CN110581852A - Efficient mimicry defense system and method - Google Patents

Efficient mimicry defense system and method Download PDF

Info

Publication number
CN110581852A
CN110581852A CN201910857183.1A CN201910857183A CN110581852A CN 110581852 A CN110581852 A CN 110581852A CN 201910857183 A CN201910857183 A CN 201910857183A CN 110581852 A CN110581852 A CN 110581852A
Authority
CN
China
Prior art keywords
fault
heterogeneous
heterogeneous executive
collector
executive body
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201910857183.1A
Other languages
Chinese (zh)
Inventor
吕青松
张震
郭义伟
魏亚祥
冯超
白果
张鹏
谢记超
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
NATIONAL DIGITAL SWITCH SYSTEM ENGINEERING TECHNOLOGY RESEARCH CENTER
Zhuhai Gao Ling Information Polytron Technologies Inc
Henan Xinda Netyu Technology Co Ltd
Original Assignee
NATIONAL DIGITAL SWITCH SYSTEM ENGINEERING TECHNOLOGY RESEARCH CENTER
Zhuhai Gao Ling Information Polytron Technologies Inc
Henan Xinda Netyu Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by NATIONAL DIGITAL SWITCH SYSTEM ENGINEERING TECHNOLOGY RESEARCH CENTER, Zhuhai Gao Ling Information Polytron Technologies Inc, Henan Xinda Netyu Technology Co Ltd filed Critical NATIONAL DIGITAL SWITCH SYSTEM ENGINEERING TECHNOLOGY RESEARCH CENTER
Priority to CN201910857183.1A priority Critical patent/CN110581852A/en
Publication of CN110581852A publication Critical patent/CN110581852A/en
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/06Management of faults, events, alarms or notifications
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/06Management of faults, events, alarms or notifications
    • H04L41/0654Management of faults, events, alarms or notifications using network fault recovery
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1416Event detection, e.g. attack signature detection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic

Abstract

The invention provides an efficient mimicry defense system and a method, wherein the system comprises an input agent, a heterogeneous executive body pool, a resolver, a fault detector, a fault collector and a fault recovery module; the method comprises the following steps: step 1: the fault detector detects the running state of the heterogeneous executive hardware and software in real time, sends the detected fault information to the fault collector, and then the fault collector transmits the fault information to the resolver, the input agent and the fault recovery module; step 2: the resolver removes the resolution of the fault heterogeneous executive message; and step 3: the input agent removes the distribution of the input message of the fault heterogeneous executive body; and 4, step 4: and the fault recovery module sends a setting command to the heterogeneous executive body with the fault or resets the heterogeneous executive body in a hardware mode.

