WO2023065712A1 - Distributed train control network intrusion detection method, system, and storage medium - Google Patents

Distributed train control network intrusion detection method, system, and storage medium Download PDF

Info

Publication number
WO2023065712A1
WO2023065712A1 PCT/CN2022/102197 CN2022102197W WO2023065712A1 WO 2023065712 A1 WO2023065712 A1 WO 2023065712A1 CN 2022102197 W CN2022102197 W CN 2022102197W WO 2023065712 A1 WO2023065712 A1 WO 2023065712A1
Authority
WO
WIPO (PCT)
Prior art keywords
message
trdp
detection
protocol
train control
Prior art date
Application number
PCT/CN2022/102197
Other languages
French (fr)
Chinese (zh)
Inventor
罗显光
秦元庆
李伟
涂浩
曾军
张杨
彭思维
杨小波
Original Assignee
中车株洲电力机车有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 中车株洲电力机车有限公司 filed Critical 中车株洲电力机车有限公司
Publication of WO2023065712A1 publication Critical patent/WO2023065712A1/en

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • BPERFORMING OPERATIONS; TRANSPORTING
    • B61RAILWAYS
    • B61LGUIDING RAILWAY TRAFFIC; ENSURING THE SAFETY OF RAILWAY TRAFFIC
    • B61L15/00Indicators provided on the vehicle or train for signalling purposes
    • B61L15/0081On-board diagnosis or maintenance
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1416Event detection, e.g. attack signature detection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1425Traffic logging, e.g. anomaly detection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/12Protocols specially adapted for proprietary or special-purpose networking environments, e.g. medical networks, sensor networks, networks in vehicles or remote metering networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/22Parsing or analysis of headers

Definitions

  • the invention relates to the field of information security, in particular to a distributed train control network intrusion detection method, system and storage medium.
  • the train control network is a data communication system used to connect train cars and the on-board equipment distributed in each car to realize train control, information sharing, fault diagnosis, passenger service and other functions.
  • the traditional train control network mostly uses serial field bus Technologies, such as TCN (Train Communication Network), WorldFIP, LonWorks, ARCNET and CAN, among which the TCN technology combining WTB (Wired Train Bus) and MVB (Multifuction Vehicle Bus) is the most widely used in our country.
  • Ethernet has the advantages of low cost, easy networking, good compatibility, and high bandwidth.
  • CSMA/CD carrier sense multiple access
  • Intrusion detection technology is an efficient active protection technology for information security. Through the monitoring of network traffic and in-depth analysis of communication protocols, it can quickly discover abnormal network behaviors, filter illegal messages or trigger security alarms. Designing a reasonable intrusion detection system in the train control network is of great practical significance for timely discovering the attack behavior against the train control network, ensuring the safe operation of the train, and preventing the occurrence of major security accidents.
  • the vehicle-mounted network management switch should not only meet the reliability, real-time and environmental adaptability requirements of the train control network, but also fully consider the information security threats of the train control network, and enhance access control, authority management, and message management. Filtering and other information security protection functions.
  • Most of the existing train on-board network management switches follow the security technology of IT general switches, without considering the characteristics of the Train Realtime Data Protocol (TRDP) in the train control network, and do not have advanced information security protection such as protocol in-depth analysis, intrusion detection and response Function.
  • TRDP Train Realtime Data Protocol
  • the problem of intrusion detection of industrial control systems has received extensive attention from domestic and foreign researchers.
  • the collaborative intrusion detection proposed in the invention patent application 202011313226.9 refers to the real-time collection of user data (enterprise management platform), equipment data (industrial host computer logs) and network traffic. Data (access control roles, permissions and email behavior data) and extract the characteristics of these three types of data, perform information extraction and association relationship mining on these three types of data, build a collaborative feature system for the internal industrial control network of the enterprise, and then use machine learning
  • the method of collaborative feature data is trained to achieve the purpose of collaborative intrusion detection. This method is oriented to the internal industrial control network of the enterprise rather than the train communication network. Although it can detect unknown types of attacks, the real-time and accuracy of detection are low, and it cannot meet the real-time requirements of train communication network data. Very complex and difficult to implement.
  • the technical problem to be solved by the present invention is to provide a distributed train control network intrusion detection method, system, and storage medium for the deficiencies of the prior art, which can improve Check real-time and accuracy.
  • a distributed train control network intrusion detection method comprising the following steps:
  • the present invention first identifies and analyzes the TRDP message, and then performs compliance detection on the analyzed result, and uses the compliance message after the compliance detection as the input of the neural network, that is, the present invention uses rule-based misuse Detection and machine learning-based anomaly detection are organically integrated in the train communication network, which has the advantages of the rapidity of misuse detection and the coverage of anomaly detection for unknown types of attacks. It is capable of detecting known types of attacks and unknown types of train control networks. At the same time, it greatly improves the real-time and accuracy of detection.
  • the machine learning algorithm in order to make the machine learning algorithm (neural network) have certain growth, it also includes:
  • step S4 If the detection rule base does not contain the attack type corresponding to the alarm information, put the attack type into the detection rule base in step S2, and update the detection rule base.
  • the detection rule base can be continuously updated according to the actual situation. With the increase of detection samples, the detection results of the present invention will become more and more accurate.
  • the abnormal alarm information output by the abnormal detection model and the above-mentioned illegal message alarm information can be displayed in real time on the human-computer interaction interface of the security host to remind the user to perform corresponding emergency treatment.
  • step S1 includes:
  • step 1 1) judge whether the current Ethernet frame is an IP protocol, if not, then abandon the analysis of this Ethernet frame, for the next Ethernet frame, perform step 1); if so, then perform step 2);
  • step 3 judges the type of the transport layer protocol according to the protocol identification of the IP protocol, if the transport layer protocol is a TCP protocol, then enter step 3); if the transport layer protocol is a UDP protocol, then proceed to step 4);
  • step 6 if the TCP protocol message type is a TRDP-MD message, enter step 6), if not, then abandon the analysis of the current Ethernet frame, and for the next Ethernet frame, perform step 1);
  • step 6 If the UDP protocol message type is a TRDP-MD message, enter step 6); if the UDP protocol message type is a TRDP-PD message, enter step 7); if not in the TRDP-MD or TRDP-PD message one, proceed to step 5);
  • the present invention utilizes the protocol deep analysis technology to realize rapid detection and attack isolation of abnormal messages, and further improves the real-time performance of the intrusion detection process.
  • the detection rule library includes MAC/IP compliance detection rules, port compliance detection rules, PDU compliance detection rules, and FDU compliance detection rules. Compliance detection can further improve the accuracy of detection results.
  • step S3 includes:
  • step B) carry out the processing of step A) to the rest compliance messages in the historical database, all the collections that add normal message labels or abnormal message labels form the training data set;
  • the training data set is randomly divided into a training set and a test set;
  • the training set is used as the input of the neural network, the neural network is trained, and the trained neural network is tested by using the test set until an expected abnormality detection model is obtained.
  • the present invention also provides a distributed train control network intrusion detection system, including a plurality of vehicle-mounted network management switches and a security host; the vehicle-mounted network management switches are configured to perform the following steps:
  • the security host is configured to execute: taking the feature extraction of the historical database composed of compliance messages as the input of the neural network, training the neural network, and obtaining an abnormality detection model.
  • the present invention implements the operations of steps S1 and S2 on the vehicle-mounted network management switch, realizes the training of the neural network on the security host, saves the computing resources of the vehicle-mounted network management switch, and makes the intrusion detection method not subject to the constraints of the computing resources of the vehicle-mounted network management switch.
  • the on-vehicle network management switch and the security host can perform related operations at the same time, further improving the real-time performance of detection.
  • the present invention also provides a computer device, including a memory, a processor, and a computer program stored on the memory; the processor executes the computer program to implement the steps of the intrusion detection method of the present invention.
  • the present invention also provides a computer-readable storage medium, on which a computer program/instruction is stored; when the computer program/instruction is executed by a processor, the steps of the intrusion detection method of the present invention are implemented.
  • the present invention also provides a computer program product, including a computer program/instruction; when the computer program/instruction is executed by a processor, the steps of the intrusion detection method of the present invention are implemented.
  • the present invention can detect known types of attacks and unknown types of attacks on the train control network, which can not only meet the computing resource constraints of the on-board network management switch and the real-time requirements for detection of known types of attacks, but also have the characteristics of message flow and The ability to apply data to detect unknown types of attacks greatly improves the real-time and accuracy of detection.
  • the present invention uses protocol deep analysis technology to realize rapid detection and attack isolation of abnormal messages.
  • Fig. 1 is a structural diagram of a distributed train control network intrusion detection system according to Embodiment 1 of the present invention
  • Fig. 2 is the flow chart of TRDP protocol parsing in embodiment 2 of the present invention.
  • Fig. 3 is a flow chart of the misuse detection method of Embodiment 2 of the present invention.
  • FIG. 4 is a flow chart of anomaly detection based on LSTM in Embodiment 2 of the present invention.
  • FIG. 5 is a flowchart of offline establishment and training of an LSTM model according to Embodiment 2 of the present invention.
  • the distributed train control network intrusion detection system proposed by the present invention includes three modules: TRDP protocol depth analysis module, rule-based misuse detection module and machine learning-based anomaly detection module, wherein the first two modules Embedded into each on-board network management switch in the train control network, it can quickly detect and isolate known types of attacks; the anomaly detection process based on machine learning is implemented on an independent security host, which forwards the attack to each network management switch In order to make up for the defect that the rule-based detection method cannot detect unknown types of attacks, it can identify abnormal behaviors that are not included in the rule base of the network management switch (that is, the detection rule base), as shown in Figure 1. shown.
  • the TRDP protocol in-depth analysis module captures all TRDP messages passing through the switch in real time, and performs protocol identification and analysis on the messages, and the analysis results are output to the rule-based misuse detection module; the misuse detection module analyzes the analyzed Each field of the message is checked for compliance, illegal messages are filtered out and corresponding alarm information is generated, and the alarm information of the compliant message and illegal message is forwarded to the security host, and the abnormality detection module based on machine learning detects unknown attack.
  • Step 1.1 Determine the network layer protocol type according to the 13 and 14 bytes of the Ethernet frame header. If the 13 and 14 bytes of the Ethernet frame header are not 0X0800, it means that it is not an IP protocol, and the Ethernet frame is discarded. analysis, return to step 1.1, otherwise continue to step 1.2.
  • Step 1.2 Determine whether the transport layer protocol is TCP or UDP according to the 8th byte of the IP message header, if the byte content is 4, the transport layer is the TCP protocol, and jump to step 1.3; if the byte content If it is 17, the transport layer is UDP protocol, skip to step 1.4; if the content of the byte is other values, end the parsing and return to step 1.1
  • Step 1.3 Read the 3rd and 4th bytes of the TCP message header (that is, the destination port number of the message), and judge the message type; if it is 20550, the current message is TRDP-MD (TRDP-Message Data, TRDP message data), skip to step 1.6; if it is other values, then give up the parsing of this Ethernet frame.
  • TRDP-MD TRDP-Message Data, TRDP message data
  • Step 1.4 Read the 3rd and 4th bytes of the UDP message header (that is, the destination port number of the message), if it is 20550, then the current message is TRDP-MD, jump to step 1.6; if it is 20548, Then the current message is TRDP-PD (TRDP-Process Data, TRDP process data), jump to step 1.7; if it is other values, jump to step 1.5.
  • TRDP-MD TRDP-Process Data, TRDP process data
  • Step 1.5 Read the message type MsgType of the 7th and 8th bytes of the TRDP protocol part. If MsgType belongs to set A, the current message is TRDP-MD, and skip to step 1.6; if MsgType belongs to set B, the current message If it is TRDP-PD, go to step 1.7; otherwise, end the parsing of the current message and return to step 1.1.
  • Sets A and B are defined as follows:
  • A ⁇ '4D6E':'Mn','4D72':'Mr','4D70':'Mp','4D71':'Mq','4D63':'Mc','4D65':'Me' ⁇
  • B ⁇ '5072':'Pr','5070':'Pp','5064':'Pd','5065':'Pe' ⁇
  • the first half of each element in the set is 2 words
  • the ASCII code of the section, and the second half indicates the corresponding letter, that is, the type of the message.
  • Step 1.6 Copy the data of the TRDP protocol part of the current message to the predefined TRDP-MD structure variable, and obtain all field values of the message data defined by the TRDP protocol, including communication identifier (ComId), ETB topology count (etbTopoCnt ), data set length (DatasetLength), reply ComId, reply IP address, etc.; go to step 1.1.
  • Communication identifier ComId
  • ETB topology count etbTopoCnt
  • DatasetLength data set length
  • reply ComId reply IP address, etc.
  • Step 1.7 Copy the data of the TRDP protocol part of the current message to the predefined TRDP-PD structure variable, and obtain all field values of the process data defined by the TRDP protocol, including communication identifier (ComId), ETP topology count (etbTopoCnt ), data set length (DatasetLength), etc.; go to step 1.1.
  • Communication identifier ComId
  • ETP topology count etbTopoCnt
  • DatasetLength data set length
  • the in-depth analysis result of the TRDP protocol of the message is stored in a predefined structure variable and provided to the misuse detection module for use.
  • Step 2.1 MAC/IP compliance detection:
  • Each intelligent device in the train control network adopts static IP allocation, and the IP address space used is 10.0.0.0/8. Therefore, the vehicle-mounted network management switch can adopt a whitelist mechanism to detect unknown devices that are not in the whitelist to access the control network, and generate corresponding alarm information; Match detection, intercept mismatched messages and generate corresponding illegal message alarm information, divide IP addresses for devices with different functions, match IP addresses with ComId and DatasetLength, and use non-corresponding ComId and DatasetLength for a device with an IP address , to warn or intercept.
  • Step 2.2 Port compliance detection: Set the service ports used in the train communication network to the port whitelist, for example, TRDP-PD data communicates through port 20548, and TRDP-MD data communicates through port 20550. Communication outside the port whitelist is illegal communication. Or use the blacklist to put the port corresponding to the unopened service into the port blacklist. Once the port communication data in the blacklist is detected, it means that there is illegal traffic. Users can configure the legal port whitelist of the train control network, and the misuse detection module will intercept messages whose port numbers are not in the white list, and generate corresponding illegal message alarm information.
  • Step 2.3 PDU (Protocol Data Unit, protocol data unit) compliance detection: ComId is the unique identifier of PDU user data, the user can configure the matching rules between ComId and PDU security-related key fields, when the message to be detected appears both When there is a mismatch, the message is intercepted and a corresponding illegal message alarm message is generated.
  • ComId Protocol Data Unit, protocol data unit
  • Step 2.4 FDU (Function Data Unit) compliance detection:
  • the function identifier, sub-function identifier and function instance number in the TRDP data packet all have fixed and legal combinations. Users can configure security-related key field combination rules to intercept mismatch reports. text and generate corresponding illegal message warning information.
  • the misuse detection module sends the illegal message alarm information generated and the compliance message through the train control network to the security host through the train control network, and the security host stores the illegal message alarm information in the alarm information database and displays it on the On the human-computer interaction interface of the intrusion detection system, the user is reminded that illegal messages appear in the train control network; the security host stores the compliant messages in the compliant message database, which is used to construct the training data set for the abnormal detection model .
  • the TRDP protocol deep analysis module and the rule-based misuse detection module are deployed on each vehicle-mounted network management switch in the train control network; the abnormality detection module based on machine learning is deployed on the security host.
  • the open-source lightweight intrusion detection software Snort can be extended to realize the in-depth analysis of TRDP protocol and the rule-based misuse detection function, and the software can be embedded in the on-board network management switch in the train control network.
  • the flow chart of the Snort-based misuse detection method is shown in Figure 3.
  • Table 1 In order to increase Snort's support for TRDP protocol detection, its detection rule field needs to be expanded, as shown in Table 1, and some custom train control network detection rules are shown in Table 2:
  • the on-vehicle network management switch filters the detected illegal messages, and forwards the compliance messages and illegal message alarm information to the security host for abnormal detection based on machine learning.
  • the present invention extracts the relevant characteristics of the network flow, and proposes an anomaly detection method based on a long short-term memory network (Long Short-Term Memory, LSTM).
  • LSTM Long Short-Term Memory
  • the present invention extracts the relevant characteristics of the network flow, and proposes an anomaly detection method based on a long short-term memory network (Long Short-Term Memory, LSTM).
  • LSTM Long Short-Term Memory
  • Step 3.1 Feature Extraction. Extract the six-tuple information (including source and destination IP address, source and destination port, transport layer protocol and communication identifier) of the received compliant message to synthesize network flow, select 30 network flow characteristics as shown in Table 3, Calculate the corresponding eigenvalues.
  • Step 3.2 Numerical encoding of non-numerical features and normalization of feature values. Extend the non-numeric discrete eigenvalues extracted in step 3.1 to the Euclidean space using the one-hot encoding method, and digitize the non-numeric features; use the max-min normalization method to normalize all eigenvalues to the [0,1] interval.
  • Step 3.3 Build and train the LSTM detection model.
  • M t is the first-order momentum term, which is the exponentially weighted average of the gradient g t ;
  • G t is the second-order momentum term, which is the exponentially weighted average of the gradient square g t 2 ;
  • ⁇ 1 is the exponential decay of the first-order moment estimate;
  • ⁇ 2 is the exponential decay of the first moment estimate.
  • the initialization method selects the He_normal method
  • the activation function selects the sigmoid function
  • the loss function selects the cross entropy error function Binary_crossentryopy
  • the optimizer selects the Adam algorithm.
  • step 3.1 and step 3.2 Perform the feature extraction and normalization processing of step 3.1 and step 3.2 on the historical data of compliance messages sent by the misuse detection module to the security host one by one, and add normal or abnormal messages to the normalized features labels to form an offline training dataset.
  • Input the labeled training data set into the LSTM network model use the detection rate DR, false alarm rate FAR and accuracy rate ACC as the performance metrics of the anomaly detection model, and manually adjust the network structure, ⁇ 1 , ⁇ 2 , learning rate, dropout Probability and other parameters to obtain a better classification model (for example, 80% of the training data set is used as the training set to train the LSTM model, and the remaining 20% is used as the test set.
  • the accuracy rate reaches 95%. %, it is considered that the classification model, that is, the training of the anomaly detection module is over).
  • the detection accuracy of the LSTM model on the training data set is higher than 95%, end the offline training, obtain an anomaly detection model that can be used for online detection, and go to the next step.
  • the security host After the security host has trained the LSTM anomaly detection model, it can enter the online anomaly detection stage, mark the abnormal data flow of the train control network and generate corresponding alarm information.
  • Security experts identify attack types not covered in the misuse detection rule base based on anomaly detection alarm logs, convert unknown attack types into known attack types, and supplement and send corresponding detection rules to the misuse detection rules of network management switches In the library, the online upgrade of the misuse detection capability is realized.
  • the training algorithm shown in Table 4 can be used.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Medical Informatics (AREA)
  • Biomedical Technology (AREA)
  • Mechanical Engineering (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)

Abstract

A distributed train control network intrusion detection method, a system, and a storage medium. The method comprises: capturing, in real time, all TRDP messages passing through a switch, and performing protocol identification and analysis on all the TRDP messages; performing compliance detection on fields of the analyzed messages according to a detection rule base to obtain compliance messages; performing feature extraction on a historical database composed of the compliance messages and then taking the historical database as input of a neural network, training the neural network, and obtaining an anomaly detection model; and for new train control network data, marking anomaly data flow of the train control network by using the anomaly detection model and generating corresponding alarm information. Known-type attacks and unknown-type attacks of the train control network can be detected, computing resource constraints of a vehicle-mounted network management switch and the real-time requirement for detection of the known-type attacks can be met, and the capacity of detecting the unknown-type attacks by means of message flow features and application data is also achieved; the detection real-time performance and accuracy are greatly improved.

Description

分布式列车控制网络入侵检测方法、系统、存储介质Distributed train control network intrusion detection method, system, and storage medium 技术领域technical field
本发明涉及信息安全领域,特别是一种分布式列车控制网络入侵检测方法、系统、存储介质。The invention relates to the field of information security, in particular to a distributed train control network intrusion detection method, system and storage medium.
背景技术Background technique
列车控制网络是用于连接列车车厢以及分布在各车厢内的车载设备,以实现列车控制、信息共享、故障诊断、旅客服务等功能的数据通信系统,传统的列车控制网络多采用串行现场总线技术,如TCN(Train Communication Network)、WorldFIP、LonWorks、ARCNET和CAN,其中WTB(Wired Train Bus)和MVB(Multifuction Vehicle Bus)相结合的TCN技术在我国应用最为广泛。The train control network is a data communication system used to connect train cars and the on-board equipment distributed in each car to realize train control, information sharing, fault diagnosis, passenger service and other functions. The traditional train control network mostly uses serial field bus Technologies, such as TCN (Train Communication Network), WorldFIP, LonWorks, ARCNET and CAN, among which the TCN technology combining WTB (Wired Train Bus) and MVB (Multifuction Vehicle Bus) is the most widely used in our country.
随着轨道交通和IT技术的不断融合发展,列车网络结构越来越复要、车载智能设备的种类日益增加、旅客对于视频和音频等流媒体的需求增多,传统的低速现场总线通信已经无法满足需求。以太网具有低成本、易组网、兼容性好、高带宽等优势,且随着带有冲突检测的载波侦听多路访问(CSMA/CD)方法的不断改进和其他技术的改进,使得以太网技术能够适应列车控制网络的要求。2010年国际电工委员会颁布的IEC 61375-2-5(Ethernet Train Backbon,ETB)和IEC 61375-3-4(Ethernet Consist Network,ECN)通信标准,旨在替代WTB和MVB在列车通信网络中的应用。With the continuous integration and development of rail transit and IT technology, the network structure of trains is becoming more and more complex, the types of on-board intelligent devices are increasing, and passengers' demand for streaming media such as video and audio is increasing. Traditional low-speed fieldbus communication has been unable to meet need. Ethernet has the advantages of low cost, easy networking, good compatibility, and high bandwidth. With the continuous improvement of the carrier sense multiple access (CSMA/CD) method with collision detection and the improvement of other technologies, the Ethernet Network technology can adapt to the requirements of the train control network. The IEC 61375-2-5 (Ethernet Train Backbon, ETB) and IEC 61375-3-4 (Ethernet Consist Network, ECN) communication standards promulgated by the International Electrotechnical Commission in 2010 aim to replace the application of WTB and MVB in train communication networks .
嵌入式系统、以太网等通用IT技术在列车控制系统中的广泛使用,一方面有利于系统集成与互联,打破传统的信息孤岛,提高列车系统的控制品质和运营效率;另一方面,大量IT商用现货(Commercial Off The Shelf,COTS)和开放协议的使用,以及设计过程中信息安全意识不足等方面的原因,使列车控制系统面临着日益严峻的信息安全威胁,影响系统的安全运行。The widespread use of general IT technologies such as embedded systems and Ethernet in train control systems, on the one hand, is conducive to system integration and interconnection, breaks traditional information islands, and improves the control quality and operational efficiency of train systems; Due to the use of Commercial Off The Shelf (COTS) and open protocols, as well as the lack of information security awareness in the design process, the train control system is facing increasingly serious information security threats, which affect the safe operation of the system.
入侵检测技术是一种高效的信息安全主动防护技术,通过对网络流量的监控、通信协议的深度解析,能够快速发现网络异常行为,过滤非法报文或触发安全报警。在列车控制网络中设计合理的入侵检测系统,对于及时发现针对列车控制网络的攻击行为,保障列车的安全运行,防止重特大安全事故的发生,具有重大的现实意义。Intrusion detection technology is an efficient active protection technology for information security. Through the monitoring of network traffic and in-depth analysis of communication protocols, it can quickly discover abnormal network behaviors, filter illegal messages or trigger security alarms. Designing a reasonable intrusion detection system in the train control network is of great practical significance for timely discovering the attack behavior against the train control network, ensuring the safe operation of the train, and preventing the occurrence of major security accidents.
车载网管交换机作为列车控制网络的核心设备,除需要满足列车控制网络可靠性、实时性以及环境适应性要求外,还应充分考虑列车控制网络的信息安全威胁,增强访问控制、权限管理、报文过滤等信息安全防护功能。现有列车车载网管交换机大多沿用IT通用交换机安全技术,未考虑列车控制网络中列车实时数据协议(Train Realtime Data  Protocol,TRDP)的特点,不具备协议深度解析、入侵检测及响应等高级信息安全防护功能。As the core equipment of the train control network, the vehicle-mounted network management switch should not only meet the reliability, real-time and environmental adaptability requirements of the train control network, but also fully consider the information security threats of the train control network, and enhance access control, authority management, and message management. Filtering and other information security protection functions. Most of the existing train on-board network management switches follow the security technology of IT general switches, without considering the characteristics of the Train Realtime Data Protocol (TRDP) in the train control network, and do not have advanced information security protection such as protocol in-depth analysis, intrusion detection and response Function.
大多基于规则的入侵检测方法虽然能对非法报文的快速检测,但这类检测方法的缺陷是只能检测已知类型的攻击,而无法应对未知攻击的问题。为此,如何将两种入侵检测方法有机融合,针对列车网络通信特点,既能够对已知类型攻击采用简单的规则匹配方法,提高入侵检测的实时性,又能够覆盖未知类型攻击,并实现对检测规则的自动更新,是亟待解决的技术问题。Although most rule-based intrusion detection methods can quickly detect illegal packets, the defect of such detection methods is that they can only detect known types of attacks, but cannot deal with unknown attacks. Therefore, how to integrate the two intrusion detection methods organically, according to the characteristics of train network communication, can not only adopt a simple rule matching method for known types of attacks, improve the real-time performance of intrusion detection, but also cover unknown types of attacks, and realize the Automatic updating of detection rules is a technical problem to be solved urgently.
工控系统的入侵检测问题受到了国内外研究学者的广泛重视,在发明专利申请202011313226.9中提出的协同入侵检测是指实时采集用户数据(企业管理平台)、设备数据(工业上位机日志)和网络流量数据(访问控制角色、权限及电子邮件行为数据)并提取这三类数据的特征,对这三类数据进行信息抽取和关联关系挖掘,构建企业内部工业控制网络的协同特征体系,然后用机器学习的方法对协同特征数据进行训练,达到协同入侵检测的目的。此方法面向的是企业内部工控网络而不是列车通信网络,虽然能够检测未知类型攻击,但检测实时性和准确性较低,无法满足列车通信网络数据实时性要求,且信息抽取和关联关系挖掘过程非常复杂,实现难度大。The problem of intrusion detection of industrial control systems has received extensive attention from domestic and foreign researchers. The collaborative intrusion detection proposed in the invention patent application 202011313226.9 refers to the real-time collection of user data (enterprise management platform), equipment data (industrial host computer logs) and network traffic. Data (access control roles, permissions and email behavior data) and extract the characteristics of these three types of data, perform information extraction and association relationship mining on these three types of data, build a collaborative feature system for the internal industrial control network of the enterprise, and then use machine learning The method of collaborative feature data is trained to achieve the purpose of collaborative intrusion detection. This method is oriented to the internal industrial control network of the enterprise rather than the train communication network. Although it can detect unknown types of attacks, the real-time and accuracy of detection are low, and it cannot meet the real-time requirements of train communication network data. Very complex and difficult to implement.
发明内容Contents of the invention
本发明所要解决的技术问题是,针对现有技术不足,提供一种分布式列车控制网络入侵检测方法、系统、存储介质,在检测列车控制网络的已知类型攻击和未知类型攻击的同时,提高检测实时性和准确性。The technical problem to be solved by the present invention is to provide a distributed train control network intrusion detection method, system, and storage medium for the deficiencies of the prior art, which can improve Check real-time and accuracy.
为解决上述技术问题,本发明所采用的技术方案是:一种分布式列车控制网络入侵检测方法,包括以下步骤:In order to solve the above-mentioned technical problems, the technical solution adopted in the present invention is: a distributed train control network intrusion detection method, comprising the following steps:
S1、实时捕获经由交换机的所有TRDP报文,并对有TRDP报文进行协议识别与解析;S1. Real-time capture of all TRDP messages passing through the switch, and perform protocol identification and analysis on TRDP messages;
S2、根据检测规则库对解析后的报文各字段进行合规性检测,获得合规报文;S2. Perform compliance detection on each field of the parsed message according to the detection rule base to obtain a compliant message;
S3、将由合规报文组成的历史数据库经特征提取后作为神经网络的输入,训练所述神经网络,得到异常检测模型;S3. Taking the historical database composed of compliant messages as the input of the neural network after feature extraction, and training the neural network to obtain an abnormality detection model;
S4、对于新的列车控制网络数据,重复步骤S1和S2,并利用所述异常检测模型标记出列车控制网络异常数据流并产生相应的告警信息。S4. For new train control network data, repeat steps S1 and S2, and use the abnormality detection model to mark the abnormal data flow of the train control network and generate corresponding alarm information.
本发明先对TRDP报文进行识别与解析,再对解析后的结果进行合规性检测,将合规性检测后的合规报文作为神经网络的输入,即本发明把基于规则的误用检测和基于机 器学习的异常检测在列车通信网络中有机融合,兼具误用检测的快速性和异常检测对未知类型攻击的覆盖的优势,在具备检测列车控制网络的已知类型攻击和未知类型攻击的能力的同时,极大地提高了检测实时性和准确性。The present invention first identifies and analyzes the TRDP message, and then performs compliance detection on the analyzed result, and uses the compliance message after the compliance detection as the input of the neural network, that is, the present invention uses rule-based misuse Detection and machine learning-based anomaly detection are organically integrated in the train communication network, which has the advantages of the rapidity of misuse detection and the coverage of anomaly detection for unknown types of attacks. It is capable of detecting known types of attacks and unknown types of train control networks. At the same time, it greatly improves the real-time and accuracy of detection.
本发明中,为了使机器学习算法(神经网络)具有一定的成长性,还包括:In the present invention, in order to make the machine learning algorithm (neural network) have certain growth, it also includes:
S4、若检测规则库中未包含告警信息对应的攻击类型,则将该攻击类型放入步骤S2中的所述检测规则库中,更新所述检测规则库。S4. If the detection rule base does not contain the attack type corresponding to the alarm information, put the attack type into the detection rule base in step S2, and update the detection rule base.
本发明的方法实现过程中,可以根据实际情况不断更新检测规则库,随着检测样本的增长,本发明的检测结果也会越来越精确。During the implementation of the method of the present invention, the detection rule base can be continuously updated according to the actual situation. With the increase of detection samples, the detection results of the present invention will become more and more accurate.
根据检测规则库对解析后的报文各字段进行合规性检测时,若检测到非法报文,则输出非法报文告警信息。When checking the compliance of each field of the parsed message according to the detection rule base, if an illegal message is detected, an illegal message alarm message will be output.
本发明中,异常检测模型输出的异常告警信息和上述非法报文告警信息均可以实时显示在安全主机的人机交互界面上,提醒用户进行相应的应急处理。In the present invention, the abnormal alarm information output by the abnormal detection model and the above-mentioned illegal message alarm information can be displayed in real time on the human-computer interaction interface of the security host to remind the user to perform corresponding emergency treatment.
步骤S1的具体实现过程包括:The specific implementation process of step S1 includes:
1)判断当前以太网帧是否为是IP协议,若否,则放弃此以太网帧的解析,对于下一以太网帧,执行步骤1);若是,则执行步骤2);1) judge whether the current Ethernet frame is an IP protocol, if not, then abandon the analysis of this Ethernet frame, for the next Ethernet frame, perform step 1); if so, then perform step 2);
2)根据IP协议的协议标识判断传输层协议的类型,若传输层协议为TCP协议,则进入步骤3);若传输层协议为UDP协议,则进行步骤4);2) judge the type of the transport layer protocol according to the protocol identification of the IP protocol, if the transport layer protocol is a TCP protocol, then enter step 3); if the transport layer protocol is a UDP protocol, then proceed to step 4);
3)若TCP协议报文类型为TRDP-MD报文,进入步骤6),若否,则放弃当前以太网帧的解析,对于下一以太网帧,执行步骤1);3) if the TCP protocol message type is a TRDP-MD message, enter step 6), if not, then abandon the analysis of the current Ethernet frame, and for the next Ethernet frame, perform step 1);
4)若UDP协议报文类型为TRDP-MD报文,进入步骤6);若UDP协议报文类型为TRDP-PD报文,进入步骤7);若不是TRDP-MD或TRDP-PD报文中的一种,则进行步骤5);4) If the UDP protocol message type is a TRDP-MD message, enter step 6); if the UDP protocol message type is a TRDP-PD message, enter step 7); if not in the TRDP-MD or TRDP-PD message one, proceed to step 5);
5)读取TRDP协议的消息类型MsgType,若MsgType属于定义的集合A,则当前报文是TRDP-MD报文,进入步骤6),若MsgType属于定义的集合B,则当前报文是TRDP-PD,进入步骤7);若MsgType既不属于集合A,也不属于集合B,则放弃当前以太网帧的解析,对于下一以太网帧,执行步骤1);5) Read the message type MsgType of the TRDP agreement, if MsgType belongs to the set A of definition, then the current message is a TRDP-MD message, enter step 6), if MsgType belongs to the set B of definition, then the current message is TRDP-MD message PD, enter step 7); if MsgType neither belongs to set A nor to set B, then abandon the analysis of the current Ethernet frame, and for the next Ethernet frame, perform step 1);
6)将当前报文TRDP协议部分的数据拷贝到预定义的TRDP-MD结构体变量中,获取TRDP协议定义的消息数据的所有字段值,转入步骤1);6) Copy the data of the current message TRDP protocol part into the predefined TRDP-MD structure variable, obtain all field values of the message data defined by the TRDP protocol, and proceed to step 1);
7)将当前报文TRDP协议部分的数据拷贝到预定义的TRDP-PD结构体变量中,获取TRDP协议定义的过程数据的所有字段值,转入步骤1)。7) Copy the data of the TRDP protocol part of the current message into the predefined TRDP-PD structure variable, obtain all field values of the process data defined by the TRDP protocol, and proceed to step 1).
1)1)
本发明运用协议深度解析技术,实现了对异常报文的快速检测和攻击隔离,进一步提高了入侵检测过程的实时性。The present invention utilizes the protocol deep analysis technology to realize rapid detection and attack isolation of abnormal messages, and further improves the real-time performance of the intrusion detection process.
步骤S2中,所述检测规则库包括MAC/IP合规性检测规则、端口合规性检测规则、PDU合规性检测规则、FDU合规性检测规则。合规性检测可以进一步提高检测结果的准确性。In step S2, the detection rule library includes MAC/IP compliance detection rules, port compliance detection rules, PDU compliance detection rules, and FDU compliance detection rules. Compliance detection can further improve the accuracy of detection results.
步骤S3的具体实现过程包括:The specific implementation process of step S3 includes:
A)提取历史数据库中每一条合规报文的六元组信息,并将六元组信息合成网络流,选取N个网络流作为特征,计算相应的特征值;将特征值中的所有非数值特征数值化,然后将所有特征值归一化;在归一化后的特征值组成的集合中添加正常报文标签或异常报文标签;A) Extract the six-tuple information of each compliant message in the historical database, and synthesize the six-tuple information into a network flow, select N network flows as features, and calculate the corresponding feature values; combine all non-numeric values in the feature values The features are numericalized, and then all feature values are normalized; normal message tags or abnormal message tags are added to the set of normalized feature values;
B)对历史数据库中其余合规报文进行步骤A)的处理,所有添加正常报文标签或异常报文标签的集合构成训练数据集;将训练数据集随机分为训练集和测试集;B) carry out the processing of step A) to the rest compliance messages in the historical database, all the collections that add normal message labels or abnormal message labels form the training data set; The training data set is randomly divided into a training set and a test set;
C)将训练集作为神经网络的输入,训练所述神经网络,利用测试集测试训练后的神经网络,直至获得期望的异常检测模型。C) The training set is used as the input of the neural network, the neural network is trained, and the trained neural network is tested by using the test set until an expected abnormality detection model is obtained.
本发明还提供了一种分布式列车控制网络入侵检测系统,包括多台车载网管交换机和一台安全主机;所述车载网管交换机被配置为用于执行以下步骤:The present invention also provides a distributed train control network intrusion detection system, including a plurality of vehicle-mounted network management switches and a security host; the vehicle-mounted network management switches are configured to perform the following steps:
S1、实时捕获经由交换机的所有TRDP报文,并对有TRDP报文进行协议识别与解析;S1. Real-time capture of all TRDP messages passing through the switch, and perform protocol identification and analysis on TRDP messages;
S2、根据检测规则库对解析后的报文各字段进行合规性检测,获得合规报文;S2. Perform compliance detection on each field of the parsed message according to the detection rule base to obtain a compliant message;
所述安全主机被配置为用于执行:将由合规报文组成的历史数据库经特征提取后作为神经网络的输入,训练所述神经网络,得到异常检测模型。The security host is configured to execute: taking the feature extraction of the historical database composed of compliance messages as the input of the neural network, training the neural network, and obtaining an abnormality detection model.
本发明在车载网管交换机上实现步骤S1、S2的操作,在安全主机上实现神经网络的训练,节约了车载网管交换机的计算资源,使得入侵检测方法不受车载网管交换机计算资源的约束,同时,车载网管交换机和安全主机可以同时执行相关操作,进一步提高了检测的实时性。The present invention implements the operations of steps S1 and S2 on the vehicle-mounted network management switch, realizes the training of the neural network on the security host, saves the computing resources of the vehicle-mounted network management switch, and makes the intrusion detection method not subject to the constraints of the computing resources of the vehicle-mounted network management switch. At the same time, The on-vehicle network management switch and the security host can perform related operations at the same time, further improving the real-time performance of detection.
作为一个发明构思,本发明还提供了一种计算机装置,包括存储器、处理器及存储在存储器上的计算机程序;所述处理器执行所述计算机程序,以实现本发明入侵检测方法的步骤。As an inventive concept, the present invention also provides a computer device, including a memory, a processor, and a computer program stored on the memory; the processor executes the computer program to implement the steps of the intrusion detection method of the present invention.
作为一个发明构思,本发明还提供了一种计算机可读存储介质,其上存储有计算机 程序/指令;所述计算机程序/指令被处理器执行时实现本发明入侵检测方法的步骤。As an inventive concept, the present invention also provides a computer-readable storage medium, on which a computer program/instruction is stored; when the computer program/instruction is executed by a processor, the steps of the intrusion detection method of the present invention are implemented.
作为一个发明构思,本发明还提供了一种计算机程序产品,包括计算机程序/指令;该计算机程序/指令被处理器执行时实现本发明入侵检测方法的步骤。As an inventive concept, the present invention also provides a computer program product, including a computer program/instruction; when the computer program/instruction is executed by a processor, the steps of the intrusion detection method of the present invention are implemented.
与现有技术相比,本发明所具有的有益效果为:Compared with prior art, the beneficial effect that the present invention has is:
1、本发明可以检测出列车控制网络的已知类型攻击和未知类型攻击,既可满足车载网管交换机的计算资源约束和对已知类型攻击检测的实时性要求,又具备通过报文流特征和应用数据检测未知类型攻击的能力,极大地提高了检测实时性和准确性。1. The present invention can detect known types of attacks and unknown types of attacks on the train control network, which can not only meet the computing resource constraints of the on-board network management switch and the real-time requirements for detection of known types of attacks, but also have the characteristics of message flow and The ability to apply data to detect unknown types of attacks greatly improves the real-time and accuracy of detection.
2、本发明运用协议深度解析技术,实现了对异常报文的快速检测和攻击隔离。2. The present invention uses protocol deep analysis technology to realize rapid detection and attack isolation of abnormal messages.
附图说明Description of drawings
图1为本发明实施例1分布式列车控制网络入侵检测系统结构图;Fig. 1 is a structural diagram of a distributed train control network intrusion detection system according to Embodiment 1 of the present invention;
图2为本发明实施例2中TRDP协议解析流程图;Fig. 2 is the flow chart of TRDP protocol parsing in embodiment 2 of the present invention;
图3为本发明实施例2误用检测方法流程图;Fig. 3 is a flow chart of the misuse detection method of Embodiment 2 of the present invention;
图4为本发明实施例2基于LSTM的异常检测流程图;FIG. 4 is a flow chart of anomaly detection based on LSTM in Embodiment 2 of the present invention;
图5为本发明实施例2离线建立和训练LSTM模型的流程图。FIG. 5 is a flowchart of offline establishment and training of an LSTM model according to Embodiment 2 of the present invention.
具体实施方式Detailed ways
如图1,本发明所提出的分布式列车控制网络入侵检测系统,包括三个模块:TRDP协议深度解析模块、基于规则的误用检测模块以及基于机器学习的异常检测模块,其中前两个模块内嵌到列车控制网络中的每一台车载网管交换机中,实现对已知类型攻击的快速检测与隔离;基于机器学习的异常检测过程在一台独立的安全主机上实现,对各网管交换机转发来的“合规”报文进行二次检测,识别未包含在网管交换机规则库(即检测规则库)中的异常行为,以弥补基于规则的检测方法无法检测未知类型攻击的缺陷,如图1所示。TRDP协议深度解析模块实时捕获经由交换机的所有TRDP报文,并对报文进行协议识别与解析,解析结果输出至基于规则的误用检测模块;误用检测模块根据预先设置的检测规则对解析后的报文各字段进行合规性检测,过滤掉非法报文并产生相应的告警信息,并将合规报文和非法报文告警信息转发给安全主机,由基于机器学习的异常检测模块检测未知攻击。As shown in Figure 1, the distributed train control network intrusion detection system proposed by the present invention includes three modules: TRDP protocol depth analysis module, rule-based misuse detection module and machine learning-based anomaly detection module, wherein the first two modules Embedded into each on-board network management switch in the train control network, it can quickly detect and isolate known types of attacks; the anomaly detection process based on machine learning is implemented on an independent security host, which forwards the attack to each network management switch In order to make up for the defect that the rule-based detection method cannot detect unknown types of attacks, it can identify abnormal behaviors that are not included in the rule base of the network management switch (that is, the detection rule base), as shown in Figure 1. shown. The TRDP protocol in-depth analysis module captures all TRDP messages passing through the switch in real time, and performs protocol identification and analysis on the messages, and the analysis results are output to the rule-based misuse detection module; the misuse detection module analyzes the analyzed Each field of the message is checked for compliance, illegal messages are filtered out and corresponding alarm information is generated, and the alarm information of the compliant message and illegal message is forwarded to the security host, and the abnormality detection module based on machine learning detects unknown attack.
1)TRDP协议深度解析模块1) TRDP protocol depth analysis module
采用以下步骤对列车实时报文进行协议识别与解析,解析流程如图2所示:The following steps are used to identify and analyze the protocol of the train real-time message, and the analysis process is shown in Figure 2:
步骤1.1:根据以太网帧报文头部的13、14字节判断网络层协议类型,如果以太网 帧头部的第13、14字节内容不是0X0800,则说明不是IP协议,放弃此以太帧的解析,返回步骤1.1,否则继续步骤1.2。Step 1.1: Determine the network layer protocol type according to the 13 and 14 bytes of the Ethernet frame header. If the 13 and 14 bytes of the Ethernet frame header are not 0X0800, it means that it is not an IP protocol, and the Ethernet frame is discarded. analysis, return to step 1.1, otherwise continue to step 1.2.
步骤1.2:根据IP报文头部的第8字节判断传输层协议是是TCP还是UDP,如果该字节内容为4,则传输层为TCP协议,跳转到步骤1.3;如果该字节内容为17,则传输层为UDP协议,跳转到步骤1.4;若该字节内容为其他值,则结束解析,返回步骤1.1Step 1.2: Determine whether the transport layer protocol is TCP or UDP according to the 8th byte of the IP message header, if the byte content is 4, the transport layer is the TCP protocol, and jump to step 1.3; if the byte content If it is 17, the transport layer is UDP protocol, skip to step 1.4; if the content of the byte is other values, end the parsing and return to step 1.1
步骤1.3:读取TCP报文头部的第3、4字节(即报文的目的端口号),判断报文类型;如果是20550,则当前报文是TRDP-MD(TRDP-Message Data,TRDP消息数据),跳转到步骤1.6;如果是其他值,则放弃此以太网帧的解析。Step 1.3: Read the 3rd and 4th bytes of the TCP message header (that is, the destination port number of the message), and judge the message type; if it is 20550, the current message is TRDP-MD (TRDP-Message Data, TRDP message data), skip to step 1.6; if it is other values, then give up the parsing of this Ethernet frame.
步骤1.4:读取UDP报文头部的第3、4字节(即报文的目的端口号),如果是20550,则当前报文是TRDP-MD,跳转到步骤1.6;如果是20548,则当前报文是TRDP-PD(TRDP-Process Data,TRDP过程数据),跳转到步骤1.7;如果是其他值,跳转到步骤1.5。Step 1.4: Read the 3rd and 4th bytes of the UDP message header (that is, the destination port number of the message), if it is 20550, then the current message is TRDP-MD, jump to step 1.6; if it is 20548, Then the current message is TRDP-PD (TRDP-Process Data, TRDP process data), jump to step 1.7; if it is other values, jump to step 1.5.
步骤1.5:读取TRDP协议部分的第7、8字节的消息类型MsgType,若MsgType属于集合A,则当前报文是TRDP-MD,跳转步骤1.6;若MsgType属于集合B,则当前报文是TRDP-PD,跳转到步骤1.7;否则结束当前报文的解析,返回步骤1.1。集合A和集合B的定义如下:Step 1.5: Read the message type MsgType of the 7th and 8th bytes of the TRDP protocol part. If MsgType belongs to set A, the current message is TRDP-MD, and skip to step 1.6; if MsgType belongs to set B, the current message If it is TRDP-PD, go to step 1.7; otherwise, end the parsing of the current message and return to step 1.1. Sets A and B are defined as follows:
A={‘4D6E’:‘Mn’,‘4D72’:‘Mr’,‘4D70’:‘Mp’,‘4D71’:‘Mq’,‘4D63’:‘Mc’,‘4D65’:‘Me’},B={‘5072’:‘Pr’,‘5070’:‘Pp’,‘5064’:‘Pd’,‘5065’:‘Pe’},集合中每个元素的前半部分是2个字节的ASCII码,后半部分表示对应的字母,也就是消息的类型。A={'4D6E':'Mn','4D72':'Mr','4D70':'Mp','4D71':'Mq','4D63':'Mc','4D65':'Me' }, B={'5072':'Pr','5070':'Pp','5064':'Pd','5065':'Pe'}, the first half of each element in the set is 2 words The ASCII code of the section, and the second half indicates the corresponding letter, that is, the type of the message.
步骤1.6:将当前报文TRDP协议部分的数据拷贝到预定义的TRDP-MD结构体变量中,获取TRDP协议定义的消息数据的所有字段值,包括通信标识符(ComId)、ETB拓扑计数(etbTopoCnt)、数据集长度(DatasetLength)、回复ComId、回复IP地址等;转步骤1.1。Step 1.6: Copy the data of the TRDP protocol part of the current message to the predefined TRDP-MD structure variable, and obtain all field values of the message data defined by the TRDP protocol, including communication identifier (ComId), ETB topology count (etbTopoCnt ), data set length (DatasetLength), reply ComId, reply IP address, etc.; go to step 1.1.
步骤1.7:将当前报文TRDP协议部分的数据拷贝到预定义的TRDP-PD结构体变量中,获取TRDP协议定义的过程数据的所有字段值,包括通信标识符(ComId)、ETP拓扑计数(etbTopoCnt)、数据集长度(DatasetLength)等;转步骤1.1。Step 1.7: Copy the data of the TRDP protocol part of the current message to the predefined TRDP-PD structure variable, and obtain all field values of the process data defined by the TRDP protocol, including communication identifier (ComId), ETP topology count (etbTopoCnt ), data set length (DatasetLength), etc.; go to step 1.1.
报文的TRDP协议深度解析结果存储到预定义的结构体变量中,提供给所述误用检测模块使用。The in-depth analysis result of the TRDP protocol of the message is stored in a predefined structure variable and provided to the misuse detection module for use.
2)基于规则的误用检测模块2) Rule-based misuse detection module
针对解析后的TRDP报文,执行以下步骤的报文合规性检测,过滤非法报文并产生 相应的告警信息:For the parsed TRDP message, perform the message compliance detection of the following steps, filter illegal messages and generate corresponding alarm information:
步骤2.1MAC/IP合规性检测:列车控制网络中各智能设备采用静态IP分配,使用的IP地址空间为10.0.0.0/8。因此车载网管交换机可采用白名单机制,检测不在白名单内的未知设备访问控制网络,并产生相应的告警信息;将报文的源IP地址与TRDP报文的关键字段如ComId、DatasetLength等进行匹配检测,拦截失配报文并产生相应的非法报文告警信息,对不同功能的设备划分IP地址,将IP地址与ComId、DatasetLength进行匹配,对某IP地址设备使用非其对应的ComId和DatasetLength,进行告警或者拦截。Step 2.1 MAC/IP compliance detection: Each intelligent device in the train control network adopts static IP allocation, and the IP address space used is 10.0.0.0/8. Therefore, the vehicle-mounted network management switch can adopt a whitelist mechanism to detect unknown devices that are not in the whitelist to access the control network, and generate corresponding alarm information; Match detection, intercept mismatched messages and generate corresponding illegal message alarm information, divide IP addresses for devices with different functions, match IP addresses with ComId and DatasetLength, and use non-corresponding ComId and DatasetLength for a device with an IP address , to warn or intercept.
步骤2.2端口合规性检测:将列车通信网络中使用的服务端口设置到端口白名单,比如TRDP-PD数据利用20548端口进行通信,TRDP-MD数据通过20550端口进行通信。端口白名单以外的通信就是非法通信。或者利用黑名单,将未开放的服务对应的端口放入端口黑名单,一旦检测到黑名单中的端口通信数据,就说明存在非法流量。用户可配置列车控制网络的合法端口白名单,误用检测模块将拦截端口号不在白名单内的报文,并产生相应的非法报文告警信息。Step 2.2 Port compliance detection: Set the service ports used in the train communication network to the port whitelist, for example, TRDP-PD data communicates through port 20548, and TRDP-MD data communicates through port 20550. Communication outside the port whitelist is illegal communication. Or use the blacklist to put the port corresponding to the unopened service into the port blacklist. Once the port communication data in the blacklist is detected, it means that there is illegal traffic. Users can configure the legal port whitelist of the train control network, and the misuse detection module will intercept messages whose port numbers are not in the white list, and generate corresponding illegal message alarm information.
步骤2.3PDU(Protocol Data Unit,协议数据单元)合规性检测:ComId是PDU用户数据的唯一标识,用户可配置ComId与PDU安全相关的关键字段的匹配规则,当待检测报文出现二者失配时,拦截该报文并产生相应的非法报文告警信息。Step 2.3 PDU (Protocol Data Unit, protocol data unit) compliance detection: ComId is the unique identifier of PDU user data, the user can configure the matching rules between ComId and PDU security-related key fields, when the message to be detected appears both When there is a mismatch, the message is intercepted and a corresponding illegal message alarm message is generated.
步骤2.4FDU(Function Data Unit)合规性检测:TRDP数据包中功能标识、子功能标识和功能实例编号都有固定合法的组合,用户可配置安全相关的关键字段组合规则,拦截失配报文并产生相应的非法报文告警信息。Step 2.4 FDU (Function Data Unit) compliance detection: The function identifier, sub-function identifier and function instance number in the TRDP data packet all have fixed and legal combinations. Users can configure security-related key field combination rules to intercept mismatch reports. text and generate corresponding illegal message warning information.
误用检测模块将产生的非法报文告警信息以及通过检测的合规报文通过列车控制网络发送给安全主机,安全主机将所述非法报文告警信息存储到告警信息数据库,并将其显示在入侵检测系统的人机交互界面上,提醒用户列车控制网络中出现非法报文;安全主机将所述合规报文存储至合规报文数据库,该数据库用于构造异常检测模型的训练数据集。The misuse detection module sends the illegal message alarm information generated and the compliance message through the train control network to the security host through the train control network, and the security host stores the illegal message alarm information in the alarm information database and displays it on the On the human-computer interaction interface of the intrusion detection system, the user is reminded that illegal messages appear in the train control network; the security host stores the compliant messages in the compliant message database, which is used to construct the training data set for the abnormal detection model .
本发明中,TRDP协议深度解析模块和所述基于规则的误用检测模块部署于列车控制网络中的每一台车载网管交换机上;基于机器学习的异常检测模块部署于安全主机上。In the present invention, the TRDP protocol deep analysis module and the rule-based misuse detection module are deployed on each vehicle-mounted network management switch in the train control network; the abnormality detection module based on machine learning is deployed on the security host.
具体实施时,可扩展开源的轻量级入侵检测软件Snort来实现TRDP协议深度解析和基于规则的误用检测功能,并将该软件内嵌到列车控制网络中的车载网管交换机中。基于Snort的误用检测方法流程如图3所示。为增加Snort对TRDP协议检测的支持, 需扩展其检测规则字段,如表1所示,部分自定义的列车控制网络检测规则如表2所示:In specific implementation, the open-source lightweight intrusion detection software Snort can be extended to realize the in-depth analysis of TRDP protocol and the rule-based misuse detection function, and the software can be embedded in the on-board network management switch in the train control network. The flow chart of the Snort-based misuse detection method is shown in Figure 3. In order to increase Snort's support for TRDP protocol detection, its detection rule field needs to be expanded, as shown in Table 1, and some custom train control network detection rules are shown in Table 2:
表1 Snort新增检测规则字段Table 1 Snort new detection rule field
Figure PCTCN2022102197-appb-000001
Figure PCTCN2022102197-appb-000001
表2 Snort部分自定义列车通信网络的检测规则示例Table 2 Example of detection rules for Snort part of the custom train communication network
Figure PCTCN2022102197-appb-000002
Figure PCTCN2022102197-appb-000002
车载网管交换机把检测到的非法报文过滤,并把合规报文和非法报文告警信息转发给安全主机,进行基于机器学习的异常检测。本发明根据列车控制网络通信模式的特点,提取网络流相关特征,提出基于长短时记忆网络(Long Short-Term Memory,LSTM)的异常检测方法,通过离线学习正常和异常网络流的特征,建立异常检测模型,并使用该模型进行在线异常检测,产生异常告警信息。基于LSTM的异常检测方法示意如图4 所示。The on-vehicle network management switch filters the detected illegal messages, and forwards the compliance messages and illegal message alarm information to the security host for abnormal detection based on machine learning. According to the characteristics of the train control network communication mode, the present invention extracts the relevant characteristics of the network flow, and proposes an anomaly detection method based on a long short-term memory network (Long Short-Term Memory, LSTM). By learning the characteristics of normal and abnormal network flows offline, an abnormality is established. Detect the model, and use the model for online anomaly detection, and generate abnormal alarm information. The schematic diagram of anomaly detection method based on LSTM is shown in Figure 4.
3)基于机器学习的异常检测模块3) Anomaly detection module based on machine learning
离线建立和训练LSTM模型的流程如图5所示,包括以下步骤:The process of building and training the LSTM model offline is shown in Figure 5, including the following steps:
本发明根据列车控制网络通信模式的特点,提取网络流相关特征,提出基于长短时记忆网络(Long Short-Term Memory,LSTM)的异常检测方法,通过离线学习正常和异常网络流的特征,建立异常检测模型,并使用该模型进行在线异常检测,产生异常告警信息。According to the characteristics of the train control network communication mode, the present invention extracts the relevant characteristics of the network flow, and proposes an anomaly detection method based on a long short-term memory network (Long Short-Term Memory, LSTM). By learning the characteristics of normal and abnormal network flows offline, an abnormality is established. Detect the model, and use the model for online anomaly detection, and generate abnormal alarm information.
离线建立和训练LSTM模型包括以下步骤:Building and training an LSTM model offline involves the following steps:
步骤3.1:特征提取。提取接收到的合规报文的六元组信息(包括源和目的IP地址、源和目的端口、传输层协议和通信标识符)合成网络流,选取如表3所示30个网络流特征,计算相应特征值。Step 3.1: Feature Extraction. Extract the six-tuple information (including source and destination IP address, source and destination port, transport layer protocol and communication identifier) of the received compliant message to synthesize network flow, select 30 network flow characteristics as shown in Table 3, Calculate the corresponding eigenvalues.
步骤3.2:非数值特征数值化编码及特征值归一化处理。将步骤3.1中提取的非数值的离散特征值使用one-hot编码方法扩展到欧式空间,将非数值特征数值化;使用最大最小标准化方法将所有特征值归一化到[0,1]区间。Step 3.2: Numerical encoding of non-numerical features and normalization of feature values. Extend the non-numeric discrete eigenvalues extracted in step 3.1 to the Euclidean space using the one-hot encoding method, and digitize the non-numeric features; use the max-min normalization method to normalize all eigenvalues to the [0,1] interval.
步骤3.3:建立并训练LSTM检测模型。Step 3.3: Build and train the LSTM detection model.
①选用交叉熵误差公式
Figure PCTCN2022102197-appb-000003
作为神经网络的损失函数,式中k表示第k个样本,标签向量t k表示正确解的标签,采用one-hot编码,y k是神经网络的输出。
①Choose the cross entropy error formula
Figure PCTCN2022102197-appb-000003
As the loss function of the neural network, where k represents the kth sample, the label vector t k represents the label of the correct solution, using one-hot encoding, and y k is the output of the neural network.
②选用自适应动量估计算法(Adaptive moment estimation,Adam)作为梯度下降算法:②Adaptive moment estimation (Adam) is selected as the gradient descent algorithm:
M t=β 1M t-1+(1-β 1)g t M t1 M t-1 +(1-β 1 )g t
F t=β 2G t-1+(1-β 2)g t⊙g t F t =β 2 G t-1 +(1-β 2 )g t ⊙g t
其中M t是一阶动量项,是梯度g t的指数加权平均;G t是二阶动量项,是梯度平方g t 2的指数加权平均;β 1是一阶矩估计的指数衰减;β 2是一阶矩估计的指数衰减。 where M t is the first-order momentum term, which is the exponentially weighted average of the gradient g t ; G t is the second-order momentum term, which is the exponentially weighted average of the gradient square g t 2 ; β 1 is the exponential decay of the first-order moment estimate; β 2 is the exponential decay of the first moment estimate.
③采用深度学习框架Keras建立LSTM网络模型,设置输入层节点数为网络流特征维数,即步骤3.1中提取的特征数30,隐藏层节点数为M(M为可调网络参数,用户在训练过程中根据模型分类性能进行调节),输出层节点数为2,初始化方法选择He_normal方法,激活函数选择sigmoid函数,损失函数选择交叉熵误差函数Binary_crossentryopy,优化器选择Adam算法。③Using the deep learning framework Keras to build an LSTM network model, set the number of input layer nodes as the network flow feature dimension, that is, the number of features extracted in step 3.1 is 30, and the number of hidden layer nodes is M (M is an adjustable network parameter, the user is training Adjust according to the classification performance of the model in the process), the number of output layer nodes is 2, the initialization method selects the He_normal method, the activation function selects the sigmoid function, the loss function selects the cross entropy error function Binary_crossentryopy, and the optimizer selects the Adam algorithm.
④将误用检测模块发送到安全主机的合规报文历史数据逐条进行步骤3.1和步骤3.2的特征提取及归一化处理,并给归一化处理后的特征添加正常报文或异常报文标签,形成离线训练数据集。将带有标签的训练数据集输入LSTM网络模型,以检测率DR、误报率FAR和准确率ACC作为异常检测模型性能的度量指标,手动调整网络结构、β 1、β 2、学习率、dropout概率等参数,以获得更好的分类模型(例如将训练数据集中的80%作为训练集训练LSTM模型,剩余20%作为测试集,当训练后的LSTM模型对测试集进行测试,准确率达到95%时,认为分类模型,即异常检测模块训练结束)。当LSTM模型对训练数据集的检测准确率高于95%时,结束离线训练,获得可用于在线检测的异常检测模型,转下一步。 ④ Perform the feature extraction and normalization processing of step 3.1 and step 3.2 on the historical data of compliance messages sent by the misuse detection module to the security host one by one, and add normal or abnormal messages to the normalized features labels to form an offline training dataset. Input the labeled training data set into the LSTM network model, use the detection rate DR, false alarm rate FAR and accuracy rate ACC as the performance metrics of the anomaly detection model, and manually adjust the network structure, β 1 , β 2 , learning rate, dropout Probability and other parameters to obtain a better classification model (for example, 80% of the training data set is used as the training set to train the LSTM model, and the remaining 20% is used as the test set. When the trained LSTM model is tested on the test set, the accuracy rate reaches 95%. %, it is considered that the classification model, that is, the training of the anomaly detection module is over). When the detection accuracy of the LSTM model on the training data set is higher than 95%, end the offline training, obtain an anomaly detection model that can be used for online detection, and go to the next step.
表3 TRDP报文流特征定义Table 3 Definition of TRDP packet flow characteristics
Figure PCTCN2022102197-appb-000004
Figure PCTCN2022102197-appb-000004
Figure PCTCN2022102197-appb-000005
Figure PCTCN2022102197-appb-000005
4)安全主机训练好LSTM异常检测模型后,即可进入在线异常检测阶段,标记出列车控制网络异常数据流并产生相应的告警信息。安全专家根据异常检测告警日志,辨识误用检测规则库中未覆盖的攻击类型,将未知攻击类型明化为已知攻击类型,并将相应的检测规则补充下发到网管交换机的误用检测规则库中,实现误用检测能力的在线升级。4) After the security host has trained the LSTM anomaly detection model, it can enter the online anomaly detection stage, mark the abnormal data flow of the train control network and generate corresponding alarm information. Security experts identify attack types not covered in the misuse detection rule base based on anomaly detection alarm logs, convert unknown attack types into known attack types, and supplement and send corresponding detection rules to the misuse detection rules of network management switches In the library, the online upgrade of the misuse detection capability is realized.
具体实施LSTM异常检测模型训练时,可采用如表4所示的训练算法。When implementing LSTM anomaly detection model training, the training algorithm shown in Table 4 can be used.
表4 LSTM异常检测模型训练算法Table 4 LSTM anomaly detection model training algorithm
Figure PCTCN2022102197-appb-000006
Figure PCTCN2022102197-appb-000006
Figure PCTCN2022102197-appb-000007
Figure PCTCN2022102197-appb-000007

Claims (10)

  1. 一种分布式列车控制网络入侵检测方法,其特征在于,包括以下步骤:A distributed train control network intrusion detection method is characterized in that, comprising the following steps:
    S1、实时捕获经由交换机的所有TRDP报文,并对有TRDP报文进行协议识别与解析;S1. Real-time capture of all TRDP messages passing through the switch, and perform protocol identification and analysis on TRDP messages;
    S2、根据检测规则库对解析后的报文各字段进行合规性检测,获得合规报文;S2. Perform compliance detection on each field of the parsed message according to the detection rule base to obtain a compliant message;
    S3、将由合规报文组成的历史数据库经特征提取后作为神经网络的输入,训练所述神经网络,得到异常检测模型;S3. Taking the historical database composed of compliant messages as the input of the neural network after feature extraction, and training the neural network to obtain an abnormality detection model;
    S4、对于新的列车控制网络数据,重复步骤S1和S2,并利用所述异常检测模型标记出列车控制网络异常数据流并产生相应的告警信息。S4. For new train control network data, repeat steps S1 and S2, and use the abnormality detection model to mark the abnormal data flow of the train control network and generate corresponding alarm information.
  2. 根据权利要求1所述的分布式列车控制网络入侵检测方法,其特征在于,还包括:The distributed train control network intrusion detection method according to claim 1, is characterized in that, also comprises:
    S4、若检测规则库中未包含告警信息对应的攻击类型,则将该攻击类型放入步骤S2中的所述检测规则库中,更新所述检测规则库。S4. If the detection rule base does not contain the attack type corresponding to the alarm information, put the attack type into the detection rule base in step S2, and update the detection rule base.
  3. 根据权利要求1所述的分布式列车控制网络入侵检测方法,其特征在于,步骤S2中,根据检测规则库对解析后的报文各字段进行合规性检测时,若检测到非法报文,则输出非法报文告警信息。The distributed train control network intrusion detection method according to claim 1, characterized in that, in step S2, when each field of the parsed message is checked for compliance according to the detection rule base, if an illegal message is detected, Then output illegal message warning information.
  4. 根据权利要求1所述的分布式列车控制网络入侵检测方法,其特征在于,步骤S1的具体实现过程包括:The distributed train control network intrusion detection method according to claim 1, wherein the specific implementation process of step S1 includes:
    1)判断当前以太网帧是否为是IP协议,若否,则放弃此以太网帧的解析,对于下一以太网帧,执行步骤1);若是,则执行步骤2);1) judge whether the current Ethernet frame is an IP protocol, if not, then abandon the analysis of this Ethernet frame, for the next Ethernet frame, perform step 1); if so, then perform step 2);
    2)根据IP协议的协议标识判断传输层协议的类型,若传输层协议为TCP协议,则进入步骤3);若传输层协议为UDP协议,则进行步骤4);2) judge the type of the transport layer protocol according to the protocol identification of the IP protocol, if the transport layer protocol is a TCP protocol, then enter step 3); if the transport layer protocol is a UDP protocol, then proceed to step 4);
    3)若TCP协议报文类型为TRDP-MD报文,进入步骤6),若否,则放弃当前以太网帧的解析,对于下一以太网帧,执行步骤1);3) if the TCP protocol message type is a TRDP-MD message, enter step 6), if not, then abandon the analysis of the current Ethernet frame, and for the next Ethernet frame, perform step 1);
    4)若UDP协议报文类型为TRDP-MD报文,进入步骤6);若UDP协议报文类型为TRDP-PD报文,则执行步骤7);若UDP协议报文类型不是TRDP-MD或TRDP-PD报文中的一种,则进行步骤5);4) If the UDP protocol message type is a TRDP-MD message, enter step 6); if the UDP protocol message type is a TRDP-PD message, then perform step 7); if the UDP protocol message type is not TRDP-MD or One of the TRDP-PD messages, then proceed to step 5);
    5)读取TRDP协议的消息类型MsgType,若MsgType属于定义的集合A,则当前报文是TRDP-MD报文,进入步骤6),若MsgType属于定义的集合B,则当前报文是TRDP-PD,进入步骤7);若MsgType既不属于集合A,也不属于集 合B,则放弃当前以太网帧的解析,对于下一以太网帧,执行步骤1);5) Read the message type MsgType of the TRDP agreement, if MsgType belongs to the set A of definition, then the current message is a TRDP-MD message, enter step 6), if MsgType belongs to the set B of definition, then the current message is TRDP-MD message PD, enter step 7); if MsgType neither belongs to set A nor to set B, then abandon the analysis of the current Ethernet frame, and for the next Ethernet frame, perform step 1);
    6)将当前报文TRDP协议部分的数据拷贝到预定义的TRDP-MD结构体变量中,获取TRDP协议定义的消息数据的所有字段值,转入步骤1);6) Copy the data of the current message TRDP protocol part into the predefined TRDP-MD structure variable, obtain all field values of the message data defined by the TRDP protocol, and proceed to step 1);
    7)将当前报文TRDP协议部分的数据拷贝到预定义的TRDP-PD结构体变量中,获取TRDP协议定义的过程数据的所有字段值,转入步骤1)。7) Copy the data of the TRDP protocol part of the current message into the predefined TRDP-PD structure variable, obtain all field values of the process data defined by the TRDP protocol, and proceed to step 1).
  5. 根据权利要求1所述的分布式列车控制网络入侵检测方法,其特征在于,步骤S2中,所述检测规则库包括MAC/IP合规性检测规则、端口合规性检测规则、PDU合规性检测规则、FDU合规性检测规则。The distributed train control network intrusion detection method according to claim 1, characterized in that, in step S2, the detection rule library includes MAC/IP compliance detection rules, port compliance detection rules, PDU compliance Detection rules, FDU compliance detection rules.
  6. 根据权利要求1~5之一所述的分布式列车控制网络入侵检测方法,其特征在于,步骤S3的具体实现过程包括:According to the distributed train control network intrusion detection method according to any one of claims 1 to 5, it is characterized in that the specific implementation process of step S3 includes:
    A)提取历史数据库中每一条合规报文的六元组信息,并将六元组信息合成网络流,选取N个网络流作为特征,计算相应的特征值;将特征值中的所有非数值特征数值化,然后将所有特征值归一化;在归一化后的特征值组成的集合中添加正常报文标签或异常报文标签;A) Extract the six-tuple information of each compliant message in the historical database, and synthesize the six-tuple information into a network flow, select N network flows as features, and calculate the corresponding feature values; combine all non-numeric values in the feature values The features are numericalized, and then all feature values are normalized; normal message tags or abnormal message tags are added to the set of normalized feature values;
    B)对历史数据库中其余合规报文进行步骤A)的处理,所有添加正常报文标签或异常报文标签的集合构成训练数据集;将训练数据集随机分为训练集和测试集;B) carry out the processing of step A) to the rest compliance messages in the historical database, all the collections that add normal message labels or abnormal message labels form the training data set; The training data set is randomly divided into a training set and a test set;
    C)将训练集作为神经网络的输入,训练所述神经网络,利用测试集测试训练后的神经网络,直至获得期望的异常检测模型。C) The training set is used as the input of the neural network, the neural network is trained, and the trained neural network is tested by using the test set until an expected abnormality detection model is obtained.
  7. 一种用于实现权利要求1~6之一所述分布式列车控制网络入侵检测方法的系统,其特征在于,包括多台车载网管交换机和一台安全主机;所述车载网管交换机被配置为用于执行以下步骤:A system for implementing the distributed train control network intrusion detection method according to any one of claims 1 to 6, characterized in that it includes multiple vehicle-mounted network management switches and a security host; the vehicle-mounted network management switch is configured to use to perform the following steps:
    S1、实时捕获经由交换机的所有TRDP报文,并对有TRDP报文进行协议识别与解析;S1. Real-time capture of all TRDP messages passing through the switch, and perform protocol identification and analysis on TRDP messages;
    S2、根据检测规则库对解析后的报文各字段进行合规性检测,获得合规报文;S2. Perform compliance detection on each field of the parsed message according to the detection rule base to obtain a compliant message;
    所述安全主机被配置为用于执行:The security host is configured to perform:
    将由合规报文组成的历史数据库经特征提取后作为神经网络的输入,训练所述神经网络,得到异常检测模型。The feature extraction of the historical database composed of compliant messages is used as the input of the neural network, and the neural network is trained to obtain an anomaly detection model.
  8. 一种计算机装置,包括存储器、处理器及存储在存储器上的计算机程序;其特征在于,所述处理器执行所述计算机程序,以实现权利要求1~6之一所述方法的步骤。A computer device, comprising a memory, a processor, and a computer program stored on the memory; characterized in that, the processor executes the computer program to realize the steps of the method according to any one of claims 1-6.
  9. 一种计算机可读存储介质,其上存储有计算机程序/指令;其特征在于,所述计算机程序/指令被处理器执行时实现权利要求1~6之一所述方法的步骤。A computer-readable storage medium, on which computer programs/instructions are stored; it is characterized in that, when the computer program/instructions are executed by a processor, the steps of the method in any one of claims 1-6 are implemented.
  10. 一种计算机程序产品,包括计算机程序/指令;其特征在于,该计算机程序/指令被处理器执行时实现权利要求1~6之一所述方法的步骤。A computer program product, including computer programs/instructions; characterized in that, when the computer program/instructions are executed by a processor, the steps of the method described in any one of claims 1-6 are implemented.
PCT/CN2022/102197 2021-10-22 2022-06-29 Distributed train control network intrusion detection method, system, and storage medium WO2023065712A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN202111232236.4 2021-10-22
CN202111232236.4A CN113904862A (en) 2021-10-22 2021-10-22 Distributed train control network intrusion detection method, system and storage medium

Publications (1)

Publication Number Publication Date
WO2023065712A1 true WO2023065712A1 (en) 2023-04-27

Family

ID=79026104

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2022/102197 WO2023065712A1 (en) 2021-10-22 2022-06-29 Distributed train control network intrusion detection method, system, and storage medium

Country Status (2)

Country Link
CN (1) CN113904862A (en)
WO (1) WO2023065712A1 (en)

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116232967A (en) * 2023-05-09 2023-06-06 中国科学技术大学先进技术研究院 Network security detection method, device, equipment and storage medium
CN116527393A (en) * 2023-06-06 2023-08-01 北京交通大学 Method, device, equipment and medium for defending against federal learning poisoning attack
CN116781422A (en) * 2023-08-18 2023-09-19 长扬科技(北京)股份有限公司 Network virus filtering method, device, equipment and medium based on DPDK
CN117176475A (en) * 2023-11-02 2023-12-05 成都卓拙科技有限公司 Rule configuration method and device, linux host and storage medium
CN117768561A (en) * 2024-02-22 2024-03-26 北京暖流科技有限公司 method for automatically identifying equipment communication protocol and information acquisition system

Families Citing this family (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113904862A (en) * 2021-10-22 2022-01-07 中车株洲电力机车有限公司 Distributed train control network intrusion detection method, system and storage medium
CN114465796A (en) * 2022-01-30 2022-05-10 杭州立思辰安科科技有限公司 Safety protection method applied to vehicle-mounted firewall
CN114900331B (en) * 2022-04-13 2023-06-09 中山大学 Vehicle-mounted CAN bus intrusion detection method based on CAN message characteristics
CN115226104B (en) * 2022-04-18 2024-02-23 广州汽车集团股份有限公司 UDS-based intrusion detection method, intrusion detection device, vehicle and storage medium
CN114785879A (en) * 2022-05-06 2022-07-22 中国科学院计算技术研究所 Method and system for identifying OSPF protocol abnormal behavior
CN115776449B (en) * 2022-11-08 2023-10-03 中车工业研究院有限公司 Train Ethernet communication state monitoring method and system
CN116405187B (en) * 2023-04-21 2024-04-09 石家庄铁道大学 Distributed node intrusion situation sensing method based on block chain

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111431864A (en) * 2020-02-28 2020-07-17 深圳开源互联网安全技术有限公司 Internet of vehicles monitoring system, method and device and readable storage medium
CN112019478A (en) * 2019-05-29 2020-12-01 中车株洲电力机车研究所有限公司 TRDP protocol based train network safety protection method, device and system
CN112887304A (en) * 2021-01-25 2021-06-01 山东省计算中心(国家超级计算济南中心) WEB application intrusion detection method and system based on character-level neural network
CN113904862A (en) * 2021-10-22 2022-01-07 中车株洲电力机车有限公司 Distributed train control network intrusion detection method, system and storage medium

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112019478A (en) * 2019-05-29 2020-12-01 中车株洲电力机车研究所有限公司 TRDP protocol based train network safety protection method, device and system
CN111431864A (en) * 2020-02-28 2020-07-17 深圳开源互联网安全技术有限公司 Internet of vehicles monitoring system, method and device and readable storage medium
CN112887304A (en) * 2021-01-25 2021-06-01 山东省计算中心(国家超级计算济南中心) WEB application intrusion detection method and system based on character-level neural network
CN113904862A (en) * 2021-10-22 2022-01-07 中车株洲电力机车有限公司 Distributed train control network intrusion detection method, system and storage medium

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
"Master's Thesis", 1 May 2019, HUAZHONG UNIVERSITY OF SCIENCE AND TECHNOLOGY, CN, article FEI, LI: "Design and Implementation of Train Communication Network Intrusion Detection System Based on Deep Packet Inspection", pages: 1 - 69, XP009545134 *
"Master's Thesis", 22 May 2020, HUAZHONG UNIVERSITY OF SCIENCE AND TECHNOLOGY, CN, article XU, HAO: "Design and Implementation of Intrusion Detection System for Train Communication Network", pages: 1 - 68, XP009545135, DOI: 10.27157/d.cnki.ghzku.2020.001180 *

Cited By (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116232967A (en) * 2023-05-09 2023-06-06 中国科学技术大学先进技术研究院 Network security detection method, device, equipment and storage medium
CN116232967B (en) * 2023-05-09 2023-07-04 中国科学技术大学先进技术研究院 Network security detection method, device, equipment and storage medium
CN116527393A (en) * 2023-06-06 2023-08-01 北京交通大学 Method, device, equipment and medium for defending against federal learning poisoning attack
CN116527393B (en) * 2023-06-06 2024-01-16 北京交通大学 Method, device, equipment and medium for defending against federal learning poisoning attack
CN116781422A (en) * 2023-08-18 2023-09-19 长扬科技(北京)股份有限公司 Network virus filtering method, device, equipment and medium based on DPDK
CN116781422B (en) * 2023-08-18 2023-10-27 长扬科技(北京)股份有限公司 Network virus filtering method, device, equipment and medium based on DPDK
CN117176475A (en) * 2023-11-02 2023-12-05 成都卓拙科技有限公司 Rule configuration method and device, linux host and storage medium
CN117176475B (en) * 2023-11-02 2024-02-27 成都卓拙科技有限公司 Rule configuration method and device, linux host and storage medium
CN117768561A (en) * 2024-02-22 2024-03-26 北京暖流科技有限公司 method for automatically identifying equipment communication protocol and information acquisition system
CN117768561B (en) * 2024-02-22 2024-04-23 北京暖流科技有限公司 Method for automatically identifying equipment communication protocol and information acquisition system

Also Published As

Publication number Publication date
CN113904862A (en) 2022-01-07

Similar Documents

Publication Publication Date Title
WO2023065712A1 (en) Distributed train control network intrusion detection method, system, and storage medium
WO2020143226A1 (en) Industrial control system intrusion detection method based on integrated learning
US20190014137A1 (en) IoT DEVICE SECURITY
CN110008713B (en) Industrial control system vulnerability detection method and system
CN111262722B (en) Safety monitoring method for industrial control system network
WO2020063188A1 (en) Industrial scada system-based deep packet inspection platform
CN103634149B (en) A kind of monitoring method for distributed system
US11949704B2 (en) Attribute-based policies for integrity monitoring and network intrusion detection
CN110138787A (en) A kind of anomalous traffic detection method and system based on hybrid neural networks
CN109768952B (en) Industrial control network abnormal behavior detection method based on credible model
WO2015024497A1 (en) Intelligent substation network sampling and control link self-diagnosis method
KR20100028360A (en) Home-network error prediction system and home-network fault estimation method
CN111245848B (en) Industrial control intrusion detection method for hierarchical dependency modeling
TWI583152B (en) Anomaly prediction method and system for heterogeneous network architecture
CN112350846B (en) Asset learning method, device and equipment of intelligent substation and storage medium
CN106209902A (en) A kind of network safety system being applied to intellectual property operation platform and detection method
CN112001443A (en) Network behavior data monitoring method and device, storage medium and electronic equipment
CN113271303A (en) Botnet detection method and system based on behavior similarity analysis
CN110266680B (en) Industrial communication anomaly detection method based on dual similarity measurement
CN113315771A (en) Safety event warning device and method based on industrial control system
CN114900331B (en) Vehicle-mounted CAN bus intrusion detection method based on CAN message characteristics
CN116150688A (en) Lightweight Internet of things equipment identification method and device in smart home
CN105450459B (en) A kind of system message processing method and collector
Grimm et al. An extended hybrid anomaly detection system for automotive electronic control units communicating via ethernet
CN117118761B (en) Deep defense system and method for penetrating intelligent automobile information security

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 22882335

Country of ref document: EP

Kind code of ref document: A1