CN109921933B - Information processing method and network security equipment - Google Patents

Information processing method and network security equipment Download PDF

Info

Publication number
CN109921933B
CN109921933B CN201910180777.3A CN201910180777A CN109921933B CN 109921933 B CN109921933 B CN 109921933B CN 201910180777 A CN201910180777 A CN 201910180777A CN 109921933 B CN109921933 B CN 109921933B
Authority
CN
China
Prior art keywords
network security
information
security device
communication
communication information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201910180777.3A
Other languages
Chinese (zh)
Other versions
CN109921933A (en
Inventor
范鸿雷
晏尉
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Topsec Technology Co Ltd
Beijing Topsec Network Security Technology Co Ltd
Beijing Topsec Software Co Ltd
Original Assignee
Beijing Topsec Technology Co Ltd
Beijing Topsec Network Security Technology Co Ltd
Beijing Topsec Software Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Topsec Technology Co Ltd, Beijing Topsec Network Security Technology Co Ltd, Beijing Topsec Software Co Ltd filed Critical Beijing Topsec Technology Co Ltd
Priority to CN201910180777.3A priority Critical patent/CN109921933B/en
Publication of CN109921933A publication Critical patent/CN109921933A/en
Application granted granted Critical
Publication of CN109921933B publication Critical patent/CN109921933B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Landscapes

  • Data Exchanges In Wide-Area Networks (AREA)

Abstract

The embodiment of the application provides an information processing method and network security equipment, wherein the method is applied to the network security equipment and comprises the following steps: acquiring a receiving instruction; receiving first communication information, wherein the first communication information is sent by first electronic equipment; obtaining first output interface information of the first communication information based on the first communication information; forwarding the first communication information to second electronic equipment based on the first output interface information; the network security device is in communication connection with another network security device, and the another network security device is configured to receive and forward second communication information, where the second communication information is information fed back to the first electronic device by the second electronic device based on the first communication information. The network security device and the other network security device which are in communication connection are both in a state of being capable of receiving and forwarding communication information, and the use efficiency and the network applicability are improved.

