Next Article in Journal
The Meyers Estimates for Domains Perforated along the Boundary
Previous Article in Journal
Asymptotic Properties of One Mathematical Model in Food Engineering under Stochastic Perturbations
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Multi-Player Evolutionary Game of Network Attack and Defense Based on System Dynamics

State Key Laboratory of Networking and Switching Technology, Beijing University of Posts and Telecommunications, Beijing 100876, China
*
Authors to whom correspondence should be addressed.
Mathematics 2021, 9(23), 3014; https://doi.org/10.3390/math9233014
Submission received: 21 October 2021 / Revised: 10 November 2021 / Accepted: 22 November 2021 / Published: 24 November 2021

Abstract

:
We formalize the adversarial process between defender and attackers as a game and study the non-cooperative evolutionary game mechanism under bounded rationality. We analyze the long-term dynamic process between the attacking and defending parties using the evolutionary stable strategies derived from the evolutionary game model. First, we construct a multi-player evolutionary game model consisting of a defender and multiple attackers, formally describe the strategies, and construct a three-player game payoff matrix. Then, we propose two punishment schemes, i.e., static and dynamic ones. Moreover, through the combination of mathematical derivation with simulation, we obtain the evolutionary stable strategies of each player. Different from previous work, in this paper, we consider the influence of strategies among different attackers. The simulation shows that (1) in the static punishment scheme, increasing the penalty can quickly control the occurrence of network attacks in the short term; (2) in the dynamic punishment scheme, the game can be stabilized effectively, and the stable state and equilibrium values are not affected by the change of the initial values.

1. Introduction

As computer and network technologies develop, the informationization of society continues to expand rapidly. People’s lifestyles and business activities are gradually changing because of digitalization. Although the utilization of network technology has brought great convenience to society, individuals, enterprises, and other organizations are under the threat of malicious network attacks all the time. Figure 1 shows the number of European Union (EU) users attacked by financial malware from May 2020 to April 2021 [1]. Therefore, safeguarding personal privacy, industry development, and national security in networks are top priorities. More than half of global enterprises spend money to improve the security of their systems [2], and the cost of network security investment creates additional high overhead costs. However, at the same time, these enterprises still perceive their systems as being vulnerable. It follows that organizations, who are the defenders of network security, are constantly faced with the issue of controlling security investments.
The reasons why the number of network attacks is so high include the lack of awareness that users and enterprises have to protect themselves, the diversity of attack techniques, the lag of defense techniques, etc. In addition, the lack of a good network order is an indispensable factor [3]. Network security mainly guarantees external supervision by the legal regulations and internal protection by users and enterprises. Therefore, to further solve network security challenges, it is not enough to only focus only on the technical aspects, and to some extent, the research strategy is more important that technical research [4].
Since the state of network security is determined by the adversarial behavior of attackers and defenders, the characteristics of network attack and defense such as opposing goals, relying on strategies, and non-cooperation are the basic features of game theory. Therefore, game theory can be used to solve the complex problem of network security attacks and defense [5]. Roy et al. [6] pointed out that applying game theory to network security research is a perspective direction. However, most of the existing research was conducted under the assumption that game players were completely rational. In fact, in the real world, actual attack and defense parties are always boundedly rational. The corresponding approach for such type of game analysis is evolutionary game theory.
At present, many scholars have achieved results in the study of network security technologies [7] and qualitative analysis [8]. Evolutionary game theory has been widely used as a quantitative research method in the management field [9]. However, few articles use this approach to study the problem of multi-player games in network attack and defense. In this paper, our main objective is to develop a multi-player evolutionary game model for defender and attackers by analyzing the network attack and defense process and by evaluating potentially effective improvement strategies. We analyze the behavioral choices and payoff of the parties in the process based on evolutionary game theory according to the network attack and defense scenarios in enterprises and the strength of the punishment granted by laws and regulations. We simulate each player’s strategy changes and interaction effects using system dynamics (SD) [10], which are widely used in numerical simulations, and study the implementation effects of each strategy and the evolutionary stable equilibrium solution. The choice of the system dynamics approach in this study is based on the simulation capabilities of the SD model for complex systems. Complex systems are usually characterized by complex system structures, numerous influencing factors, and changes in various parameters within the system over time. SD is now successfully used in many strategies and decision analyses [11,12] and is a modeling approach that is suitable for dealing with long-term and periodic problems. Based on the evolutionary game system dynamics model for network attack and defense, this paper studies the problems that organizations face when governing network security from both qualitative and quantitative aspects. Moreover, this paper provides corresponding management suggestions and evaluates control the strategies that aim to stably control the network security situation in the long term.
The remainder of this paper is organized as follows: In Section 2, the literature review is introduced. In Section 3, the multi-player evolutionary game analysis of network attack and defense is presented. In Section 4, the stability of the two schemes is analyzed. In Section 5, the discussion and management implications based on the results are presented. Finally, the conclusion is described in Section 6.

2. Literature Review

Network attack-defense refers to the detection, intrusion, remote control, and data theft of a target network or information system by an attacker by some means, while the defender uses specific means of network protection to secure itself [13]. The essence of network security is an adversarial game between attackers and the defender. It is a significant challenge for the defender to choose the appropriate defense strategy in the face of complex attacks [14]. In recent years, scholars have used game models to analyze network attack and defense behaviors and to conduct research on defensive strategies and have achieved various results.
Network attack and defense game models include static games, dynamic games, and evolutionary games. Based on static game models, Feng et al. [15] and Jia et al. [16] studied the game problem against anti-jamming attacks and eavesdropping attacks and proposed a deception defense strategy based on the Stackelberg game. Yuan et al. [17] and Li et al. [18] studied interactive decision-making between defenders and attackers and analyzed the optimal solution for the decision under different types of budget constraints. Jakóbik et al. [19] studied attack and defense in the cloud computing environment adversarial game and the existence of its equilibrium solution. Carroll et al. [20] and Zhang et al. [21] used static Bayesian game theory to construct an offensive and defensive adversarial model to select the optimal defense strategy by solving a static Bayesian equilibrium. Based on dynamic game models, Laszka et al. [22] proposed a multi-attribute utility-based game model by assuming that the attacker knows all of the defender’s strategies. Zhu et al. [23] proposed a new state evolution model for network security based on the infectious disease model. Wang et al. [24] portrayed the possible dynamic characteristics of the attack and defense of the grid system in a controlled environment and proposed a boundary between attack and defense. However, these studies are based on the assumption that the individual player are completely rational and that the behavior of network attackers and defenders cannot actually be completely rational but are instead bounded by rational behavior. Ignoring the limit of finite rationality, the modeling and analysis of network attack and defense behaviors will deviate from the actual situation and will weaken the accuracy and guidance value of the obtained defense strategy selection methods.
Evolutionary game models can be used to analyze the behavior of bounded rational offensive and defensive games. In actual network attack and defense scenarios, the strategies of the defenders and attackers are constantly evolving, and evolutionary game theory is mainly used to study the interaction process of that takes place between the different strategies of the different parties [25,26,27]. Based on the evolutionary game model, Shi et al. [28] studied the policy selection of both attackers and defenders in honeypot defense and proposed optimizations. Feng et al. [29,30] developed a discrete strategy model to study the behavior of advanced persistent threats attacks and then discussed the dynamic stability of attack and defense policies. Hu et al. [31,32] studied optimal network defense strategy selection under incomplete information conditions for optimal network defense strategy selection. Huang et al. [33] analyzed the attack and defense costs in the network and model to study how to improve the overall network performance based on these costs. However, the papers mentioned above do not consider the interplay between attackers. The penalty to attackers varies depending on the number of attackers and whether the defender’s information is not time sensitive; the attacker’s expected gain decreases as the information spreads [34,35,36,37,38,39]. These articles provide references for this paper to analyze the strategies that defenders and attackers use during network security attack and defense.
The contributions of this paper are as follows.
1:
The model in this paper organically combines evolutionary game theory and system dynamics to analyze the game process of defenders and attackers during network attack and defense.
2:
Different from previous work, we consider the mutual influence between attackers instead of each attacker being independent, which is more in line with actual network attack and defense scenarios.
3:
The multi-player evolutionary game model that is established in this paper analyzes the strategic choices of each party in different schemes through system dynamics simulation combined with theoretical analysis, which provides essential strategic suggestions for organizations to govern network security problems.

