English  |  正體中文  |  简体中文  |  全文筆數/總筆數 : 78818/78818 (100%)
造訪人次 : 34695965      線上人數 : 1060
RC Version 7.0 © Powered By DSPACE, MIT. Enhanced by NTU Library IR team.
搜尋範圍 查詢小技巧:
  • 您可在西文檢索詞彙前後加上"雙引號",以獲取較精準的檢索結果
  • 若欲以作者姓名搜尋,建議至進階搜尋限定作者欄位,可獲得較完整資料
  • 進階搜尋


    請使用永久網址來引用或連結此文件: http://ir.lib.ncu.edu.tw/handle/987654321/13475


    題名: 具隱私防護與關聯能力之資安警訊轉換機制研究;On Privacy-Preserving and Correlatable Security Alert Translation
    作者: 林昶志;Chang-Zhi Lin
    貢獻者: 資訊管理研究所
    關鍵詞: 隱私防護;資訊安全營運管理中心;警訊關聯;入侵偵測;privacy preserving;intrusion detection;SOC;alerts correlation
    日期: 2008-07-08
    上傳時間: 2009-09-22 15:32:53 (UTC+8)
    出版者: 國立中央大學圖書館
    摘要: 早期的分散式入侵偵測系統(DIDS)或是近年來的資訊安全營運管理中心(SOC),當他們在彙整資安警訊時,仍面臨下列兩個重要問題: 1.DIDS以及SOC大都假設可以無條件取得完整的入侵警訊,但事實上,許多公司並不願意和外人分享自己設備所偵測到的資安警訊,以免無意中洩漏了公司網路內種種機密資訊。2. 資安警訊數量太多,裡面甚至有許多誤報,讓管理人員疲於應付,而且資安警訊往往都屬於低階資訊,未能讓管理人員很快地瞭解攻擊者的意圖或入侵行為的全貌。 因此我們提出具隱私防護與關聯能力之入侵偵測警訊轉換方法,首先我們會先以改良自K-Anonymity的方法來達到隱私防護,接著以多種關聯方式來驗證我們的方法確實是可以在達到隱私防護後還能具有關聯與分析的能力。我們的研究是以廣為使用的入侵偵測系統為基礎,以擴大我們方法的實用性。我們的方法流程是先在各個本地端的入侵偵測系統做完匿名化後才將警訊發送出去分享,因此可以避免在傳輸過程中被惡意使用者攔截取得未匿名的資安警訊內容,之後再交由遠端的資訊安全營運管理中心來做彙整分析與關聯。我們的最終目的是為了能達到資訊分享又能讓各警訊具有關聯能力以提升防護的範圍,並且不讓資訊分享者的機密資料外洩,防止惡意使用者濫用此流通的警訊資料,藉以提升使用者分享資安警訊資料的意願。 The Distribution Intrusion Detection (DIDS) or Security Operation Center (SOC), when they want to integrate alerts, still have to overcome the following two problems: 1. DIDS and SOC often assume that they can get the alerts completely for no other condition, but in fact, only if the SOC operating inside a single company or manage by a trustable third part, else most companies are not willing to share the alerts collected from their security equipments, because they afraid that will reveal their privacy information accidently. 2. There are too many alerts, even have lots of false alerts, it make the managers hard to deal with. Security alerts often been low level information, that is hard to let managers realize the full attack scenario or purpose of attackers. We propose a method for privacy-preserving and correlatable alerts translation. First, we use a method modify from K-anonymity to achieve privacy-preservation. Then we will prove when we protect the private information of alerts still have the correlation and analysis ability by using some kinds of correlation methods. Our research is base on the IDS which is popularly used to extend practicality of our method. First of our process is protecting the private information of alerts on the end-side IDS, and then share these alerts. By this reason, we can prevent the information of non-privacy-protecting alerts be intercepted by attackers when it transfer to SOC. Then sharing these alerts to SOC and do so integrating, analysis, and correlation process. Our final purpose is to make the private information of alerts be protected, so the uses can share their alerts with no worry. And when these alerts are privacy protected, they still have the analysis and correlation ability. It not only prevent the private information be misused by attackers, but also improve the willing of users for sharing.
    顯示於類別:[資訊管理研究所] 博碩士論文

    文件中的檔案:

    檔案 大小格式瀏覽次數


    在NCUIR中所有的資料項目都受到原著作權保護.

    社群 sharing

    ::: Copyright National Central University. | 國立中央大學圖書館版權所有 | 收藏本站 | 設為首頁 | 最佳瀏覽畫面: 1024*768 | 建站日期:8-24-2009 :::
    DSpace Software Copyright © 2002-2004  MIT &  Hewlett-Packard  /   Enhanced by   NTU Library IR team Copyright ©   - 隱私權政策聲明