure of user authentication attributes, properties of the measurement platform configuration and operation of a weighted average of metric properties internet; disposed α I , α H is the weight of the platform configuration attribute metric and the platform running attribute metric respectively, α I + α H =1, then the actual embedded device simulator safety metric evaluation value T P = {b P , d P , u P } is :
    bP=αI bIH bH b PI b IH b H
    dP=αI dIH dH d PI d IH d H
    uP=αI uIH uHu PI u IH u H ;
    其中,bP表示实际嵌入式设备模拟机安全可信的可能性;dP表示实际嵌入式设备模拟机非安全可信的可能性;uP表示实际嵌入式设备模拟机安全可信的不确定程度。 Among them, b P represents the possibility of the actual embedded device simulator safety and credibility; d P represents the possibility that the actual embedded device simulator is not safe and reliable; u P represents the uncertainty of the actual embedded device simulator safety and credibility degree.
PCT/CN2015/075367 2014-04-03 2015-03-30 System and method for trapping network attack on embedded device in smart power grid WO2015149663A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201410133307.9 2014-04-03
CN201410133307.9A CN103905451B (en) 2014-04-03 2014-04-03 System and method for trapping network attack of embedded device of smart power grid

Publications (1)

Publication Number Publication Date
WO2015149663A1 true WO2015149663A1 (en) 2015-10-08

Family

ID=50996605

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2015/075367 WO2015149663A1 (en) 2014-04-03 2015-03-30 System and method for trapping network attack on embedded device in smart power grid

Country Status (2)

Country Link
CN (1) CN103905451B (en)
WO (1) WO2015149663A1 (en)

Cited By (20)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105896529A (en) * 2016-04-26 2016-08-24 武汉大学 Data recovery method for false data injection attack in smart grid
US10268170B2 (en) 2017-01-03 2019-04-23 General Electric Company Validation of control command in substantially real time for industrial asset control system threat detection
CN110083363A (en) * 2019-04-22 2019-08-02 珠海网博信息科技股份有限公司 A kind of method that linux kernel Dynamic injection mode intercepts wireless data packet
CN110492994A (en) * 2019-07-25 2019-11-22 北京笛卡尔盾科技有限公司 A kind of trustable network cut-in method and system
CN110851885A (en) * 2019-11-08 2020-02-28 北京计算机技术及应用研究所 Embedded system safety protection architecture system
CN110995841A (en) * 2019-12-04 2020-04-10 国网山东省电力公司信息通信公司 IAMT-based remote maintenance method and system for power dispatching recording system
CN111651740A (en) * 2020-05-26 2020-09-11 西安电子科技大学 Trusted platform sharing system for distributed intelligent embedded system
CN112347472A (en) * 2020-10-27 2021-02-09 中国南方电网有限责任公司 Behavior measurement method and device of power system
CN112383150A (en) * 2020-11-27 2021-02-19 中能电力科技开发有限公司 New forms of energy electric power monitored control system safety monitoring device
CN112491849A (en) * 2020-11-18 2021-03-12 深圳供电局有限公司 Power terminal vulnerability attack protection method based on flow characteristics
CN112511494A (en) * 2020-11-05 2021-03-16 中国电力科学研究院有限公司 Safety protection system and method suitable for electric intelligent terminal equipment
CN113098844A (en) * 2021-03-08 2021-07-09 黑龙江大学 Intelligent network intrusion detection system of hardware protocol
US11075926B2 (en) 2018-01-15 2021-07-27 Carrier Corporation Cyber security framework for internet-connected embedded devices
CN113219895A (en) * 2021-05-10 2021-08-06 上海交通大学宁波人工智能研究院 Device and method for enabling edge controller to be safe and credible
CN113542036A (en) * 2021-09-14 2021-10-22 广州锦行网络科技有限公司 Demonstration method, electron and demonstration device for network attack behaviors
CN114124523A (en) * 2021-11-22 2022-03-01 中国电子科技集团公司第五十四研究所 Zero trust and network trapping combined network defense system and method
CN114500014A (en) * 2022-01-14 2022-05-13 成都网域探行科技有限公司 Network system security assessment method
CN114745191A (en) * 2022-04-22 2022-07-12 中国电力科学研究院有限公司 Credible real-time measurement method, device, equipment and medium for energy internet terminal
CN114745182A (en) * 2022-04-12 2022-07-12 宇辰科技(山东)有限公司 Internal and external network application data safety interaction intelligent travel system and equipment thereof
CN114979281A (en) * 2022-07-11 2022-08-30 成都信息工程大学 Data interaction method applied to industrial internet cloud service platform

