CN111224990A - Flow traction method and system of distributed micro-isolation network - Google Patents

Flow traction method and system of distributed micro-isolation network Download PDF

Info

Publication number
CN111224990A
CN111224990A CN202010023881.4A CN202010023881A CN111224990A CN 111224990 A CN111224990 A CN 111224990A CN 202010023881 A CN202010023881 A CN 202010023881A CN 111224990 A CN111224990 A CN 111224990A
Authority
CN
China
Prior art keywords
virtual machine
virtual
micro
unsafe
isolation
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202010023881.4A
Other languages
Chinese (zh)
Other versions
CN111224990B (en
Inventor
段彬
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Wuhan Sipuling Technology Co Ltd
Original Assignee
Wuhan Sipuling Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Wuhan Sipuling Technology Co Ltd filed Critical Wuhan Sipuling Technology Co Ltd
Priority to CN202010023881.4A priority Critical patent/CN111224990B/en
Publication of CN111224990A publication Critical patent/CN111224990A/en
Application granted granted Critical
Publication of CN111224990B publication Critical patent/CN111224990B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general
    • H04L63/205Network architectures or network communication protocols for network security for managing network security; network security policies in general involving negotiation or determination of the one or more network security mechanisms to be used, e.g. by negotiation between the client and the server or between peers or by selection according to the capabilities of the entities involved
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0227Filtering policies
    • H04L63/0263Rule management
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0272Virtual private networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1416Event detection, e.g. attack signature detection

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Business, Economics & Management (AREA)
  • General Business, Economics & Management (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)

Abstract

The invention provides a flow traction method and a flow traction system of a distributed micro-isolation network, which are characterized in that an OpenFlow protocol is used for collecting, analyzing and extracting characteristic vectors and flow table items in flow data to obtain a communication relation between virtual machines in a distributed virtual environment, clustering processing is used for carrying out micro-isolation grouping on the virtual machines, whether network attack behaviors exist between the virtual machines in the communication relation is verified, a safety protection strategy is dynamically deployed on the micro-isolation grouping of the virtual machines according to a verification result, a temporary main control point is elected by the micro-isolation grouping where an unsafe virtual machine is located, the temporary main control point is a virtual machine serving as a control plane, and migration messages are directly transmitted to the control plane of other micro-isolation groupings, so that the data of the virtual machines can be migrated more conveniently.

