CN106357622A - 基于软件定义网络的网络异常流量检测防御系统 - Google Patents
基于软件定义网络的网络异常流量检测防御系统 Download PDFInfo
- Publication number
- CN106357622A CN106357622A CN201610757834.6A CN201610757834A CN106357622A CN 106357622 A CN106357622 A CN 106357622A CN 201610757834 A CN201610757834 A CN 201610757834A CN 106357622 A CN106357622 A CN 106357622A
- Authority
- CN
- China
- Prior art keywords
- traffic
- flow
- controller
- abnormal
- detection
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Granted
Links
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1408—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
- H04L63/1416—Event detection, e.g. attack signature detection
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1441—Countermeasures against malicious traffic
- H04L63/1458—Denial of Service
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1441—Countermeasures against malicious traffic
- H04L63/1466—Active attacks involving interception, injection, modification, spoofing of data unit addresses, e.g. hijacking, packet injection or TCP sequence number attacks
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Computer Hardware Design (AREA)
- Computing Systems (AREA)
- General Engineering & Computer Science (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Data Exchanges In Wide-Area Networks (AREA)
Abstract
Description
Claims (2)
Priority Applications (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN201610757834.6A CN106357622B (zh) | 2016-08-29 | 2016-08-29 | 基于软件定义网络的网络异常流量检测防御系统 |
Applications Claiming Priority (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN201610757834.6A CN106357622B (zh) | 2016-08-29 | 2016-08-29 | 基于软件定义网络的网络异常流量检测防御系统 |
Publications (2)
Publication Number | Publication Date |
---|---|
CN106357622A true CN106357622A (zh) | 2017-01-25 |
CN106357622B CN106357622B (zh) | 2019-06-14 |
Family
ID=57857764
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
CN201610757834.6A Active CN106357622B (zh) | 2016-08-29 | 2016-08-29 | 基于软件定义网络的网络异常流量检测防御系统 |
Country Status (1)
Country | Link |
---|---|
CN (1) | CN106357622B (zh) |
Cited By (16)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN108111542A (zh) * | 2018-01-30 | 2018-06-01 | 深圳大学 | 基于SDN的物联网DDoS攻击防御方法、装置、设备及介质 |
CN108156079A (zh) * | 2017-12-29 | 2018-06-12 | 深信服网络科技(深圳)有限公司 | 一种基于云服务平台的数据包转发系统及方法 |
CN108322460A (zh) * | 2018-01-31 | 2018-07-24 | 海南上德科技有限公司 | 一种业务系统流量监测系统 |
CN108881241A (zh) * | 2018-06-26 | 2018-11-23 | 华中科技大学 | 一种面向软件定义网络的动态源地址验证方法 |
CN109005157A (zh) * | 2018-07-09 | 2018-12-14 | 华中科技大学 | 一种软件定义网络中DDoS攻击检测与防御方法与系统 |
CN109039612A (zh) * | 2018-09-11 | 2018-12-18 | 北京智芯微电子科技有限公司 | 软件定义光网络的安全交互方法及系统 |
CN109167767A (zh) * | 2018-08-17 | 2019-01-08 | 苏州亮磊知识产权运营有限公司 | 一种对于DHCP架构的DDoS攻击防御系统的工作方法 |
CN109688136A (zh) * | 2018-12-27 | 2019-04-26 | 深信服科技股份有限公司 | 一种伪造ip攻击行为的检测方法、系统及相关组件 |
CN109831455A (zh) * | 2019-03-14 | 2019-05-31 | 东南大学 | 一种缓解命名数据网络中隐蔽兴趣包泛洪攻击的方法 |
WO2021004161A1 (zh) * | 2019-07-05 | 2021-01-14 | 中兴通讯股份有限公司 | 一种异常检测方法和装置 |
CN112653687A (zh) * | 2020-12-17 | 2021-04-13 | 贵州大学 | 一种DDoS检测环境下基于差分进化的SDN网络特征提取方法 |
CN113242211A (zh) * | 2021-04-12 | 2021-08-10 | 北京航空航天大学 | 一种高效的软件定义网络DDoS攻击检测方法 |
CN113630385A (zh) * | 2021-07-13 | 2021-11-09 | 电子科技大学 | 一种sdn网络下dos攻击防控方法及装置 |
CN114500092A (zh) * | 2022-02-24 | 2022-05-13 | 江苏省未来网络创新研究院 | 一种基于sdn的工业互联网标识异常流量识别方法 |
CN114978580A (zh) * | 2022-04-08 | 2022-08-30 | 中国电信股份有限公司 | 网络检测方法及装置、存储介质及电子设备 |
CN118590317A (zh) * | 2024-08-02 | 2024-09-03 | 南京群顶科技股份有限公司 | 一种跨区域恶意拉流ip识别方法及装置 |
