CN108881322A - The system of defense and method of Internet of things system reply DDOS attack - Google Patents

The system of defense and method of Internet of things system reply DDOS attack Download PDF

Info

Publication number
CN108881322A
CN108881322A CN201811084019.3A CN201811084019A CN108881322A CN 108881322 A CN108881322 A CN 108881322A CN 201811084019 A CN201811084019 A CN 201811084019A CN 108881322 A CN108881322 A CN 108881322A
Authority
CN
China
Prior art keywords
internet
server group
things system
ddos attack
defense
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201811084019.3A
Other languages
Chinese (zh)
Inventor
季立
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Suzhou Love Open Information Technology Co Ltd
Original Assignee
Suzhou Love Open Information Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Suzhou Love Open Information Technology Co Ltd filed Critical Suzhou Love Open Information Technology Co Ltd
Priority to CN201811084019.3A priority Critical patent/CN108881322A/en
Publication of CN108881322A publication Critical patent/CN108881322A/en
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/1458Denial of Service
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/06Management of faults, events, alarms or notifications
    • H04L41/0654Management of faults, events, alarms or notifications using network fault recovery
    • H04L41/0663Performing the actions predefined by failover planning, e.g. switching to standby network elements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/12Protocols specially adapted for proprietary or special-purpose networking environments, e.g. medical networks, sensor networks, networks in vehicles or remote metering networks

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Computing Systems (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Medical Informatics (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)

Abstract

The invention discloses the systems of defense and method of a kind of Internet of things system reply DDOS attack.The system of defense of the described Internet of things system reply DDOS attack includes:More than two different server groups, the Internet of things system terminal server groups different through more than one wireless narrow band access two or more, more than two different server group multiple operations, two servers are connect with the same database.Internet of things system terminal in the system of defense of Internet of things system reply DDOS attack provided by the invention can be linked into two different server groups through one or two kinds of wireless narrowband (what is drawn in figure is two kinds), two groups of connection (terminal to server) multiple operations, for data analysis obtain using arrive first first management mode and two server groups simultaneously operation one database, even if a server group is attacked or delay machine at this time, system remains to work normally and unaffected.