Description

Flow traction method and system of distributed micro-isolation network
Technical Field
The application relates to the technical field of network security, in particular to a flow traction method and system of a distributed micro-isolation network.
Background
Now, it is more and more common to use virtualization technology to construct data centers, which brings new security problems, and in a virtualized network environment, a large amount of flow data is forwarded through a virtual switch, and cannot pass through a firewall, so that the traditional security protection measures are invalid. The amount of communication flow between the virtual machines becomes uncontrollable and the threat of the internal virtual machines cannot be detected nor controlled. The distributed virtual environment has a large number of virtual machines, and how to dynamically deploy the security protection strategy is also a technical problem which needs to be solved urgently.
Meanwhile, how to more conveniently migrate data between the virtual machines is also a technical problem to be solved.
Therefore, a method and a system for security protection of a targeted distributed virtual environment are urgently needed.
Disclosure of Invention
The invention aims to provide a flow traction method and a flow traction system of a distributed micro-isolation network, and solves the technical problems that in the prior art, a control method for flow data among massive virtual machines is lacked, a dynamic deployment safety protection strategy is lacked, and the data of the virtual machines are migrated more conveniently.
In a first aspect, the present application provides a traffic pulling method for a distributed micro-isolation network, the method including:
acquiring flow data in a distributed virtual network, collecting flow statistical information by using an OpenFlow protocol, analyzing and extracting a feature vector and a flow table item in the flow data, and obtaining a communication relation of each virtual machine in the distributed virtual network according to an association relation of the flow table item;
before the communication relationship of each virtual machine in the distributed virtual network is obtained, acquiring all node identifiers of the distributed virtual network, forming a new unique identifier character string by the node identifiers and the virtual machine identifiers, and generating the communication relationship of each virtual machine in the distributed virtual network according to the front-back association relationship between the unique identifier character string and the flow table entry;
clustering according to the generated communication relationship of each virtual machine, the association degree of the service data and the adjacency degree of each virtual machine, and dividing all the virtual machines in the distributed virtual network into a plurality of micro-isolation groups;
the clustering processing can also comprise the step of determining whether communication links which are not frequently used exist in a service chain or not according to the utilization condition of each virtual machine resource;
verifying whether network attack behaviors exist among the virtual machines in the communication relation, if so, determining the attacked virtual machine as an unsafe virtual machine, upgrading the safety protection strategy of the micro-isolation group where the attacked virtual machine is located, marking the unsafe virtual machine, and suspending the communication between the unsafe virtual machine and other virtual machines; if the virtual machine does not exist, the verified virtual machine is determined to be a safe virtual machine;
migrating the data of the unsafe virtual machine, wherein a temporary master control point is elected by the micro-isolation group where the unsafe virtual machine is located, the temporary master control point is a virtual machine serving as a control plane, and the virtual machine of the control plane does not process services temporarily;
broadcasting a migration message to other virtual machines close to the micro-isolation packet by the temporary master control point, selecting a second virtual machine according to the service association degree and the load condition of the other virtual machines, and migrating the data of the unsafe virtual machine to the second virtual machine;
the method comprises the steps that a temporary main control point sends a migration request message to a core virtual switch device, the migration request message carries a control plane indication command, the core virtual switch device directly transmits the migration message contained in the migration request message to control planes of other micro-isolation groups under the core virtual switch device according to the control plane indication command, and the control planes of the other micro-isolation groups select one second virtual machine;
the unsafe virtual machine transmits the migration data to the second virtual machine through the service plane of the core virtual switching equipment;
the temporary master control point broadcasts a migration message to the group, the migration message comprises an indication for removing the micro-isolation group from the unsafe virtual machine, and after other virtual machines in the group receive the broadcast migration message, the contents of the flow table entry can be modified according to the indication;
the temporary master control point sends a response message to the unsafe virtual machine to indicate the unsafe virtual machine to finish data migration and delete the safety protection strategy on the unsafe virtual machine, and after the data migration is finished, the temporary master control point broadcasts a temporary master control point identity finishing message to all the virtual machines in the micro-isolation group;
when all the virtual machines of one micro-isolation group are safe virtual machines, issuing a common safety protection strategy for the micro-isolation group, allowing flow data to be normally transmitted between the virtual machines in the group, and allowing the virtual machines in the group to exchange the flow data with the virtual machines of other groups;
the upgrading of the security protection strategy of the micro-isolation packet in which the micro-isolation packet is located comprises the steps of suspending communication of the unsafe virtual machines in the packet, prohibiting traffic data transmission of all the virtual machines in the packet, and prohibiting the virtual machines in the packet from exchanging traffic data with the virtual machines in other packets;
and regularly and repeatedly verifying whether the communication relation of the unsafe virtual machine still has network attack behaviors, if the network attack behaviors are eliminated, marking the unsafe virtual machine as a safe virtual machine, and adjusting the security protection strategy of the micro-isolation group where the unsafe virtual machine is positioned.
With reference to the first aspect, in a first possible implementation manner of the first aspect, before obtaining the communication relationship between each virtual machine in the distributed virtual network, the method further includes preprocessing a flow entry, deleting a communication link between the virtual machine and an external server or a gateway, deleting an irrelevant field, and using a source IP address and a destination IP address as a matching condition.
With reference to the first aspect, in a second possible implementation manner of the first aspect, the neighboring degree of each virtual machine includes determining whether the virtual machines belong to the same cluster or the same node.