3. Multi-Player Evolutionary Game Analysis of Network Attack and Defense

Evolutionary game theory was developed to overcome the drawbacks of traditional game theory in analyzing the bounded rationality of the participants and the dynamic process of the game [9,27]. In the of network attack and defense process, participants are bounded to rationality and dynamically change their strategies by observing and comparing their payoffs with those of others. Strategies are not obtained through rapid, instantaneous optimization calculations but instead need to undergo an adaptive adjustment process. Therefore, evolutionary game theory is more applicable to the study of network attack and defense scenarios, making the research closer to the actual situation.

3.1. Game Design and Description

Based on information security knowledge, different attackers and defenders in the network will have different predictions and decisions, leading to them gaining different benefits. Over time, each participant is continuously able to improve their security strategy by learning from the experience of the more successful ones, and then a new attack and defense scenario can be formed. The network security state is essentially determined by the adversarial behavior of both attackers and defender and its results. For example, attackers can use various techniques such as poisoning attacks, evasion attacks, model stealing attacks, etc., to disrupt the machine learning of online service platforms. These attacks are conducted online, during which the costs induced by the attackers include the research cost to determine the use of different attack techniques besides labor costs and the equipment costs. The attack techniques with higher success rates require more calculation and a longer amount of time in order to run the algorithm, which means the cost of the attack increases. By analyzing the network attack and defense processes, we are able to come to some realistic assumptions and are better able to further set up the payoff for each participant in order to simplify the analysis of the evolutionary game.
Assumption 1.
Both the defender and the attackers are bounded rationally and seek to maximize their profits. The two strategies that each participant can choose are mutually exclusive, and each participant will test their profits at all times to determine whether or not to change strategies.
Assumption 2.
After increasing the defensive investment, the defender has a defensive capability that is strong enough to detect an attacker’s behavior once an attacker attacks, resulting in there being no means that the attackers can use to escape from the defender’s punishment.
In this multi-player game, the defender chooses α ( 0 α 1 ) as its strategy, where α denotes the probability of strengthening the defense. The larger the value of α is, the greater the probability that the defender will choose to increase the defensive investment. α = 0 means that the defender maintains the original defensive strength, and the original defensive cost of the defender is m ( m > 0 ) . Conversely, α = 1 indicates that the defender strictly strengthens the defense, and the defender needs to pay a higher defensive cost after strengthening the defense d ( d > m ) . In addition, the value of the defender’s information asset is v ( v > d ) , i.e., the value of the information asset is greater than the cost of its defense, and when the defender is breached, the defender’s reputation loss due to privacy leakage is r ( r > 0 ) .
The n attackers choose β i ( 0     β i     1 , i = 1 , 2 , , n , n N + ) as their attack strategy, where β i denotes the probability that the attacker chooses to attack. β i = 0 or 1 denotes whether the attacker does not attack or attacks, respectively. During the attack, C i ( i = 1 , 2 , , n ) shows the cost of the attack for the attacker( i ), including the cost of equipment, manpower, etc.
Assumption 3.
When d > C i > m , the attacker( i ) can successfully breach the original defense strength but cannot successfully breach the reinforced defense strength and will be captured by the defender. If the defender captures the attacker( i ), the defender will punish the attacker( i ) according to the attacker( i )’s attack level, which can be reflected from its attack cost. In particular, when more attackers than the number set by the defender all choose to attack, then the defender, in order to remedy the situation, penalizes each captured attacker according to its information asset value of f = p v ( p > 0 ) , where p is the penalty factor. When the number of attackersis less than the number set by the defender, then the defender’s penalty for each captured attacker( i ) is f i = p C i ( f i > 0 , i = 1 , 2 , , n ) .
Assumption 4.
To model a realistic scenario, according to the value of information theory [40] and Reinhard Selten’s fair reward portfolio [41], for low timeliness information, the more people who obtain the same information, the lower the value of the information is. Moreover, the faster the person obtains information, i.e., the more costly it is, and the greater and benefit. Similarly, as more attackers that breach the defender’s defense, the lower the gain obtained by each attacker, and the one with higher attack cost can obtain the information faster and can achieve better gains; the gain needed for the attacker( i ) to breach the defense is C i k v C 1 + C 2 + + C n , where k is the gain factor of the value of information obtained by the attacker.
Figure 2 shows the multi-player game between the defender and attackers during the network attack and defense process. Among them, the defender can be an individual, enterprises, or other organizations with a large amount of private information, such as the shopping preferences of users on shopping websites, the health information of patients in hospital databases, and algorithms and parameters used by the network itself in machine learning service platforms. All of the private information is stored in the defender’s cloud servers and cannot be leaked. The attackers want to steal the defender’s private information through cyber technology such as targeted false advertising, making adversarial samples to damage the machine learning service platform, and so on, after which it will be used to gain benefits. A defender may be attacked by multiple attackers in reality, and each participant’s decision will affect the decisions of the other participants, so we set multiple attackers in for this game. In the network attack and defense process, the attackers are not entirely independent of each other, and they have different conditions and aim for different interests. Therefore, as the number of attackers increases, the interrelationship between the variables becomes more and more complex. This increases the difficulty of analyzing their evolutionary stability under various strategies. Since the relationship between the n attackers is non-cooperative, we can take any two attackers from the n attackers and can form a three-player game framework with the defender. After mathematical reasoning and simulations, it is easy to analyze the impact between the attackers and the defender and to analyze the impact between different attackers. All of the variables in the simplified multi-player game are shown in Table 1; among them, the defender will increase the penalty when the number of attackers is not less than 2. Additionally, the payoff matrices for the two non-cooperative attackers and the defender are shown in Table 2 and Table 3, respectively.

