CN101102277A - Recognition method and system for service data and recognition control device - Google Patents

Recognition method and system for service data and recognition control device Download PDF

Info

Publication number
CN101102277A
CN101102277A CNA2007101233403A CN200710123340A CN101102277A CN 101102277 A CN101102277 A CN 101102277A CN A2007101233403 A CNA2007101233403 A CN A2007101233403A CN 200710123340 A CN200710123340 A CN 200710123340A CN 101102277 A CN101102277 A CN 101102277A
Authority
CN
China
Prior art keywords
key information
service data
user service
identification
matching
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CNA2007101233403A
Other languages
Chinese (zh)
Other versions
CN101102277B (en
Inventor
潘灏涛
姚锦晓
张�浩
李维
田向远
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Huawei Technologies Co Ltd
Original Assignee
Huawei Technologies Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Huawei Technologies Co Ltd filed Critical Huawei Technologies Co Ltd
Priority to CN2007101233403A priority Critical patent/CN101102277B/en
Publication of CN101102277A publication Critical patent/CN101102277A/en
Application granted granted Critical
Publication of CN101102277B publication Critical patent/CN101102277B/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Landscapes

  • Mobile Radio Communication Systems (AREA)

Abstract

The method thereof comprises: matching the key information of subscriber service data with the key information used for identification; using the matching result to control the transmission of subscriber service data.