Description

Efficient mimicry defense system and method
Technical Field
The invention belongs to the technical field of mimicry defense, and particularly relates to an efficient mimicry judging device and method.
Background
The mimicry defense technology changes the game rules of network space defense and provides a brand-new solution for realizing network security of network equipment. The mimicry defense system is generally composed of an input broker, a pool of heterogeneous executives, a resolver, and a scheduler. The input agent copies and distributes the external message to each heterogeneous executive body, and the input agent does not monitor whether the heterogeneous executive body fails or not; heterogeneous executables are typically implemented by operating systems or hardware modules with equivalent functionality; the resolver receives a message sent by the heterogeneous executive body, and judges whether the heterogeneous executive body is attacked or not through a mode of 'majority resolution' and the like; the scheduler is matched with the threat information output by the arbitration module to complete the dynamic scheduling of the heterogeneous executer. Although the judgment method can quickly detect the external attack, the judgment is difficult to be carried out due to the self fault of the heterogeneous executive body, so that the judgment of the resolver is mistakenly judged and the external attack is caused, and the problem of low judgment efficiency of the resolver is caused.
disclosure of Invention
aiming at the defects of the prior art, the invention provides an efficient mimicry defense system and method, and the specific scheme is as follows:
the invention provides an efficient mimicry defense system which comprises an input agent, a heterogeneous executive body pool and a resolver, and is characterized by further comprising:
The fault detector is used for detecting whether the heterogeneous executors in the heterogeneous executors pool have faults and recording the faults, and meanwhile, sending fault messages to the fault collector;
The fault collector is used for collecting fault information sent by the fault detector and sending the fault information to the fault recovery module, the resolver and the input agent; receiving fault recovery information sent by a fault recovery module, and sending the fault recovery information to a resolver and an input agent;
the fault recovery module is used for receiving fault information sent by the fault collector and setting software or hardware of the heterogeneous executer with the fault; and receiving heterogeneous executive body fault recovery information and transmitting the heterogeneous executive body fault recovery information to a fault collector.
the invention also provides an efficient mimicry defense method, which comprises the following steps:
Step 1: the fault detector detects the running state of the heterogeneous executive hardware and software in real time, sends the detected fault information to the fault collector, and then the fault collector transmits the fault information to the resolver, the input agent and the fault recovery module;
step 2: the resolver removes the resolution of the fault heterogeneous executive message;
and step 3: the input agent removes the distribution of the input message of the fault heterogeneous executive body;
and 4, step 4: and the fault recovery module sends a setting command to the heterogeneous executive body with the fault or resets the heterogeneous executive body in a hardware mode.
Compared with the prior art, the invention has outstanding substantive characteristics and remarkable progress, and particularly, the high-efficiency mimicry defense system provided by the invention effectively controls and detects the problems of low efficiency of a resolver caused by self failure of a heterogeneous executive and waste of extra resources of an input agent, thereby greatly improving the safety and stability of the mimicry defense system.
Drawings
fig. 1 is a schematic block diagram of an efficient mimicry defense system provided in embodiment 1 of the present invention.
fig. 2 is a schematic block diagram of a fault recovery method for an efficient mimicry defense method according to embodiment 1 of the present invention.
fig. 3 is a schematic block diagram of an efficient mimicry defense system provided in embodiment 2 of the present invention.
fig. 4 is a schematic block diagram of a fault recovery method for an efficient mimicry defense method according to embodiment 2 of the present invention.
Detailed Description
The technical solution of the present invention is further described in detail by the following embodiments.
Example 1
as shown in fig. 1, an efficient mimicry defense system includes an input agent, a heterogeneous executive pool, and a resolver, and further includes:
The fault detector is used for detecting whether the heterogeneous executors in the heterogeneous executors pool have faults and recording the faults, and meanwhile, sending fault messages to the fault collector;
The fault collector is used for collecting fault information sent by the fault detector and sending the fault information to the fault recovery module, the resolver and the input agent; receiving fault recovery information sent by a fault recovery module, and sending the fault recovery information to a resolver and an input agent;
The fault recovery module is used for receiving fault information sent by the fault collector and setting software or hardware of the heterogeneous executer with the fault; and receiving heterogeneous executive body fault recovery information and transmitting the heterogeneous executive body fault recovery information to a fault collector.
As shown in fig. 2, the method for performing mimicry defense by using the high-efficiency mimicry defense system of the present embodiment includes the following steps:
step 1: the fault detector detects the running state of the heterogeneous executive hardware and software in real time, sends the detected fault information to the fault collector, and then the fault collector transmits the fault information to the resolver, the input agent and the fault recovery module;
Step 2: the resolver removes the resolution of the fault heterogeneous executive message;
And step 3: the input agent removes the distribution of the input message of the fault heterogeneous executive body;
and 4, step 4: the fault recovery module sends a setting command to the heterogeneous executive body with the fault or resets the heterogeneous executive body in a hardware mode;
after the fault recovery module resets the heterogeneous executive body, the fault recovery module receives the fault information of the heterogeneous executive body again within the specified time and removes the fault heterogeneous executive body from the mimicry defense system;
After the heterogeneous executive body recovers the fault, the fault recovery module informs the fault collector, the fault collector eliminates the fault record of the heterogeneous executive body and informs the arbitrator and the input agent to rejoin the message arbitration and distribution of the heterogeneous executive body.
example 2
The present embodiment is different from embodiment 1 in that, as shown in fig. 3 and 4: the fault detector comprises a heartbeat message transmitter designed on each heterogeneous execution body, and the fault collector is a heartbeat monitor. The heartbeat message comprises power supply and peripheral equipment states, a cpu utilization rate, a memory utilization rate, a software process state and a nos id of the corresponding heterogeneous executive.
the heartbeat detection function in the embodiment consists of a heartbeat message sender and a heartbeat monitor part; in order to monitor the running state of each heterogeneous executive body in real time, each heterogeneous executive body is provided with a heartbeat message transmitter; the heartbeat message sender sends heartbeat messages to the heartbeat monitor at regular time, the heartbeat messages contain the running state information (such as cpu utilization rate, memory utilization rate, whether each software process is normal or not and nos id) of the current heterogeneous executive body, the heartbeat monitor analyzes and judges the heartbeat messages after receiving the heartbeat messages, and after identifying abnormal information, the heterogeneous executive body is considered to have a fault; meanwhile, when the heartbeat monitoring module does not receive the heartbeat message within the specified time, the heterogeneous executive body is also judged to have a fault.
After judging that the heterogeneous executive body has a fault, the heartbeat monitoring module sends the nos id information of the heterogeneous executive body to the input agent, the resolver and the fault recovery module; after receiving the fault information, the input agent removes the fault executive from the input distribution queue, and does not distribute the message to the fault heterogeneous executive any more, so as to reduce unnecessary resource overhead of the input agent; after receiving the fault information, the resolver removes the heterogeneous executive bodies from the current resolution queue, so that the problem of low efficiency of the resolver caused by long-time waiting for the fault heterogeneous executive bodies to send resolution data is avoided; and after receiving the fault information, the fault recovery module restarts the heterogeneous executive body, and if the fault information of the current heterogeneous executive body is received again within the specified time, the fault recovery module completely puts the heterogeneous executive body off line. After the heterogeneous executive body executes the restart operation, the heartbeat monitor receives the heartbeat message again, and then informs the input agent and the arbitrator to add the heterogeneous executive body into the data distribution queue and the arbitrating queue again.
finally, it should be noted that: the above examples are only intended to illustrate the technical solution of the present invention and not to limit it; although the present invention has been described in detail with reference to preferred embodiments, those skilled in the art will understand that: modifications to the specific embodiments of the invention or equivalent substitutions for parts of the technical features may be made; without departing from the spirit of the present invention, it is intended to cover all aspects of the invention as defined by the appended claims.