Families Citing this family (19)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103905451B (en) * 2014-04-03 2017-04-12 国网河南省电力公司电力科学研究院 System and method for trapping network attack of embedded device of smart power grid
CN105552886B (en) * 2015-12-17 2016-11-23 西安交通大学 Intelligent deception system based on Smart Grid
CN105516159B (en) * 2015-12-17 2016-11-23 西安交通大学 Attack intelligence capture systems based on SmartGrid
CN105959131A (en) * 2016-04-15 2016-09-21 贵州电网有限责任公司信息中心 Electric power information network security measuring method based on security log data mining
JP6396519B2 (en) 2017-01-23 2018-09-26 ファナック株式会社 System for detecting intrusion into communication environment, and intrusion detection method
CN108650225B (en) * 2018-04-03 2021-03-02 国家计算机网络与信息安全管理中心 Remote safety monitoring equipment, system and remote safety monitoring method
CN109167794B (en) * 2018-09-25 2021-05-14 北京计算机技术及应用研究所 Attack detection method for network system security measurement
US10896261B2 (en) * 2018-11-29 2021-01-19 Battelle Energy Alliance, Llc Systems and methods for control system security
CN109802973A (en) * 2019-03-15 2019-05-24 北京百度网讯科技有限公司 Method and apparatus for detection flows
CN110826075A (en) * 2019-12-20 2020-02-21 宁波和利时信息安全研究院有限公司 PLC dynamic measurement method, device, system, storage medium and electronic equipment
CN111901348A (en) * 2020-07-29 2020-11-06 北京宏达隆和科技有限公司 Method and system for active network threat awareness and mimicry defense
CN112073375B (en) * 2020-08-07 2023-09-26 中国电力科学研究院有限公司 Isolation device and isolation method suitable for client side of electric power Internet of things
CN113467311B (en) * 2021-07-08 2023-03-14 国网新疆电力有限公司电力科学研究院 Electric power Internet of things safety protection device and method based on software definition
CN113596022A (en) * 2021-07-27 2021-11-02 北京卫达信息技术有限公司 Apparatus and method for identifying malicious sources within a network
CN113572793B (en) * 2021-09-26 2021-12-21 苏州浪潮智能科技有限公司 Access request capturing method and device, computer equipment and storage medium
CN115150140B (en) * 2022-06-23 2024-04-09 云南电网有限责任公司 Distributed attack trapping system based on centralized unified defense arrangement
CN116132194B (en) * 2023-03-24 2023-06-27 杭州海康威视数字技术股份有限公司 Method, system and device for detecting and defending unknown attack intrusion of embedded equipment
CN116506208B (en) * 2023-05-17 2023-12-12 河南省电子信息产品质量检验技术研究院 Computer software information security maintenance system based on local area network
CN117591542B (en) * 2024-01-18 2024-03-22 准检河北检测技术服务有限公司 Intelligent detection method for database software data security

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102438026A (en) * 2012-01-12 2012-05-02 冶金自动化研究设计院 Industrial control network security protection method and system
CN102821102A (en) * 2012-07-30 2012-12-12 中国电力科学研究院 Intelligent power distribution network defending system and defending method thereof
US20130086635A1 (en) * 2011-09-30 2013-04-04 General Electric Company System and method for communication in a network
CN103905451A (en) * 2014-04-03 2014-07-02 国家电网公司 System and method for trapping network attack of embedded device of smart power grid