Description

Service data identification control method, system and identification control device
Technical Field
The invention relates to the field of communication, in particular to a service data identification control technology.
Background
With the continuous development of IP technology, the IP-based broadband bearer network must be the development trend of the next generation IP-based telecommunication network.
At present, in the next generation telecommunication network based on IP, attacks on the network are mainly focused on the application layer, on the other hand, P2P (Peer to Peer) applications already occupy a large amount of network bandwidth resources, and many P2P applications often "maliciously" occupy the network resources, resulting in congestion of the network to different degrees. These all affect the quality of service and security of the telecommunication service, and thus affect the satisfaction of the user, resulting in increased operating cost and reduced revenue for the operator.
In order to improve the service quality and safety of telecommunication services, the content of service data is mainly identified by a deep packet analysis (DPI) technology, and then the transmission of the service data is controlled according to the identification result. The DPI technology can analyze the content below layer 4 of the IP packet, including the source address, the destination address, the source port, the destination port, and the service type, and can analyze the application layer, identify various applications and their contents, and provide a means for network control and management for the operator.
The main structure of the existing service data identification control system is shown in fig. 1, and includes: a forwarding device and an identification control device. Wherein, the forwarding device comprises a forwarding control unit and a forwarding unit. The identification control device may be deployed in a network alone, or may be deployed as an internal module of a BNG (Broadband network gateway) or an SR (Service router).
The forwarding device performs forwarding control on the arrived user service data according to the user type: for user service data (without identifying and controlling the device) of user types such as IPTV and large customer private line, the forwarding device directly and rapidly forwards the user service data; for the common user service data, the forwarding Control controls the transmission of the user service data of different user types according to an Access Control List (ACL) maintained by the forwarding Control, wherein the table records Control strategies corresponding to different user types or Control strategies corresponding to different service data of different user types: forwarding the user service data to the identification control device; or, the user service data is discarded; or, the user service data is directly forwarded out through the forwarding unit.
The identification control device has an identification function and a control forwarding function, and maintains the corresponding relation between the service type of the user service data and the pre-configured control strategy. After the data packet arrives at the recognition control device, the recognition control device firstly recognizes the service characteristics of the user service data in the data packet, then determines the service type of the user service data according to the service characteristics of the user service data, finds a corresponding control strategy according to the service type, and controls and processes the user service data according to the control strategy: forwarding the user service data allowed to be sent out through a forwarding unit of the forwarding device; and discarding the user traffic data which is not allowed to be transmitted.
In the prior art, when identifying the service characteristics of the user service data, the identification control device needs to analyze the content of the user service data in the data packet first to identify the service characteristics of the user service data in the data packet, however, it takes a certain time to analyze the content of the service data each time, thereby affecting the identification speed of the service data.
Disclosure of Invention
Embodiments of the present invention provide a method and a system for identifying and controlling service data, an identification control device, and a forwarding device, which can improve the transmission speed of the service data.
The embodiment of the invention is realized by the following technical scheme:
the embodiment of the invention provides a business data identification control method, which comprises the following steps:
matching key information of user service data with key information for identification;
and controlling the transmission of the user service data according to a matching result obtained after matching with the key information for identification.
The embodiment of the present invention further provides a service data identification control system, including:
the forwarding device is used for matching the key information of the user service data with the key information for forwarding control; when the matching result is successful, controlling the transmission of the user service data according to a control strategy corresponding to the service type corresponding to the key information of the user service data; when the matching result is that the user service data is not successfully matched, forwarding the user service data to the identification control device;
and the identification control device is used for matching the key information of the user service data with the key information for identification, and controlling the transmission of the user service data according to a matching result obtained after the key information for identification is matched with the key information for identification.
An embodiment of the present invention further provides an identification control apparatus, including:
the matching unit is used for matching the key information transmitted to the user service data by the forwarding device with the key information for identification;
and the transmission control unit is used for controlling the transmission of the user service data according to a matching result obtained after the matching with the key information for identification.