Description

The system of defense and method of Internet of things system reply DDOS attack
Technical field
The present invention relates to the in particular to a kind of system of defense and method of Internet of things system reply DDOS attack, belongs to network peace Full technical field.
Background technique
Distributed denial of service (DDoS) attack is a kind of common network attack type, it is by means of client/server Technology, multiple computers are joined together as Attack Platform, start ddos attack to one or more targets, thus exponentially Improve the power of Denial of Service attack.With the development of cloud computing, internet of things equipment enormous amount, and internet of things equipment is viral Defence capability it is poor and fail after destructive power it is strong, these features provide breeding ground for ddos attack, that is to say, that in Internet of Things Under environment, Internet of things node enormous amount and internet of things equipment influence the every aspect of actual life, lead to Internet of Things ring Ddos attack under border more has menace, influences more extensive.For ddos attack, traditional solution includes based on master The detection of machine or network, CDN service and flow cleaning and envelope IP address based on telecom operators, however these methods are all It has no idea the ddos attack defendd under environment of internet of things.In addition, Huawei provides the quick solution of Internet of Things, the program Mainly reinforce terminal security using the technologies such as authentication management, empowerment management, terminal recognition, by VLAN, ACL, QoS of authorization and User group authorization etc. manages network, and the program can reinforce terminal security, has the controller overall situation to carry out tactful configuration, but it is lacked Point is the equipment for needing more expenses to purchase defence, and cumbersome using a variety of strategy configurations, environment configurations.
Summary of the invention
The main purpose of the present invention is to provide a kind of Internet of things system reply DDOS attack system of defense and method, with Overcome the deficiencies in the prior art.
For realization aforementioned invention purpose, the technical solution adopted by the present invention includes:
The embodiment of the invention provides a kind of systems of defense of Internet of things system reply DDOS attack comprising:Two with Upper different server group, the Internet of things system terminal services different through more than one wireless narrow band access two or more Device group, more than two different server group multiple operations, two servers are connect with the same database.
Further, the system of defense of Internet of things system reply DDOS attack includes:First server group and Two server groups, the Internet of things system terminal connect through the first wireless narrowband, the second wireless narrowband and first server group respectively It connects, the connection of second server group, first server group and second server group are connect with same database, wherein first server Group and second server group are connect in a manner of being wirelessly transferred with the first wireless narrowband, the second wireless narrowband.
Further, the described first wireless narrowband and the second wireless narrowband simultaneously with first server group or second server It is wirelessly connected.
Further, the Internet of things system terminal, the first wireless narrowband, first server group or second server group It connects to form the first link with database;The Internet of things system terminal, the second wireless narrowband, first server group or the second clothes Business device group connects to form the second link with database.
Further, the Internet of things system terminal is also through communication queue management module and the first wireless narrowband, the second nothing The connection of line narrowband.
The embodiment of the invention also provides a kind of defence method of Internet of things system reply DDOS attack, the defence methods It is that the system of defense based on the Internet of things system reply DDOS attack is realized, the first server group and second service Device group is with successive data of the reception sequential processes from Internet of things system terminal of data.
Further, the described first wireless narrowband and the second wireless narrowband are in a manner of being wirelessly connected and first server Group, the connection of second server group.
Compared with prior art, the Internet of Things in the system of defense of Internet of things system reply DDOS attack provided by the invention System terminal can be linked into two different server groups through one or two kinds of wireless narrowband (what is drawn in figure is two kinds), Two groups of connection (terminal to server) multiple operations, for data analysis obtain using arrive first first management mode and two A server group operates a database simultaneously, even if a server group is attacked at this time or delay machine, system remain to normally It works and unaffected.
Detailed description of the invention
Fig. 1 is a kind of structure of the system of defense of Internet of things system reply DDOS attack in an exemplary embodiments of the invention Schematic diagram.
Specific embodiment
In view of deficiency in the prior art, inventor is studied for a long period of time and is largely practiced, and is able to propose of the invention Technical solution.The technical solution, its implementation process and principle etc. will be further explained as follows.
The embodiment of the invention provides a kind of systems of defense of Internet of things system reply DDOS attack comprising:Two with Upper different server group, the Internet of things system terminal services different through more than one wireless narrow band access two or more Device group, more than two different server group multiple operations, two servers are connect with the same database.
Further, the system of defense of Internet of things system reply DDOS attack includes:First server group and Two server groups, the Internet of things system terminal connect through the first wireless narrowband, the second wireless narrowband and first server group respectively It connects, the connection of second server group, first server group and second server group are connect with same database, wherein first server Group and second server group are connect in a manner of being wirelessly transferred with the first wireless narrowband, the second wireless narrowband.
Further, the described first wireless narrowband and the second wireless narrowband simultaneously with first server group or second server Object connection.
Further, the Internet of things system terminal, the first wireless narrowband, first server group or second server group It connects to form the first link with database;The Internet of things system terminal, the second wireless narrowband, first server group or the second clothes Business device group connects to form the second link with database.
Further, the Internet of things system terminal is also through communication queue management module and the first wireless narrowband, the second nothing The connection of line narrowband.
The embodiment of the invention also provides a kind of defence method of Internet of things system reply DDOS attack, the defence methods It is that the system of defense based on the Internet of things system reply DDOS attack is realized, the first server group and second service Device group is with successive data of the reception sequential processes from Internet of things system terminal of data.
Further, the described first wireless narrowband and the second wireless narrowband are in a manner of being wirelessly connected and first server Group, the connection of second server group.
Specifically, referring to Fig. 1, for the reliability of strengthen the system, being avoided such as in the building of Internet of things system The attack of DDOS etc can greatly promote the reliability of system, Internet of Things system using device and method provided by the invention System terminal can be linked into two different server groups through one or two kinds of wireless narrowband (being shown in the figure two kinds), Allow two groups of connections (terminal to server) multiple operation, for data queue using arrive first first management mode and two Server group operates a database simultaneously, even if a server group is attacked at this time or delay machine, system remain to normal work Make and unaffected.It further says, in the building of Internet of things system, the means of communication generallyd use are using wireless narrowband Interventional method, and reality quasi-real-time system in, congenitally feature causes its reliability to be not sufficient to support for wireless narrowband It corresponding business vehicles while passing and needs to complete in the very high business of the requirement of real-time such as charging, user is for prolonging When and data retransmit acceptance it is substantially zeroed, it is corresponding in order to solve the problems, such as, propose the wireless narrowband of high reliability quasi real time The implementation method of Internet of things system.In the system architecture of reality, the access of two or more wireless narrowbands is selected, allows two sets of chains Road synchronous working arrives first the queue management first obtained in UDP mode, in internet-of-things terminal setting accordingly, makes the delay of system significantly It reduces, and the method for dual link redundancy greatly promotes the reliability of Radio Link, while in server section, it is superfluous using two server Remaining work can work normally certain machine delay machine system, while tell caching to prolong to reduce inquiry for database When.To sum up, reliability and low delay are guaranteed, the business of corresponding Internet of Things is just carried out.
It should be appreciated that the technical concepts and features of above-described embodiment only to illustrate the invention, its object is to allow be familiar with this The personage of item technology cans understand the content of the present invention and implement it accordingly, and it is not intended to limit the scope of the present invention.It is all Equivalent change or modification made by Spirit Essence according to the present invention, should be covered by the protection scope of the present invention.