Citations (2)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN101901221A (zh) * | 2009-05-27 | 2010-12-01 | 北京启明星辰信息技术股份有限公司 | 一种跨站脚本攻击的检测方法和装置 |
CN104023034A (zh) * | 2014-06-25 | 2014-09-03 | 武汉大学 | 一种基于软件定义网络的安全防御系统及防御方法 |
-
2016
- 2016-08-29 CN CN201610757834.6A patent/CN106357622B/zh active Active
Patent Citations (2)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN101901221A (zh) * | 2009-05-27 | 2010-12-01 | 北京启明星辰信息技术股份有限公司 | 一种跨站脚本攻击的检测方法和装置 |
CN104023034A (zh) * | 2014-06-25 | 2014-09-03 | 武汉大学 | 一种基于软件定义网络的安全防御系统及防御方法 |
Non-Patent Citations (1)
Title |
---|
左青云; 陈鸣; 王秀磊; 刘波: "《一种基于SDN的在线流量异常检测方法》", 《西安电子科技大学学报》 * |
Cited By (26)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN108156079A (zh) * | 2017-12-29 | 2018-06-12 | 深信服网络科技(深圳)有限公司 | 一种基于云服务平台的数据包转发系统及方法 |
CN108111542A (zh) * | 2018-01-30 | 2018-06-01 | 深圳大学 | 基于SDN的物联网DDoS攻击防御方法、装置、设备及介质 |
CN108322460A (zh) * | 2018-01-31 | 2018-07-24 | 海南上德科技有限公司 | 一种业务系统流量监测系统 |
CN108881241A (zh) * | 2018-06-26 | 2018-11-23 | 华中科技大学 | 一种面向软件定义网络的动态源地址验证方法 |
CN109005157B (zh) * | 2018-07-09 | 2020-07-10 | 华中科技大学 | 一种软件定义网络中DDoS攻击检测与防御方法与系统 |
CN109005157A (zh) * | 2018-07-09 | 2018-12-14 | 华中科技大学 | 一种软件定义网络中DDoS攻击检测与防御方法与系统 |
CN109167767A (zh) * | 2018-08-17 | 2019-01-08 | 苏州亮磊知识产权运营有限公司 | 一种对于DHCP架构的DDoS攻击防御系统的工作方法 |
CN109039612A (zh) * | 2018-09-11 | 2018-12-18 | 北京智芯微电子科技有限公司 | 软件定义光网络的安全交互方法及系统 |
CN109039612B (zh) * | 2018-09-11 | 2021-03-12 | 北京智芯微电子科技有限公司 | 软件定义光网络的安全交互方法及系统 |
CN109688136A (zh) * | 2018-12-27 | 2019-04-26 | 深信服科技股份有限公司 | 一种伪造ip攻击行为的检测方法、系统及相关组件 |
CN109688136B (zh) * | 2018-12-27 | 2021-08-13 | 深信服科技股份有限公司 | 一种伪造ip攻击行为的检测方法、系统及相关组件 |
CN109831455A (zh) * | 2019-03-14 | 2019-05-31 | 东南大学 | 一种缓解命名数据网络中隐蔽兴趣包泛洪攻击的方法 |
CN109831455B (zh) * | 2019-03-14 | 2021-04-20 | 东南大学 | 一种缓解命名数据网络中隐蔽兴趣包泛洪攻击的方法 |
WO2021004161A1 (zh) * | 2019-07-05 | 2021-01-14 | 中兴通讯股份有限公司 | 一种异常检测方法和装置 |
US11777824B2 (en) | 2019-07-05 | 2023-10-03 | Zte Corporation | Anomaly detection method and apparatus |
CN112653687A (zh) * | 2020-12-17 | 2021-04-13 | 贵州大学 | 一种DDoS检测环境下基于差分进化的SDN网络特征提取方法 |
CN112653687B (zh) * | 2020-12-17 | 2022-04-01 | 贵州大学 | DDoS检测环境下差分进化的SDN网络特征提取方法 |
CN113242211B (zh) * | 2021-04-12 | 2022-10-25 | 北京航空航天大学 | 一种软件定义网络DDoS攻击检测方法 |
CN113242211A (zh) * | 2021-04-12 | 2021-08-10 | 北京航空航天大学 | 一种高效的软件定义网络DDoS攻击检测方法 |
CN113630385A (zh) * | 2021-07-13 | 2021-11-09 | 电子科技大学 | 一种sdn网络下dos攻击防控方法及装置 |
CN114500092A (zh) * | 2022-02-24 | 2022-05-13 | 江苏省未来网络创新研究院 | 一种基于sdn的工业互联网标识异常流量识别方法 |
WO2023160227A1 (zh) * | 2022-02-24 | 2023-08-31 | 江苏省未来网络创新研究院 | 一种基于sdn的工业互联网标识异常流量识别方法 |
CN114500092B (zh) * | 2022-02-24 | 2023-11-17 | 江苏省未来网络创新研究院 | 一种基于sdn的工业互联网标识异常流量识别方法 |
CN114978580A (zh) * | 2022-04-08 | 2022-08-30 | 中国电信股份有限公司 | 网络检测方法及装置、存储介质及电子设备 |
CN114978580B (zh) * | 2022-04-08 | 2023-09-29 | 中国电信股份有限公司 | 网络检测方法及装置、存储介质及电子设备 |
CN118590317A (zh) * | 2024-08-02 | 2024-09-03 | 南京群顶科技股份有限公司 | 一种跨区域恶意拉流ip识别方法及装置 |
Also Published As
Publication number | Publication date |
---|---|
CN106357622B (zh) | 2019-06-14 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
CN106357622A (zh) | 基于软件定义网络的网络异常流量检测防御系统 | |
Yu et al. | An efficient SDN-based DDoS attack detection and rapid response platform in vehicular networks | |
Wang et al. | An entropy-based distributed DDoS detection mechanism in software-defined networking | |
Osanaiye et al. | Distributed denial of service (DDoS) resilience in cloud: Review and conceptual cloud DDoS mitigation framework | |
