2020
DOI: 10.1109/jiot.2019.2943151
|View full text |Cite
|
Sign up to set email alerts
|

Moving Target Defense for Internet of Things Based on the Zero-Determinant Theory

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

3
19
0

Year Published

2020
2020
2024
2024

Publication Types

Select...
7
1

Relationship

0
8

Authors

Journals

citations
Cited by 31 publications
(25 citation statements)
references
References 14 publications
3
19
0
Order By: Relevance
“…Next, the partial signal game-based PBNE in the game environment based on OD and OA is generally summarized as shown in Equations ( 12)-( 15) based on Equations (10) and (11). In this case, P D in Equation (12), which is similarly constructed based on OPT2, is the prior probability-based defender's judgment probability for SS N A -related TS N D . P D in Equation ( 13) is the defender's inference probability based on the posterior probability related to SS N D reconstructed based on the updated internal deception-defense strategy after the feedback-based signaling of the defender for SS N A .…”
Section: Configuration and Optimization Of Zero-sum-based Attack-defe...mentioning
confidence: 99%
See 1 more Smart Citation
“…Next, the partial signal game-based PBNE in the game environment based on OD and OA is generally summarized as shown in Equations ( 12)-( 15) based on Equations (10) and (11). In this case, P D in Equation (12), which is similarly constructed based on OPT2, is the prior probability-based defender's judgment probability for SS N A -related TS N D . P D in Equation ( 13) is the defender's inference probability based on the posterior probability related to SS N D reconstructed based on the updated internal deception-defense strategy after the feedback-based signaling of the defender for SS N A .…”
Section: Configuration and Optimization Of Zero-sum-based Attack-defe...mentioning
confidence: 99%
“…These can interact with each other to mislead attackers based on the network or system level depending on the defender's intention. MTD has been combined with decisionmaking strategies among decision-making entities in areas such as game theory [11][12][13][14], MDP (Markov decision process) [15][16][17][18], and machine learning [19][20][21][22]. It has also been combined with the learning theory for benefit optimization between attacks and defenses to achieve diverse optimized mutation strategies and deception thresholds while attenuating effects of intrusion by cyber kill chain (CKC) [23] stage and surface spaces.…”
Section: Introductionmentioning
confidence: 99%
“…Threat modeling technology has also progressed toward the modeling of the cost and efficiency of each choice made in the relationship between the attacker and the defender through fusion efforts with game theory. Wang et al [29] proposed a Moving Target Defense (MTD) technique that modeled the interaction between a general device and an attacker using a Markov game in a distributed network environment, in this case the IoT environment, and determined the optimal behavior based on a zero-determinant factor. Sengupta et al [30] proposed a method for deriving an optimal MTD technique by modeling a strategy based on a general sum Markov game for Advanced Persistent Threat (APT) attacks in a cloud computing environment.…”
Section: Threat Modeling and Cyber Threat Intelligencementioning
confidence: 99%
“…A large part of this work is based on game theory and attempts to find equilibria in the presence of attackers and defenders of a certain skill or optimize defense and attack strategies. These approaches comprise Stackelberg Games [1,38], Zero-Determinant Theory [40], empirical game-theoretic analysis [36], Markov modeling [18,27,30,41,42], as well as stochastic petri nets [7,14]. However, none of them attempt to determine a given technique's real effects.…”
Section: Related Workmentioning
confidence: 99%