Skip to main content

2018 | OriginalPaper | Buchkapitel

A Game Model of APT Attack for Distributed Network

verfasst von : Zhang Wei, Su Yang, Chen Wenwu

Erschienen in: Advances on P2P, Parallel, Grid, Cloud and Internet Computing

Verlag: Springer International Publishing

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

Considering the lack of theoretical analysis for distributed network under APT (advanced persistent threat) attacks, a game model was proposed to solve the problem based on APT attack path. Firstly, this paper analyzed the attack paths of attackers and proposed the defensive framework of network security by analyzing the characteristics of the APT attack and the distributed network structure. Secondly, OAPG(an attack path prediction model oriented to APT) was established from the value both the attacker and the defender based on game theory, besides, this paper calculated the game equilibrium and generated the maximum revenue path of the attacker, and then put forward the best defensive strategy for defender. Finally, this paper validated the model by an instance of APT attack, the calculated results showed that the model can rational analyze the attacker and defender from the attack path, and can provide a reasonable defense scheme for organizations that use distributed networks.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literatur
1.
Zurück zum Zitat Rass, S., Zhu, Q.: GADAPT: A sequential game-theoretic framework for designing defense-in-depth strategies against advanced persistent threats. In: International Conference on Decision and Game Theory for Security, pp. 314–326. Springer (2016) Rass, S., Zhu, Q.: GADAPT: A sequential game-theoretic framework for designing defense-in-depth strategies against advanced persistent threats. In: International Conference on Decision and Game Theory for Security, pp. 314–326. Springer (2016)
2.
Zurück zum Zitat Cutler, T.: The anatomy of an advanced persistent threat. Wired Business Media [database online] (2010) Cutler, T.: The anatomy of an advanced persistent threat. Wired Business Media [database online] (2010)
3.
Zurück zum Zitat Feng, X., Zheng, Z., Hu, P., et al.: Stealthy attacks meets insider threats: a three-player game model. In: 2015 IEEE Military Communications Conference, MILCOM 2015, pp. 25–30. IEEE (2015) Feng, X., Zheng, Z., Hu, P., et al.: Stealthy attacks meets insider threats: a three-player game model. In: 2015 IEEE Military Communications Conference, MILCOM 2015, pp. 25–30. IEEE (2015)
4.
Zurück zum Zitat Rass, S., König, S., Schauer, S.: Defending against advanced persistent threats using game-theory. PLoS ONE 12(1), e0168675 (2017)CrossRef Rass, S., König, S., Schauer, S.: Defending against advanced persistent threats using game-theory. PLoS ONE 12(1), e0168675 (2017)CrossRef
5.
Zurück zum Zitat Singh, S., Sharma, P.K., Moon, S.Y., et al.: A comprehensive study on APT attacks and countermeasures for future networks and communications: challenges and solutions. J. Supercomputing 1–32 (2016) Singh, S., Sharma, P.K., Moon, S.Y., et al.: A comprehensive study on APT attacks and countermeasures for future networks and communications: challenges and solutions. J. Supercomputing 1–32 (2016)
6.
Zurück zum Zitat Feng, X., Zheng, Z., Cansever, D., et al.: Stealthy attacks with insider information: A game theoretic model with asymmetric feedback. In: 2016 IEEE Military Communications Conference, MILCOM 2016, pp. 277–282. IEEE (2016) Feng, X., Zheng, Z., Cansever, D., et al.: Stealthy attacks with insider information: A game theoretic model with asymmetric feedback. In: 2016 IEEE Military Communications Conference, MILCOM 2016, pp. 277–282. IEEE (2016)
7.
Zurück zum Zitat Zhang, M., Zheng, Z., Shroff, N.B.: A game theoretic model for defending against stealthy attacks with limited resources. In: International Conference on Decision and Game Theory for Security, pp. 93–112. Springer (2015) Zhang, M., Zheng, Z., Shroff, N.B.: A game theoretic model for defending against stealthy attacks with limited resources. In: International Conference on Decision and Game Theory for Security, pp. 93–112. Springer (2015)
8.
Zurück zum Zitat Shree, R.A.J., Khan, R.A.: Wormhole attack in wireless sensor network. Int. J. Comput. Netw. Commun. Secur. 2(1), 22–26 (2014) Shree, R.A.J., Khan, R.A.: Wormhole attack in wireless sensor network. Int. J. Comput. Netw. Commun. Secur. 2(1), 22–26 (2014)
9.
Zurück zum Zitat Zhu, Q., Basar, T.: Game-theoretic methods for robustness, security, and resilience of cyber physical control systems: games-in-games principle for optimal cross-layer resilient control systems. IEEE Control Syst. 35(1), 46–65 (2015)CrossRefMathSciNet Zhu, Q., Basar, T.: Game-theoretic methods for robustness, security, and resilience of cyber physical control systems: games-in-games principle for optimal cross-layer resilient control systems. IEEE Control Syst. 35(1), 46–65 (2015)CrossRefMathSciNet
10.
Zurück zum Zitat Bowers, K.D., Van Dijk, M., Griffin, R., et al.: Defending against the unknown enemy: Applying FlipIt to system security. In: International Conference on Decision and Game Theory for Security, pp. 248–263. Springer, Heidelberg (2012) Bowers, K.D., Van Dijk, M., Griffin, R., et al.: Defending against the unknown enemy: Applying FlipIt to system security. In: International Conference on Decision and Game Theory for Security, pp. 248–263. Springer, Heidelberg (2012)
11.
Zurück zum Zitat Van Dijk, M., Juels, A., Oprea, A., et al.: FlipIt: The game of “stealthy takeover”. J. Cryptology 26(4), 655–713 (2013)CrossRefMATHMathSciNet Van Dijk, M., Juels, A., Oprea, A., et al.: FlipIt: The game of “stealthy takeover”. J. Cryptology 26(4), 655–713 (2013)CrossRefMATHMathSciNet
12.
Zurück zum Zitat Pawlick, J., Farhang, S., Zhu, Q.: Flip the cloud: cyber-physical signaling games in the presence of advanced persistent threats. In: International Conference on Decision and Game Theory for Security, pp. 289–308. Springer (2015) Pawlick, J., Farhang, S., Zhu, Q.: Flip the cloud: cyber-physical signaling games in the presence of advanced persistent threats. In: International Conference on Decision and Game Theory for Security, pp. 289–308. Springer (2015)
13.
Zurück zum Zitat Fang, X., Zhai, L., Jia, Z., et al.: A game model for predicting the attack path of APT. In: 2014 IEEE 12th International Conference on Dependable, Autonomic and Secure Computing (DASC), pp. 491–495. IEEE (2014) Fang, X., Zhai, L., Jia, Z., et al.: A game model for predicting the attack path of APT. In: 2014 IEEE 12th International Conference on Dependable, Autonomic and Secure Computing (DASC), pp. 491–495. IEEE (2014)
14.
Zurück zum Zitat Laszka, A., Horvath, G., Felegyhazi, M., et al.: FlipThem: Modeling targeted attacks with FlipIt for multiple resources. In: International Conference on Decision and Game Theory for Security, pp. 175–194. Springer (2014) Laszka, A., Horvath, G., Felegyhazi, M., et al.: FlipThem: Modeling targeted attacks with FlipIt for multiple resources. In: International Conference on Decision and Game Theory for Security, pp. 175–194. Springer (2014)
Metadaten
Titel
A Game Model of APT Attack for Distributed Network
verfasst von
Zhang Wei
Su Yang
Chen Wenwu
Copyright-Jahr
2018
DOI
https://doi.org/10.1007/978-3-319-69835-9_21