[go: up one dir, main page]

CN110224990A - A kind of intruding detection system based on software definition security architecture - Google Patents

A kind of intruding detection system based on software definition security architecture Download PDF

Info

Publication number
CN110224990A
CN110224990A CN201910391719.5A CN201910391719A CN110224990A CN 110224990 A CN110224990 A CN 110224990A CN 201910391719 A CN201910391719 A CN 201910391719A CN 110224990 A CN110224990 A CN 110224990A
Authority
CN
China
Prior art keywords
cloud
intrusion detection
detection
data
module
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201910391719.5A
Other languages
Chinese (zh)
Inventor
张莎莎
李荣鹏
赵志峰
张宏纲
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Zhejiang University ZJU
Original Assignee
Zhejiang University ZJU
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Zhejiang University ZJU filed Critical Zhejiang University ZJU
Priority to CN201910391719.5A priority Critical patent/CN110224990A/en
Publication of CN110224990A publication Critical patent/CN110224990A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F18/00Pattern recognition
    • G06F18/20Analysing
    • G06F18/21Design or setup of recognition systems or techniques; Extraction of features in feature space; Blind source separation
    • G06F18/214Generating training patterns; Bootstrap methods, e.g. bagging or boosting
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06NCOMPUTING ARRANGEMENTS BASED ON SPECIFIC COMPUTATIONAL MODELS
    • G06N20/00Machine learning
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0227Filtering policies
    • H04L63/0263Rule management
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0281Proxies
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • General Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • Signal Processing (AREA)
  • Software Systems (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Data Mining & Analysis (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Evolutionary Computation (AREA)
  • Artificial Intelligence (AREA)
  • Computer Vision & Pattern Recognition (AREA)
  • Business, Economics & Management (AREA)
  • General Business, Economics & Management (AREA)
  • Medical Informatics (AREA)
  • Mathematical Physics (AREA)
  • Life Sciences & Earth Sciences (AREA)
  • Bioinformatics & Cheminformatics (AREA)
  • Bioinformatics & Computational Biology (AREA)
  • Evolutionary Biology (AREA)
  • Computer And Data Communications (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)

Abstract

本发明公开了基于软件定义安全架构的入侵检测系统,属于网络信息安全领域,该入侵检测系统包括客户端模块以及云端模块;所述云端模块包括云端代理、入侵检测引擎、专家规则库、机器学习库以及日志数据库;所述入侵检测引擎采用基于Snort的特征检测技术和基于机器学习的异常检测技术。该软件定义安全架构提供了对网络的可编程化控制和全局状态监视,对下抽象化底层安全设备提供统一透明的接入模式,对上扩展北向安全应用,并发挥云计算技术对弹性计算、分布式计算、负载均衡、大数据处理能力的优势,将专家规则库、入侵检测引擎和相关人工智能检测算法部署在云端,提高了系统的智能检测效率,增强了系统的动态扩展能力和对新安全威胁的快速响应能力。The invention discloses an intrusion detection system based on a software-defined security framework, which belongs to the field of network information security. The intrusion detection system includes a client module and a cloud module; the cloud module includes a cloud agent, an intrusion detection engine, an expert rule base, and a machine learning module. library and log database; the intrusion detection engine uses Snort-based feature detection technology and machine learning-based anomaly detection technology. The software-defined security architecture provides programmable control and global status monitoring of the network, provides a unified and transparent access mode for the abstracted underlying security devices, expands northbound security applications upward, and leverages cloud computing technology for elastic computing, With the advantages of distributed computing, load balancing, and big data processing capabilities, the expert rule base, intrusion detection engine, and related artificial intelligence detection algorithms are deployed on the cloud, which improves the system's intelligent detection efficiency, enhances the system's dynamic expansion capabilities and new Rapid response capabilities to security threats.

Description

一种基于软件定义安全架构的入侵检测系统An intrusion detection system based on software-defined security architecture

技术领域technical field

本申请属于网络信息安全领域,具体地,涉及一种软件定义安全架构下的入侵检测系统及检测方法。The present application belongs to the field of network information security, and in particular, relates to an intrusion detection system and a detection method under a software-defined security framework.

背景技术Background technique

近年来,随着互联网技术的迅速发展、网络规模的持续扩大、网络流量的不断攀升,以及网络体系结构的日趋复杂化,传统网络架构正面临着越来越严峻的挑战和考验。与此同时复杂的网络环境也带来了许多网络安全问题,如恶意软件攻击、欺骗攻击及分布式拒绝服务攻击等。日益突出的网络安全问题,逐渐向传统的安全体系架构、服务模式和技术手段提出了更严峻的挑战。一方面,伴随着云计算和虚拟化等相关技术的不断发展,网络应用需求变得越来越复杂,传统网络架构出现了难以扩展和配置复杂度较高等问题。不仅如此,各种虚拟化技术实现了网络资源的迅速编排和灵活调配,传统网络安全体系架构渐渐捉襟见肘,已经难以满足人们的需求。另一方面,现有的一些安全防御技术(如防火墙,入侵检测系统等)多以硬件设备的形式部署在本地局域网络中,功能相对单一,灵活性较差,且这些安全设备或软件往往各自分割独立,无法进行系统组合配置,具有实时防御能力弱,可扩展性较差的缺点,难以适应动态的业务需求及进行安全功能的在线升级。In recent years, with the rapid development of Internet technology, the continuous expansion of network scale, the continuous increase of network traffic, and the increasing complexity of network architecture, traditional network architecture is facing more and more severe challenges and tests. At the same time, the complex network environment has also brought many network security problems, such as malicious software attacks, spoofing attacks and distributed denial of service attacks. The increasingly prominent network security issues have gradually posed more serious challenges to the traditional security system architecture, service models and technical means. On the one hand, with the continuous development of related technologies such as cloud computing and virtualization, network application requirements have become more and more complex, and traditional network architectures have problems such as difficult expansion and high configuration complexity. Not only that, various virtualization technologies have realized the rapid arrangement and flexible deployment of network resources, and the traditional network security architecture is gradually stretched and it is difficult to meet people's needs. On the other hand, some existing security defense technologies (such as firewalls, intrusion detection systems, etc.) are mostly deployed in the local area network in the form of hardware devices, with relatively single functions and poor flexibility. Segmented and independent, unable to perform system combination configuration, has the disadvantages of weak real-time defense capabilities and poor scalability, and is difficult to adapt to dynamic business needs and perform online upgrades of security functions.

软件定义网络(SDN)作为一种动态、可管理,经济高效且适应性强的新兴架构,正在重塑网络的思维方式,并为网络信息安全的演进提供了重要的支撑解决方案,可以通过软件定义的方式对安全防护功能模块进行全局优化,从而实现统一管理和动态配置的目的,即软件定义安全(SDS)。SDN解耦了网络控制和转发功能,使得网络控制变得可直接编程,并为应用和网络服务抽象出底层基础设施。控制平面与数据平面的隔离使得网络管理变得更加容易,利用控制器提供对网络的集中控制,实现全局状态的监视,灵活地获取和收集网络活动信息。通过控制器,网络管理员可以快速轻松地制定和推出有关数据平面中的底层系统(交换机,路由器)如何处理流量的决策,实现不同体系结构的集成,并促进网络应用程序和服务的创建,以更好地适应用户的需求。SDN通过集中化的管理和控制,实现了动态的资源分配和调度,优化了网络配置、监视、管理、调度、优化等工作。因此将SDN研究成果引入到现有网络安全防护技术是网络信息安全的一种发展趋势,软件定义安全(SDS)增强了网络的管理能力、协同水平和服务质量,为解决网络安全问题提供了可行的解决方案。As a dynamic, manageable, cost-effective and adaptable emerging architecture, software-defined network (SDN) is reshaping the way of thinking of the network, and provides an important supporting solution for the evolution of network information security. The security protection function module is globally optimized in a defined way, so as to achieve the purpose of unified management and dynamic configuration, that is, software-defined security (SDS). SDN decouples network control and forwarding functions, makes network control directly programmable, and abstracts the underlying infrastructure for applications and network services. The isolation of the control plane and the data plane makes network management easier. The controller is used to provide centralized control of the network, realize global status monitoring, and flexibly obtain and collect network activity information. Through the controller, network administrators can quickly and easily make and roll out decisions about how the underlying systems in the data plane (switches, routers) handle traffic, enable integration of disparate architectures, and facilitate the creation of network applications and services to better adapt to user needs. Through centralized management and control, SDN realizes dynamic resource allocation and scheduling, and optimizes network configuration, monitoring, management, scheduling, and optimization. Therefore, introducing SDN research results into existing network security protection technologies is a development trend of network information security. Software-defined security (SDS) enhances network management capabilities, collaboration levels, and service quality, and provides feasible solutions for network security issues. s solution.