According to the embodiment of the invention, the key information of the user service data can be matched with the key information for identification; and controlling the transmission of the user service data according to a matching result obtained after matching with the key information for identification. Therefore, it is possible to increase the transmission speed of traffic data.
Drawings
Fig. 1 is a block diagram of a service data identification control system provided in the background art;
fig. 2 is a flowchart of a service data identification control method according to a first embodiment of the present invention;
fig. 3 is a flowchart of a service data identification control method according to a second embodiment of the present invention;
fig. 4 is a schematic structural diagram of a service data identification control system according to an embodiment of the present invention.
Detailed Description
A first embodiment of the present invention provides a method for identifying and controlling service data, a flow of which is shown in fig. 2, and the method includes:
step S101, the identification control device obtains the user service data packet sent by the forwarding device.
Step S102, identify key information of the user service data packet, such as a destination address and/or a port number.
Step S103, matching the key information with key information for identification; if the matching cannot be achieved, executing step S104; if the matching can be achieved, step S107 is executed, that is, the corresponding service type is determined according to the key information, and then step S108 and step S109 are executed.
Step S104, analyzing the user service data packet, identifying and obtaining the service characteristics of the user service data carried in the user service data packet, and determining the corresponding service type according to the service characteristics of the user service data.
Step S105, determining whether the service data carried in the user service data packet is service (such as HTTP) data centrally deployed in a server according to the service type, if so, executing step S106; otherwise, step S108 is performed.
Step S106, the key information of the user service data packet, such as destination address and/or port number, is recorded into the key information for identification, and the key information identified by the user can be stored into a feature word library of the identification control device or other network elements; then step S108 is performed.
Step S108, according to the corresponding relation between the service type and the control strategy, finding the service type and finding the corresponding control strategy, and then executing step S109.
The corresponding relation between the service type and the control policy may be configured in the identification control device in advance, or may be configured in another gateway, and the identification control device may obtain the corresponding relation between the service type and the control policy from the other gateway.
Step S109, controlling the transmission of the user service data in the user service data packet according to the control policy: forwarding the user service data allowed to be sent out through a forwarding device; and discarding the user traffic data which is not allowed to be transmitted.
In this embodiment, the life cycle of the key information may also be set when the key information of the user service data packet is entered into the key information for identification; and when the life cycle of the key information is reached, deleting the key information from the dynamic feature word library, thus being capable of eliminating the key information which is not used for a long time to save system resources.
According to the scheme described in the embodiment, for the service (such as HTTP) data which is centrally deployed in the server, if the key information is already described, the service characteristics of the user service data are obtained, so that the content of the user service data packet does not need to be analyzed, and therefore, the identification speed can be quickly increased, and the common user service data can be quickly controlled and processed.
According to the processing procedure of the first embodiment of the present invention, the first embodiment of the present invention further provides an identification control apparatus, which includes: a matching unit and a transmission control unit. Wherein the transmission control unit further comprises: the first transmission control subunit or the second transmission control subunit. The recognition control means may further include: a judging unit and a storage unit.
And the matching unit is used for matching the key information transmitted to the user service data by the forwarding device with the key information for identification.
And the transmission control unit is used for controlling the transmission of the user service data according to a matching result obtained after the matching with the key information for identification. The specific treatment conditions were as follows:
the first transmission control subunit finds the control strategy corresponding to the service type corresponding to the key information according to the incidence relation between the service type and the control strategy when the matching result of the matching unit is that the key information of the user service data can be matched with the key information for identification; controlling the transmission of the user service data according to the control strategy: forwarding the user service data allowed to be sent out through a forwarding device; or discarding the user traffic data which is not allowed to be transmitted.
A second transmission control subunit, configured to, when a matching result of the matching unit is that the key information of the user service data cannot be matched with the key information for identification, find a control policy corresponding to a service type corresponding to the service feature according to a service type corresponding to the service feature of the user service data and an association relationship between the service type and the control policy; controlling the transmission of the user service data according to the control strategy: forwarding the user service data allowed to be sent out through a forwarding device; or discarding the user traffic data which is not allowed to be transmitted.