Claims (10)

1. An efficient mimicry defense system comprises an input agent, a heterogeneous executive pool and a resolver, and is characterized by further comprising:
The fault detector is used for detecting whether the heterogeneous executors in the heterogeneous executors pool have faults and recording the faults, and meanwhile, sending fault messages to the fault collector;
the fault collector is used for collecting fault information sent by the fault detector and sending the fault information to the fault recovery module, the resolver and the input agent; receiving fault recovery information sent by a fault recovery module, and sending the fault recovery information to a resolver and an input agent;
the fault recovery module is used for receiving fault information sent by the fault collector and setting software or hardware of the heterogeneous executer with the fault; and receiving heterogeneous executive body fault recovery information and transmitting the heterogeneous executive body fault recovery information to a fault collector.
2. The efficient mimicry defense system of claim 1, wherein: and if the fault recovery module receives the fault information of the heterogeneous executive again within the specified time, the fault heterogeneous executive is removed.
3. The efficient mimicry defense system of claim 2, wherein: after the heterogeneous executive body recovers the fault, the fault recovery module informs the fault collector, the fault collector eliminates the fault record of the heterogeneous executive body and informs the arbitrator and the input agent to rejoin the message arbitration and distribution of the heterogeneous executive body.
4. The efficient mimicry defense system of claim 1, wherein: the fault detector comprises a heartbeat message transmitter designed on each heterogeneous execution body, and the fault collector is a heartbeat monitor.
5. The efficient mimicry defense system of claim 4, wherein: the heartbeat message comprises the power supply and peripheral equipment states, the CPU utilization rate, the memory utilization rate, the software process state and the nos id of the corresponding heterogeneous executive bodies.
6. An efficient mimicry defense method is characterized by comprising the following steps:
Step 1: the fault detector detects the running state of the heterogeneous executive hardware and software in real time, sends the detected fault information to the fault collector, and then the fault collector transmits the fault information to the resolver, the input agent and the fault recovery module;
step 2: the resolver removes the resolution of the fault heterogeneous executive message;
And step 3: the input agent removes the distribution of the input message of the fault heterogeneous executive body;
and 4, step 4: and the fault recovery module sends a setting command to the heterogeneous executive body with the fault or resets the heterogeneous executive body in a hardware mode.
7. The method of claim 6, wherein: the fault detector comprises a heartbeat message transmitter designed on each heterogeneous execution body, and the fault collector is a heartbeat monitor.
8. the method of claim 7, wherein: the heartbeat message comprises the power supply and peripheral equipment states, the CPU utilization rate, the memory utilization rate, the software process state and the nos id of the corresponding heterogeneous executive bodies.
9. The method of claim 6, wherein: after the fault recovery module resets the heterogeneous executive body, the fault recovery module receives the fault information of the heterogeneous executive body again within the specified time and removes the mimicry defense system from the faulty heterogeneous executive body.
10. The method of claim 9, wherein: after the heterogeneous executive body recovers the fault, the fault recovery module informs the fault collector, the fault collector eliminates the fault record of the heterogeneous executive body and informs the arbitrator and the input agent to rejoin the message arbitration and distribution of the heterogeneous executive body.
CN201910857183.1A 2019-09-11 2019-09-11 Efficient mimicry defense system and method Pending CN110581852A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910857183.1A CN110581852A (en) 2019-09-11 2019-09-11 Efficient mimicry defense system and method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910857183.1A CN110581852A (en) 2019-09-11 2019-09-11 Efficient mimicry defense system and method

