CN112511317A - Input distribution method, input agent and mimicry distributed storage system - Google Patents

Input distribution method, input agent and mimicry distributed storage system Download PDF

Info

Publication number
CN112511317A
CN112511317A CN202011615668.9A CN202011615668A CN112511317A CN 112511317 A CN112511317 A CN 112511317A CN 202011615668 A CN202011615668 A CN 202011615668A CN 112511317 A CN112511317 A CN 112511317A
Authority
CN
China
Prior art keywords
module
request message
processing module
identification
receiving
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202011615668.9A
Other languages
Chinese (zh)
Inventor
史宗华
郭义伟
冯志峰
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Zhuhai Comleader Information Technology Co Ltd
Henan Xinda Wangyu Technology Co Ltd
Original Assignee
Zhuhai Comleader Information Technology Co Ltd
Henan Xinda Wangyu Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Zhuhai Comleader Information Technology Co Ltd, Henan Xinda Wangyu Technology Co Ltd filed Critical Zhuhai Comleader Information Technology Co Ltd
Priority to CN202011615668.9A priority Critical patent/CN112511317A/en
Publication of CN112511317A publication Critical patent/CN112511317A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/321Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving a third party or a trusted authority
    • H04L9/3213Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving a third party or a trusted authority using tickets or tokens, e.g. Kerberos
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L61/00Network arrangements, protocols or services for addressing or naming
    • H04L61/30Managing network names, e.g. use of aliases or nicknames
    • H04L61/3015Name registration, generation or assignment
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0807Network architectures or network communication protocols for network security for authentication of entities using tickets, e.g. Kerberos
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/02Protocols based on web technology, e.g. hypertext transfer protocol [HTTP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords

Abstract

The invention provides an input distribution method, an input agent and a mimicry distributed storage system, wherein the input agent comprises a receiving module, a processing module, a key generation module, an identification ID generation module and a distribution module, wherein the receiving module receives a request message; the processing module is used for sending a key generation instruction to the key generation module and sending an identification ID generation instruction to the identification ID generation module after receiving the request information; the key generation module is used for generating an encryption key and returning the encryption key to the processing module after receiving the key generation instruction; the identification ID generating module is used for generating an identification ID and returning the identification ID to the processing module after receiving the identification ID generating instruction; the processing module is used for adding the current time, the identification ID and the encryption key to a message header of the request message; and the distribution module is used for copying and distributing the request message to an online heterogeneous executive body.

Description

Input distribution method, input agent and mimicry distributed storage system
Technical Field
The invention relates to a distributed storage system, in particular to an input distribution method, an input agent and a mimicry distributed storage system.
Background
In distributed or software defined storage, there are 3 important components: the MON module is responsible for data service distribution, data block distribution and cluster state maintenance; the MDS module is responsible for metadata maintenance of the traditional meaning file system; and the OSD module is responsible for storing the data slices. Because the MON module stores the data map, OSD only stores the data slice, MDS only stores the metadata of the file; if the original file cannot be extracted without taking the data map, the simulation of the MON module can achieve the endogenous safety of the storage system with the minimum reconstruction cost, effectively and actively resist the attack behavior based on the known experience or unknown security loophole, and prevent the data leakage risk.
In order to solve the above problems, people are always seeking an ideal technical solution.
Disclosure of Invention
The invention aims to overcome the defects of the prior art, and provides an input distribution method, an input agent and a mimicry distributed storage system.
In order to achieve the purpose, the invention adopts the technical scheme that: an input distribution method for a mimicry system comprises the steps of generating an encryption key and an identification ID after request information is received, adding the identification ID, the encryption key and the current time to a message header of the request information, and copying and distributing the request information to all online heterogeneous executors.
Wherein the identification ID generating step is as follows: and generating a random number by taking the current time as a random number seed, and synthesizing the random number and the arrival time character string of the request message into an identification ID.
The invention also discloses an input agent for the mimicry system, which comprises a receiving module, a processing module, a key generation module, an identification ID generation module and a distribution module, wherein the processing module is respectively connected with the receiving module, the key generation module and the identification ID generation module, and the distribution module is connected with the processing module;
the receiving module is used for receiving a request message;
the processing module is used for sending a key generation instruction to the key generation module and sending an identification ID generation instruction to the identification ID generation module after receiving the request information;
the key generation module is used for generating an encryption key and returning the encryption key to the processing module after receiving the key generation instruction;
the identification ID generating module is used for generating an identification ID and returning the identification ID to the processing module after receiving the identification ID generating instruction;
the processing module is used for adding the current time, the identification ID and the encryption key to a message header of the request message;
and the distribution module is used for copying and distributing the request message to an online heterogeneous executive body.
Based on the above, the identification ID generation module comprises a random number generation module and a synthesis module,
the synthesis module is respectively connected with the processing module and the random number generation module, and is used for acquiring an arrival time character string of a request message carried in the identifier generation instruction after receiving the identifier generation instruction, and sending a random number generation instruction to the random number generation module;
the random number generation module is used for generating random numbers for the random number seeds at the current time after receiving the random number generation instruction and returning the random numbers to the synthesis module;
and the synthesis module is used for synthesizing the random number and the arrival time character string of the request message into an identification ID.
Based on the above, the processing module includes an HTTP protocol processing module and a TCP protocol processing module, and the HTTP protocol processing module is configured to process a request message of the cluster web management software of the HTTP protocol; the TCP protocol processing module is used for processing the cluster internal request message of the TCP protocol; and the receiving module is used for distributing the request message to the HTTP protocol processing module or the TCP protocol processing module according to the message transmission protocol used by the request message after receiving the request message.
Based on the above, the input agent further includes a judging module and a sending module, where the judging module is respectively connected to the receiving module, the processing module and the sending module, and is configured to judge whether the request message needs to be distributed according to the message ID of the request message, and if so, send the request message to the processing module; if the distribution is not needed, the request message is sent to the sending module;
and the output module is used for sending the request information.
The invention also provides a mimicry distributed storage system, which comprises an input agent, a plurality of online heterogeneous MON executors, a negative feedback control module, a resolver and an output agent, wherein the input agent is used for receiving the request message and copying and distributing the request message;
the online heterogeneous MON executive body is connected with the input agent and used for responding to the request message and sending a response result to the resolver;
the arbitrator is respectively connected with the online heterogeneous MON executives and the output agents and is used for arbitrating response results sent by different online heterogeneous MON executives and outputting the arbitrating results to the output agents;
and the negative feedback control module is respectively connected with the arbitrator, the input agent and the online heterogeneous MON executive body and is used for scheduling the online and offline of the online heterogeneous MON executive body according to the arbitration result.
Preferably, the input agent is the aforementioned input agent, and the distribution module of the input agent is connected to different online heterogeneous MON executors.
Preferably, the distribution module of the input proxy is connected to different online heterogeneous MON executives, and the sending module of the input proxy is connected to the output proxy and is configured to send the request message through the output proxy.
Compared with the prior art, the invention has outstanding substantive characteristics and remarkable progress, particularly,
1. in the input distribution stage, the invention realizes the generation of the encryption key required by the token, adds the encryption key and the current time required for judging the overtime of the token into the message header of the request message, and sets the request message to the online heterogeneous executive bodies, thereby ensuring that the tokens generated by different executive bodies are the same, and solving the problem that the mimicry executive bodies can randomly produce different HTTP authentication tokens.
2. The invention adds a unique identification ID in the message header of the request message, so that the arbitration module can easily find the message group for arbitration and solve the problem that the arbitration efficiency and the result are influenced because the sequence of the request message reaching the arbitration module through the heterogeneous executer is uncontrollable.
3. According to the invention, only the MON module is subjected to the simulation, so that the minimum modification cost reaches the endogenous safety of the storage system, the attack behavior based on known experience or unknown security loopholes is effectively and actively resisted, and the risk of data leakage is prevented.
4. According to the invention, the processing module is divided into the HTTP protocol processing module or the TCP protocol processing module, and after the request message is received, the request message is distributed to the HTTP protocol processing module or the TCP protocol processing module according to the message transmission protocol used by the request message, so that the processing efficiency of the request message is improved.
5. Aiming at some messages which need to request the back-end service through the mon heterogeneous executive body originally but do not need to be arbitrated in the distributed storage, whether the distribution arbitration needs to be carried out or not is judged in the input proxy according to the message ID, if the distribution arbitration does not need to be carried out, the query request is directly sent to the back-end service through the input proxy and returned to the client, and therefore the time consumption of forwarding of the input proxy, heterogeneous executive body processing and arbitration is reduced, and the execution efficiency is improved.
Drawings
Fig. 1 is a schematic structural view of embodiment 2 of the present invention.
Fig. 2 is a schematic structural diagram of embodiment 3 of the present invention.
Fig. 3 is a schematic structural diagram of embodiment 4 of the present invention.
Detailed Description
The technical solution of the present invention is further described in detail by the following embodiments.
Example 1
The embodiment provides an input distribution method for a mimicry system, which generates an encryption key and an Identification (ID) after receiving request information, adds the Identification (ID), the encryption key and the current time to a message header of the request information, and distributes the request information to all online heterogeneous executors in a copying manner.
In the input distribution stage, the invention realizes the generation of the encryption key required by the token, adds the encryption key and the current time required for judging the overtime of the token into the message header of the request message, and sets the request message to the online heterogeneous executive bodies, thereby ensuring that the tokens generated by different executive bodies are the same, and solving the problem that the mimicry executive bodies can randomly produce different HTTP authentication tokens.
The invention adds a unique identification ID in the message header of the request message, so that the arbitration module can easily find the message group for arbitration and solve the problem that the arbitration efficiency and the result are influenced because the sequence of the request message reaching the arbitration module through the heterogeneous executer is uncontrollable.
In a specific implementation process, the identifier ID generation step is: and generating a random number by taking the current time as a random number seed, and synthesizing the random number and the arrival time character string of the request message into an identification ID.
Example 2
As shown in fig. 1, this embodiment provides an input agent for a mimicry system, which includes a receiving module, a processing module, a key generating module, an identifier ID generating module, and a distributing module, where the processing module is connected to the receiving module, the key generating module, and the identifier ID generating module, respectively, and the distributing module is connected to the processing module;
the receiving module is used for receiving a request message;
the processing module is used for sending a key generation instruction to the key generation module and sending an identification ID generation instruction to the identification ID generation module after receiving the request information;
the key generation module is used for generating an encryption key and returning the encryption key to the processing module after receiving the key generation instruction;
the identification ID generating module is used for generating an identification ID and returning the identification ID to the processing module after receiving the identification ID generating instruction; so that the arbitration module can easily find the message group for arbitration to carry out arbitration;
the processing module is used for adding the current time, the identification ID and the encryption key to a message header of the request message;
and the distribution module is used for copying and distributing the request message to an online heterogeneous executive body.
In a specific implementation process, the distribution module adds the current time, the identification ID and the encryption key to a message header of the request message, copies a plurality of copies of the request message according to the number of online heterogeneous executors, adds unique heterogeneous executor information to the message header of each request message, and then distributes the copied request messages to corresponding online heterogeneous executors respectively according to the heterogeneous executor information.
In a specific implementation process, the identification ID generation module comprises a random number generation module and a synthesis module,
the synthesis module is respectively connected with the processing module and the random number generation module, and is used for acquiring an arrival time character string of a request message carried in the identifier generation instruction after receiving the identifier generation instruction, and sending a random number generation instruction to the random number generation module;
the random number generation module is used for generating random numbers for the random number seeds at the current time after receiving the random number generation instruction and returning the random numbers to the synthesis module;
and the synthesis module is used for synthesizing the random number and the arrival time character string of the request message into an identification ID.
According to the invention, only the MON module is subjected to the simulation, so that the minimum modification cost reaches the endogenous safety of the storage system, the attack behavior based on known experience or unknown security loopholes is effectively and actively resisted, and the risk of data leakage is prevented.
The messages to be processed by the MON module are divided into two types, namely, the request of cluster web management software of HTTP protocol; one is a cluster internal request of a TCP protocol, and because the two protocols are very different, different processing modules are required to process different protocols; specifically, the processing module comprises an HTTP protocol processing module and a TCP protocol processing module, and the HTTP protocol processing module is configured to process a request message of the cluster web management software of the HTTP protocol; the TCP protocol processing module is used for processing the cluster internal request message of the TCP protocol; and the receiving module is used for distributing the request message to the HTTP protocol processing module or the TCP protocol processing module according to the message transmission protocol used by the request message after receiving the request message.
According to the invention, the processing module is divided into the HTTP protocol processing module or the TCP protocol processing module, and after the request message is received, the request message is distributed to the HTTP protocol processing module or the TCP protocol processing module according to the message transmission protocol used by the request message, so that the processing efficiency of the request message is improved.
Further, in order to better understand and control the operation state of the input agent, the input agent further comprises:
and the command line maintenance module is connected with the processing module and used for receiving command line command information and inquiring and controlling the running state of the input agent.
Furthermore, the input agent module further includes a control module, and the control module is connected to the processing module, and is configured to receive a control message, such as a re-arbitration request, and control the processing module to resend the request message according to the control message.
In order to record the audit log, the processing module needs to add source client information in the request message that needs to be arbitrated.
Example 3
The present embodiment is different from the embodiment in that: as shown in fig. 2, the input agent further includes a determining module and an output module, where the determining module is connected to the receiving module, the processing module and the output module, respectively, and is configured to determine whether the request message needs to be distributed according to the message ID of the request message, and if so, send the request message to the processing module; if the distribution is not needed, the request message is sent to the output module;
and the output module is used for sending the request information.
Aiming at some messages which need to request the back-end service through the mon heterogeneous executive body originally but do not need to be arbitrated in the distributed storage, whether the distribution arbitration needs to be carried out or not is judged in the input proxy according to the message ID, if the distribution arbitration does not need to be carried out, the query request is directly sent to the back-end service through the input proxy and returned to the client, and therefore the time consumption of forwarding of the input proxy, heterogeneous executive body processing and arbitration is reduced, and the execution efficiency is improved.
Example 4
The embodiment provides a mimicry distributed storage system, as shown in fig. 3, which includes an input agent, a plurality of online heterogeneous MON executors, a negative feedback control module, a resolver, and an output agent, where the input agent is configured to receive a request message and perform replication and distribution of the request message; preferably, the input agent is the input agent of the foregoing embodiment 1, and a distribution module of the input agent is connected to different online heterogeneous MON executors;
the online heterogeneous MON executive body is connected with the input agent and used for responding to the request message and sending a response result to the resolver;
the arbitrator is respectively connected with the online heterogeneous MON executives and the output agents and is used for arbitrating response results sent by different online heterogeneous MON executives and outputting the arbitrating results to the output agents;
the negative feedback control module is respectively connected with the arbitrator, the input agent and the online heterogeneous MON executive body and is used for scheduling the online heterogeneous MON executive body to be online or offline according to the arbitration result;
example 5
This embodiment is different from embodiment 4 in that: the input agent is the input agent of the foregoing embodiment 3, and the output module of the input agent is connected to the output agent, and is configured to send the request message through the output agent.
Finally, it should be noted that the above examples are only used to illustrate the technical solutions of the present invention and not to limit the same; although the present invention has been described in detail with reference to preferred embodiments, those skilled in the art will understand that: modifications to the specific embodiments of the invention or equivalent substitutions for parts of the technical features may be made; without departing from the spirit of the present invention, it is intended to cover all aspects of the invention as defined by the appended claims.

Claims (10)

1. An input distribution method for a mimicry system, characterized by:
and after receiving the request information, generating an encryption key and an identification ID, adding the identification ID, the encryption key and the current time to a message header of the request information, and copying and distributing the request information to all online heterogeneous executors.
2. The input distribution method according to claim 1, wherein the identification ID generation step is: and generating a random number by taking the current time as a random number seed, and synthesizing the random number and the arrival time character string of the request message into an identification ID.
3. An input agent for a mimicry system, comprising: the system comprises a receiving module, a processing module, a key generation module, an identification ID generation module and a distribution module, wherein the processing module is respectively connected with the receiving module, the key generation module and the identification ID generation module, and the distribution module is connected with the processing module;
the receiving module is used for receiving a request message;
the processing module is used for sending a key generation instruction to the key generation module and sending an identification ID generation instruction to the identification ID generation module after receiving the request information;
the key generation module is used for generating an encryption key and returning the encryption key to the processing module after receiving the key generation instruction;
the identification ID generating module is used for generating an identification ID and returning the identification ID to the processing module after receiving the identification ID generating instruction;
the processing module is used for adding the current time, the identification ID and the encryption key to a message header of the request message;
and the distribution module is used for copying and distributing the request message to an online heterogeneous executive body.
4. The input agent of claim 3, wherein: the identification ID generation module includes a random number generation module and a synthesis module,
the synthesis module is respectively connected with the processing module and the random number generation module, and is used for acquiring an arrival time character string of a request message carried in the identifier generation instruction after receiving the identifier generation instruction, and sending a random number generation instruction to the random number generation module;
the random number generation module is used for generating random numbers for the random number seeds at the current time after receiving the random number generation instruction and returning the random numbers to the synthesis module;
and the synthesis module is used for synthesizing the random number and the arrival time character string of the request message into an identification ID.
5. The input agent of claim 3, wherein: the processing module comprises an HTTP processing module and a TCP processing module, wherein the HTTP processing module is used for processing request messages of cluster web management software of an HTTP protocol; the TCP protocol processing module is used for processing the cluster internal request message of the TCP protocol; and the receiving module is used for distributing the request message to the HTTP protocol processing module or the TCP protocol processing module according to the message transmission protocol used by the request message after receiving the request message.
6. An input agent according to any of claims 3-5, characterized in that: the system comprises a receiving module, a processing module and a sending module, wherein the receiving module is used for receiving a request message sent by the processing module, sending the request message to the processing module, and sending the request message to the processing module; if the distribution is not needed, the request message is sent to the sending module;
and the output module is used for sending the request information.
7. An input agent for a mimicry system according to claim 3, wherein the input agent further comprises:
the command line maintenance module is connected with the processing module and used for receiving command line command information and inquiring and controlling the running state of the input agent;
a control module: and the processing module is connected with the processing module and used for receiving the control message and controlling the processing module according to the control message.
8. A mimicry distributed storage system, comprising: comprises an input agent, a plurality of online heterogeneous MON executors, a negative feedback control module, a resolver and an output agent,
the input agent is used for receiving the request message and copying and distributing the request message;
the online heterogeneous MON executive body is connected with the input agent and used for responding to the request message and sending a response result to the resolver;
the arbitrator is respectively connected with the online heterogeneous MON executives and the output agents and is used for arbitrating response results sent by different online heterogeneous MON executives and outputting the arbitrating results to the output agents;
and the negative feedback control module is respectively connected with the arbitrator, the input agent and the online heterogeneous MON executive body and is used for scheduling the online and offline of the online heterogeneous MON executive body according to the arbitration result.
9. A mimicry distributed storage system according to claim 8, wherein: the input agent is any of claims 3-5, the distribution module of the input agent interfacing with different online heterogeneous MON executors.
10. A mimicry distributed storage system according to claim 8, wherein: the input agent of claim 6, wherein the distribution module of the input agent is connected to different online heterogeneous MON executives, and the sending module of the input agent is connected to the output agent for sending the request message through the output agent.
CN202011615668.9A 2020-12-31 2020-12-31 Input distribution method, input agent and mimicry distributed storage system Pending CN112511317A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202011615668.9A CN112511317A (en) 2020-12-31 2020-12-31 Input distribution method, input agent and mimicry distributed storage system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202011615668.9A CN112511317A (en) 2020-12-31 2020-12-31 Input distribution method, input agent and mimicry distributed storage system

Publications (1)

Publication Number Publication Date
CN112511317A true CN112511317A (en) 2021-03-16

Family

ID=74951968

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202011615668.9A Pending CN112511317A (en) 2020-12-31 2020-12-31 Input distribution method, input agent and mimicry distributed storage system

Country Status (1)

Country Link
CN (1) CN112511317A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114915657A (en) * 2022-04-24 2022-08-16 中国人民解放军战略支援部队信息工程大学 Simulation application distributed tracking method based on OpenTracing specification

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109032830A (en) * 2018-07-25 2018-12-18 广东浪潮大数据研究有限公司 A kind of fault recovery method of distributed memory system, system and associated component
CN110581852A (en) * 2019-09-11 2019-12-17 河南信大网御科技有限公司 Efficient mimicry defense system and method
CN110691107A (en) * 2019-12-11 2020-01-14 南京红阵网络安全技术研究院有限公司 Endogenous safety user access authentication management system and method
CN111460129A (en) * 2020-03-27 2020-07-28 泰康保险集团股份有限公司 Method and device for generating identification, electronic equipment and storage medium
CN111669436A (en) * 2020-05-21 2020-09-15 河南信大网御科技有限公司 SSH remote connection method of mimicry system, mimicry architecture and readable storage medium
CN111740964A (en) * 2020-06-04 2020-10-02 河南信大网御科技有限公司 Remote synchronous communication method, mimicry virtual terminal, heterogeneous executive body and medium
CN111885124A (en) * 2020-07-07 2020-11-03 河南信大网御科技有限公司 Mimicry distributed storage system, data reading and writing method and readable storage medium
CN111885021A (en) * 2020-07-09 2020-11-03 河南信大网御科技有限公司 Mimicry communication method based on transmission protocol, communication architecture and readable storage medium

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109032830A (en) * 2018-07-25 2018-12-18 广东浪潮大数据研究有限公司 A kind of fault recovery method of distributed memory system, system and associated component
CN110581852A (en) * 2019-09-11 2019-12-17 河南信大网御科技有限公司 Efficient mimicry defense system and method
CN110691107A (en) * 2019-12-11 2020-01-14 南京红阵网络安全技术研究院有限公司 Endogenous safety user access authentication management system and method
CN111460129A (en) * 2020-03-27 2020-07-28 泰康保险集团股份有限公司 Method and device for generating identification, electronic equipment and storage medium
CN111669436A (en) * 2020-05-21 2020-09-15 河南信大网御科技有限公司 SSH remote connection method of mimicry system, mimicry architecture and readable storage medium
CN111740964A (en) * 2020-06-04 2020-10-02 河南信大网御科技有限公司 Remote synchronous communication method, mimicry virtual terminal, heterogeneous executive body and medium
CN111885124A (en) * 2020-07-07 2020-11-03 河南信大网御科技有限公司 Mimicry distributed storage system, data reading and writing method and readable storage medium
CN111885021A (en) * 2020-07-09 2020-11-03 河南信大网御科技有限公司 Mimicry communication method based on transmission protocol, communication architecture and readable storage medium

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
马海龙等: "基于动态异构冗余机制的路由器拟态防御体系结构" *
马海龙等: "基于动态异构冗余机制的路由器拟态防御体系结构", 《信息安全学报》 *

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114915657A (en) * 2022-04-24 2022-08-16 中国人民解放军战略支援部队信息工程大学 Simulation application distributed tracking method based on OpenTracing specification
CN114915657B (en) * 2022-04-24 2024-01-26 中国人民解放军战略支援部队信息工程大学 Mimicry application distributed tracking method based on OpenTraing specification

Similar Documents

Publication Publication Date Title
US11521176B2 (en) Service flow system and service data processing method and apparatus
CN109246194B (en) Practical Byzantine fault-tolerant block chain consensus method and system based on multiple leader nodes
US20210256016A1 (en) Blockchain system and method
CN111625593B (en) Block chain-based data processing method and device and computer equipment
US10091230B1 (en) Aggregating identity data from multiple sources for user controlled distribution to trusted risk engines
US8527590B2 (en) Solving mixed integer programs with peer-to-peer applications
CN103034735B (en) Big data distributed file export method
CN111314067B (en) Block storage method and device, computer equipment and storage medium
CN110401592B (en) Method and equipment for data transfer in message channel
US20140129624A1 (en) Bt offline data download system and method, and computer storage medium
CN109408595B (en) Block chain accounting method, device and computer readable storage medium
CN113347164A (en) Block chain-based distributed consensus system, method, device and storage medium
US8589490B2 (en) System, method, and computer program for solving mixed integer programs with peer-to-peer applications
CN111492355B (en) Method and control system for controlling and/or monitoring a device
CN114024972B (en) Long connection communication method, system, device, equipment and storage medium
CN112866421A (en) Intelligent contract operation method and device based on distributed cache and NSQ
CN112511317A (en) Input distribution method, input agent and mimicry distributed storage system
CN113626765A (en) Energy data processing method, device, equipment and storage medium
CN114239044A (en) Decentralized traceable shared access system
CN109828832B (en) Block chain-based data circulation method, device, equipment and medium
CN115001720B (en) Optimization method, device, medium and equipment for safe transmission of federal learning modeling
CN113609229B (en) Method and device for fast log replication in Fabric block chain
CN113778709B (en) Interface calling method, device, server and storage medium
CN114782045A (en) Cross-chain non-transactional writing method and device, storage medium and electronic equipment
Qi et al. Double-edged sword: Incentivized verifiable product path query for RFID-enabled supply chain

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20210316

RJ01 Rejection of invention patent application after publication