期刊文献+

基于Pastry的可信Web入侵防御系统 被引量:2

Pastry based trust for Web intrusion prevention system
下载PDF
导出
摘要 针对当前Web应用入侵防御系统可扩展性欠佳和检测实时性不高的问题,提出一种基于Pastry的可信Web入侵防御模型。所有检测节点组成一个结构化的P2P覆盖网,通过基于Pastry的通信算法和节点信任管理算法,实现完全分布式、可扩展和自组织的可信Web入侵防御系统。分析及实验结果表明,该系统能够检测Web应用典型攻击,有效解决了传统分布式系统单点失效、负载不均衡的问题。 To improve the performance in terms of real-time and scalability,apastry-based trusted Web application intrusion prevention model was proposed.All detection nodes formed a structured P2 Poverlay network in this model.Through the communication algorithm based on Pastry and the trust management algorithm,a completely distributed,scalable and self-organized intrusion prevention system was implemented.The approach was evaluated in a simulated environment.The results demonstrate the typical Web application attacks can be identified and the problem of single point failure and load imbalance can be solved effectively.
出处 《计算机工程与设计》 CSCD 北大核心 2014年第12期4126-4130,4144,共6页 Computer Engineering and Design
基金 国家自然科学基金项目(61201250 61172057 61172058) 国家科技支撑计划基金项目(2012BAH18F00) 广西自然科学基金项目(2012GXNSFBA053174)
关键词 WEB应用安全 入侵防御 对等 可信 分布式 Web application security intrusion prevention peer-to-peer trust distributed
  • 相关文献

参考文献13

  • 1NETCRAFT.Web server survey[EB/OL].http://news.netcraft.com/,2012.
  • 2Caldwell T.Ethical hackers:Putting on the white hat[J].Network Security,2011,2011(7):10-13.
  • 3Stuttard D,Pinto M.The web application hacker’s handbook:Finding and exploiting security flaws[M].Wiley,2011:15-23.
  • 4Stuckman J,Purtilo J.A tested for the evaluation of web intrusion prevention systems[C]//Third International Workshop on Security Measurements and Metrics.IEEE,2011:66-75.
  • 5杨晓峰,孙明明,胡雪蕾.一种基于DFA的网络攻击检测算法[J].计算机工程,2010,36(13):149-150. 被引量:3
  • 6杨晓峰,孙明明,胡雪蕾,杨静宇.基于改进隐马尔可夫模型的网络攻击检测方法[J].通信学报,2010,31(3):95-101. 被引量:22
  • 7温凯,郭帆,余敏.自适应的Web攻击异常检测方法[J].计算机应用,2012,32(7):2003-2006. 被引量:7
  • 8Marchetti M,Messori M,Colajanni M.Peer-to-peer architecture for collaborative intrusion and Malware detection on a large scale[M].Information Security.Springer Berlin Heidelberg,2009:475-490.
  • 9Colajanni M,Marchetti M,Messori M.Selective and early threat detection in large networked systems[C]//IEEE 10th International Conference on Computer and Information Technology,2010:604-611.
  • 10Cai M,Hwang K,Pan J,et al.Wormshield:Fast worm signature generation with distributed fingerprint aggregation[J].IEEE Transactions on Dependable and Secure Computing,2007,4(2):88-104.

二级参考文献38

  • 1程光,龚俭,丁伟,徐加羚.面向IP流测量的哈希算法研究[J].软件学报,2005,16(5):652-658. 被引量:54
  • 2周东清,张海锋,张绍武,胡祥培.基于HMM的分布式拒绝服务攻击检测方法[J].计算机研究与发展,2005,42(9):1594-1599. 被引量:15
  • 3邬书跃,田新广.基于隐马尔可夫模型的用户行为异常检测新方法[J].通信学报,2007,28(4):38-43. 被引量:20
  • 4CHRISTEY S, MARTIN R A. Vulnerability type distributions in CVE[EB/OL]. http://cwe.mitre.org/documents/vuln-trends.html. 2009.
  • 5FIELDING R, GETTYS J, MOGUL J, et al. Hypertext Transfer Protocol-HTFP/1.1[S]. RFC-2616, 1999.
  • 6BACE R. Intrusion Detection [M]. Macmillan Publishing Co. Inc., 2000.
  • 7ROESCH M, Snort-lightweight intrusion detection for networks[A].Proc of the 13th USENIX Conference on System Administration (LISA)[C]. Seattle, USENIX Association,1999. 229-238.
  • 8LI M, ZHAO W. Detection of variations of local irregularity of traffic under DDOS flood attack[EB/OL], http://www.hindaui.com/journals/ mpe/2008/475878.html.2008.
  • 9LI M. Change trend of averaged. Hurst parameter of traffic under DDOS flood attacks[J]. Computers & Security, 2006, 25 (3): 213-220.
  • 10WARRENDER C, FORREST S, PEARLMUTTER B. Detecting intrusions using system calls: alternative data models[A]. Proceedings of the IEEE Symposium on Security and Privacy[C]. Oakland, 1999. 133-145.

共引文献34

同被引文献13

引证文献2

二级引证文献5

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部