The judging unit is used for judging whether the user service data is the service data which is intensively deployed or not according to the service type corresponding to the service characteristics of the user service data when the matching result of the matching unit is that the key information of the user service data cannot be matched with the key information for identification;
and the storage unit is used for recording the key information of the centrally deployed service data into the key information for identification when the judgment result of the judgment unit is that the user service data is the centrally deployed service data.
The identification control device may not include the judgment unit and the storage unit, but include a configuration unit, configured to preset the key information of the centrally deployed service data in the key information for identification in advance.
The first embodiment of the present invention further provides a service data identification control system, which includes a forwarding device and the identification control device.
The forwarding device transmits the user service control data to the identification control device;
the identification control device performs identification control processing on the arriving user service control data, and the specific processing situation is the same as the related description above, and is not described in detail here.
In the embodiment, for the user service data with consistent control policy, forwarding processing may be directly performed through a forwarding device. The specific implementation process is shown in fig. 3, and includes:
step S201, after receiving user service data, the forwarding device matches the key information of the user service data with the key information for forwarding control, if the key information can be matched, step S202 is executed; if the matching cannot be achieved, step S203 is executed.
The key information of the user forwarding control may be obtained from an ACL (Access control list) of the forwarding device, or may be obtained from other network elements.
Step S202, determining a corresponding service type according to the key information, and determining a corresponding control strategy for controlling the user service data packet according to the incidence relation between the service type and the corresponding control strategy; and controlling and forwarding the user service data in the user service data packet according to the control strategy: forwarding the user service data allowed to be sent out through a forwarding device; discarding the common user service data which is not allowed to be sent; or, the user service data is forwarded to the identification control device.
Step S203, the forwarding device transmits the user service data to the identification control device, and then step S204 is executed.
Step S204, after receiving the user service data sent to the identification control device by the forwarding device, the identification control device identifies key information of the user service data packet, such as a destination address and/or a port number.
Step S205, matching the key information with the key information for identification; if the matching cannot be achieved, executing step S206; if the matching can be achieved, executing step S210;
the key information for identification can be obtained from a feature word library of the identification control device, and can also be obtained from other network elements.
Step S206, parsing the user service data packet, identifying and obtaining the service characteristics of the user service data carried in the user service data packet, determining the service type of the user service data according to the service characteristics, and then executing step S207.
Step S207, determining whether the user service data carried in the user service data packet is service (such as HTTP) data centrally deployed in a server according to the service type, if so, executing step S208; otherwise, step S209 is performed.
Step S208, recording the key information of the user service data packet, such as destination address and/or port number, into the key information for identification; then, step S209 is performed.
The key information for identification can be stored in a feature word library in the identification control device and can also be stored in other gateways.
Step S209, determining a control strategy corresponding to the service type according to the incidence relation between the service type and the corresponding control strategy; then, step S213 is performed.
Step S210, determining a corresponding service type according to the key information, determining a corresponding control policy for controlling the user service data packet according to the association relationship between the service type and the corresponding control policy, and then executing step S211.
Step S211, matching the control strategy of the user service data with a pre-configured global control strategy, and executing step S212 when the matching is successful; otherwise, step S213 is performed. In this embodiment, the control policy corresponding to the same service data of different users is regarded as a global control policy, which may be configured in the identification control device in advance, or configured in other network elements.
Step S212, informing the forwarding device to issue the key information corresponding to the user service data to the key information for forwarding control, where the key information for forwarding control may be stored in an ACL of the forwarding device or stored in other network elements; then, step S213 is performed.
Step S213, according to the control policy, controlling and forwarding the user service data in the user service data packet: forwarding the common user service data allowed to be sent out through a forwarding device; and discarding the normal user service data which is not allowed to be transmitted.
For the key information of the common user service data with consistent control strategy, the life cycle can be set when the key information is issued to the forwarding device; and when the life cycle is reached, deleting the service features from the ACL table, thus being capable of clearing the service features which are not used for a long time to save system resources.
