Publishing Service

Polishing & Checking

Frontiers of Information Technology & Electronic Engineering

ISSN 2095-9184 (print), ISSN 2095-9230 (online)

A network security entity recognition method based on feature template and CNN-BiLSTM-CRF

Abstract: By network security threat intelligence analysis based on a security knowledge graph (SKG), multi-source threat intelligence data can be analyzed in a fine-grained manner. This has received extensive attention. It is difficult for traditional named entity recognition methods to identify mixed security entities in Chinese and English in the field of network security, and there are difficulties in accurately identifying network security entities because of insufficient features extracted. In this paper, we propose a novel FT-CNN-BiLSTM-CRF security entity recognition method based on a neural network CNN-BiLSTM-CRF model combined with a feature template (FT). The feature template is used to extract local context features, and a neural network model is used to automatically extract character features and text global features. Experimental results showed that our method can achieve an F-score of 86% on a large-scale network security dataset and outperforms other methods.

Key words: Network security entity, Security knowledge graph (SKG), Entity recognition, Feature template, Neural network

Chinese Summary  <20> 一种基于特征模板和CNN-BiLSTM-CRF的网络安全实体识别方法

摘要:利用海量网络安全威胁情报数据,构建网络安全知识图谱实施深度关联分析和挖掘,可帮助识别安全威胁并提出相应防御措施。这已成为网络安全领域研究热点。本文针对网络安全文本数据,研究实体识别算法,为构建网络安全知识图谱奠定基础。传统方法难以识别网络安全领域的新实体、中英文混合安全实体等,且提取的特征不够充分。本文在神经网络模型基础上,提出基于特征模板的CNN-BiLSTM-CRF网络安全实体识别算法。首先构建人工特征模板,提取局部上下文特征。再利用CNN提取字符特征,与局部上下文特征结合,传入BiLSTM模型提取语义特征。最后利用CRF对安全实体进行标注。结果表明,在大规模网络安全数据集上,该方法优于其它算法,F值达到86%。

关键词组:网络安全知识图谱;网络安全实体;特征模板;实体识别;神经网络


Share this article to: More

Go to Contents

References:

<Show All>

Open peer comments: Debate/Discuss/Question/Opinion

<1>

Please provide your name, email address and a comment





DOI:

10.1631/FITEE.1800520

CLC number:

TP393.08

Download Full Text:

Click Here

Downloaded:

2112

Download summary:

<Click Here> 

Downloaded:

1602

Clicked:

6478

Cited:

0

On-line Access:

2019-07-08

Received:

2018-08-31

Revision Accepted:

2019-03-11

Crosschecked:

2019-06-11

Journal of Zhejiang University-SCIENCE, 38 Zheda Road, Hangzhou 310027, China
Tel: +86-571-87952276; Fax: +86-571-87952331; E-mail: jzus@zju.edu.cn
Copyright © 2000~ Journal of Zhejiang University-SCIENCE