3.2. Game Solution

According to evolutionary game theory [42] and the payoff matrix in Table 2, the expected benefits U β 1 that are obtained when the attacker(1) attacks and the expected benefits U 1 β 1 when it does not attack can be obtained separately as follows:
U β 1 = β 2 [ C 1 + ( 1 α ) C 1 v k C 1 + C 2 α f ] + ( 1 β 2 ) [ C 1 + ( 1 α ) v k α f 1 ]
U 1 β 1 = β 2 0 + ( 1 β 2 ) 0
Therefore, the expected average benefits for attacker (1) is:
U ¯ β 1 , 1 β 1 = β 1 U β 1 + ( 1 β 1 ) U 1 β 1
According to the ordinary differential equation algorithm [26] in the replication dynamic model, the replication dynamic equation for attacker (1) is:
F ( β 1 ) = d β 1 d t = β 1 ( U β 1 U ¯ β 1 , 1 β 1 ) = β 1 ( 1 β 1 ) ( U β 1 U 1 β 1 ) = β 1 ( 1 β 1 ) { β 2 [ ( 1 α ) C 1 v k C 1 + C 2 α f ] + ( 1 β 2 ) [ ( 1 α ) v k α f 1 ] C 1 }
Likewise, the expected benefits U β 2 when attacker (2) attacks and the expected benefits U 1 β 2 when it does not attack can be obtained separately as follows:
U β 2 = β 1 [ C 2 + ( 1 α ) C 2 v k C 1 + C 2 α f ] + ( 1 β 1 ) [ C 2 + ( 1 α ) v k α f 2 ]
U 1 β 2 = β 1 0 + ( 1 β 1 ) 0
Therefore, the replication dynamic equation for attacker (2) is:
F ( β 2 ) = d β 2 d t = β 2 ( U β 2 U ¯ β 2 , 1 β 2 ) = β 2 ( 1 β 2 ) ( U β 2 U 1 β 2 ) = β 2 ( 1 β 2 ) { β 1 [ ( 1 α ) C 2 v k C 1 + C 2 α f ] + ( 1 β 1 ) [ ( 1 α ) v k α f 2 ] C 2 }
Likewise, according to Table 3, the expected benefits U α that are obtained when the defender strengthens the defense and the expected benefits U 1 α that are when the defender maintains the original defensive strength can be obtained as follows, respectively:
U α = β 1 β 2 ( d + 2 f ) + β 1 ( 1 β 2 ) ( d + 2 f ) + ( 1 β 1 ) β 2 ( d + 2 f ) + ( 1 β 1 ) ( 1 β 2 ) ( d )
U 1 α = β 1 β 2 ( m v k r ) + β 1 ( 1 β 2 ) ( m v k r ) + ( 1 β 1 ) β 2 ( m v k r ) + ( 1 β 1 ) ( 1 β 2 ) ( m ) = ( β 1 + β 2 β 1 β 2 ) ( v k r ) m
Therefore, the replication dynamic equation for the defender is:
F ( α ) = d α d t = α ( U β 2 U ¯ β 2 , 1 β 2 ) = α ( 1 α ) ( U α U 1 α ) = α ( 1 α ) [ β 1 β 2 ( 2 f f 1 f 2 v k r ) + β 1 ( f 1 + v k + r ) + β 2 ( f 2 + v k + r ) d + m ]
In summary, the above multi-player evolutionary game in the network attack and defense process can be indicated by the following set of replicated dynamic equations:
{ F ( α ) = α ( 1 α ) [ β 1 β 2 ( 2 f f 1 f 2 v k r ) + β 1 ( f 1 + v k + r ) + β 2 ( f 2 + v k + r ) d + m ] F ( β 1 ) = β 1 ( 1 β 1 ) { β 2 [ ( 1 α ) C 1 v k C 1 + C 2 α f ] + ( 1 β 2 ) [ ( 1 α ) v k α f 1 ] C 1 } F ( β 2 ) = β 2 ( 1 β 2 ) { β 1 [ ( 1 α ) C 2 v k C 1 + C 2 α f ] + ( 1 β 1 ) [ ( 1 α ) v k α f 2 ] C 2 }
Set F ( α ) = F ( β 1 ) = F ( β 2 ) , we can obtain the local equilibrium solution as: E 1 ( 0 ,   0 ,   0 ) T , E 2 ( 0 ,   0 ,   1 ) T , E 3 ( 0 ,   1 ,   0 ) T , E 4 ( 0 ,   1 ,   1 ) T , E 5 ( 1 ,   0 ,   0 ) T , E 6 ( 1 ,   0 ,   1 ) T , E 7 ( 1 ,   1 ,   0 ) T , E 8 ( 1 ,   1 ,   1 ) T , E 9 ( C 2 + k v k v + f 2 ,   0 ,   d m r + k v + f 2 ) T , E 10 ( 0 ,   ( C 1 + C 2 ) ( C 2 k v ) C 1 k v ,   ( C 1 + C 2 ) ( C 1 k v ) C 2 k v ) T , E 11 ( C 1 2 C 1 C 2 + C 1 k v C 1 f + C 2 f + C 1 k v ,   d + m + r + k v + f 2 2 f + f 2 ,   1 ) T , E 12 ( C 1 + k v f 1 + k v ,   d m f 1 + r + k v ,   0 ) T , E 13 ( C 1 C 2 C 2 2 + C 2 k v C 1 f + C 2 f + C 2 k v ,   1 ,   d + m + f 1 + r + k v 2 f + f 1 ) T , and α ,   β 1 ,   β 2 [ 0 ,   1 ] .
Friedman proposed that the stability of the system replicating the equilibrium point of the dynamic equations was obtained by analyzing the Jacobian matrix and the eigenvalues of the system at the equilibrium solution [43]. According to Lyapunov’s stability theory, the system is stable if all of the characteristic values have non-positive real parts; otherwise, the system is unstable. The Jacobian matrix of the replicated dynamic equations (11) is:
J = [ J 11     J 12         J 13 J 21     J 22 J 23 J 31       J 32 J 33 ]
Of which,
Jacobian matrix definitionsDetails
J 11 = F ( α ) α ( 1 α ) [ d + m + ( f 1 + r + k v ) β 1 + ( r + k v + f 2 ) β 2 + ( 2 f f 1 r k v f 2 ) β 1 β 2 ] α [ d + m + ( f 1 + r + k v ) β 1 + ( r + k v + f 2 ) β 2 + ( 2 f f 1 r k v f 2 ) β 1 β 2 ]
J 12 = F ( α ) β 1 ( 1 α ) α [ f 1 + r + k v + ( 2 f f 1 r k v f 2 ) β 2 ]
J 13 = F ( α ) β 2 ( 1 α ) α [ f 2 + r + k v + ( 2 f f 1 r k v f 2 ) β 1 ]
J 21 = F ( β 1 ) α ( 1 β 1 ) β 1 [ ( f 1 k v ) ( 1 β 2 ) + ( f C 1 k v C 1 + C 2 ) β 2 ]
J 22 = F ( β 1 ) β 1 ( 1 β 1 ) { C 1 + [ k v ( 1 α ) f 1 α ] ( 1 β 2 ) + [ C 1 k v ( 1 α ) C 1 + C 2 f α ] β 2 } β 1 { C 1 + [ k v ( 1 α ) f 1 α ] ( 1 β 2 ) + [ C 1 k v ( 1 α ) C 1 + C 2 f α ] β 2 }
J 23 = F ( β 1 ) β 2 ( 1 β 1 ) β 1 [ k v ( 1 α ) + C 1 k v ( 1 α ) C 1 + C 2 f α + f 1 α ]
J 31 = F ( β 2 ) α ( 1 β 2 ) β 2 [ ( k v f 2 ) ( 1 β 1 ) + ( f C 2 k v C 1 + C 2 ) β 1 ]
J 32 = F ( β 2 ) β 1 ( 1 β 2 ) β 2 [ k v ( 1 α ) + C 2 k v ( 1 α ) C 1 + C 2 f α + f 2 α ]
J 33 = F ( β 2 ) β 2 ( 1 β 2 ) { C 2 + [ k v ( 1 α ) f 2 α ] ( 1 β 1 ) + [ C 2 k v ( 1 α ) C 1 + C 2 f α ] β 1 } β 2 { C 2 + [ k v ( 1 α ) f 2 α ] ( 1 β 1 ) + [ C 2 k v ( 1 α ) C 1 + C 2 f α ] β 1 }
Then, by taking the eight pure strategy points as examples and by substituting them into the Jacobi matrix (12), the eigenvalues of the Jacobi matrix corresponding to the equilibrium solutions can be obtained separately, as shown in Table 4.
If and only if λ 1 ,   λ 2 ,   λ 3 0 , then the above equilibrium solution will reach a steady state. This is because there are certain comparative relationships among variables in the real world, for example, the attackers’ attack cost C i should be less than the maximum value k v obtained when the attack is successful, i.e., C i + k v > 0 ; the defenders’ defense cost d after strengthening the defense should not be greater than the lost information value k v , i.e., d + k v 0 . According to the analysis of the results in Table 4, it is clear that there is no evolutionary stabilization strategy (ESS) in E 1 E 8 .
For the analysis of hybrid strategy E 9 E 13 , it is impossible to determine whether there is ESS in the above equilibrium solution because a variety of factors jointly influence the evolutionary equilibrium states of the defender and the attackers. As such it can be combined with computer simulation to analyze the evolution of the network security attack and defense in the real world. The primary function of the model analysis is to capture the essence of the problem, analyze the influence of various factors, and find the final solution to the problem. Therefore, when the model analysis cannot use theoretical analysis alone to achieve our purpose, simulation can simulate the effect of implementing different strategies and can conduct scientific predictive analysis.

3.3. Game Analysis Based on System Dynamics

The system dynamics approach is based on feedback control theory. It uses computer simulation technology as a tool that can effectively combine quantitative and qualitative analysis to establish a simulation platform. The system dynamics approach allows for the deep study of the information feedback behavior in complex systems through these methods as well as the search and study the relevant influencing factors within the system [11]. The simulation of evolutionary games with system dynamics for related problems allows for a holistic examination of the dynamic properties behind the game equilibrium globally. In contrast, evolutionary game theory analysis plays a crucial role in modeling and formulating the corresponding decisions [9,44].
According to the above assumptions and analysis, this paper uses Vensim DSS v5.6a to construct an evolutionary game model for network attack and defense, which is comprised of three sub-systems: the defender, attacker (1), and attacker (2), as shown in Figure 3. The rectangles represent level variables that show the cumulative results. The valves represent the rate variables showing the physical flows of the items feeding into or depleting the model. The other variables are exogenous and auxiliary variables. This model includes 3 level variables, 3 rate variables, 8 exogenous variables, and 15 auxiliary variables. Setting the functional relationship between all of the variables depends on the above equations, Equations (1)–(10).
The basic parameters of the model are set as follows: INITIAL TIME = 0, FINAL TIME = 50, TIME STEP = 0.25, Integration Type: Euler. The initial values of the exogenous variables in the SD model are shown in Table 5.
In the set of replicated dynamic equations in (11), make F ( α ) = F ( β 1 ) = F ( β 2 ) = 0 ; ten equilibrium solutions can be obtained as follows: E 1 ( 0 ,   0 ,   0 ) T , E 2 ( 0 ,   0 ,   1 ) T , E 3 ( 0 ,   1 ,   0 ) T , E 4 ( 0 ,   1 ,   1 ) T , E 5 ( 1 ,   0 ,   0 ) T , E 6 ( 1 ,   0 ,   1 ) T , E 7 ( 1 ,   1 ,   0 ) T , E 8 ( 1 ,   1 ,   1 ) T , E 9 ( 0.37037 ,   0.405405 ,   0 ) T , E 10 ( 0 ,   0.742188 ,   0.863636 ) T , where E 1 E 8 are pure strategy equilibrium solutions, and E 9 and E 10 are mixed strategy equilibrium solutions.
The simulation results that are obtained in the next step after substituting E 10 into the system dynamics model as an example are shown in Figure 4. This result demonstrates that the defender, attacker (1), and attacker (2) are not actively changing their own strategy choices and are in a relatively stable situation. However, whether E 10 is an ESS still needs to be tested. A population adopting ESS should be sufficient to resist small mutations [42]. We made a tiny mutation in the initial strategy of attacker (2), i.e., we changed the defender’s α from 0 to 0.01, and the model was re-simulated, the results of which are shown in Figure 5.
It can be seen from Figure 4 that when the defender maintains a low defense cost, that is, when they cannot prevent attackers from obtaining information, the attack probability of attacker (2) is greater than the attack probability of attacker (1) because the attack cost of attacker (2) is greater than the attack cost of attacker (1). This indicates that when the defenders are unable to act, more attackers will be attracted to the opportunity to choose to pay a higher attack cost. However, when defenders act, the attackers tend to adopt a lower-cost attack strategy. Further, the results in Figure 5 show that E 10 is not an ESS, and the equilibrium state of E 10 is broken when the defender’s initial value of α changes abruptly, and the strategic choices of the other two players are in a fluctuating and unstable state. The reason for this phenomenon is that the defender’s payoff increases after a sudden change in its strategy, and the defender keeps changing its strategy, causing attacker (1) and attacker (2) to change their strategies according to their payoffs. Similarly, we checked the equilibrium state of the other nine strategies and found that E 1 E 9 are also not ESS according to the simulation results.
In summary, using SD when simulating multi-player evolutionary games to depict network attack and defense is a practical way to analyze the stability of equilibrium solutions. The state of the system is in equilibrium when the defender, attacker (1), and attacker (2) maintain their original strategies, and this state will not change based on an increase in the simulation time. By that time, the attacker with the high attack cost would rather attack the defender with a low defensive cost. However, this equilibrium is unstable and will be broken once a sudden change in one player’s strategy has been made, which indicates that all of the equilibria are not ESS. Therefore, there is no ESS in this game process, and the attackers’ behavior will not be effectively controlled the act at within a certain amount of time.

4. Stability Control Schemes of Network Attack and Defense

When the system is volatile and unstable, it is difficult for organizations to develop an effective supervision strategy. Therefore, there is a need to study how to control the stability of the system to propose more effective countermeasures.

4.1. Static Penalty Scheme

The most common management strategy that is used by scholars who study network attack and defense games is to increase the cost incurred to the attackers or to increase the penalty for the attackers. In the above model, adjusting the defender’s penalty intensity to the attackers, i.e., the defender’s penalty factors to the attackers are changed from p = 0.7 to p = 1.0 and p = 1.3 , and the initial strategies of the three players are set as α = 0.5 , β 1 = 0.5 , β 2 = 0.5 . The strategy choices of the defender and attacker (1) under different penalty strengths are shown in Figure 6 and Figure 7.
The simulation results in Figure 6 illustrate that the frequency and amplitude of the fluctuations in the probability of the defender’s enhanced defense during the evolutionary game increase with the increase of the penalty factor. Similarly, it can be seen from Figure 7 that the attack probability of attacker (1) decreases when the penalty factor increases during the same time period; however, the frequency and amplitude of the attack probability of attacker 1 fluctuates during the evolutionary game increases when the penalty factor increases. Because of the increased penalty, attacker (1) will change his strategy quickly and more thoroughly to limit the damage caused by the penalty, which is when the defender will also make the corresponding changes.
In general, only increasing the penalty factor does not effectively suppress the volatility of the players’ strategic choices, and there is still no ESS in the game. In addition, increasing the penalty for the attackers can curb the attackers’ attacks in the short term, and as the penalty increases, the attack probability of attacker (1) decreases more quickly. The attackers will choose not to attack because of the increase in the penalty, but the players cannot maintain this strategic choice; this approach can only achieve results in the short term, when there is still volatility in this game and after the amplitude has increased. For a similar problem, it has been shown that increasing the penalty in a mixed strategy game cannot actually change the equilibrium point of the punished actor’s violation probability [9]. The strategy of increasing the penalty is widely used in reality because it can reduce the equilibrium point of the punished actor in the short run, but the strategy ignores the effect of increasing the penalty on the payoff matrix of the game players, which makes the game process more challenging to control.