With reference to the first aspect, in a third possible implementation manner of the first aspect, the clustering algorithm used in the clustering process includes a K-Means algorithm, a mean shift clustering algorithm, a density-based clustering algorithm, or a coacervate hierarchical clustering algorithm.
In a second aspect, the present application provides a traffic pulling system for a distributed micro-isolated network, the system comprising: the system comprises an acquisition unit, a grouping unit and a strategy deployment unit;
the acquiring unit is used for acquiring flow data in the distributed virtual network, collecting flow statistical information by using an OpenFlow protocol, analyzing and extracting a feature vector and a flow table item in the flow data, and acquiring a communication relation of each virtual machine in the distributed virtual network according to an incidence relation of the flow table item;
before the communication relationship of each virtual machine in the distributed virtual network is obtained, acquiring all node identifiers of the distributed virtual network, forming a new unique identifier character string by the node identifiers and the virtual machine identifiers, and generating the communication relationship of each virtual machine in the distributed virtual network according to the front-back association relationship between the unique identifier character string and the flow table entry;
the grouping unit is used for performing clustering processing according to the generated communication relationship of each virtual machine, the association degree of the service data and the adjacent degree of each virtual machine, and dividing all the virtual machines in the distributed virtual network into a plurality of micro-isolated groups;
the clustering processing can also comprise the step of determining whether communication links which are not frequently used exist in a service chain or not according to the utilization condition of each virtual machine resource;
the policy deployment unit is used for verifying whether network attack behaviors exist among the virtual machines in the communication relationship, if so, determining the attacked virtual machine as an unsafe virtual machine, upgrading the security protection policy of the micro-isolation group where the attacked virtual machine is located, marking the unsafe virtual machine, and suspending the communication between the unsafe virtual machine and other virtual machines; if the virtual machine does not exist, the verified virtual machine is determined to be a safe virtual machine;
migrating the data of the unsafe virtual machine, wherein a temporary master control point is elected by the micro-isolation group where the unsafe virtual machine is located, the temporary master control point is a virtual machine serving as a control plane, and the virtual machine of the control plane does not process services temporarily;
broadcasting a migration message to other virtual machines close to the micro-isolation packet by the temporary master control point, selecting a second virtual machine according to the service association degree and the load condition of the other virtual machines, and migrating the data of the unsafe virtual machine to the second virtual machine;
the method comprises the steps that a temporary main control point sends a migration request message to a core virtual switch device, the migration request message carries a control plane indication command, the core virtual switch device directly transmits the migration message contained in the migration request message to control planes of other micro-isolation groups under the core virtual switch device according to the control plane indication command, and the control planes of the other micro-isolation groups select one second virtual machine;
the unsafe virtual machine transmits the migration data to the second virtual machine through the service plane of the core virtual switching equipment;
the temporary master control point broadcasts a migration message to the group, the migration message comprises an indication for removing the micro-isolation group from the unsafe virtual machine, and after other virtual machines in the group receive the broadcast migration message, the contents of the flow table entry can be modified according to the indication;
the temporary master control point sends a response message to the unsafe virtual machine to indicate the unsafe virtual machine to finish data migration and delete the safety protection strategy on the unsafe virtual machine, and after the data migration is finished, the temporary master control point broadcasts a temporary master control point identity finishing message to all the virtual machines in the micro-isolation group;
when all the virtual machines of one micro-isolation group are safe virtual machines, issuing a common safety protection strategy for the micro-isolation group, allowing flow data to be normally transmitted between the virtual machines in the group, and allowing the virtual machines in the group to exchange the flow data with the virtual machines of other groups;
the upgrading of the security protection strategy of the micro-isolation packet in which the micro-isolation packet is located comprises the steps of suspending communication of the unsafe virtual machines in the packet, prohibiting traffic data transmission of all the virtual machines in the packet, and prohibiting the virtual machines in the packet from exchanging traffic data with the virtual machines in other packets;
and regularly and repeatedly verifying whether the communication relation of the unsafe virtual machine still has network attack behaviors, if the network attack behaviors are eliminated, marking the unsafe virtual machine as a safe virtual machine, and adjusting the security protection strategy of the micro-isolation group where the unsafe virtual machine is positioned.
With reference to the second aspect, in a first possible implementation manner of the second aspect, before obtaining the communication relationship between each virtual machine in the distributed virtual network, the method further includes preprocessing a flow entry, deleting a communication link between the virtual machine and an external server or a gateway, deleting an irrelevant field, and using a source IP address and a destination IP address as matching conditions.
With reference to the second aspect, in a second possible implementation manner of the second aspect, the neighboring degree of each virtual machine includes determining whether the virtual machines belong to the same cluster or the same node.
With reference to the second aspect, in a third possible implementation manner of the second aspect, the clustering algorithm used in the clustering process includes a K-Means algorithm, a mean shift clustering algorithm, a density-based clustering algorithm, or a coacervation hierarchical clustering algorithm.
The invention provides a flow traction method and a flow traction system of a distributed micro-isolation network, which are characterized in that an OpenFlow protocol is used for collecting, analyzing and extracting characteristic vectors and flow table items in flow data to obtain a communication relation between virtual machines in a distributed virtual environment, clustering processing is used for carrying out micro-isolation grouping on the virtual machines, whether network attack behaviors exist between the virtual machines in the communication relation is verified, a safety protection strategy is dynamically deployed on the micro-isolation grouping of the virtual machines according to a verification result, a temporary main control point is elected by the micro-isolation grouping where an unsafe virtual machine is located, the temporary main control point is a virtual machine serving as a control plane, and migration messages are directly transmitted to the control plane of other micro-isolation groupings, so that the data of the virtual machines can be migrated more conveniently.
