CN102043917B - 云系统分布式拒绝服务攻击防护方法以及装置和系统 - Google Patents
云系统分布式拒绝服务攻击防护方法以及装置和系统 Download PDFInfo
- Publication number
- CN102043917B CN102043917B CN 201010577221 CN201010577221A CN102043917B CN 102043917 B CN102043917 B CN 102043917B CN 201010577221 CN201010577221 CN 201010577221 CN 201010577221 A CN201010577221 A CN 201010577221A CN 102043917 B CN102043917 B CN 102043917B
- Authority
- CN
- China
- Prior art keywords
- virtual machine
- cloud computing
- computing system
- flow cleaning
- data stream
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Active
Links
Images
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1441—Countermeasures against malicious traffic
- H04L63/1458—Denial of Service
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F9/00—Arrangements for program control, e.g. control units
- G06F9/06—Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
- G06F9/44—Arrangements for executing specific programs
- G06F9/455—Emulation; Interpretation; Software simulation, e.g. virtualisation or emulation of application or operating system execution engines
- G06F9/45533—Hypervisors; Virtual machine monitors
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F9/00—Arrangements for program control, e.g. control units
- G06F9/06—Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
- G06F9/44—Arrangements for executing specific programs
- G06F9/455—Emulation; Interpretation; Software simulation, e.g. virtualisation or emulation of application or operating system execution engines
- G06F9/45533—Hypervisors; Virtual machine monitors
- G06F9/45558—Hypervisor-specific management and integration aspects
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1408—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
- H04L63/1425—Traffic logging, e.g. anomaly detection
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L67/00—Network arrangements or protocols for supporting network services or applications
- H04L67/01—Protocols
- H04L67/10—Protocols in which an application is distributed across nodes in the network
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F9/00—Arrangements for program control, e.g. control units
- G06F9/06—Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
- G06F9/44—Arrangements for executing specific programs
- G06F9/455—Emulation; Interpretation; Software simulation, e.g. virtualisation or emulation of application or operating system execution engines
- G06F9/45533—Hypervisors; Virtual machine monitors
- G06F9/45558—Hypervisor-specific management and integration aspects
- G06F2009/45587—Isolation or security of virtual machine instances
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L2463/00—Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
- H04L2463/142—Denial of service attacks against network infrastructure
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Software Systems (AREA)
- General Engineering & Computer Science (AREA)
- Theoretical Computer Science (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Computing Systems (AREA)
- Computer Hardware Design (AREA)
- Physics & Mathematics (AREA)
- General Physics & Mathematics (AREA)
- Data Exchanges In Wide-Area Networks (AREA)
- Computer And Data Communications (AREA)
Abstract
Description
Claims (7)
Priority Applications (5)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN 201010577221 CN102043917B (zh) | 2010-12-07 | 2010-12-07 | 云系统分布式拒绝服务攻击防护方法以及装置和系统 |
ES11846297T ES2571336T3 (es) | 2010-12-07 | 2011-11-01 | Método, dispositivo y sistema para prevenir un ataque de denegación de servicio distribuido en un sistema en la nube |
PCT/CN2011/081615 WO2012075866A1 (zh) | 2010-12-07 | 2011-11-01 | 云系统分布式拒绝服务攻击防护方法以及装置和系统 |
