WO2020063188A1 - Industrial scada system-based deep packet inspection platform - Google Patents

Industrial scada system-based deep packet inspection platform Download PDF

Info

Publication number
WO2020063188A1
WO2020063188A1 PCT/CN2019/101244 CN2019101244W WO2020063188A1 WO 2020063188 A1 WO2020063188 A1 WO 2020063188A1 CN 2019101244 W CN2019101244 W CN 2019101244W WO 2020063188 A1 WO2020063188 A1 WO 2020063188A1
Authority
WO
WIPO (PCT)
Prior art keywords
deep packet
field
protocol
field information
scada system
Prior art date
Application number
PCT/CN2019/101244
Other languages
French (fr)
Chinese (zh)
Inventor
程鹏
张镇勇
郭伟
汪京培
陈积明
王文海
孙优贤
Original Assignee
浙江大学
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 浙江大学 filed Critical 浙江大学
Publication of WO2020063188A1 publication Critical patent/WO2020063188A1/en

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1425Traffic logging, e.g. anomaly detection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1416Event detection, e.g. attack signature detection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/1491Countermeasures against malicious traffic using deception as countermeasure, e.g. honeypots, honeynets, decoys or entrapment

Definitions

  • the intrusion module designs attack methods based on the analysis of protocol vulnerability, constructs mutated messages to modify and destroy the system state, and achieves a comprehensive simulation of the abnormal state of the system.
  • the intrusion module analyzes the vulnerability of the protocol based on the protocol format and the verification mechanism of the protocol itself, and obtains the protocol fields and corresponding modifiable ranges that can be modified under the normal communication requirements of the two parties in the agreement, which may lead to A comprehensive simulation of the abnormal state of the system is performed to build a complete and reliable abnormal state data set.
  • This platform uses different feature extraction methods for different types of field types, adds the dimension and depth of information used in the anomaly detection process, and can simply reflect the changes in the communication process when the system is under various attacks.
  • the detection process of the deep packet inspection platform based on the industrial SCADA system of the present invention is: the industrial SCADA system simulation platform simulates the communication process of the power system scene, and generates normal information including process monitoring layer, field control layer functions, control information, and controlled object process variable information. Network data flow.
  • the intrusion module sends mutation messages to modify and destroy the system state.
  • the deep packet analysis module analyzes the network data stream to obtain basic field information.
  • the anomaly detection module analyzes and extracts the basic field information, and builds the system state through machine learning methods. model.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)

Abstract

Disclosed is an industrial SCADA system-based deep packet inspection platform. The inspection platform is capable of inspecting the system state for the common protocol environment of Modbus/Tcp and IEC 60870-5-104 of an electric power system, and comprises an industrial SCADA system simulation platform, a deep packet parsing module, an abnormality detection module, and an intrusion module. The inspection platform simulates the normal network data stream in the electric power system on the basis of a typical cyclic polling interaction mode in the SCADA system, detects the system exception state, and performs comprehensive simulation on the corresponding network data stream by means of protocol vulnerability analysis and packet mutation.Feature analysis and extraction is performed on packet field information, and a system state model is created by a machine learning method so as to comprehensively and deeply detect the system state.