In the second embodiment of the present invention, if the key information of the user service data that arrives can be matched with the key information for forwarding control, the user service data can be directly forwarded, thereby further increasing the transmission speed of the service data.
According to the processing flow of the second embodiment of the present invention, the second embodiment of the present invention further provides a service data identification control system, which has a structure as shown in fig. 4 and includes a forwarding device and an identification control device. Wherein the forwarding device further comprises: the device comprises a matching unit, a first control unit and a second control unit. The forwarding device further comprises a storage unit.
The forwarding device is used for matching the key information of the user service data with the key information for forwarding control; when the matching result is successful, controlling the transmission of the user service data according to a control strategy corresponding to the service type corresponding to the key information of the user service data; when the matching result is that the user service data is not successfully matched, forwarding the user service data to the identification control device; the specific treatment conditions were as follows:
the matching unit is used for matching the key information of the user service data with the key information for forwarding control;
the first control unit is used for finding out a control strategy corresponding to the service type corresponding to the key information according to the incidence relation between the service type and the control strategy when the matching result of the matching unit is that the key information of the user service data can be matched with the key information for forwarding control; controlling the transmission of the user service data according to the control strategy: forwarding the user service data allowed to be sent out through a forwarding device; discarding the common user service data which is not allowed to be sent; or, the user service data is forwarded to the identification control device.
And the second control unit is used for transmitting the user service data to the identification control device when the matching result of the matching unit is that the key information of the user service data cannot be matched with the key information for forwarding control.
And the identification control device is used for matching the key information of the user service data with the key information for identification, and controlling the transmission of the user service data according to a matching result obtained after the key information for identification is matched with the key information for identification. The specific processing is the same as that described in connection with the second embodiment, and will not be described in detail here.
The identification control device is also used for matching the control strategy of the user service data with a pre-configured global control strategy when the matching result is that the key information for identification can be matched; when the matching is successful, transmitting the key information of the user service data to the forwarding device;
the forwarding device further includes: and the storage unit is used for recording the key information transmitted by the identification control device into the key information for forwarding control. This key information for forwarding control may be recorded in the form of an ACL table.
A second embodiment of the present invention also provides an identification control apparatus including the elements of the identification control apparatus provided in the first embodiment of the present invention, and the functions of the respective elements are the same as those of the identification control apparatus provided in the first embodiment, and will not be described here, except that the identification control apparatus further includes a comparison unit. The comparison unit is used for matching the control strategy of the user service data with a pre-configured global control strategy when the matching result of the matching unit is that the key information for identification can be matched; and when the matching is successful, transmitting the key information of the user service data to the forwarding device.
In the above embodiments, the identification control device may be deployed in the network as a single device, or may be deployed as an internal device of the BNG or the SR.
As can be seen from the specific implementation of the embodiment of the present invention, it can match the key information of the user service data with the key information for identification; and controlling the transmission of the user service data according to a matching result obtained after matching with the key information for identification. Therefore, according to the invention, the identification speed and the forwarding speed of the service data can be improved. In addition, the embodiment of the invention directly forwards the user service data which can be matched with the key information for forwarding control, thereby further improving the transmission speed of the service data. Therefore, the performance of service identification and control forwarding in the DPI whole-network solution can be greatly improved, and the system has self-inspiration on service identification and control and can help operators to greatly reduce network resource investment and operation cost; the method meets the control requirement of a network operator for participating in third-party services, and avoids the network operator from becoming a simple pipeline operator, thereby enriching the service operation mode.
It will be apparent to those skilled in the art that various changes and modifications may be made in the present invention without departing from the spirit and scope of the invention. Thus, if such modifications and variations of the present invention fall within the scope of the claims of the present invention and their equivalents, the present invention is also intended to include such modifications and variations.

