Chinese Journal of Network and Information Security ›› 2022, Vol. 8 ›› Issue (1): 30-40.doi: 10.11959/j.issn.2096-109x.2022004

• Topic: Security Awareness and Detection Method • Previous Articles     Next Articles

Detection of SSL/TLS protocol attacks based on flow spectrum theory

Shize GUO1,2,3, Fan ZHANG1,2,3,4, Zhuoxue SONG1,2,3,4, Ziming ZHAO1,2,3, Xinjie ZHAO1,2,3, Xiaojuan WANG6, Xiangyang LUO7   

  1. 1 College of Computer Science and Technology, Zhejiang University, Hangzhou 310027, China
    2 School of Cyber Science and Technology, Zhejiang University, Hangzhou 310027, China
    3 College of Control Science and Engineering, Zhejiang University, Hangzhou 310027, China
    4 Zhejiang Key Laboratory of Blockchain and Cyberspace Governance, Hangzhou 310027, China
    5 Engineering Laboratory of Mobile Security of Zhejiang Province, Hangzhou 310027, Chine
    6 School of Electronic Engineering, Beijing University of Posts and Telecommunications, Beijing 100876, China
    7 Information Engineering University, Key Laboratory of Cyberspace Situation Awareness of Henan Province, Zhengzhou 450001, China
  • Revised:2022-02-08 Online:2022-02-15 Published:2022-02-01
  • Supported by:
    The National Key R&D Program of China(2020AAA0107700);TheNational Natural Science Foundation of China(62072398);TheNational Natural Science Foundation of China(U1804263);TheNational Natural Science Foundation of China(62172435);National Key Laboratory of Science and Technology on Information System Securitya;Zhejiang Key R&D Program(2021C01116);Leading Innovative and Entrepreneur Team Introduction Program of Zhejiang(2018R01005);Research Institute of Cyberspace Governance in Zhejiang University;Zhongyuan Science and Technology Innovation Leading Talent Project(214200510019)

Abstract:

Network attack detection plays a vital role in network security.Existing detection approaches focus on typical attack behaviors, such as Botnets and SQL injection.The widespread use of the SSL/TLS encryption protocol arises some emerging attack strategies against the SSL/TLS protocol.With the network traffic collection environment that built upon the implements of popular SSL/TLS attacks, a network traffic dataset including four SSL/TLS attacks, as well as benign flows was controlled.Considering the problems that limited observability of existing detection and limited separation of the original-flow spatiotemporal domains, a flow spectrum theory was proposed to map the threat behavior in the cyberspace from the original spatiotemporal domain to the transformed domain through the process of “potential change” and obtain the “potential variation spectrum”.The flow spectrum theory is based on a set of separable and observable feature representations to achieve efficient analysis of network flows.The key to the application of flow spectrum theory in actual cyberspace threat behavior detection is to find the potential basis matrix for a specific threat network flow under the condition of a given transformation operator.Since the SSL/TLS protocol has a strong timing relationship and state transition process in the handshake phase, and there are similarities between some SSL/TLS attacks, the detection of SSL/TLS attacks not only needs to consider timing context information, but also needs to consider the high-separation representation of TLS network flows.Based on the flow spectrum theory, the threat template idea was used to extract the potential basis matrix, and the potential basis mapping based on the long-short-term memory unit was used to map the SSL/TLS attack network flow to the flow spectrum domain space.On the self-built SSL/TLS attack network flow data set, the validity of the flow spectrum theory is verified by means of classification performance comparison, potential variation spectrum dimensionality reduction visualization, threat behavior feature weight evaluation, threat behavior spectrum division assessment, and potential variation base matrix heatmap visualization.

Key words: SSL/TLS attacks, network traffic detection, flow spectrum theory, long short-term memory

CLC Number: 

No Suggested Reading articles found!