Description

一种基于工业SCADA系统的深度包检测平台Deep packet inspection platform based on industrial SCADA system 技术领域Technical field
本发明涉及工业控制系统领域,尤其涉及一种对工业SCADA系统通讯环境中的协议解析和异常检测,基于协议格式及脆弱性构建正/异常数据集,并通过机器学习的方法对系统状态进行检测的平台。The invention relates to the field of industrial control systems, in particular to a protocol analysis and anomaly detection in a communication environment of an industrial SCADA system, constructing a positive / abnormal data set based on a protocol format and a vulnerability, and detecting a system state by a machine learning method Platform.
背景技术Background technique
工业控制系统是由各种自动化控制组件以及对实时数据进行采集和监测的过程控制组件,共同构成的确保工业技术设施自动化运行、过程控制和监控的业务流程管控系统,其核心组件包括数据采集与监控系统(SCADA)、分布式控制系统(DCS)、可编程逻辑控制器(PLC)、远程终端(RTU)、智能电子设备(IED)和确保各组件通信的接口技术,在我国石化、电力、楼宇、交通、医疗、冶金等各领域广泛应用。The industrial control system is a business process management and control system that is composed of various automation control components and process control components that collect and monitor real-time data to ensure the automatic operation, process control and monitoring of industrial technical facilities. Its core components include data collection and The monitoring system (SCADA), distributed control system (DCS), programmable logic controller (PLC), remote terminal (RTU), intelligent electronic equipment (IED), and interface technologies to ensure communication between various components have been used in China's petrochemical, power, It is widely used in buildings, transportation, medical treatment, metallurgy and other fields.
随着信息技术的高速发展与工业化程度的不断推进,信息化与工业化紧密融合的智能化生产成为发展趋势,工业控制系统的远程通讯需求逐步增强,基于系统特点设计的各类工控协议也逐渐应用广泛,而针工业控制系统,大部分协议设计时会更多地考虑协议通讯过程中对系统可用性和通信实时性的影响,相对地忽略了协议通讯过程中数据的真实性和保密性,缺乏完整可靠的校验机制和加密手段,这就导致了入侵者在对目标系统的通讯协议具备一定知识后能够通过修改或构建特定报文,实现与PLC的“正常”通讯,从而窃取信息或发送控制指令,对目标系统进行针对性的破坏。近年来工控安全领域频繁出现APT(Advanced Persistent Threat,高级持续性威胁)攻击:10年Stuxnet蠕虫病毒入侵伊朗布什尔核电站,导致20%离心机报废,显著拖延了伊朗核电计划的实施;11年的Duqu木马、12年的Flame病毒、14年的Havex病毒窃取信息、破坏系统;15年乌克兰电网遭受BlackEnergy病毒攻击,60座变电站被攻击,致使140万用户停电;这些事件显示在电力系统中工控设备应用的广泛性及其重要性,因此针对电力系统场景对其常用的工控协议进行协议解析和异常检测显得尤为重要。With the rapid development of information technology and the continuous advancement of industrialization, intelligent production that is closely integrated with informationization and industrialization has become a development trend. The remote communication needs of industrial control systems have gradually increased. Various industrial control protocols based on system characteristics have also gradually been applied. Extensive, and most industrial control systems, when designing most protocols, more consideration will be given to the impact on the system availability and real-time communication during the protocol communication process, relatively ignoring the authenticity and confidentiality of the data during the protocol communication process, lacking integrity Reliable verification mechanism and encryption methods, which leads to intruders who have certain knowledge of the communication protocol of the target system, can modify or construct specific messages to achieve "normal" communication with the PLC, thereby stealing information or sending control Instructions, targeted damage to the target system. In recent years, APT (Advanced Persistent Threat) attacks have occurred frequently in the field of industrial control security: Stuxnet worm invaded the Iranian Bushehr nuclear power plant in 10 years, causing 20% of the centrifuges to be scrapped, which significantly delayed the implementation of the Iranian nuclear power plan; 11 years Duqu Trojan, Flame virus in 12 years, Havex virus in 14 years to steal information and damage the system; Ukraine ’s power grid was attacked by the BlackEnergy virus in 15 years, 60 substations were attacked, causing 1.4 million customers to lose power; these incidents showed industrial control equipment in the power system The wide range of applications and their importance, so it is particularly important to perform protocol analysis and anomaly detection on their commonly used industrial control protocols for power system scenarios.
电力系统场景中常用的工控协议有Modbus/Tcp和IEC 60870-5-104,Modbus/Tcp为工业控制领域中应用最广泛的协议,除电力系统外也大量应用于化工、水处理等领域,该协议采用以太网通用网络部件,借助信息行业的TCP/IP协议,为用户提供了一种开放、灵活和标准的通讯技术;电力系统调度自动化协议IEC 60870-5-104采用平衡式传输,较好地解决了电力 自动化系统中主站与远动子站间传输延时的问题,具有很好的可靠性、稳定性和传输效率。针对这些工控协议及其应用场景,SCADA系统的网络通信架构一般具有三层结构,从低到高分别为现场控制层、过程监控层和企业管理层,网络信息主要集中于现场控制层及过程监控层,而过程监控层多为PC机,数据库易受入侵者篡改,因此许多相关研究会通过分析网络数据流来获取系统真实状态,由于SCADA系统的特殊性,通讯过程中通常存在周期轮询的交互模式,分析网络数据流也可以较好地建立系统的正常状态模型。Industrial control protocols commonly used in power system scenarios include Modbus / Tcp and IEC 60870-5-104. Modbus / Tcp is the most widely used protocol in the field of industrial control. In addition to power systems, it is also widely used in chemical and water treatment fields. The protocol uses Ethernet general network components. With the help of the TCP / IP protocol in the information industry, it provides users with an open, flexible and standard communication technology. The power system dispatch automation protocol IEC60870-5-104 uses balanced transmission, which is better. It solves the problem of transmission delay between the master station and the remote substation in the power automation system, and has good reliability, stability and transmission efficiency. Aiming at these industrial control protocols and their application scenarios, the network communication architecture of the SCADA system generally has a three-layer structure. From low to high, they are the field control layer, the process monitoring layer, and the enterprise management layer. The network information is mainly concentrated on the field control layer and process monitoring. Layer, and the process monitoring layer is mostly a PC, and the database is vulnerable to tampering by intruders. Therefore, many related studies will obtain the true state of the system by analyzing the network data flow. Due to the special nature of the SCADA system, there are usually periodic polling The interaction mode and analysis of network data flow can also establish a normal state model of the system.
目前,根据对网络数据流的解析程度,解析信息的利用方式及检测算法不同,深度包检测方法主要可以分为以下三类,分别为基于单包格式的黑/白名单规则,基于周期轮询模式的流量模型和基于变量语义的预测模型。At present, according to the degree of analysis of network data streams, the use of analytical information and detection algorithms, deep packet inspection methods can be divided into the following three categories, which are black / white list rules based on single packet format and periodic polling Traffic model of model and prediction model based on variable semantics.
1)基于单包格式的黑/白名单规则1) Black / white list rules based on single packet format