Description

Information processing method and network security equipment
Technical Field
The present application relates to the field of network communication security, and in particular, to an information processing method and a network security device.
Background
At present, due to the abundance of application programs and the popularization of networks, people have higher and higher requirements on the performance of network security equipment and the network stability, and in order to meet the current requirements of people, related functions are developed in the existing network security products, such as a common High availability cluster (HA), however, although the High availability cluster can greatly reduce the network interruption risk caused when the network equipment and the network security equipment fail in corresponding software, the High availability cluster still HAs the condition that the forwarding performance of the system is greatly reduced because the backup equipment does not forward, and meanwhile, when no network failure exists, most of the forwarding performance of the system is greatly wasted.
Disclosure of Invention
In view of the above problems in the prior art, the present application provides an information processing method and a network security device that can make full use of forwarding performance.
The embodiment of the application provides an information processing method, which is applied to network security equipment and comprises the following steps:
acquiring a receiving instruction;
receiving first communication information, wherein the first communication information is sent by first electronic equipment;
obtaining first output interface information of the first communication information based on the first communication information;
forwarding the first communication information to second electronic equipment based on the first output interface information;
the network security device is in communication connection with another network security device, and the another network security device is configured to receive and forward second communication information, where the second communication information is information fed back to the first electronic device by the second electronic device based on the first communication information.
In some embodiments of the present application, the method further comprises:
obtaining first connection matching information of the first communication information based on the first communication information;
and sending the first connection matching information to the other network security device so as to forward the second communication information when the other network security device receives the second communication information and when the first connection matching information is matched with the second connection matching information, wherein the second connection matching information is obtained by the other network security device based on the second communication information.
In some embodiments of the present application, if the another network security device is one of at least two other network security devices except the network security device, the communicatively connecting the network security device with the another network security device includes:
acquiring the state information of each network security device in the at least two other network security devices;
determining the other network security device establishing communication connection with the network security device based on the state information.
In some embodiments of the present application, the network security device is communicatively connected to another network security device, specifically:
the network security device and the another network security device synchronize information based on the communication connection.
In some embodiments of the present application, the method further comprises:
if the other network security device meets a first preset condition; then the process of the first step is carried out,
and receiving and forwarding the second communication information, wherein the second communication information is information sent to the network safety equipment by the second electronic equipment after the second electronic equipment switches the communication route.
An embodiment of the present application further provides a network security device, including:
the first acquisition module is used for acquiring an acceptance instruction;
the device comprises a receiving module, a sending module and a receiving module, wherein the receiving module is used for receiving first communication information, and the first communication is sent by first electronic equipment;
a first processing module, configured to obtain first output interface information of the first communication information based on the first communication information;
a first sending module, configured to forward the first communication information to a second electronic device based on the first output interface information;
the network security device establishes communication connection with another network security device through a communication module, and the other network security device is used for receiving and forwarding second communication information, wherein the second communication information is information fed back to the first electronic device by the second electronic device based on the first communication information.
In some embodiments of the present application, the apparatus further comprises:
a second processing module, configured to obtain first connection matching information of the first communication information based on the first communication information;
a second sending module, configured to send the first connection matching information to the another network security device, so as to forward the second communication information when the another network security device receives the second communication information and when the first connection matching information matches with the second connection matching information, where the second connection matching information is obtained by the another network security device based on the second communication information.
In some embodiments of the present application, if the another network security device is one of at least two other network security devices except the network security device, the network security device further includes:
a second obtaining module, configured to obtain status information of each network security device of the at least two other network security devices;
a third processing module for determining the other network security device to establish a communication connection with the network security device based on the status information.
In some embodiments of the present application, the communication module is specifically configured to:
and establishing a communication connection for synchronizing information with the other network security equipment.
In some embodiments of the present application, the receiving module is further configured to:
if the other network security device meets a first preset condition; then the process of the first step is carried out,
and receiving the second communication information, and forwarding the second communication information through the first sending module, wherein the second communication information is information sent to the network safety equipment by the second electronic equipment after the second electronic equipment switches the communication route.
Compared with the prior art, the beneficial effect of this application lies in: the network security device that acquires the receiving instruction can receive first communication information sent by a first electronic device, obtain first outgoing interface information of the first communication information based on the first communication information, and forward the first communication information to a second electronic device based on the first outgoing interface information, wherein the network security device is in communication connection with another network security device, the other network security device is used for receiving and forwarding second communication information, and the second communication information is information fed back to the first electronic device by the second electronic device based on the first communication information. Therefore, the network security device and the other network security device which are in communication connection are both in the state of being capable of receiving and forwarding communication information in the manner, the use efficiency and the network applicability of the network security device and the other network security device are improved, and the use experience of a user is improved.