4.2. Dynamic Penalty Scheme

In order to suppress fluctuations in the evolutionary game process, many studies correlate penalties with the performance of the player [44,45]. Therefore, in a dynamic penalty scheme, the defender imposes a dynamic penalty based on the probability of strengthening its defense and the behavior of the attackers. That is to say that the higher the attackers’ attack probability is, the greater the penalty, and at the same time, the less the defender invests in defense costs, the greater the penalty to the attackers will be, improving the deteriorating situation for both attackers and defenders, as shown in the three formulas that below:
f 1 = p C 1 β 1 q 1 ( 1 α ) ,     f 2 = p C 2 β 2 q 2 ( 1 α ) ,   f = p v β 1 β 2 q ( 1 α )
where q 1 is the adjustment factor for attacker (1), q 2 is the adjustment factor for attacker (2), and q is the adjustment factor when both players attack simultaneously; here, all of these values are set to 4. The modified system dynamics model is shown in Figure 8.
Set the initial strategy of defender, attacker (1) and attacker (2) to α = 0.1 ,     β 1 = 0.4 , and β 2 = 0.9 , and α = 0.5 ,   β 1 = 0.5 ,   β 2 = 0.5 ; the simulation results are shown in Figure 9 and Figure 10.
By observing Figure 9 and Figure 10, it can be seen that in the dynamic penalty scheme, even though the initial strategies are different, the three players, the defender, attacker (1), and attacker (2), will continue to play the game over time and will eventually stabilize at E * ( 0.3684 ,   0.4039 ,   0 ) , thus eliminating the fluctuations in the previous static penalty scheme model and making it converge to a point; then E * , is the equilibrium solution that makes the evolutionary game stable.
It is then necessary to further verify the accuracy of E * . By substituting f 1 , f 2 and f into the equation in Equation (11), a new replicated dynamic equations can be obtained as:
{ F ( α ) = α ( 1 α ) { β 1 β 2 [ ( 112 β 1 β 2 22.4 β 1 30.8 β 2 ) ( 1 α ) 24 ] + β 1 [ 22.4 β 1 ( 1 α ) + 24 ] + β 2 [ 30.8 β 2 ( 1 α ) + 24 ] 12 } F ( β 1 ) = β 1 ( 1 β 1 ) [ β 2 ( 1 α ) ( 128 19 56 β 1 β 2 α ) + ( 1 β 2 ) ( 1 α ) ( 16 22.4 β 1 α ) 8 ] F ( β 2 ) = β 2 ( 1 β 2 ) [ β 1 ( 1 α ) ( 176 19 56 β 1 β 2 α ) + ( 1 β 1 ) ( 1 α ) ( 16 30.8 β 2 α ) 11 ]
In the set of the replicated dynamic equations (14), make F ( α ) = F ( β 1 ) = F ( β 2 ) = 0 ; eight pure strategy equilibrium solutions and three mixed strategy equilibrium solutions can be obtained as follows: E 1 ( 0 ,   0 ,   0 ) T , E 2 ( 0 ,   0 ,   1 ) T , E 3 ( 0 ,   1 ,   0 ) T , E 4 ( 0 ,   1 ,   1 ) T , E 5 ( 1 ,   0 ,   0 ) T , E 6 ( 1 ,   0 ,   1 ) T , E 7 ( 1 ,   1 ,   0 ) T , E 8 ( 1 ,   1 ,   1 ) T , E 9 ( 0 ,   0.742188 ,   0.863636 ) T , E 10 ( 0.200271 ,   0 ,   0.36401 ) T , E 11 ( 0.368436 ,   0.403858 ,   0 ) T .
The Jacobian matrix of the replicated dynamic equations (14) is:
J = [ J 11     J 12         J 13 J 21     J 22 J 23 J 31       J 32 J 33 ]
Of which,
Jacobian matrix definitionsDetails
J 11 = F ( α ) α ( 1 α ) α [ 22.4 β 1 2 30.8 β 2 2 + β 1 β 2 ( 22.4 β 1 + 30.8 β 2 112 β 1 β 2 ) ] + ( 1 α ) { 12 + β 1 [ 24 + 22.4 ( 1 α ) β 1 ] + β 2 [ 24 + 30.8 ( 1 α ) β 2 ] + β 1 β 2 [ 24 + ( 1 α ) ( 22.4 β 1 30.8 β 2 + 112 β 1 β 2 ) ] } α { 12 + β 1 [ 24 + 22.4 ( 1 α ) β 1 ] + β 2 [ 24 + 30.8 ( 1 α ) β 2 ] + β 1 β 2 [ 24 + ( 1 α ) ( 22.4 β 1 30.8 β 2 + 112 β 1 β 2 ) ] }
J 12 = F ( α ) β 1 ( 1 α ) α { 24 + 44.8 ( 1 α ) β 1 + ( 1 α ) β 1 β 2 ( 22.4 + 112 β 2 ) + β 2 [ 24 + ( 1 α ) ( 22.4 β 1 30.8 β 2 + 112 β 1 β 2 ) ] }
J 13 = F ( α ) β 2 ( 1 α ) α { 24 + 61.6 ( 1 α ) β 2 + ( 1 α ) β 1 ( 30.8 + 112 β 1 ) β 2 + β 1 [ 24 + ( 1 α ) ( 22.4 β 1 30.8 β 2 + 112 β 1 β 2 ) ] }
J 21 = F ( β 1 ) α ( 1 β 1 ) β 1 [ 22.4 ( 1 α ) β 1 ( 1 β 2 ) ( 16 22.4 α β 1 ) ( 1 β 2 ) 56 ( 1 α ) β 1 β 2 2 β 2 ( 128 19 56 α β 1 β 2 ) ]
J 22 = F ( β 1 ) β 1 ( 1 β 1 ) β 1 [ 22.4 ( 1 α ) α ( 1 β 2 ) 56 ( 1 α ) α β 2 2 ] + ( 1 β 1 ) [ 8 + ( 1 α ) ( 16 22.4 α β 1 ) ( 1 β 2 ) + ( 1 α ) β 2 ( 128 19 56 α β 1 β 2 ) ] β 1 [ 8 + ( 1 α ) ( 16 22.4 α β 1 ) ( 1 β 2 ) + ( 1 α ) β 2 ( 128 19 56 α β 1 β 2 ) ]
J 23 = F ( β 1 ) β 2 ( 1 β 1 ) β 1 [ ( 1 α ) ( 16 22.4 α β 1 ) 56 ( 1 α ) α β 1 β 2 + ( 1 α ) ( 128 19 56 α β 1 β 2 ) ]
J 31 = F ( β 2 ) α ( 1 β 2 ) β 2 [ 30.8 ( 1 α ) ( 1 β 1 ) β 2 56 ( 1 α ) β 1 2 β 2 ( 1 β 1 ) ( 16 30.8 α β 2 ) β 1 ( 176 19 56 α β 1 β 2 ) ]
J 32 = F ( β 2 ) β 1 ( 1 β 2 ) β 2 [ 56 ( 1 α ) α β 1 β 2 ( 1 α ) ( 16 30.8 α β 2 ) + ( 1 α ) ( 176 19 56 α β 1 β 2 ) ]
J 33 = F ( β 2 ) β 2 [ 30.8 ( 1 α ) α ( 1 β 1 ) 56 ( 1 α ) α β 1 2 ] ( 1 β 2 ) β 2 + ( 1 β 2 ) [ 11 + ( 1 α ) ( 1 β 1 ) ( 16 30.8 α β 2 ) + ( 1 α ) β 1 ( 176 19 56 α β 1 β 2 ) ] β 2 [ 11 + ( 1 α ) ( 1 β 1 ) ( 16 30.8 α β 2 ) + ( 1 α ) β 1 ( 176 19 56 α β 1 β 2 ) ]
Substituting E 1 E 10 into the Jacobi matrix (14) separately, the calculated results all have eigenvalues that are larger than 0, so none of the values of E 1 E 10 are an evolutionarily stable equilibrium solution. Substituting E 11 into the matrix, we obtain:
J ( E 11 ) = [ 0.850131       8.24349                         2.79229     4.4252       1.25489             0.901696       0       0         2.61329 ]
The characteristic values of the matrix (16) are λ 1 = 1.05251 + 6.0364 i , λ 2 = 1.05251 6.0364 i , and λ 3 = 2.61329 , and the real parts of the characteristic values are all less than 0, so E 11 ( 0.368436 ,   0.403858 ,   0 ) T is the ESS of this system.
In summary, the simulation results of the system dynamics are consistent with the results solved by means of mathematical methods, and the ESS can be accurately obtained by adopting the SD model to simulate the evolutionary game process. The dynamic penalty scheme effectively suppresses the fluctuations, and there is a stable evolutionary equilibrium point in the model. Additionally, due to the low timeliness of the defender’s information, the high-attack cost incurred by the attacker does not generate a high enough profit when taking that risk in the presence of a low-cost attacker, so the high-attack cost attacker (2) chooses not to attack at the steady-state. The defender only needs to pay a lower defense cost to deal with a low attack cost attacker in this condition. This scheme can effectively ameliorate the deteriorating situation of the attacking and defending players.

5. Discussion and Managerial Implications

Network security assurance is the basis for the sustainable development of all industries. The governance of network security is a complex problem that integrates the knowledge of several disciplines, and game theory has been applied to the field of computer networks for a long time. Much of the existing literature mainly focuses on the security technology perspective and static analysis of the game among stakeholders while ignoring the dynamic game process under bounded rationality. These studies cannot completely solve the dilemma of escalating input from multiple players in attack and defense. In the network attack and defense process, the players are finitely rational, and their strategic choices are not static or unchanging, and instead, their strategies change dynamically change according to their expected payoffs. Moreover, this paper uses system dynamics and evolutionary game theory to model network attack and defense, and the model conforms to the laws of network attack and defense in reality. Through simulation analysis, we found that the model can intuitively explain the reason why the attack and defense in network security governance will escalate, which shows that the model has objective scientific value. On this basis, we analyze the implementation effect of different punishment schemes on the game process and game equilibrium.
When the punishment scheme is static, the above simulation results show that increasing the punishment generated to the attackers can quickly control the aggressive behavior of the attackers in the short term. However, it will increase the fluctuations in the attackers’ aggressive behavior in the long term and will make the game process more challenging to control. In addition, this phenomenon is also common in reality. For example, when the network security environment is poor and when network attacks are frequent, companies will continue to increase their defense costs, and organizations may introduce strict laws and regulations as the first response, an example of this may be companies spending more money to buy security services and the European Union enacting the “EU Cybersecurity Act” [46]. If attackers still choose to attack after these steps have been taken, then they will be punished by the legal system. Attackers will be aware of this information and will thus adjust their strategies and will reduce their violations of these rules by observing and comparing expected profits, thus effectively controlling the network security situation. However, with the improvement of the network security environment, organizations will gradually relax attacker prevention because the enforcement of securing enterprise network security and legal regulations will objectively increase the costs that are incurred to organizations. It is at this stage that the likelihood of attackers attacking increases, which, in turn, causes the deterioration of the network security environment. Ultimately, this process leads to repeated fluctuations and oscillating developments in the network security situation. This explains the fluctuations observed in Figure 1 to some extent.
The existing repeated fluctuations and seismic developments make it difficult for organizations to develop effective strategies, and blindly increasing penalties will not achieve better enforcement results. Moreover, the number of attackers remains in relatively small, and in this case, it is not economical to simply increase defense costs. Therefore, a suitable punishment scheme is not to simply increase the penalty to improve the network security environment, as this method cannot effectively control the attack behavior and the need to avoid the fluctuations that already exist in the multi-player game.
In addition, from the simulation results of the above two schemes, it can be seen that the static punishment scheme can reduce the attack probability of the attackers in the short term and can quickly play a role in improving the network security environment, but the strategic choices of the defender and attackers will continue to fluctuate. In other words, an evolutionarily stable strategy does not exist in the game. In addition, the frequency and magnitude of fluctuations vary with the initial values of some variables, and simply changing the penalty intensity can only obtain the effect in the short term and does not suppress fluctuations; instead, in the long run, it increases the fluctuations of the attackers’ strategy choices making it difficult to control the practical problem effectively. While the dynamic punishment scheme can effectively suppress the fluctuations that already exist in the game and can reduce uncertainty, the stable states and equilibrium values are not affected by changes in the initial values of the variables. Therefore, in order to stabilize and control the network security situation and to reduce the occurrence of network security attacks, organizations can organically combine the static punishment scheme and the dynamic punishment scheme according to the main objectives in different periods when choosing strategies and when formulating laws and regulations—reducing the probability of attackers attacking while avoiding the fluctuations that already exist in the game in order to stably control the network security situation.

6. Conclusions

In this paper, we built a network attack model based on a multi-player evolutionary game model. The system dynamics simulation and theoretical analysis were combined to verify their correctness. We also analyzed the strategic choices of each player in different schemes and obtained the following conclusions: When the defender uses the static penalty scheme, the strategy choices of the defender and the attackers will continue to fluctuate; when the defender uses the dynamic penalty scheme, the fluctuating states of the game process of the defender and the attackers are effectively suppressed, and there is an evolutionary stabilization strategy for the game process. Static penalty schemes can reduce the attack rate of the attackers in the short term, and dynamic penalty schemes can effectively suppress the fluctuations that exist in the game. The system dynamics model that is provided in this paper is generalizable and can be used as a reference for other network attack and defense models. This study does not give the specific implementation measures of various punishment schemes, nor does it consider cooperation among attackers. Our future research will further explore these two aspects.

Author Contributions

Conceptualization, P.Y. and F.G.; methodology, P.Y. and H.Z.; validation, P.Y., H.Z. and F.G.; formal analysis, P.Y.; investigation, P.Y. and H.Z.; resources, H.Z. and F.G.; data curation, P.Y.; writing—original draft preparation, P.Y.; writing—review and editing, P.Y., H.Z. and F.G.; visualization, P.Y., H.Z. and F.G.; supervision, H.Z. and F.G.; project administration, H.Z. and F.G.; funding acquisition, H.Z. and F.G. All authors have read and agreed to the published version of the manuscript.

Funding

This work is supported by NSFC (Grant No. 62072051, 61976024, 61972048), and the Fundamental Research Funds for the Central Universities (Grant No.2019XD-A01).

Institutional Review Board Statement

Not applicable.

Informed Consent Statement

Not applicable.

Data Availability Statement

Not applicable.

Conflicts of Interest

The authors declare no conflict of interest.