此类深度包检测方法多采用Snort检测规则模板,基于特定协议的格式及应用层字段特点分析系统正常状态下的网络数据流,并根据协议相关知识部署黑/白名单,对网络数据流每条记录进行规则匹配,对符合黑名单规则或不符合白名单规则的报文进行异常标记、警报。这类检测方法往往针对性强,应用环境单一,普适性较差。This type of deep packet detection method mostly uses Snort detection rule templates, analyzes the network data flow in the normal state of the system based on the format of specific protocols and field characteristics of the application layer, and deploys a black / white list according to the relevant knowledge of the protocol. Records are matched by rules, and packets that meet the blacklist rules or do not meet the whitelist rules are abnormally marked and alarmed. This type of detection method is often highly targeted, with a single application environment and poor generality.
2)基于周期轮询模式的流量模型2) Traffic model based on periodic polling mode
此类深度包检测方法基于SCADA系统的典型交互模式,对网络数据流进行解析,提取其中的功能码、指令信息等,形成相应的功能码序列、“事件序列”,通过学习算法建立离散时间马尔可夫链(DTMC)图及有限状态自动机(DFA)等模型。这类检测方法主要关注网络数据流中包含的操作和指令信息,基于网络数据流中少量常用字段建立模型,对应用层信息利用程度有限,难以应对特定协议环境下针对性极强的APT攻击。This type of deep packet inspection method is based on the typical interaction mode of the SCADA system. It analyzes the network data stream, extracts the function code and instruction information, etc., and forms the corresponding function code sequence and "event sequence". The discrete-time Marmar is established through a learning algorithm. Kuffan chain (DTMC) diagrams and finite state automata (DFA) models. This type of detection method mainly focuses on the operation and instruction information contained in the network data stream. It builds a model based on a small number of commonly used fields in the network data stream. It has limited use of application layer information and is difficult to respond to highly targeted APT attacks in specific protocol environments.
3)基于变量语义的预测模型3) Prediction model based on variable semantics
此类深度包检测方法基于网络数据流中包含的工控系统中被控对象的变量信息分析系统状态,以寄存器地址和寄存器值为主,分析同节点下通讯过程传输的变量值,提取对象过程中的语义信息,并建立预测模型来反映和检测系统的被控过程状态信息。这类检测方法涉及的字段信息单一,应用环境较为单一,只可检测被控对象的语义变化,无法获取PLC的功能和状态信息,而当被控过程状态信息发生改变时,入侵者大多已实现攻击目标,检测延时较长。This type of deep packet detection method analyzes the system status based on the variable information of the controlled object in the industrial control system included in the network data flow. It mainly uses register addresses and register values, analyzes the variable values transmitted during the communication process under the same node, and extracts the object during the process. Semantic information, and build a predictive model to reflect and detect the system's controlled process state information. This type of detection method involves a single field information and a relatively simple application environment. It can only detect the semantic changes of the controlled object, and cannot obtain the function and status information of the PLC. When the status information of the controlled process changes, most of the intruders have achieved Attack the target with a long detection delay.
针对工业控制领域的深度包检测方法实现,关键点在于网络数据流的特征分析、提取及系统异常状态数据集的构建。目前大多数研究工作采用的深度包检测方法对应用的目标场景、协议环境有较高的要求,对网络数据流进行少量常用字段的解析或直接采用现有的字段信息作为数据集,将这些字段信息直接作为网络数据流的特征建立系统状态模型,对网络数据流 中包含的信息缺乏完整的特征分析和提取,只在异常行为涉及到利用的常用字段时能有较为理想的效果。此外,已有的研究工作大多通过几种已知的常见攻击对系统状态进行修改、破坏,构建相应数据集,几乎没有工作可以很好地模拟现场场景中可能出现的各类异常状态,检测效果具有一定的局限性。本发明中采用的深度包检测基于原始报文载荷进行解析、特征分析与提取,实现对网络数据流信息的完整、深入解析与利用,并通过分析协议本身的脆弱性,基于协议格式构建变异报文,实现通过“正常”网络数据流对系统状态进行修改和破坏,从而实现较为全面地模拟系统中可能出现的各类异常状态的目标。在实现方式上对深度包检测和异常状态模拟的功能进行了封装,便于不同场景下的修改和拓展实现。For the implementation of the method of deep packet inspection in the field of industrial control, the key points are the feature analysis and extraction of network data flow and the construction of the system abnormal state data set. At present, the deep packet inspection methods used in most research work have high requirements on the application's target scenario and protocol environment. A small number of commonly used fields are analyzed on the network data stream or the existing field information is directly used as the data set. Information is directly used as the characteristics of the network data flow to establish a system state model. The information contained in the network data flow lacks a complete feature analysis and extraction, and can only have an ideal effect when the abnormal behavior involves the commonly used fields. In addition, most of the existing research works modify and destroy the system state through several known common attacks, and construct corresponding data sets. There is almost no work that can well simulate various abnormal states that may occur in the scene and detect the effect. Has certain limitations. The deep packet inspection used in the present invention analyzes, analyzes, and extracts features based on the original message payload to achieve complete, in-depth analysis and utilization of network data flow information. By analyzing the vulnerability of the protocol itself, a variant report is constructed based on the protocol format. This paper achieves the goal of modifying and destroying the system state through "normal" network data flow, thereby achieving a more comprehensive simulation of various abnormal states that may occur in the system. In the implementation mode, the functions of deep packet detection and abnormal state simulation are encapsulated, which is convenient for modification and expansion in different scenarios.
发明内容Summary of the Invention
本发明的目的在于针对现有技术的不足,提供一种完整、深入的异常状态模拟及深度包检测平台,实现通过网络数据流对工业SCADA系统状态的准确检测。The purpose of the present invention is to provide a complete and in-depth abnormal state simulation and deep packet detection platform in response to the shortcomings of the existing technology, so as to realize accurate detection of the state of industrial SCADA systems through network data flow.
本发明的目的是通过以下技术方案来实现的:一种基于工业SCADA系统的深度包检测平台,包括:工业SCADA系统仿真平台、深度包解析模块、异常检测模块、入侵模块;The object of the present invention is achieved by the following technical solutions: a deep packet detection platform based on an industrial SCADA system, including: an industrial SCADA system simulation platform, a deep packet analysis module, an anomaly detection module, and an intrusion module;
工业SCADA系统仿真平台用于模拟电力系统中过程监控层与现场控制层的网络架构及交互模式,能够实现Modbus/Tcp和IEC 60870-5-104协议的完整协议栈功能,在无人干预的情况下两层设备保持周期轮询的交互状态,生成系统正常状态下网络数据流,并为深度包解析模块和入侵模块分别提供数据来源和攻击场景;The industrial SCADA system simulation platform is used to simulate the network architecture and interaction mode of the process monitoring layer and the field control layer in the power system. It can implement the complete protocol stack function of the Modbus / Tcp and IEC60870-5-104 protocols, without human intervention. The lower two layers of equipment maintain the interactive state of periodic polling, generate network data flow in the normal state of the system, and provide data sources and attack scenarios for the deep packet analysis module and the intrusion module, respectively;