Drawings
FIG. 1 is a flow chart of an information processing method in an embodiment of the present application;
FIG. 2 is a schematic flow chart of an information processing method according to an embodiment of the present application;
FIG. 3 is a schematic flow chart of an information processing method in the embodiment of the present application;
fig. 4 is a block diagram of a network security device in an embodiment of the present application.
Detailed Description
In order to make the technical solutions of the present application better understood, the present application is described in detail below with reference to the accompanying drawings and the detailed description.
Various aspects and features of the present application are described herein with reference to the accompanying drawings.
These and other characteristics of the present application will become apparent from the following description of preferred forms of embodiment, given as non-limiting examples, with reference to the attached drawings.
It should also be understood that, although the present application has been described with reference to some specific examples, a person of skill in the art shall certainly be able to achieve many other equivalent forms of application, having the characteristics as set forth in the claims and hence all coming within the field of protection defined thereby.
The above and other aspects, features and advantages of the present application will become more apparent in view of the following detailed description when taken in conjunction with the accompanying drawings.
Specific embodiments of the present application are described hereinafter with reference to the accompanying drawings; however, it is to be understood that the disclosed embodiments are merely exemplary of the application and that it may be embodied in various forms. Well-known and/or repeated functions and structures have not been described in detail so as to not unnecessarily obscure the present application with unnecessary or unnecessary detail. Therefore, specific structural and functional details disclosed herein are not to be interpreted as limiting, but merely as a basis for the claims and as a representative basis for teaching one skilled in the art to variously employ the present application in virtually any appropriately detailed structure.
The specification may use the phrases "in one embodiment," "in another embodiment," "in yet another embodiment," or "in other embodiments," which may each refer to one or more of the same or different embodiments in accordance with the application.
The embodiment of the application provides an information processing method, which is applied to network security equipment and comprises the following steps:
acquiring a receiving instruction;
receiving first communication information, wherein the first communication information is sent by first electronic equipment;
obtaining first output interface information of the first communication information based on the first communication information;
forwarding the first communication information to second electronic equipment based on the first output interface information;
the network security device is in communication connection with another network security device, and the another network security device is configured to receive and forward second communication information, where the second communication information is information fed back to the first electronic device by the second electronic device based on the first communication information.
According to the method, the network security device which acquires the receiving instruction can receive first communication information sent by a first electronic device, obtain first output interface information of the first communication information based on the first communication information, and forward the first communication information to a second electronic device based on the first output interface information, wherein the network security device is in communication connection with another network security device which is used for receiving and forwarding second communication information, and the second communication information is information which is fed back to the first electronic device by the second electronic device based on the first communication information, so that the network security device and the other network security device which are in communication connection are both in a state of being capable of receiving and forwarding communication information, the use efficiency and the network applicability of the network security device and the other network security device are improved, and the use experience of a user is improved.
In order to understand the above technical solutions more simply and in detail, the following describes the above information processing method in detail with reference to the embodiments and the drawings.
As shown in fig. 1, fig. 1 is a flowchart of an information processing method in an embodiment of the present application, where the information processing method is applied to a network security device, and the method includes the following steps:
step 101: and acquiring a receiving instruction. The receiving instruction may be sent by a first electronic device that sends first communication information, and specifically, the first electronic device may directly associate the first electronic device with the network security device during configuration, and further directly send the first communication information to the network security device when the first electronic device sends the first communication information; in addition, when the first electronic device is to send the first communication information, the first electronic device may select the network security device to forward, send an instruction (that is, a receiving instruction obtained by the network security device) to the network security device, and send the first communication information after determining that the network security device receives the receiving instruction. In some embodiments, when the first electronic device selects the network security device, the network security devices that can be selected may be multiple ones, and at this time, the first electronic device may first obtain an operation status parameter of each network security device in the network security devices that can be selected, and then select a network security device based on the operation status parameter, where the operation status parameter may be a parameter that can affect transmission of communication information, such as an operation load status parameter, an idle parameter, and a network environment parameter corresponding to the network security device, and the first electronic device may be a router, a switch, a computer, and the like. After the network security device acquires the receiving instruction, step 102 is executed.
Step 102: receiving first communication information, wherein the first communication information is sent by first electronic equipment. Specifically, the first communication information may be any information that the first electronic device sends to the second electronic device, and may be, for example, video data, audio data, file information, or other information. After receiving the first communication information, step 103 is performed.
Step 103: and obtaining first output interface information of the first communication information based on the first communication information. Specifically, after receiving first communication information, first outgoing interface information of the first communication information is obtained based on the first communication information, where the first outgoing interface information represents an address to which the first communication information needs to be transmitted, and the first outgoing interface information may be included in the first communication information, and after receiving the first communication information, the first communication information is read to obtain first outgoing interface information in the first communication information; in this embodiment, the first output interface information may be information of an interface of the second electronic device for receiving the first communication information.
