期刊文献+

改进的最小攻击树攻击概率生成算法 被引量:4

Improved probability generation algorithm of minimal attack tree
在线阅读 下载PDF
导出
摘要 提出了一种改进的扩充攻击树结构和攻击树算法,依据用户SPRINT计划来识别授权用户的恶意行为。该算法分为3个阶段:剪枝攻击树阶段:针对每个授权用户的SPRINT计划,判断子攻击树是否存在后构造相应子攻击树;最小攻击树阶段:剔除无用分支,判断其存在性后生成最小攻击树;风险分析阶段:动态生成最小攻击树中各节点当前的攻击概率,通过更加精确的量化方法辅助系统安全人员做出决策。 An improved augmented attack tree and attack tree algorithms were proposed, which can identify malicious activities from authorized insiders in terms of their SPRINT plan. The algorithm is divided into three phases: in pruning attack tree phase, SPRINT plan aiming at each insider, an algorithm to verify the existance of a sub-tree is developed. In minimal attack tree phase, by removing invalid branches and checking whether a minimal attack tree still exists, a customized minimal attack tree is generated. In risk analysis phase, the current attack probability for each node of the minimal attack tree is dynamically generated. It can help system administrators make sound decision by a more accurate quantitative approach.
作者 王辉 刘淑芬
出处 《吉林大学学报(工学版)》 EI CAS CSCD 北大核心 2007年第5期1142-1147,共6页 Journal of Jilin University:Engineering and Technology Edition
基金 '十五'国家科技攻关计划项目(2004BA907A20) 吉林省科技发展计划项目(20040304)
关键词 计算机系统结构 攻击树 SPRINT计划 攻击场景 原子攻击 computer systems organization attack tree SPRINT plan attack scenario atomic attack
作者简介 王辉(1975-),男,博士研究生.研究方向:计算机网络与网络安全技术.E-mail:wanghui_jsj@hpu.edu.cn 刘淑芬(1950-),女,教授,博士生导师.研究方向:计算机网络与网络安全技术.E-mail:liusf@mail.jlu. edu.cn 通讯联系人
  • 相关文献

参考文献12

  • 1Chinchani R,Upadhyaya S,Kwiat K.Towards the scalable implementation of a user level anomaly detection system[C]// In Proceedings of the 2002 IEEE Milcom Conference,Anaheim,CA,2002.
  • 2Upadhyaya S,Chinchani R,Kwiat K.An analytical framework for reasoning about intrusions[C]// In Proceedings of the 2001 IEEE Symposium on Reliable Distributed Systems,New Orleans,LA,2001.
  • 3Upadhyaya S,Chinchani R,Kwiat K.A comprehensive reasoning framework for information surviability[C]//In Proceedings of the 2nd Annual IEEE Systems,Man,and Cybernetics Information Assurance Workshop,West Point,NY,2001.
  • 4Upadhyaya S,Kwiat K.A distributed concurrent intrusion detection scheme based on assertions[C]//In Proceedings of the SCS International Symposium on Performance Evaluation of Computer and Telecommunications Systems,Chicago,IL,1999.
  • 5Ammann P,Wijesekera D,Kaushik S.Scalable,graph-based network vulnerability analysis[C]//In Proceedings of the 9th ACM Conference on Computer and Communications Security,Washington DC,2002.
  • 6Jha S,Sheyner O,Wing J.Minimization and reliability analysis of attack graphs[R].Technical Report CMU-CS-02-109,School of Computer Science,Carnegie Mellon University,2002.
  • 7Jha S,Sheyner O,Wing J.Two formal analyses of attack graphs[C]//In Proceedings of the 2002 Computer Security Foundations Workshop,Nova Scotia,2002.
  • 8Sheyner O,Haines J,Jha S,et al.Automated generation and analysis of attack graphs[C]// In Proceedings of the 2002 IEEE Computer Society Symposium on Security and Privacy,Oakland,CA,2002.
  • 9Ritchie R W,Ammann P.Using model checking to analyze network[C]// In Proceedings of the 2000 IEEE Symposium on Security and Privacy,Oakland,CA,2000.
  • 10Ray I,Poolsapassit N.Using attack trees to identify malicious attacks from authorized insiders[C]// In Proceeding of the 10th European Symposium on Research in Computer Security,Milan,Italy,2005.

同被引文献30

引证文献4

二级引证文献22

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部