深度包解析模块抓取原始的二进制报文并进行解码,完整获取网络数据流中的系统状态信息,结合协议格式为报文字段添加属性标签,为异常检测模块完成报文的分析,提供基本字段信息;The deep packet analysis module captures the original binary message and decodes it to fully obtain the system status information in the network data stream. It adds attribute tags to the message fields in combination with the protocol format, and completes the message analysis for the anomaly detection module, and provides the basic fields. information;
异常检测模块实现对基本字段信息的特征分析和提取,通过基本字段信息建立属性集并能够在已知协议格式的基础上对字段信息进行补全、分类,形成完整字段信息,基于各字段信息包含的对象语义分别提取相应的统计、行为及时间特征,并添加能够反映对象语义的特征,最终建立系统状态模型;The anomaly detection module implements the feature analysis and extraction of basic field information. Based on the basic field information, an attribute set is established and the field information can be completed and classified based on a known protocol format to form complete field information. The corresponding object semantics are extracted from the corresponding statistical, behavioral and temporal features, and the features that reflect the object semantics are added, and the system state model is finally established;
入侵模块基于协议脆弱性的分析设计攻击方式,构建变异报文对系统状态进行修改、破坏,实现对系统异常状态全面的模拟。The intrusion module designs attack methods based on the analysis of protocol vulnerability, constructs mutated messages to modify and destroy the system state, and achieves a comprehensive simulation of the abnormal state of the system.
进一步地,所述工业SCADA系统仿真平台采用工控系统中广泛使用的组态软件模拟过程监控层设备,采用PLC蜜罐模拟现场控制层设备,并通过Matlab中的simulink模块仿真目标电力系统,同时利用OPC Toolbox与PLC进行交互。Further, the industrial SCADA system simulation platform uses configuration software widely used in industrial control systems to simulate process monitoring layer equipment, PLC honeypots to simulate field control layer equipment, and simulates the target power system through the Simulink module in Matlab. OPC Toolbox interacts with the PLC.
进一步地,所述工业SCADA系统仿真平台采用的协议环境为Modbus/Tcp和IEC 60870-5-104,支持协议中定义的各类型通讯,已通过docker封装,提供相应配置修改接口, 便于部署和移动。Further, the protocol environment used by the industrial SCADA system simulation platform is Modbus / Tcp and IEC 60870-5-104, which supports various types of communication defined in the protocol, and has been encapsulated through docker to provide corresponding configuration modification interfaces for easy deployment and movement. .
进一步地,所述深度包解析模块对抓取的网络数据流采用离线解析的方式,对报文每个bit位信息进行分析,实现完整字段信息的获取。Further, the deep packet analysis module adopts an offline analysis method for the captured network data stream, analyzes each bit information of the message, and realizes the acquisition of complete field information.
进一步地,所述异常检测模块基于深度包解析模块所得字段信息,统计通讯过程中存在的字段属性,建立属性集,根据属性集对各记录字段信息进行补全,实现将缺失字段特征的提取。Further, the anomaly detection module calculates the field attributes existing in the communication process based on the field information obtained by the deep packet analysis module, establishes an attribute set, and completes the information of each record field according to the attribute set to realize the extraction of missing field features.
进一步地,所述异常检测模块基于电力系统环境下协议格式的特点对协议格式进行分析,采用通讯功能字段、控制功能字段及过程变量字段对属性集中字段进行分类,并对不同的字段采用不同的利用方式对系统状态特征进行提取。Further, the anomaly detection module analyzes the protocol format based on the characteristics of the protocol format in the power system environment, and uses the communication function field, the control function field, and the process variable field to classify the attribute set fields, and uses different fields for different fields. Use mode to extract system state features.
进一步地,所述异常检测模块对通讯功能字段(以寄存器地址、信息对象地址、功能码等非数值类型字段为主)提取窗口时间内的统计特征(频次、连接数等)。Further, the anomaly detection module extracts statistical characteristics (frequency, number of connections, etc.) of the communication function fields (mainly non-numeric type fields such as register address, information object address, and function code) within the window time.
进一步地,所述异常检测模块对控制功能字段(以端口信息、APDU长度等无前后时序相关关系的数值类型字段为主)提取窗口时间内的行为特征(均值、方差等)。Further, the anomaly detection module extracts behavior characteristics (mean, variance, etc.) within a window time from control function fields (mainly numerical type fields such as port information, APDU length, and the like that have no time series correlation).
进一步地,所述异常检测模块对过程变量字段(以寄存器值等存在前后时序相关关系的数值类型字段为主)提取窗口时间内的时间特征(预测残差等)。Further, the anomaly detection module extracts time characteristics (prediction residuals, etc.) within a window time for a process variable field (mainly a value type field having a time series correlation relationship such as a register value).
进一步地,所述异常检测模块对各字段分别提取特征后通过机器学习的方法建立系统正/异常状态模型。Further, the anomaly detection module establishes a system positive / abnormal state model through a machine learning method after extracting features from each field separately.
进一步地,所述入侵模块采用完整协议栈的应答机制,通过报文字段变异构建攻击报文,实现绕过协议本身校验机制对目标系统状态进行修改、破坏。Further, the intrusion module adopts a response mechanism of a complete protocol stack, constructs an attack message by mutating message fields, and implements modification and destruction of the target system state by bypassing the verification mechanism of the protocol itself.
进一步地,所述入侵模块基于协议格式和协议本身校验机制分析协议脆弱性,获取在满足协议双方正常通讯需求下可进行修改的协议字段及相应可修改的范围,从而对通讯过程中可能导致的系统异常状态进行全面的模拟,构建完整、可靠的异常状态数据集。Further, the intrusion module analyzes the vulnerability of the protocol based on the protocol format and the verification mechanism of the protocol itself, and obtains the protocol fields and corresponding modifiable ranges that can be modified under the normal communication requirements of the two parties in the agreement, which may lead to A comprehensive simulation of the abnormal state of the system is performed to build a complete and reliable abnormal state data set.
本发明的有益效果是:The beneficial effects of the present invention are:
1、本平台基于网络数据流进行离线分析、检测,信息的完整性、真实性较好,无需搭建系统平台提供数据来源,便于研究工作的开展和检测方法测试部署,具有很好的灵活性和可实现性。1. This platform performs offline analysis and detection based on the network data flow. The integrity and authenticity of the information is good. There is no need to build a system platform to provide data sources. It is convenient for research work and detection method testing deployment. It has good flexibility and Realizable.
2、本平台提供深度包解析模块,对网络数据流进行完整、深入的解码,并转化为直观的字段信息,便于观察系统运行过程中的状态信息及其他相关研究的进行。2. This platform provides a deep packet parsing module to completely and deeply decode the network data stream and convert it into intuitive field information, which is convenient for observing the status information and other related research during the system operation.
