期刊文献+

一种面向加密流量的网络应用识别方法 被引量:6

A Network Application Identification Method for Encrypted Traffic
下载PDF
导出
摘要 为实现网络流量的有效管控,提出一种基于安全套接层(SSL)协议交互字段与多输入最大化单输出隐马尔可夫模型(HMM)的加密应用并行识别方法.将来自客户端或者服务器的单向数据流SSL协议交互阶段的字段作为HMM模型的观测序列,并对所有待识别的加密应用建立HMM模型形成指纹库.在此基础上,利用前向算法计算未知观测序列被识别为HMM模型的概率,选取概率最大HMM模型所对应的加密应用作为识别结果.实验结果表明,与传统应用识别方法相比,该方法对典型加密应用具有更好的识别效果及鲁棒性. For the management and control of network traffic,this paper proposes a parallel identification method for encrypted traffic based on the interaction fields of the Secure Socket Layer(SSL)protocol and Hidden Markov Model(HMM)with multiple inputs and a maximal single output.This method uses the fields at the interaction phase of the SSL protocol of the unidirectional data stream from the client or server as the observation sequence of a HMM,and forming a fingerprint database of HMM built for all to-be-identified encrypted applications.On this basis,the forward algorithm is used to calculate the probability of the unknown sequence being identified as HMM,and the application corresponding to the HMM with the highest probability is taken as the identification result.Experimental results show that the method has better identification performance and robustness for typical encrypted applications than traditional application identification methods.
作者 孙中军 翟江涛 SUN Zhongjun;ZHAI Jiangtao(School of Electronics and Information,Jiangsu University of Science and Technology,Zhenjiang,Jiangsu 212003,China)
出处 《计算机工程》 CAS CSCD 北大核心 2020年第4期151-156,共6页 Computer Engineering
基金 国家自然科学基金(61702235,61472188,61602247,U1636117) 江苏省自然科学基金(BK20150472,BK20160840)。
关键词 网络流量 加密流量 安全套接层协议 隐马尔可夫模型 应用识别 network traffic encrypted traffic Secure Socket Layer(SSL)protocol Hidden Markov Model(HMM) application identification
  • 相关文献

参考文献6

二级参考文献120

  • 1李世淙,云晓春,张永铮.一种基于分层聚类方法的木马通信行为检测模型[J].计算机研究与发展,2012,49(S2):9-16. 被引量:12
  • 2Han J,Kamber M.数据挖掘概念与技术[M].2版.北京:机械工业出版社,2007.
  • 3国家互联网应急中心.网络安全信息与动态周报[EB/OL].[2011-10-10].http:∥www.cert.org.cn/.2011.
  • 4Alshammari R, Zincir-Heywood AN. A flow based approach for SSH traffic detection. In: Proc. of the IEEE Int'l Conf. on Systems, Man and Cybernetics (ISIC). 2007. 296-301. [doi: 10.1109/ICSMC.2007.4414006].
  • 5Yu Q, Huo HW. Algorithms improving the storage efficiency of deep packet inspection. Ruan Jian Xue Bao/Journal of Software, 2011,22(1):149-163 (in Chinese with English abstract). http://www.jos.org.cn/1000-9825/3724.htm [doi: 10.3724/SPJ.1001.2011. 03724].
  • 6Xu P, Lin S. Internet traffic classification using C4.5 decision tree. Ruan Jian Xue Bao/Journal of Software, 2009,20(10): 2692-2704 (in Chinese with English abstract). http://www.jos.org.cn/1000-9825/3444.htm [doi: 10.3724/SP.J.1001.2009.03444].
  • 7Alshammari R, Zincir-Heywood AN. Generalization of signatures for SSH encrypted traffic identification. In: Proc. of the Computational Intelligence in Cyber Security. 2009. 167-174. [doi: 10.1109/CICYBS.2009.4925105].
  • 8Bernaille L, Teixeira R, Akodkenou I, Soule A, Salamation K. Traffic classification on the fly. SIGCOMM Computer Communication Review, 2006,36(2):23-26. [doi: 10.1145/1129582.1129589].
  • 9Bernaille L, Teixeira R. Early recognition of encrypted applications. In: Proc. of the 8th Int'l Conf. on Passive and Active Network Measurement (PAM 2007). Louvain-Ia-Neuve, 2007. 165-175. [doi: 10.1007/978-3-540-71617-4_17].
  • 10Alshammari R, Zincir-Heywood AN. Investigating two different approaches for encrypted traffic classification. In: Proc. of the 2008 Sixth Annual Conf. on Privacy, Security and Trust. 2008. 156-166. [doi: 10.1109/PST.2008.15].

共引文献121

同被引文献42

引证文献6

二级引证文献6

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部