入侵检测系统(IDS)作为保护网络免收恶意攻击的关键技术之一,旨在通过收集网络中关键节点的流量信息并分析所有网络活动来实现检测恶意活动(包括病毒、蠕虫和DDoS攻击等),并及时采取报警措施。IDS能够做到实时地识别和检测入侵攻击行为,被广泛应用于传统网络中。现有的IDS系统和安全设备一般部署在本地局域网络,使得系统的协作性和联动性较差。通过软件定义安全的IDS则可以很好地解决如上问题。一般的,传统的IDS基于专家规则库实现检测攻击模式,这带来了高误报率和高漏报率的风险,同时难以实时检测出新类型的网络攻击以适应复杂多变的网络环境。As one of the key technologies to protect the network from malicious attacks, the Intrusion Detection System (IDS) aims to detect malicious activities (including viruses, worms and DDoS attacks, etc.) by collecting traffic information of key nodes in the network and analyzing all network activities. , and take timely alarm measures. IDS can identify and detect intrusion attacks in real time, and is widely used in traditional networks. Existing IDS systems and security devices are generally deployed in local area networks, which makes the coordination and linkage of the system poor. The above problems can be well solved by software-defined security IDS. Generally, the traditional IDS detects attack patterns based on expert rule bases, which brings the risk of high false positive rate and high false positive rate. At the same time, it is difficult to detect new types of network attacks in real time to adapt to complex and changeable network environments.

目前大多数入侵检测系统都基于特征检测,一旦攻击者稍微修改已知攻击,改变了已知攻击的特征标识,利用特征检测的方法就检测不出任何异常内容。鉴于传统IDS正面临着日趋复杂和异构的大量网络攻击的挑战与威胁,为了克服传统IDS的弊端和局限,向IDS引入了机器学习技术。由于机器学习具有良好的自适应特性和数学鲁棒性,各种算法如神经网络(Neural Network)、支持向量机(Support Vector Machine)、朴素贝叶斯(NaiveBayes)、决策树(Decision Tree)、随机森林(Random Forest)等算法也陆续加入到了入侵检测技术当中。近年来,机器学习与热点问题、以及应用领域结合的研究越来越多,通过对于已有入侵数据的学习,机器学习算法能够检测出新型未知攻击。而目前常用的基于特征检测方法需要对特征精准描述并预定义规则的情况下才能匹配入侵目标,不能实现未知攻击识别和检测,因此更强精度和更强鲁棒性的机器学习算法将成为入侵检测发展的必然趋势和需求。At present, most intrusion detection systems are based on feature detection. Once the attacker slightly modifies the known attack and changes the signature of the known attack, the method of feature detection will not be able to detect any abnormal content. In view of the fact that traditional IDS is facing the challenges and threats of a large number of increasingly complex and heterogeneous network attacks, in order to overcome the disadvantages and limitations of traditional IDS, machine learning technology is introduced into IDS. Due to the good adaptive characteristics and mathematical robustness of machine learning, various algorithms such as Neural Network, Support Vector Machine, Naive Bayes, Decision Tree, Random Forest (Random Forest) and other algorithms have also been added to the intrusion detection technology. In recent years, more and more researches have been done combining machine learning with hot issues and application fields. By learning from existing intrusion data, machine learning algorithms can detect new unknown attacks. However, the currently commonly used feature-based detection methods need to accurately describe the features and pre-define the rules to match the intrusion target, and cannot realize the identification and detection of unknown attacks. Detect inevitable trends and needs for development.

发明内容Contents of the invention

针对现有技术存在的问题,本申请提出一种基于软件定义安全架构的入侵检测系统,利用云计算对虚拟化支持、大规模数据处理、分布式计算及负载均衡的能力,将专家规则库、入侵检测引擎和相关人工智能检测算法部署在云端,提供了在云上部署入侵检测系统的解决方案。不仅降低了客户端的运算和处理负担,有效提高了系统的智能检测效率和对新安全威胁的快速响应能力,利用云环境的部署方式也增强了系统的动态扩展能力和资源自适应配置能力。Aiming at the problems existing in the prior art, this application proposes an intrusion detection system based on a software-defined security architecture, which utilizes cloud computing's ability to support virtualization, large-scale data processing, distributed computing, and load balancing to combine expert rule base, The intrusion detection engine and related artificial intelligence detection algorithms are deployed on the cloud, providing a solution for deploying an intrusion detection system on the cloud. It not only reduces the computing and processing burden of the client, effectively improves the system's intelligent detection efficiency and rapid response to new security threats, but also enhances the system's dynamic expansion capability and resource self-adaptive configuration capability by using the cloud environment deployment method.

本方案是通过以下技术方案实现的:一种基于软件定义安全架构的入侵检测系统,所述入侵检测系统包括SDN控制器、客户端模块以及云端模块;所述客户端模块包括客户端代理、通信传输模块以及数据包嗅探模块;所述云端模块包括云端代理、通信传输模块、入侵检测引擎;所述数据包嗅探模块采集网络数据并交付给客户端代理,所述客户端代理将数据封装并根据通信传输模块实现和云端代理通信,所述通信传输模块将采用云端代理与客户端自定义的通信协议。所述云端代理接收来自客户端模块发送的流量数据,并将流量数据送入所述入侵检测引擎检测,再将入侵检测的结果返回给客户端代理,通过所述SDN控制器实现快速响应和主动防御;所述入侵检测引擎采用基于Snort的特征检测技术和基于机器学习的异常检测技术。This solution is realized through the following technical solutions: an intrusion detection system based on a software-defined security architecture, the intrusion detection system includes an SDN controller, a client module, and a cloud module; the client module includes a client agent, a communication transmission module and data packet sniffing module; the cloud module includes a cloud agent, a communication transmission module, and an intrusion detection engine; the data packet sniffing module collects network data and delivers it to the client agent, and the client agent encapsulates the data And according to the communication transmission module to realize the communication with the cloud agent, the communication transmission module will adopt the communication protocol defined by the cloud agent and the client. The cloud agent receives the flow data sent from the client module, and sends the flow data to the intrusion detection engine for detection, and then returns the result of the intrusion detection to the client agent, and realizes rapid response and proactive through the SDN controller. Defense; the intrusion detection engine adopts Snort-based feature detection technology and machine learning-based anomaly detection technology.

进一步地,所述云端模块还包括专家规则库、机器学习库以及日志数据库,所述入侵检测引擎是通过专家规则库区分已知攻击和未知攻击。基于Snort的特征检测技术用于已知攻击的实时检测;未知攻击被送入机器学习库中训练学习,构建新规则实时补充专家规则库,并将数据包和检测结果记录到日志数据库中。Further, the cloud module also includes an expert rule base, a machine learning base, and a log database, and the intrusion detection engine distinguishes known attacks from unknown attacks through the expert rule base. Snort-based feature detection technology is used for real-time detection of known attacks; unknown attacks are sent to the machine learning library for training and learning, new rules are constructed to supplement the expert rule library in real time, and data packets and detection results are recorded in the log database.