Step 104: forwarding the first communication information to second electronic equipment based on the first output interface information; the network security device is in communication connection with another network security device, and the another network security device is configured to receive and forward second communication information, where the second communication information is information fed back to the first electronic device by the second electronic device based on the first communication information. In this embodiment, the network security device may already establish a communication connection with the other network security device before the receiving instruction is obtained, or may establish a communication connection with the other network security device after the receiving instruction or the first communication information is received. The second electronic device may be a router, a switch, a computer, or the like.
In some embodiments of the present application, as shown in fig. 2, the information processing method further includes: obtaining first connection matching information of the first communication information based on the first communication information; and sending the first connection matching information to the other network security device so as to forward the second communication information when the other network security device receives the second communication information and when the first connection matching information is matched with the second connection matching information, wherein the second connection matching information is obtained by the other network security device based on the second communication information. In this embodiment, the first communication information may be a message transmitted by the first electronic device when establishing connection with the second electronic device, for example, a message transmitted when performing three-way handshake, and specifically, may be a message (e.g., syn packet, synchronization Sequence Numbers) sent by the first electronic device to the second electronic device, where the request message is forwarded by the network security device via the network security device, and after receiving the request message, the network security device obtains the first outgoing interface information included in the request message based on the request message and also obtains the first connection matching information in the request message, and forwards the request message to the second electronic device based on the first outgoing interface information, and meanwhile, through a communication connection between the network security device and another network security device, sending the first connection matching information to the other network security device, and after receiving the request message, the second electronic device performs feedback (response) based on the request message, sends a response message to the first electronic device, and the response message is forwarded by the other network security device, and after receiving the response message, the other network security device obtains second outgoing interface information and second connection matching information based on the response message, and when the second connection matching information matches the first connection matching information, forwards the response message to the first electronic device, which obviously improves the applicability of the device by only obtaining connection matching information and outgoing interface information without performing integrity detection on the forwarded communication information through the same network security device, and under the condition of ensuring the information safety, the processing efficiency of the communication information is improved. In this embodiment, if there are only two devices, namely, the network security device and the another network security device, the network security device may perform adaptation association with the first electronic device before the first electronic device sends the first communication information (that is, the first electronic device may forward the communication information through the network security device), or the another network security device may perform adaptation association with the second electronic device in advance, that is, the another network security device forwards the communication information through the another network security device.
In some embodiments of the present application, the information processing method may further include: obtaining first connection matching information of the first communication information based on the first communication information, where the first connection matching information is used to match with second connection matching information obtained by the other network security device based on the received second communication information, and the matching of the first connection matching information and the second connection matching information may be performed on the network security device side, for example, the other network security device sends the second connection matching information to the network security device for matching; the connection matching may also be performed at a cloud or a server side, for example, the network security device sends the first connection matching information to the cloud or the server side, and the other network security device also sends the second connection matching information to the cloud or the server side.
In some embodiments of the present application, if the another network security device is one of at least two other network security devices except the network security device, the communicatively connecting the network security device with the another network security device includes: acquiring the state information of each network security device in the at least two other network security devices; determining the other network security device establishing communication connection with the network security device based on the state information. In this embodiment, the network security device and the first electronic device may be in adaptive association before transmitting the first communication information, the network security device may also be selected by the first electronic device from a plurality of network security devices, when the network security equipment receives the first communication information and obtains the first connection matching information, first identification information is generated at the same time, and upon determining the other network security device to establish a communication connection with the network security device, transmitting the first identification information and the first connection matching information to the other network security device, and the network security device forwards both the first identification information and the first communication information to the second electronic device, to enable the second electronic device to determine the other network security device based on the first identification information.
In some embodiments of the present application, the network security device is communicatively connected to another network security device, specifically: the network security device and the other network security device synchronize information based on the communication connection, that is, the network security device and the other network security device can perform real-time information communication, so that mutually acquired information keeps real-time synchronization.