Claims (15)

1. A service data identification control method is characterized by comprising the following steps:
matching key information of user service data with key information for identification;
and controlling the transmission of the user service data according to a matching result obtained after matching with the key information for identification.
2. The method of claim 1, wherein the controlling the transmission of the user service data according to the matching result obtained after matching with the key information for identification comprises:
when the matching result is that the key information of the user service data can be matched with the key information for identification, finding out a control strategy corresponding to the service type corresponding to the key information according to the incidence relation between the service type and the control strategy; controlling the transmission of the user service data according to the control strategy; or,
when the matching result is that the key information of the user service data cannot be matched with the key information for identification, finding a control strategy corresponding to the service type corresponding to the service characteristic according to the service type corresponding to the service characteristic of the user service data and the incidence relation between the service type and the control strategy; and controlling the transmission of the user service data according to the control strategy.
3. The method of claim 2, further comprising:
when the matching result is that the key information of the user service data cannot be matched with the key information for identification, judging whether the user service data is the service data which is centrally deployed according to the service type corresponding to the service features of the user service data; if so, recording the key information of the centrally deployed service data into the key information for identification; or,
and presetting the key information of the centrally deployed service data into the key information for identification in advance.
4. A service data identification control method is characterized by comprising the following steps:
matching key information of user service data with key information for forwarding control;
when the matching result is successful, controlling the transmission of the user service data according to a control strategy corresponding to the service type corresponding to the key information of the user service data;
and when the matching result is unsuccessful matching, matching the key information of the user service data with the key information for identification, and controlling the transmission of the user service data according to the matching result obtained after matching with the key information for identification.
5. The method of claim 4, wherein the controlling the transmission of the user service data according to the control policy corresponding to the service type corresponding to the key information of the user service data comprises:
finding out a control strategy corresponding to the service type corresponding to the key information of the user service data according to the incidence relation between the service type and the control strategy; and controlling the transmission of the user service data according to the control strategy.
6. The method according to claim 4 or 5, wherein the process of controlling the transmission of the user service data according to the matching result obtained after matching with the key information for identification comprises:
when the matching result is that the key information of the user service data can be matched with the key information for identification, finding out a control strategy corresponding to the service type corresponding to the key information according to the incidence relation between the service type and the control strategy; controlling the transmission of the user service data according to the control strategy; or,
when the matching result is that the key information of the user service data cannot be matched with the key information for identification, finding a control strategy corresponding to the service type corresponding to the service characteristic according to the service type corresponding to the service characteristic of the user service data and the incidence relation between the service type and the control strategy; and controlling the transmission of the user service data according to the control strategy.
7. The method of claim 6, further comprising:
when the matching result is that the key information of the user service data cannot be matched with the key information for identification, judging whether the user service data is the service data which is centrally deployed according to the service type corresponding to the service features of the user service data; if so, recording the key information of the centrally deployed service data into the key information for identification; or,
and presetting the key information of the centrally deployed service data into the key information for identification in advance.
8. The method of claim 6, further comprising:
when the matching result is that the key information for identification can be matched, matching the control strategy of the user service data with a pre-configured global control strategy; and when the matching is successful, recording the key information of the user service data into the key information for forwarding control.
9. A service data identification control system, comprising:
the forwarding device is used for matching the key information of the user service data with the key information for forwarding control; when the matching result is successful, controlling the transmission of the user service data according to a control strategy corresponding to the service type corresponding to the key information of the user service data; when the matching result is that the user service data is not successfully matched, forwarding the user service data to the identification control device;
and the identification control device is used for matching the key information of the user service data with the key information for identification, and controlling the transmission of the user service data according to a matching result obtained after the key information for identification is matched with the key information for identification.
10. The system of claim 9, wherein the forwarding device comprises:
the matching unit is used for matching the key information of the user service data with the key information for forwarding control;
the first control unit is used for finding out a control strategy corresponding to the service type corresponding to the key information according to the incidence relation between the service type and the control strategy when the matching result of the matching unit is that the key information of the user service data can be matched with the key information for forwarding control; controlling the transmission of the user service data according to the control strategy;
and the second control unit is used for transmitting the user service data to the identification control device when the matching result of the matching unit is that the key information of the user service data cannot be matched with the key information for forwarding control.
11. The system of claim 10,
the identification control device is also used for matching the control strategy of the user service data with a pre-configured global control strategy when the matching result of the identification control device is that the key information for identification can be matched; when the matching is successful, transmitting the key information of the user service data to the forwarding device;
the forwarding device further includes: and the storage unit is used for recording the key information transmitted by the identification control device into the key information for forwarding control.
12. An identification control device, comprising:
the matching unit is used for matching the key information transmitted to the user service data by the forwarding device with the key information for identification;
and the transmission control unit is used for controlling the transmission of the user service data according to a matching result obtained after the matching with the key information for identification.
13. The apparatus of claim 12, wherein the transmission control unit comprises:
the first transmission control subunit is used for finding out a control strategy corresponding to the service type corresponding to the key information according to the incidence relation between the service type and the control strategy when the matching result of the matching unit is that the key information of the user service data can be matched with the key information for identification; controlling the transmission of the user service data according to the control strategy; or,
the second transmission control subunit is used for finding out a control strategy corresponding to the service type corresponding to the service characteristic according to the service type corresponding to the service characteristic of the user service data and the incidence relation between the service type and the control strategy when the matching result of the matching unit is that the key information of the user service data cannot be matched with the key information for identification; and controlling the transmission of the user service data according to the control strategy.
14. The apparatus of claim 12 or 13, further comprising:
a judging unit, configured to, when a matching result of the matching unit is that key information of user service data cannot be matched with key information for identification, judge whether the user service data is centrally deployed service data according to a service type corresponding to a service feature of the user service data; a first storage unit, configured to record key information of the centrally deployed service data into key information for identification when the determination result of the determining unit is that the user service data is centrally deployed service data;
or,
and the configuration unit is used for presetting the key information of the centrally deployed service data into the key information for identification in advance.
15. The apparatus of claim 12 or 13, wherein the recognition control unit further comprises:
the comparison unit is used for matching the control strategy of the user service data with a pre-configured global control strategy when the matching result of the matching unit is that the key information for identification can be matched; and when the matching is successful, transmitting the key information of the user service data to the forwarding device.
CN2007101233403A 2007-06-20 2007-06-20 Recognition control method and system for service data and recognition control device Expired - Fee Related CN101102277B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN2007101233403A CN101102277B (en) 2007-06-20 2007-06-20 Recognition control method and system for service data and recognition control device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN2007101233403A CN101102277B (en) 2007-06-20 2007-06-20 Recognition control method and system for service data and recognition control device

