CN110535888B - 端口扫描攻击检测方法及相关装置 - Google Patents
端口扫描攻击检测方法及相关装置 Download PDFInfo
- Publication number
- CN110535888B CN110535888B CN201910969569.1A CN201910969569A CN110535888B CN 110535888 B CN110535888 B CN 110535888B CN 201910969569 A CN201910969569 A CN 201910969569A CN 110535888 B CN110535888 B CN 110535888B
- Authority
- CN
- China
- Prior art keywords
- sampling
- communication
- entropy
- messages
- value
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Active
Links
- 238000001514 detection method Methods 0.000 title claims abstract description 31
- 238000005070 sampling Methods 0.000 claims abstract description 202
- 238000004891 communication Methods 0.000 claims abstract description 181
- 230000000977 initiatory effect Effects 0.000 claims abstract description 36
- 238000000034 method Methods 0.000 claims abstract description 35
- 230000005856 abnormality Effects 0.000 claims abstract description 11
- 238000012545 processing Methods 0.000 claims description 9
- 238000004590 computer program Methods 0.000 claims description 7
- 238000004364 calculation method Methods 0.000 claims description 6
- 238000009499 grossing Methods 0.000 claims description 3
- 238000010586 diagram Methods 0.000 description 9
- 230000006870 function Effects 0.000 description 5
- 230000008569 process Effects 0.000 description 5
- 230000009471 action Effects 0.000 description 3
- 230000005540 biological transmission Effects 0.000 description 3
- 230000004048 modification Effects 0.000 description 2
- 238000012986 modification Methods 0.000 description 2
- 230000006399 behavior Effects 0.000 description 1
- 230000009286 beneficial effect Effects 0.000 description 1
- 230000008859 change Effects 0.000 description 1
- 238000012790 confirmation Methods 0.000 description 1
- 238000005538 encapsulation Methods 0.000 description 1
- 238000000802 evaporation-induced self-assembly Methods 0.000 description 1
- 230000006872 improvement Effects 0.000 description 1
- 238000012544 monitoring process Methods 0.000 description 1
- 230000006855 networking Effects 0.000 description 1
- 230000003287 optical effect Effects 0.000 description 1
- 238000000926 separation method Methods 0.000 description 1
Images
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/02—Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
- H04L63/0227—Filtering policies
- H04L63/0236—Filtering by address, protocol, port number or service, e.g. IP-address or URL
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1408—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
- H04L63/1416—Event detection, e.g. attack signature detection
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1408—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
- H04L63/1425—Traffic logging, e.g. anomaly detection
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L2463/00—Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
- H04L2463/146—Tracing the source of attacks
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Computer Hardware Design (AREA)
- Computing Systems (AREA)
- General Engineering & Computer Science (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Data Exchanges In Wide-Area Networks (AREA)
Abstract
Description
Claims (9)
Priority Applications (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN201910969569.1A CN110535888B (zh) | 2019-10-12 | 2019-10-12 | 端口扫描攻击检测方法及相关装置 |
Applications Claiming Priority (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN201910969569.1A CN110535888B (zh) | 2019-10-12 | 2019-10-12 | 端口扫描攻击检测方法及相关装置 |
Publications (2)
Publication Number | Publication Date |
---|---|
CN110535888A CN110535888A (zh) | 2019-12-03 |
CN110535888B true CN110535888B (zh) | 2022-03-29 |
Family
ID=68671792
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
CN201910969569.1A Active CN110535888B (zh) | 2019-10-12 | 2019-10-12 | 端口扫描攻击检测方法及相关装置 |
Country Status (1)
Country | Link |
---|---|
CN (1) | CN110535888B (zh) |
Families Citing this family (5)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN111885092A (zh) * | 2020-09-10 | 2020-11-03 | 中国联合网络通信集团有限公司 | 一种边缘节点的DDoS攻击检测方法、处理方法及SDN |
CN113225342B (zh) * | 2021-05-08 | 2023-06-30 | 四川英得赛克科技有限公司 | 一种通信异常检测方法、装置、电子设备及存储介质 |
CN113595995A (zh) * | 2021-07-12 | 2021-11-02 | 中国联合网络通信集团有限公司 | 一种容器零信任安全防护方法及系统 |