进一步地,所述异常检测技术利用增量式学习方法,根据顺序到达的数据流量,进行实时检测的增量式训练,保存到分类器模型,后续到达的新流量样本可通过已有模型自动识别分类,区分是否为恶意流量,通过不断学习充分提升分类器检测性能。Further, the anomaly detection technology uses an incremental learning method to perform real-time incremental training for real-time detection according to sequentially arriving data traffic, and save it to the classifier model, and new traffic samples that arrive subsequently can be automatically identified by existing models Classification, distinguishing whether it is malicious traffic, and fully improving the detection performance of the classifier through continuous learning.

进一步地,所述增量式学习方法包括离线部分和在线部分,主要步骤分别为离线训练模型,离线验证模型,在线增量学习,所述离线部分使用云端日志数据库历史数据,所述在线部分是基于实时新数据样本。Further, the incremental learning method includes an offline part and an online part, the main steps are respectively offline training model, offline verification model, online incremental learning, the offline part uses the historical data of the cloud log database, and the online part is Based on live new data samples.

与现有技术相比,本方案具有如下有益效果:(1)通过入侵检测引擎Snort-IDS,引入了相关机器学习算法,设计并构建一个机器学习库,并结合Snort基于专家规则库的的特征入侵检测。机器学习库的实现方式是作为第三方插件,通过往Snort软件中加载机器学习插件,从而实现云端混合网络入侵检测系统架构;(2)提出了一个功能齐备、全局协同的完整入侵检测系统,即客户端捕获网络流量、云端入侵检测与数据存储、结果反馈与响应等多个环节步骤统一和组合起来的完整IDS机制。本申请提出的一种可扩展可编程的基于软件定义安全架构的入侵检测系统,通过将安全数据与控制分离,实现安全应用-SDN控制器-安全底层设备间的自动化协同和全局视图管理,能够灵活地获取和收集网络信息,并及时发现和识别异常事件和行为。基于软件定义安全架构SDS,以实现入侵检测为目标,发挥大数据及云计算技术的优势,将专家规则库、入侵检测引擎和相关人工智能检测算法部署在云端,不仅有效提高了系统的智能检测效率和安全防护能力,也增强了系统的动态扩展能力和资源配置能力。Compared with the existing technology, this scheme has the following beneficial effects: (1) Through the intrusion detection engine Snort-IDS, the relevant machine learning algorithm is introduced, a machine learning library is designed and constructed, and combined with the features of Snort based on the expert rule base intrusion detection. The implementation of the machine learning library is as a third-party plug-in. By loading the machine learning plug-in into the Snort software, the cloud hybrid network intrusion detection system architecture is realized; (2) A complete intrusion detection system with complete functions and global coordination is proposed, namely A complete IDS mechanism that unifies and combines multiple links such as client capture of network traffic, cloud intrusion detection and data storage, result feedback and response. The application proposes a scalable and programmable intrusion detection system based on software-defined security architecture. By separating security data from control, it realizes automatic collaboration and global view management between security applications-SDN controllers-security bottom equipment, and can Acquire and collect network information flexibly, and discover and identify abnormal events and behaviors in a timely manner. Based on the software-defined security architecture SDS, with the goal of realizing intrusion detection, taking advantage of big data and cloud computing technology, deploying expert rule bases, intrusion detection engines and related artificial intelligence detection algorithms in the cloud not only effectively improves the intelligent detection of the system Efficiency and security protection capabilities also enhance the system's dynamic expansion capabilities and resource allocation capabilities.

附图说明Description of drawings

图1为本发明基于软件定义安全的入侵检测系统架构;Fig. 1 is the intrusion detection system architecture based on software-defined security of the present invention;

图2本发明框架图;Fig. 2 frame diagram of the present invention;

图3本发明流程图;Fig. 3 flow chart of the present invention;

图4本发明云端入侵检测引擎;Fig. 4 cloud intrusion detection engine of the present invention;

图5本发明攻击场景图;Fig. 5 is the attack scene diagram of the present invention;

图6本发明算法仿真折线图;Fig. 6 is a line graph of algorithm simulation of the present invention;

图7本发明仿真测试时延图。Fig. 7 is a simulation test time delay diagram of the present invention.

具体实施方式Detailed ways

一种基于软件定义安全架构的入侵检测系统,该入侵系统包括SDN控制器、客户端模块以及云端模块。客户端模块包括客户端代理、通信传输模块以及数据包嗅探模块;云端模块包括云端代理、通信传输模块、入侵检测引擎、专家规则库、机器学习库以及日志数据库。An intrusion detection system based on a software-defined security architecture, the intrusion system includes an SDN controller, a client module and a cloud module. The client module includes a client agent, a communication transmission module and a data packet sniffing module; the cloud module includes a cloud agent, a communication transmission module, an intrusion detection engine, an expert rule library, a machine learning library, and a log database.

该入侵检测系统由客户端网络流量捕获、云端入侵检测与数据存储、结果反馈与响应组成。首先数据包嗅探模块负责采集网络数据并交付给客户端代理,并由客户端代理将封装过的数据根据通信传输模块实现和云端代理通信交互。云端代理负责接收来自客户端模块采集的数据,并将流量数据送入入侵检测引擎进行检测,最后将入侵检测的结果返回给客户端代理,通过SDN控制器实现快速响应和主动防御。The intrusion detection system consists of client network traffic capture, cloud intrusion detection and data storage, result feedback and response. First, the packet sniffing module is responsible for collecting network data and delivering it to the client agent, and the client agent communicates and interacts with the cloud agent through the encapsulated data according to the communication transmission module. The cloud agent is responsible for receiving the data collected from the client module, sending the traffic data to the intrusion detection engine for detection, and finally returning the intrusion detection result to the client agent, and realizing rapid response and active defense through the SDN controller.

为了提高系统实时检测效率及实现检测未知攻击,入侵检测引擎同时使用了两种入侵检测技术,基于Snort的特征检测技术和基于机器学习的异常检测技术,并布置在计算节点运行的虚拟机实例上实现分布式联合检测。入侵检测引擎基于已有专家规则库区分出正常和异常的流量,而对于新类型攻击或已有攻击的派生攻击则送入机器学习库中训练识别,从而实时补充专家规则库,并将数据包和检测结果记录到云端日志数据库模块中。In order to improve the real-time detection efficiency of the system and detect unknown attacks, the intrusion detection engine uses two intrusion detection technologies at the same time, the feature detection technology based on Snort and the anomaly detection technology based on machine learning, and is deployed on the virtual machine instance running on the computing node Realize distributed joint detection. The intrusion detection engine distinguishes normal and abnormal traffic based on the existing expert rule base, and sends new types of attacks or derived attacks from existing attacks to the machine learning library for training and identification, thereby supplementing the expert rule base in real time and sending the data packets and test results are recorded in the cloud log database module.

本发明的入侵检测(IDS)的系统:云端代理接收来自客户端发送的数据包,部署在计算节点上的入侵检测引擎对这些网络数据包进行联合入侵行为检测,并根据已有的专家规则库来区分这些流量是正常数据包还是异常数据包。专家规则库是一种基于预定义规则的方法,将已知的入侵行为特征或攻击代码等编为规则集,若数据流量匹配到专家规则库的某条特征,该数据就被判定为恶意流量。将捕获到的网络数据流量同时送往基于异常检测的机器学习算法库进行训练分析和知识学习,如果发现是异常流量,并总结出规则与专家规则库比对,如果专家规则库中不包含该规则,则往专家规则库中添加该新规则,从而实时补充专家规则库,并将报警日志记录在日志数据库中备份。其中基于机器学习的异常检测技术用到了增量式学习方法,通过已有日志数据库训练分类器模型,并在新样本到达时实现增量训练,动态更新模型配置,实现实时流攻击检测。The intrusion detection (IDS) system of the present invention: the cloud agent receives the data packets sent from the client, and the intrusion detection engine deployed on the computing node performs joint intrusion detection on these network data packets, and according to the existing expert rule base To distinguish whether these traffic are normal data packets or abnormal data packets. The expert rule base is a method based on predefined rules. Known intrusion behavior characteristics or attack codes are compiled into a rule set. If the data traffic matches a certain feature of the expert rule base, the data is judged as malicious traffic. . Send the captured network data flow to the abnormal detection-based machine learning algorithm library for training analysis and knowledge learning. If it is found to be abnormal traffic, summarize the rules and compare them with the expert rule base. If the expert rule base does not contain the rule, then add the new rule to the expert rule base, thereby supplementing the expert rule base in real time, and record the alarm log in the log database for backup. Among them, the machine learning-based anomaly detection technology uses an incremental learning method, trains the classifier model through the existing log database, and realizes incremental training when new samples arrive, dynamically updates the model configuration, and realizes real-time streaming attack detection.

