CN111130947A - 一种基于服务验证的网络空间测绘方法 - Google Patents
一种基于服务验证的网络空间测绘方法 Download PDFInfo
- Publication number
- CN111130947A CN111130947A CN201911394170.1A CN201911394170A CN111130947A CN 111130947 A CN111130947 A CN 111130947A CN 201911394170 A CN201911394170 A CN 201911394170A CN 111130947 A CN111130947 A CN 111130947A
- Authority
- CN
- China
- Prior art keywords
- data
- verification
- server
- port
- mapping
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Granted
Links
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1408—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
- H04L63/1425—Traffic logging, e.g. anomaly detection
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L43/00—Arrangements for monitoring or testing data switching networks
- H04L43/04—Processing captured monitoring data, e.g. for logfile generation
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L43/00—Arrangements for monitoring or testing data switching networks
- H04L43/08—Monitoring or testing based on specific metrics, e.g. QoS, energy consumption or environmental parameters
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/0876—Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1433—Vulnerability analysis
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/16—Implementing security features at a particular protocol layer
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/20—Network architectures or network communication protocols for network security for managing network security; network security policies in general
- H04L63/205—Network architectures or network communication protocols for network security for managing network security; network security policies in general involving negotiation or determination of the one or more network security mechanisms to be used, e.g. by negotiation between the client and the server or between peers or by selection according to the capabilities of the entities involved
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Computer Hardware Design (AREA)
- Computing Systems (AREA)
- General Engineering & Computer Science (AREA)
- Environmental & Geological Engineering (AREA)
- Data Mining & Analysis (AREA)
- Power Engineering (AREA)
- Data Exchanges In Wide-Area Networks (AREA)
- Computer And Data Communications (AREA)
Abstract
Description
Claims (4)
Priority Applications (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN201911394170.1A CN111130947B (zh) | 2019-12-30 | 2019-12-30 | 一种基于服务验证的网络空间测绘方法 |
Applications Claiming Priority (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN201911394170.1A CN111130947B (zh) | 2019-12-30 | 2019-12-30 | 一种基于服务验证的网络空间测绘方法 |
Publications (2)
Publication Number | Publication Date |
---|---|
CN111130947A true CN111130947A (zh) | 2020-05-08 |
CN111130947B CN111130947B (zh) | 2021-11-30 |
Family
ID=70504975
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
CN201911394170.1A Active CN111130947B (zh) | 2019-12-30 | 2019-12-30 | 一种基于服务验证的网络空间测绘方法 |
Country Status (1)
Country | Link |
---|---|
CN (1) | CN111130947B (zh) |
Cited By (4)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN111865724A (zh) * | 2020-07-28 | 2020-10-30 | 公安部第三研究所 | 视频监控设备信息采集控制实现方法 |
CN112667896A (zh) * | 2020-12-29 | 2021-04-16 | 成都科来网络技术有限公司 | 一种基于网络行为推导的资产识别方法、计算机程序及存储介质 |
CN113792296A (zh) * | 2021-08-24 | 2021-12-14 | 中国电子科技集团公司第三十研究所 | 一种基于聚类的漏洞组合方法及系统 |
CN114760234A (zh) * | 2022-03-30 | 2022-07-15 | 中核武汉核电运行技术股份有限公司 | 一种工控系统协议解析结果的验证系统和方法 |
Citations (6)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US20170163745A1 (en) * | 2015-06-02 | 2017-06-08 | Tsinghua University | Method and apparatus for deploying edge servers |
CN106980668A (zh) * | 2017-03-22 | 2017-07-25 | 中国电子科技网络信息安全有限公司 | 一种网络空间测绘要素的形式化建模方法 |
CN108881346A (zh) * | 2017-05-12 | 2018-11-23 | 中国人民解放军信息工程大学 | 面向位置服务的网络空间实体资源可视化方法及系统 |
CN109495508A (zh) * | 2018-12-26 | 2019-03-19 | 成都科来软件有限公司 | 基于服务访问数据的防火墙配置方法 |
CN109525427A (zh) * | 2018-11-12 | 2019-03-26 | 广东省信息安全测评中心 | 分布式资产信息探测方法与系统 |
CN110324310A (zh) * | 2019-05-21 | 2019-10-11 | 国家工业信息安全发展研究中心 | 网络资产指纹识别方法、系统及设备 |
-
2019
- 2019-12-30 CN CN201911394170.1A patent/CN111130947B/zh active Active
Patent Citations (6)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US20170163745A1 (en) * | 2015-06-02 | 2017-06-08 | Tsinghua University | Method and apparatus for deploying edge servers |
CN106980668A (zh) * | 2017-03-22 | 2017-07-25 | 中国电子科技网络信息安全有限公司 | 一种网络空间测绘要素的形式化建模方法 |