Claims (7)

1. a kind of system of defense of Internet of things system reply DDOS attack, it is characterised in that including:More than two different services Device group, the Internet of things system terminal through more than one more than two different server groups of wireless narrow band access, two with Upper different server group multiple operation, two servers are connect with the same database.
2. the system of defense of Internet of things system reply DDOS attack according to claim 1, it is characterised in that including:First Server group and second server group, the Internet of things system terminal is respectively through the first wireless narrowband, the second wireless narrowband and The connection of one server group, the connection of second server group, first server group and second server group are connect with same database, Middle first server group and second server group are connect in a manner of being wirelessly transferred with the first wireless narrowband, the second wireless narrowband.
3. the system of defense of Internet of things system reply DDOS attack according to claim 2, it is characterised in that:Described first Wireless narrowband and the second wireless narrowband are wirelessly connected with first server group or second server simultaneously.
4. the system of defense of Internet of things system reply DDOS attack according to claim 2 or 3, it is characterised in that:It is described Internet of things system terminal, the first wireless narrowband, first server group or second server group connect to form the first chain with database Road;The Internet of things system terminal, the second wireless narrowband, first server group or second server group connect to be formed with database Second link.
5. the system of defense of Internet of things system reply DDOS attack according to claim 2 or 3, it is characterised in that:It is described Internet of things system terminal is also connect through communication queue management module with the first wireless narrowband, the second wireless narrowband.
6. a kind of defence method of Internet of things system reply DDOS attack, it is characterised in that including:The defence method is to be based on What the system of defense of Internet of things system reply DDOS attack of any of claims 1-5 was realized, the first service Device group and second server group are with successive data of the reception sequential processes from Internet of things system terminal of data.
7. the defence method of Internet of things system reply DDOS attack according to claim 6, it is characterised in that:Described first Wireless narrowband and the second wireless narrowband are connect in a manner of being wirelessly connected with first server group, second server group.
CN201811084019.3A 2018-09-17 2018-09-17 The system of defense and method of Internet of things system reply DDOS attack Pending CN108881322A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201811084019.3A CN108881322A (en) 2018-09-17 2018-09-17 The system of defense and method of Internet of things system reply DDOS attack

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201811084019.3A CN108881322A (en) 2018-09-17 2018-09-17 The system of defense and method of Internet of things system reply DDOS attack

Publications (1)

Publication Number Publication Date
CN108881322A true CN108881322A (en) 2018-11-23

Family

ID=64324397

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201811084019.3A Pending CN108881322A (en) 2018-09-17 2018-09-17 The system of defense and method of Internet of things system reply DDOS attack

Country Status (1)

Country Link
CN (1) CN108881322A (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110113348A (en) * 2019-05-14 2019-08-09 四川长虹电器股份有限公司 A method of Internet of Things threat detection is carried out based on machine learning
CN111556132A (en) * 2020-04-26 2020-08-18 湖南大学 Method and system for generating intelligent defense schematic diagram for industrial Internet of things