Drawings
In order to more clearly illustrate the technical solutions in the embodiments of the present invention, the drawings needed to be used in the embodiments will be briefly described below, and it is obvious for those skilled in the art that other drawings can be obtained according to these drawings without creative efforts.
FIG. 1 is a flow chart of a traffic pulling method of a distributed micro-isolation network according to the present invention;
fig. 2 is an architecture diagram of a traffic pulling system of the distributed micro-isolation network of the present invention.
Detailed Description
The preferred embodiments of the present invention will be described in detail below with reference to the accompanying drawings so that the advantages and features of the present invention can be more easily understood by those skilled in the art, and the scope of the present invention will be more clearly and clearly defined.
Fig. 1 is a flowchart of a traffic pulling method of a distributed micro-isolation network provided in the present application, where the method includes:
acquiring flow data in a distributed virtual network, collecting flow statistical information by using an OpenFlow protocol, analyzing and extracting a feature vector and a flow table item in the flow data, and obtaining a communication relation of each virtual machine in the distributed virtual network according to an association relation of the flow table item;
before the communication relationship of each virtual machine in the distributed virtual network is obtained, acquiring all node identifiers of the distributed virtual network, forming a new unique identifier character string by the node identifiers and the virtual machine identifiers, and generating the communication relationship of each virtual machine in the distributed virtual network according to the front-back association relationship between the unique identifier character string and the flow table entry;
clustering according to the generated communication relationship of each virtual machine, the association degree of the service data and the adjacency degree of each virtual machine, and dividing all the virtual machines in the distributed virtual network into a plurality of micro-isolation groups;
the clustering processing can also comprise the step of determining whether communication links which are not frequently used exist in a service chain or not according to the utilization condition of each virtual machine resource;
verifying whether network attack behaviors exist among the virtual machines in the communication relation, if so, determining the attacked virtual machine as an unsafe virtual machine, upgrading the safety protection strategy of the micro-isolation group where the attacked virtual machine is located, marking the unsafe virtual machine, and suspending the communication between the unsafe virtual machine and other virtual machines; if the virtual machine does not exist, the verified virtual machine is determined to be a safe virtual machine;
migrating the data of the unsafe virtual machine, wherein a temporary master control point is elected by the micro-isolation group where the unsafe virtual machine is located, the temporary master control point is a virtual machine serving as a control plane, and the virtual machine of the control plane does not process services temporarily;
broadcasting a migration message to other virtual machines close to the micro-isolation packet by the temporary master control point, selecting a second virtual machine according to the service association degree and the load condition of the other virtual machines, and migrating the data of the unsafe virtual machine to the second virtual machine;
the method comprises the steps that a temporary main control point sends a migration request message to a core virtual switch device, the migration request message carries a control plane indication command, the core virtual switch device directly transmits the migration message contained in the migration request message to control planes of other micro-isolation groups under the core virtual switch device according to the control plane indication command, and the control planes of the other micro-isolation groups select one second virtual machine;
the unsafe virtual machine transmits the migration data to the second virtual machine through the service plane of the core virtual switching equipment;
the temporary master control point broadcasts a migration message to the group, the migration message comprises an indication for removing the micro-isolation group from the unsafe virtual machine, and after other virtual machines in the group receive the broadcast migration message, the contents of the flow table entry can be modified according to the indication;
the temporary master control point sends a response message to the unsafe virtual machine to indicate the unsafe virtual machine to finish data migration and delete the safety protection strategy on the unsafe virtual machine, and after the data migration is finished, the temporary master control point broadcasts a temporary master control point identity finishing message to all the virtual machines in the micro-isolation group;
when all the virtual machines of one micro-isolation group are safe virtual machines, issuing a common safety protection strategy for the micro-isolation group, allowing flow data to be normally transmitted between the virtual machines in the group, and allowing the virtual machines in the group to exchange the flow data with the virtual machines of other groups;
the upgrading of the security protection strategy of the micro-isolation packet in which the micro-isolation packet is located comprises the steps of suspending communication of the unsafe virtual machines in the packet, prohibiting traffic data transmission of all the virtual machines in the packet, and prohibiting the virtual machines in the packet from exchanging traffic data with the virtual machines in other packets;
and regularly and repeatedly verifying whether the communication relation of the unsafe virtual machine still has network attack behaviors, if the network attack behaviors are eliminated, marking the unsafe virtual machine as a safe virtual machine, and adjusting the security protection strategy of the micro-isolation group where the unsafe virtual machine is positioned.
In some preferred embodiments, before obtaining the communication relationship of each virtual machine in the distributed virtual network, the method further includes preprocessing a flow entry, deleting a communication link between the virtual machine and an external server or gateway, deleting an irrelevant field, and using the source IP address and the destination IP address as a matching condition.
In some preferred embodiments, the degree of adjacency of the virtual machines includes determining whether the virtual machines belong to the same cluster or the same node.
In some preferred embodiments, the clustering process uses a clustering algorithm that includes a K-Means algorithm, a mean shift clustering algorithm, a density-based clustering algorithm, or a coacervate hierarchy clustering algorithm.
Fig. 2 is an architecture diagram of a traffic pulling system of a distributed micro-isolation network provided in the present application, the system including: the system comprises an acquisition unit, a grouping unit and a strategy deployment unit;
