[1] |
郝文涛, 鲁晔, 水永莉. 工业控制网络入侵检测技术研究[J]. 工业控制计算机, 2022, 35(4):1-6.
|
|
HAO Wentao, LU Ye, SHUI Yongli. Research on Intrusion Detection Technology of Industrial Control Network[J]. Industrial Control Computer, 2022, 35(4):1-6.
|
[2] |
LUO Z, ZUO F, SHEN Y, et al. ICS Protocol Fuzzing:Coverage Guided Packet Crack and Generation[C]// 2020 57th ACM/IEEE Design Automation Conference.Piscataway:IEEE, 2020:1-6.
|
[3] |
柴艳娜, 李坤伦, 宋焕生. 智能汽车的入侵检测系统安全研究[J]. 西安电子科技大学学报, 2021, 48(3):31-39.
|
|
CHAI Yanna, LI Kunlun, SONG Huansheng. Research on the Security of Intrusion Detection System for Intelligent Vehicles[J]. Journal of Xidian University, 2021, 48(3):31-39.
|
[4] |
杨欣, 毛雅淇, 王伶. 无人机辅助通信的密集无线网络MAC协议[J]. 西安电子科技大学学报, 2022, 49(3):10-20.
|
|
YANG Xin, MAO Yaqi, WANG Ling. MAC Protocol of Dense Wireless Network for UAV Auxiliary Communication[J]. Journal of Xidian University, 2022, 49(3):10-20.
|
[5] |
CABALLERO J, YIN H, LIANG Z, et al. Polyglot:Automatic Extraction of Protocol Message Format Using Dynamic Binary Analysis[C]// Proceedings of the 14th ACM Conference on Computer and Communications Security. New York: ACM, 2007:317-329.
|
[6] |
JI Y, HUANG T, MA C, et al. IMCSA:Providing Better Sequence Alignment Space for Industrial Control Protocol Reverse Engineering (2022)[J/OL].[2022-12-31]. https://www.hindawi.com/journals/scn/2022/8026280/.
|
[7] |
YE Y, ZHANG Z, WANG F, et al. NETPLIER:Probabilistic Network Protocol Reverse Engineering from Message Traces(2021)[C/OL].[2021-03-01]. https://www.ndss-symposium.org/wp-content/uploads/ndss2021_4A-5_24531_paper.pdf.
|
[8] |
WANG Q, SUN Z, WANG W, et al. A Practical Format and Semantic Reverse Analysis Approach for Industrial Control Protocols[J]. Security and Communication Networks, 2021, 2021:1-11.
|
[9] |
王占丰, 程光, 马玮骏, 等. 基于网络轨迹的协议逆向技术研究进展[J]. 软件学报, 2022, 33(1):254-273.
|
|
WANG Zhanfeng, CHENG Guang, MA Weijun, et al. Research Progress of Protocol Reverse Technology Based on Network Trajectory[J]. Software Journal, 2022, 33(1):254-273.
|
[10] |
JIANG D, LI C, MA L, et al. ABInfer:A Novel Field Boundaries Inference Approach for Protocol Reverse Engineering[C]// 2020 IEEE 6th International Conference on Big Data Security on Cloud.Piscataway:IEEE, 2020:19-23.
|
[11] |
HUANG Y, SHU H, KANG F, et al. Protocol Reverse-Engineering Methods and Tools:A Survey.Computer Communications[J]. Computer Communications, 2022, 182:238-254.
doi: 10.1016/j.comcom.2021.11.009
|
[12] |
黄涛, 付安民, 季宇凯, 等. 工控协议逆向分析技术研究进展与挑战[J]. 计算机研究与发展, 2022, 59(5):1015-1034.
|
|
HUANG Tao, FU Anmin, JI Yukai, et al. Research and Challenges of Reverse Analysis Technology of Industrial Control Protocol[J]. Computer Research and Development, 2022, 59(5):1015-1034.
|
[13] |
FOWZE F, TIAN D, HERNANDEZ G, et al. ProXray:Protocolmodel Learning and Guided Firmware Analysis[J]. IEEE Transactions on Software Engineering, 2021, 47(9):1907-1928.
|
[14] |
BOSSERT G, GUIHÉRY F, HIET G, et al. Towards Automated Protocol Reverse Engineering Using Semantic Information[C]// Proceedings of the 9th ACM Symposium on Information,Computer and Communications Security. New York: ACM, 2014:51-62.
|
[15] |
KOO H, CHEN Y, LU L, et al. Compiler-Assisted Code Randomization[C]// Proceedings of 2018 IEEE Symposium on Security and Privacy.Piscataway:IEEE, 2018:461-477.
|
[16] |
YOU W, LIANG B, SHI W, et al. TaintMan:An Art-Compatible Dynamic Taint Analysis Framework on Unmodified and Non-Rooted Android Devices[J]. IEEE Transactions on Dependable & Secure Computing, 2020, 17(1):209-222.
|
[17] |
魏骁, 刘仁辉, 许凤凯. 基于静态二进制分析的工控协议逆向解析[J]. 计算机技术与应用, 2018, 44(3):126-130.
|
|
WEI Xiao, LIU Renhui, XU Fengkai. Reverse Analysis of Industria Control Protocol Based on Static Binary Analysis[J]. Computer Technology and Its Applications, 2018, 44(3):126-130.
|
[18] |
CHEN K, ZHANG N, WANG L, et al. Automatic Identification of Industrial Control Network Protocol Field Boundary Using Memory Propagation Tree[C]// Proceeding International Conference on Information and Communications Security.Berlin:Springer, 2018:551-565
|
[19] |
LIU K, YANG M, LING Z, et al. On Manually Reverse Engineering Communication Protocols of Linux Based IoT Systems[J]. IEEE Internet of Things Journal, 2021, 8(8):6815-6827.
doi: 10.1109/JIOT.2020.3036232
|
[20] |
ZHANG W, MENG X, ZHANG Y. Dual-Track Protocol Reverse Analysis Based on Share Learning[C]// International Conference on Computer Communications.Piscataway:IEEE, 2022:51-60.
|
[21] |
张蔚瑶, 张磊, 毛建瓴, 等. 未知协议的逆向分析与自动化测试[J]. 计算机学报, 2020, 43(4):653-667.
|
|
ZHANG Weiyao, ZHANG Lei, MAO Jianling, et al. Reverse Analysis and Automated Testing of Unknown Protocols[J]. Journal of Computer Science, 2020, 43(4):653-667.
|
[22] |
BEDDOE M. The Protocol Informatics Project (2020)[R/OL].[2020-12-31]. http://www.phreakocious.net/PI/PI_Toorcon.pdf.
|
[23] |
CUI W, KANNAN J, WANG H. Discoverer:Automatic Protocol Reverse Engineering from Network Traces[C]// USENIX Security Symposium.Berkeley:USENIX, 2007:1-14.
|
[24] |
SHEVERTALOV M, MANCORIDIS S. A Reverse Engineering Tool for Extracting Protocols of Networked Applications[C]// 14th Working Conference on Reverse Engineering.Piscataway:IEEE, 2007:229-238.
|
[25] |
ANTUNES J, NEVES N, VERISSIMO P. Reverse Engineering of Protocols from Network Traces[C]// 2011 18th Working Conference on Reverse Engineering.Piscataway:IEEE, 2011:169-178.
|
[26] |
KRUEGER T, KRAMER N, RIECK K. ASAP:Automatic Semantics-Aware Analysis of Network Payloads[C]// Proceedings of International Workshop on Privacy and Security Issues in Data Mining and Machine Learning.Berlin:Springer: 2010:50-63.
|