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20060034305A1 (en) * 2004-08-13 2006-02-16 Honeywell International Inc. Anomaly-based intrusion detection
US7617170B2 (en) * 2006-10-09 2009-11-10 Radware, Ltd. Generated anomaly pattern for HTTP flood protection
US8712596B2 (en) * 2010-05-20 2014-04-29 Accenture Global Services Limited Malicious attack detection and analysis
CN102014138A (en) * 2010-12-16 2011-04-13 北京安天电子设备有限公司 Embedded virus capture device and circuit board
CN102710649A (en) * 2012-06-12 2012-10-03 上海市电力公司 Network security architecture for power information acquiring system
CN103546488A (en) * 2013-11-05 2014-01-29 上海电机学院 Active security defense system and method of power secondary system

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20130086635A1 (en) * 2011-09-30 2013-04-04 General Electric Company System and method for communication in a network
CN102438026A (en) * 2012-01-12 2012-05-02 冶金自动化研究设计院 Industrial control network security protection method and system
CN102821102A (en) * 2012-07-30 2012-12-12 中国电力科学研究院 Intelligent power distribution network defending system and defending method thereof
CN103905451A (en) * 2014-04-03 2014-07-02 国家电网公司 System and method for trapping network attack of embedded device of smart power grid

Cited By (31)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105896529B (en) * 2016-04-26 2018-05-29 武汉大学 For the data recovery method of false data injection attacks in intelligent grid
CN105896529A (en) * 2016-04-26 2016-08-24 武汉大学 Data recovery method for false data injection attack in smart grid
US10268170B2 (en) 2017-01-03 2019-04-23 General Electric Company Validation of control command in substantially real time for industrial asset control system threat detection
US11075926B2 (en) 2018-01-15 2021-07-27 Carrier Corporation Cyber security framework for internet-connected embedded devices
CN110083363A (en) * 2019-04-22 2019-08-02 珠海网博信息科技股份有限公司 A kind of method that linux kernel Dynamic injection mode intercepts wireless data packet
CN110083363B (en) * 2019-04-22 2022-04-01 珠海网博信息科技股份有限公司 Method for intercepting wireless data packet in Linux kernel dynamic injection mode
CN110492994A (en) * 2019-07-25 2019-11-22 北京笛卡尔盾科技有限公司 A kind of trustable network cut-in method and system
CN110851885A (en) * 2019-11-08 2020-02-28 北京计算机技术及应用研究所 Embedded system safety protection architecture system
CN110851885B (en) * 2019-11-08 2023-09-26 北京计算机技术及应用研究所 Safety protection architecture system of embedded system
CN110995841A (en) * 2019-12-04 2020-04-10 国网山东省电力公司信息通信公司 IAMT-based remote maintenance method and system for power dispatching recording system
CN111651740A (en) * 2020-05-26 2020-09-11 西安电子科技大学 Trusted platform sharing system for distributed intelligent embedded system
CN111651740B (en) * 2020-05-26 2023-04-07 西安电子科技大学 Trusted platform sharing system for distributed intelligent embedded system
CN112347472A (en) * 2020-10-27 2021-02-09 中国南方电网有限责任公司 Behavior measurement method and device of power system
CN112511494A (en) * 2020-11-05 2021-03-16 中国电力科学研究院有限公司 Safety protection system and method suitable for electric intelligent terminal equipment
CN112511494B (en) * 2020-11-05 2023-10-31 中国电力科学研究院有限公司 Safety protection system and method suitable for electric power intelligent terminal equipment
CN112491849A (en) * 2020-11-18 2021-03-12 深圳供电局有限公司 Power terminal vulnerability attack protection method based on flow characteristics
CN112491849B (en) * 2020-11-18 2022-08-05 深圳供电局有限公司 Power terminal vulnerability attack protection method based on flow characteristics
CN112383150A (en) * 2020-11-27 2021-02-19 中能电力科技开发有限公司 New forms of energy electric power monitored control system safety monitoring device
CN113098844A (en) * 2021-03-08 2021-07-09 黑龙江大学 Intelligent network intrusion detection system of hardware protocol
CN113219895A (en) * 2021-05-10 2021-08-06 上海交通大学宁波人工智能研究院 Device and method for enabling edge controller to be safe and credible
CN113219895B (en) * 2021-05-10 2022-06-10 上海交通大学宁波人工智能研究院 Device and method for enabling edge controller to be safe and credible
CN113542036A (en) * 2021-09-14 2021-10-22 广州锦行网络科技有限公司 Demonstration method, electron and demonstration device for network attack behaviors
CN114124523A (en) * 2021-11-22 2022-03-01 中国电子科技集团公司第五十四研究所 Zero trust and network trapping combined network defense system and method
CN114124523B (en) * 2021-11-22 2024-01-26 中国电子科技集团公司第五十四研究所 Zero-trust and network trapping combined network defense system and method
CN114500014A (en) * 2022-01-14 2022-05-13 成都网域探行科技有限公司 Network system security assessment method
CN114500014B (en) * 2022-01-14 2024-03-08 成都网域探行科技有限公司 Network system security assessment method
CN114745182A (en) * 2022-04-12 2022-07-12 宇辰科技(山东)有限公司 Internal and external network application data safety interaction intelligent travel system and equipment thereof
CN114745191A (en) * 2022-04-22 2022-07-12 中国电力科学研究院有限公司 Credible real-time measurement method, device, equipment and medium for energy internet terminal
CN114745191B (en) * 2022-04-22 2024-03-08 中国电力科学研究院有限公司 Trusted real-time measurement method, device, equipment and medium for energy internet terminal
CN114979281A (en) * 2022-07-11 2022-08-30 成都信息工程大学 Data interaction method applied to industrial internet cloud service platform
CN114979281B (en) * 2022-07-11 2022-11-08 成都信息工程大学 Data interaction method applied to industrial internet cloud service platform