CN113691432B (zh) * | 2021-08-10 | 2023-06-13 | 一汽解放汽车有限公司 | 汽车can网络报文监测方法、装置、计算机设备和存储介质 |
CN114244632B (zh) * | 2022-02-24 | 2022-05-03 | 上海观安信息技术股份有限公司 | 检测icmp网络扫描网络攻击行为的方法、装置、电子设备及介质 |
Citations (3)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN104580173A (zh) * | 2014-12-25 | 2015-04-29 | 广东顺德中山大学卡内基梅隆大学国际联合研究院 | 一种sdn异常检测与阻截方法及系统 |
CN109005157A (zh) * | 2018-07-09 | 2018-12-14 | 华中科技大学 | 一种软件定义网络中DDoS攻击检测与防御方法与系统 |
CN109495428A (zh) * | 2017-09-12 | 2019-03-19 | 蓝盾信息安全技术股份有限公司 | 一种基于流量特征和随机森林的端口扫描检测方法 |
Family Cites Families (1)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US10812526B2 (en) * | 2017-04-24 | 2020-10-20 | Caligo Systems Ltd. | Moving target defense for securing internet of things (IoT) |
-
2019
- 2019-10-12 CN CN201910969569.1A patent/CN110535888B/zh active Active
Patent Citations (3)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN104580173A (zh) * | 2014-12-25 | 2015-04-29 | 广东顺德中山大学卡内基梅隆大学国际联合研究院 | 一种sdn异常检测与阻截方法及系统 |
CN109495428A (zh) * | 2017-09-12 | 2019-03-19 | 蓝盾信息安全技术股份有限公司 | 一种基于流量特征和随机森林的端口扫描检测方法 |
CN109005157A (zh) * | 2018-07-09 | 2018-12-14 | 华中科技大学 | 一种软件定义网络中DDoS攻击检测与防御方法与系统 |
Also Published As
Publication number | Publication date |
---|---|
CN110535888A (zh) | 2019-12-03 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
CN110535888B (zh) | 端口扫描攻击检测方法及相关装置 | |
CN110324210B (zh) | 基于icmp协议进行隐蔽信道通信的检测方法及装置 | |
CN110249603B (zh) | 用于检测无线网络中的分布式攻击的方法和装置 | |
JP4512196B2 (ja) | 異常トラヒックの検出方法およびパケット中継装置 | |
Hofstede et al. | Towards real-time intrusion detection for NetFlow and IPFIX | |
EP2241072B1 (en) | Method of detecting anomalies in a communication system using numerical packet features | |
CN106471778B (zh) | 攻击检测装置和攻击检测方法 | |
CN106416171B (zh) | 一种特征信息分析方法及装置 | |
KR101574193B1 (ko) | 분산 서비스 거부 공격 탐지 및 방어 장치 및 방법 | |
CN107547503B (zh) | 一种会话表项处理方法、装置、防火墙设备及存储介质 | |
US10362373B2 (en) | Network telemetry with byte distribution and cryptographic protocol data elements | |
JP4924503B2 (ja) | 輻輳検出方法、輻輳検出装置及び輻輳検出プログラム | |
JP6691268B2 (ja) | 監視装置、監視方法および監視プログラム | |
CN108028832A (zh) | 检测网络攻击的方法及设备 | |
CN110266726B (zh) | 一种识别ddos攻击数据流的方法及装置 | |
CN110266668B (zh) | 一种端口扫描行为的检测方法及装置 | |
JP2015057930A (ja) | ネットワーク装置、通信システム、異常トラヒックの検出方法およびプログラム | |
CN111970211A (zh) | 一种基于ipfix的大象流处理方法及装置 | |
JP5963974B2 (ja) | 情報処理装置及び情報処理方法及びプログラム | |
KR100731230B1 (ko) | 라우터의 폭주 방지 장치 및 방법 | |
CN111355670A (zh) | 一种流量识别方法、装置、电子设备及存储介质 | |
JP2016146580A (ja) | 通信監視システム、通信監視方法およびプログラム | |
JP6740264B2 (ja) | 監視システム、監視方法及び監視プログラム | |
JP6629174B2 (ja) | 通信監視装置、通信監視方法及び通信監視プログラム | |
KR101263218B1 (ko) | 단일 세션 내 단일 패킷 집성 방법 및 장치 |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
PB01 | Publication | ||
PB01 | Publication | ||
SE01 | Entry into force of request for substantive examination | ||
SE01 | Entry into force of request for substantive examination | ||
CB03 | Change of inventor or designer information |
Inventor after: Lu Yiqin Inventor after: Zhan Shuhang Inventor after: Cheng Zhe Inventor after: Tan Jiancheng Inventor after: Wen Zhenhuan Inventor after: Zeng Hao Inventor after: Zhang Yang Inventor after: Chen Mingyong Inventor before: Wen Zhenhuan Inventor before: Zeng Hao Inventor before: Zhang Yang Inventor before: Chen Mingyong Inventor before: Yao Jingbai Inventor before: Zheng Bo |
|
CB03 | Change of inventor or designer information | ||
GR01 | Patent grant | ||
GR01 | Patent grant | ||
PE01 | Entry into force of the registration of the contract for pledge of patent right |
Denomination of invention: Port Scan Attack Detection Method and Related Devices Effective date of registration: 20230609 Granted publication date: 20220329 Pledgee: China Construction Bank Corporation Guangzhou Development Zone Branch Pledgor: GUANGZHOU VCMY TECHNOLOGY Co.,Ltd. Registration number: Y2023980043386 |
|
PE01 | Entry into force of the registration of the contract for pledge of patent right | ||
PC01 | Cancellation of the registration of the contract for pledge of patent right |
Granted publication date: 20220329 Pledgee: China Construction Bank Corporation Guangzhou Development Zone Branch Pledgor: GUANGZHOU VCMY TECHNOLOGY Co.,Ltd. Registration number: Y2023980043386 |
|
PC01 | Cancellation of the registration of the contract for pledge of patent right |