CN108881346A (zh) * | 2017-05-12 | 2018-11-23 | 中国人民解放军信息工程大学 | 面向位置服务的网络空间实体资源可视化方法及系统 |
CN109525427A (zh) * | 2018-11-12 | 2019-03-26 | 广东省信息安全测评中心 | 分布式资产信息探测方法与系统 |
CN109495508A (zh) * | 2018-12-26 | 2019-03-19 | 成都科来软件有限公司 | 基于服务访问数据的防火墙配置方法 |
CN110324310A (zh) * | 2019-05-21 | 2019-10-11 | 国家工业信息安全发展研究中心 | 网络资产指纹识别方法、系统及设备 |
Non-Patent Citations (1)
Title |
---|
郭莉等: "网络空间资源测绘:概念与技术", 《信息安全学报》 * |
Cited By (7)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN111865724A (zh) * | 2020-07-28 | 2020-10-30 | 公安部第三研究所 | 视频监控设备信息采集控制实现方法 |
CN111865724B (zh) * | 2020-07-28 | 2022-02-08 | 公安部第三研究所 | 视频监控设备信息采集控制实现方法 |
CN112667896A (zh) * | 2020-12-29 | 2021-04-16 | 成都科来网络技术有限公司 | 一种基于网络行为推导的资产识别方法、计算机程序及存储介质 |
CN113792296A (zh) * | 2021-08-24 | 2021-12-14 | 中国电子科技集团公司第三十研究所 | 一种基于聚类的漏洞组合方法及系统 |
CN113792296B (zh) * | 2021-08-24 | 2023-05-30 | 中国电子科技集团公司第三十研究所 | 一种基于聚类的漏洞组合方法及系统 |
CN114760234A (zh) * | 2022-03-30 | 2022-07-15 | 中核武汉核电运行技术股份有限公司 | 一种工控系统协议解析结果的验证系统和方法 |
CN114760234B (zh) * | 2022-03-30 | 2024-05-10 | 中核武汉核电运行技术股份有限公司 | 一种工控系统协议解析结果的验证系统和方法 |
Also Published As
Publication number | Publication date |
---|---|
CN111130947B (zh) | 2021-11-30 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
CN111130947B (zh) | 一种基于服务验证的网络空间测绘方法 | |
CN110113345B (zh) | 一种基于物联网流量的资产自动发现的方法 | |
Auffret | SinFP, unification of active and passive operating system fingerprinting | |
US9459987B2 (en) | Method and system for comparing different versions of a cloud based application in a production environment using segregated backend systems | |
US8073936B2 (en) | Providing support for responding to location protocol queries within a network node | |
CN110855576B (zh) | 应用识别方法及装置 | |
US9451036B2 (en) | Method and apparatus for fingerprinting systems and operating systems in a network | |
WO2015165296A1 (zh) | 协议类型的识别方法和装置 | |
US20160371178A1 (en) | Method and system for testing cloud based applications in a production environment using fabricated user data | |
US20150278523A1 (en) | Method and system for testing cloud based applications and services in a production environment using segregated backend systems | |
US9769038B1 (en) | Attributing network address translation device processed traffic to individual hosts | |
JP2017016650A (ja) | コンピュータネットワーク上の資産を検出および識別するための方法およびシステム | |
CN114389792B (zh) | 一种web日志nat前后关联方法及系统 | |
CN113438332B (zh) | 一种DoH服务标识方法及装置 | |
Ries et al. | Verification of data location in cloud networking | |
CN110839017A (zh) | 代理ip地址识别方法、装置、电子设备及存储介质 | |
CN111028085A (zh) | 一种基于主被动结合的网络靶场资产信息采集方法及装置 | |
Zhang et al. | CMD: A convincing mechanism for MITM detection in SDN | |
CN112769635B (zh) | 多粒度特征解析的服务识别方法及装置 | |
Gharaibeh et al. | Assessing co-locality of IP blocks | |
WO2016201780A1 (zh) | 网关管理方法及装置 | |
CN113055420A (zh) | Https业务识别方法、装置及计算设备 | |
CN115499179A (zh) | 一种面向主干网中DoH隧道流量的检测方法 | |
Mugitama et al. | An evidence-based technical process for openflow-based SDN forensics | |
CN111343008B (zh) | 一种用于发现IPv6加速部署状态的综合性测量方法和系统 |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
PB01 | Publication | ||
PB01 | Publication | ||
SE01 | Entry into force of request for substantive examination | ||
SE01 | Entry into force of request for substantive examination | ||
TA01 | Transfer of patent application right |
Effective date of registration: 20210621 Address after: 41401-41406, 14th floor, unit 1, building 4, No. 966, north section of Tianfu Avenue, Chengdu hi tech Zone, China (Sichuan) pilot Free Trade Zone, Chengdu, Sichuan 610093 Applicant after: Chengdu Kelai Network Technology Co., Ltd Address before: 13 / F and 14 / F, unit 1, building 4, No. 966, north section of Tianfu Avenue, Chengdu high tech Zone, China (Sichuan) pilot Free Trade Zone, Wuhou District, Chengdu, Sichuan 610000 Applicant before: COLASOFT Co.,Ltd. |
|
TA01 | Transfer of patent application right | ||
GR01 | Patent grant | ||
GR01 | Patent grant | ||
CP03 | Change of name, title or address |
Address after: 610041 12th, 13th and 14th floors, unit 1, building 4, No. 966, north section of Tianfu Avenue, Chengdu hi tech Zone, China (Sichuan) pilot Free Trade Zone, Chengdu, Sichuan Patentee after: Kelai Network Technology Co.,Ltd. Address before: 41401-41406, 14th floor, unit 1, building 4, No. 966, north section of Tianfu Avenue, Chengdu hi tech Zone, China (Sichuan) pilot Free Trade Zone, Chengdu, Sichuan 610093 Patentee before: Chengdu Kelai Network Technology Co.,Ltd. |
|
CP03 | Change of name, title or address |