Also Published As

Publication number Publication date
CN103905451B (en) 2017-04-12
CN103905451A (en) 2014-07-02

Similar Documents

Publication Publication Date Title
WO2015149663A1 (en) System and method for trapping network attack on embedded device in smart power grid
US9848016B2 (en) Identifying malicious devices within a computer network
US10931635B2 (en) Host behavior and network analytics based automotive secure gateway
KR101737726B1 (en) Rootkit detection by using hardware resources to detect inconsistencies in network traffic
CN103905450B (en) Intelligent grid embedded device network check and evaluation system and check and evaluation method
US11122061B2 (en) Method and server for determining malicious files in network traffic
CN111274583A (en) Big data computer network safety protection device and control method thereof
CN113660224B (en) Situation awareness defense method, device and system based on network vulnerability scanning
Mudgerikar et al. E-spion: A system-level intrusion detection system for iot devices
US11258812B2 (en) Automatic characterization of malicious data flows
KR101964148B1 (en) Wire and wireless access point for analyzing abnormal action based on machine learning and method thereof
CN108369541B (en) System and method for threat risk scoring of security threats
CN114666088A (en) Method, device, equipment and medium for detecting industrial network data behavior information
CN113411295A (en) Role-based access control situation awareness defense method and system
CN113645181A (en) Distributed protocol attack detection method and system based on isolated forest
RU2703329C1 (en) Method of detecting unauthorized use of network devices of limited functionality from a local network and preventing distributed network attacks from them
CN111800427B (en) Internet of things equipment evaluation method, device and system
KR101923054B1 (en) Wire and wireless gateway for detecting malignant action autonomously based on signature and method thereof
CN115883170A (en) Network flow data monitoring and analyzing method and device, electronic equipment and storage medium
Ponomarev Intrusion Detection System of industrial control networks using network telemetry
KR101153115B1 (en) Method, server and device for detecting hacking tools
Todd et al. Alert verification evasion through server response forging
CN112637217B (en) Active defense method and device of cloud computing system based on bait generation
US8806211B2 (en) Method and systems for computer security
KR101127460B1 (en) System for testing Security System

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 15772649

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase
122 Ep: pct application non-entry in european phase

Ref document number: 15772649

Country of ref document: EP

Kind code of ref document: A1