US7584507B1 (en) | Architecture, systems and methods to detect efficiently DoS and DDoS attacks for large scale internet | |
US9934379B2 (en) | Methods, systems, and computer readable media for detecting a compromised computing host | |
Amoli et al. | Unsupervised network intrusion detection systems for zero-day fast-spreading attacks and botnets | |
CN110011983B (zh) | 一种基于流表特征的拒绝服务攻击检测方法 | |
Amoli et al. | A real time unsupervised NIDS for detecting unknown and encrypted network attacks in high speed network | |
Ma et al. | A DDoS attack detection method based on SVM and K-nearest neighbour in SDN environment | |
Rout et al. | A hybrid approach for network intrusion detection | |
Dang-Van et al. | A multi-criteria based software defined networking system Architecture for DDoS-attack mitigation | |
MohanaPriya et al. | Restricted Boltzmann machine based detection system for DDoS attack in software defined networks | |
Haddadi et al. | Botnet behaviour analysis: How would a data analytics‐based system with minimum a priori information perform? | |
Kareem et al. | Entropy-based distributed denial of service attack detection in software-defined networking | |
Fenil et al. | Towards a secure software defined network with adaptive mitigation of DDoS attacks by machine learning approaches | |
Oo et al. | Effective detection and mitigation of SYN flooding attack in SDN | |
Wang et al. | Improving the two-stage detection of cyberattacks in SDN environment using dynamic thresholding | |
Zhai et al. | Distributed denial of service defense in software defined network using openflow | |
Thorat et al. | SDN-based machine learning powered alarm manager for mitigating the traffic spikes at the IoT gateways | |
Zhang et al. | SYN Flood Attack Detection and Defense Method Based on Extended Berkeley Packet Filter | |
Sapozhnikova et al. | Intrusion detection system based on data mining technics for industrial networks | |
Hwoij et al. | Detecting Network Anomalies using Rule-based machine learning within SNMP-MIB dataset | |
Bianchi et al. | StreaMon: A software-defined monitoring platform | |
CN115913721A (zh) | 基于分层时空特征的http恶意通联流量检测方法及系统 |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
C06 | Publication | ||
PB01 | Publication | ||
SE01 | Entry into force of request for substantive examination | ||
SE01 | Entry into force of request for substantive examination | ||
GR01 | Patent grant | ||
GR01 | Patent grant | ||
OL01 | Intention to license declared | ||
OL01 | Intention to license declared | ||
EE01 | Entry into force of recordation of patent licensing contract |
Application publication date: 20170125 Assignee: Chongqing Qianbaishuo Technology Co.,Ltd. Assignor: Beijing University of Technology Contract record no.: X2025980005681 Denomination of invention: Network anomaly traffic detection and defense system based on software defined network Granted publication date: 20190614 License type: Open License Record date: 20250318 |
|
EE01 | Entry into force of recordation of patent licensing contract | ||
EE01 | Entry into force of recordation of patent licensing contract |
Application publication date: 20170125 Assignee: Chongqing Haifang Technology Co., Ltd. Assignor: Beijing University of Technology Contract record no.: X2025980008848 Denomination of invention: Network anomaly traffic detection and defense system based on software defined network Granted publication date: 20190614 License type: Open License Record date: 20250515 |
|
EE01 | Entry into force of recordation of patent licensing contract |