Journal of Xidian University ›› 2023, Vol. 50 ›› Issue (4): 76-88.doi: 10.19665/j.issn1001-2400.2023.04.008

• Special Issue on Cyberspace Security • Previous Articles     Next Articles

Active zero trust model against APT theft in the industrial internet

FENG Jingyu1(),LI Jialun1(),ZHANG Baojun2(),HAN Gang1(),ZHANG Wenbo1()   

  1. 1. National Engineering Laboratory for Wireless Security,Xi’an University of Posts and Telecommunications,Xi’an 710121,China
    2. Command Center of Longnan Power Supply Company,State Grid Gansu Electric Power Co.,Ltd.,Longnan 746000,China
  • Received:2023-01-12 Online:2023-08-20 Published:2023-10-17

Abstract:

The comprehensive and deep integration of the new generation of information technology and industrial systems that induces the advanced persistent threat (APT) theft has become a killer-level insider threat that leaks sensitive data in the industrial internet environment.The critical infrastructure in the industrial internet environment generates and maintains a large number of sensitive data with "ownership" characteristics,which will bring immeasurable economic losses to enterprises once they are leaked.Aiming at the lag of sensitive data protection in the current industrial internet,an active zero trust model against APT theft is proposed.Our model introduces the long short-term memory neural network to construct a feature extractor based on its advantages in processing temporal data,to train abstract sequence features from behavioral data,and to extract regular trust factors.The block creation is carried out for industrial internet terminals respectively.The forward sequential redundant block elimination algorithm is designed to evolve a scalable blockchain called the ZTE_chain so as to achieve tamper-proof and low-load trust factor security storage.To respond to the behavior changes of compromised terminals in time,the convolutional neural network is introduced to predict the mutation factor,which is used to dynamically adjust the trust value,on the basis of which an authentication algorithm is given to quickly identify the compromised terminals and to actively block their APT theft threat.Experimental results show that the model proposed in this paper has a good effect of identifying compromised terminals,which is helpful in combating the APT theft threat generated by compromised terminals in the industrial internet environment.

Key words: industrial internet, zero trust, APT theft, dynamic trust evaluation

CLC Number: 

  • TP393

Baidu
map