实施例Example

下面就OpenStack云平台的设计与实现、客户端的设计与实现、云端的设计与实现,以及客户端与云端通信管道的设计与实现,以具体的实施例进行详细的说明。The design and implementation of the OpenStack cloud platform, the design and implementation of the client, the design and implementation of the cloud, and the design and implementation of the communication pipeline between the client and the cloud will be described in detail with specific embodiments.

1、OpenStack云平台的设计与实现1. Design and implementation of OpenStack cloud platform

本方案采用1个master节点、1个controller节点和2个compute节点的OpenStack多节点搭建模式,controller节点和compute节点都提供块存储和网络服务,并集中部署在物理服务器上。对于云平台网络规划设计有三张网卡,分别是:This solution adopts the OpenStack multi-node construction mode of 1 master node, 1 controller node, and 2 compute nodes. Both the controller node and the compute node provide block storage and network services, and are deployed centrally on physical servers. For cloud platform network planning and design, there are three network cards, namely:

eth0(OpenStack集群管理网络,CIDR为10.20.0.1/24),用于管理集群节点;eth0 (OpenStack cluster management network, CIDR is 10.20.0.1/24), used to manage cluster nodes;

eth1(外网/浮动IP网络,CIDR为172.16.0.1/24),用于集群公网和提供虚拟机浮动IP地址;eth1 (external network/floating IP network, CIDR is 172.16.0.1/24), used for cluster public network and providing virtual machine floating IP address;

eth2(管理/存储/内部网络,CIDR为192.168.1.0/24),用于虚拟机内部通信网络。eth2 (management/storage/internal network, CIDR is 192.168.1.0/24), used for the internal communication network of the virtual machine.

为保证云环境的稳定性和有效性,首先将三个节点部署在同一个局域网内,并保证互相之间可以相互Ping通,同时设置三台主机的时区,保证NTP时间同步。然后在各个节点上分别部署不同的组件服务。In order to ensure the stability and effectiveness of the cloud environment, first deploy the three nodes in the same LAN, and ensure that they can ping each other. At the same time, set the time zone of the three hosts to ensure that the NTP time is synchronized. Then deploy different component services on each node.

在各个节点正确配置好服务之后,便可通过Dashboard提供的界面访问云平台。After the service is correctly configured on each node, the cloud platform can be accessed through the interface provided by Dashboard.

如图1所示。逻辑上,将云端空间划分为:As shown in Figure 1. Logically, the cloud space is divided into:

1)大数据中心:该中心设计了两种类型的数据库,一种是日志数据库用于保存历史数据和检测结果,另一种是面向规则的专家规则库。数据库都基于MySQL实现。在智能中心算法的指导和调配下,专家规则库可以实时更新规则。1) Big data center: The center has designed two types of databases, one is log database for storing historical data and detection results, and the other is rule-oriented expert rule base. The databases are implemented based on MySQL. Under the guidance and deployment of the intelligent center algorithm, the expert rule base can update the rules in real time.

2)智能中心;存储着入侵检测引擎用到的相关机器学习算法和用于制定新规则的新规则生成算法,统一接口用于外部访问。机器学习算法包括CNN、SVM、SOM、K-NN、GDBT、AdaBoost等。新规则生成算法主要根据机器学习算法检测未知攻击模式后,提取主要特征如源IP地址、目的IP地址、源端口、目的端口、协议类型等按照一定格式编为新规则。2) Intelligent center: stores relevant machine learning algorithms used by the intrusion detection engine and new rule generation algorithms used to formulate new rules, and the unified interface is used for external access. Machine learning algorithms include CNN, SVM, SOM, K-NN, GDBT, AdaBoost, etc. The new rule generation algorithm is mainly based on the machine learning algorithm to detect unknown attack patterns, then extract the main features such as source IP address, destination IP address, source port, destination port, protocol type, etc., and compile them into new rules in a certain format.

3)控制中心;该中心旨在实现以下目的:3) Control Center; the Center is designed to achieve the following purposes:

a)部署云端代理接收来自客户端上传的数据文件并保存在日志数据库中备份,云端代理还作为窗口负责对外网络的通信传输服务。a) Deploy the cloud agent to receive the data files uploaded by the client and save them in the log database for backup. The cloud agent is also responsible for the communication transmission service of the external network as a window.

b)提供集中视图和集群管理,全局控制云端虚拟资源(如计算资源和网络资源等),可以用于实现入侵检测的分布式联合计算;b) Provide centralized view and cluster management, global control of cloud virtual resources (such as computing resources and network resources, etc.), which can be used to realize distributed joint computing of intrusion detection;

c)在集群节点之间传递消息队列,并通过HTTPRESTful API接口服务将JSON格式检测结果传输给SDN控制器。c) Pass the message queue between the cluster nodes, and transmit the detection result in JSON format to the SDN controller through the HTTPRESTful API interface service.

d)灵活地将数据流量导向功能中心上部署的入侵检测引擎实现入侵行为检测。d) Flexibly guide the data flow to the intrusion detection engine deployed on the function center to realize intrusion behavior detection.

4)功能中心:具体运行入侵检测引擎snort-IDS的地方,即虚拟IDS,根据网络状态和具体需求可以灵活布置多个snort-IDS,并可以从智能中心调取相应算法进行训练学习和知识更新。4) Function center: the place where the intrusion detection engine snort-IDS runs, that is, the virtual IDS. Multiple snort-IDS can be flexibly arranged according to the network status and specific needs, and corresponding algorithms can be called from the intelligence center for training and knowledge update .

2、客户端模块的设计与实现2. Design and implementation of client module

客户端模块包括客户端代理和数据包嗅探模块。客户端模块通过安装Tcpdump来捕获数据。Tcpdump可以将网络中传送的数据包完全截获并提供分析,它支持针对网络层、协议、主机、网络或端口的过滤。The client module includes a client agent and a packet sniffing module. The client module captures data by installing Tcpdump. Tcpdump can completely intercept and analyze the data packets transmitted in the network, and it supports filtering for network layer, protocol, host, network or port.

为了捕获数据包,需要将客户端模块的网卡设置为混杂模式,以监听该网络上所有的网络设备。此时利用Tcpdump对当前网络数据进行嗅探抓包,客户端代理上传数据包程序需要将采集好的流量文件进行封装,经过数据压缩和Hex字符流转换发送给云端代理,并等待云端代理返回检测结果。In order to capture data packets, the network card of the client module needs to be set to promiscuous mode to monitor all network devices on the network. At this time, use Tcpdump to sniff and capture the current network data. The client proxy upload data packet program needs to encapsulate the collected traffic files, send them to the cloud proxy after data compression and Hex character stream conversion, and wait for the cloud proxy to return for detection. result.

客户端模块可利用Linux cron命令实现定时抓包保存,并指定每1000个网络连接生成一个tcpdump文件,设置开始抓包的起始时间STIME和结束抓包的终止时间ETIME,将每次捕获的数据包命名为$STIME-$ETIME,并以.pcap.gz压缩格式暂时保存在本地。The client module can use the Linux cron command to realize timing packet capture and save, and specify to generate a tcpdump file every 1000 network connections, set the start time STIME for packet capture and the end time ETIME for packet capture, and save the data captured each time The packages are named $STIME-$ETIME and are temporarily stored locally in .pcap.gz compressed format.

3、云端模块的设计与实现3. Design and implementation of cloud modules

云端模块包括云端代理、专家规则库、日志数据库,机器学习库和入侵检测引擎,具体的云端入侵检测流程如图3所示。The cloud module includes cloud agent, expert rule library, log database, machine learning library and intrusion detection engine. The specific cloud intrusion detection process is shown in Figure 3.

1)云端代理的设计1) Design of cloud proxy

云端代理部署在OpenStack的master节点。首先,根据通信模块,云端代理接收到来自客户端传输的流量数据;其次,云端代理将所接收到的流量文件传输到云端计算节点,并由计算节点上部署的入侵检测引擎实现入侵行为的检测,最后将检测结果由云端代理返回给客户端代理和SDN控制器。The cloud agent is deployed on the master node of OpenStack. First, according to the communication module, the cloud agent receives the flow data transmitted from the client; secondly, the cloud agent transmits the received flow file to the cloud computing node, and the intrusion detection engine deployed on the computing node realizes the detection of intrusion behavior , and finally the detection result is returned by the cloud proxy to the client proxy and the SDN controller.

2)云端相关数据库的设计2) Design of cloud related database

本方案在云端主要设计了两种类型的数据库,分别为面向特征的专家规则库和面向日志的日志数据库。这两种数据库都基于MySQL实现。其中专家规则库用于存储规则表、事件表等记录;日志数据库则对于捕获的网络数据包进行备份,并对入侵检测引擎产生的报警日志进行记录。This solution mainly designs two types of databases in the cloud, namely feature-oriented expert rule base and log-oriented log database. Both databases are implemented based on MySQL. Among them, the expert rule base is used to store records such as rule tables and event tables; the log database backs up the captured network data packets and records the alarm logs generated by the intrusion detection engine.

3)云端入侵检测引擎及机器学习库设计3) Cloud intrusion detection engine and machine learning library design

云端入侵检测引擎利用开源入侵检测软件Snort实现特征入侵检测。Snort是一个轻量级的网络入侵检测系统,是基于规则的网络入侵检测系统。它采用的是基于规则的搜索机制,具体实现是运用对数据包进行基于内容的模式匹配,从而发现入侵行为。The cloud intrusion detection engine uses the open source intrusion detection software Snort to implement signature intrusion detection. Snort is a lightweight network intrusion detection system and a rule-based network intrusion detection system. It uses a rule-based search mechanism, and its specific implementation is to use content-based pattern matching on data packets to find intrusion behavior.

如图4所示,Snort主要由嗅探器、解码器、预处理器、检测引擎和报警输出等5个基本模块组成,并将输出结果记录到日志数据库当中,检测引擎根据专家规则库实现入侵行为检测。在进行入侵检测过程中,为了方便入侵数据流的检测,Snort采用了模块化的设计方式,用户可按需求对Snort扩展,设计第三方插件。本方案在Snort平台使用机器学习插件,该插件可集成开发多种机器学习算法,从而构建机器学习库,以实现异常检测和生成新规则。As shown in Figure 4, Snort is mainly composed of five basic modules: sniffer, decoder, preprocessor, detection engine, and alarm output, and records the output results in the log database. The detection engine implements intrusion according to the expert rule base. Behavioral detection. In the process of intrusion detection, in order to facilitate the detection of intrusion data flow, Snort adopts a modular design method. Users can expand Snort and design third-party plug-ins according to their needs. This solution uses a machine learning plug-in on the Snort platform, which can integrate and develop multiple machine learning algorithms to build a machine learning library to achieve anomaly detection and generate new rules.

本方案基于现有IDS中引入的各种机器学习算法,设计并构建一个机器学习库,加入如SVM、CNN、Random Forest、SOM、K-NN等流行算法,结合Snort基于专家规则库的的特征入侵检测,机器学习库的实现方式是作为第三方插件,通过往Snort软件中加载机器学习插件,从而实现云端混合网络入侵检测系统架构。This solution is based on various machine learning algorithms introduced in the existing IDS, designs and builds a machine learning library, adds popular algorithms such as SVM, CNN, Random Forest, SOM, K-NN, etc., and combines the features of Snort based on expert rule bases For intrusion detection, the machine learning library is implemented as a third-party plug-in. By loading the machine learning plug-in into the Snort software, the cloud hybrid network intrusion detection system architecture is realized.

4、客户端与云端通信管道的设计与实现4. Design and implementation of communication pipeline between client and cloud

客户端代理需要将客户端采集的数据包发送给云端代理,同时也需要接收从云端代理返回的结果。同时云端代理不仅需要接收从客户端发送过来的数据也需要发送入侵检测引擎的反馈结果返回给客户端代理。所以这是一个全双工的工作模式,双方既是客户端也是服务器端。The client agent needs to send the data packets collected by the client to the cloud agent, and also needs to receive the results returned from the cloud agent. At the same time, the cloud agent not only needs to receive the data sent from the client, but also needs to send the feedback result of the intrusion detection engine back to the client agent. So this is a full-duplex working mode, both parties are both client and server.

如图2所示,客户端代理与云端通信协议选为HTTP协议。通信方法主要用到了两种HTTP方法,分别为GET和POST。系统通过GET方法请求访问数据资源,通过POST方式来请求服务器传输信息实体的主体。如客户端代理发送HTTP请求向云端代理获取资源。首先设置好时间间隔T,使得系统定时自动运行脚本进行抓包和实时数据包上传。具体的,客户端代理与云端代理建立套接字连接,客户端代理轮询本地文件夹,一旦有新Tcpdump文件生成,客户端代理则发送HTTP POST请求,云端代理则立即响应HTTP请求。客户端代理将捕获到的数据包资源压缩封装,通过JSON的格式传输给云端代理。云端代理接收到数据,继续对JSON数据进行解析,从而还原出原始数据包并存储在日志数据库当中进行备份保存。As shown in Figure 2, the communication protocol between the client agent and the cloud is selected as the HTTP protocol. The communication method mainly uses two HTTP methods, namely GET and POST. The system requests access to data resources through the GET method, and requests the server to transmit the main body of the information entity through the POST method. For example, the client agent sends an HTTP request to obtain resources from the cloud agent. First, set the time interval T, so that the system will automatically run the script regularly to capture packets and upload real-time data packets. Specifically, the client agent establishes a socket connection with the cloud agent, and the client agent polls the local folder. Once a new Tcpdump file is generated, the client agent sends an HTTP POST request, and the cloud agent immediately responds to the HTTP request. The client agent compresses and encapsulates the captured data packet resource, and transmits it to the cloud agent in JSON format. The cloud proxy receives the data and continues to parse the JSON data, thereby restoring the original data package and storing it in the log database for backup and preservation.

本发明实验的软件环境与开发平台:对于客户端,硬件平台为2.8 GHz IntelCore i5,软件平台为Mac OS X10.14.4;云端硬件平台为Intel(R)Core(TM)i7-7700 CPU@3.60GHz,OpenStack软件平台为Centos release6.5,Ubuntu release14.04,OpenStack版本号是liberty。涉及的开发与编译环境包括PyCharm Community Edition 2017.2.3,Python 3.6,Xcode version 10.2.1,Snort version 2.9.11.1。The software environment and development platform of the experiment of the present invention: for client, hardware platform is 2.8 GHz IntelCore i5, and software platform is Mac OS X10.14.4; Cloud hardware platform is Intel (R) Core (TM) i7-7700 CPU@3.60GHz , the OpenStack software platform is Centos release6.5, Ubuntu release14.04, and the OpenStack version number is liberty. The development and compilation environments involved include PyCharm Community Edition 2017.2.3, Python 3.6, Xcode version 10.2.1, and Snort version 2.9.11.1.