3、本平台采用的异常检测模块基于工控协议的典型特点设计框架,对不同场景、不同协议的工控系统均具备很好的适用性。3. The anomaly detection module used in this platform is designed based on the typical characteristics of industrial control protocols, and has good applicability to industrial control systems in different scenarios and different protocols.
4、本平台中的异常检测模块功能采用多个子模块分步实现,对各部分进行封装,并将结 果输出显示,测试方便,同时便于优化、扩展。4. The function of the anomaly detection module in this platform is implemented step by step using multiple sub-modules, which encapsulates each part, and displays the results output, which is convenient for testing and at the same time convenient for optimization and expansion.
5、本平台提供异常检测功能中实现属性集构建和字段信息补全功能的子模块,可直观体现系统通讯过程中的交互模式,并为不同的建模方法和检测算法提供相同维度数据的接口。5. This platform provides submodules that implement attribute set construction and field information completion functions in the anomaly detection function, which can intuitively reflect the interaction mode in the system communication process, and provide interfaces for the same dimensional data for different modeling methods and detection algorithms. .
6、本平台对不同特点的字段类型采用不同的特征提取方法,添加了异常检测过程中利用的信息维度和深度,同时可以简单地体现出通讯过程在系统受到各种攻击时的变化。6. This platform uses different feature extraction methods for different types of field types, adds the dimension and depth of information used in the anomaly detection process, and can simply reflect the changes in the communication process when the system is under various attacks.
7、本平台提供入侵模块,对协议通讯过程进行了封装,提供字段变异的配置接口,便于实现定向或随机变异报文的构建与发送,生成测试用例和正/异常数据集。7. This platform provides an intrusion module, which encapsulates the protocol communication process, and provides a configuration interface for field mutation, which facilitates the construction and transmission of directional or random mutation messages, and generates test cases and positive / abnormal data sets.
附图说明BRIEF DESCRIPTION OF THE DRAWINGS
图1是本发明中工业SCADA系统环境及各模块的网络架构图。FIG. 1 is a network architecture diagram of an industrial SCADA system environment and various modules in the present invention.
图2是本发明基于网络数据流的深度包解析及异常检测方法的具体实现方式流程图。FIG. 2 is a flowchart of a specific implementation manner of a method for deep packet analysis and anomaly detection based on a network data stream according to the present invention.
具体实施方式detailed description
下面结合附图和具体实施例对本发明作进一步详细说明。The present invention will be further described in detail below with reference to the accompanying drawings and specific embodiments.
本发明提供的工业SCADA系统的深度包检测平台主要针对电力系统场景,系统环境常用协议包括Modbus/Tcp和IEC 60870-5-104协议。检测平台由四个部分构成:工业SCADA系统仿真平台、深度包解析模块、异常检测模块、入侵模块。该检测平台通过模拟工业SCADA系统中过程监控层和现场控制层的典型交互模式实现现场环境中的关键通讯过程。检测的主要过程为深度包解析模块通过两层间部署的交换机抓取网络数据流,并基于网络数据流的深度包解析获取通讯过程中完整、真实的系统状态信息,异常检测模块对解析所得的字段信息进行特征分析与提取,并通过机器学习的方法建立系统状态模型,实现在不影响系统运行的前提下对系统状态进行检测。同时入侵模块通过对协议脆弱性进行完整分析,基于协议格式设计攻击方式,对通讯过程中可能导致的系统异常状态进行全面的模拟,实现检测平台对不同异常场景下的普适性。其整体网络架构如附图1所示。The deep packet inspection platform of the industrial SCADA system provided by the present invention is mainly aimed at power system scenarios. The commonly used protocols of the system environment include Modbus / Tcp and IEC 60870-5-104 protocols. The detection platform consists of four parts: industrial SCADA system simulation platform, deep packet analysis module, anomaly detection module, and intrusion module. The detection platform realizes the key communication process in the field environment by simulating the typical interaction mode of the process monitoring layer and the field control layer in the industrial SCADA system. The main process of detection is that the deep packet parsing module captures the network data flow through the switch deployed between the two layers, and obtains the complete and true system status information during the communication process based on the deep packet parsing of the network data flow. Field information is used for feature analysis and extraction, and a system state model is established through machine learning to achieve the detection of the system state without affecting the system operation. At the same time, the intrusion module analyzes the vulnerability of the protocol completely, designs attack methods based on the protocol format, and comprehensively simulates the abnormal state of the system that may be caused during the communication process, thereby realizing the universality of the detection platform in different abnormal scenarios. Its overall network architecture is shown in Figure 1.
工业SCADA系统仿真平台:通过Matlab的simulink模块搭建和模拟电力系统被控对象,并利用simulink中的OPC Toolbox与PLC进行实时交互,向PLC传递电力系统的过程变量信息,并响应来自PLC的控制指令,提供系统中被控对象的过程变量信息。PLC和SCADA服务器分别实现电力系统中现场控制层和过程监控层功能,具体通过docker封装的PLC蜜罐和部署有工控系统组态软件的上位机进行搭建,其中PLC、RTU基于docker环境部署,通过conpot和FreyrSCADA程序实现Modbus/Tcp和IEC 60870-5-104 PLC蜜罐在建立通讯过程中对相应协议的基础请求和响应功能,并对每个PLC蜜罐进行docker容器封装,模拟电力系统中的各个节点功能,针对每个节点的PLC蜜罐,根据协议标准和系统需求配置其通讯功能、寄存器或信息对象个数及类型、IP地址、公共地址、信息对象地址以及相应寄存器或信息对 象的数据,实现协议在现场环境中对具体目标的报文检验和响应功能,实现完整的协议栈功能和系统网络架构,在无人干预的情况下两层设备保持周期轮询的交互状态,生成系统正常状态下网络数据流,其中包含两层设备的功能、控制信息及过程变量信息。Industrial SCADA system simulation platform: build and simulate power system controlled objects through Matlab's simulink module, and use OPC Toolbox in simulink to interact with the PLC in real time, transfer process variable information of the power system to the PLC, and respond to control instructions from the PLC Provide process variable information of controlled objects in the system. The PLC and SCADA servers respectively implement the functions of the field control layer and the process monitoring layer in the power system. Specifically, they are constructed by using a docker-encapsulated PLC honeypot and an upper computer with industrial control system configuration software. PLC and RTU are deployed based on the docker environment. The conpot and FreyrSCADA programs implement Modbus / Tcp and IEC 60870-5-104 PLC basic request and response functions for the corresponding protocol during the establishment of the communication process. Each PLC honeypot is packaged in a docker container to simulate the power system. Each node function, for each node's PLC honeypot, according to the protocol standard and system requirements, configure its communication function, the number and type of registers or information objects, IP address, public address, information object address, and corresponding register or information object data , To achieve the protocol's message inspection and response function for specific targets in the field environment, to achieve a complete protocol stack function and system network architecture, without the intervention of the two layers of equipment to maintain the periodic polling interactive state, generating the system normal Network data flow in the state, which contains the functions, control information, and Process variable information.