the acquiring unit is used for acquiring flow data in the distributed virtual network, collecting flow statistical information by using an OpenFlow protocol, analyzing and extracting a feature vector and a flow table item in the flow data, and acquiring a communication relation of each virtual machine in the distributed virtual network according to an incidence relation of the flow table item;
before the communication relationship of each virtual machine in the distributed virtual network is obtained, acquiring all node identifiers of the distributed virtual network, forming a new unique identifier character string by the node identifiers and the virtual machine identifiers, and generating the communication relationship of each virtual machine in the distributed virtual network according to the front-back association relationship between the unique identifier character string and the flow table entry;
the grouping unit is used for performing clustering processing according to the generated communication relationship of each virtual machine, the association degree of the service data and the adjacent degree of each virtual machine, and dividing all the virtual machines in the distributed virtual network into a plurality of micro-isolated groups;
the clustering processing can also comprise the step of determining whether communication links which are not frequently used exist in a service chain or not according to the utilization condition of each virtual machine resource;
the policy deployment unit is used for verifying whether network attack behaviors exist among the virtual machines in the communication relationship, if so, determining the attacked virtual machine as an unsafe virtual machine, upgrading the security protection policy of the micro-isolation group where the attacked virtual machine is located, marking the unsafe virtual machine, and suspending the communication between the unsafe virtual machine and other virtual machines; if the virtual machine does not exist, the verified virtual machine is determined to be a safe virtual machine;
migrating the data of the unsafe virtual machine, wherein a temporary master control point is elected by the micro-isolation group where the unsafe virtual machine is located, the temporary master control point is a virtual machine serving as a control plane, and the virtual machine of the control plane does not process services temporarily;
broadcasting a migration message to other virtual machines close to the micro-isolation packet by the temporary master control point, selecting a second virtual machine according to the service association degree and the load condition of the other virtual machines, and migrating the data of the unsafe virtual machine to the second virtual machine;
the method comprises the steps that a temporary main control point sends a migration request message to a core virtual switch device, the migration request message carries a control plane indication command, the core virtual switch device directly transmits the migration message contained in the migration request message to control planes of other micro-isolation groups under the core virtual switch device according to the control plane indication command, and the control planes of the other micro-isolation groups select one second virtual machine;
the unsafe virtual machine transmits the migration data to the second virtual machine through the service plane of the core virtual switching equipment;
the temporary master control point broadcasts a migration message to the group, the migration message comprises an indication for removing the micro-isolation group from the unsafe virtual machine, and after other virtual machines in the group receive the broadcast migration message, the contents of the flow table entry can be modified according to the indication;
the temporary master control point sends a response message to the unsafe virtual machine to indicate the unsafe virtual machine to finish data migration and delete the safety protection strategy on the unsafe virtual machine, and after the data migration is finished, the temporary master control point broadcasts a temporary master control point identity finishing message to all the virtual machines in the micro-isolation group;
when all the virtual machines of one micro-isolation group are safe virtual machines, issuing a common safety protection strategy for the micro-isolation group, allowing flow data to be normally transmitted between the virtual machines in the group, and allowing the virtual machines in the group to exchange the flow data with the virtual machines of other groups;
the upgrading of the security protection strategy of the micro-isolation packet in which the micro-isolation packet is located comprises the steps of suspending communication of the unsafe virtual machines in the packet, prohibiting traffic data transmission of all the virtual machines in the packet, and prohibiting the virtual machines in the packet from exchanging traffic data with the virtual machines in other packets;
and regularly and repeatedly verifying whether the communication relation of the unsafe virtual machine still has network attack behaviors, if the network attack behaviors are eliminated, marking the unsafe virtual machine as a safe virtual machine, and adjusting the security protection strategy of the micro-isolation group where the unsafe virtual machine is positioned.
In some preferred embodiments, before obtaining the communication relationship of each virtual machine in the distributed virtual network, the method further includes preprocessing a flow entry, deleting a communication link between the virtual machine and an external server or gateway, deleting an irrelevant field, and using the source IP address and the destination IP address as a matching condition.
In some preferred embodiments, the degree of adjacency of the virtual machines includes determining whether the virtual machines belong to the same cluster or the same node.
In some preferred embodiments, the clustering process uses a clustering algorithm that includes a K-Means algorithm, a mean shift clustering algorithm, a density-based clustering algorithm, or a coacervate hierarchy clustering algorithm.
In specific implementation, the present invention further provides a computer storage medium, where the computer storage medium may store a program, and the program may include some or all of the steps in the embodiments of the present invention when executed. The storage medium may be a magnetic disk, an optical disk, a read-only memory (ROM) or a Random Access Memory (RAM).
Those skilled in the art will readily appreciate that the techniques of the embodiments of the present invention may be implemented as software plus a required general purpose hardware platform. Based on such understanding, the technical solutions in the embodiments of the present invention may be embodied in the form of a software product, which may be stored in a storage medium, such as a ROM/RAM, a magnetic disk, an optical disk, etc., and includes several instructions for enabling a computer device (which may be a personal computer, a server, or a network device, etc.) to execute the method according to the embodiments or some parts of the embodiments.
The same and similar parts in the various embodiments of the present specification may be referred to each other. In particular, for the embodiments, since they are substantially similar to the method embodiments, the description is simple, and the relevant points can be referred to the description in the method embodiments.
The above-described embodiments of the present invention should not be construed as limiting the scope of the present invention.