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101977243A (en) * 2010-11-22 2011-02-16 杨文军 Cloud data storage distribution (CDSD)
CN102882676A (en) * 2011-07-15 2013-01-16 深圳市汇川控制技术有限公司 Method and system for equipment to safely access Internet of things
CN104657844A (en) * 2015-03-13 2015-05-27 成都启航星科技有限公司 E-business logistics system capable of realizing food preservation function
CN105516189A (en) * 2016-01-08 2016-04-20 乐山师范学院 Network security enforcement system and method based on big data platform
CN107231371A (en) * 2017-06-23 2017-10-03 国家电网公司 The safety protecting method of Electricity Information Network, device and system
CN107465656A (en) * 2017-06-14 2017-12-12 广州宏和网络科技有限公司 A kind of safety monitoring big data processing method and system based on cloud computing
US20180013786A1 (en) * 2016-05-05 2018-01-11 Neustar, Inc. Systems and methods for mitigating and/or preventing distributed denial-of-service attacks

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101977243A (en) * 2010-11-22 2011-02-16 杨文军 Cloud data storage distribution (CDSD)
CN102882676A (en) * 2011-07-15 2013-01-16 深圳市汇川控制技术有限公司 Method and system for equipment to safely access Internet of things
CN104657844A (en) * 2015-03-13 2015-05-27 成都启航星科技有限公司 E-business logistics system capable of realizing food preservation function
CN105516189A (en) * 2016-01-08 2016-04-20 乐山师范学院 Network security enforcement system and method based on big data platform
US20180013786A1 (en) * 2016-05-05 2018-01-11 Neustar, Inc. Systems and methods for mitigating and/or preventing distributed denial-of-service attacks
CN107465656A (en) * 2017-06-14 2017-12-12 广州宏和网络科技有限公司 A kind of safety monitoring big data processing method and system based on cloud computing
CN107231371A (en) * 2017-06-23 2017-10-03 国家电网公司 The safety protecting method of Electricity Information Network, device and system

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110113348A (en) * 2019-05-14 2019-08-09 四川长虹电器股份有限公司 A method of Internet of Things threat detection is carried out based on machine learning
CN111556132A (en) * 2020-04-26 2020-08-18 湖南大学 Method and system for generating intelligent defense schematic diagram for industrial Internet of things
CN111556132B (en) * 2020-04-26 2021-03-23 湖南大学 Method and system for generating intelligent defense schematic diagram for industrial Internet of things

Similar Documents

Publication Publication Date Title
CN104811433B (en) The distributed Internet of things system and implementation method of a kind of C/S frameworks
CN110601906B (en) Data transmission method and device based on block chain
CN111431758B (en) Cloud network equipment testing method and device, storage medium and computer equipment
CN106936709A (en) Remote service access path control method and relevant device
CN111064755B (en) Data protection method and device, computer equipment and storage medium
CN106375128B (en) Acceleration access method, device and equipment based on PPTP VPN
CN110995448A (en) Block chain-based Internet of things equipment identity authentication method and system
US10027627B2 (en) Context sharing between endpoint device and network security device using in-band communications
CN108809749A (en) It is checked based on sample rate to execute the upper layer of stream
CN104519129A (en) Data transmission method, device and system
CN108881322A (en) The system of defense and method of Internet of things system reply DDOS attack
CN107040445A (en) A kind of implementation method of multi-hop vpn tunneling
CN107888613A (en) A kind of management system framework based on cloud platform
CN103685032B (en) Message forwarding method and network address translation services device
CN107800723A (en) CC attack guarding methods and equipment
CN104486226B (en) A kind of message processing method and device
CN106330386A (en) Method and device for adjusting transmission layer parameter
CN104883362A (en) Method and device for controlling abnormal access behaviors
CN114071462A (en) Satellite navigation decoy method for unmanned aerial vehicle group defense
CN104426864A (en) Cross-domain remote command realization method and system
CN106230667A (en) VTEP keep-alive detection method and device
CN102164079B (en) Trusted video application method based on network measurement
CN103227822A (en) Method for establishing P2P communication connection and equipment
CN104980509A (en) Data transmission method under the condition without fixed public network IP based on wireless data transmission terminals
CN102918878B (en) File transmitting method and device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20181123

RJ01 Rejection of invention patent application after publication