深度包解析模块:通过过程监控层与现场控制层间交换机抓取通讯过程中的网络数据流,对其进行离线解析,采用Python程序分层解析报文字段信息,基于OSI七层模型,解析应用层以外的IP、端口等关键信息,对应用层报文按照每个bit位进行完整的分析,实现对通讯过程中传输的功能、控制信息及过程变量信息完整、深入的解析,并根据协议格式为各报文字段添加属性标签,建立基本字段信息数据集。Deep packet parsing module: captures the network data flow in the communication process through the switch between the process monitoring layer and the field control layer, and analyzes it offline. The Python program is used to parse the message field information hierarchically. Based on the OSI seven-layer model, it analyzes the application The key information such as the IP and port outside the layer is analyzed in full at the bit level of the application layer message to achieve a complete and in-depth analysis of the functions, control information and process variable information transmitted during the communication, and according to the protocol format Add attribute tags to each message field and build a basic field information data set.
异常检测模块:由数据预处理和模型建立子模块组成,数据预处理模块对基本字段信息进行补全,具体实现为统计通讯过程中存在的字段属性,建立属性集,根据协议格式对其中各属性添加默认值,并对各报文中未出现的属性按照默认值进行补全,作为缺失字段特征,获取包含完整属性的字段信息。基于网络数据流的协议格式对字段信息进行分析,通过各字段信息与SCADA系统中通讯功能、控制功能及过程变量信息的相关关系和字段数据类型对字段信息进行分类,将反映系统设备当前功能的非数值字段信息划分为通讯功能字段,反映系统设备控制指令及响应行为的数值字段信息划分为控制功能字段,反映系统被控对象过程变量值的字段信息划分为过程变量字段。基于各类字段信息,分析其特征,通讯功能字段通常为字符串信息,具有一定的统计特征,控制功能字段通常为无前后时序相关关系的数值类型字段,具有一定的行为特征,过程变量字段通常为存在前后时序相关关系的数值类型字段,具有一定的时间特征。据此对各类型字段采用不同的特征提取方法,添加频次、连接数、均值、方差、预测残差等特征字段,模型建立子模块通过朴素贝叶斯算法构建系统状态模型,实现对系统状态完整、深入的检测。其具体实现流程如附图2所示。Anomaly detection module: It consists of data pre-processing and model building sub-modules. The data pre-processing module completes basic field information. It is specifically implemented as statistical field attributes existing in the communication process, establishes attribute sets, and sets each attribute according to the protocol format. Add a default value, and complete the attributes that do not appear in each packet according to the default value, as the missing field feature, to obtain the field information containing the complete attribute. The field information is analyzed based on the protocol format of the network data flow, and the field information is classified by the correlation between the field information and the communication functions, control functions, and process variable information in the SCADA system, and the field data type, which will reflect the current function of the system equipment. Non-numeric field information is divided into communication function fields, numerical field information reflecting control instructions and response behavior of system equipment is divided into control function fields, and field information reflecting process variable values of system controlled objects is divided into process variable fields. Based on the analysis of various types of field information, the characteristics are analyzed. Communication function fields are usually string information and have certain statistical characteristics. Control function fields are usually numeric type fields with no time-series correlation and have certain behavior characteristics. Process variable fields are usually It is a numeric type field that has a time series correlation. It has certain time characteristics. Based on this, different types of feature extraction methods are used for each type of field, and feature fields such as frequency, number of connections, mean, variance, and prediction residual are added. The model building sub-module uses the Naive Bayes algorithm to build a system state model to achieve complete system state. In-depth inspection. The specific implementation process is shown in FIG. 2.
入侵模块:攻击基于开源安全漏洞检测工具metasploit,通过.rb文件实现Modbus/Tcp和IEC 60870-5-104协议的完整协议栈应答机制,可模拟SCADA服务器建立与PLC之间的通讯,向目标PLC发送指令、请求信息,并自动完成后续交互的响应。通过协议格式和协议本身校验机制分析协议脆弱性,获取在满足协议双方正常通讯需求下可进行修改的协议字段及相应可修改的范围,设计攻击方式和配置接口,具体为originator address、common adsu address、value(determined)、value(indetermined)、QOS(IV、NT)等可变异字段接口,通过配置报文字段实现定向或随机变异报文的构建与发送,对系统状态进行修改、破坏,从而达到全面模拟系统异常状态的功能。Intrusion module: The attack is based on the open source security vulnerability detection tool metasploit. The complete protocol stack response mechanism of Modbus / Tcp and IEC 60870-5-104 protocols is implemented through the .rb file, which can simulate the communication between the SCADA server and the PLC to the target PLC. Send instructions, request information, and automatically complete responses for subsequent interactions. Analyze the vulnerability of the protocol through the protocol format and the verification mechanism of the protocol, obtain the protocol fields and corresponding modifiable ranges that can be modified under the normal communication requirements of the two parties, design the attack method and configure the interface, specifically the originator address, common address Addresses of variable fields such as address, value (determined), value (indetermined), and QOS (IV, NT). By configuring message fields, you can construct and send directional or randomly mutated messages, and modify and destroy the system state. Achieve comprehensive simulation of system abnormal conditions.
本发明基于工业SCADA系统的深度包检测平台的检测过程为:工业SCADA系统仿真平台模拟电力系统场景通讯过程,产生包含过程监控层、现场控制层功能、控制信息及被控 对象过程变量信息的正常网络数据流,入侵模块发送变异报文修改、破坏系统状态,深度包解析模块解析网络数据流获得基本字段信息,异常检测模块对基本字段信息进行特征分析、提取,并通过机器学习方法构建系统状态模型。The detection process of the deep packet inspection platform based on the industrial SCADA system of the present invention is: the industrial SCADA system simulation platform simulates the communication process of the power system scene, and generates normal information including process monitoring layer, field control layer functions, control information, and controlled object process variable information. Network data flow. The intrusion module sends mutation messages to modify and destroy the system state. The deep packet analysis module analyzes the network data stream to obtain basic field information. The anomaly detection module analyzes and extracts the basic field information, and builds the system state through machine learning methods. model.
上述实施例用来解释说明本发明,而不是对本发明进行限制,在本发明的精神和权利要求的保护范围内,对本发明作出的任何修改和改变,都落入本发明的保护范围。The above embodiments are used to explain the present invention, but not to limit the present invention. Any modification and change made to the present invention within the spirit of the present invention and the protection scope of the claims falls within the protection scope of the present invention.

Claims (10)

  1. 一种基于工业SCADA系统的深度包检测平台,其特征在于:包括模拟电力系统的工业SCADA系统仿真平台、深度包解析模块、异常检测模块和入侵模块;A deep packet inspection platform based on an industrial SCADA system, characterized in that it includes an industrial SCADA system simulation platform that simulates a power system, a deep packet analysis module, an anomaly detection module, and an intrusion module;
    工业SCADA系统仿真平台用于模拟电力系统过程监控层与现场控制层间的典型交互模式,能够实现Modbus/Tcp和IEC 60870-5-104的完整协议栈功能,接收和响应入侵模块的攻击报文,生成网络数据流;The industrial SCADA system simulation platform is used to simulate the typical interaction mode between the process monitoring layer and the field control layer of the power system. It can implement the complete protocol stack functions of Modbus / Tcp and IEC 60870-5-104, and receive and respond to attack messages from invading modules. To generate a network data stream;
    深度包解析模块抓取网络数据流进行离线解析,对网络数据流进行分层解析,完整获取应用层的基本字段信息;The deep packet analysis module captures the network data stream for offline analysis, performs hierarchical analysis on the network data stream, and obtains the basic field information of the application layer completely;
    异常检测模块基于所有报文的基本字段信息构建属性集,通过属性集补全单个报文的属性形成完整字段信息,并根据各个字段信息的语义对各字段信息进行分类,对不同类型字段分别进行特征分析和提取,添加特征字段,实现对网络数据流中对象语义信息的深入解析,并通过机器学习方法建立系统状态模型;The anomaly detection module constructs an attribute set based on the basic field information of all messages, completes the attributes of a single message through the attribute set to form complete field information, classifies each field information according to the semantics of each field information, and performs different types of fields separately Feature analysis and extraction, adding feature fields to achieve in-depth analysis of object semantic information in the network data stream, and establish a system state model through machine learning methods;
    入侵模块基于协议脆弱性设计攻击方式,发送攻击报文修改、破坏系统状态,实现系统异常状态的模拟。The intrusion module designs attack methods based on the vulnerability of the protocol, sends attack packets to modify and destroy the system state, and simulates the abnormal state of the system.
  2. 根据权利要求1所述的一种基于工业SCADA系统的深度包检测平台,其特征在于,所述工业SCADA系统仿真平台通过Matlab中simulink模拟电力系统,同时通过组态软件与多PLC、RTU的周期轮询模拟现场环境Modbus/Tcp和IEC 60870-5-104协议的通讯过程,其中PLC、RTU基于docker环境部署,通过conpot和FreyrSCADA程序实现Modbus/Tcp和IEC60870-5-104PLC蜜罐在建立通讯过程中对相应协议的基础请求和响应功能,并对每个PLC蜜罐进行docker容器封装,模拟电力系统中的各个节点功能,针对每个节点的PLC蜜罐,通过具体对象参数配置,实现协议在现场环境中对具体目标的报文检验和响应功能,实现完整的协议栈功能和系统网络架构,从而对电力系统协议场景、交互模式、网络规模进行模拟。The deep packet inspection platform based on the industrial SCADA system according to claim 1, wherein the industrial SCADA system simulation platform simulates a power system through Simulink in Matlab, and simultaneously configures the cycle with multiple PLCs and RTUs through configuration software. Polling simulates the communication process of the Modbus / Tcp and IEC60870-5-104 protocols in the field environment. The PLC and RTU are deployed based on the docker environment. Modbus / Tcp and IEC60870-5-104 PLC honeypots are established through the conpot and FreyrSCADA programs. The basic request and response functions of the corresponding protocols are implemented, and each PLC honeypot is encapsulated in a docker container to simulate the functions of each node in the power system. For each node's PLC honeypot, the specific object parameter configuration is used to implement the protocol. In the field environment, the message inspection and response functions for specific targets realize the complete protocol stack function and system network architecture, thereby simulating the power system protocol scenario, interaction mode, and network scale.
  3. 根据权利要求1所述的一种基于工业SCADA系统的深度包检测平台,其特征在于,所述深度包解析模块对报文应用层基本字段信息进行bit位的完整解析,并添加属性标签。The deep packet inspection platform based on the industrial SCADA system according to claim 1, wherein the deep packet parsing module performs a complete bit analysis of basic field information of a message application layer, and adds an attribute tag.
  4. 根据权利要求1所述的一种基于工业SCADA系统的深度包检测平台,其特征在于,所述异常检测模块基于解析结果基本字段信息构建相应协议属性集,并以此补全形成完整字段,实现对缺失特征的利用。The deep packet inspection platform based on the industrial SCADA system according to claim 1, wherein the anomaly detection module constructs a corresponding protocol attribute set based on the basic field information of the analysis result, and completes the complete field to form a complete field to implement Use of missing features.
  5. 根据权利要求1所述的一种基于工业SCADA系统的深度包检测平台,其特征在于,所述异常检测模块基于网络数据流的协议格式对字段信息进行分析,通过各字段信息与SCADA系统中通讯功能、控制功能及过程变量信息的相关关系和字段数据类型对字段信息进 行分类,将反映系统设备当前功能的非数值字段信息划分为通讯功能字段,反映系统设备控制指令及响应行为的数值字段信息划分为控制功能字段,反映系统被控对象过程变量值的字段信息划分为过程变量字段。The deep packet inspection platform based on the industrial SCADA system according to claim 1, wherein the anomaly detection module analyzes field information based on a protocol format of a network data stream, and communicates with the SCADA system through each field information. Function, control function and process variable information and field data types to classify field information, divide non-numeric field information that reflects current functions of system equipment into communication function fields, and reflect numerical field information that reflects system equipment control instructions and response behavior It is divided into control function fields, and the field information reflecting the process variable value of the system controlled object is divided into process variable fields.
  6. 根据权利要求5所述的一种基于工业SCADA系统的深度包检测平台,其特征在于,所述异常检测模块根据通讯功能字段的语义特点,主要分析提取其统计特征。The deep packet inspection platform based on the industrial SCADA system according to claim 5, wherein the anomaly detection module mainly analyzes and extracts its statistical characteristics according to the semantic characteristics of the communication function field.
  7. 根据权利要求5所述的一种基于工业SCADA系统的深度包检测平台,其特征在于,所述异常检测模块根据控制功能字段的语义特点,主要分析提取其行为特征。The deep packet inspection platform based on the industrial SCADA system according to claim 5, wherein the anomaly detection module mainly analyzes and extracts its behavior characteristics according to the semantic characteristics of the control function field.
  8. 根据权利要求5所述的一种基于工业SCADA系统的深度包检测平台,其特征在于,所述异常检测模块根据过程变量字段的语义特点,主要分析提取其时间特征。The deep packet inspection platform based on the industrial SCADA system according to claim 5, characterized in that the anomaly detection module mainly analyzes and extracts its temporal characteristics according to the semantic characteristics of the process variable field.
  9. 根据权利要求1所述的一种基于工业SCADA系统的深度包检测平台,其特征在于,所述异常检测模块结合提取特征字段和补全后的完整字段信息并通过朴素贝叶斯算法构建系统状态模型。The deep packet inspection platform based on the industrial SCADA system according to claim 1, wherein the anomaly detection module combines extraction of feature fields and complete field information after completion and constructs a system state by using a Naive Bayes algorithm model.
  10. 根据权利要求1所述的一种基于工业SCADA系统的深度包检测平台,其特征在于,所述入侵模块完整分析协议的脆弱性,获取function code、originator address、common adsu address、determined value、indetermined value、QOS字段对系统的影响,并在满足协议约束的条件下,随机变异以上字段构建并发送报文,对系统异常状态进行全面的模拟。The deep packet inspection platform based on industrial SCADA system according to claim 1, characterized in that the intrusion module completely analyzes the vulnerability of the protocol and obtains the function code, originator address, common address, determined value, indetermined value , QOS field's impact on the system, and under the condition that the protocol constraints are met, the above fields are randomly mutated and a message is constructed and sent to perform a comprehensive simulation of the system's abnormal state.
PCT/CN2019/101244 2018-09-30 2019-08-18 Industrial scada system-based deep packet inspection platform WO2020063188A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201811163446.0A CN109167796B (en) 2018-09-30 2018-09-30 Deep packet inspection platform based on industrial SCADA system
CN201811163446.0 2018-09-30

Publications (1)

Publication Number Publication Date
WO2020063188A1 true WO2020063188A1 (en) 2020-04-02

Family

ID=64877278

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2019/101244 WO2020063188A1 (en) 2018-09-30 2019-08-18 Industrial scada system-based deep packet inspection platform

Country Status (2)

Country Link
CN (1) CN109167796B (en)
WO (1) WO2020063188A1 (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112272123A (en) * 2020-10-16 2021-01-26 北京锐安科技有限公司 Network traffic analysis method and device, electronic equipment and storage medium

Families Citing this family (23)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109167796B (en) * 2018-09-30 2020-05-19 浙江大学 Deep packet inspection platform based on industrial SCADA system
CN109818950B (en) * 2019-01-18 2022-04-22 北京和利时系统工程有限公司 Access control rule optimization method and device and computer readable storage medium
CN112019478A (en) * 2019-05-29 2020-12-01 中车株洲电力机车研究所有限公司 TRDP protocol based train network safety protection method, device and system
CN118124505A (en) 2019-09-12 2024-06-04 华为技术有限公司 System and method for realizing electronic control function in automobile and automobile
CN110752966B (en) * 2019-10-08 2023-06-30 南京南瑞继保电气有限公司 Network protocol security test method and device, electronic equipment and storage medium
CN111314278A (en) * 2019-11-22 2020-06-19 南京聚铭网络科技有限公司 Safety detection method based on Ethernet IP industrial control protocol
CN111338297B (en) * 2019-12-31 2022-04-12 南京联成科技发展股份有限公司 Industrial control safety framework system based on industrial cloud
TWI794756B (en) * 2020-02-28 2023-03-01 美商奈米創尼克影像公司 Method, systems and apparatus for intelligently emulating factory control systems and simulating response data
CN113595957B (en) * 2020-04-30 2022-11-08 华为技术有限公司 Network defense method and security detection equipment
CN111709034A (en) * 2020-05-29 2020-09-25 成都金隼智安科技有限公司 Machine learning-based industrial control environment intelligent safety detection system and method
CN111817917B (en) * 2020-07-03 2021-12-24 中移(杭州)信息技术有限公司 Deep packet inspection method, device, server and storage medium
CN111669411B (en) * 2020-07-28 2021-11-19 国网电子商务有限公司 Industrial control equipment abnormity detection method and system
CN112084152A (en) * 2020-09-17 2020-12-15 中电科仪器仪表有限公司 Full life cycle management system of electronic measuring instrument
CN112260885B (en) * 2020-09-22 2022-06-24 武汉思普崚技术有限公司 Industrial control protocol automatic test method, system, device and readable storage medium
CN112187585B (en) * 2020-09-30 2023-10-27 腾讯科技(深圳)有限公司 Network protocol testing method and device
CN112910898A (en) * 2021-02-03 2021-06-04 北京顶象技术有限公司 Method and system for detecting SCADA network data and electronic equipment
CN112769867A (en) * 2021-02-05 2021-05-07 国网福建省电力有限公司电力科学研究院 Safety assessment method for transformer substation simulation equipment
CN113119124B (en) * 2021-04-13 2022-06-14 北京航空航天大学 Safety protection system of robot control system
CN113132392B (en) * 2021-04-22 2022-05-06 苏州联电能源发展有限公司 Industrial control network flow abnormity detection method, device and system
CN113194010A (en) * 2021-04-28 2021-07-30 浙江大学 Field semantic analysis method of non-public industrial communication protocol
CN114124478B (en) * 2021-11-08 2023-05-09 湖南大学 Method and system for detecting abnormal industrial control flow of power system
CN114697081B (en) * 2022-02-28 2024-05-07 国网江苏省电力有限公司淮安供电分公司 Intrusion detection method and system based on IEC61850 SV message running situation model
CN115996133B (en) * 2022-06-27 2024-04-09 西安电子科技大学 Industrial control network behavior detection method and related device

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106302535A (en) * 2016-09-30 2017-01-04 中国南方电网有限责任公司电网技术研究中心 The attack emulation mode of power system, device and attack emulator
CN106911514A (en) * 2017-03-15 2017-06-30 江苏省电力试验研究院有限公司 SCADA network inbreak detection methods and system based on the agreements of IEC60870 5 104
WO2018068040A1 (en) * 2016-10-07 2018-04-12 Schneider Electric Systems, Usa, Inc. Systems and methods for communication and/or control of scalable, modular network nodes
CN108319161A (en) * 2018-02-05 2018-07-24 浙江大学 A kind of industry SCADA system emulation platform
CN109167796A (en) * 2018-09-30 2019-01-08 浙江大学 A kind of deep-packet detection platform based on industrial SCADA system

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102546638B (en) * 2012-01-12 2014-07-09 冶金自动化研究设计院 Scene-based hybrid invasion detection method and system
IL242808A0 (en) * 2015-11-26 2016-04-21 Rafael Advanced Defense Sys System and method for detecting a cyber-attack at scada/ics managed plants
US10699003B2 (en) * 2017-01-23 2020-06-30 Hysolate Ltd. Virtual air-gapped endpoint, and methods thereof
CN108418807B (en) * 2018-02-05 2020-04-24 浙江大学 Industrial control system mainstream protocol implementation and monitoring analysis platform

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106302535A (en) * 2016-09-30 2017-01-04 中国南方电网有限责任公司电网技术研究中心 The attack emulation mode of power system, device and attack emulator
WO2018068040A1 (en) * 2016-10-07 2018-04-12 Schneider Electric Systems, Usa, Inc. Systems and methods for communication and/or control of scalable, modular network nodes
CN106911514A (en) * 2017-03-15 2017-06-30 江苏省电力试验研究院有限公司 SCADA network inbreak detection methods and system based on the agreements of IEC60870 5 104
CN108319161A (en) * 2018-02-05 2018-07-24 浙江大学 A kind of industry SCADA system emulation platform
CN109167796A (en) * 2018-09-30 2019-01-08 浙江大学 A kind of deep-packet detection platform based on industrial SCADA system

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112272123A (en) * 2020-10-16 2021-01-26 北京锐安科技有限公司 Network traffic analysis method and device, electronic equipment and storage medium
CN112272123B (en) * 2020-10-16 2022-04-15 北京锐安科技有限公司 Network traffic analysis method, system, device, electronic equipment and storage medium

Also Published As

Publication number Publication date
CN109167796A (en) 2019-01-08
CN109167796B (en) 2020-05-19

Similar Documents

Publication Publication Date Title
WO2020063188A1 (en) Industrial scada system-based deep packet inspection platform
Radoglou-Grammatikis et al. Securing the smart grid: A comprehensive compilation of intrusion detection and prevention systems
Xu et al. Network security situation awareness based on semantic ontology and user-defined rules for Internet of Things
Fovino et al. Modbus/DNP3 state-based intrusion detection system
Radoglou-Grammatikis et al. Spear siem: A security information and event management system for the smart grid
Lin et al. Cyber attack and defense on industry control systems
CN109861988A (en) A kind of industrial control system intrusion detection method based on integrated study
Yusheng et al. Intrusion detection of industrial control system based on Modbus TCP protocol
Barbosa et al. Exploiting traffic periodicity in industrial control networks
CN108319161A (en) A kind of industry SCADA system emulation platform
CN110719250B (en) Powerlink industrial control protocol anomaly detection method based on PSO-SVDD
Shang et al. Modbus/TCP communication anomaly detection based on PSO-SVM
Fernandez et al. Designing secure SCADA systems using security patterns
Caselli et al. Modeling message sequences for intrusion detection in industrial control systems
Kaouk et al. A review of intrusion detection systems for industrial control systems
Faisal et al. Modeling Modbus TCP for intrusion detection
CN111709034A (en) Machine learning-based industrial control environment intelligent safety detection system and method
Matoušek et al. Efficient modelling of ICS communication for anomaly detection using probabilistic automata
Dong et al. BotDetector: An extreme learning machine‐based Internet of Things botnet detection model
Kelli et al. Attacking and defending DNP3 ICS/SCADA systems
Skopik et al. synERGY: Cross-correlation of operational and contextual data to timely detect and mitigate attacks to cyber-physical systems
Deng et al. Intrusion detection method based on support vector machine access of modbus TCP protocol
Kim et al. Unknown payload anomaly detection based on format and field semantics inference in cyber-physical infrastructure systems
Waagsnes et al. Intrusion Detection System Test Framework for SCADA Systems.
Alani et al. A two-stage cyber attack detection and classification system for smart grids

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 19864973

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 19864973

Country of ref document: EP

Kind code of ref document: A1