Publications (1)

Publication Number Publication Date
CN110581852A true CN110581852A (en) 2019-12-17

Family

ID=68812790

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910857183.1A Pending CN110581852A (en) 2019-09-11 2019-09-11 Efficient mimicry defense system and method

Country Status (1)

Country Link
CN (1) CN110581852A (en)

Cited By (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110995409A (en) * 2020-02-27 2020-04-10 南京红阵网络安全技术研究院有限公司 Mimicry defense arbitration method and system based on partial homomorphic encryption algorithm
CN111556008A (en) * 2020-03-16 2020-08-18 中国人民解放军战略支援部队信息工程大学 Method for synchronizing stateful protocols in a pseudo-fabric switching device
CN111641590A (en) * 2020-04-30 2020-09-08 河南信大网御科技有限公司 Mimicry terminal simulator, terminal device mimicry realization method and storage medium
CN111782415A (en) * 2020-06-04 2020-10-16 河南信大网御科技有限公司 Arbitration strategy, arbitrator, readable storage medium and mimicry defense architecture
CN111858165A (en) * 2020-07-06 2020-10-30 河南信大网御科技有限公司 Rapid recovery method, system and framework for heterogeneous executer
CN111866030A (en) * 2020-09-21 2020-10-30 之江实验室 Industrial protocol identification device and method of mimicry edge gateway
CN111858091A (en) * 2020-07-06 2020-10-30 河南信大网御科技有限公司 Mimicry architecture based on process level and mimicry defense method
CN111845853A (en) * 2020-06-30 2020-10-30 中车工业研究院有限公司 Train control vehicle-mounted system based on active defense
CN112118128A (en) * 2020-08-18 2020-12-22 河南信大网御科技有限公司 Rapid identification method and recovery method for online executive fault
CN112511317A (en) * 2020-12-31 2021-03-16 河南信大网御科技有限公司 Input distribution method, input agent and mimicry distributed storage system
CN112527512A (en) * 2020-12-31 2021-03-19 河南信大网御科技有限公司 Enhanced mimicry construction system
CN112653707A (en) * 2020-12-31 2021-04-13 河南信大网御科技有限公司 Enhanced mimicry input agent
CN112702205A (en) * 2020-12-24 2021-04-23 中国人民解放军战略支援部队信息工程大学 Method and system for monitoring status of executive under mimicry DHR architecture
CN112769851A (en) * 2021-01-19 2021-05-07 汉纳森(厦门)数据股份有限公司 Mimicry defense system based on Internet of vehicles
CN114750774A (en) * 2021-12-20 2022-07-15 广州汽车集团股份有限公司 Safety monitoring method and automobile

