期刊文献+

基于K-means和AGNES的未知二进制协议聚类

Clustering of Unknown Binary Protocols Based on K-means and AGNES
下载PDF
导出
摘要 协议的聚类是协议分析中一个重要的环节,为实现对未知二进制协议高效聚类,提出了一种基于K-means聚类和AGNES的未知二进制协议聚类方法。在对获取的二进制协议比特流进行数据预处理的基础上,先采用K-means算法对比特流数据进行初步聚类,再通过误差平方和、Calinski-Harabasz分数值和轮廓系数确定k值,最后选择AGNES算法将未知二进制协议比特流划分为不同的二进制协议子集。方法有效结合了K-means和AGNES算法的特点,降低了时间复杂度的同时提高了聚类的精确度。对实验数据集的测试结果验证了所提方法的有效性,较为准确地确定了k值,聚类精确度达到了98%。 Protocol clustering is an important part of protocol analysis.In order to realize efficient clustering of unknown binary protocols,an unknown binary protocol clustering method based on K-means clustering and AGNES is proposed.On the basis of data preprocessing of the acquired binary protocol bit stream.Firstly,the K-means algorithm is used to make initial clustering of the bit stream data,and then the K value is determined by the sum of error square,Calinski-Harabasz fractional values and contour coefficient.Finally,the AGNES algorithm is selected to divide the unknown binary protocol bit stream into different subsets of binary protocols.The method effectively combines the characteristics of K-means and AGNES algorithm,reduces the time complexity and improves the accuracy of clustering at the same time.The test results of the experimental data set verify the effectiveness of the proposed method,more accurately determine the k value,and the clustering accuracy is up to 98%.
作者 尹世庄 王韬 陈庆超 刘丽君 阎韶林 YIN Shi-zhuang;WANG Tao;CHEN Qin-chao;LIU Li-jun;YAN Shao-lin(Shijiazhuang Campus of Army Engineering University,Shijiazhuang 050003,China;The Army Engineering University,Nanjing 210000,China)
出处 《火力与指挥控制》 CSCD 北大核心 2020年第8期125-130,135,共7页 Fire Control & Command Control
基金 国家重点研发计划(2018YFC0806900) 江苏省自然科学基金资助项目(BK20161469)。
关键词 协议识别 未知二进制协议 K-MEANS AGNES protocol identification unknown binary protocol K-means AGNES
  • 相关文献

参考文献3

二级参考文献44

  • 1杨毅夫,刘燕兵,刘萍,郭牧怡,郭莉.正则表达式的DFA压缩算法[J].通信学报,2009,30(S1):36-42. 被引量:6
  • 2许枫,尤政.CCSDS空间通信协议及其与互联网通信协议的比较[J].中国航天,2007(5):26-29. 被引量:7
  • 3Nadia B A, Fabrice G Impact of peer-to-peer applications on wide area network traffic[C]//Proc of IEEE Global Telecommunications Conference. Texas: IEEE, 2004: 1544-1548.
  • 4Kim J T, Park H K, Paik E H. Security issues in peer-to-peer systems[C]//The 7th International Conference on Advanced Communications Technology. Phoenix Park: IEEE, 2005: 1059-1063.
  • 5Sen S, WANG Jia. Analyzing peer-to-peer traffic across large networks[J]. IEEE Trans on Networking, 2004, 2(2): 219-231.
  • 6Sen S, Spatscheck O, WANG D. Accurate, scalable in-network identification of P2P traffic using application signatures[C]//Proceedings ofACM WWW'04. New York: ACM, 2004: 512-521.
  • 7Karagiannis T, Broido A. Transport Layer Identification of P2PTraffic[C]//Proceedings of the 4th ACM SIGCOMM conference on Intemet measurement. Sicily: ACM, 2004: 121-134.
  • 8LIU Feng, LI Zhi-tang, YU Jun-feng: P2P applications identification based on the statistics analysis of packet length[C]//Proceedings of the 2009 International Symposium on information Engineering and Electronic Commerce. Temopil: IEEE, 2009: 160-163.
  • 9XU Ke, ZHANG Ming, YE Ming-jiang, et al. Identify P2P traffic by inspecting data transfer behavior[J]. Computer Communications, 2010, 33(10): 1141-1150.
  • 10Filho H, Fontenelle do Carrno R, Maia M E "An Intemet traffic classification methodology based on statistical discriminators[J]. Network Operations and Magament Symposium, 2008: 907-910.

共引文献16

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部