参考文献
[1] 陈兴蜀,郭世泽,王启旭,王小娟,网络空间威胁权集:认知威胁本质,构建数据基座[J],中国计算机学会通信,第20卷第3期,2024年3月.
[2]Sharafaldin I. Toward generating a new intrusion detection dataset and intrusion traffic characterization[J]. ICISSp, 2018.
[3] Hui S. Knowledge Enhanced GAN for IoT Traffic Generation[C]//Proceedings of the ACM Web Conference 2022.
[4] Shin H K,. Two ICS security datasets and anomaly detection contest on the HIL-based augmented ICS testbed[C]//Cyber Security Experimentation and Test Workshop, 2021.
[5] Vsvec P , Balogh V , Homola M ,et al.Knowledge-Based Dataset for Training PE Malware Detection Models[J]. TECHNICAL REPORT, 2022.
[6] Moustafa N, Slay J. UNSW-NB15: a comprehensive data set for network intrusion detection systems (UNSW-NB15 network data set)[C]//Military Communications and Information Systems conference (MilCIS). IEEE, 2015.
[7] Alsaedi A. TON_IoT telemetry dataset: A new generation dataset of IoT and IIoT for data-driven intrusion detection systems[J]. IEEE Access, 2020.
[8] DARPA . DARPA Intrusion Detection Evaluation Dataset[EB/OL]. https://www.ll.mit.edu/r-d/datasets/1999-darpa-intrusion-detection-evaluation-dataset.
[9] Tavallaee M. A detailed analysis of the KDD CUP 99 data set[C]//IEEE symposium on computational intelligence for security and defense applications, 2009.
[10] DARPA. Rapid Attack Detection, Isolation and Characterization Systems (RADICS) (Archived)[EB/OL]. https://www.darpa.mil/program/rapid-attack-detection-isolation-and-characterization-systems.
[11] DARPA. High-Assurance Cyber Military Systems (HACMS) (Archived) [EB/OL]. https://www. darpa.mil/program/high-assurance-cyber-military-systems.
[12] DEFENSE ADVANCED RESEARCH PROJECTS AGENCY. Cyber-Hunting at Scale (CHASE)[EB/OL]. https:// www.darpa.mil /program/cyber-hunting-at-scale.
[13] Nguyen-An H. Generating iot traffic: A case study on anomaly detection[C]//IEEE International Symposium on Local and Metropolitan Area Networks, 2020 .
[14] 明晨智航. XPRO NetworkSimulator [EB/OL]. http://www.mingczh.com/juyuwang/133.html.
[15]Spirent. Cyber Flood Application Performance Testing Solution[EB/OL]. https://www.spirent.com/assets/u/cyberflood _applications-and-security-test-solutions_datasheet.
[16] MITRE. ATT&CK[OL/EB]. https://attack.mitre.org/versions/v11/
[17] Lockheed Martin. the Cyber Kill Chain [OL/EB]. https://www.lockheedmartin.com/en-us/capabilities/cyber/cyber-kill-chain.html.
[18] "The STRIDE Threat model", Microsoft. https://learn.microsoft.com/en-us/previous-versions/commerce-server/ee823878(v=cs.20)
[19] Schneier B . Attack Trees[J]. Doctor Dobbs Journal, 1999, 24(12).
[20]Tao Yi, Xingshu Chen, Yi Zhu, et al. Review on the application of deep learning in network attack detection[J]. Journal of Network and Computer Applications, 2022, 103580.
[21] Zhang Y , Zhao M , Li T ,et al.Achieving optimal rewards in cryptocurrency stubborn mining with state transition analysis[J].Information Sciences: An International Journal, 2023.
[22] Standards N . SP800-53 : Recommended Security Controls for Federal Information Systems and Organizations[J]. http://csrc.ncsl.nist.gov/publications/PubsSPs.html.
[23] Podrecca M , Culot G , Nassimbeni G ,et al.Information security and value creation: The performance implications of ISO/IEC 27001[J].Computers in Industry, 2022:142.
[24] 王彦.对"可信验证"保证国家网络安全的重要性分析[J].中国认证认可, 2022(12):3.
[25] Shao G , Chen X , Zeng X ,et al.Deep Learning Hierarchical Representation From Heterogeneous Flow-Level Communication Data[J]. IEEE transactions on information forensics and security, 2020, 15:1525-1540. DOI: 10.1109/TIFS.2019.2943236.