In some embodiments of the present application, as shown in fig. 3, the information processing method further includes: if the other network security equipment meets the first preset condition; and receiving and forwarding the second communication information, wherein the second communication information is information sent to the network security device by the second electronic device after the second electronic device switches the communication route. The first preset condition may include that the another network security device fails, or that the current work busy level of the another network security device is greater than a first preset value (e.g., 100%, 120%, etc.), wherein the first preset value is used to limit the current work busy level of the another network security device, or that the current work busy level of the another network security device is greater than a second preset value (e.g., 100%, 120%, etc.), and the current work busy level of the network security device is less than a third preset value (e.g., 40%, 60%, etc.), wherein the second preset value is used to limit the current work busy level of the another network security device, and the third preset value is used to limit the current work busy level of the network security device, that is, when the another network security device fails or the current work busy level is in an abnormal busy state, the method can automatically and intelligently select the network safety equipment capable of efficiently transmitting the communication information to forward the communication information.
As shown in fig. 4, an embodiment of the present application further provides a network security device, including:
a first obtaining module 1, configured to obtain an acceptance instruction;
a receiving module 2, configured to receive first communication information, where the first communication is sent by a first electronic device;
a first processing module 3, configured to obtain first outgoing interface information of the first communication information based on the first communication information;
a first sending module 4, configured to forward the first communication information to a second electronic device based on the first outgoing interface information;
the network security device establishes communication connection with another network security device through a communication module 5, and the other network security device is configured to receive and forward second communication information, where the second communication information is information fed back to the first electronic device by the second electronic device based on the first communication information.
In some embodiments of the present application, the apparatus further comprises: a second processing module, configured to obtain first connection matching information of the first communication information based on the first communication information; a second sending module, configured to send the first connection matching information to the another network security device, so as to forward the second communication information when the another network security device receives the second communication information and when the first connection matching information matches with the second connection matching information, where the second connection matching information is obtained by the another network security device based on the second communication information. The first processing module 3 and the second processing module may be the same module or different modules, and the first sending module 4 and the second sending module may be the same module or different modules.
In some embodiments of the present application, if the another network security device is one of at least two other network security devices except the network security device, the network security device further includes: a second obtaining module, configured to obtain status information of each network security device of the at least two other network security devices; a third processing module for determining the other network security device to establish a communication connection with the network security device based on the status information. The first obtaining module 1 and the second obtaining module may be the same module or different modules, and the first processing module 3, the second processing module and the third processing module may all be the same module or different modules, or any two of them may be the same module.
In some embodiments of the present application, the communication module 5 is specifically configured to: establishing a communication connection with the other network security device for synchronizing information.
In some embodiments of the present application, the receiving module is further configured to: if the other network security device meets a first preset condition; then, the second communication information is received, and the second communication information is forwarded through the first sending module 4, where the second communication information is information that the second electronic device sends to the network security device after the second electronic device switches the communication route.
Since the storage medium and the electronic device described in this embodiment are the storage medium and the electronic device corresponding to the method for processing the instruction in this embodiment, those skilled in the art can understand the specific implementation of the storage medium and the electronic device and various variations thereof in this embodiment based on the method for processing the instruction in this embodiment, so that the storage medium and the electronic device are not described in detail herein. The storage medium and the electronic device, which are used by those skilled in the art to implement the instruction processing method in the embodiments of the present application, are all within the scope of the present application.
As will be appreciated by one skilled in the art, embodiments of the present application may be provided as a method, system, or computer program product. Accordingly, the present application may take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment combining software and hardware aspects. Furthermore, the present application may take the form of a computer program product embodied on one or more computer-usable storage media (including, but not limited to, disk storage, CD-ROM, optical storage, and so forth) having computer-usable program code embodied therein.
The present application is described with reference to flowchart illustrations and/or block diagrams of methods, apparatus (systems), and computer program products according to embodiments of the application. It will be understood that each flow and/or block of the flowchart illustrations and/or block diagrams, and combinations of flows and/or blocks in the flowchart illustrations and/or block diagrams, can be implemented by computer program instructions. These computer program instructions may be provided to a processing module of a general purpose computer, special purpose computer, embedded processor, or other programmable data processing apparatus to produce a machine, such that the instructions, which execute via the processing module of the computer or other programmable data processing apparatus, create means for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be stored in a computer-readable memory that can direct a computer or other programmable data processing apparatus to function in a particular manner, such that the instructions stored in the computer-readable memory produce an article of manufacture including instruction means which implement the function specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be loaded onto a computer or other programmable data processing apparatus to cause a series of operational steps to be performed on the computer or other programmable apparatus to produce a computer implemented process such that the instructions which execute on the computer or other programmable apparatus provide steps for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
The above embodiments are only exemplary embodiments of the present application, and are not intended to limit the present application, and the protection scope of the present application is defined by the claims. Various modifications and equivalents may be made by those skilled in the art within the spirit and scope of the present application and such modifications and equivalents should also be considered to be within the scope of the present application.

