首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到19条相似文献,搜索用时 203 毫秒
1.
移动Ad Hoc网络中针对拥塞的RoQ DDoS攻击及其防御   总被引:1,自引:0,他引:1  
根据网络容量理论,移动Ad Hoc网络中存在针对拥塞的RoQ分布式拒绝服务攻击,其攻击模式包括脉冲攻击、循环攻击、自消耗攻击和泛洪攻击.防御机制包括检测和响应,检测信号包括RTS/CTS包频率、信号干涉频率以及包重传次数,响应机制依靠ECN标记和通知.NS2模拟结果显示,复杂拓扑结构将更容易受到攻击,攻击节点的分散将加大攻击效果.脉冲攻击产生明显的吞吐率和延迟抖动。当同速率攻击流增加到5个时,受害流吞吐率下降到77.42%,延迟增加110倍.  相似文献   

2.
以往相依网络的级联失效研究都基于相同子网络级联机制的假设下进行分析,在借鉴前人研究的基础上,利用负载 能力模型提出基于不同子网络级联机制的相级联模型,并分析不同攻击策略对相依网络鲁棒性的影响。通过针对相依ER随机网络和相依无标度网络的攻击策略模拟仿真,对比不同攻击策略的效果,从而发现相依网络拓扑结构要素对不同攻击策略的影响。同时,通过对比同一攻击策略下的不同级联失效机制的效果,发现了级联失效机制的对称性对相依网络鲁棒性造成的影响。  相似文献   

3.
胃腺癌是消化系统最常见的恶性肿瘤,死亡率居消化道各类癌症之首。其发生发展是多步骤、多因素参与的复杂过程,涉及到多种蛋白分子的改变以及信号通路的异常,但其确切发病机制目前尚不清楚,研究其发病机理,探索有效治疗方法一直是医学研究最重要的课题之一。因此,对胃腺癌信号转导网络的研究有助于阐明其发病机制。目前,在胃腺癌的发生发展过程中由于基因的改变而导致细胞功能的变化,以及癌细胞环境因子通过作用于其受体和信号转导通路而影响其他正常细胞的功能。胃腺癌的信号转导网络非常复杂,通过对胃腺癌信号转导网络离散值模型的分析和验证,说明靶向胃腺癌信号通路或蛋白治疗的优越性。应用符号模型检测技术自动分析靶向信号通路或蛋白是如何影响胃腺癌细胞命运,了解胃腺癌的发生发展机理,从中找到潜在靶点,为治疗胃腺癌提供建议,使研制新的抗癌药物成为可能。  相似文献   

4.
针对CPS系统网络攻击检测精度问题,提出了一种基于自适应滑模观测器与鲁棒微分器的信号重构方法与基于流量限制的攻击检测方法,并根据网络攻击规则,对攻击主要集中的对象执行器进行了攻击信号的重构和检测。仿真实验结果表明,基于自适应滑模观测器与鲁棒微分器的改进方法重构的信号,较传统自适应方法重构的信号,收敛速度快,精度更高,与发出的攻击信号曲线基本重合;基于输入信号限制设计的攻击检测方法,使所有输入的攻击信号都成功触发了预警机制,检测方法确实有效,适用于CPS系统对未知网络攻击的检测。  相似文献   

5.
在传感器网络安全问题的研究中,对传感网络碰撞攻击进行准确检测是保证网络安全的重要手段.传感网络是多层通信网络,在通信过程中,数据存在频繁跨层通信过程,很容易出现不同数据在同层通信的冲突,形成“碰撞”攻击.传统的攻击检测对碰撞攻击的检测存在一个难点,检测模型无法在同层通信网络中对碰撞攻击归类,不同层的攻击确认阀值不同,导致检测效果不正确.提出一种传感网络数据链路层上碰撞攻击检测优化模型,对模糊的分层攻击信号以分数幂形式的形式进行傅里叶变换,将高阶累积量切片因子引入到传感网络数据链路层进行碰撞攻击测试,通过去除微弱碰撞攻击的干扰噪声信号的方式,增强模糊网络信号碰撞攻击检测的准确率.利用敏感性数据挖掘方法,实现检测传感网络数据链路层上碰撞攻击的模糊分层信号.仿真结果表明,改进方法可以提高传感网络检测的准确度.  相似文献   

6.
在Net框架下产生的Web连续攻击信号通过发送大量攻击数据,导致降低用户的使用性能及降低网络服务质量。设计一种在Net架构下的Web连续攻击信号的特征进行分离,对Web连续攻击信号进行正常和异常数据分离。对不同频段进行频率变尺度压缩,实现对高频特征和低频特征的分段处理,提高对攻击信号的检测能力及准确抓取概率。  相似文献   