EP11846297.7A EP2570954B1 (en) | 2010-12-07 | 2011-11-01 | Method, device and system for preventing distributed denial of service attack in cloud system |
US13/740,519 US8886927B2 (en) | 2010-12-07 | 2013-01-14 | Method, apparatus and system for preventing DDoS attacks in cloud system |
Applications Claiming Priority (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN 201010577221 CN102043917B (zh) | 2010-12-07 | 2010-12-07 | 云系统分布式拒绝服务攻击防护方法以及装置和系统 |
Publications (2)
Publication Number | Publication Date |
---|---|
CN102043917A CN102043917A (zh) | 2011-05-04 |
CN102043917B true CN102043917B (zh) | 2012-10-17 |
Family
ID=43910049
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
CN 201010577221 Active CN102043917B (zh) | 2010-12-07 | 2010-12-07 | 云系统分布式拒绝服务攻击防护方法以及装置和系统 |
Country Status (5)
Country | Link |
---|---|
US (1) | US8886927B2 (zh) |
EP (1) | EP2570954B1 (zh) |
CN (1) | CN102043917B (zh) |
ES (1) | ES2571336T3 (zh) |
WO (1) | WO2012075866A1 (zh) |
Cited By (1)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US8886927B2 (en) | 2010-12-07 | 2014-11-11 | Huawei Technologies Co., Ltd. | Method, apparatus and system for preventing DDoS attacks in cloud system |
Families Citing this family (31)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN102291390B (zh) * | 2011-07-14 | 2014-06-04 | 南京邮电大学 | 一种基于云计算平台的防御拒绝服务攻击的方法 |
KR101314514B1 (ko) * | 2011-09-29 | 2013-11-21 | 이청종 | 보안이 강화된 클라우드 시스템 및 그에 의한 보안 관리 방법 |
US8924581B1 (en) * | 2012-03-14 | 2014-12-30 | Amazon Technologies, Inc. | Managing data transfer using streaming protocols |
US9197653B2 (en) * | 2012-06-05 | 2015-11-24 | Empire Technology Development Llc | Cross-user correlation for detecting server-side multi-target intrusion |
US9288227B2 (en) | 2012-11-28 | 2016-03-15 | Verisign, Inc. | Systems and methods for transparently monitoring network traffic for denial of service attacks |
US9172721B2 (en) * | 2013-07-16 | 2015-10-27 | Fortinet, Inc. | Scalable inline behavioral DDOS attack mitigation |
US9160761B2 (en) | 2013-07-31 | 2015-10-13 | Hewlett-Packard Development Company, L.P. | Selection of a countermeasure |
CN104184717A (zh) * | 2014-02-20 | 2014-12-03 | 西安未来国际信息股份有限公司 | 一种虚拟主机安全防护系统的设计 |
US10205648B1 (en) * | 2014-05-30 | 2019-02-12 | EMC IP Holding Company LLC | Network monitoring using traffic mirroring and encapsulated tunnel in virtualized information processing system |
US20160139945A1 (en) * | 2014-11-17 | 2016-05-19 | International Business Machines Corporation | Techniques for constructing virtual images for interdependent applications |
CN104392175B (zh) | 2014-11-26 | 2018-05-29 | 华为技术有限公司 | 一种云计算系统中云应用攻击行为处理方法、装置及系统 |
CN104601542A (zh) * | 2014-12-05 | 2015-05-06 | 国云科技股份有限公司 | 一种适用于虚拟机的ddos主动防护方法 |
US9485273B2 (en) | 2014-12-09 | 2016-11-01 | At&T Intellectual Property I, L.P. | System and method to diffuse denial-of-service attacks using virtual machines |
CN105592088A (zh) * | 2015-12-24 | 2016-05-18 | 北京奇虎科技有限公司 | 一种虚拟机流量的监控方法及装置、终端 |
CN106936799B (zh) * | 2015-12-31 | 2021-05-04 | 阿里巴巴集团控股有限公司 | 报文清洗方法及装置 |
US10491611B2 (en) * | 2016-01-08 | 2019-11-26 | Belden, Inc. | Method and protection apparatus to prevent malicious information communication in IP networks by exploiting benign networking protocols |
US20170279826A1 (en) * | 2016-03-22 | 2017-09-28 | Symantec Corporation | Protecting dynamic and short-lived virtual machine instances in cloud environments |
CN105743913B (zh) * | 2016-03-31 | 2019-07-09 | 广州华多网络科技有限公司 | 检测网络攻击的方法和装置 |
CN106131031B (zh) * | 2016-07-19 | 2020-03-10 | 北京兰云科技有限公司 | 一种DDoS流量清洗处理的方法及装置 |
CN107135234A (zh) * | 2017-07-03 | 2017-09-05 | 福建六壬网安股份有限公司 | 一种数据流量监听控制的方法和装置 |