Claims (8)

1. A traffic pulling method of a distributed micro-isolation network is characterized by comprising the following steps:
acquiring flow data in a distributed virtual network, collecting flow statistical information by using an OpenFlow protocol, analyzing and extracting a feature vector and a flow table item in the flow data, and obtaining a communication relation of each virtual machine in the distributed virtual network according to an association relation of the flow table item;
before the communication relationship of each virtual machine in the distributed virtual network is obtained, acquiring all node identifiers of the distributed virtual network, forming a new unique identifier character string by the node identifiers and the virtual machine identifiers, and generating the communication relationship of each virtual machine in the distributed virtual network according to the front-back association relationship between the unique identifier character string and the flow table entry;
clustering according to the generated communication relationship of each virtual machine, the association degree of the service data and the adjacency degree of each virtual machine, and dividing all the virtual machines in the distributed virtual network into a plurality of micro-isolation groups;
the clustering processing can also comprise the step of determining whether communication links which are not frequently used exist in a service chain or not according to the utilization condition of each virtual machine resource;
verifying whether network attack behaviors exist among the virtual machines in the communication relation, if so, determining the attacked virtual machine as an unsafe virtual machine, upgrading the safety protection strategy of the micro-isolation group where the attacked virtual machine is located, marking the unsafe virtual machine, and suspending the communication between the unsafe virtual machine and other virtual machines; if the virtual machine does not exist, the verified virtual machine is determined to be a safe virtual machine;
migrating the data of the unsafe virtual machine, wherein a temporary master control point is elected by the micro-isolation group where the unsafe virtual machine is located, the temporary master control point is a virtual machine serving as a control plane, and the virtual machine of the control plane does not process services temporarily;
broadcasting a migration message to other virtual machines close to the micro-isolation packet by the temporary master control point, selecting a second virtual machine according to the service association degree and the load condition of the other virtual machines, and migrating the data of the unsafe virtual machine to the second virtual machine;
the method comprises the steps that a temporary main control point sends a migration request message to a core virtual switch device, the migration request message carries a control plane indication command, the core virtual switch device directly transmits the migration message contained in the migration request message to control planes of other micro-isolation groups under the core virtual switch device according to the control plane indication command, and the control planes of the other micro-isolation groups select one second virtual machine;
the unsafe virtual machine transmits the migration data to the second virtual machine through the service plane of the core virtual switching equipment;
the temporary master control point broadcasts a migration message to the group, the migration message comprises an indication for removing the micro-isolation group from the unsafe virtual machine, and after other virtual machines in the group receive the broadcast migration message, the contents of the flow table entry can be modified according to the indication;
the temporary master control point sends a response message to the unsafe virtual machine to indicate the unsafe virtual machine to finish data migration and delete the safety protection strategy on the unsafe virtual machine, and after the data migration is finished, the temporary master control point broadcasts a temporary master control point identity finishing message to all the virtual machines in the micro-isolation group;
when all the virtual machines of one micro-isolation group are safe virtual machines, issuing a common safety protection strategy for the micro-isolation group, allowing flow data to be normally transmitted between the virtual machines in the group, and allowing the virtual machines in the group to exchange the flow data with the virtual machines of other groups;
the upgrading of the security protection strategy of the micro-isolation packet in which the micro-isolation packet is located comprises the steps of suspending communication of the unsafe virtual machines in the packet, prohibiting traffic data transmission of all the virtual machines in the packet, and prohibiting the virtual machines in the packet from exchanging traffic data with the virtual machines in other packets;
and regularly and repeatedly verifying whether the communication relation of the unsafe virtual machine still has network attack behaviors, if the network attack behaviors are eliminated, marking the unsafe virtual machine as a safe virtual machine, and adjusting the security protection strategy of the micro-isolation group where the unsafe virtual machine is positioned.
2. The method of claim 1, wherein: before the communication relation of each virtual machine in the distributed virtual network is obtained, the method further comprises the steps of preprocessing the flow table entry, deleting a communication link between the virtual machine and an external server or a gateway, deleting irrelevant fields, and taking the source IP address and the destination IP address as matching conditions.
3. The method according to any one of claims 1-2, wherein: the adjacent degree of each virtual machine comprises judging whether the virtual machines belong to the same cluster or the same node.
4. A method according to any one of claims 1-3, characterized in that: the clustering algorithm used by the clustering process comprises a K-Means algorithm, a mean shift clustering algorithm, a density-based clustering algorithm, or a coacervation hierarchical clustering algorithm.
5. A traffic pulling system for a distributed micro-isolated network, the system comprising: the system comprises an acquisition unit, a grouping unit and a strategy deployment unit;
the acquiring unit is used for acquiring flow data in the distributed virtual network, collecting flow statistical information by using an OpenFlow protocol, analyzing and extracting a feature vector and a flow table item in the flow data, and acquiring a communication relation of each virtual machine in the distributed virtual network according to an incidence relation of the flow table item;
before the communication relationship of each virtual machine in the distributed virtual network is obtained, acquiring all node identifiers of the distributed virtual network, forming a new unique identifier character string by the node identifiers and the virtual machine identifiers, and generating the communication relationship of each virtual machine in the distributed virtual network according to the front-back association relationship between the unique identifier character string and the flow table entry;
the grouping unit is used for performing clustering processing according to the generated communication relationship of each virtual machine, the association degree of the service data and the adjacent degree of each virtual machine, and dividing all the virtual machines in the distributed virtual network into a plurality of micro-isolated groups;
the clustering processing can also comprise the step of determining whether communication links which are not frequently used exist in a service chain or not according to the utilization condition of each virtual machine resource;
the policy deployment unit is used for verifying whether network attack behaviors exist among the virtual machines in the communication relationship, if so, determining the attacked virtual machine as an unsafe virtual machine, upgrading the security protection policy of the micro-isolation group where the attacked virtual machine is located, marking the unsafe virtual machine, and suspending the communication between the unsafe virtual machine and other virtual machines; if the virtual machine does not exist, the verified virtual machine is determined to be a safe virtual machine;
migrating the data of the unsafe virtual machine, wherein a temporary master control point is elected by the micro-isolation group where the unsafe virtual machine is located, the temporary master control point is a virtual machine serving as a control plane, and the virtual machine of the control plane does not process services temporarily;
broadcasting a migration message to other virtual machines close to the micro-isolation packet by the temporary master control point, selecting a second virtual machine according to the service association degree and the load condition of the other virtual machines, and migrating the data of the unsafe virtual machine to the second virtual machine;
the method comprises the steps that a temporary main control point sends a migration request message to a core virtual switch device, the migration request message carries a control plane indication command, the core virtual switch device directly transmits the migration message contained in the migration request message to control planes of other micro-isolation groups under the core virtual switch device according to the control plane indication command, and the control planes of the other micro-isolation groups select one second virtual machine;
the unsafe virtual machine transmits the migration data to the second virtual machine through the service plane of the core virtual switching equipment;
the temporary master control point broadcasts a migration message to the group, the migration message comprises an indication for removing the micro-isolation group from the unsafe virtual machine, and after other virtual machines in the group receive the broadcast migration message, the contents of the flow table entry can be modified according to the indication;
the temporary master control point sends a response message to the unsafe virtual machine to indicate the unsafe virtual machine to finish data migration and delete the safety protection strategy on the unsafe virtual machine, and after the data migration is finished, the temporary master control point broadcasts a temporary master control point identity finishing message to all the virtual machines in the micro-isolation group;
when all the virtual machines of one micro-isolation group are safe virtual machines, issuing a common safety protection strategy for the micro-isolation group, allowing flow data to be normally transmitted between the virtual machines in the group, and allowing the virtual machines in the group to exchange the flow data with the virtual machines of other groups;
the upgrading of the security protection strategy of the micro-isolation packet in which the micro-isolation packet is located comprises the steps of suspending communication of the unsafe virtual machines in the packet, prohibiting traffic data transmission of all the virtual machines in the packet, and prohibiting the virtual machines in the packet from exchanging traffic data with the virtual machines in other packets;
and regularly and repeatedly verifying whether the communication relation of the unsafe virtual machine still has network attack behaviors, if the network attack behaviors are eliminated, marking the unsafe virtual machine as a safe virtual machine, and adjusting the security protection strategy of the micro-isolation group where the unsafe virtual machine is positioned.
6. The system according to claim 5, wherein before obtaining the communication relationship between each virtual machine in the distributed virtual network, the method further comprises preprocessing a flow entry, deleting a communication link between a virtual machine and an external server or gateway, deleting irrelevant fields, and using the source IP address and the destination IP address as matching conditions.
7. The system according to any one of claims 5-6, wherein the proximity of the virtual machines comprises determining whether the virtual machines belong to the same cluster or the same node.
8. The system of any one of claims 5-7, wherein the clustering process uses a clustering algorithm comprising a K-Means algorithm, a mean shift clustering algorithm, a density-based clustering algorithm, or a coacervation hierarchy clustering algorithm.
CN202010023881.4A 2020-01-09 2020-01-09 Flow traction method and system of distributed micro-isolation network Active CN111224990B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010023881.4A CN111224990B (en) 2020-01-09 2020-01-09 Flow traction method and system of distributed micro-isolation network

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010023881.4A CN111224990B (en) 2020-01-09 2020-01-09 Flow traction method and system of distributed micro-isolation network

Publications (2)

Publication Number Publication Date
CN111224990A true CN111224990A (en) 2020-06-02
CN111224990B CN111224990B (en) 2022-05-03

Family

ID=70829457

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010023881.4A Active CN111224990B (en) 2020-01-09 2020-01-09 Flow traction method and system of distributed micro-isolation network

Country Status (1)

Country Link
CN (1) CN111224990B (en)

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111752679A (en) * 2020-06-22 2020-10-09 中国电子科技集团公司第五十四研究所 Dynamic arranging device for safety service chain
CN113542160A (en) * 2021-05-27 2021-10-22 贵州电网有限责任公司 SDN-based method and system for pulling east-west flow in cloud
WO2022067539A1 (en) * 2020-09-29 2022-04-07 山石网科通信技术股份有限公司 Network traffic processing method and apparatus, storage medium and computer device
CN116193432A (en) * 2023-05-04 2023-05-30 国网浙江省电力有限公司信息通信分公司 Information security authentication method and system based on 5G network

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102082692A (en) * 2011-01-24 2011-06-01 华为技术有限公司 Method and equipment for migrating virtual machines based on network data flow direction, and cluster system
CN103902885A (en) * 2014-03-04 2014-07-02 重庆邮电大学 Virtual machine security isolation system and method oriented to multi-security-level virtual desktop system
CN105577702A (en) * 2016-03-15 2016-05-11 耿童童 Virtual machine level security protection system and method
CN106874070A (en) * 2017-02-24 2017-06-20 郑州云海信息技术有限公司 The moving method and device of a kind of virtual machine
CN107179957A (en) * 2016-03-10 2017-09-19 阿里巴巴集团控股有限公司 Physical machine failure modes processing method, device and virtual machine restoration methods, system
CN109167795A (en) * 2018-09-27 2019-01-08 深信服科技股份有限公司 A kind of safety defense system and method
US20190273718A1 (en) * 2018-03-01 2019-09-05 ShieldX Networks, Inc. Intercepting network traffic routed by virtual switches for selective security processing
CN110378103A (en) * 2019-07-22 2019-10-25 电子科技大学 A kind of micro- isolating and protecting method and system based on OpenFlow agreement

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102082692A (en) * 2011-01-24 2011-06-01 华为技术有限公司 Method and equipment for migrating virtual machines based on network data flow direction, and cluster system
CN103902885A (en) * 2014-03-04 2014-07-02 重庆邮电大学 Virtual machine security isolation system and method oriented to multi-security-level virtual desktop system
CN107179957A (en) * 2016-03-10 2017-09-19 阿里巴巴集团控股有限公司 Physical machine failure modes processing method, device and virtual machine restoration methods, system
CN105577702A (en) * 2016-03-15 2016-05-11 耿童童 Virtual machine level security protection system and method
CN106874070A (en) * 2017-02-24 2017-06-20 郑州云海信息技术有限公司 The moving method and device of a kind of virtual machine
US20190273718A1 (en) * 2018-03-01 2019-09-05 ShieldX Networks, Inc. Intercepting network traffic routed by virtual switches for selective security processing
CN109167795A (en) * 2018-09-27 2019-01-08 深信服科技股份有限公司 A kind of safety defense system and method
CN110378103A (en) * 2019-07-22 2019-10-25 电子科技大学 A kind of micro- isolating and protecting method and system based on OpenFlow agreement

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
游益峰: "面向虚拟化环境的微隔离技术的研究", 《中国优秀硕士学位论文全文数据库》 *

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111752679A (en) * 2020-06-22 2020-10-09 中国电子科技集团公司第五十四研究所 Dynamic arranging device for safety service chain
WO2022067539A1 (en) * 2020-09-29 2022-04-07 山石网科通信技术股份有限公司 Network traffic processing method and apparatus, storage medium and computer device
US11874901B2 (en) 2020-09-29 2024-01-16 Hillstone Networks Co., Ltd. Method, device for processing network flow, storage medium and computer device
CN113542160A (en) * 2021-05-27 2021-10-22 贵州电网有限责任公司 SDN-based method and system for pulling east-west flow in cloud
CN116193432A (en) * 2023-05-04 2023-05-30 国网浙江省电力有限公司信息通信分公司 Information security authentication method and system based on 5G network

Also Published As

Publication number Publication date
CN111224990B (en) 2022-05-03

Similar Documents

Publication Publication Date Title
CN111224990B (en) Flow traction method and system of distributed micro-isolation network
CN111262841B (en) Resource scheduling method and system for virtual micro-isolation network
Lv et al. Communication-aware container placement and reassignment in large-scale internet data centers
CN111273995A (en) Safety scheduling method and system for virtual micro-isolation network
US8797876B2 (en) Identification of underutilized network devices
CN111212079B (en) Service-based micro-isolation flow traction method and system
CN111176795B (en) Dynamic migration method and system of distributed virtual network
CN111431881B (en) Method and device for trapping nodes based on windows operating system
CN102402466B (en) Method and system for resolving multilateral conflicts of virtualization platform
CN108512672A (en) Arranging service method, business management method and device
CN105429946A (en) System and method of preventing forging IP address based on SDN virtual switch
CN106911572A (en) A kind of message processing method and device of the virtual machine realized based on SDN frameworks
CN111258711B (en) Multi-protocol network micro-isolation method and system
CN111224989A (en) Attack surface protection method and system for virtual micro-isolation network
CN111262840A (en) Attack plane transfer method and system of virtual network
CN111901317A (en) Access control policy processing method, device and equipment
CN111277568A (en) Isolation attack method and system for distributed virtual network
CN106874371A (en) A kind of data processing method and device
CN109195160B (en) Tamper-proof storage system of network equipment resource detection information and control method thereof
CN113395183B (en) Virtual node scheduling method and system for network simulation platform VLAN interconnection
CN111443986A (en) Micro-isolation protection method and system for distributed virtual environment
CN112948054B (en) Public transportation hybrid cloud platform system based on virtualization technology
CN113891309A (en) Method and system for detecting malicious node in wireless sensor network and sink node
CN114465986B (en) IP address conflict processing method, electronic device and computer readable storage medium
Zhiyong et al. Research on Backup Bethod of Service Function Chain Based on Security Classification

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant