期刊文献+

SPFPA:一种面向未知安全协议的格式解析方法 被引量:15

SPFPA:A Format Parsing Approach for Unknown Security Protocols
下载PDF
导出
摘要 针对未知安全协议的格式解析方法是当前信息安全技术中亟待解决的关键问题.现有基于网络报文流量信息的方法仅考虑报文载荷中的明文信息,不适用于包含大量密文信息的安全协议.针对该问题,提出一种新的面向未知安全协议的格式解析方法(security protocols format parsing approach,SPFPA).SPFPA首次利用序列模式挖掘方法层次化、序列化提取协议的关键词序列特征,为明文信息格式解析提供一种新的解决思路,并在此基础上给出查找协议密文长度域的启发式规则,进而利用密文数据的随机性特征确定密文域.实验结果表明,该方法在不借助任何主机运行特征的基础上,仅依靠网络报文数据即能够有效解析未知安全协议的不变域、可变域、密文长度域及相应的密文域,并具有较高的准确率. Format parsing for unknown security protocols is a critical problem that needs to be solved in the information security field.However,previous network-trace-based format parsing methods have only considered the plaintext format of payload data,and have not been suitable for security protocols which include a large number of ciphertext data.In this paper,to infer the message format of unknown security protocols from a large mount of network traces,we propose a novel format parsing approach-named SPFPA(security protocols format parsing approach).SPFPA presents a hierarchical method to extract the protocol keywords sequences using sequential pattern mining for the first time,which provides a new idea for plaintext format parsing.On this basis,SPFPA introduces a set of heuristics to search the possible ciphertext length fields,and then identifies ciphertext length fields and the corresponding ciphertext fields by using the randomness feature of ciphertext data.Finally we evaluate SPFPA on four classical security protocols,i.e.SSL protocol,SSH protocol,Needham-Schroeder(NS)public key protocol and sof protocol.Our experimental results show that without using dynamic binary analysis,SPFPA can parse true protocol format effectively,i.e.invariant fields,variable fields,ciphertext length fields and ciphertext fields,purely from network traces,and the inferred formats are highly accurate in identifying the protocols.
出处 《计算机研究与发展》 EI CSCD 北大核心 2015年第10期2200-2211,共12页 Journal of Computer Research and Development
基金 国家自然科学基金项目(61309018)
关键词 安全协议 协议格式解析 序列模式 数据挖掘 密文信息特征 security protocol protocol format parsing sequential pattern data mining ciphertext feature
  • 相关文献

参考文献26

  • 1Caballero J, Yin H, Liang Zhenkai, et al. Polyglot: Automatic extraction of protocol message format using dynamic binary analysis [C]//Proc of the 14th ACM Conf on Computer and Communications Security. New York: ACM, 2007:317-329.
  • 2Cui Weidong, Peinado M, Chen K, et al. Tupni: Automatic reverse engineering of input formats [C] //Proc of the 15th ACM Conl on Computer and Communications Security. New York: ACM, 2008: 391-402.
  • 3Comparetti P M, Wondracek G, Kruegel C,et al. Prospex: Protocol specification extraction [C] //Proc of the 30th IEEE Syrup on Security and Privacy. Los Alamitos, CA: IEEE Computer Society, 2009:110-125.
  • 4潘璠,洪征,周振吉,吴礼发.语义层次的协议格式提取方法[J].通信学报,2013,34(10):162-173. 被引量:10
  • 5Wang Zhi, Jiang Xuxian, Cui Weidong, et al. ReFormat: Automatic reverse engineering of encrypted messages [C] // Proc of the 4th European Syrup on Research in Computer Security. Berlin.. Springer, 2009; 200-215.
  • 6Caballero J, Poosankam P, Kreibich C, et al. Dispatcher: Enabling active botnet infiltration using automatic protocol reverse-engineering [C] //Proc of the 16th ACM Conf on Computer and Communications Security. New York: ACM, 2009:621-634.
  • 7Caballero J, Song D. Automatic protocol reverse-engineering : Message format extraction and field semantics inference [J]. Computer Network, 2013, 57(2): 451-474.
  • 8Byung-Chul P, Won Y J, Mynng-Sup K, et al. Towards automated application signature generation for traffic identification [C] //Proc of the Network Operations and Management Symp. Piscataway, NJ: IEEE, 2008:160-167.
  • 9Ye Mingjiang, Xu Ke, Wu Jianping, et al. AutoSig- automatically generating signatures for applications [C] // Proc of the 9th IEEE Int Conf on Computer and Information Technology. Los Alamitos, CA: IEEE Computer Society, 2009 : 104-109.
  • 10Wang Yu, Xiang Yang, Zhou Wanlei, et al. Generating regular expression signatures for network traffic classification in trusted network management [J]. Journal of Network and Computer Applications, 2012, 35(2): 992-1000.

二级参考文献74

  • 1赵咏,姚秋林,张志斌,郭莉,方滨兴.TPCAD:一种文本类多协议特征自动发现方法[J].通信学报,2009,30(S1):28-35. 被引量:10
  • 2刘立芳,霍红卫,王宝树.PHGA-COFFEE:多序列比对问题的并行混合遗传算法求解[J].计算机学报,2006,29(5):727-733. 被引量:11
  • 3金婷,王攀,张顺颐,陆青莲,陈东.基于DPI和会话关联技术的QQ语音业务识别模型和算法[J].重庆邮电学院学报(自然科学版),2006,18(6):789-792. 被引量:10
  • 4THOMAS K, ANDRE B, NEVIL B. File-sharing in the Intemet: a Characterization of P2P Traffic in the Backbone[R]. UC, Riverside, 2003.
  • 5SUBHABRATA S, OLIVER S, WANG D M. Accurate, scalable in network identification of P2P traffic using application signatures[A]. International World Wide Web Conference[C]. New York,2004.
  • 6KARAGIANNIS T, PAPAGIANNAKI K, FALOUTSOS M. BLINC: multilevel tratfic classification in the dark[A]. Proc of ACM SIGCOMM[C]. Philadelphia, PA, 2005.
  • 7KARAGIANNIS T, BROIDO A, FALOUTSOS M. Transport layer identification of P2P traffic[A]. Proc of ACM SIGCOMM IMC[C]. Taormina, Sicily, Italy, 2004.
  • 8ZANDER S, NGUYENI T, ARMITAGEI G.Self-learning IP traffic classification based on statistical flow characteristics[A]. Proc of PAM[C]. Boston, MA, 2005.
  • 9ZUEV D, MOORE A W. Traffic classification using a statistical approach[A]. Proc of PAM[C]. Boston, 2005.
  • 10HERN E NOBEL A B, SMITH F D. Statistical clustering of intemet communication patterns[A]. Proceedings of the 35th Symposium on the Interface of Computing Science and Statistics, Computing Science and Statistics[C]. 2003.

共引文献150

同被引文献95

引证文献15

二级引证文献35

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部