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20060143492A1 (en) * 2001-11-28 2006-06-29 Leduc Douglas E System and method for fault detection and recovery
CN106411937A (en) * 2016-11-15 2017-02-15 中国人民解放军信息工程大学 Mimicry defense architecture based zero-day attack detection, analysis and response system and method thereof
CN106656834A (en) * 2016-11-16 2017-05-10 上海红阵信息科技有限公司 IS-IS routing protocol heterogeneous function equivalent body parallel normalization device and method
CN106874755A (en) * 2017-01-22 2017-06-20 中国人民解放军信息工程大学 The consistent escape error processing apparatus of majority and its method based on mimicry Prevention-Security zero-day attacks
CN107291538A (en) * 2017-06-14 2017-10-24 中国人民解放军信息工程大学 The mimicry cloud construction method of oriented mission and the method for scheduling task based on mimicry cloud, device, system
CN107346272A (en) * 2017-06-01 2017-11-14 上海红阵信息科技有限公司 The determination method and apparatus of dynamic heterogeneous redundant system
CN107360135A (en) * 2017-06-09 2017-11-17 中国人民解放军信息工程大学 Mimicry network operating system, construction device and method
CN107786568A (en) * 2017-11-03 2018-03-09 中国人民解放军信息工程大学 A kind of automatic construction device of mimicry cloud main frame, method and system

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20060143492A1 (en) * 2001-11-28 2006-06-29 Leduc Douglas E System and method for fault detection and recovery
CN106411937A (en) * 2016-11-15 2017-02-15 中国人民解放军信息工程大学 Mimicry defense architecture based zero-day attack detection, analysis and response system and method thereof
CN106656834A (en) * 2016-11-16 2017-05-10 上海红阵信息科技有限公司 IS-IS routing protocol heterogeneous function equivalent body parallel normalization device and method
CN106874755A (en) * 2017-01-22 2017-06-20 中国人民解放军信息工程大学 The consistent escape error processing apparatus of majority and its method based on mimicry Prevention-Security zero-day attacks
CN107346272A (en) * 2017-06-01 2017-11-14 上海红阵信息科技有限公司 The determination method and apparatus of dynamic heterogeneous redundant system
CN107360135A (en) * 2017-06-09 2017-11-17 中国人民解放军信息工程大学 Mimicry network operating system, construction device and method
CN107291538A (en) * 2017-06-14 2017-10-24 中国人民解放军信息工程大学 The mimicry cloud construction method of oriented mission and the method for scheduling task based on mimicry cloud, device, system
CN107786568A (en) * 2017-11-03 2018-03-09 中国人民解放军信息工程大学 A kind of automatic construction device of mimicry cloud main frame, method and system

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
齐超: ""拟态网络操作系统架构及关键技术研究"", 《中国博士学位论文全文数据库信息科技辑》 *

Cited By (20)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110995409A (en) * 2020-02-27 2020-04-10 南京红阵网络安全技术研究院有限公司 Mimicry defense arbitration method and system based on partial homomorphic encryption algorithm
CN111556008B (en) * 2020-03-16 2022-03-25 中国人民解放军战略支援部队信息工程大学 Method for synchronizing stateful protocols in a pseudo-fabric switching device
CN111556008A (en) * 2020-03-16 2020-08-18 中国人民解放军战略支援部队信息工程大学 Method for synchronizing stateful protocols in a pseudo-fabric switching device
CN111641590A (en) * 2020-04-30 2020-09-08 河南信大网御科技有限公司 Mimicry terminal simulator, terminal device mimicry realization method and storage medium
CN111782415B (en) * 2020-06-04 2023-08-04 河南信大网御科技有限公司 Arbitration method, arbitrator, readable storage medium and mimicry defense system
CN111782415A (en) * 2020-06-04 2020-10-16 河南信大网御科技有限公司 Arbitration strategy, arbitrator, readable storage medium and mimicry defense architecture
CN111845853A (en) * 2020-06-30 2020-10-30 中车工业研究院有限公司 Train control vehicle-mounted system based on active defense
CN111858091A (en) * 2020-07-06 2020-10-30 河南信大网御科技有限公司 Mimicry architecture based on process level and mimicry defense method
CN111858165A (en) * 2020-07-06 2020-10-30 河南信大网御科技有限公司 Rapid recovery method, system and framework for heterogeneous executer
CN111858165B (en) * 2020-07-06 2022-12-13 河南信大网御科技有限公司 Rapid recovery method, system and framework for heterogeneous executer
CN112118128A (en) * 2020-08-18 2020-12-22 河南信大网御科技有限公司 Rapid identification method and recovery method for online executive fault
CN111866030A (en) * 2020-09-21 2020-10-30 之江实验室 Industrial protocol identification device and method of mimicry edge gateway
CN112702205B (en) * 2020-12-24 2023-02-14 中国人民解放军战略支援部队信息工程大学 Method and system for monitoring status of executive under mimicry DHR architecture
CN112702205A (en) * 2020-12-24 2021-04-23 中国人民解放军战略支援部队信息工程大学 Method and system for monitoring status of executive under mimicry DHR architecture
CN112527512A (en) * 2020-12-31 2021-03-19 河南信大网御科技有限公司 Enhanced mimicry construction system
CN112653707A (en) * 2020-12-31 2021-04-13 河南信大网御科技有限公司 Enhanced mimicry input agent
CN112511317A (en) * 2020-12-31 2021-03-16 河南信大网御科技有限公司 Input distribution method, input agent and mimicry distributed storage system
CN112527512B (en) * 2020-12-31 2023-11-21 河南信大网御科技有限公司 Enhanced mimicry construction system
CN112769851A (en) * 2021-01-19 2021-05-07 汉纳森(厦门)数据股份有限公司 Mimicry defense system based on Internet of vehicles
CN114750774A (en) * 2021-12-20 2022-07-15 广州汽车集团股份有限公司 Safety monitoring method and automobile

Similar Documents

Publication Publication Date Title
CN110581852A (en) Efficient mimicry defense system and method
EP3142011B1 (en) Anomaly recovery method for virtual machine in distributed environment
US5875290A (en) Method and program product for synchronizing operator initiated commands with a failover process in a distributed processing system
US6012150A (en) Apparatus for synchronizing operator initiated commands with a failover process in a distributed processing system
CN106789306B (en) Method and system for detecting, collecting and recovering software fault of communication equipment
CN101542444B (en) Security features in interconnect centric architectures
CN102364448A (en) Fault-tolerant method for computer fault management system
CN104320311A (en) Heartbeat detection method of SCADA distribution type platform
CN108429629A (en) Equipment fault restoration methods and device
US7886181B2 (en) Failure recovery method in cluster system
CN103475696A (en) System and method for monitoring state of cloud computing cluster server
CN105095008A (en) Distributed task fault redundancy method suitable for cluster system
CN110618864A (en) Interrupt task recovery method and device
CN101989933A (en) Method and system for failure detection
CN100538647C (en) The processing method for service stream of polycaryon processor and polycaryon processor
US20030014516A1 (en) Recovery support for reliable messaging
KR100943213B1 (en) Fault model and rule based apparatus and its method in a home network
CN107528705A (en) Fault handling method and device
CN103761157A (en) Method for implementing system fault-tolerant mechanism on basis of multitask patrol strategy
CN103995759A (en) High-availability computer system failure handling method and device based on core internal-external synergy
CN111918236B (en) Internet of things security sensor network searching method, device, equipment and storage medium
CN115755570A (en) Scheduling arbitration method and device of multi-redundancy heterogeneous scheduling arbitrator
CN113032106A (en) Automatic detection method and device for IO suspension abnormality of computing node
CN113542001A (en) OSD (on-screen display) fault heartbeat detection method, device, equipment and storage medium
CN107294786A (en) A kind of failure information processing method and device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20191217

RJ01 Rejection of invention patent application after publication