Claims (8)

1. An information processing method applied to a network security device, the method comprising:
acquiring a receiving instruction based on the selection of the first electronic equipment, wherein the selection mode comprises that the first electronic equipment selects the network safety equipment according to the operation state parameters of each network safety equipment, and the operation state parameters comprise parameters capable of influencing communication information transmission;
receiving first communication information, wherein the first communication information is sent by first electronic equipment;
obtaining first output interface information of the first communication information based on the first communication information;
forwarding the first communication information and first identification information generated by receiving the first communication information to a second electronic device based on the first output interface information, wherein the second electronic device can determine a second network security device based on the first identification information;
the second network security device is used for receiving and forwarding second communication information, wherein the second communication information is information fed back to the first electronic device by the second electronic device based on the first communication information;
if the network security device is in communication connection with a second network security device meeting a first preset condition, the first preset condition includes at least one of the following conditions: the second network security device fails; the current work busy degree of the second network safety equipment is larger than a preset value; and receiving and forwarding second communication information, wherein the second communication information is information sent to the network security equipment by the second electronic equipment through third network security equipment after the second electronic equipment switches the communication route.
2. The information processing method according to claim 1, further comprising:
obtaining first connection matching information of the first communication information based on the first communication information;
and sending the first connection matching information to the second network security device so as to forward the second communication information when the second network security device receives the second communication information and when the first connection matching information is matched with the second connection matching information, wherein the second connection matching information is obtained by the second network security device based on the second communication information.
3. The information processing method according to claim 2, wherein if the second network security device is one of at least two other network security devices except the network security device, the communicatively connecting the network security device with the second network security device comprises:
acquiring the state information of each network security device in the at least two other network security devices;
and determining the second network security equipment which establishes communication connection with the network security equipment based on the state information.
4. The information processing method according to claim 1, wherein the network security device is communicatively connected to a second network security device, and specifically:
the network security device and the second network security device synchronize information based on the communication connection.
5. A network security appliance comprising:
the first acquisition module is used for acquiring a receiving instruction based on selection of first electronic equipment, wherein the selection mode comprises that the first electronic equipment selects the network safety equipment according to operation state parameters of each network safety equipment, and the operation state parameters comprise parameters capable of influencing communication information transmission;
the device comprises a receiving module, a sending module and a receiving module, wherein the receiving module is used for receiving first communication information, and the first communication is sent by first electronic equipment;
a first processing module, configured to obtain first output interface information of the first communication information based on the first communication information;
a first sending module, configured to forward, to a second electronic device based on the first output interface information, the first communication information and first identification information generated by receiving the first communication information, where the second electronic device is capable of determining a second network security device based on the first identification information;
the second network security device is used for receiving and forwarding second communication information, wherein the second communication information is information fed back to the first electronic device by the second electronic device based on the first communication information;
if the network security device establishes communication connection with a second network security device meeting a first preset condition through a communication module, the first preset condition includes at least one of the following conditions: the second network security device fails; the current work busy degree of the second network safety equipment is larger than a preset value; and receiving and forwarding second communication information, wherein the second communication information is information which is sent to the network security equipment by the second electronic equipment through third network security equipment after the second electronic equipment switches the communication route.
6. The network security device of claim 5, further comprising:
a second processing module, configured to obtain first connection matching information of the first communication information based on the first communication information;
a second sending module, configured to send the first connection matching information to the second network security device, so as to forward the second communication information when the second network security device receives the second communication information and when the first connection matching information matches the second connection matching information, where the second connection matching information is obtained by the second network security device based on the second communication information.
7. The network security device of claim 6, wherein if the second network security device is one of at least two other network security devices other than the network security device, the network security device further comprises:
a second obtaining module, configured to obtain status information of each network security device of the at least two other network security devices;
a third processing module for determining the second network security device to establish a communication connection with the network security device based on the status information.
8. The network security device of claim 5, the communication module being specifically configured to:
and establishing communication connection with the second network security equipment synchronous information.
CN201910180777.3A 2019-03-11 2019-03-11 Information processing method and network security equipment Active CN109921933B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910180777.3A CN109921933B (en) 2019-03-11 2019-03-11 Information processing method and network security equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910180777.3A CN109921933B (en) 2019-03-11 2019-03-11 Information processing method and network security equipment

