WO2021088372A1 - Neural network-based ddos detection method and system in sdn network - Google Patents

Neural network-based ddos detection method and system in sdn network Download PDF

Info

Publication number
WO2021088372A1
WO2021088372A1 PCT/CN2020/096278 CN2020096278W WO2021088372A1 WO 2021088372 A1 WO2021088372 A1 WO 2021088372A1 CN 2020096278 W CN2020096278 W CN 2020096278W WO 2021088372 A1 WO2021088372 A1 WO 2021088372A1
Authority
WO
WIPO (PCT)
Prior art keywords
data packet
packet
neural network
probability
data
Prior art date
Application number
PCT/CN2020/096278
Other languages
French (fr)
Chinese (zh)
Inventor
尚凤军
熊雄
罗雪兰
Original Assignee
重庆邮电大学
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 重庆邮电大学 filed Critical 重庆邮电大学
Publication of WO2021088372A1 publication Critical patent/WO2021088372A1/en

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/1458Denial of Service
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06NCOMPUTING ARRANGEMENTS BASED ON SPECIFIC COMPUTATIONAL MODELS
    • G06N3/00Computing arrangements based on biological models
    • G06N3/02Neural networks
    • G06N3/08Learning methods
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1416Event detection, e.g. attack signature detection
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02DCLIMATE CHANGE MITIGATION TECHNOLOGIES IN INFORMATION AND COMMUNICATION TECHNOLOGIES [ICT], I.E. INFORMATION AND COMMUNICATION TECHNOLOGIES AIMING AT THE REDUCTION OF THEIR OWN ENERGY USE
    • Y02D30/00Reducing energy consumption in communication networks
    • Y02D30/50Reducing energy consumption in communication networks in wire-line communication networks, e.g. low power modes or reduced link rate

Definitions

  • the invention relates to the technical field of network security, in particular to a DDoS detection method and system based on a neural network in an SDN network.
  • DDoS attackers first scan the entire network to find hosts with protocol vulnerabilities or certain problems in the network, and then use these vulnerabilities to control a large number of hosts and send various requests to the target at the same time, which consumes the target’s system resources and makes them attacked.
  • the target is not capable of providing corresponding services to legitimate users.
  • the two types of attacks may occur separately or at the same time.
  • the common DDoS attacks include TCP SYN FLOOD attack, ACK FLOOD attack, ICMP attack, and UDP FLOOD attack.
  • attackers used protocol vulnerabilities to launch large-scale DDoS attacks that caused the server of Dyn, a domestic DNS service provider in the United States, to go down, making it impossible to provide services for legitimate users' normal requests.
  • DDoS attacks are becoming more and more frequent.
  • CNCERT National Internet Emergency Services Center
  • the proportion of attacks using TCP, UDP and ICMP has increased significantly. Judging from the above incidents, whether it is the limitations of the current network or driven by interests, many reasons have caused the current situation of intensified DDoS attacks.
  • new network architectures and network protocols need to be adopted.
  • the second method is to modify the OpenFlow switch to achieve DDoS detection at the network traffic entrance. This approach can indeed handle the DDoS traffic in the most timely manner, but this will greatly increase the cost and violate the decoupling and principle of separation of control and forwarding planes.
  • DDoS detection is based on the principle of intrusion detection, using machine learning algorithms to directly detect. If there is no DDoS attack and such a complex and load-increasing DDoS detection is performed, it will greatly reduce network utilization.
  • the present invention proposes a neural network-based DDoS detection method and system in an SDN network.
  • the method includes:
  • the Naive Bayesian probability model is used to obtain the abnormal alarm threshold, calculate the probability of the type of data packet, and perform abnormal alarm according to the probability;
  • Incremental learning is performed on the constructed multi-dimensional feature vector group, and spatial mapping is performed through the principal component analysis method to form a new feature vector.
  • the new feature vector will be used as the input of the deep neural network to train the deep neural network;
  • the use of Naive Bayes' probability model to obtain abnormal alarm thresholds includes setting suspicious flow thresholds and abnormal flow thresholds, and judging whether the probability of the type of data packet is greater than the suspicious flow threshold, if it is greater.
  • the data packet is a suspicious data packet, and it is determined whether the probability of the type of the data packet is greater than the abnormal flow threshold. If it is greater than the abnormal flow threshold, the data packet is an abnormal data packet; if the data packet is an abnormal flow data packet, if the data packet is For suspicious traffic data packets, after calculating the Bayesian probability, select the optimal suspicious traffic threshold and abnormal traffic threshold by setting several sets of suspicious traffic thresholds and abnormal traffic thresholds and comparing the correct rates of the corresponding classifications. .
  • the incremental learning of the constructed multi-dimensional feature vector group includes:
  • D represents the multidimensional feature vector after preprocessing
  • m represents the number of samples
  • X-i is a vector representation of the i-th sample.
  • the new feature vector will be used as the input of the deep neural network
  • the deep neural network obtained by training includes: the neural network is composed of the input layer, the hidden layer, and the output layer.
  • the training of the deep neural network includes the forward propagation of the signal, namely The propagation process from the input layer through the hidden layer to the output layer and the back propagation of errors adjust the weight and bias of the hidden layer to the output layer, that is, adjust the input layer to the hidden layer from the output layer to the hidden layer, and finally to the input layer Weights and biases;
  • the forward propagation process includes the neuron receiving input signals from n other neurons. These input signals are transmitted through weighted connections. The total input value received by the neuron will be compared with the neuron’s threshold and then activated by Function processing to generate neuron output;
  • the back-propagation process includes reverse iteration with the sum of squares of errors as the objective function; the method of calculating parameters adopts the gradient descent method, that is, calculating the gradient of all parameters; when the global error is less than the threshold, the training ends, otherwise the iterative training will continue.
  • the present invention proposes a neural network-based DDoS detection system in an SDN network, which includes a packet_in information extraction module, an abnormal warning module, a flow table information collection module, an information processing module, and a detection module, in which:
  • the packet_in information extraction module is used to extract the source IP address and destination IP address information in the packet_in packet;
  • the abnormal warning module is used for the three-branch decision-making principle. It uses Naive Bayes' probability model to obtain the abnormal alarm threshold, and calculates that the probability of the type of data packet is lower than the threshold, then an abnormal warning is issued;
  • the flow table information collection module is used to collect OpenFlow flow table data required for DDoS detection
  • the information processing module is used to standardize, normalize, and reduce dimensionality of the collected OpenFlow flow table data
  • the detection module based on the deep neural network is used to perform further in-depth detection using the neural network method after the abnormal alarm is issued in the first detection stage to analyze which type of attack has occurred.
  • the present invention uses three decision-making as the theoretical basis, combined with the Bayesian probability calculation method to estimate the abnormal threshold.
  • the abnormal information in the network can be judged quickly and the warning is issued, and the network will not Cause too much load.
  • forming a new feature vector group after incremental learning will be the input of the DNN detection method, which can further determine whether DDoS occurs.
  • Fig. 1 is a flow chart of the method for detecting DDoS based on neural network in the SDN network of the present invention
  • FIG. 2 is a schematic diagram of the framework of the DDoS detection system based on neural network in the SDN network of the present invention
  • FIG. 3 is a process in which the method of principal component analysis in an embodiment of the present invention performs spatial mapping to form a new feature vector
  • FIG. 4 is a working flow chart of the detection module based on the deep neural network of the DDoS detection system based on the neural network in the SDN network of the present invention
  • Fig. 5 is a schematic diagram of the forward propagation process of the neural network in the detection module based on the deep neural network of the present invention
  • Fig. 6 is a schematic diagram of information interaction between the switch and the controller in the neural network-based DDoS detection system in the SDN network of the present invention.
  • the present invention proposes a DDoS detection method for SDN based on neural network, as shown in Figure 1, including the following steps:
  • the Naive Bayesian probability model is used to obtain the abnormal alarm threshold, calculate the probability of the type of data packet, and perform abnormal alarm according to the probability;
  • Incremental learning is performed on the constructed multi-dimensional feature vector group, and spatial mapping is performed through the principal component analysis method to form a new feature vector.
  • the new feature vector will be used as the input of the deep neural network to train to obtain the deep neural network;
  • the forwarding of data packets is based on the OpenFlow controller based on the information of the entire network to the flow table issued by the OpenFlow switch.
  • the OpenFlow switch Encapsulate data packets into byte_in packets to the controller, so when a DDoS attack occurs, the controller will receive a large number of packet_in packets.
  • the information interaction between the host or server and the OpenFlow switch and SDN controller is shown in Figure 2.
  • SDN the host sends data to the network.
  • the instruction in the matching entry is executed set.
  • the OpenFlow switch encapsulates the data packet into a d-in data packet and transmits it to the controller through the secure channel between the SDN controller and the OpenFlow switch.
  • the controller processes, analyzes, and detects the received packet-in data packets (here is the detection part described in the article).
  • DDoS is detected, the SDN controller will send a packet-out packet (OpenFlow flow table) to the OpenFlow switch for cleaning.
  • the packet_in packet includes at least the source IP address and the destination IP address, which can be used to determine abnormalities. Collecting and analyzing the packet_in data packet sent by the Openflow switch to the OpenFlow controller includes:
  • This statement is responsible for processing the Packet_in message, where sw represents the switch, msg is the information of the switch, and cntx is the controller context;
  • the packet-in type of the stored data packet expressed as:
  • This statement determines whether the packet_in message is of unicast, multicast, broadcast, or Ethernet type and extracts the information from the data link layer to the transport layer;
  • the statistical analysis is the number of packet-in packets of the UDP protocol, expressed as:
  • This statement is to count the number of packet_in packets received.
  • the use of Naive Bayes' probability model to obtain abnormal alarm thresholds includes setting suspicious flow thresholds and abnormal flow thresholds, judging whether the probability of the type of data packet is greater than the suspicious flow threshold, and if it is greater than the data packet Is a suspicious data packet, and judge whether the probability of the type of the data packet is greater than the abnormal flow threshold, if it is greater, the data packet is an abnormal data packet; if the data packet is an abnormal flow data packet, if the data packet is a suspicious flow
  • the optimal suspicious flow threshold and abnormal flow threshold are selected by setting several sets of suspicious flow thresholds and abnormal flow thresholds and comparing the correct rates of the corresponding classifications.
  • Set state set Represents two states: normal and abnormal. For each pkt_in data packet object object, if it is a normal behavior, then object ⁇ T, and vice versa
  • the decision function f is based on the naive Bayes classifier.
  • a set of thresholds ⁇ and ⁇ are introduced, according to the three-branch decision theory.
  • the positive (POS), negative (NEG), and boundary domain (BND) of DDoS pre-detection are defined as follows.
  • the above formula expresses the condition that the object is divided into positive domain, negative domain, and boundary domain.
  • object) ⁇ indicates normal traffic
  • object) ⁇ indicates abnormal traffic
  • object) ⁇ indicates suspicious traffic.
  • decision function f is a Bayes formula, assuming independent of each other and each attribute v i.
  • n is the number of attribute fields
  • object i represents the value of the attribute of the pkt_in object in the i-th field
  • object represents the data packet
  • T represents the data packet is normal
  • object) represents the data packet Is the probability of normal conditions
  • P(T) represents the prior probability that the data packet is normal
  • T) represents the posterior probability that the data packet is normal
  • P(object) represents the total probability
  • T) represents the probability that the data packet is normal under the condition that each attribute objecti of the data packet object is independent of each other.
  • the optimal value is the optimal ⁇ and ⁇ selected, where:
  • F value accuracy rate*recall rate*2/(accuracy rate+recall rate);
  • TP represents the real class, that is, if an instance is a positive class and is predicted to be a positive class
  • TN represents a true negative class, that is, an instance is a negative class and is predicted to be a negative class
  • FP represents a false positive class, that is, an instance It is a negative class and is predicted to be a positive class
  • FN represents a false negative class, that is, an instance is a positive class and is predicted to be a negative class.
  • the controller Floodlight periodically sends a flow table request message ofp_flow_status_request to the OpenFlow switch, and the OpenFlow switch sends ofp_flow_status_reply after receiving it; based on this principle, it can be written on linux Shell script to periodically collect flow table information.
  • the sampling period it should be noted that if the sampling period is set too long, the flow table information does not have continuity, and if the setting is too short, it will increase the controller load.
  • FlowData contains attributes such as duration, packets, bytes, idle_timeout, idle_age, protocol, src_port, dst_port, ip_src, ip_dst, etc., which are used to encapsulate the parsed features.
  • JsonArray is an array in which Json stores the Josn data type, and the getasJsonObject method is to obtain each Json object in the array and store it in the form of JsonObject.
  • the data after the final processing is encapsulated with FlowData and written into the file.
  • Semantic analysis is generally widely used in document classification. Its purpose is to analyze words and words in the context. The relationship between the digging out the potential topics in the document. For different language units, the tasks of semantic analysis are different. At the word level, the basic task of semantic analysis is word sense disambiguation (WSD), semantic role labeling (SRL) at the sentence level, and referential disambiguation at the text level, also known as co-referential resolution.
  • WSD word sense disambiguation
  • SRL semantic role labeling
  • referential disambiguation at the text level, also known as co-referential resolution.
  • feature selection for some feature tags with similar meanings or several tags with close dependencies, we can use the idea of semantic analysis to "word sense disambiguation", remove some redundant features, and dig out some important ones.
  • Bagging and Random Forest can well match the idea of semantic analysis, enabling us to select some better features.
  • random attribute selection is introduced in the training process of decision tree. This is similar to the idea of using the latent semantic analysis index LSI method to find the text topic characteristics.
  • the random forest algorithm will randomly select a subset of k attributes from the attribute set of the base decision tree for each node of the base decision tree, and then select from this subset An optimal attribute is used for division.
  • T is one containing m sampling sets of training samples
  • D represents a data set
  • (x n, y n) represents a set of training data, where x n represents the input data, y n represents the true tag input data
  • D bs represents the sampled data set
  • a base learner h t (x) is trained based on each sample set, and then these base learners are combined to obtain H(x).
  • This paper uses the random forest algorithm to extract some important features from the DARPA 2007 data set, then uses the extracted optimal features and combines the flow table information collected in the software-defined network to construct features suitable for DDoS detection in the software-defined network environment;
  • the features selected by the present invention in the DARPA 2007 data set according to the Bagging algorithm are grnff, grsd, Abpf, crsp, and crdp; finally, the original features of the flow table are integrated to form a multi-dimensional DDoS feature vector group.
  • Incremental learning allows machine learning to further have self-learning capabilities, and can make corresponding adjustments to changes in the actual state, making the model more intelligent, and at the same time improving the convergence speed.
  • This design applies incremental learning algorithm to DDoS detection, and the introduction of incremental learning enables the DDoS detection model to realize a dynamic, diversified and continuous data learning process.
  • the incremental learning of the formed multi-dimensional DDoS feature vector group based on principal component analysis includes the following steps:
  • D represents the multidimensional feature vector after preprocessing
  • m represents the number of samples
  • X-i is a vector representation of the i-th sample.
  • a deep neural network is composed of an input layer, a hidden layer, and an output layer.
  • Deep neural networks are mainly divided into two stages in supervised learning. The first stage is the forward propagation of the signal, from the input layer to the hidden layer, and finally to the output layer. The second stage is the back propagation of errors, from the output layer to the hidden layer, and finally to the input layer.
  • the weights and biases from the hidden layer to the output layer and the weights and biases from the input layer to the hidden layer are adjusted in turn.
  • the algorithm flow of the deep neural network is shown in Figure 5.
  • the neuron receives input signals from n other neurons. These input signals are transmitted through weighted connections, and the neurons receive The total input value obtained is compared with the threshold of the neuron, and then processed by the activation function to generate the output of the neuron.
  • the error sum of squares Perform reverse iteration as an objective function.
  • the method of calculating parameters uses the gradient descent method, which calculates the gradient (partial derivative) of all parameters.
  • the present invention proposes an SDN-based DDoS detection system based on integrated learning and neural network, which includes a packet_in information extraction module, an abnormal warning module, a flow table information collection module, an information processing module, and a detection module, in which:
  • the packet_in information extraction module is used to extract the source IP address and destination IP address information in the packet_in packet;
  • the abnormal warning module is used for the three-branch decision-making principle. It uses Naive Bayes' probability model to obtain the abnormal alarm threshold, and calculates that the probability of the type of data packet is lower than the threshold, then an abnormal warning is issued;
  • the flow table information collection module is used to collect the OpenFlow flow table data required for DDoS detection; the controller Floodlight periodically sends the flow table request message ofp_flow_status_request to the OpenFlow switch. After the OpenFlow switch receives it, it will send ofp_flow_status_reply. Based on this principle, we can Write a shell script on linux to periodically collect flow table information;
  • the information processing module is used to standardize, normalize, and reduce dimensionality of the collected OpenFlow flow table data; in this module, the collected flow table information data is redirected to a file, and then the original Flow table information for data processing.
  • FlowData as an encapsulation class of original information, contains attributes such as duration, packets, bytes, idle_timeout, idle_age, protocol, src_port, dst_port, ip_src, ip_dst, etc., used to encapsulate the parsed features; preferably, in this embodiment, JsonArray is an array in which Json stores the Josn data type.
  • the getasJsonObject method is to obtain each Json object in the array and store it in the form of JsonObject, and finally process the data, encapsulate it with FlowData and write it into the file;
  • the detection module based on the deep neural network is used to perform further in-depth detection using the neural network method after the abnormal alarm is issued in the first detection stage to analyze which type of attack has occurred.
  • the architecture of the system of the present invention is shown in Figure 2.
  • the packet_in information extraction module is mainly used to extract the source IP address and destination IP address information in the packet_in packet, and the following methods can be used:
  • This method is responsible for processing the Packet_in message, where sw represents the switch, msg is the information of the switch, and cntx is the controller context; the implemented code is expressed as:
  • the above code is developed within the SDN controller. This function is used to monitor the information between the SDN control and the OpenFlow switch. When the captured OFMessage is of the Packet-in type, it will be processed to analyze the data link layer, The information contained in the three layers of the network layer and the transport layer (MAC address, IP address, transport layer protocol, port number).
  • This method judges whether the packet_in message is of unicast, multicast, broadcast, or Ethernet type, and extracts the information from the data link layer to the transport layer.
  • This method is to count the number of packet_in packets received.
  • the anomaly early warning module is based on three decisions, and the specific implementation is the probabilistic rough set-naive Bayes method to estimate the threshold.
  • the Bayesian probability is calculated and compared with the thresholds divided into the negative domain and the boundary domain. If it belongs to the negative domain or the boundary domain, the flag flag is set to 0 and an abnormal alarm is issued, including The following process:
  • o i (v j )) represents the Bayesian probability that the i-th object (data packet) belongs to T (normal); o i represents the i-th object (data packet); POS(T ) Represents the positive domain set; o i (v j ) represents; NEG(T) represents the negative domain set; BND(T) represents the boundary domain set.
  • the abnormal alarm After the abnormal alarm is issued, it will enter the second stage, that is, the detection module based on the deep neural network.
  • the main purpose of this stage is to classify the abnormal situation.
  • the deep neural network has been explained in the method part, so I will not repeat it here.
  • the disclosed system, device, and method may be implemented in other ways.
  • the device embodiments described above are merely illustrative, for example, the division of the units is only a logical function division, and there may be other divisions in actual implementation, for example, multiple units or components may be combined or It can be integrated into another system, or some features can be ignored or not implemented.
  • the displayed or discussed mutual coupling or direct coupling or communication connection may be indirect coupling or communication connection through some interfaces, devices or units, and may be in electrical, mechanical or other forms.
  • the units described as separate components may or may not be physically separated, and the components displayed as units may or may not be physical units, that is, they may be located in one place, or they may be distributed on multiple network units. Some or all of the units may be selected according to actual needs to achieve the objectives of the solutions of the embodiments.
  • the functional units in the various embodiments of the present application may be integrated into one processing unit, or each unit may exist alone physically, or two or more units may be integrated into one unit.
  • the above-mentioned integrated unit can be implemented in the form of hardware or software functional unit.
  • the integrated unit is implemented in the form of a software functional unit and sold or used as an independent product, it can be stored in a computer readable storage medium.
  • the technical solution of the present application essentially or the part that contributes to the existing technology or all or part of the technical solution can be embodied in the form of a software product, and the computer software product is stored in a storage medium , Including several instructions to make a computer device (which may be a personal computer, a server, or a network device, etc.) execute all or part of the steps of the methods described in the various embodiments of the present application.
  • the aforementioned storage media include: U disk, mobile hard disk, read-only memory (ROM, Read-Only Memory), random access memory (RAM, Random Access Memory), magnetic disks or optical disks and other media that can store program codes. .

Abstract

The present invention relates to the technical field of network security, in particular to a neural network-based DDoS detection method and detection system in an SDN network, wherein the system in the present invention comprises an information extraction module, an abnormality warning module, a flow table information collection module, an information processing module and a detection module; the information extraction module is used for extracting source IP address and destination IP address information in a packet_in packet; the abnormality warning module is used for a three-way decision principle, uses a naive Bayesian probability model to obtain an abnormality alarm threshold, and when calculating a probability of the type of the data packet lower than the threshold, then sends an abnormality warning; and the flow table information collection module is used for collecting flow table data; the information processing module is used for standardizing and normalizing the collected OpenFlow flow data, and reducing dimensionality of the collected OpenFlow flow data; and in a software-defined network, the present invention can quickly judge the abnormal information in the network and issue an early warning, and will not cause too much load on the network.

Description

SDN网络中基于神经网络的DDoS检测方法及系统DDoS detection method and system based on neural network in SDN network
本申请要求于2019年11月04日提交中国专利局、申请号为201911063906.7、发明名称为“SDN网络中基于神经网络的DDoS检测方法及系统”的中国专利申请的优先权,其全部内容通过引用结合在本申请中。This application claims the priority of a Chinese patent application filed with the Chinese Patent Office on November 04, 2019, the application number is 201911063906.7, and the invention title is "DDoS detection method and system based on neural network in SDN network", the entire content of which is incorporated by reference Incorporated in this application.
技术领域Technical field
本发明涉及网络安全技术领域,特别涉及一种SDN网络中基于神经网络的DDoS检测方法及系统。The invention relates to the technical field of network security, in particular to a DDoS detection method and system based on a neural network in an SDN network.
背景技术Background technique
在云计算、大数据的时代,海量的数据存储、处理都需要高性能的服务器来支撑,而云计算其实就是虚拟化出资源池以后的应用,是以虚拟化技术为基础的。云计算、虚拟化都需要集中化控制,而SDN最重要的三个概念是:可编程(开放的API接口)、控制平面与数据平面分离,以及集中式控制模型。基于SDN的网络架构可以更容易地实现网络虚拟化,从而为服务大数据相关业务提供支撑。然而,分布式分布式拒绝服务攻击(Distributed Denial of Service,DDoS)一直都是网络安全领域的重点研究对象,它在日常工作中严重威胁了网络安全的发展,对网络环境的影响巨大。DDoS攻击者先通过扫描整个网络,寻找网络中存在协议漏洞或某些问题的主机,然后利用这些漏洞来控制大量的主机同时向攻击目标发送各种请求,消耗攻击目标的系统资源,使得被攻击目标没有能力为合法用户提供相应的服务。分布式拒绝服务攻击有多种类型,按拒绝对象可分为带宽消耗型攻击和资源消耗型攻击,带宽消耗攻击是受害主机在DDoS攻击下,存在大量的数据报文流向受害主机,受害主机的网络接入带宽被耗尽,而系统资源消耗攻击是受害主机的系统资源(存储资源和计算资源)被大量占用,甚至发生死机,两种类型的攻击可能单独发生,也可能同时发生。而常见的DDoS攻击有TCP SYN FLOOD攻击、ACK FLOOD攻击、ICMP攻击、UDP FLOOD攻击。在2016年美国发生的断网事件,攻击者利用协议漏洞发动大规模的DDoS攻击使得美国国内DNS服务商Dyn公司所属的服务器宕机,从而无法为合法用户的正常请求提供服务。在国内,DDoS攻击也是越来越频繁,据国家互联网应急服务中心(CNCERT)统计,使用TCP、UDP和ICMP的发动攻 击的比例大幅增长。从上述事件来看,无论是当前网络存在的局限性还是利益的驱使,诸多原因造成了目前DDoS攻击愈演愈烈的现状。为了从根本上解决当前网络安全问题需要采用新的网络架构和网络协议。In the era of cloud computing and big data, massive data storage and processing require high-performance servers to support, and cloud computing is actually an application after virtualizing a resource pool, based on virtualization technology. Cloud computing and virtualization require centralized control, and the three most important concepts of SDN are: programmable (open API interface), separation of control plane and data plane, and centralized control model. SDN-based network architecture can more easily realize network virtualization, thereby providing support for services related to big data. However, Distributed Denial of Service (DDoS) has always been a key research object in the field of network security. It seriously threatens the development of network security in daily work and has a huge impact on the network environment. DDoS attackers first scan the entire network to find hosts with protocol vulnerabilities or certain problems in the network, and then use these vulnerabilities to control a large number of hosts and send various requests to the target at the same time, which consumes the target’s system resources and makes them attacked. The target is not capable of providing corresponding services to legitimate users. There are many types of distributed denial of service attacks, which can be divided into bandwidth-consuming attacks and resource-consuming attacks according to the object of denial. Bandwidth-consuming attacks are when the victim host is under a DDoS attack, and a large number of data packets flow to the victim host. Network access bandwidth is exhausted, and system resource consumption attacks are system resources (storage resources and computing resources) of the victim host being heavily occupied, or even crashes. The two types of attacks may occur separately or at the same time. The common DDoS attacks include TCP SYN FLOOD attack, ACK FLOOD attack, ICMP attack, and UDP FLOOD attack. In the network disconnection incident that occurred in the United States in 2016, attackers used protocol vulnerabilities to launch large-scale DDoS attacks that caused the server of Dyn, a domestic DNS service provider in the United States, to go down, making it impossible to provide services for legitimate users' normal requests. In China, DDoS attacks are becoming more and more frequent. According to the statistics of the National Internet Emergency Services Center (CNCERT), the proportion of attacks using TCP, UDP and ICMP has increased significantly. Judging from the above incidents, whether it is the limitations of the current network or driven by interests, many reasons have caused the current situation of intensified DDoS attacks. In order to fundamentally solve the current network security problems, new network architectures and network protocols need to be adopted.
近年来,随着SD—WAN等网络新技术的崛起,越来越多的网络研究者开始在将人工智能的方法应用到SDN的DDoS检测之中。例如,他们提出的一种通过自组织映射检测DDoS检测方法。作者提出的一种使用SVM的DDoS检测方法,还有利用SDN架构,通过修改OpenFlow交换机来赋予安全监测功能的NIDS。上述的方法虽然在一定时间段对DDoS检测的研究起到一定的推动作用。但是,或多或少还是会在某些方存在不足。例如,第一种使用SVM检测DDoS的方法只是利用少量数据样本中进行训练,它无法检测出多种方式结合的新型攻击,并且检测准确率也有待提高,更重要的是在实际场景中,DDoS数据量常常都20G甚至更高,所以这种方法实际效果并不好。第二种通过修改OpenFlow交换机在网络流量入口实现DDoS检测,这种做法确实能针对DDoS流量最及时处理,但是这会大大增加成本并且违背了控制与转发平面相分离的解耦和原则。In recent years, with the rise of new network technologies such as SD-WAN, more and more network researchers have begun to apply artificial intelligence methods to SDN DDoS detection. For example, they proposed a DDoS detection method through self-organizing mapping. The author proposed a DDoS detection method using SVM, as well as NIDS, which uses SDN architecture and modifies OpenFlow switches to give security monitoring functions. Although the above methods have played a certain role in promoting the research of DDoS detection in a certain period of time. However, more or less there will still be shortcomings in some parties. For example, the first method of using SVM to detect DDoS only uses a small number of data samples for training. It cannot detect new types of attacks that combine multiple methods, and the detection accuracy needs to be improved. More importantly, in actual scenarios, DDoS The amount of data is often 20G or higher, so the actual effect of this method is not good. The second method is to modify the OpenFlow switch to achieve DDoS detection at the network traffic entrance. This approach can indeed handle the DDoS traffic in the most timely manner, but this will greatly increase the cost and violate the decoupling and principle of separation of control and forwarding planes.
多数DDoS检测是基于入侵检测原理,采用机器学习的算法直接检测,如果没有发生DDoS攻击而却进行这样复杂又增加负载的DDoS检测,这样会大大降低网络利用率。Most DDoS detection is based on the principle of intrusion detection, using machine learning algorithms to directly detect. If there is no DDoS attack and such a complex and load-increasing DDoS detection is performed, it will greatly reduce network utilization.
发明内容Summary of the invention
为了能在不严重影响网络效率情况下又提高检测的精度,本发明提出一种SDN网络中基于神经网络的DDoS检测方法及系统,所述方法包括:In order to improve the detection accuracy without seriously affecting the network efficiency, the present invention proposes a neural network-based DDoS detection method and system in an SDN network. The method includes:
收集、分析Openflow交换机发送给OpenFlow控制器的packet_in数据包;Collect and analyze the packet_in data packets sent by the Openflow switch to the OpenFlow controller;
对接收到的packet_in包进行数据包的解析,提取出数据包的所有字段及相应的值;Perform data packet analysis on the received packet_in packet, and extract all the fields and corresponding values of the data packet;
基于三支决策原理,利用朴素贝叶斯的概率模型获得异常警报的阈值,计算数据包所处类型的概率,并根据该概率进行异常报警;Based on the three-branch decision-making principle, the Naive Bayesian probability model is used to obtain the abnormal alarm threshold, calculate the probability of the type of data packet, and perform abnormal alarm according to the probability;
在异常预警发出时,收集OpenFlow流表信息,并将采集的OpenFlow流表存储到数据库或文件中;When an abnormal warning is issued, collect OpenFlow flow table information, and store the collected OpenFlow flow table in a database or file;
对收集到的流表信息进行处理,提取出原始的特征,结合DDoS攻击特征, 构建出多维特征向量组;Process the collected flow table information, extract the original features, and combine the DDoS attack features to construct a multi-dimensional feature vector group;
对构建出多维特征向量组进行增量学习,通过主成分分析的方法进行空间映射,形成新的特征向量,将新的特征向量将作为深度神经网络的输入,训练得到深度神经网络;Incremental learning is performed on the constructed multi-dimensional feature vector group, and spatial mapping is performed through the principal component analysis method to form a new feature vector. The new feature vector will be used as the input of the deep neural network to train the deep neural network;
将实时的数据包输入深度神经网络,即可对数据进行DDoS检测,得出攻击类型。Input real-time data packets into the deep neural network, and then DDoS detection can be performed on the data and the attack type can be obtained.
进一步的,基于三支决策原理,利用朴素贝叶斯的概率模型获得异常警报的阈值包括设置可疑流量阈值和异常流量阈值,判断数据包所处类型的概率是否大于可疑流量阀值,若大于则该数据包的为可疑数据包,并判断数据包所处类型的概率是否大于异常流量阈值,若大于则该数据包为异常数据包;若该数据包为异常流量数据包则,若该数据包为可疑流量数据包则,在计算出贝叶斯概率之后,通过设定几组可疑流量阈值和异常流量阈值并对比相应分类的正确率来选择最优的可疑流量阈值和异常流量阈值的取值。Furthermore, based on the three-branch decision-making principle, the use of Naive Bayes' probability model to obtain abnormal alarm thresholds includes setting suspicious flow thresholds and abnormal flow thresholds, and judging whether the probability of the type of data packet is greater than the suspicious flow threshold, if it is greater The data packet is a suspicious data packet, and it is determined whether the probability of the type of the data packet is greater than the abnormal flow threshold. If it is greater than the abnormal flow threshold, the data packet is an abnormal data packet; if the data packet is an abnormal flow data packet, if the data packet is For suspicious traffic data packets, after calculating the Bayesian probability, select the optimal suspicious traffic threshold and abnormal traffic threshold by setting several sets of suspicious traffic thresholds and abnormal traffic thresholds and comparing the correct rates of the corresponding classifications. .
进一步的,对构建出多维特征向量组进行增量学习包括:Further, the incremental learning of the constructed multi-dimensional feature vector group includes:
对多维特征向量进行数据标准化以及归一化预处理;Perform data standardization and normalization preprocessing on multi-dimensional feature vectors;
计算预处理之后的多维特征向量的协方差矩阵,表示为:Calculate the covariance matrix of the multi-dimensional eigenvectors after preprocessing, expressed as:
Figure PCTCN2020096278-appb-000001
Figure PCTCN2020096278-appb-000001
对协方差矩阵进行奇异值分解SVD,最后进行空间映射,得到进行增量学习之后的一些特征;Perform singular value decomposition SVD on the covariance matrix, and finally perform spatial mapping to obtain some features after incremental learning;
其中,D表示预处理之后的多维特征向量;m表示样本数目;X i为第i个样本的向量表示。 Wherein, D represents the multidimensional feature vector after preprocessing; m represents the number of samples; X-i is a vector representation of the i-th sample.
进一步的,将新的特征向量将作为深度神经网络的输入,训练得到深度神经网络包括:神经网络是由输入层、隐藏层、输出层组成,深度神经网络的训练包括信号的前向传播,即从输入层经过隐藏层、最后到达输出层的传播过程以及误差的反向传播调节隐藏层到输出层的权重和偏置,即从输出层到隐藏层、最后到输入层调节输入层到隐藏层的权重和偏置;Further, the new feature vector will be used as the input of the deep neural network, and the deep neural network obtained by training includes: the neural network is composed of the input layer, the hidden layer, and the output layer. The training of the deep neural network includes the forward propagation of the signal, namely The propagation process from the input layer through the hidden layer to the output layer and the back propagation of errors adjust the weight and bias of the hidden layer to the output layer, that is, adjust the input layer to the hidden layer from the output layer to the hidden layer, and finally to the input layer Weights and biases;
前向传播过程包括神经元接收来自n个其他神经元传递过来的输入信号,这些输入信号通过带权重的连接进行传递,神经元接收到的总输入值将于神经元的阈值比较,然后通过激活函数处理以产生神经元的输出;The forward propagation process includes the neuron receiving input signals from n other neurons. These input signals are transmitted through weighted connections. The total input value received by the neuron will be compared with the neuron’s threshold and then activated by Function processing to generate neuron output;
反向传播过程包括以误差平方和作为目标函数进行反向迭代;计算参数的 方法则采用梯度下降法,即计算所有参数的梯度;当全局误差小于阈值,则结束训练,否则将继续迭代训练。The back-propagation process includes reverse iteration with the sum of squares of errors as the objective function; the method of calculating parameters adopts the gradient descent method, that is, calculating the gradient of all parameters; when the global error is less than the threshold, the training ends, otherwise the iterative training will continue.
本发明提出一种SDN网络中基于神经网络的DDoS检测系统,包括packet_in信息提取模块、异常预警模块、流表信息收集模块、信息处理模块以及检测模块,其中:The present invention proposes a neural network-based DDoS detection system in an SDN network, which includes a packet_in information extraction module, an abnormal warning module, a flow table information collection module, an information processing module, and a detection module, in which:
packet_in信息提取模块用于提取packet_in包中的源IP地址、目的IP地址信息;The packet_in information extraction module is used to extract the source IP address and destination IP address information in the packet_in packet;
异常预警模块用于三支决策原理,利用朴素贝叶斯的概率模型获得异常警报的阈值,计算数据包所处类型的概率低于阈值,则发出异常预警;The abnormal warning module is used for the three-branch decision-making principle. It uses Naive Bayes' probability model to obtain the abnormal alarm threshold, and calculates that the probability of the type of data packet is lower than the threshold, then an abnormal warning is issued;
流表信息收集模块用于收集DDoS检测所需要的OpenFlow流表数据;The flow table information collection module is used to collect OpenFlow flow table data required for DDoS detection;
信息处理模块用于对收集的OpenFlow流表数据进行标准化、归一化、降维的数据操作;The information processing module is used to standardize, normalize, and reduce dimensionality of the collected OpenFlow flow table data;
基于深度神经网络的检测模块用于在第一检测阶段发出异常报警之后,利用神经网络的方法进一步进行深入检测,分析是发生哪一类攻击。The detection module based on the deep neural network is used to perform further in-depth detection using the neural network method after the abnormal alarm is issued in the first detection stage to analyze which type of attack has occurred.
本发明一方面以三支决策为理论依据,结合贝叶斯概率计算方法预估发生异常的阈值,在软件定义网络中可以较快对网络中异常信息进行判断并发出预警,且对网络不会造成太大的负载,另一方面通过增量学习之后形成新的特征向量组将为DNN检测方法的输入,这样能进一步的判断出是否发生DDoS。On the one hand, the present invention uses three decision-making as the theoretical basis, combined with the Bayesian probability calculation method to estimate the abnormal threshold. In the software-defined network, the abnormal information in the network can be judged quickly and the warning is issued, and the network will not Cause too much load. On the other hand, forming a new feature vector group after incremental learning will be the input of the DNN detection method, which can further determine whether DDoS occurs.
附图说明Description of the drawings
图1为本发明SDN网络中基于神经网络的DDoS检测方法流程图;Fig. 1 is a flow chart of the method for detecting DDoS based on neural network in the SDN network of the present invention;
图2为本发明SDN网络中基于神经网络的DDoS检测系统框架示意图;2 is a schematic diagram of the framework of the DDoS detection system based on neural network in the SDN network of the present invention;
图3为本发明实施例中主成分分析的方法进行空间映射形成新的特征向量的过程;FIG. 3 is a process in which the method of principal component analysis in an embodiment of the present invention performs spatial mapping to form a new feature vector;
图4为本发明SDN网络中基于神经网络的DDoS检测系统的基于深度神经网络的检测模块的工作流程图;4 is a working flow chart of the detection module based on the deep neural network of the DDoS detection system based on the neural network in the SDN network of the present invention;
图5为本发明基于深度神经网络的检测模块中神经网络前向传播过程示 意图;Fig. 5 is a schematic diagram of the forward propagation process of the neural network in the detection module based on the deep neural network of the present invention;
图6为本发明SDN网络中基于神经网络的DDoS检测系统中交换机与控制器信息交互示意图。Fig. 6 is a schematic diagram of information interaction between the switch and the controller in the neural network-based DDoS detection system in the SDN network of the present invention.
具体实施方式Detailed ways
本申请的说明书和权利要求书及上述附图中的术语“第一”、“第二”、“第三”、“第四”等(如果存在)是用于区别类似的对象,而不必用于描述特定的顺序或先后次序。应该理解这样使用的数据在适当情况下可以互换,以便这里描述的实施例能够以除了在这里图示或描述的内容以外的顺序实施。此外,术语“包括”和“具有”以及他们的任何变形,意图在于覆盖不排他的包含,例如,包含了一系列步骤或单元的过程、方法、系统、产品或设备不必限于清楚地列出的那些步骤或单元,而是可包括没有清楚地列出的或对于这些过程、方法、产品或设备固有的其它步骤或单元。The terms "first", "second", "third", "fourth", etc. (if any) in the description and claims of this application and the above-mentioned drawings are used to distinguish similar objects, without having to use To describe a specific order or sequence. It should be understood that the data used in this way can be interchanged under appropriate circumstances, so that the embodiments described herein can be implemented in a sequence other than the content illustrated or described herein. In addition, the terms "including" and "having" and any variations of them are intended to cover non-exclusive inclusions. For example, a process, method, system, product, or device that includes a series of steps or units is not necessarily limited to those clearly listed. Those steps or units may include other steps or units that are not clearly listed or are inherent to these processes, methods, products, or equipment.
下面将结合本发明实施例中的附图,对本发明实施例中的技术方案进行清楚、完整地描述,显然,所描述的实施例仅仅是本发明一部分实施例,而不是全部的实施例。基于本发明中的实施例,本领域普通技术人员在没有做出创造性劳动前提下所获得的所有其他实施例,都属于本发明保护的范围。The technical solutions in the embodiments of the present invention will be clearly and completely described below in conjunction with the accompanying drawings in the embodiments of the present invention. Obviously, the described embodiments are only a part of the embodiments of the present invention, rather than all the embodiments. Based on the embodiments of the present invention, all other embodiments obtained by those of ordinary skill in the art without creative work shall fall within the protection scope of the present invention.
本发明提出一种基于神经网络的SDN的DDoS检测方法,如图1,包括以下步骤:The present invention proposes a DDoS detection method for SDN based on neural network, as shown in Figure 1, including the following steps:
收集、分析Openflow交换机发送给OpenFlow控制器的packet_in数据包;Collect and analyze the packet_in data packets sent by the Openflow switch to the OpenFlow controller;
对接收到的packet_in包进行数据包的解析,提取出数据包的所有字段及相应的值;Perform data packet analysis on the received packet_in packet, and extract all the fields and corresponding values of the data packet;
基于三支决策原理,利用朴素贝叶斯的概率模型获得异常警报的阈值,计算数据包所处类型的概率,并根据该概率进行异常报警;Based on the three-branch decision-making principle, the Naive Bayesian probability model is used to obtain the abnormal alarm threshold, calculate the probability of the type of data packet, and perform abnormal alarm according to the probability;
在异常预警发出时,收集OpenFlow流表信息,并将采集的OpenFlow流表存储到数据库或文件中;When an abnormal warning is issued, collect OpenFlow flow table information, and store the collected OpenFlow flow table in a database or file;
对收集到的流表信息进行处理,提取出原始的特征,结合DDoS攻击特征,构建出多维特征向量组;Process the collected flow table information, extract the original features, and combine the DDoS attack features to construct a multi-dimensional feature vector group;
对构建出多维特征向量组进行增量学习,通过主成分分析的方法进行空间映射,形成新的特征向量,将新的特征向量将作为深度神经网络的输入,训练 得到深度神经网络;Incremental learning is performed on the constructed multi-dimensional feature vector group, and spatial mapping is performed through the principal component analysis method to form a new feature vector. The new feature vector will be used as the input of the deep neural network to train to obtain the deep neural network;
将实时的数据包输入深度神经网络,即可对数据进行DDoS检测,得出攻击类型。Input real-time data packets into the deep neural network, and then DDoS detection can be performed on the data and the attack type can be obtained.
如图3,在软件定义网络的环境下,数据包的转发是基于OpenFlow控制器根据全网的信息给OpenFlow交换机下发的流表进行转发,当大量数据包没有流表项匹配时,OpenFlow交换机将数据包封装成paket_in数据包给控制器,所以,发生DDoS攻击时,控制器会收到大量的packet_in包。As shown in Figure 3, in a software-defined network environment, the forwarding of data packets is based on the OpenFlow controller based on the information of the entire network to the flow table issued by the OpenFlow switch. When a large number of data packets do not match the flow table entries, the OpenFlow switch Encapsulate data packets into paket_in packets to the controller, so when a DDoS attack occurs, the controller will receive a large number of packet_in packets.
主机或者服务器与OpenFlow交换机、SDN控制器之间的信息交互如图2,在SDN中,主机发送数据到网络,当数据到OpenFlow交换机时,如果OpenFlow交换机中有匹配项,则执行匹配条目中指令集合。如果没有相应的匹配项,则OpenFlow交换机将数据包封装成paket-in数据包通过SDN控制器与OpenFlow交换机之间的安全通道传送至控制器。控制器对收到的packet-in数据包进行处理、分析、检测(这里就是文中所述检测部分)。当检测出有DDoS,SDN控制器会下发packet-out数据包(OpenFlow流表)至OpenFlow交换机进行清理。The information interaction between the host or server and the OpenFlow switch and SDN controller is shown in Figure 2. In SDN, the host sends data to the network. When the data is sent to the OpenFlow switch, if there is a matching item in the OpenFlow switch, the instruction in the matching entry is executed set. If there is no corresponding matching item, the OpenFlow switch encapsulates the data packet into a paket-in data packet and transmits it to the controller through the secure channel between the SDN controller and the OpenFlow switch. The controller processes, analyzes, and detects the received packet-in data packets (here is the detection part described in the article). When DDoS is detected, the SDN controller will send a packet-out packet (OpenFlow flow table) to the OpenFlow switch for cleaning.
packet_in包至少包括源IP地址、目的IP地址这两个能判断异常的特征,收集、分析Openflow交换机发送给OpenFlow控制器的packet_in数据包包括:The packet_in packet includes at least the source IP address and the destination IP address, which can be used to determine abnormalities. Collecting and analyzing the packet_in data packet sent by the Openflow switch to the OpenFlow controller includes:
对监听的OpenFlow协议的消息的处理,表示为:The processing of monitored OpenFlow protocol messages is expressed as:
net.floodlightcontroller.core.IListener.Command receive(IOFSwitch sw,OFMessage msg,FloodlightContext cntx)net.floodlightcontroller.core.IListener.Command receive(IOFSwitch sw,OFMessage msg,FloodlightContext cntx)
该语句负责对Packet_in消息进行处理,其中sw是代表交换机,msg是交换机的信息,cntx是控制器上下文;This statement is responsible for processing the Packet_in message, where sw represents the switch, msg is the information of the switch, and cntx is the controller context;
存储数据包packet-in的类型,表示为:The packet-in type of the stored data packet, expressed as:
List<String>PacketInType(IOFSwitch sw,OFMessage m,Ethernet eth)List<String>PacketInType(IOFSwitch sw,OFMessage m,Ethernet eth)
该语句对packet_in消息判断是单播、组播、广播、以太网类型并提取出数据链路层至传输层的信息;This statement determines whether the packet_in message is of unicast, multicast, broadcast, or Ethernet type and extracts the information from the data link layer to the transport layer;
统计解析是UDP协议的packet-in的数据包的数目,表示为:The statistical analysis is the number of packet-in packets of the UDP protocol, expressed as:
getPACKET_IN_UDP_Count()getPACKET_IN_UDP_Count()
该语句是统计收到packet_in数据包的个数。This statement is to count the number of packet_in packets received.
基于三支决策原理,利用朴素贝叶斯的概率模型获得异常警报的阈值包括设置可疑流量阈值和异常流量阈值,判断数据包所处类型的概率是否大于可疑流量阀值,若大于则该数据包的为可疑数据包,并判断数据包所处类型的概率是否大于异常流量阈值,若大于则该数据包为异常数据包;若该数据包为异常流量数据包则,若该数据包为可疑流量数据包则,在计算出贝叶斯概率之后,通过设定几组可疑流量阈值和异常流量阈值并对比相应分类的正确率来选择最优的可疑流量阈值和异常流量阈值的取值。Based on the three-branch decision principle, the use of Naive Bayes' probability model to obtain abnormal alarm thresholds includes setting suspicious flow thresholds and abnormal flow thresholds, judging whether the probability of the type of data packet is greater than the suspicious flow threshold, and if it is greater than the data packet Is a suspicious data packet, and judge whether the probability of the type of the data packet is greater than the abnormal flow threshold, if it is greater, the data packet is an abnormal data packet; if the data packet is an abnormal flow data packet, if the data packet is a suspicious flow For data packets, after the Bayesian probability is calculated, the optimal suspicious flow threshold and abnormal flow threshold are selected by setting several sets of suspicious flow thresholds and abnormal flow thresholds and comparing the correct rates of the corresponding classifications.
目前的DDoS检测方法多数是将其视为二分类问题,即判断该流量是正常还是异常。在实际的情况中,这种观点没有考虑到行为本身的特性。例如,如果在网络中发送一种探测网络带宽或测试负载的数据包,对于发送该数据包的人来说他的目的是测量网络带宽和负载,但对于网络本身而言这实质上就是一种干扰网络正常运行的攻击行为,更极端一点,如果数据包一直进行被发送那么其性质就变成DDoS攻击。在学术界中有学者提出的三支决策理论,认为在实际决策过程中,对于具有充分把握接受或拒绝的事物能够立即作出快速的判断;对于哪些不能立即作出决策的事物,人们往往会推迟对事件的判断,即:延迟决策。那么,针对上述问题,提出一种基于三支决策与神经网络混合检测模型。Most of the current DDoS detection methods regard it as a two-class problem, that is, to determine whether the traffic is normal or abnormal. In actual situations, this view does not take into account the characteristics of the behavior itself. For example, if you send a data packet to detect network bandwidth or test load in the network, the person who sends the data packet is intended to measure the network bandwidth and load, but for the network itself, this is essentially a kind of The attack behavior that interferes with the normal operation of the network is more extreme. If the data packet is sent all the time, its nature becomes a DDoS attack. There are three decision-making theories put forward by scholars in the academic circle. They believe that in the actual decision-making process, people can make quick judgments about things that are fully certain to accept or reject; for things that cannot be made immediately, people tend to postpone the right to make a decision. Judgment of the event, namely: delayed decision-making. Then, to solve the above problems, a hybrid detection model based on three-branch decision-making and neural network is proposed.
假设X是一个3元检测模型,X=(U,A=S∪L,f),其中U={object 1,object 2,object 3,…,object n}为每一个pkt_in数据包对象,A表示pkt_in数据包对象的属性,其中S={v 1,v 2,v 3,…,v n}是每一个对象的解析后的属性字段,v n是一个对象解析后的第n个属性字段,L是该对象的检测标签,f是检测的决策函数。 Suppose X is a three-element detection model, X=(U,A=S∪L,f), where U={object 1 ,object 2 ,object 3 ,...,object n } is each pkt_in data packet object, A Represents the attributes of the pkt_in data packet object, where S={v 1 ,v 2 ,v 3 ,...,v n } is the parsed attribute field of each object, and v n is the nth attribute field of an object parsed , L is the detection label of the object, and f is the detection decision function.
设状态集
Figure PCTCN2020096278-appb-000002
表示正常和异常两种状态,对于每一个pkt_in数据包对象object,如果是正常行为则object∈T,反之则
Figure PCTCN2020096278-appb-000003
而决策函数f这里是基于朴素贝叶斯分类器。最后引入一组阈值α和β,根据三支决策理论。对DDoS预检测的正(POS)、负(NEG)、边界域(BND)有如下定义。
Set state set
Figure PCTCN2020096278-appb-000002
Represents two states: normal and abnormal. For each pkt_in data packet object object, if it is a normal behavior, then object ∈ T, and vice versa
Figure PCTCN2020096278-appb-000003
The decision function f here is based on the naive Bayes classifier. Finally, a set of thresholds α and β are introduced, according to the three-branch decision theory. The positive (POS), negative (NEG), and boundary domain (BND) of DDoS pre-detection are defined as follows.
POS={object∈U,P(T|object)≥α}POS={object∈U,P(T|object)≥α}
NEG={object∈U,P(T|object)≤β}NEG={object∈U,P(T|object)≤β}
BND={object∈U,β≤P(T|object)≤α}BND={object∈U,β≤P(T|object)≤α}
上式表示object划分为正域、负域、边界域的条件。P(T|object)≥α表示是正常的流量,P(T|object)≤β表示是异常流量,β≤P(T|object)≤α表示可疑的流量。The above formula expresses the condition that the object is divided into positive domain, negative domain, and boundary domain. P(T|object)≥α indicates normal traffic, P(T|object)≤β indicates abnormal traffic, and β≤P(T|object)≤α indicates suspicious traffic.
在上述表达式中决策函数f是贝叶斯公式,并假设每个属性v i之间相互独立。 In the above formula decision function f is a Bayes formula, assuming independent of each other and each attribute v i.
Figure PCTCN2020096278-appb-000004
Figure PCTCN2020096278-appb-000004
在上述公式中,其中n是属性字段的数目,object i则表示pkt_in对象在第i个字段属性的取值;object表示数据包;T表示数据包为正常;P(T|object)表示数据包为正常情况的概率;P(T)表示数据包为正常情况的先验概率;P(object|T)表示数据包为正常情况的后验概率;P(object)表示全概率;P(object i|T)表示对于数据包object的每一个属性objecti相互独立的条件下,数据包为正常的概率。 In the above formula, n is the number of attribute fields, object i represents the value of the attribute of the pkt_in object in the i-th field; object represents the data packet; T represents the data packet is normal; P(T|object) represents the data packet Is the probability of normal conditions; P(T) represents the prior probability that the data packet is normal; P(object|T) represents the posterior probability that the data packet is normal; P(object) represents the total probability; P(object i |T) represents the probability that the data packet is normal under the condition that each attribute objecti of the data packet object is independent of each other.
α和β阈值的设定:在计算出贝叶斯概率之后,通过设定几组α、β的阈值并对比相应分类的正确率来选择最优的α和β的取值。Setting of α and β thresholds: After calculating the Bayesian probability, select the optimal α and β values by setting several sets of α and β thresholds and comparing the correct rates of the corresponding classifications.
在选择最优的α和β的取值时,考虑准确率、精确率、召回率以及F值,通过自适应调整α和β的值,当准确率、精确率、召回率以及F值平衡最优时的值即为选择的最优的α和β,其中:When selecting the optimal value of α and β, consider the accuracy, precision, recall and F value. Through adaptive adjustment of the values of α and β, when the accuracy, precision, recall and F value balance are the best The optimal value is the optimal α and β selected, where:
准确率(正确率)=(TP+TN)/总样本;Accuracy rate (correct rate) = (TP+TN)/total sample;
精确率=TP/(TP+FP);Accuracy = TP/(TP+FP);
召回率=TP/(TP+FN);Recall rate=TP/(TP+FN);
F值=精确率*召回率*2/(正确率+召回率);F value=accuracy rate*recall rate*2/(accuracy rate+recall rate);
其中,TP表示真正类,即若一个实例是正类,且被预测成为正类;TN表示真负类,即一个实例是负类,且被预测成为负类;FP表示假正类,即一个 实例是负类,且被预测成为正类;FN表示假负类,即一个实例是正类,且被预测成为负类。Among them, TP represents the real class, that is, if an instance is a positive class and is predicted to be a positive class; TN represents a true negative class, that is, an instance is a negative class and is predicted to be a negative class; FP represents a false positive class, that is, an instance It is a negative class and is predicted to be a positive class; FN represents a false negative class, that is, an instance is a positive class and is predicted to be a negative class.
在发出异常警报之后,对可疑流量和正常流量进行进一步检测,控制器Floodlight定期向OpenFlow交换机发送流表请求报文ofp_flow_status_request,OpenFlow交换机收到之后会发送ofp_flow_status_reply;基于这一原理,可以在linux上编写shell脚本来周期性的收集流表信息。在设置采样周期时应注意,采样周期设置太长,流表信息不具有连续性,设置的太短,则会增加控制器负载。After the abnormal alarm is issued, further detection of suspicious and normal traffic is performed. The controller Floodlight periodically sends a flow table request message ofp_flow_status_request to the OpenFlow switch, and the OpenFlow switch sends ofp_flow_status_reply after receiving it; based on this principle, it can be written on linux Shell script to periodically collect flow table information. When setting the sampling period, it should be noted that if the sampling period is set too long, the flow table information does not have continuity, and if the setting is too short, it will increase the controller load.
将采集到的流表信息数据重定向到某个文件之中,然后对原始流表信息进行数据处理。FlowData作为一个原始信息的封装类,其中包含duration、packets、bytes、idle_timeout、idle_age、protocol、src_port、dst_port、ip_src、ip_dst等属性,用来封装解析过后的特征。Redirect the collected flow table information data to a file, and then perform data processing on the original flow table information. FlowData, as a encapsulation class of original information, contains attributes such as duration, packets, bytes, idle_timeout, idle_age, protocol, src_port, dst_port, ip_src, ip_dst, etc., which are used to encapsulate the parsed features.
JsonArray是一个Json存储Josn数据类型的数组,getasJsonObject方法则是为获取数组内的每一个Json对象并以JsonObject的方式存储。最后处理之后的数据,用FlowData进行封装并写入到文件之中。JsonArray is an array in which Json stores the Josn data type, and the getasJsonObject method is to obtain each Json object in the array and store it in the form of JsonObject. The data after the final processing is encapsulated with FlowData and written into the file.
将处理之后的数据进行特征的提取,持续时间Duration、数据包数目n_packet、数据包字节n_byte、空闲时间idle_timeout、未命中时间Idle_age、协议protocol、源IP地址src_ip、目的IP地址dst_ip、源端口Src_port、目的端口dst-port为提取的原始特征。Extract the characteristics of the processed data, duration, number of data packets n_packet, data packet byte n_byte, idle time idle_timeout, miss time Idle_age, protocol protocol, source IP address src_ip, destination IP address dst_ip, source port Src_port , The destination port dst-port is the extracted original feature.
借助语义分析的思想,采用集成学习的方法对数据集进行处理,提取出能够较好分区DDoS的特征,语义分析的一般在文档分类中应用很广泛,它的目的是分析出上下文中词与词之间的关系,挖掘文档之中潜在的主题。对于不同的语言单位,语义分析的任务各不相同。在词的层次上,语义分析的基本任务是进行词义消歧(WSD),在句子层面上是语义角色标注(SRL),在篇章层面上是指代消歧,也称共指消解。在特征选择方面,对一些词义相近的特征标签或者依赖关系很近的几个标签,我们可以借助语义分析的思路对其进行“词义消歧”,去除一些冗余的特征,挖掘出一些重要的主题特征。在集成学习中,Bagging与随机森林能很好地匹配语义分析的思路,使我们能够选择出一些比较好的特征。With the help of semantic analysis, the data set is processed by integrated learning methods to extract features that can better partition DDoS. Semantic analysis is generally widely used in document classification. Its purpose is to analyze words and words in the context. The relationship between the digging out the potential topics in the document. For different language units, the tasks of semantic analysis are different. At the word level, the basic task of semantic analysis is word sense disambiguation (WSD), semantic role labeling (SRL) at the sentence level, and referential disambiguation at the text level, also known as co-referential resolution. In terms of feature selection, for some feature tags with similar meanings or several tags with close dependencies, we can use the idea of semantic analysis to "word sense disambiguation", remove some redundant features, and dig out some important ones. Theme characteristics. In ensemble learning, Bagging and Random Forest can well match the idea of semantic analysis, enabling us to select some better features.
进一步在决策树的训练过程中引入了随机属性选择。这就与用潜在语义分析索引LSI方法寻找文本主题特征思想类似。在选择最优特征属性的过程中,随机森林算法会对基决策树的每个结点,从该结点的属性集合中随机选择一个包含k个属性的子集,然后再从这个子集中选择一个最优属性的用于划分。Furthermore, random attribute selection is introduced in the training process of decision tree. This is similar to the idea of using the latent semantic analysis index LSI method to find the text topic characteristics. In the process of selecting the optimal feature attributes, the random forest algorithm will randomly select a subset of k attributes from the attribute set of the base decision tree for each node of the base decision tree, and then select from this subset An optimal attribute is used for division.
Bagging算法的描述如下:The description of the Bagging algorithm is as follows:
Figure PCTCN2020096278-appb-000005
Figure PCTCN2020096278-appb-000005
在上述算法中,T个含m个训练样本的采样集,D表示数据集,(x n,y n)表示一组训练数据,其中x n表示输入数据,y n表示输入数据的真实标签;D bs表示采样后的数据集;基于每个采样样本集训练出一个基学习器h t(x),再将这些基学习器进行结合得到H(x)。 In the above algorithm, T is one containing m sampling sets of training samples, D represents a data set, (x n, y n) represents a set of training data, where x n represents the input data, y n represents the true tag input data; D bs represents the sampled data set; a base learner h t (x) is trained based on each sample set, and then these base learners are combined to obtain H(x).
本文使用随机森林算法提取DARPA 2007数据集中一些重要特征,再利用提取的最优特征并结合在软件定义网络中采集的流表信息,构建出适用于在软件定义网络环境中进行DDoS检测的特征;优选的,本发明根据Bagging算法在DARPA 2007数据集中选取的特征为grnff、grsd、Abpf、crsp、crdp;最后整合流表的原始特征,形成多维度的DDoS特征向量组。This paper uses the random forest algorithm to extract some important features from the DARPA 2007 data set, then uses the extracted optimal features and combines the flow table information collected in the software-defined network to construct features suitable for DDoS detection in the software-defined network environment; Preferably, the features selected by the present invention in the DARPA 2007 data set according to the Bagging algorithm are grnff, grsd, Abpf, crsp, and crdp; finally, the original features of the flow table are integrated to form a multi-dimensional DDoS feature vector group.
增量学习能让机器学习进一步具有自学习能力,并且能针对实际状态下的变化做出相应调整,使模型更加智能化,同时能提高收敛速度。本设计将增量学习算法运用到DDoS检测之中,增量学习的引入使得DDoS检测模型可以实现动态的、多样化的、连续的数据学习过程。Incremental learning allows machine learning to further have self-learning capabilities, and can make corresponding adjustments to changes in the actual state, making the model more intelligent, and at the same time improving the convergence speed. This design applies incremental learning algorithm to DDoS detection, and the introduction of incremental learning enables the DDoS detection model to realize a dynamic, diversified and continuous data learning process.
在本设计中,使用的是比较典型的增量学习的算法-基于主成分分析的增量算法。将形成的多维度的DDoS特征向量组进行基于主成分分析的增量学习,包括以下步骤:In this design, a typical incremental learning algorithm-an incremental algorithm based on principal component analysis is used. The incremental learning of the formed multi-dimensional DDoS feature vector group based on principal component analysis includes the following steps:
对多维特征向量进行数据标准化以及归一化预处理;Perform data standardization and normalization preprocessing on multi-dimensional feature vectors;
计算预处理之后的多维特征向量的协方差矩阵,表示为:Calculate the covariance matrix of the multi-dimensional eigenvectors after preprocessing, expressed as:
Figure PCTCN2020096278-appb-000006
Figure PCTCN2020096278-appb-000006
对协方差矩阵进行奇异值分解SVD,最后进行空间映射,空间映射过程如图4,是一个多维向量降维的过程,得到进行增量学习之后的特征;Perform singular value decomposition SVD on the covariance matrix, and finally perform spatial mapping. The spatial mapping process is shown in Figure 4, which is a process of multidimensional vector dimensionality reduction, and the features after incremental learning are obtained;
其中,D表示预处理之后的多维特征向量;m表示样本数目;X i为第i个样本的向量表示。 Wherein, D represents the multidimensional feature vector after preprocessing; m represents the number of samples; X-i is a vector representation of the i-th sample.
这些经过增量学习之后形成的特征向量将作为DNN检测算法的输入。These feature vectors formed after incremental learning will be used as the input of the DNN detection algorithm.
深度神经网络(DNN)由输入层、隐藏层、输出层组成。深度神经网络在监督学习主要分为两个阶段。第一个阶段是信号的前向传播,从输入层经过隐藏层,最后到达输出层。第二阶段是误差的反向传播,从输出层到隐藏层,最后到输入层,依次调节隐藏层到输出层的权重和偏置,输入层到隐藏层的权重和偏置。A deep neural network (DNN) is composed of an input layer, a hidden layer, and an output layer. Deep neural networks are mainly divided into two stages in supervised learning. The first stage is the forward propagation of the signal, from the input layer to the hidden layer, and finally to the output layer. The second stage is the back propagation of errors, from the output layer to the hidden layer, and finally to the input layer. The weights and biases from the hidden layer to the output layer and the weights and biases from the input layer to the hidden layer are adjusted in turn.
深度神经网络的算法流程如图5,在前向传播过程中,如图6,神经元接收来自n个其他神经元传递过来的输入信号,这些输入信号通过带权重的连接进行传递,神经元接收到的总输入值将于神经元的阈值比较,然后通过激活函数处理以产生神经元的输出。The algorithm flow of the deep neural network is shown in Figure 5. During the forward propagation process, as shown in Figure 6, the neuron receives input signals from n other neurons. These input signals are transmitted through weighted connections, and the neurons receive The total input value obtained is compared with the threshold of the neuron, and then processed by the activation function to generate the output of the neuron.
在深度神经网络中反向传播的过程中,以误差平方和
Figure PCTCN2020096278-appb-000007
作为目标函数进行反向迭代。计算参数的方法则采用梯度下降法,即计算所有参数的梯度(偏导数)
Figure PCTCN2020096278-appb-000008
最后,当全局误差小于阈值,则结束训练,否则将继续迭代训练。在测试集中表现很好的模型将作为软件定义网络中DDoS检测模型,会对未知DDoS攻击类型的样本有一个比较好的预测。
In the process of backpropagation in deep neural networks, the error sum of squares
Figure PCTCN2020096278-appb-000007
Perform reverse iteration as an objective function. The method of calculating parameters uses the gradient descent method, which calculates the gradient (partial derivative) of all parameters
Figure PCTCN2020096278-appb-000008
Finally, when the global error is less than the threshold, the training ends, otherwise iterative training will continue. The model that performed well in the test set will be used as the DDoS detection model in the software-defined network, and will have a better prediction for samples with unknown DDoS attack types.
本发明提出一种基于集成学习和神经网络的SDN的DDoS检测系统,包括packet_in信息提取模块、异常预警模块、流表信息收集模块、信息处理模块以及检测模块,其中:The present invention proposes an SDN-based DDoS detection system based on integrated learning and neural network, which includes a packet_in information extraction module, an abnormal warning module, a flow table information collection module, an information processing module, and a detection module, in which:
packet_in信息提取模块用于提取packet_in包中的源IP地址、目的IP地 址信息;The packet_in information extraction module is used to extract the source IP address and destination IP address information in the packet_in packet;
异常预警模块用于三支决策原理,利用朴素贝叶斯的概率模型获得异常警报的阈值,计算数据包所处类型的概率低于阈值,则发出异常预警;The abnormal warning module is used for the three-branch decision-making principle. It uses Naive Bayes' probability model to obtain the abnormal alarm threshold, and calculates that the probability of the type of data packet is lower than the threshold, then an abnormal warning is issued;
流表信息收集模块用于收集DDoS检测所需要的OpenFlow流表数据;控制器Floodlight定期向OpenFlow交换机发送流表请求报文ofp_flow_status_request,OpenFlow交换机收到之后会发送ofp_flow_status_reply,基于这一原理,我们可以在linux上编写shell脚本来周期性的收集流表信息;The flow table information collection module is used to collect the OpenFlow flow table data required for DDoS detection; the controller Floodlight periodically sends the flow table request message ofp_flow_status_request to the OpenFlow switch. After the OpenFlow switch receives it, it will send ofp_flow_status_reply. Based on this principle, we can Write a shell script on linux to periodically collect flow table information;
信息处理模块用于对收集的OpenFlow流表数据进行标准化、归一化、降维的数据操作;在该模块中,将采集到的流表信息数据重定向到某个文件之中,然后对原始流表信息进行数据处理。FlowData作为一个原始信息的封装类,其中包含duration、packets、bytes、idle_timeout、idle_age、protocol、src_port、dst_port、ip_src、ip_dst等属性,用来封装解析过后的特征;优选的,在本实施例中,JsonArray是一个Json存储Josn数据类型的数组,getasJsonObject方法则是为获取数组内的每一个Json对象并以JsonObject的方式存储,最后处理之后的数据,用FlowData进行封装并写入到文件之中;The information processing module is used to standardize, normalize, and reduce dimensionality of the collected OpenFlow flow table data; in this module, the collected flow table information data is redirected to a file, and then the original Flow table information for data processing. FlowData, as an encapsulation class of original information, contains attributes such as duration, packets, bytes, idle_timeout, idle_age, protocol, src_port, dst_port, ip_src, ip_dst, etc., used to encapsulate the parsed features; preferably, in this embodiment, JsonArray is an array in which Json stores the Josn data type. The getasJsonObject method is to obtain each Json object in the array and store it in the form of JsonObject, and finally process the data, encapsulate it with FlowData and write it into the file;
基于深度神经网络的检测模块用于在第一检测阶段发出异常报警之后,利用神经网络的方法进一步进行深入检测,分析是发生哪一类攻击。The detection module based on the deep neural network is used to perform further in-depth detection using the neural network method after the abnormal alarm is issued in the first detection stage to analyze which type of attack has occurred.
本发明系统的构架如图2,packet_in信息提取模块主要用于提取packet_in包中的源IP地址、目的IP地址信息,可采用以下方法:The architecture of the system of the present invention is shown in Figure 2. The packet_in information extraction module is mainly used to extract the source IP address and destination IP address information in the packet_in packet, and the following methods can be used:
net.floodlightcontroller.core.IListener.Command receive(IOFSwitch sw,OFMessage msg,FloodlightContext cntx)net.floodlightcontroller.core.IListener.Command receive(IOFSwitch sw,OFMessage msg,FloodlightContext cntx)
功能:该方法负责对Packet_in消息进行处理,其中sw是代表交换机,msg是交换机的信息,cntx是控制器上下文;实现的代码表示为:Function: This method is responsible for processing the Packet_in message, where sw represents the switch, msg is the information of the switch, and cntx is the controller context; the implemented code is expressed as:
Figure PCTCN2020096278-appb-000009
Figure PCTCN2020096278-appb-000009
Figure PCTCN2020096278-appb-000010
Figure PCTCN2020096278-appb-000010
上述代码在SDN控制器内部进行模块开发,这个函数的就是用来监听SDN控制与OpenFlow交换机之间的信息,当捕获的OFMessage是Packet-in类型时,对其进行处理,解析数据链路层、网络层、运输层这三层包含的信息(MAC地址、IP地址、运输层协议、端口号)。The above code is developed within the SDN controller. This function is used to monitor the information between the SDN control and the OpenFlow switch. When the captured OFMessage is of the Packet-in type, it will be processed to analyze the data link layer, The information contained in the three layers of the network layer and the transport layer (MAC address, IP address, transport layer protocol, port number).
List<String>PacketInType(IOFSwitch sw,OFMessage m,Ethernet eth)List<String>PacketInType(IOFSwitch sw,OFMessage m,Ethernet eth)
该方法对packet_in消息判断是单播、组播、广播、以太网类型并提取出数据链路层至传输层的信息。This method judges whether the packet_in message is of unicast, multicast, broadcast, or Ethernet type, and extracts the information from the data link layer to the transport layer.
getPACKET_IN_UDP_Count()getPACKET_IN_UDP_Count()
该方法是统计收到packet_in数据包的个数。This method is to count the number of packet_in packets received.
异常预警模块基于三支决策,具体实现是概率粗糙集-朴素贝叶斯的方法对阈值进行预估。当新的pkt_in数据包被解析后,计算贝叶斯概率与被划分为负域和边界域的阈值进行比较,如果属于负域、边界域则将标志flag置为0 并发出异常警报,具体包括以下流程:The anomaly early warning module is based on three decisions, and the specific implementation is the probabilistic rough set-naive Bayes method to estimate the threshold. When the new pkt_in data packet is parsed, the Bayesian probability is calculated and compared with the thresholds divided into the negative domain and the boundary domain. If it belongs to the negative domain or the boundary domain, the flag flag is set to 0 and an abnormal alarm is issued, including The following process:
Figure PCTCN2020096278-appb-000011
Figure PCTCN2020096278-appb-000011
其中,P(T|o i(v j))表示表示该第i个object(数据包)属于T(正常)的贝叶斯概率;o i表示第i个object(数据包);POS(T)表示正域集合;o i(v j) 表示;NEG(T)表示负域集合;BND(T)表示边界域集合。 Among them, P(T|o i (v j )) represents the Bayesian probability that the i-th object (data packet) belongs to T (normal); o i represents the i-th object (data packet); POS(T ) Represents the positive domain set; o i (v j ) represents; NEG(T) represents the negative domain set; BND(T) represents the boundary domain set.
在发出异常警报之后,就会进入第二阶段,即基于深度神经网络的检测模块,这个阶段主要目的将异常情况分类,方法部分已对深度神经网络进行说明,此处不再赘述。After the abnormal alarm is issued, it will enter the second stage, that is, the detection module based on the deep neural network. The main purpose of this stage is to classify the abnormal situation. The deep neural network has been explained in the method part, so I will not repeat it here.
尽管已经示出和描述了本发明的实施例,所属领域的技术人员可以清楚地了解到,为描述的方便和简洁,上述描述的系统,装置和单元的具体工作过程,可以参考前述方法实施例中的对应过程,在此不再赘述。Although the embodiments of the present invention have been shown and described, those skilled in the art can clearly understand that for the convenience and brevity of the description, the specific working process of the above-described system, device and unit can be referred to the foregoing method embodiments. The corresponding process in, I won’t repeat it here.
在本申请所提供的几个实施例中,应该理解到,所揭露的系统,装置和方法,可以通过其它的方式实现。例如,以上所描述的装置实施例仅仅是示意性的,例如,所述单元的划分,仅仅为一种逻辑功能划分,实际实现时可以有另外的划分方式,例如多个单元或组件可以结合或者可以集成到另一个系统,或一些特征可以忽略,或不执行。另一点,所显示或讨论的相互之间的耦合或直接耦合或通信连接可以是通过一些接口,装置或单元的间接耦合或通信连接,可以是电性,机械或其它的形式。In the several embodiments provided in this application, it should be understood that the disclosed system, device, and method may be implemented in other ways. For example, the device embodiments described above are merely illustrative, for example, the division of the units is only a logical function division, and there may be other divisions in actual implementation, for example, multiple units or components may be combined or It can be integrated into another system, or some features can be ignored or not implemented. In addition, the displayed or discussed mutual coupling or direct coupling or communication connection may be indirect coupling or communication connection through some interfaces, devices or units, and may be in electrical, mechanical or other forms.
所述作为分离部件说明的单元可以是或者也可以不是物理上分开的,作为单元显示的部件可以是或者也可以不是物理单元,即可以位于一个地方,或者也可以分布到多个网络单元上。可以根据实际的需要选择其中的部分或者全部单元来实现本实施例方案的目的。The units described as separate components may or may not be physically separated, and the components displayed as units may or may not be physical units, that is, they may be located in one place, or they may be distributed on multiple network units. Some or all of the units may be selected according to actual needs to achieve the objectives of the solutions of the embodiments.
另外,在本申请各个实施例中的各功能单元可以集成在一个处理单元中,也可以是各个单元单独物理存在,也可以两个或两个以上单元集成在一个单元中。上述集成的单元既可以采用硬件的形式实现,也可以采用软件功能单元的形式实现。In addition, the functional units in the various embodiments of the present application may be integrated into one processing unit, or each unit may exist alone physically, or two or more units may be integrated into one unit. The above-mentioned integrated unit can be implemented in the form of hardware or software functional unit.
所述集成的单元如果以软件功能单元的形式实现并作为独立的产品销售或使用时,可以存储在一个计算机可读取存储介质中。基于这样的理解,本申请的技术方案本质上或者说对现有技术做出贡献的部分或者该技术方案的全部或部分可以以软件产品的形式体现出来,该计算机软件产品存储在一个存储介质中,包括若干指令用以使得一台计算机设备(可以是个人计算机,服务器,或者网络设备等)执行本申请各个实施例所述方法的全部或部分步骤。而前述的存储介质包括:U盘、移动硬盘、只读存储器(ROM,Read-Only Memory)、 随机存取存储器(RAM,Random Access Memory)、磁碟或者光盘等各种可以存储程序代码的介质。If the integrated unit is implemented in the form of a software functional unit and sold or used as an independent product, it can be stored in a computer readable storage medium. Based on this understanding, the technical solution of the present application essentially or the part that contributes to the existing technology or all or part of the technical solution can be embodied in the form of a software product, and the computer software product is stored in a storage medium , Including several instructions to make a computer device (which may be a personal computer, a server, or a network device, etc.) execute all or part of the steps of the methods described in the various embodiments of the present application. The aforementioned storage media include: U disk, mobile hard disk, read-only memory (ROM, Read-Only Memory), random access memory (RAM, Random Access Memory), magnetic disks or optical disks and other media that can store program codes. .
以上所述,以上实施例仅用以说明本申请的技术方案,而非对其限制;尽管参照前述实施例对本申请进行了详细的说明,本领域的普通技术人员应当理解:其依然可以对前述各实施例所记载的技术方案进行修改,或者对其中部分技术特征进行等同替换;而这些修改或者替换,并不使相应技术方案的本质脱离本申请各实施例技术方案的精神和范围。As mentioned above, the above embodiments are only used to illustrate the technical solutions of the present application, but not to limit them; although the present application has been described in detail with reference to the foregoing embodiments, those of ordinary skill in the art should understand that: The technical solutions recorded in the embodiments are modified, or some of the technical features are equivalently replaced; and these modifications or replacements do not cause the essence of the corresponding technical solutions to deviate from the spirit and scope of the technical solutions of the embodiments of the present application.

Claims (9)

  1. S DN网络中基于神经网络的DDoS检测方法,其特征在于,包括:The DDoS detection method based on neural network in S DN network is characterized in that it includes:
    收集、分析Openflow交换机发送给OpenFlow控制器的packet_in数据包;Collect and analyze the packet_in data packets sent by the Openflow switch to the OpenFlow controller;
    对接收到的packet_in包进行数据包的解析,提取出数据包的所有字段及相应的值;Perform data packet analysis on the received packet_in packet, and extract all the fields and corresponding values of the data packet;
    基于三支决策原理,利用朴素贝叶斯的概率模型获得异常警报的阈值,计算数据包所处类型的概率,并根据该概率进行异常报警;Based on the three-branch decision-making principle, the Naive Bayesian probability model is used to obtain the abnormal alarm threshold, calculate the probability of the type of data packet, and perform abnormal alarm according to the probability;
    在异常预警发出时,收集OpenFlow流表信息,并将采集的OpenFlow流表存储到数据库或文件中;When an abnormal warning is issued, collect OpenFlow flow table information, and store the collected OpenFlow flow table in a database or file;
    对收集到的流表信息进行处理,提取出原始的特征,结合DDoS攻击特征,构建出多维特征向量组;Process the collected flow table information, extract the original features, and combine the DDoS attack features to construct a multi-dimensional feature vector group;
    对构建出多维特征向量组进行增量学习,通过主成分分析的方法进行空间映射,形成新的特征向量,将新的特征向量将作为深度神经网络的输入,训练得到深度神经网络;Incremental learning is performed on the constructed multi-dimensional feature vector group, and spatial mapping is performed through the principal component analysis method to form a new feature vector. The new feature vector will be used as the input of the deep neural network to train the deep neural network;
    将实时的数据包输入深度神经网络,即可对数据进行DDoS检测,得出攻击类型。Input real-time data packets into the deep neural network, and then DDoS detection can be performed on the data and the attack type can be obtained.
  2. 根据权利要求1所述的SDN网络中基于神经网络的DDoS检测方法,其特征在于,所述收集、分析Openflow交换机发送给OpenFlow控制器的packet_in数据包包括:The neural network-based DDoS detection method in the SDN network according to claim 1, wherein the collecting and analyzing the packet_in data packet sent by the Openflow switch to the OpenFlow controller comprises:
    对监听的OpenFlow协议的消息进行处理;Process the monitored OpenFlow protocol messages;
    收集存储数据包packet-in的类型;Collect and store data packet packet-in type;
    统计UDP协议的packet-in的数据包的数目。Count the number of packet-in packets of the UDP protocol.
  3. 根据权利要求1所述的SDN网络中基于神经网络的DDoS检测方法,其特征在于,基于三支决策原理,利用朴素贝叶斯的概率模型获得异常警报的阈值包括设置可疑流量阈值和异常流量阈值,判断数据包所处类型的概率是否大于可疑流量阀值,若大于则该数据包的为可疑数据包,并判断数据包所处类型的概率是否大于异常流量阈值,若大于则该数据包为异常数据包;若该数据包为异常流量数据包则,若该数据包为可疑流量数据包则,在计算出贝叶斯概率之后,通过设定几组可疑流量阈值和异常流量阈值并对比相应分类的正确率 来选择最优的可疑流量阈值和异常流量阈值的取值。The neural network-based DDoS detection method in the SDN network according to claim 1, characterized in that, based on the three-branch decision principle, the use of Naive Bayes' probability model to obtain the threshold of abnormal alarm includes setting the threshold of suspicious traffic and the threshold of abnormal traffic , Determine whether the probability of the type of the data packet is greater than the suspicious flow threshold, if it is greater, the data packet is a suspicious data packet, and determine whether the probability of the type of the data packet is greater than the abnormal flow threshold, if it is greater, the data packet is Abnormal data packet; if the data packet is an abnormal flow data packet, if the data packet is a suspicious flow data packet, after calculating the Bayesian probability, set several sets of suspicious flow thresholds and abnormal flow thresholds and compare the corresponding The correct rate of classification is used to select the optimal suspicious traffic threshold and abnormal traffic threshold.
  4. 根据权利要求3所述的SDN网络中基于神经网络的DDoS检测方法,其特征在于,可疑流量阈值为0.9,异常流量阈值为0.1。The neural network-based DDoS detection method in the SDN network according to claim 3, wherein the suspicious traffic threshold is 0.9, and the abnormal traffic threshold is 0.1.
  5. 根据权利要求1所述的SDN网络中基于神经网络的DDoS检测方法,其特征在于,所述计算数据包所处类型的概率包括:The method for detecting DDoS based on a neural network in an SDN network according to claim 1, wherein the calculating the probability of the type of the data packet comprises:
    Figure PCTCN2020096278-appb-100001
    Figure PCTCN2020096278-appb-100001
    其中,object表示数据包;T表示数据包为正常;P(T|object)表示数据包为正常情况的概率;P(T)表示数据包为正常情况的先验概率;P(object|T)表示数据包为正常情况的后验概率;P(object)表示全概率;P(object i|T)表示对于数据包object的每一个属性objecti相互独立的条件下,数据包为正常的概率;n是属性字段的数目。 Among them, object represents the data packet; T represents the data packet is normal; P(T|object) represents the probability that the data packet is normal; P(T) represents the prior probability that the data packet is normal; P(object|T) Represents the posterior probability that the data packet is normal; P(object) represents the total probability; P(object i |T) represents the probability that the data packet is normal under the condition that each attribute objecti of the data packet object is independent of each other; n Is the number of attribute fields.
  6. 根据权利要求1所述的SDN网络中基于神经网络的DDoS检测方法,其特征在于,从流表信息中提取出的原始的特征包括持续时间Duration、数据包数目n_packet、数据包字节n_byte、空闲时间idle_timeout、未命中时间Idle_age、协议protocol、源IP地址src_ip、目的IP地址dst_ip、源端口Src_port、目的端口dst-port;DDoS攻击特征为利用Bagging算法选取出的DDoS攻击特征。The neural network-based DDoS detection method in the SDN network according to claim 1, wherein the original features extracted from the flow table information include duration, number of data packets n_packet, data packet bytes n_byte, idle Time idle_timeout, miss time Idle_age, protocol protocol, source IP address src_ip, destination IP address dst_ip, source port Src_port, destination port dst-port; DDoS attack characteristics are DDoS attack characteristics selected by the Bagging algorithm.
  7. 根据权利要求1所述的SDN网络中基于神经网络的DDoS检测方法,其特征在于,对构建出多维特征向量组进行增量学习包括:The DDoS detection method based on neural network in the SDN network according to claim 1, characterized in that, performing incremental learning on the constructed multi-dimensional feature vector group comprises:
    对多维特征向量进行数据标准化以及归一化预处理;Perform data standardization and normalization preprocessing on multi-dimensional feature vectors;
    计算预处理之后的多维特征向量的协方差矩阵,表示为:Calculate the covariance matrix of the multi-dimensional eigenvectors after preprocessing, expressed as:
    Figure PCTCN2020096278-appb-100002
    Figure PCTCN2020096278-appb-100002
    对协方差矩阵进行奇异值分解SVD,最后进行空间映射,得到进行增量学习之后的一些特征;Perform singular value decomposition SVD on the covariance matrix, and finally perform spatial mapping to obtain some features after incremental learning;
    其中,D表示预处理之后的多维特征向量;m表示样本数目;X i为第i 个样本的向量表示。 Wherein, D represents the multidimensional feature vector after preprocessing; m represents the number of samples; X-i is a vector representation of the i-th sample.
  8. 根据权利要求1所述的SDN网络中基于神经网络的DDoS检测方法,其特征在于,将新的特征向量将作为深度神经网络的输入,训练得到深度神经网络包括:神经网络是由输入层、隐藏层、输出层组成,深度神经网络的训练包括信号的前向传播,即从输入层经过隐藏层、最后到达输出层的传播过程以及误差的反向传播调节隐藏层到输出层的权重和偏置,即从输出层到隐藏层、最后到输入层调节输入层到隐藏层的权重和偏置;The DDoS detection method based on neural network in the SDN network according to claim 1, characterized in that the new feature vector will be used as the input of the deep neural network, and the deep neural network obtained by training includes: the neural network is composed of input layer and hidden It consists of layers and output layers. The training of deep neural networks includes the forward propagation of signals, that is, the propagation process from the input layer through the hidden layer and finally to the output layer, as well as the back propagation of errors to adjust the weight and bias from the hidden layer to the output layer. , That is, adjust the weight and bias of the input layer to the hidden layer from the output layer to the hidden layer, and finally to the input layer;
    前向传播过程包括神经元接收来自n个其他神经元传递过来的输入信号,这些输入信号通过带权重的连接进行传递,神经元接收到的总输入值将于神经元的阈值比较,然后通过激活函数处理以产生神经元的输出;The forward propagation process includes the neuron receiving input signals from n other neurons. These input signals are transmitted through weighted connections. The total input value received by the neuron will be compared with the neuron’s threshold and then activated by Function processing to generate neuron output;
    反向传播过程包括以误差平方和作为目标函数进行反向迭代;计算参数的方法则采用梯度下降法,即计算所有参数的梯度;当全局误差小于阈值,则结束训练,否则将继续迭代训练。The back-propagation process includes reverse iteration with the sum of squares of errors as the objective function; the method of calculating parameters uses the gradient descent method, which calculates the gradient of all parameters; when the global error is less than the threshold, the training ends, otherwise iterative training will continue.
  9. 根据权利要求1所述的SDN网络中基于神经网络的DDoS检测方法,其特征在于,包括packet_in信息提取模块、异常预警模块、流表信息收集模块、信息处理模块以及检测模块,其中:The neural network-based DDoS detection method in the SDN network according to claim 1, characterized in that it comprises a packet_in information extraction module, an abnormal warning module, a flow meter information collection module, an information processing module, and a detection module, wherein:
    packet_in信息提取模块用于提取packet_in包中的源IP地址、目的IP地址信息;The packet_in information extraction module is used to extract the source IP address and destination IP address information in the packet_in packet;
    异常预警模块用于三支决策原理,利用朴素贝叶斯的概率模型获得异常警报的阈值,计算数据包所处类型的概率低于阈值,则发出异常预警;The abnormal warning module is used for the three-branch decision-making principle. It uses Naive Bayes' probability model to obtain the abnormal alarm threshold, and calculates that the probability of the type of data packet is lower than the threshold, then an abnormal warning is issued;
    流表信息收集模块用于收集DDoS检测所需要的OpenFlow流表数据;The flow table information collection module is used to collect OpenFlow flow table data required for DDoS detection;
    信息处理模块用于对收集的OpenFlow流表数据进行标准化、归一化、降维的数据操作;The information processing module is used to standardize, normalize, and reduce dimensionality of the collected OpenFlow flow table data;
    基于深度神经网络的检测模块用于在第一检测阶段发出异常报警之后,利用神经网络的方法进一步进行深入检测,并输出攻击类型。The detection module based on the deep neural network is used to perform further in-depth detection using the neural network method after the abnormal alarm is issued in the first detection stage, and output the attack type.
PCT/CN2020/096278 2019-11-04 2020-06-16 Neural network-based ddos detection method and system in sdn network WO2021088372A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201911063906.7A CN110784481B (en) 2019-11-04 2019-11-04 DDoS detection method and system based on neural network in SDN network
CN201911063906.7 2019-11-04

Publications (1)

Publication Number Publication Date
WO2021088372A1 true WO2021088372A1 (en) 2021-05-14

Family

ID=69388712

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2020/096278 WO2021088372A1 (en) 2019-11-04 2020-06-16 Neural network-based ddos detection method and system in sdn network

Country Status (2)

Country Link
CN (1) CN110784481B (en)
WO (1) WO2021088372A1 (en)

Cited By (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113627074A (en) * 2021-07-13 2021-11-09 西安理工大学 Ground wave propagation delay prediction method based on transfer learning
CN114039763A (en) * 2021-11-04 2022-02-11 杭州安恒信息技术股份有限公司 Distributed denial of service attack defense method and device and server
CN114358177A (en) * 2021-12-31 2022-04-15 北京工业大学 Unknown network traffic classification method and system based on multidimensional feature compact decision boundary
CN114978667A (en) * 2022-05-17 2022-08-30 安捷光通科技成都有限公司 SDN network DDoS attack detection method based on graph neural network
CN115250193A (en) * 2021-12-22 2022-10-28 长沙理工大学 DoS attack detection method, device and medium for SDN network
CN115589323A (en) * 2022-10-18 2023-01-10 湖南大学 DLDoS attack detection and mitigation method based on machine learning in data plane
CN115664804A (en) * 2022-10-25 2023-01-31 湖南大学 LDoS attack detection method based on radial basis function neural network
CN115714685A (en) * 2022-11-22 2023-02-24 中国人民解放军国防科技大学 DDoS attack detection method, system, device and medium
CN117041018A (en) * 2023-10-09 2023-11-10 中电科大数据研究院有限公司 Remote intelligent operation and maintenance management method for data center and related equipment
CN117254978A (en) * 2023-11-16 2023-12-19 苏州元脑智能科技有限公司 Processing method and device for abnormal scanning behaviors
CN117411726A (en) * 2023-12-13 2024-01-16 天津市亿人科技发展有限公司 DDoS attack and cloud WAF defense method based on neural network

Families Citing this family (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110784481B (en) * 2019-11-04 2021-09-07 重庆邮电大学 DDoS detection method and system based on neural network in SDN network
CN111490975A (en) * 2020-03-23 2020-08-04 山东大学 Distributed denial of service DDoS attack tracing system and method based on software defined network
CN112422493B (en) * 2020-07-27 2022-05-24 哈尔滨工业大学 DDoS attack detection method based on multilayer perception neural network MLDNN under SDN network architecture
CN112417446A (en) * 2020-12-12 2021-02-26 山东交通学院 Software defined network anomaly detection architecture
CN112653687B (en) * 2020-12-17 2022-04-01 贵州大学 SDN network feature extraction method for differential evolution in DDoS detection environment
CN112688970B (en) * 2021-03-18 2021-07-02 广东省新一代通信与网络创新研究院 Large-traffic DDoS attack detection method and system based on programmable chip
CN113378168B (en) * 2021-07-04 2022-05-31 昆明理工大学 Method for realizing DDoS attack detection in SDN environment based on Renyi entropy and BiGRU algorithm
CN114363065B (en) * 2022-01-04 2023-07-25 重庆邮电大学 DDoS detection method based on GSODNN and SDN
CN114978720B (en) * 2022-05-26 2023-06-20 沈阳理工大学 Intelligent detection method for visual characterization of distributed denial of service attack
CN115396363B (en) * 2022-08-24 2023-07-25 桂林电子科技大学 Flow classification method and system in SDN network environment

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20170195292A1 (en) * 2015-12-31 2017-07-06 Fortinet, Inc. Sequentially serving network security devices using a software defined networking (sdn) switch
US20180152475A1 (en) * 2016-11-30 2018-05-31 Foundation Of Soongsil University-Industry Cooperation Ddos attack detection system based on svm-som combination and method thereof
CN109981691A (en) * 2019-04-30 2019-07-05 山东工商学院 A kind of real-time ddos attack detection system and method towards SDN controller
CN110336830A (en) * 2019-07-17 2019-10-15 山东大学 A kind of ddos attack detection system based on software defined network
CN110784481A (en) * 2019-11-04 2020-02-11 重庆邮电大学 DDoS detection method and system based on neural network in SDN network

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20150317556A1 (en) * 2014-04-30 2015-11-05 Prophetstor Data Services, Inc. Adaptive quick response controlling system for software defined storage system for improving performance parameter
CN106599924A (en) * 2016-12-16 2017-04-26 北京灵众博通科技有限公司 Classifier construction method based on three-way decision
CN106657107B (en) * 2016-12-30 2020-05-12 南京邮电大学 Adaptive starting ddos defense method and system based on trust value in SDN
CN107273912A (en) * 2017-05-10 2017-10-20 重庆邮电大学 A kind of Active Learning Method based on three decision theories
CN108718297A (en) * 2018-04-27 2018-10-30 广州西麦科技股份有限公司 Ddos attack detection method, device, controller and medium based on BP neural network
CN109934203B (en) * 2019-03-25 2023-09-29 南京大学 Cost-sensitive incremental face recognition method based on information entropy selection

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20170195292A1 (en) * 2015-12-31 2017-07-06 Fortinet, Inc. Sequentially serving network security devices using a software defined networking (sdn) switch
US20180152475A1 (en) * 2016-11-30 2018-05-31 Foundation Of Soongsil University-Industry Cooperation Ddos attack detection system based on svm-som combination and method thereof
CN109981691A (en) * 2019-04-30 2019-07-05 山东工商学院 A kind of real-time ddos attack detection system and method towards SDN controller
CN110336830A (en) * 2019-07-17 2019-10-15 山东大学 A kind of ddos attack detection system based on software defined network
CN110784481A (en) * 2019-11-04 2020-02-11 重庆邮电大学 DDoS detection method and system based on neural network in SDN network

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
WANG LU , JIA XIUYI ,GU YANNAN: "Three-way decisions based Bayesian network classifier", JOURNAL OF NANJING UNIVERSITY(NATURAL SCIENCES), vol. 52, no. 5, 30 September 2016 (2016-09-30), pages 883 - 843, XP055810341, DOI: 10.13232/j.cnki.jnju.2016.05.009 *

Cited By (20)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113627074B (en) * 2021-07-13 2024-04-19 西安理工大学 Ground wave propagation delay prediction method based on transfer learning
CN113627074A (en) * 2021-07-13 2021-11-09 西安理工大学 Ground wave propagation delay prediction method based on transfer learning
CN114039763A (en) * 2021-11-04 2022-02-11 杭州安恒信息技术股份有限公司 Distributed denial of service attack defense method and device and server
CN115250193B (en) * 2021-12-22 2024-02-23 长沙理工大学 DoS attack detection method, device and medium for SDN network
CN115250193A (en) * 2021-12-22 2022-10-28 长沙理工大学 DoS attack detection method, device and medium for SDN network
CN114358177A (en) * 2021-12-31 2022-04-15 北京工业大学 Unknown network traffic classification method and system based on multidimensional feature compact decision boundary
CN114358177B (en) * 2021-12-31 2024-03-29 北京工业大学 Unknown network traffic classification method and system based on multidimensional feature compact decision boundary
CN114978667A (en) * 2022-05-17 2022-08-30 安捷光通科技成都有限公司 SDN network DDoS attack detection method based on graph neural network
CN114978667B (en) * 2022-05-17 2024-02-09 安捷光通科技成都有限公司 SDN network DDoS attack detection method based on graph neural network
CN115589323B (en) * 2022-10-18 2024-04-02 湖南大学 DLDoS attack detection and alleviation method based on machine learning in data plane
CN115589323A (en) * 2022-10-18 2023-01-10 湖南大学 DLDoS attack detection and mitigation method based on machine learning in data plane
CN115664804B (en) * 2022-10-25 2024-04-19 湖南大学 LDoS attack detection method based on radial basis function neural network
CN115664804A (en) * 2022-10-25 2023-01-31 湖南大学 LDoS attack detection method based on radial basis function neural network
CN115714685A (en) * 2022-11-22 2023-02-24 中国人民解放军国防科技大学 DDoS attack detection method, system, device and medium
CN117041018B (en) * 2023-10-09 2024-01-02 中电科大数据研究院有限公司 Remote intelligent operation and maintenance management method for data center and related equipment
CN117041018A (en) * 2023-10-09 2023-11-10 中电科大数据研究院有限公司 Remote intelligent operation and maintenance management method for data center and related equipment
CN117254978B (en) * 2023-11-16 2024-02-09 苏州元脑智能科技有限公司 Processing method and device for abnormal scanning behaviors
CN117254978A (en) * 2023-11-16 2023-12-19 苏州元脑智能科技有限公司 Processing method and device for abnormal scanning behaviors
CN117411726B (en) * 2023-12-13 2024-03-12 天津市亿人科技发展有限公司 DDoS attack and cloud WAF defense method based on neural network
CN117411726A (en) * 2023-12-13 2024-01-16 天津市亿人科技发展有限公司 DDoS attack and cloud WAF defense method based on neural network

Also Published As

Publication number Publication date
CN110784481B (en) 2021-09-07
CN110784481A (en) 2020-02-11

Similar Documents

Publication Publication Date Title
WO2021088372A1 (en) Neural network-based ddos detection method and system in sdn network
Zhang et al. Network intrusion detection: Based on deep hierarchical network and original flow data
Gao et al. A distributed network intrusion detection system for distributed denial of service attacks in vehicular ad hoc network
Sangkatsanee et al. Practical real-time intrusion detection using machine learning approaches
Zhang et al. Network intrusion detection method based on PCA and Bayes algorithm
Al-Yaseen et al. Real-time multi-agent system for an adaptive intrusion detection system
Peng et al. Network intrusion detection based on deep learning
Yang et al. Griffin: an ensemble of autoencoders for anomaly traffic detection in SDN
Ortet Lopes et al. Towards effective detection of recent DDoS attacks: A deep learning approach
Abraham et al. A comparison of machine learning approaches to detect botnet traffic
Bodström et al. State of the art literature review on network anomaly detection with deep learning
Lu et al. Intrusion detection of wireless sensor networks based on IPSO algorithm and BP neural network
Li et al. An intrusion detection method based on active transfer learning
El-Kadhi et al. A Mobile Agents and Artificial Neural Networks for Intrusion Detection.
Liu et al. A BIPMU-based network security situation assessment method for wireless network
Eunaicy et al. Web attack detection using deep learning models
Liu et al. Malicious traffic detection combined deep neural network with hierarchical attention mechanism
Jasim et al. K-Means clustering-based semi-supervised for DDoS attacks classification
Parfenov et al. Research application of ensemble machine learning methods to the problem of multiclass classification of DDoS attacks identification
Zhu et al. Application of data mining technology in detecting network intrusion and security maintenance
CN111490976A (en) Dynamic baseline management and monitoring method for industrial control network
CN115842647A (en) Network security threat detection method based on flow data
Belaissaoui et al. Machine Learning techniques optimized by Practical Swarm optimization for Intrusions Detection in IoT.
Zhong et al. Track Signal Intrusion Detection Method Based on Deep Learning in Cloud-Edge Collaborative Computing Environment
Rao et al. A Fast KNN Based Intrusion Detection System For Cloud Environment

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 20885740

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 20885740

Country of ref document: EP

Kind code of ref document: A1