References

  1. Kaspersky Security Bulletin 2020–2021. EU Statistics; Kaspersky Security Bulletin: Moscow, Russia, 2021.
  2. Global Information Security Survey in 2019; Pricewaterhouse Coopers: Shanghai, China, 2019.
  3. Hawkins, S.; Yen, D.C.; Chou, D.C. Awareness and challenges of Internet security. Inf. Manag. Comput. Secur. 2000, 8, 131–143. [Google Scholar] [CrossRef]
  4. Zhang, H.; Jiang, L.; Huang, S.; Wang, J.; Zhang, Y. Attack-defense differential game model for network defense strategy selection. IEEE Access 2018, 7, 50618–50629. [Google Scholar] [CrossRef]
  5. Do, C.T.; Tran, N.H.; Hong, C.; Kamhoua, C.A.; Kwiat, K.A.; Blasch, E.; Ren, S.; Pissinou, N.; Iyengar, S.S. Game theory for cyber security and privacy. ACM Comput. Surv. 2017, 50, 1–37. [Google Scholar] [CrossRef]
  6. Roy, S.; Ellis, C.; Shiva, S.; Dasgupta, D.; Shandilya, V.; Wu, Q. A survey of game theory as applied to network security. In Proceedings of the 2010 43rd Hawaii International Conference on System Sciences, Kauai, HI, USA, 5–8 January 2010; pp. 1–10. [Google Scholar]
  7. Yu, Y.; Taylor, O.; Li, R.; Sunagawa, B. An Extended Chaotic Map-Based Authentication and Key Agreement Scheme for Multi-Server Environment. Mathematics 2021, 9, 798. [Google Scholar] [CrossRef]
  8. El Mrabet, Z.; Kaabouch, N.; El Ghazi, H.; El Ghazi, H. Cyber-security in smart grid: Survey and challenges. Comput. Electr. Eng. 2018, 67, 469–482. [Google Scholar] [CrossRef] [Green Version]
  9. Liu, Q.; Li, X.; Meng, X. Effectiveness research on the multi-player evolutionary game of coal-mine safety regulation in China based on system dynamics. Saf. Sci. 2019, 111, 224–233. [Google Scholar] [CrossRef]
  10. Forrester, J.W. System dynamics, systems thinking, and soft OR. Syst. Dyn. Rev. 1994, 10, 245–256. [Google Scholar] [CrossRef]
  11. Coyle, R.G. System dynamics modelling: A practical approach. J. Oper. Res. Soc. 1997, 48, 544. [Google Scholar] [CrossRef]
  12. Homer, J.B.; Hirsch, G.B. System dynamics modeling for public health: Background and opportunities. Am. J. Public Health 2006, 96, 452–458. [Google Scholar] [CrossRef]
  13. Pawar, M.V.; Anuradha, J. Network security and types of attacks in network. Procedia Comput. Sci. 2015, 48, 503–506. [Google Scholar] [CrossRef]
  14. Liang, X.; Xiao, Y. Game theory for network security. IEEE Commun. Surv. Tutor. 2012, 15, 472–486. [Google Scholar] [CrossRef] [Green Version]
  15. Feng, Z.; Ren, G.; Chen, J.; Chen, C.; Yang, X.; Luo, Y.; Xu, K. An anti-Jamming hierarchical optimization approach in relay communication system via Stackelberg game. Appl. Sci. 2019, 9, 3348. [Google Scholar] [CrossRef] [Green Version]
  16. Jia, L.; Xu, Y.; Sun, Y.; Feng, S.; Anpalagan, A. Stackelberg game approaches for anti-jamming defence in wireless networks. IEEE Wirel. Commun. 2018, 25, 120–128. [Google Scholar] [CrossRef] [Green Version]
  17. Yuan, H.; Xia, Y.; Zhang, J.; Yang, H.; Mahmoud, M.S. Stackelberg-game-based defense analysis against advanced persistent threats on cloud control system. IEEE Trans. Ind. Inform. 2019, 16, 1571–1580. [Google Scholar] [CrossRef]
  18. Li, Y.; Shi, D.; Chen, T. False data injection attacks on networked control systems: A Stackelberg game analysis. IEEE Trans. Autom. Control 2018, 63, 3503–3509. [Google Scholar] [CrossRef]
  19. Jakóbik, A.; Palmieri, F.; Kołodziej, J. Stackelberg games for modeling defense scenarios against cloud security threats. J. Netw. Comput. Appl. 2018, 110, 99–107. [Google Scholar] [CrossRef]
  20. Carroll, T.E.; Grosu, D. A game theoretic investigation of deception in network security. Secur. Commun. Netw. 2011, 4, 1162–1172. [Google Scholar] [CrossRef]
  21. Zhang, H.; Wang, J.; Yu, D.; Han, J.; Li, T. Active defense strategy selection based on static Bayesian game. In Proceedings of the Third International Conference on Cyberspace Technology (CCT 2015), Beijing, China, 17–18 October 2015; pp. 1–7. [Google Scholar]
  22. Laszka, A.; Horvath, G.; Felegyhazi, M.; Buttyán, L. FlipThem: Modeling targeted attacks with FlipIt for multiple resources. In Proceedings of the International Conference on Decision and Game Theory for Security, Los Angeles, CA, USA, 6–7 November 2014; pp. 175–194. [Google Scholar]
  23. Zhu, B.; Deng, S.; Xu, Y.; Yuan, X.; Zhang, Z. Information security risk propagation model based on the SEIR infectious disease model for smart grid. Information 2019, 10, 323. [Google Scholar] [CrossRef] [Green Version]
  24. Wang, Q.; Tai, W.; Tang, Y.; Ni, M.; You, S. A two-layer game theoretical attack-defense model for a false data injection attack against power systems. Int. J. Electr. Power Energy Syst. 2019, 104, 169–177. [Google Scholar] [CrossRef]
  25. Friedman, D. On economic applications of evolutionary game theory. J. Evol. Econ. 1998, 8, 15–43. [Google Scholar] [CrossRef] [Green Version]
  26. Hofbauer, J.; Sigmund, K. Evolutionary game dynamics. Bull. Am. Math. Soc. 2003, 40, 479–519. [Google Scholar] [CrossRef] [Green Version]
  27. Newton, J. Evolutionary game theory: A renaissance. Games 2018, 9, 31. [Google Scholar] [CrossRef] [Green Version]
  28. Shi, L.; Wang, X.; Hou, H. Research on Optimization of Array Honeypot Defense Strategies Based on Evolutionary Game Theory. Mathematics 2021, 9, 805. [Google Scholar] [CrossRef]
  29. Feng, S.; Xiong, Z.; Niyato, D.; Wang, P. Dynamic resource management to defend against advanced persistent threats in fog computing: A game theoretic approach. IEEE Trans. Cloud Comput. 2019, 9, 995–1007. [Google Scholar] [CrossRef]
  30. Feng, S.; Xiong, Z.; Niyato, D.; Wang, P.; Leshem, A. Evolving risk management against advanced persistent threats in fog computing. In Proceedings of the 2018 IEEE 7th International Conference on Cloud Networking (CloudNet), Tokyo, Japan, 22–24 October 2018; pp. 1–6. [Google Scholar]
  31. Hu, H.; Liu, Y.; Zhang, H.; Pan, R. Optimal network defense strategy selection based on incomplete information evolutionary game. IEEE Access 2018, 6, 29806–29821. [Google Scholar] [CrossRef]
  32. Hu, H.; Liu, Y.; Chen, C.; Zhang, H.; Liu, Y. Optimal decision making approach for cyber security defense using evolutionary game. IEEE Trans. Netw. Serv. Manag. 2020, 17, 1683–1700. [Google Scholar] [CrossRef]
  33. Huang, W.; Yuan, B.; Wang, S.; Zhang, X. Research on Simulation of Network Attack and Defense situation based on Evolutionary Game. In Proceedings of the 2020 The 9th International Conference on Networks, Communication and Computing, Tokyo, Japan, 18–20 December 2020; pp. 96–103. [Google Scholar]
  34. Wu, Y.; Feng, G.; Wang, N.; Liang, H. Game of information security investment: Impact of attack types and network vulnerability. Expert Syst. Appl. 2015, 42, 6132–6146. [Google Scholar] [CrossRef]
  35. Liu, X.; Qian, X.; Pei, J.; Pardalos, P.M. Security investment and information sharing in the market of complementary firms: Impact of complementarity degree and industry size. J. Glob. Optim. 2018, 70, 413–436. [Google Scholar] [CrossRef]
  36. Li, Y.; Xu, L.; Liu, B. Evolutionary game analysis on e-commerce personalization and privacy protection. Wuhan Univ. J. Nat. Sci. 2018, 23, 17–24. [Google Scholar] [CrossRef]
  37. Wu, Y.; Xiao, H.; Dai, T.; Cheng, D. A game-theoretical model of firm security reactions responding to a strategic hacker in a competitive industry. J. Oper. Res. Soc. 2021, 1–25. [Google Scholar] [CrossRef]