Publications (2)

Publication Number Publication Date
CN109921933A CN109921933A (en) 2019-06-21
CN109921933B true CN109921933B (en) 2022-07-12

Family

ID=66964241

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910180777.3A Active CN109921933B (en) 2019-03-11 2019-03-11 Information processing method and network security equipment

Country Status (1)

Country Link
CN (1) CN109921933B (en)

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101557317A (en) * 2009-05-26 2009-10-14 杭州华三通信技术有限公司 Active dialogue backup system, equipment and method in dual-server hot-backup network
CN103051534A (en) * 2012-11-20 2013-04-17 杭州迪普科技有限公司 Message processing method and device
CN104580472A (en) * 2015-01-09 2015-04-29 杭州华三通信技术有限公司 Flow table item processing method and device
CN104821913A (en) * 2015-05-05 2015-08-05 杭州华三通信技术有限公司 Data message forwarding method and apparatus
WO2018113294A1 (en) * 2016-12-20 2018-06-28 华为技术有限公司 Method, device and system for forwarding packet

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108696515A (en) * 2018-04-28 2018-10-23 深圳大图科创技术开发有限公司 Network security situation sensing system based on big data

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101557317A (en) * 2009-05-26 2009-10-14 杭州华三通信技术有限公司 Active dialogue backup system, equipment and method in dual-server hot-backup network
CN103051534A (en) * 2012-11-20 2013-04-17 杭州迪普科技有限公司 Message processing method and device
CN104580472A (en) * 2015-01-09 2015-04-29 杭州华三通信技术有限公司 Flow table item processing method and device
CN104821913A (en) * 2015-05-05 2015-08-05 杭州华三通信技术有限公司 Data message forwarding method and apparatus
WO2018113294A1 (en) * 2016-12-20 2018-06-28 华为技术有限公司 Method, device and system for forwarding packet

Also Published As

Publication number Publication date
CN109921933A (en) 2019-06-21

Similar Documents

Publication Publication Date Title
CN107465767B (en) Data synchronization method and system
US9742667B2 (en) Packet processing method, device and system
CN101605108B (en) Method, system and apparatus for instant communication
CN110855792B (en) Message pushing method, device, equipment and medium
CN111917562B (en) Broadcast message forwarding method, device, equipment and storage medium
CN106685748B (en) Heartbeat information sending method, server and terminal
CN110611691A (en) Message pushing method, system and storage medium
CN109561054B (en) Data transmission method, controller and access device
CN110691398B (en) Network interaction method, system, equipment and storage medium of intelligent equipment
CN106027599B (en) Data transmission channel establishing method, system and server
CN105281940B (en) Method, equipment and system for HELLO message interaction based on NETCONF protocol
CN111614726B (en) Data forwarding method, cluster system and storage medium
CN109921933B (en) Information processing method and network security equipment
CN110049522B (en) Working mode switching method and device and storage medium
EP3065445A1 (en) Method, cse, and system for transmitting m2m application request
CN111385324A (en) Data communication method, device, equipment and storage medium
EP2464139B1 (en) Route determination method and device
CN105721231A (en) Service quality sensing detection method and service quality sensing detection device
KR20160026138A (en) Rapid sync method for cloud file system and cloud file system using the same
CN114884805A (en) Data transmission method, device, terminal and storage medium
CN115396883A (en) Network data security processing method and system
EP3211861B1 (en) Electric power system
CN115150363B (en) IP address updating method, gateway device, gateway down-hanging device and storage medium
CN110661697A (en) Message synchronization method, device, readable storage medium, electronic device and system
CN112188593B (en) Wireless configuration method and device, storage medium and electronic device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant