CN111212086A - Computer network protection method and system - Google Patents

Computer network protection method and system Download PDF

Info

Publication number
CN111212086A
CN111212086A CN202010048308.9A CN202010048308A CN111212086A CN 111212086 A CN111212086 A CN 111212086A CN 202010048308 A CN202010048308 A CN 202010048308A CN 111212086 A CN111212086 A CN 111212086A
Authority
CN
China
Prior art keywords
access request
network access
white list
requester
authentication
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202010048308.9A
Other languages
Chinese (zh)
Inventor
崔建涛
杨华
陈锐
韩丽
崔霄
孙海燕
马军霞
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Zhengzhou University of Light Industry
Original Assignee
Zhengzhou University of Light Industry
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Zhengzhou University of Light Industry filed Critical Zhengzhou University of Light Industry
Priority to CN202010048308.9A priority Critical patent/CN111212086A/en
Publication of CN111212086A publication Critical patent/CN111212086A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/101Access control lists [ACL]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Power Engineering (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)

Abstract

The invention provides a computer network protection method and a computer network protection system, wherein the computer network protection method comprises the following steps: when a network access request sent by a requester is detected, judging whether the requester is in a white list, wherein the network access request comprises identification information and a data packet of the requester; when the requesting party is determined not to be in the white list, sending an authentication request to a specified monitoring terminal, and determining whether to respond to the network access request according to an authentication result; and when the requester is determined to be in the white list, encrypting the data packet in the network access request, and responding to the network access request. By the technical scheme of the invention, illegal requesters can be effectively prevented from invading the network, and the security of the network is improved.

Description

Computer network protection method and system
Technical Field
The invention relates to the technical field of computers, in particular to a computer network protection method, a computer network protection system and computer equipment.
Background
The development and application of computer network technology have changed modern office means, management and management, such as management information system, office automation system, etc., through which centralized management of daily work can be realized, thereby improving work efficiency and increasing economic benefits. However, in the development of computer network technology, various threats and attacks are encountered, and it is necessary to enhance protection to ensure the reliability of the network, and the current network protection technology is relatively deficient, and improvements are needed.
Disclosure of Invention
Based on at least one of the above technical problems, the present invention provides a new computer network protection scheme, which can effectively prevent an illegal requester from invading the network and improve the security of the network.
In view of the above, the present invention provides a new computer network protection method, including: when a network access request sent by a requester is detected, judging whether the requester is in a white list, wherein the network access request comprises identification information and a data packet of the requester; when the requesting party is determined not to be in the white list, sending an authentication request to a specified monitoring terminal, and determining whether to respond to the network access request according to an authentication result; and when the requester is determined to be in the white list, encrypting the data packet in the network access request, and responding to the network access request.
In the foregoing technical solution, preferably, the white list includes a plurality of identification information, and the step of determining whether the requesting party is in the white list specifically includes: extracting identification information of the requester from the network access request; and judging whether the identification information of the requesting party is in the white list, and if so, indicating that the requesting party is in the white list.
In any one of the foregoing technical solutions, preferably, the step of sending an authentication request to a designated monitoring terminal and determining whether to respond to the network access request according to an authentication result specifically includes: detecting whether authentication passing information fed back by the specified monitoring terminal is acquired within preset time; if the authentication passing information is received, responding to the network access request; and if the authentication passing information is not received within the preset time, forbidding the network access request, and adding the requesting party into a blacklist.
According to a second aspect of the present invention, there is provided a computer network defense system, comprising: the device comprises a judging unit, a processing unit and a processing unit, wherein the judging unit is used for judging whether a request party is in a white list or not when a network access request sent by the request party is detected, and the network access request comprises identification information and a data packet of the request party; the first processing unit is used for sending an authentication request to a specified monitoring terminal when the requesting party is determined not to be in a white list, and determining whether to respond to the network access request according to an authentication result; and the second processing unit is used for encrypting the data packet in the network access request and responding to the network access request when the requester is determined to be in the white list.
In the foregoing technical solution, preferably, the white list includes a plurality of identification information, and the determining unit is specifically configured to: extracting identification information of the requester from the network access request; and judging whether the identification information of the requesting party is in the white list, and if so, indicating that the requesting party is in the white list.
In any one of the above technical solutions, preferably, the first processing unit is specifically configured to: detecting whether authentication passing information fed back by the specified monitoring terminal is acquired within preset time; if the authentication passing information is received, responding to the network access request; and if the authentication passing information is not received within the preset time, forbidding the network access request, and adding the requesting party into a blacklist.
According to a third aspect of the invention, there is provided a computer device comprising: a processor; and a memory communicatively coupled to the processor; wherein the memory stores readable instructions which, when executed by the processor, implement the method of any of the above aspects.
According to a fourth aspect of the present invention, a computer readable storage medium is presented, having stored thereon a computer program, which when executed, performs the method according to any of the previous claims.
Through the technical scheme, when a requester has a network access requirement, whether the requester is legal is detected, whether the requester is in a white list is specifically judged, if the requester is in the white list, the requester is allowed to access the network, if the requester is not in the white list, the requester is required to be further authenticated through a designated monitoring terminal, the access is prohibited if the authentication passes through the permission of the requester and does not pass through the permission of the requester, and therefore the security of the network is ensured.
Drawings
FIG. 1 shows a flow diagram of a computer network securing method according to an embodiment of the invention;
FIG. 2 shows a schematic block diagram of a computer network defense system according to an embodiment of the invention;
FIG. 3 shows a schematic block diagram of a computer device according to an embodiment of the invention.
Detailed Description
In order that the above objects, features and advantages of the present invention can be more clearly understood, a more particular description of the invention will be rendered by reference to the appended drawings. It should be noted that the embodiments and features of the embodiments of the present application may be combined with each other without conflict.
In the following description, numerous specific details are set forth in order to provide a thorough understanding of the present invention, however, the present invention may be practiced in other ways than those specifically described herein, and therefore the scope of the present invention is not limited by the specific embodiments disclosed below.
Referring to fig. 1, the method for protecting a computer network according to an embodiment of the present invention specifically includes the following steps:
step S102, when a network access request sent by a requester is detected, judging whether the requester is in a white list, wherein the network access request comprises identification information and a data packet of the requester.
Specifically, the white list has a plurality of identification information, and the specific determination process is as follows: and extracting the identification information of the requesting party from the network access request, judging whether the identification information of the requesting party is in a white list, and if so, indicating that the requesting party is in the white list.
And step S104, when the requesting party is determined not to be in the white list, sending an authentication request to the appointed monitoring terminal, and determining whether to respond to the network access request according to an authentication result.
And step S106, when the requesting party is determined to be in the white list, encrypting the data packet in the network access request, and responding to the network access request.
Further, step S104 specifically includes: detecting whether authentication passing information fed back by a specified monitoring terminal is acquired within preset time; if the authentication passing information is received, responding to the network access request; and if the authentication passing information is not received within the preset time, forbidding the network access request, and adding the requesting party into the blacklist.
As shown in fig. 2, a computer network defense system 200 according to an embodiment of the invention includes: a judging unit 202, a first processing unit 204 and a second processing unit 206.
The determining unit 202 is configured to determine whether a requester is in a white list when a network access request sent by the requester is detected, where the network access request includes identification information and a data packet of the requester; the first processing unit 204 is configured to send an authentication request to the designated monitoring terminal when it is determined that the requesting party is not in the white list, and determine whether to respond to the network access request according to an authentication result; the second processing unit 206 is configured to perform encryption processing on the data packet in the network access request and respond to the network access request when it is determined that the requesting party is on the white list.
Further, there are a plurality of identification information in the white list, and the determining unit 202 is specifically configured to: extracting identification information of a requester from the network access request; and judging whether the identification information of the requesting party is in a white list or not, and if so, indicating that the requesting party is in the white list.
Further, the first processing unit 204 is specifically configured to: detecting whether authentication passing information fed back by a specified monitoring terminal is acquired within preset time; if the authentication passing information is received, responding to the network access request; and if the authentication passing information is not received within the preset time, forbidding the network access request, and adding the requesting party into the blacklist.
When a requester has a network access requirement, detecting whether the requester is legal, specifically judging whether the requester is in a white list, if so, allowing the requester to access the network, if not, further authenticating by a specified monitoring terminal, allowing the requester to access the network by authentication, and forbidding access if not, thereby ensuring the security of the network.
As shown in fig. 3, a computer apparatus 300 according to an embodiment of the present invention includes: a memory 302, a processor 304, and a communication bus 306. Wherein the memory 302 is configured to store executable instructions; the processor 304 is configured to execute the stored instructions to implement the steps of the method according to any of the above embodiments, so as to have all the technical effects of the data analysis method, which will not be described herein again.
In particular, the memory 302 described above may include mass storage for data or instructions. By way of example, and not limitation, memory 302 may include a Hard Disk Drive (HDD), floppy Disk Drive, flash memory, optical Disk, magneto-optical Disk, tape, or Universal Serial Bus (USB) Drive or a combination of two or more of these. Memory 302 may include removable or non-removable (or fixed) media, where appropriate. The memory 302 may be internal or external to the integrated gateway disaster recovery device, where appropriate. In a particular embodiment, the memory 302 is a non-volatile solid-state memory. In a particular embodiment, the memory 302 includes Read Only Memory (ROM). Where appropriate, the ROM may be mask-programmed ROM, Programmable ROM (PROM), Erasable PROM (EPROM), Electrically Erasable PROM (EEPROM), electrically rewritable ROM (EAROM), or flash memory or a combination of two or more of these. The processor 304 may include a Central Processing Unit (CPU), or an Application Specific Integrated Circuit (ASIC), or may be configured as one or more integrated circuits implementing embodiments of the present invention. The communication bus 306 is used to enable connection communication between the signal processor 304 and the memory 302. The communication bus 306 may be an Industry Standard Architecture (ISA) bus, a Peripheral Component Interconnect (PCI) bus, an Extended ISA (EISA) bus, or the like. The bus may be divided into an address bus, a data bus, a control bus, etc.
An embodiment of the fourth aspect of the present invention provides a computer-readable storage medium, on which a computer program is stored, and the computer program, when being executed by a processor, implements the steps of the method according to any of the above technical solutions, so as to have all the technical effects of the data analysis method, and therefore, the details are not repeated herein. Computer readable storage media may include any medium that can store or transfer information. Examples of computer readable storage media include electronic circuits, semiconductor memory devices, ROM, flash memory, Erasable ROM (EROM), floppy disks, CD-ROMs, optical disks, hard disks, fiber optic media, Radio Frequency (RF) links, and so forth. The code segments may be downloaded via computer networks such as the internet, intranet, etc.
The above description is only a preferred embodiment of the present invention and is not intended to limit the present invention, and various modifications and changes may be made by those skilled in the art. Any modification, equivalent replacement, or improvement made within the spirit and principle of the present invention should be included in the protection scope of the present invention.

Claims (8)

1. A method of computer network protection, comprising:
when a network access request sent by a requester is detected, judging whether the requester is in a white list, wherein the network access request comprises identification information and a data packet of the requester;
when the requesting party is determined not to be in the white list, sending an authentication request to a specified monitoring terminal, and determining whether to respond to the network access request according to an authentication result;
and when the requester is determined to be in the white list, encrypting the data packet in the network access request, and responding to the network access request.
2. The method according to claim 1, wherein the white list includes a plurality of identification information, and the step of determining whether the requester is on the white list specifically includes:
extracting identification information of the requester from the network access request;
and judging whether the identification information of the requesting party is in the white list, and if so, indicating that the requesting party is in the white list.
3. The method according to claim 1, wherein the step of sending an authentication request to the designated monitoring terminal and determining whether to respond to the network access request according to an authentication result specifically comprises:
detecting whether authentication passing information fed back by the specified monitoring terminal is acquired within preset time;
if the authentication passing information is received, responding to the network access request;
and if the authentication passing information is not received within the preset time, forbidding the network access request, and adding the requesting party into a blacklist.
4. A computer network protection system, comprising:
the device comprises a judging unit, a processing unit and a processing unit, wherein the judging unit is used for judging whether a request party is in a white list or not when a network access request sent by the request party is detected, and the network access request comprises identification information and a data packet of the request party;
the first processing unit is used for sending an authentication request to a specified monitoring terminal when the requesting party is determined not to be in a white list, and determining whether to respond to the network access request according to an authentication result;
and the second processing unit is used for encrypting the data packet in the network access request and responding to the network access request when the requester is determined to be in the white list.
5. The computer network protection system according to claim 4, wherein the white list includes a plurality of identification information, and the determining unit is specifically configured to:
extracting identification information of the requester from the network access request;
and judging whether the identification information of the requesting party is in the white list, and if so, indicating that the requesting party is in the white list.
6. The computer network defense system of claim 4, wherein the first processing unit is specifically configured to:
detecting whether authentication passing information fed back by the specified monitoring terminal is acquired within preset time;
if the authentication passing information is received, responding to the network access request;
and if the authentication passing information is not received within the preset time, forbidding the network access request, and adding the requesting party into a blacklist.
7. A computer device, comprising:
a processor; and
a memory communicatively coupled to the processor;
wherein the memory stores readable instructions which, when executed by the processor, implement the method of any one of claims 1 to 3.
8. A computer-readable storage medium, on which a computer program is stored, which, when being executed, carries out the method according to any one of claims 1 to 3.
CN202010048308.9A 2020-01-16 2020-01-16 Computer network protection method and system Pending CN111212086A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010048308.9A CN111212086A (en) 2020-01-16 2020-01-16 Computer network protection method and system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010048308.9A CN111212086A (en) 2020-01-16 2020-01-16 Computer network protection method and system

Publications (1)

Publication Number Publication Date
CN111212086A true CN111212086A (en) 2020-05-29

Family

ID=70787330

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010048308.9A Pending CN111212086A (en) 2020-01-16 2020-01-16 Computer network protection method and system

Country Status (1)

Country Link
CN (1) CN111212086A (en)

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7698442B1 (en) * 2005-03-03 2010-04-13 Voltage Security, Inc. Server-based universal resource locator verification service
CN101895855A (en) * 2009-05-18 2010-11-24 中国移动通信集团公司 Mobile terminal access method, base station and access system
CN104506510A (en) * 2014-12-15 2015-04-08 百度在线网络技术(北京)有限公司 Method and device for equipment authentication and authentication service system
CN105141621A (en) * 2015-09-16 2015-12-09 北京星网锐捷网络技术有限公司 Network access monitoring method and device
CN107295017A (en) * 2017-08-10 2017-10-24 四川长虹电器股份有限公司 CC means of defences based on user authentication
CN107896228A (en) * 2017-12-22 2018-04-10 北京明朝万达科技股份有限公司 A kind of data leakage prevention method and system
CN108512784A (en) * 2018-06-21 2018-09-07 珠海宏桥高科技有限公司 Authentication method based on gateway routing forwarding

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7698442B1 (en) * 2005-03-03 2010-04-13 Voltage Security, Inc. Server-based universal resource locator verification service
CN101895855A (en) * 2009-05-18 2010-11-24 中国移动通信集团公司 Mobile terminal access method, base station and access system
CN104506510A (en) * 2014-12-15 2015-04-08 百度在线网络技术(北京)有限公司 Method and device for equipment authentication and authentication service system
CN105141621A (en) * 2015-09-16 2015-12-09 北京星网锐捷网络技术有限公司 Network access monitoring method and device
CN107295017A (en) * 2017-08-10 2017-10-24 四川长虹电器股份有限公司 CC means of defences based on user authentication
CN107896228A (en) * 2017-12-22 2018-04-10 北京明朝万达科技股份有限公司 A kind of data leakage prevention method and system
CN108512784A (en) * 2018-06-21 2018-09-07 珠海宏桥高科技有限公司 Authentication method based on gateway routing forwarding

Similar Documents

Publication Publication Date Title
KR102601578B1 (en) Method for protecting a network against a cyber attack
RU2680736C1 (en) Malware files in network traffic detection server and method
CN107809433B (en) Asset management method and device
CN111274583A (en) Big data computer network safety protection device and control method thereof
CN111010409B (en) Encryption attack network flow detection method
CN112165455A (en) Data access control method and device, computer equipment and storage medium
CN111434090A (en) System and method for providing security to an in-vehicle network
KR20170121242A (en) Identity authentication methods, devices and systems
CN114553540B (en) Zero trust-based Internet of things system, data access method, device and medium
CN110134700B (en) Data uplink method, device, computer equipment and storage medium
CN106982188B (en) Malicious propagation source detection method and device
CN111935095A (en) Source code leakage monitoring method and device and computer storage medium
US20130055359A1 (en) Secret information leakage prevention system, secret information leakage prevention method and secret information leakage prevention program
CN111212086A (en) Computer network protection method and system
CN106878233B (en) Method for reading security data, security server, terminal and system
CN109729084B (en) Network security event detection method based on block chain technology
CN113824748B (en) Asset characteristic active detection countermeasure method, device, electronic equipment and medium
CN111064731B (en) Identification method and identification device for access authority of browser request and terminal
US11722493B2 (en) Access analysis system and access analysis method
CN110830465B (en) Security protection method for accessing UKey, server and client
CN112738006B (en) Identification method, equipment and storage medium
CN115221545A (en) File transmission method, device, equipment and computer readable storage medium
CN108574657B (en) Server access method, device and system, computing equipment and server
CN111262813A (en) Application service providing method, device, equipment and medium
CN113347203B (en) Network attack detection method and device, electronic equipment and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20200529