US10516695B1 (en) * | 2017-09-26 | 2019-12-24 | Amazon Technologies, Inc. | Distributed denial of service attack mitigation in service provider systems |
US10735459B2 (en) * | 2017-11-02 | 2020-08-04 | International Business Machines Corporation | Service overload attack protection based on selective packet transmission |
CN109962891B (zh) * | 2017-12-25 | 2021-10-22 | 中国移动通信集团安徽有限公司 | 监测云安全的方法、装置、设备和计算机存储介质 |
CN108958884B (zh) * | 2018-06-22 | 2022-02-18 | 郑州云海信息技术有限公司 | 一种虚拟机管理的方法及相关装置 |
CN108833418B (zh) * | 2018-06-22 | 2021-05-25 | 京东数字科技控股有限公司 | 用于防御攻击的方法、装置和系统 |
CN109040064A (zh) * | 2018-08-01 | 2018-12-18 | 郑州市景安网络科技股份有限公司 | 一种服务器封停方法、装置、设备及可读存储介质 |
CN109413062A (zh) * | 2018-10-22 | 2019-03-01 | 江苏满运软件科技有限公司 | 虚拟主机被恶意攻击的监控处理方法及系统、节点服务器 |
CN110633131B (zh) * | 2019-09-16 | 2022-05-31 | 东软集团股份有限公司 | 一种对固件进行虚拟化的方法、装置、设备及系统 |
US11405418B2 (en) | 2020-06-16 | 2022-08-02 | Bank Of America Corporation | Automated distributed denial of service attack detection and prevention |
CN114070572B (zh) * | 2020-07-30 | 2024-09-27 | 北京威努特技术有限公司 | 一种非法tcp数据流的检测方法、装置及计算机设备 |
CN112165495B (zh) * | 2020-10-13 | 2023-05-09 | 北京计算机技术及应用研究所 | 一种基于超融合架构防DDoS攻击方法、装置及超融合集群 |
Citations (2)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN101383694A (zh) * | 2007-09-03 | 2009-03-11 | 电子科技大学 | 基于数据挖掘技术的拒绝服务攻击防御方法和系统 |
CN101399835A (zh) * | 2007-09-17 | 2009-04-01 | 英特尔公司 | 用于虚拟系统上动态切换和实时安全性控制的方法和设备 |
Family Cites Families (13)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US7587760B1 (en) | 2004-07-26 | 2009-09-08 | Cisco Technology, Inc. | System and methods for preventing denial of service attacks |
US8220049B2 (en) * | 2006-12-28 | 2012-07-10 | Intel Corporation | Hardware-based detection and containment of an infected host computing device |
US8276208B2 (en) * | 2007-12-31 | 2012-09-25 | Intel Corporation | Security-level enforcement in virtual-machine fail-over |
US8443440B2 (en) * | 2008-04-05 | 2013-05-14 | Trend Micro Incorporated | System and method for intelligent coordination of host and guest intrusion prevention in virtualized environment |
CN101572609A (zh) * | 2008-04-29 | 2009-11-04 | 成都市华为赛门铁克科技有限公司 | 检测拒绝服务攻击的方法及其装置 |
CN101588246B (zh) * | 2008-05-23 | 2012-01-04 | 成都市华为赛门铁克科技有限公司 | 防范分布式阻断服务DDoS攻击的方法、网络设备和网络系统 |
CN101309150B (zh) * | 2008-06-30 | 2012-06-27 | 成都市华为赛门铁克科技有限公司 | 分布式拒绝服务攻击的防御方法、装置和系统 |
US20100100718A1 (en) * | 2008-10-20 | 2010-04-22 | Novell, Inc. | In-the-flow security services for guested virtual machines |
CN101465770B (zh) * | 2009-01-06 | 2011-04-06 | 北京航空航天大学 | 入侵检测系统部署方法 |
US20120005724A1 (en) * | 2009-02-09 | 2012-01-05 | Imera Systems, Inc. | Method and system for protecting private enterprise resources in a cloud computing environment |
US9672189B2 (en) * | 2009-04-20 | 2017-06-06 | Check Point Software Technologies, Ltd. | Methods for effective network-security inspection in virtualized environments |
US8613085B2 (en) * | 2009-07-22 | 2013-12-17 | Broadcom Corporation | Method and system for traffic management via virtual machine migration |
CN102043917B (zh) * | 2010-12-07 | 2012-10-17 | 成都市华为赛门铁克科技有限公司 | 云系统分布式拒绝服务攻击防护方法以及装置和系统 |
-
2010
- 2010-12-07 CN CN 201010577221 patent/CN102043917B/zh active Active
-
2011
- 2011-11-01 ES ES11846297T patent/ES2571336T3/es active Active
- 2011-11-01 EP EP11846297.7A patent/EP2570954B1/en active Active
- 2011-11-01 WO PCT/CN2011/081615 patent/WO2012075866A1/zh active Application Filing
-
2013
- 2013-01-14 US US13/740,519 patent/US8886927B2/en active Active
Patent Citations (2)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN101383694A (zh) * | 2007-09-03 | 2009-03-11 | 电子科技大学 | 基于数据挖掘技术的拒绝服务攻击防御方法和系统 |
CN101399835A (zh) * | 2007-09-17 | 2009-04-01 | 英特尔公司 | 用于虚拟系统上动态切换和实时安全性控制的方法和设备 |
Non-Patent Citations (1)
Title |
---|
附图1. |
Cited By (1)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US8886927B2 (en) | 2010-12-07 | 2014-11-11 | Huawei Technologies Co., Ltd. | Method, apparatus and system for preventing DDoS attacks in cloud system |
Also Published As
Publication number | Publication date |
---|---|
EP2570954A1 (en) | 2013-03-20 |
WO2012075866A1 (zh) | 2012-06-14 |
US20130133068A1 (en) | 2013-05-23 |
ES2571336T3 (es) | 2016-05-24 |
EP2570954B1 (en) | 2016-03-02 |
EP2570954A4 (en) | 2013-04-03 |
US8886927B2 (en) | 2014-11-11 |
CN102043917A (zh) | 2011-05-04 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
CN102043917B (zh) | 云系统分布式拒绝服务攻击防护方法以及装置和系统 | |
EP2106085B1 (en) | System and method for securing a network from zero-day vulnerability exploits | |
CN102291441B (zh) | 一种防范SYN Flood攻击的方法及安全代理装置 | |
CN105049412B (zh) | 一种不同网络间数据安全交换方法、装置及设备 | |
CN110071929B (zh) | 一种基于虚拟化平台的海量诱饵捕获攻击源的防御方法 | |
US10277717B2 (en) | Network introspection in an operating system | |
CN103607399A (zh) | 基于暗网的专用ip网络安全监测系统及方法 | |
CN104378387A (zh) | 一种虚拟化平台下保护信息安全的方法 | |
CN103354530A (zh) | 虚拟化网络边界数据流汇聚方法及装置 | |
US9749354B1 (en) | Establishing and transferring connections | |
TW201600997A (zh) | 於一集中式管理環境中動態產生一策略實施點之封包檢視策略的方法、資訊設備及電腦程式產品 | |
CN105100026A (zh) | 一种报文安全转发方法及装置 | |
CN105743878A (zh) | 使用蜜罐的动态服务处理 | |
EP3862879B1 (en) | Container network interface monitoring | |
CN103269284A (zh) | 实时网络数据的捕获方法 | |
Khalaf et al. | A simulation study of syn flood attack in cloud computing environment | |
KR102088308B1 (ko) | 네트워크 보안 기능 가상화 기반의 클라우드 보안 분석 장치, 보안 정책 관리 장치 및 보안 정책 관리 방법 | |
CN105516189A (zh) | 基于大数据平台的网络安全实施系统及方法 | |
CN105429975A (zh) | 一种基于云终端的数据安全防御系统、方法及云终端安全系统 | |
CN106528267B (zh) | 基于Xen特权域的网络通信监控系统及方法 | |
Wang et al. | From high-availability to collapse: quantitative analysis of “cloud-droplet-freezing” attack threats to virtual machine migration in cloud computing | |
CN107046546A (zh) | 一种网络安全控制方法及装置 | |
WO2015018200A1 (zh) | 防火墙设备中检测引擎的升级方法及装置 | |
CN109981606A (zh) | 通用串行总线的硬件防火墙检测装置 | |
CN102986194B (zh) | 网络安全处理方法、系统和网卡 |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
C06 | Publication | ||
PB01 | Publication | ||
C10 | Entry into substantive examination | ||
SE01 | Entry into force of request for substantive examination | ||
C14 | Grant of patent or utility model | ||
GR01 | Patent grant | ||
ASS | Succession or assignment of patent right |
Owner name: HUAWEI TECHNOLOGIES CO., LTD. Free format text: FORMER OWNER: HUAWEI DIGITAL TECHNOLOGY (CHENGDU) CO., LTD. Effective date: 20121128 |
|
C41 | Transfer of patent application or patent right or utility model | ||
C56 | Change in the name or address of the patentee |
Owner name: HUAWEI DIGITAL TECHNOLOGY (CHENGDU) CO., LTD. Free format text: FORMER NAME: CHENGDU HUAWEI SYMANTEC TECHNOLOGIES CO., LTD. |
|
COR | Change of bibliographic data |
Free format text: CORRECT: ADDRESS; FROM: 611731 CHENGDU, SICHUAN PROVINCE TO: 518129 SHENZHEN, GUANGDONG PROVINCE |
|
CP01 | Change in the name or title of a patent holder |
Address after: 611731 Chengdu high tech Zone, Sichuan, West Park, Qingshui River Patentee after: HUAWEI DIGITAL TECHNOLOGIES (CHENG DU) Co.,Ltd. Address before: 611731 Chengdu high tech Zone, Sichuan, West Park, Qingshui River Patentee before: CHENGDU HUAWEI SYMANTEC TECHNOLOGIES Co.,Ltd. |
|
TR01 | Transfer of patent right |
Effective date of registration: 20121128 Address after: 518129 Bantian HUAWEI headquarters office building, Longgang District, Guangdong, Shenzhen Patentee after: HUAWEI TECHNOLOGIES Co.,Ltd. Address before: 611731 Chengdu high tech Zone, Sichuan, West Park, Qingshui River Patentee before: HUAWEI DIGITAL TECHNOLOGIES (CHENG DU) Co.,Ltd. |