7.
针对传统模板分析在实际攻击中的难解问题,重点研究了在图像识别领域具有优异特征提取能力的VGGNet网络模型,提出了一种基于VGGNet网络模型的模板攻击新方法。为了防止信号质量对模型准确率带来较大影响,采用相关性能量分析方法对采集到的旁路信号质量进行了检验;为了适应旁路信号数据维度特征,对网络模型结构进行适度调整;在网络训练的过程中,对梯度下降速率较慢、梯度消失、过拟合等问题进行了重点解决,并采用五折交叉验证的方法对训练好的模型进行验证。最终实验结果表明,基于VGGNet模型的测试成功率为92.3%,较传统的模板攻击效果提升了7.7%。  相似文献   

8.
分布式网络异常攻击检测模型仿真分析   总被引:2,自引:1,他引:1  
针对传统的异常攻击检测方法主要以异常攻击行为规则与网络数据隶属度大小进行判别,只能针对已知异常攻击进行检测,对新型异常攻击,检测算法率低,计算数据量大的问题。提出一种新的分布式网络异常攻击检测方式,通过对分布式网络内数据进行迭代聚类将正常和异常数据进行分类,建立矩阵映射模型进行数据矩阵对比,初步对异常攻击数据进行判断。在矩阵中建立粒子密度函数,通过粒子密度变化计算其异常攻击概率,最后对其数据进行加权和波滤确定数据异常攻击特征,建立攻击检测模型。仿真实验表明,优化的分布式网络异常攻击检测模型提高了异常数据攻击检测的自适应性,在网络信号受到攻击信号干扰情况下,仍然能够准确检测出带有攻击特征的小网络异常数据。有效提高了分布式网络的检测正确率,加快了检测速度和稳定性。  相似文献   

9.
张少娴  俞琼 《微机发展》2012,(3):249-252
目前在P2P网络中,缺乏有效的机制来提高系统的安全性,存在许多恶意行为,信任模型已经成为P2P应用研究的一个重要课题。文中对基于信任机制的P2P网络进行研究,根据节点的兴趣、爱好建立不同群组,节点总体信任度由节点之间直接信任度、组与节点之间信任度、组间信任度以及多重参数合成,并通过针对诋毁恶意节点攻击、协同作弊攻击两种不同的攻击模式下的仿真实验表明,该模型具有较高的下载成功,并且能使节点负载处于可控范围内。  相似文献   

10.
“内容中心网络”(Content Centric Networking,CCN)是未来互联网架构体系群中极具前景的架构之一。尽管CCN网络的全新设计使其能够抵御目前网络存在的大多数形式DoS攻击,但仍引发了新型的DoS攻击,其中危害较大的两类攻击是兴趣包泛洪攻击和缓存污染攻击。这两类DoS攻击利用了CCN网络自身转发机制的安全逻辑漏洞,通过泛洪大量的恶意攻击包,耗尽网络资源,并导致网络瘫痪。与传统IP网络中DoS攻击相比,CCN网络中的内容路由、内嵌缓存和接收者驱动传输等新特征,对其DoS攻击的检测和防御方法都提出了新的挑战。本文首先介绍CCN网络的安全设计和如何对抗已有的DoS攻击,然后从多角度描述、比较CCN中新型DoS攻击的特点,重点阐述了兴趣包泛洪攻击和缓存污染攻击的分类、检测和防御方法,以及它们所面临的问题挑战,最后对全文进行总结。  相似文献   

11.
Mobile ad-hoc network (MANET) has got tremendous success and attention due to its self-maintenance and self-configuration properties or behavior. Based on wired and wireless networks, the network topology of MANETs changes rapidly by means of routing attacks. Hence, providing security to this infrastructure-less network is a major issue. The routing protocols for ad-hoc networks cope well with the dynamically changing topology but are not designed to accommodate defense against malicious attacker. Malicious nodes have opportunities to modify or discard routing information or advertise fake routes to attract user data to go through themselves. In this article, we discuss a hybrid technique using anonymity, one-way trapdoor protocol, hash functions, and elliptic curve cryptographic to mitigate attacks in the MANET. The simulation is carried on NS-2 and the simulation results are dissected on different system execution measurements, for example, packet send and received, packet dropped, average network throughput, end-to-end delay, and packet delivery ratio.  相似文献   

12.
Recent years have witnessed increasing cyber and physical attacks against encrypted cyber‐physical system (CPS) and the ensuing catastrophic consequences. A modified security signaling game (MSSG) model is proposed for capturing attack‐defense interactions and analyzing the cross‐layer security of encrypted CPS. Cyber real‐time performance and physical control performance are both considered in cross‐layer utility function. Theorems concerning the existence of pure‐strategy and mixed‐strategy perfect Bayesian Nash equilibrium (PBNE) are provided, based on which a cross‐layer security design algorithm is proposed for defender's optimal strategy against potential attacks. A numerical case is studied with the effectiveness of our method being proved.  相似文献   

13.
This work focuses on: (1) understanding the impact of selective forwarding attacks on tree-based routing topologies in wireless sensor networks (WSNs), and (2) investigating cryptography-based strategies to limit network degradation caused by sinkhole attacks. The main motivation of our research stems from the following observations. First, WSN protocols that construct a fixed routing topology may be significantly affected by malicious attacks. Second, considering networks deployed in a difficult to access geographical region, building up resilience against such attacks rather than detection is expected to be more beneficial. We thus first provide a simulation study on the impact of malicious attacks based on a diverse set of parameters, such as the network scale and the position and number of malicious nodes. Based on this study, we propose a single but very representative metric for describing this impact. Second, we present the novel design and evaluation of two simple and resilient topology-based reconfiguration protocols that broadcast cryptographic values. The results of our simulation study together with a detailed analysis of the cryptographic overhead (communication, memory, and computational costs) show that our reconfiguration protocols are practical and effective in improving resilience against sinkhole attacks, even in the presence of collusion.  相似文献   

14.
Understanding network behavior that undergoes challenges is essential to constructing a resilient and survivable network. Due to the mobility and wireless channel properties, it is more difficult to model and analyze mobile ad hoc networks under various challenges. In this paper, we provide a model to assess the vulnerability of mobile ad hoc networks in face of malicious attacks. We analyze comprehensive graph-theoretical properties and network performance of the dynamic networks under attacks against the critical nodes using real-world mobility traces. Motivated by minimum spanning tree and small-world networks, we propose a network enhancement strategy by adding long-range links. We compare the performance of different enhancement strategies by evaluating a list of robustness measures. Our study provides insights into the design and construction of resilient and survivable mobile ad hoc networks.  相似文献   

15.
丁琳  张嗣瀛  鹿江春 《计算机工程》2012,38(21):261-263,267
针对复杂网络遭遇攻击和随机失效而引发的级联失效问题,提出一种基于介数的节点加权策略,用于探讨加权无标度网络抵制级联失效的鲁棒性。通过数值模拟和理论分析发现,基于介数的策略具有与基于度的策略几乎相同的最优权重参数。在最优权重参数下,基于介数的策略使得网络更具鲁棒性,能显著降低级联失效发生的可能性和发生情况下的级联规模。  相似文献   

16.
通过结合人工神经网络和免疫学的理论,对网络攻击进行模型建立与仿真研究。通过将网络攻击分为三个层次,结合神经网络的三层结构和疫苗的相关概念,建立了基于免疫神经网络的网络攻击仿真模型,在仿真模型的攻击处理层提出了疫苗的克隆攻击选择策略,指出具有相似弱点的网元将会优先被攻击成功,并且给出了基于该模型的网络攻击仿真系统的设计方案,从而可以使用该系统对网络攻击进行仿真研究。  相似文献   

17.
This paper studies the countermeasure design problems of distributed resilient time-varying formation-tracking control for multi-UAV systems with single-way communications against composite attacks,including denial-of-services(DoS)attacks,false-data injection attacks,camouflage attacks,and actuation attacks(AAs).Inspired by the concept of digital twin,a new two-layered protocol equipped with a safe and private twin layer(TL) is proposed,which decouples the above problems into the defense scheme ...  相似文献   

18.
Security issues in networked control systems (NCSs) have received increasing attention in recent years. However, security protection often requires extra energy consumption, computational overhead, and time delays, which could adversely affect the real-time and energy-limited system. In this paper, random cryptographic protection is implemented. It is less expensive with respect to computational overhead, time, and energy consumption, compared with persistent cryptographic protection. Under the consideration of weak attackers who have little system knowledge, ungenerous attacking capability and the desire for stealthiness and random zero-measurement attacks are introduced as the malicious modification of measurements into zero signals. NCS is modeled as a stochastic system with two correlated Bernoulli distributed stochastic variables for implementation of random cryptographic protection and occurrence of random zero-measurement attacks; the stochastic stability can be analyzed using a linear matrix inequality (LMI) approach. The proposed stochastic stability analysis can help determine the proper probability of running random cryptographic protection against random zero-measurement attacks with a certain probability. Finally, a simulation example is presented based on a vertical take-off and landing (VTOL) system. The results show the effectiveness, robustness, and application of the proposed method, and are helpful in choosing the proper protection mechanism taking into account the time delay and in determining the system sampling period to increase the resistance against such attacks.  相似文献   

19.
细菌(如大肠杆菌)趋药性现象是细胞信号转导研究的典型案例,该文在阐述细菌趋药性现象的生物过程和研究进展的基础上,针对当前计算机仿真方法的不足之处,提出了一种基于多agent技术的计算机仿真方法,包括设计了针对细胞信号转导现象的仿真框架和基于反应式agent结构和多线程技术的实现流程。最后,在仿真框架的基础上设计了细菌趋药性中的趋药性与自适应现象的仿真实验,实验结果表明此方法较现有方法有良好的特性,在生物系统仿真中具有广泛的应用前景。  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号