Publications (2)

Publication Number Publication Date
CN101102277A true CN101102277A (en) 2008-01-09
CN101102277B CN101102277B (en) 2010-04-14

Family

ID=39036371

Family Applications (1)

Application Number Title Priority Date Filing Date
CN2007101233403A Expired - Fee Related CN101102277B (en) 2007-06-20 2007-06-20 Recognition control method and system for service data and recognition control device

Country Status (1)

Country Link
CN (1) CN101102277B (en)

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2011060725A1 (en) * 2009-11-19 2011-05-26 北京世纪高通科技有限公司 Abnormal vehicle speed data identifying method and device thereof
CN102469020A (en) * 2010-11-19 2012-05-23 华为技术有限公司 Business control method and system, evolution base station, gateway of packet data network
CN106657104A (en) * 2016-12-30 2017-05-10 杭州迪普科技股份有限公司 Matching method and device of protection strategies
CN108900374A (en) * 2018-06-22 2018-11-27 网宿科技股份有限公司 A kind of data processing method and device applied to DPI equipment

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1863013B (en) * 2005-12-28 2010-05-05 华为技术有限公司 Network terminal apparatus in passive light network and data processing method thereof
CN1937623A (en) * 2006-10-18 2007-03-28 华为技术有限公司 Method and system for controlling network business

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2011060725A1 (en) * 2009-11-19 2011-05-26 北京世纪高通科技有限公司 Abnormal vehicle speed data identifying method and device thereof
CN102469020A (en) * 2010-11-19 2012-05-23 华为技术有限公司 Business control method and system, evolution base station, gateway of packet data network
US9451502B2 (en) 2010-11-19 2016-09-20 Huawei Technologies Co., Ltd. Service control method and system, evolved nodeB, and packet data network gateway
CN102469020B (en) * 2010-11-19 2017-10-17 华为技术有限公司 A kind of service control method and system, evolution base station, packet data network gateway
CN106657104A (en) * 2016-12-30 2017-05-10 杭州迪普科技股份有限公司 Matching method and device of protection strategies
CN106657104B (en) * 2016-12-30 2019-09-06 杭州迪普科技股份有限公司 A kind of matching process and device of prevention policies
CN108900374A (en) * 2018-06-22 2018-11-27 网宿科技股份有限公司 A kind of data processing method and device applied to DPI equipment

Also Published As

Publication number Publication date
CN101102277B (en) 2010-04-14

Similar Documents

Publication Publication Date Title
EP2182694B1 (en) Method and device for message filtering
US8149705B2 (en) Packet communications unit
US8102879B2 (en) Application layer metrics monitoring
EP1924028B1 (en) Method and system for providing qos service
US20130294449A1 (en) Efficient application recognition in network traffic
EP2482497B1 (en) Data forwarding method, data processing method, system and device thereof
CN104717101B (en) Deep packet inspection method and system
CN103873356B (en) Application and identification method, system and home gateway based on home gateway
EP2768203A1 (en) Method and device for identifying an SCTP packet field of the invention
CN106685827B (en) Downlink message forwarding method and AP (access point) equipment
US20080175220A1 (en) Communication system and method for processing a request message sent from a mobile radio terminal of a mobile radio communication network to a message filter processor
US7545743B2 (en) P2P traffic supporting router and P2P traffic information sharing system using the router
US8644308B2 (en) Network interface card device and method of processing traffic using the network interface card device
CN101534248A (en) Deep packet identification method, system and business board
CN101102277B (en) Recognition control method and system for service data and recognition control device
EP3534575B1 (en) Method for identifying single packet, and traffic guiding method
JP5177366B2 (en) Service providing system, filtering device, and filtering method
JP5649880B2 (en) Intelligence module sequencing
KR101344398B1 (en) Router and method for application awareness and traffic control on flow based router
CN110798461B (en) VoIP (Voice over Internet protocol) association method and device under asymmetric routing network and readable storage medium
CN114827044B (en) Message processing method, device and network equipment
CN116016391B (en) Message forwarding method and system based on NAT gateway
CN113726689B (en) Security service processing method and device
RU82356U1 (en) INTELLECTUAL PROPERTY TRANSFER CONTROL SYSTEM ON THE INTERNET
KR101220644B1 (en) System for providing network resource control function in internet and method thereof

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C14 Grant of patent or utility model
GR01 Patent grant
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20100414

Termination date: 20150620

EXPY Termination of patent right or utility model