通过往Snort-IDS的机器学习插件开发了SOM,BP,CNN和SOM&KNN等算法,并根据这些算法进行了不同攻击场景下相应算法仿真测试,四种攻击场景分别为正常流量混合Probe攻击、正常流量混合DoS攻击、正常流量混合U2R及R2L攻击、混合攻击。实验使用了KDDCUP99数据集用于训练模型,并对KDD99数据集进行了相应数值化one-hot处理,通过补零最终得到了每条数据样本144维特征。实验中通过划分数据集,得到相应的训练集、验证集和测试集,测试集用于每次增量学习时随机选择一个新样本。首先在训练SOM神经网络时,使用10×10作为竞赛层的权重矩阵。之后,将SOM的权重图作为K-NN的输入,然后重新计算每个样本到每100个神经元的欧几里德距离,最后选择前3个获胜神经元结果。其次,在训练CNN神经网络时,实现了2层卷积层、2层池化层和2层全连接层,对于每个输入样本最终得到了23维标签矢量,其中最大值对应的下标索引值对应攻击类型。最后,作为对照组实现了SOM和BP算法。图6给出了四种实验结果,表明了不同算法的二元分类精度。结果表明,针对数据集中样本数量较多的攻击类型如DOS,Probe攻击,算法具有较高的检测效率,而对于样本数量较少的U2R和R2L攻击,分类器的效果则并不明显。总的来说,SOM和KNN混合算法的检测效率相对较优,而CNN神经网络对实时流检测的效果较差,可行的解决方案是增加每次增量学习输入的样本数等。Algorithms such as SOM, BP, CNN, and SOM&KNN were developed through the machine learning plug-in of Snort-IDS, and corresponding algorithm simulation tests in different attack scenarios were carried out based on these algorithms. The four attack scenarios were normal traffic mixed Probe attack, normal traffic Mixed DoS attack, normal traffic mixed U2R and R2L attack, mixed attack. In the experiment, the KDDCUP99 dataset was used to train the model, and the corresponding numerical one-hot processing was performed on the KDD99 dataset, and the 144-dimensional features of each data sample were finally obtained by padding zeros. In the experiment, the corresponding training set, verification set and test set are obtained by dividing the data set. The test set is used to randomly select a new sample for each incremental learning. First, when training the SOM neural network, use 10×10 as the weight matrix of the competition layer. After that, take the weight map of SOM as the input of K-NN, then recalculate the Euclidean distance from each sample to every 100 neurons, and finally select the top 3 winning neuron results. Secondly, when training the CNN neural network, a 2-layer convolutional layer, a 2-layer pooling layer, and a 2-layer fully connected layer are implemented. For each input sample, a 23-dimensional label vector is finally obtained, and the subscript index corresponding to the maximum value is The value corresponds to the attack type. Finally, the SOM and BP algorithms are implemented as control groups. Figure 6 presents the results of four experiments showing the binary classification accuracy of different algorithms. The results show that the algorithm has high detection efficiency for attack types with a large number of samples in the data set, such as DOS and Probe attacks, but the effect of the classifier is not obvious for U2R and R2L attacks with a small number of samples. In general, the detection efficiency of the hybrid algorithm of SOM and KNN is relatively good, while the effect of CNN neural network on real-time stream detection is poor. A feasible solution is to increase the number of samples input for each incremental learning.

接下来进行入侵检测系统测试,主要应用了拒绝服务攻击(DoS)。拒绝服务攻击也称为洪水攻击,通过占用系统资源或网络资源,使得计算机或者服务器不能处理合法请求,是主要的一种网络攻击手段。攻击场景图如图5所示,通过模拟攻击流,针对三种攻击模式,分别为TCP SYN洪泛攻击、UDP洪泛攻击及ICMP Ping洪泛攻击进行了相应系统仿真测试,并通过将JSON格式检测结果返回SDN控制器,SDN控制器下发流表策略进行主动防御,从而实现了系统的快速响应和安全防护。实验的时延图如图7所示,不难发现,从外部攻击到防御响应时间控制在了10到20秒内,验证了系统的较强的联动协调能力和实时检测水平。Next, the intrusion detection system test is carried out, and the denial of service attack (DoS) is mainly applied. Denial of service attack, also known as flood attack, is a major network attack method that prevents computers or servers from processing legal requests by occupying system resources or network resources. The attack scenario diagram is shown in Figure 5. By simulating the attack flow, the corresponding system simulation tests were carried out for three attack modes, namely TCP SYN flood attack, UDP flood attack and ICMP Ping flood attack, and the JSON format The detection result is returned to the SDN controller, and the SDN controller issues flow table policies for active defense, thereby realizing rapid response and security protection of the system. The delay diagram of the experiment is shown in Figure 7. It is not difficult to find that the response time from external attack to defense is controlled within 10 to 20 seconds, which verifies the strong linkage coordination ability and real-time detection level of the system.

Claims (4)

1. a kind of intruding detection system based on software definition security architecture, which is characterized in that the intruding detection system includes SDN controller, client modules and cloud module;The client modules include Client Agent, communication transmission module with And ingress-only packet sniffing module;The cloud module includes cloud agency, communication transmission module, intrusion detection engine;The data Packet sniff module acquisition network data simultaneously consigns to Client Agent, and the Client Agent is encapsulated data and passed according to communication Defeated module is realized and cloud agent communication, and the communication transmission module will be using cloud agency and the customized communication protocols of client View.The cloud agency receives the data on flows sent from client modules, and data on flows is sent into the intrusion detection Engine detection, then the result of intrusion detection is returned into Client Agent, quick response and master are realized by the SDN controller Dynamic defence;The intrusion detection engine uses the feature detection techniques based on Snort and the abnormality detection skill based on machine learning Art.
2. a kind of intruding detection system based on software definition security architecture according to claim 1, which is characterized in that institute Stating cloud module further includes Expert Rules library, machine learning library and log database, and the intrusion detection engine is by special Family divides known attack and unknown attack in regular reservoir area.Feature detection techniques based on Snort are used for the real-time detection of known attack; Unknown attack is admitted in machine learning library training study, constructs new rule supplement Expert Rules library in real time, and by data packet and Testing result is recorded in log database.
3. a kind of intruding detection system based on software definition security architecture according to claim 1, which is characterized in that institute Abnormality detection technology is stated using incremental learning method, according to the data traffic that sequence reaches, the increment type being measured in real time Training is saved in sorter model, and the new flow sample of subsequent arrival can be by having model automatic recognition classification, and whether differentiation For malicious traffic stream.
4. the abnormality detection technology according to claim 3 based on machine learning, which is characterized in that the incremental learning Method includes offline part and online part, and key step is respectively off-line training model, off-line verification model, online increment It practises, the offline part uses cloud log database historical data, and the online part is based on real time new data sample.
CN201910391719.5A 2019-07-17 2019-07-17 A kind of intruding detection system based on software definition security architecture Pending CN110224990A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910391719.5A CN110224990A (en) 2019-07-17 2019-07-17 A kind of intruding detection system based on software definition security architecture

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910391719.5A CN110224990A (en) 2019-07-17 2019-07-17 A kind of intruding detection system based on software definition security architecture

Publications (1)

Publication Number Publication Date
CN110224990A true CN110224990A (en) 2019-09-10

Family

ID=67820783

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910391719.5A Pending CN110224990A (en) 2019-07-17 2019-07-17 A kind of intruding detection system based on software definition security architecture

Country Status (1)

Country Link
CN (1) CN110224990A (en)

Cited By (34)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110753064A (en) * 2019-10-28 2020-02-04 中国科学技术大学 Machine learning and rule matching fused security detection system
CN110796243A (en) * 2019-11-27 2020-02-14 重庆大学 Continuous operation monitoring data simulation generation method and device
CN110855651A (en) * 2019-11-05 2020-02-28 中盈优创资讯科技有限公司 Automatic generation method and system of access control strategy based on traffic driving
CN110912753A (en) * 2019-12-11 2020-03-24 中山大学 A real-time detection system and method for cloud security events based on machine learning
CN111082992A (en) * 2019-12-23 2020-04-28 超讯通信股份有限公司 SDN network data packet identification method based on deep learning
CN111131304A (en) * 2019-12-31 2020-05-08 嘉兴学院 Method and system for detecting fine-grained abnormal behavior of large-scale virtual machines on cloud platforms
CN111191683A (en) * 2019-12-13 2020-05-22 南京邮电大学 Network security situation assessment method based on random forest and Bayesian network
CN111404909A (en) * 2020-03-10 2020-07-10 上海豌豆信息技术有限公司 Security detection system and method based on log analysis
CN111553386A (en) * 2020-04-07 2020-08-18 哈尔滨工程大学 AdaBoost and CNN-based intrusion detection method
CN111628990A (en) * 2020-05-22 2020-09-04 北京金山云网络技术有限公司 Attack recognition method and device and server
CN111917802A (en) * 2020-08-19 2020-11-10 北京微步在线科技有限公司 An intrusion detection rule testing platform and testing method
CN111988342A (en) * 2020-09-18 2020-11-24 大连理工大学 Online automobile CAN network anomaly detection system
CN112187752A (en) * 2020-09-18 2021-01-05 湖北大学 Intrusion detection classification method and device based on random forest
CN112367290A (en) * 2020-09-11 2021-02-12 浙江大学 Endogenous safe WAF construction method
CN113190837A (en) * 2021-03-29 2021-07-30 贵州电网有限责任公司 Web attack behavior detection method and system based on file service system
CN113364723A (en) * 2020-03-05 2021-09-07 奇安信科技集团股份有限公司 DDoS attack monitoring method and device, storage medium and computer equipment
CN113691562A (en) * 2021-09-15 2021-11-23 神州网云(北京)信息技术有限公司 Method for implementing rule engine for accurately identifying malicious network communication
CN114124446A (en) * 2021-10-12 2022-03-01 广西电网有限责任公司桂林供电局 Intrusion detection system based on Snort engine and adopting logistic regression algorithm
CN114168949A (en) * 2021-12-21 2022-03-11 江西省锐华互联网科技有限公司 Application software anomaly detection method and system applied to artificial intelligence
CN114531287A (en) * 2022-02-17 2022-05-24 恒安嘉新(北京)科技股份公司 Method, device, equipment and medium for detecting virtual resource acquisition behavior
CN114679331A (en) * 2022-04-11 2022-06-28 北京国联天成信息技术有限公司 AI technology-based malicious code passive detection method and system
CN114741149A (en) * 2022-04-15 2022-07-12 北京因数健康科技有限公司 Page switching method and device for single-page application, storage medium and electronic equipment
CN114978604A (en) * 2022-04-25 2022-08-30 西南大学 A security gateway system for software-defined business awareness
CN115022100A (en) * 2022-08-10 2022-09-06 东南大学 Internet of things intrusion detection method based on flow image and machine learning
CN115033627A (en) * 2022-06-07 2022-09-09 江苏汇智高端工程机械创新中心有限公司 A bus end cover control hydraulic valve upper and lower computer interaction system and interaction method
CN115086026A (en) * 2022-06-14 2022-09-20 盐城工业职业技术学院 Network security analysis system
CN115176444A (en) * 2020-02-11 2022-10-11 大陆汽车科技有限公司 Intrusion and anomaly detection method based on edge calculation
WO2022242415A1 (en) * 2021-05-21 2022-11-24 浙江大学 Rest interface specification packaging system based on network sniffing
CN115408456A (en) * 2022-07-15 2022-11-29 重庆声光电智联电子有限公司 Heterogeneous data access method, device and system for cultural relic protection
CN115762090A (en) * 2022-12-05 2023-03-07 中信银行股份有限公司 Financial-level system intelligent monitoring and early warning method and system based on convolutional neural network
CN115836305A (en) * 2020-01-17 2023-03-21 微软技术许可有限责任公司 System and method for distributed event classification and routing
CN116319386A (en) * 2023-05-17 2023-06-23 北京国信蓝盾科技有限公司 Availability and fault prediction method and device, electronic equipment and medium
CN118748615A (en) * 2024-07-16 2024-10-08 北京航天万源科技有限公司 An access control method based on trust evaluation rules
CN119172171A (en) * 2024-11-19 2024-12-20 天翼安全科技有限公司 Exception handling method and device

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20160182541A1 (en) * 2014-12-18 2016-06-23 Gwangju Institute Of Science And Technology Method for detecting intrusion in network
CN105871787A (en) * 2015-01-22 2016-08-17 中国移动通信集团公司 Intrusion prevention method applied to cloud virtual network, device, network device and system
CN106254330A (en) * 2016-07-29 2016-12-21 中国电子科技集团公司第五十四研究所 A kind of software defined network intrusion detection method based on BP neutral net
CN108173708A (en) * 2017-12-18 2018-06-15 北京天融信网络安全技术有限公司 Anomalous traffic detection method, device and storage medium based on incremental learning
CN108270779A (en) * 2017-12-29 2018-07-10 湖南优利泰克自动化系统有限公司 A kind of automatic generation method of intruding detection system safety regulation

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20160182541A1 (en) * 2014-12-18 2016-06-23 Gwangju Institute Of Science And Technology Method for detecting intrusion in network
CN105871787A (en) * 2015-01-22 2016-08-17 中国移动通信集团公司 Intrusion prevention method applied to cloud virtual network, device, network device and system
CN106254330A (en) * 2016-07-29 2016-12-21 中国电子科技集团公司第五十四研究所 A kind of software defined network intrusion detection method based on BP neutral net
CN108173708A (en) * 2017-12-18 2018-06-15 北京天融信网络安全技术有限公司 Anomalous traffic detection method, device and storage medium based on incremental learning
CN108270779A (en) * 2017-12-29 2018-07-10 湖南优利泰克自动化系统有限公司 A kind of automatic generation method of intruding detection system safety regulation

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
FAN YANG ET AL: "A Testb e d for Intelligent Softare Define d Se curity Framework", 《ACM TURING CELEBRATION CONFERENCE - CHINA (ACM TURC 2019)》 *
吕秀华: "基于snort与免疫原理混合入侵检测系统模型设计", 《网络通讯及安全》 *

Cited By (49)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110753064A (en) * 2019-10-28 2020-02-04 中国科学技术大学 Machine learning and rule matching fused security detection system
US12184672B2 (en) 2019-10-28 2024-12-31 University Of Science And Technology Of China Method and device for detecting security based on machine learning in combination with rule matching
CN110753064B (en) * 2019-10-28 2021-05-07 中国科学技术大学 Security Detection System Fusion of Machine Learning and Rule Matching
WO2021082339A1 (en) * 2019-10-28 2021-05-06 中国科学技术大学 Machine learning and rule matching integrated security detection method and device
CN110855651A (en) * 2019-11-05 2020-02-28 中盈优创资讯科技有限公司 Automatic generation method and system of access control strategy based on traffic driving
CN110855651B (en) * 2019-11-05 2021-12-24 中盈优创资讯科技有限公司 Automatic generation method and system of access control strategy based on traffic driving
CN110796243A (en) * 2019-11-27 2020-02-14 重庆大学 Continuous operation monitoring data simulation generation method and device
CN110912753A (en) * 2019-12-11 2020-03-24 中山大学 A real-time detection system and method for cloud security events based on machine learning
CN110912753B (en) * 2019-12-11 2022-03-25 中山大学 Cloud security event real-time detection system and method based on machine learning
CN111191683A (en) * 2019-12-13 2020-05-22 南京邮电大学 Network security situation assessment method based on random forest and Bayesian network
CN111191683B (en) * 2019-12-13 2023-09-22 南京邮电大学 Network security situation assessment method based on random forest and Bayesian network
CN111082992A (en) * 2019-12-23 2020-04-28 超讯通信股份有限公司 SDN network data packet identification method based on deep learning
CN111131304B (en) * 2019-12-31 2022-01-11 嘉兴学院 Cloud platform-oriented large-scale virtual machine fine-grained abnormal behavior detection method and system
CN111131304A (en) * 2019-12-31 2020-05-08 嘉兴学院 Method and system for detecting fine-grained abnormal behavior of large-scale virtual machines on cloud platforms
CN115836305A (en) * 2020-01-17 2023-03-21 微软技术许可有限责任公司 System and method for distributed event classification and routing
US12335307B2 (en) 2020-02-11 2025-06-17 Continental Automotive Technologies GmbH Edge-based decentralized intrusion and anomaly detection
CN115176444A (en) * 2020-02-11 2022-10-11 大陆汽车科技有限公司 Intrusion and anomaly detection method based on edge calculation
CN113364723A (en) * 2020-03-05 2021-09-07 奇安信科技集团股份有限公司 DDoS attack monitoring method and device, storage medium and computer equipment
CN111404909B (en) * 2020-03-10 2022-05-31 上海豌豆信息技术有限公司 Safety detection system and method based on log analysis
CN111404909A (en) * 2020-03-10 2020-07-10 上海豌豆信息技术有限公司 Security detection system and method based on log analysis
CN111553386A (en) * 2020-04-07 2020-08-18 哈尔滨工程大学 AdaBoost and CNN-based intrusion detection method
CN111553386B (en) * 2020-04-07 2022-05-20 哈尔滨工程大学 An Intrusion Detection Method Based on AdaBoost and CNN
CN111628990A (en) * 2020-05-22 2020-09-04 北京金山云网络技术有限公司 Attack recognition method and device and server
CN111917802A (en) * 2020-08-19 2020-11-10 北京微步在线科技有限公司 An intrusion detection rule testing platform and testing method
CN112367290A (en) * 2020-09-11 2021-02-12 浙江大学 Endogenous safe WAF construction method
CN112187752A (en) * 2020-09-18 2021-01-05 湖北大学 Intrusion detection classification method and device based on random forest
CN111988342A (en) * 2020-09-18 2020-11-24 大连理工大学 Online automobile CAN network anomaly detection system
CN113190837A (en) * 2021-03-29 2021-07-30 贵州电网有限责任公司 Web attack behavior detection method and system based on file service system
WO2022242415A1 (en) * 2021-05-21 2022-11-24 浙江大学 Rest interface specification packaging system based on network sniffing
CN113691562A (en) * 2021-09-15 2021-11-23 神州网云(北京)信息技术有限公司 Method for implementing rule engine for accurately identifying malicious network communication
CN113691562B (en) * 2021-09-15 2024-04-23 神州网云(北京)信息技术有限公司 Rule engine implementation method for accurately identifying malicious network communication
CN114124446A (en) * 2021-10-12 2022-03-01 广西电网有限责任公司桂林供电局 Intrusion detection system based on Snort engine and adopting logistic regression algorithm
CN114168949A (en) * 2021-12-21 2022-03-11 江西省锐华互联网科技有限公司 Application software anomaly detection method and system applied to artificial intelligence
CN114531287A (en) * 2022-02-17 2022-05-24 恒安嘉新(北京)科技股份公司 Method, device, equipment and medium for detecting virtual resource acquisition behavior
CN114531287B (en) * 2022-02-17 2024-06-11 恒安嘉新(北京)科技股份公司 Method, device, equipment and medium for detecting virtual resource acquisition behavior
CN114679331A (en) * 2022-04-11 2022-06-28 北京国联天成信息技术有限公司 AI technology-based malicious code passive detection method and system
CN114679331B (en) * 2022-04-11 2024-02-02 北京国联天成信息技术有限公司 AI technology-based malicious code passive detection method and system
CN114741149A (en) * 2022-04-15 2022-07-12 北京因数健康科技有限公司 Page switching method and device for single-page application, storage medium and electronic equipment
CN114741149B (en) * 2022-04-15 2024-02-27 北京懿医云科技有限公司 Page switching method and device for single-page application, storage medium and electronic equipment
CN114978604A (en) * 2022-04-25 2022-08-30 西南大学 A security gateway system for software-defined business awareness
CN115033627A (en) * 2022-06-07 2022-09-09 江苏汇智高端工程机械创新中心有限公司 A bus end cover control hydraulic valve upper and lower computer interaction system and interaction method
CN115086026A (en) * 2022-06-14 2022-09-20 盐城工业职业技术学院 Network security analysis system
CN115408456A (en) * 2022-07-15 2022-11-29 重庆声光电智联电子有限公司 Heterogeneous data access method, device and system for cultural relic protection
CN115022100B (en) * 2022-08-10 2022-11-01 东南大学 An IoT intrusion detection method based on traffic profiling and machine learning
CN115022100A (en) * 2022-08-10 2022-09-06 东南大学 Internet of things intrusion detection method based on flow image and machine learning
CN115762090A (en) * 2022-12-05 2023-03-07 中信银行股份有限公司 Financial-level system intelligent monitoring and early warning method and system based on convolutional neural network
CN116319386A (en) * 2023-05-17 2023-06-23 北京国信蓝盾科技有限公司 Availability and fault prediction method and device, electronic equipment and medium
CN118748615A (en) * 2024-07-16 2024-10-08 北京航天万源科技有限公司 An access control method based on trust evaluation rules
CN119172171A (en) * 2024-11-19 2024-12-20 天翼安全科技有限公司 Exception handling method and device

Similar Documents

Publication Publication Date Title
CN110224990A (en) A kind of intruding detection system based on software definition security architecture
Karan et al. Detection of DDoS attacks in software defined networks
Wang et al. SGS: Safe-guard scheme for protecting control plane against DDoS attacks in software-defined networking
Yu et al. An efficient SDN-based DDoS attack detection and rapid response platform in vehicular networks
CN111510433B (en) Internet of things malicious flow detection method based on fog computing platform
CN107135093B (en) Internet of things intrusion detection method and detection system based on finite automaton
Yu et al. A cooperative DDoS attack detection scheme based on entropy and ensemble learning in SDN
Haddadi et al. Benchmarking the effect of flow exporters and protocol filters on botnet traffic classification
Gumaste et al. Detection of ddos attacks in openstack-based private cloud using apache spark
Kousar et al. Detection of DDoS attacks in software defined network using decision tree
Koroniotis et al. The sair-iiot cyber testbed as a service: A novel cybertwins architecture in iiot-based smart airports
Yin et al. Iot etei: End-to-end iot device identification method
Su et al. Detecting p2p botnet in software defined networks
Al Haddad et al. A collaborative framework for intrusion detection (C-NIDS) in cloud computing
Bhatt et al. HADS: Hybrid anomaly detection system for IoT environments
Aslam et al. ONOS flood defender: An intelligent approach to mitigate DDoS attack in SDN
Xiao et al. Discovery method for distributed denial-of-service attack behavior in SDNs using a feature-pattern graph model
Thi et al. Federated learning-based cyber threat hunting for APT attack detection in SDN-enabled networks
Chou et al. An adaptive network intrusion detection approach for the cloud environment
Fotse et al. Federated learning based DDoS attacks detection in large scale software-defined network
Fenil et al. Towards a secure software defined network with adaptive mitigation of DDoS attacks by machine learning approaches
Li et al. Data poisoning attack against anomaly detectors in digital twin-based networks
Li et al. DeviceRadar: Online IoT device fingerprinting in ISPs using programmable switches
Mirnajafizadeh et al. Enhancing Network Attack Detection with Distributed and {In-Network} Data Collection System
Alasali et al. A novel DDoS detection method using multi-layer stacking in SDN environment

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20190910

RJ01 Rejection of invention patent application after publication