  38. Li, X.; Xue, Q. An economic analysis of information security investment decision making for substitutable enterprises. Manag. Decis. Econ. 2021, 42, 1306–1316. [Google Scholar] [CrossRef]
  39. Li, X. An evolutionary game—Theoretic analysis of enterprise information security investment based on information sharing platform. Manag. Decis. Econ. 2021. [Google Scholar] [CrossRef]
  40. Howard, R.A. Information value theory. IEEE Trans. Syst. Sci. Cybern. 1966, 2, 22–26. [Google Scholar] [CrossRef]
  41. Selten, R. Models of Strategic Rationality; Springer Science & Business Media: Berlin, Germany, 2013; Volume 2. [Google Scholar]
  42. Smith, J.M. Evolutionary game theory. Phys. D Nonlinear Phenom. 1986, 22, 43–49. [Google Scholar] [CrossRef]
  43. Friedman, D. Evolutionary games in economics. Econom. J. Econom. Soc. 1991, 59, 637–666. [Google Scholar] [CrossRef] [Green Version]
  44. You, M.; Li, S.; Li, D.; Cao, Q.; Xu, F. Evolutionary game analysis of coal-mine enterprise internal safety inspection system in China based on system dynamics. Resour. Policy 2020, 67, 101673. [Google Scholar] [CrossRef]
  45. Liu, Q.; Li, X.; Hassall, M. Evolutionary game analysis and stability control scenarios of coal mine safety inspection system in China based on system dynamics. Saf. Sci. 2015, 80, 13–22. [Google Scholar] [CrossRef]
  46. Regulation(EU) 2019/881 of the European Parliament and of the Council of 17 April 2019; European Union Agency for Cybersecurity: Marousi, Greece, 2019.
Figure 1. Number of EU users attacked by financial malware from May 2020–April 2021. (source: Kaspersky Security Bulletin 2020–2021. EU statistics|Securelist).
Figure 1. Number of EU users attacked by financial malware from May 2020–April 2021. (source: Kaspersky Security Bulletin 2020–2021. EU statistics|Securelist).
Mathematics 09 03014 g001
Figure 2. Multi-player game in network attack and defense.
Figure 2. Multi-player game in network attack and defense.
Mathematics 09 03014 g002
Figure 3. Evolutionary game system dynamics (SD) model of network attack and defense.
Figure 3. Evolutionary game system dynamics (SD) model of network attack and defense.
Mathematics 09 03014 g003
Figure 4. Game results under initial strategy E 10 .
Figure 4. Game results under initial strategy E 10 .
Mathematics 09 03014 g004
Figure 5. A mutation exists in the game results; E 10 ( α 0.01 ) .
Figure 5. A mutation exists in the game results; E 10 ( α 0.01 ) .
Mathematics 09 03014 g005
Figure 6. Effect of different penalty factors on defender in static penalty scheme.
Figure 6. Effect of different penalty factors on defender in static penalty scheme.
Mathematics 09 03014 g006
Figure 7. Effect of different penalty factors on attacker (1) in static penalty scheme.
Figure 7. Effect of different penalty factors on attacker (1) in static penalty scheme.
Mathematics 09 03014 g007
Figure 8. Evolutionary game SD model under the dynamic penalty scheme.
Figure 8. Evolutionary game SD model under the dynamic penalty scheme.
Mathematics 09 03014 g008
Figure 9. Game results under dynamic penalty scheme ( α = 0.1 ,   β 1 = 0.4 ,   β 2 = 0.9 ) .
Figure 9. Game results under dynamic penalty scheme ( α = 0.1 ,   β 1 = 0.4 ,   β 2 = 0.9 ) .
Mathematics 09 03014 g009
Figure 10. Game results under dynamic penalty scheme ( α = 0.5 ,   β 1 = 0.5 ,   β 2 = 0.5 ) .
Figure 10. Game results under dynamic penalty scheme ( α = 0.5 ,   β 1 = 0.5 ,   β 2 = 0.5 ) .
Mathematics 09 03014 g010
Table 1. Meanings of the variables in the multi-player game.
Table 1. Meanings of the variables in the multi-player game.
VariablesMeanings of the VariablesNotes
α Probability of the defender choosing to strengthen the defense of the system 0 α 1
β i Probability of the attacker( i ) choosing to attack the system 0 β i 1 , i = 1 , 2 , , n
C i Cost of attack for the attacker( i ), including the cost of manpower, equipment, technical research, etc. C i > 0 , i = 1 , 2 , , n
k Gain factor for attackers to obtain valuable information from the defender 0 < k < 1
v Value of the defender’s information assets v > 0
p Penalty factor for attackers p > 0
m The original defensive cost of the defender 0 < m < C i , i = 1 , 2 , , n
d Defensive cost after strengthening the defense C i < d < v , i = 1 , 2 , , n
r Reputational loss when defender leaks information r > 0
Table 2. Payoff matrix of the two non-cooperative attackers.
Table 2. Payoff matrix of the two non-cooperative attackers.
Strategy of Attacker (1)Strategy of Attacker (2)
Attack (β2)Do not attack (1 − β2)
Attack   ( β 1 ) C 1 + ( 1 α ) C 1 v k C 1 + C 2 α f ; C 2 + ( 1 α ) C 2 v k C 1 + C 2 α f C 1 + ( 1 α ) v k α f 1 ; 0
Do   not   attack   ( 1 β 1 ) 0 ; C 2 + ( 1 α ) v k α f 2 0 ; 0
Table 3. Payoff matrix of the defender.
Table 3. Payoff matrix of the defender.
Strategy of AttackersStrategy of Defender
Strengthen the Defense (α)Maintain the Original Defense (1 − α)
Both   attackers   choose   to   attack   ( β 1 , β 2 ) d + 2 f m v k r
Only   attacker   ( 1 )   attacks   ( β 1 , 1 β 1 ) d + f 1 m v k r
Only   attacker   ( 2 )   attacks   ( 1 β 1 , β 2 ) d + f 2 m v k r
Both   attackers   choose   not   to   attack   ( 1 β 1 , 1 β 2 ) d m
Table 4. The eigenvalues of the Jacobi matrix.
Table 4. The eigenvalues of the Jacobi matrix.
Equilibrium Solutionλ1λ2λ3
E 1 ( 0 ,   0 ,   0 ) T d + m C 1 + k v C 2 + k v
E 2 ( 0 ,   0 ,   1 ) T d + m + r + k v + f 2 C 1 + C 1 k v / ( C 1 + C 2 ) C 2 + k v
E 3 ( 0 ,   1 ,   0 ) T d + m + r + k v + f 1 C 1 k v C 2 + C 2 k v / ( C 1 + C 2 )
E 4 ( 0 ,   1 ,   1 ) T d + m + r + k v + 2 f C 1 C 1 k v / ( C 1 + C 2 ) C 2 C 2 k v / ( C 1 + C 2 )
E 5 ( 1 ,   0 ,   0 ) T d m C 1 f 1 C 2 f 2
E 6 ( 1 ,   0 ,   1 ) T d m r k v f 2 C 1 f C 2 + f 2
E 7 ( 1 ,   1 ,   0 ) T d m r k v f 1 C 1 + f 1 C 2 f
E 8 ( 1 ,   1 ,   1 ) T d m r k v 2 f C 1 + f C 2 + f
Table 5. The initial values of exogenous variable.
Table 5. The initial values of exogenous variable.
VariablesMeanings of the VariablesInitial Values
C 1 Cost of attack for attacker ( 1 ), including the cost of manpower, equipment, etc.8
C 2 Cost of attack for attacker ( 2 ), including the cost of manpower, equipment, etc.11
k Gain factor for attackers to obtain defender’s valuable information0.8
v The value of the defender’s information assets20
p Penalty factor for attackers0.7
m The original defensive cost of the defender2
d Defensive cost after strengthening the defense14
r Reputational loss when defender leaks information8
Publisher’s Note: MDPI stays neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Share and Cite

MDPI and ACS Style

Yang, P.; Gao, F.; Zhang, H. Multi-Player Evolutionary Game of Network Attack and Defense Based on System Dynamics. Mathematics 2021, 9, 3014. https://doi.org/10.3390/math9233014

AMA Style

Yang P, Gao F, Zhang H. Multi-Player Evolutionary Game of Network Attack and Defense Based on System Dynamics. Mathematics. 2021; 9(23):3014. https://doi.org/10.3390/math9233014

Chicago/Turabian Style

Yang, Pengxi, Fei Gao, and Hua Zhang. 2021. "Multi-Player Evolutionary Game of Network Attack and Defense Based on System Dynamics" Mathematics 9, no. 23: 3014. https://doi.org/10.3390/math9233014

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop