用户名: 密码: 验证码:
复杂网络攻击建模与安全评估方法研究
详细信息    本馆镜像全文|  推荐本文 |  |   获取CNKI官网全文
摘要
随着黑客攻击技术不断提高,网络安全问题日益突出。防火墙、入侵检测系统、防病毒软件等传统安全手段都是被动的事后型防御措施,对短时间、毁坏性大,尤其是隐蔽性强的攻击行为来说,其防御能力是有限的。在恶意攻击行为发生前就主动检测网络脆弱环节,研究并预测攻击者行为,建立主动型防护体系是安全领域中的一个新课题。网络攻击建模在主动防御系统中扮演着重要的角色,它是网络安全评估和全面建立安全防御措施的基础。当前网络系统的复杂性越来越高,攻击者采用的攻击手段呈多样化,这些都对网络攻击模型提出了更高的要求。同时,基于模型的网络安全评估方法近年来也日益被国内外学者所关注,评估结论是否准确将直接影响防御策略的制定,因此提出一种更为科学、合理、实用的安全评估方法是迫切需要的。
     本文主要从网络攻击建模与安全评估两个方面出发,针对目前研究技术上存在的问题,致力于提出一种适合对复杂网络系统上的组合式攻击行为进行建模的方法以及相应的安全评估技术。本文分别从以下几个方面展开研究:
     首先,将基于网络的远程攻击和基于主机的本地攻击综合考虑,建立能够清晰描述全网攻击行为的层次化对象Petri网模型结构。通过定义网络攻击信息库,提出了全网攻击模型的构建方法。在顶层网上定义粗糙攻击路径并利用后向搜索的思想提出了粗糙路径生成算法。通过扩展与攻击目标相关的对象子网,利用改进的蚁群算法搜索k条精确脆弱路径。最后综合分析粗糙路径和精确路径,给出了网络节点和节点漏洞的危险性评估方法。
     其次,为了解决攻击网络中的模糊性问题,将网络攻击系统作为模糊系统来处理,建立基于模糊可靠性的网络攻击模型,通过综合考虑攻击库所状态的模糊真实度、模糊节点关键度和模糊可生存性,在Petri网中寻找变迁的模糊攻击效能与模糊可靠性最大的k条攻击路径,并对算法选取的k条路径进行对比分析和评估,给网络管理员以相应的防御建议。
     第三,针对网络威胁性评估提出了基于对象时间Petri网的脆弱性关联模型。结合面向对象技术定义了网络节点对象以及对象中封装的属性和方法,将安全属性影响、网络关联度和节点重要度等因素引入到攻击危害度的评估当中,结合攻击复杂度给出了网络节点威胁度的量化计算方法。运用Dijkstra算法的思想并对其进行改进,提出了无目标导向下节点库所的最大威胁度分析方法。在确定攻击目标的情况下,利用无目标导向的分析结果可获得目标导向下的各库所威胁度值。
     第四,为了解决复杂网络中相似攻击手段和相似节点对象在攻击模型中造成冗余的问题,通过在Petri的变迁域和节点域上划分等价类,提出了粗糙脆弱性关联模型的构造方法。通过定义路径相似度,利用蚁群算法找出所有可达攻击目标的特征攻击路径,并计算此类特征策略给目标节点带来的最大威胁。为了使预测出的威胁度与实际的攻击情景相适应,提出了利用IDS等安全告警信息不断修正威胁度值的网络威胁动态感知方法。
     第五,为了解决复杂网络攻防过程中的策略相依问题,提出了基于粗糙贝叶斯攻防博弈模型的分析方法。在定义了攻击场景中的两大参与者——攻击Agent和防御Agent的基础上,扩展传统对象Petri网并在其节点域和变迁域上引入粗糙集理论,定义了网络攻防对峙模型。通过在论域攻防策略集上划分等价类,提出了特征攻击策略集的提取方法。在此基础上定义了粗糙攻防博弈模型以及攻防效用函数,并给出了该模型的贝叶斯均衡以及最大攻防策略集的求解算法。该分析方法能够有效缩减博弈分析中策略空间的规模,适合于对复杂网络攻防行为的研究。
     最后,研究了多阶段的攻防对峙行为,通过定义攻防行动的顺序和各自的效用函数,结合不完全信息下的动态博弈理论分析了两大智能体的策略对峙与相依情况,动态贝叶斯攻防博弈模型能够描述攻防态势发展的各个阶段双方可能采取的各种策略。本章提出了利用攻防对峙模型构建博弈扩展形的算法,并且给出了攻防均衡策略的生成方法。
     目前,在网络系统脆弱性和风险评估方面的研究虽已取得一定成果,但适应于复杂网络系统上的攻防行为研究和建模方法尚处于探索阶段,本文针对网络安全领域研究中存在的问题,提出了一系列技术方法来解决复杂网络攻击系统的模型规模庞大,攻击知识的不确定性,网络动态威胁感知,以及攻防策略相互依存等问题,完善了当前研究现状中存在的不足,为网络安全领域中建立主动防御体系提供了新的研究思路和方法,具有重要的应用价值。
With the constant enhancement of attack technology, the problem of network security is increasingly serious. Traditional security tools such as firewall, IDS, anti-virus software and so on are passive defense measures after the event, which have limited defense ability when facing covert and hugely destructive attack action. Therefore, detecting network vulnerability and predicting hacker’s action ahead of schedule to establish active defense system becomes a new subject in network security domain. As the foundation, network attack model play important role in building active defense system, which must be suited for diverse attack technique simulation and complexity network attack modeling. Meanwhile, the accuracy of network security assessment based on attack model will have a great influence on defense strategy establishment. Therefore, proposing a reasonable, scientific attack model and security assessment method for complex network system is urgently required. Aimed at the deficiency of existing methods and technology,this dissertation propose a global network attack model to analyze vulnerability relation and threat propagation. Moreover, the interplay of attack and defense strategy is also researched deeply.
     Firstly, a global network attack model based on Hierarchical Expanded Stochastic Petri Net is presented. The model is suitable for the cooperative attack simulation and can describe both macroscopic network attack and microcosmic host attack synthetically. The dissertation represents model generation algorithm and digs for potential attack relationships among hosts according to the definition of rough path. Then utilize ant colony algorithm to find k-critical vulnerable paths after expanding sub Petri net. By analyzing rough paths and accurate paths synthetically, a network risk evaluation method is proposed.
     Secondly, by considering network attack system as fuzzy system, a network attack model based on fuzzy reliability is presented. According to the comprehensive analysis of various indexes, such as place’s fuzzy factually, fuzzy survivability, and node’s fuzzy critical degree, search for k attack routes which have maximal fuzzy attack efficiency and fuzzy reliability. The contrast and evaluation of k attack routes can help network administrator make defense decision.
     The third, a vulnerability relation model based on object time Petri net is proposed for threat evaluation. Combined with Object Oriented technology, the definition of network node object and node class is given, which can help attack information modularize design. By defining the threat of an attack and each index’s quantization method, introduce complexity and harmfulness of network attack into the model, and then utilize and improve Dijkstra algorithm to propose non-target oriented and target oriented network threat analysis method.
     The fourth, in order to solve the redundance question in complex network which is caused by similar attack method and similar node object in attack model, the node domain and transition domain of Petri Net are divided into equivalence classes, and then the construction method of rough vulnerability relation model is given. By defining similar degree of path, search for all of the characteristic attack path which can attain attack object by use of ant algorithm, and calculate the maximal threat of object node which is brought by characteristic strategy. In order to ensure threat prediction suit for attack scene, dynamic perception method of network threat is proposed, which relies on IDS warning to amend threat value constantly.
     The fifth, in order to solve the strategy interdependence question during the attack and defense process in complex network, the dissertation proposes an analysis method based on rough attack-defense Bayes game model. After defining the inner structure of attack agent and defense agent, the dissertation extends traditional object Petri Net and introduce rough set theory into node domain and transition domain, then propose the network attack-defense confrontation model. By dividing domain attack strategy set into equivalence classes, the extraction method of characteristic attack strategy set is given. Then the rough game model and utility function of attack and defense agents are defined, accordingly, the solution of Bayse equilibrium strategy and maximal attack and defense strategy set are proposed. The analysis method can reduce the scale of strategy space of game model, and suit for researching on complex network attack and defense action.
     Finally, multistage attack-defense confrontation action is researched. By defining attack-defense action sequence and utility function of both sides, combine with dynamic Bayes game theory to analyze the confrontation and interdependence between the two agents’strategies. Dynamic Bayes attack-defense game model can describe each possible strategy in every stage. This chapter proposes the construction method of game extensive form by utilizing attack-defense confrontation model, and presents the equilibrium strategy solution algorithm.
     At present, there are some heartening achievements in network vulnerability and risk evaluation domain, but the research on attack-defense action and modeling method in complex network system are still in exploration stage. Aiming at complex network attack system, this dissertation offers series of technical methods to solve the problem of model scale, indeterminacy of attack knowledge, network dynamic threat perception and interdependence of attack and defense strategy, which cover the shortage of present research and offer new thoughts to establish active defense system in network security field.
引文
[1]冯登国.网络安全原理与技术[M].北京:科学出版社, 2003.
    [2]张玉清,陈深龙,杨彬.网络攻击与防御技术实验教程[M].北京:清华大学出版社, 2010.
    [3]比特网.欺骗类攻击常见种类及防范[EB/OL]. http://server.chinabyte.com/437/ 8893437.shtml, 2009-06-09.
    [4] Mohiuddin S, Hershkop S, Bhan Retal. Defending against a large scale denial of service attack[C]. Proceedings of the IEEE Workshop on Information Assurance and Security. New York, 2002.
    [5] Meyer L, Penzhorn WT. Denial of service and distributed denial of service- today and tomorrow[C]. Proceedings of the IEEE 7th AFRICON. 2004. 959-964.
    [6]单国栋,戴英侠,王航.计算机漏洞分类研究[J].计算机工程, 2002, 28(10):3-6.
    [7] Scheier B. Attack trees: modeling security threats[J]. Dr Dobb’s Journal, 1999, 12(24): 21-29.
    [8] Moore AP, Ellison RJ, Linger RC. Attack modeling for information security and survivability[R]. Technical Report: CMU/SEI-2001-TN-001, 2001.
    [9]周伟,王丽娜,张焕国.一种基于攻击树的网络攻击系统[J].计算机工程与应用, 2006, (24): 125-128.
    [10]向尕,曹元大.基于攻击分类的攻击树生成算法研究[J].北京理工大学学报, 2003, 23(3): 340-344.
    [11]卢继军,黄刘生,吴树峰.基于攻击树的网络攻击建模方法[J].计算机工程与应用, 2003, (7): 160-163.
    [12] Ronald R. Yager. OWA trees and their role in security modeling using attack trees[J]. Information Sciences, 2006, 176: 2933-2959.
    [13]王辉,刘淑芬.改进的最小攻击树攻击概率生成算法[J].吉林大学学报(工学版), 2007, 37(5): 1142-1147.
    [14]肖道举,马慧,陈晓苏.一种结构化的网络攻击建模方法[J].华中科技大学学报(自然科学版), 2006, 34(2): 70-72.
    [15]段友祥,王海峰.基于改进攻击树的网络攻击模式形式化研究[J].中国石油大学学报(自然科学版), 2007, 31(1): 144~147.
    [16] Swiler L P, Phillips C. A graph-based system for network-vulnerability analysis[C]. Proceedings of the 1998 Workshop on New Security paradigms, Charlottesville,Virginia, USA, 1998.
    [17] Sheyner O, Haines J, Jha S. Automated generation and analysis of attack graphs[C]. Proceedings of the IEEE Symposium on Security and Privacy. Oakland: IEEE Computer Society Press, 2002. 273-284.
    [18] Ou X, BoyerW F, McQueen M A. A scalable approach to attack graph generation [C]. Proceedings of the 13th ACM Conference on Computer and Communications Security. Alexandria, Virginia, USA: ACM Press, 2006. 336-345.
    [19]王永杰,鲜明,刘进.基于攻击图模型的网络安全评估研究[J].通信学报, 2007, 28(3): 29-34.
    [20] Ammann P, Wijesekera D, Kaushik S. Scalable graph-based network vulnerability analysis[C]. Proceedings of the 9th ACM Conference on Computer and Communications Security. Washington, D. C., USA: ACMPress, 2002. 217-224.
    [21]张涛,胡铭曾,云晓春.网络攻击图生成方法研究[J].高技术通讯, 2006, 16(4): 349-352.
    [22]孙亮,李东,张涛.网络攻击图的自动生成[J].计算机应用研究, 2006, (3): 119-122.
    [23]苘大鹏,杨武,杨永田.基于攻击图的网络脆弱性分析方法[J].南京理工大学学报(自然科学版), 2008, 32(4): 416-419.
    [24] Dacier M. Towards Quantitative Evaluation of Computer Security[D]. Toulouse, France: Institute National Polytechnique de Toulouse, 1994.
    [25] Ortalo R, Deswarte Y, Kaaniche M. Experimenting with quantitative evaluation tools for monitoring operational security[J]. IEEE Transactions on Software Engineering, 1999, 25(5): 633-650.
    [26]汪立东.一种量化的计算机系统和网络安全风险评估方法[D].哈尔滨:哈尔滨工业大学, 2002.
    [27]黄光球,乔坤,朱华平.基于FPN的模糊攻击图模型及生成算法研究[J].微电子学与计算机, 2007, 24(5): 162-165.
    [28]黄光球,任大勇.基于双枝模糊决策与模糊Petri网的攻击模型[J].计算机应用, 2007, 27(11): 2689-2693.
    [29]黄光球,王金成.基于双枝模糊集的一致性模糊变权Petri网攻击模型[J].计算机应用, 2009, 29(2): 529-533.
    [30]林闯,汪洋,李泉林.网络安全的随机模型方法与评价技术[J].计算机学报, 2005, 28(9): 1944-1955.
    [31] Porras P A, Kemmerer R. A penetration state transition analysis: a rule-based intrusion detection approach[C]. Proceeding of the 8th Annual Computer SecurityApplications Conference. 1992. 220-229.
    [32]赖海光,黄皓,谢俊元.基于系统状态集合的攻击模型及其应用[J].计算机应用, 2005, 25(7): 1535-1539.
    [33] Li Wei, Vaughn R B. An approach to model netork exploitations using exploitation graphs. Proceedings of the 2005 Spring Simulation Multiconference (SMC’05). California, 2005. 237-244
    [34] Li Wei, Vaughn R B. Building compact exploitation graphs for a cluster computering environment. Proceedings of the 6th IEEE Information Assurance Workshop. New York, 2005. 50-57
    [35] Li Wei, Vaughn R B. Cluster security research involving the modeling of network exploitations using exploitation graphs[C]. Proceedings of the 6th IEEE International Symposium on Cluster Computing and the Grid Workshops (CCGRIDW’06). Singapore, 2006.
    [36]钱猛,毛捍东,姚莉.基于逻辑渗透图的网络安全分析模型[J].计算机工程, 2009, 35(9): 147-149.
    [37]冯萍慧,连一峰,戴英侠.基于可靠性理论的分布式系统脆弱性模型[J].软件学报, 2006, 17(7): 1633-1640.
    [38]冯萍慧,连一峰,戴英侠.面向网络系统的脆弱性利用成本估算模型[J].计算机学报, 2006, 29(8): 1375-1381.
    [39] Bishop M, Bailey D. A critical analysis of vulnerability taxonomies[R]. Department of Computer Science, University of California, Technical Report: CSE-96-11, 1996.
    [40]邢栩嘉,林闯,蒋屹新.计算机系统脆弱性评估研究[J].计算机学报, 2004, 27(l): 1-10.
    [41] Sheyner OM. Scenario graphs and attack graphs[D]. Pittsburgh: Carnegie Mellon University, 2004.
    [42] Jha S, Sheyner O, Wing J. Two formal analyses of attack graphs[C]. Proceedings of 15th IEEE Computer Security Foundations Workshop (CSFW’15). Cape Breton, Nova Scotia, Canada: IEEE Computer Society, 2002. 49-63.
    [43] Cimatti A, Clarke E, Giunchiglia F. NuSMV: A new symbolic model verifier[C]. Proceedings of CAV’99. Springer-Verlag, 1999. 495-499.
    [44] Zakeri R, Abolhassani H, Shahriari HR, Jalili R. Using description logics for network vunlnerability analysis[C]. Proceedings of the 5th Int’1 Conference. on Networking. Mauritius: IEEE Computer Society, 2006. 78-83.
    [45]陈思思,连一峰,贾炜.基于贝叶斯网络的脆弱性状态评估方法[J].中国科学院研究生院学报, 2008, 25(5): 639-647.
    [46]张海霞,苏璞睿,冯登国.基于攻击能力增长的网络安全分析模型[J].计算机研究与发展, 2007, 44(12): 2012-2019.
    [47]冯登国,张阳,张玉清.信息安全风险评估综述[J].通信学报, 2004, 25(7): 10-18.
    [48] Biswas G, Debelak KA, Kawamura K. Applications of qualitative modeling to knowledge-based risk assessment studies[C]. Proceedings of the 2nd Int’l Conference.on Industrial and Engineering Applications of Artificial Intelligence and Expert Systems.Tullahoma: ACM Press, 1989. 92-101.
    [49] Strutt JE, Patrick JD, Custance NDE. A risk assessment methodology for security advisors[C]. Proceedings of the 29th IEEE Annual Int’l Carnahan Conference on Security Technology. Sanderstead: IEEE Computer Society Press, 1995. 225-229.
    [50] Arnes A, Valeur F, Vigna G et al. Using hidden Markov models to evaluate the risk of intrusions[C]. Proceedings of the RAID’06. Hamburg, Germany, 2006. 145-164.
    [51] Jonsson E, Olovsson T. A quantitative model of the security intrusion process based on attacker behavior[J]. IEEE Transactions on Software Engineering, 1997, 23(4): 235-24.
    [52] Goseva-Popstojanova K, Wang F, Wang R, Vaidyanathan. Characterizing intrusion tolerant systems using a state transition model[C]. In DARPA Information Survivability Conference and Exposition. 2001. 211-221.
    [53] Mehta V, Bartzis C, Zhu H. Ranking attack graphs[C]. Proceedings of the International Symposium on the Recent Advances in Intrusion Detection(RAID 2006). Springer-Verlag, 2006. 127-144.
    [54]陈秀真,郑庆华,管晓宏.层次化网络安全威胁态势量化评估方法[J].软件学报, 2006, 17(4): 885-897.
    [55]李涛.基于免疫的网络安全风险检测[J].中国科学(E辑-信息科学), 2005, 35(8): 798-816.
    [56]李伟明,雷杰,董静.一种优化的实时网络安全风险量化方法[J].计算机学报, 2009, 32(4): 794-803.
    [57]张永铮,方滨兴,迟悦.网络风险评估中网络节点关联性的研究[J].计算机学报, 2007, 30(2): 235-240.
    [58]张永铮,方滨兴,迟悦.用于评估网络信息系统的风险传播模型[J].软件学报, 2007, 18(1): 137-145.
    [59] R J Ellison, D A Fisher, R C Lingeretal. An approach to survivable systems[C].Proceedings of the 1st Symposium on Protecting Information Systems in the 21st Century.Washington, USA, 1999.
    [60] R J.Ellison, D A.Fisher, R C.Lingeretal. Survivable network systems: an emerging discipline. Carnegie Mellon University, Technical Report: CMU/SEI-97-TR-013, 1997.
    [61] Jha, Wing J. Survivability analysis of networked system[C]. Proceedings of the 3rd International Conference on Software Engineering. Washington, DC, 2001. 307-317.
    [62] Moitra S D, Konda S L. The Survivability of Network Systems: an Empirical Analysis[R]. Technical Report: CMU/SEI-2000-TR-021, 2000.
    [63] Garsva E. Computer system survivability modeling by using stochastic activity network[J]. Lecture Notes in Computer Science: Computer Safety, Reliability, and Security, 2006, 4166:71-84.
    [64]张乐君,王巍,国林.基于攻击场景的信息系统生存性计算[J].计算机工程, 2008, 34(6): 137-140.
    [65]刘密霞,张玉清,洪毅.基于模糊推理的网络可生存性的建模与分析[J].通信学报, 2009, 30(1): 32-37.
    [66] Ritchey R W, Ammann P. Using model checking to analyze network vulnerabilities[C]. In Proceedings of the IEEE Symposium on Security and Privacy. Oakland, California, USA, 2001.
    [67]苘大鹏,张冰,周渊.一种深度优先的攻击图生成方法[J].吉林大学学报(工学版), 2009, 39(2): 447-451.
    [68] Jajodia S, Noel S, O’Benty B. Topological Analysis of Network Attack Vulnerability[M]. In: Kumar V, Srivastava J, Lazarevic A. Managing Cyber Threats: Issues, Approaches and Challenges. Boston, Massachusetts: Kluwer Academic Publisher, 2003.
    [69] Ammann P, Wijesekera D, Kaushik S. Scalable graph-based network vulnerability analysis[C]. Proceedings of the 9th ACM Conference on Computer and Communications Security. Washington, D. C., USA: ACMPress, 2002. 217-224.
    [70]毛捍东,陈锋,张维明等.网络组合攻击建模方法研究进展[J].计算机科学, 2007, 34(11): 50-54.
    [71]毛捍东,陈锋,张维明.网络脆弱性建模方法研究[J].计算机工程与应用(博士论坛). 2007, 43(15): 1-5.
    [72] Dawkins J, Hale J. A systematic approach to multistage network attack analysis[C]. Proceedings of the Second IEEE International Information Assurance Workshop (IWIA'04). Charlotte, NC, USA, 2004.
    [73]赵芳芳,陈秀真,李建华.基于权限提升的网络攻击图生成方法[J].计算机工程, 2008, 34(23): 158-160.
    [74]方滨兴.解读信息安全创新突破点. http://www.51cto.com/art/200604/25703.htm.
    [75]郝克刚,丁剑洁.层次结构的Petri网[J].计算机科学与探索, 2008, 2(2): 123-130.
    [76]姜伟,方滨兴,田志宏.基于攻防博弈模型的网络安全测评和最优主动防御[J].计算机学报, 2009, 32(4): 817-825.
    [77]闫林.近似空间上粗糙路径的研究及应用[J].计算机工程与应用, 2005, (21): 89-91.
    [78] Pemmasani G, Guo H F, Dong Y. Online justification for tabled logic programs[C]. Proceedings of the 7th International Symposium on Functional and Logic Programming. Nara, Japan, 2004.
    [79]黄光球,王金城,张斌.变迁特性服从不同分布的SPN最优路径序列寻找[J].计算机工程与应用, 2009, 45(29): 43-48.
    [80]刘林.模糊数学[M].西安:陕西科学技术出版社, 1996.
    [81]王金城.基于可靠性理论的双枝模糊Petri网攻击模型研究[D].西安:西安建筑科技大学硕士论文, 2009.
    [82]原菊梅,侯朝祯,王小艺.复杂系统可靠性估计的模糊神经Petri网方法[J].控制理论与应用, 2006, 23(5): 687-691.
    [83]李廷杰.模糊可靠性初探[J].系统工程与电子技术, 1988, (10): 1-9.
    [84]吴晗平.模糊可靠性简介[J].质量与可靠性, 2000, (1): 35-38.
    [85]诸葛建伟,徐辉,潘爱民.基于面向对象方法的攻击知识模型[J].计算机研究与发展, 2004, 41(7): 1110-1116.
    [86]张永铮,云晓春,胡铭曾.基于特权提升的多维量化属性弱点分类法的研究[J].通信学报, 2004, 25(7): 107-114.
    [87]刘宝旭,王晓箴,池亚平.网络安全评估方法的研究与实践[J].计算机工程, 2007, 33(16): 133-138.
    [88]刘雪娇,马念,肖德宝.基于风险理论的网络脆弱性评估[J].武汉理工大学学报, 2009, 18(9): 39-42.
    [89]黄光球,李艳.基于粗糙图的网络风险评估模型[J].计算机应用, 2010, 30(1): 190-195.
    [90]张文修,吴伟志,梁继业.粗糙集理论与分析方法[M].北京:科学出版社, 2003.
    [91]何童,史开泉.粗糙集代数关系的图结构分析[J].系统工程与电子技术, 2008,30(9): 1679-1682.
    [92]何童,卢昌荆,史开泉.粗糙图与它的结构[J].山东大学学报(理学版), 2006, 41(6): 46-50.
    [93]何童,史开泉.粗糙网络及其应用[J].系统工程与电子技术, 2009, 31(3): 588-592.
    [94]司加全,张冰,苘大鹏.基于攻击图的网络安全性增强策略制定方法[J].通信学报, 2009, 30(2): 123-127.
    [95]张维迎.博弈论与信息经济学[M].上海:上海人民出版社, 1996.
    [96]谢识予.经济博弈论[M].上海:复旦大学出版社, 2002(第二版).
    [97] Lye K W, Wing J. Game strategies in network security[R]. School of Computer Science, Carnegie Mellon University, Pittsburgh, Technical Report: CMU-CS-02-136, 2002.
    [98] Burke D. Towards a game theory model of information warfare[R]. Airforce Institute of Technology, Technical Report: AFIT/GSS/LAL/99D-1, 1999.
    [99] Liu P, Zang W. Incentive-based modeling and inference of attacker intent, objectives, and strategies[C]. Proceedings of the 10th ACM Computer and Communications Security Conference(CCS’03). Washington, DC, 2003. 179-189.
    [100] Xia Z, Zhang S. A kind of network security behavior model based on game theory[C]. Proceedings of the 4th International Conference on Parallel and Distributed Computing, Applications and Technologies. Chengdu: IEEE, 2003. 950-954.
    [101] Natalia Stakhanova, Samik Basu, Johnny Wong. A taxonomy of intrusion response systems[J]. International Journal of Information and Computer Security, 2007, 1(2): 169-184.
    [102]石进,陆音,谢立.基于博弈理论的动态入侵响应[J].计算机研究与发展, 2008, 45(5): 747-757.
    [103]石进,郭山清,陆音.一种基于攻击图的入侵响应方法[J].软件学报, 2008, 19(10): 2746-2752.
    [104]张少俊,李建华,陈秀真.基于动态博弈理论的分布式拒绝服务攻击防御方法[J].上海交通大学学报, 2008, 42(2): 198-201.
    [105]郭渊博,马建峰.基于博弈论框架的自适应网络入侵检测与响应[J].系统工程与电子技术, 2005, 27(5): 914-917.

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700