CN113422783A - Network attack protection method - Google Patents

Network attack protection method Download PDF

Info

Publication number
CN113422783A
CN113422783A CN202110780288.9A CN202110780288A CN113422783A CN 113422783 A CN113422783 A CN 113422783A CN 202110780288 A CN202110780288 A CN 202110780288A CN 113422783 A CN113422783 A CN 113422783A
Authority
CN
China
Prior art keywords
data
network
firewall
router
flow
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202110780288.9A
Other languages
Chinese (zh)
Inventor
李锦基
黄永权
涂悦
符伟杰
陈义文
张�成
朱洪伟
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Gold Sea Comm Corp
Original Assignee
Gold Sea Comm Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Gold Sea Comm Corp filed Critical Gold Sea Comm Corp
Priority to CN202110780288.9A priority Critical patent/CN113422783A/en
Publication of CN113422783A publication Critical patent/CN113422783A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0227Filtering policies
    • H04L63/0236Filtering by address, protocol, port number or service, e.g. IP-address or URL
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/123Applying verification of the received information received data contents, e.g. message integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1425Traffic logging, e.g. anomaly detection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/1458Denial of Service
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/1001Protocols in which an application is distributed across nodes in the network for accessing one among a plurality of replicated servers
    • H04L67/1004Server selection for load balancing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/1097Protocols in which an application is distributed across nodes in the network for distributed storage of data in networks, e.g. transport arrangements for network file system [NFS], storage area networks [SAN] or network attached storage [NAS]

Abstract

The invention relates to the technical field of networks and discloses a network attack protection method, which comprises the following steps: data transmission on the internet to anti DDoS equipment in, filter the washing of unusual flow through DDoS, data transmission to the router after filtering through DDoS equipment, through the router with data transmission to outer firewall, detect through preventing the data address of inputing in the firewall to the router, on data transmission to link load equipment after outer firewall filters. According to the invention, abnormal flow is cleaned and filtered by the DDoS resistant equipment, whether external access flow is normal or not can be accurately judged by top technologies such as rule filtering of a data packet, data flow fingerprint detection filtering, data packet content customization filtering and the like, the abnormal flow is further forbidden to be filtered, data is checked twice through the outer firewall and the inner firewall, and aggressive data on the Internet is filtered out, so that the effect of improving safety is achieved.

Description

Network attack protection method
Technical Field
The invention relates to the technical field of networks, in particular to a network attack protection method.
Background
The network can bring abundant life and beautiful enjoyment to people from the aspects of characters, pictures, sound, video and the like by means of software tools such as character reading, picture viewing, video and audio playing, downloading transmission, games, chatting and the like.
In the process of actual use, existing servers in the market receive various data, but the data include offensive data, and in order to avoid the server being attacked by the offensive data and damaged, a network attack protection method is proposed.
Disclosure of Invention
The present invention mainly solves the technical problems existing in the prior art, and provides a network attack protection method.
In order to achieve the above object, the present invention adopts the following technical solution, a network attack protection method, comprising the following steps:
s1: and transmitting data on the Internet to the DDoS resisting equipment, and cleaning and filtering abnormal flow through the DDoS.
S2: and transmitting the data after being filtered by the DDoS equipment to the router.
S3: and transmitting the data to an external firewall through the router, and detecting the data address input in the router through the firewall.
S4: and transmitting the data filtered by the external firewall to the link load equipment, and distributing and transmitting the data filtered by the external firewall through the link load.
S5: and the link load equipment transmits the data to the inner fireproof network, and the data is checked again through the inner fireproof network.
S6: and the inner-layer firewall transmits the data after detection to the switch.
S7: and the exchange transmits the data after the check to the inside of the internal server.
Preferably, the DDoS resistant device cleans and filters abnormal traffic, and can accurately judge whether external access traffic is normal or not through top technologies such as rule filtering of data packets, fingerprint detection filtering of data streams, customized filtering of data packet contents and the like, and further forbid filtering of abnormal traffic.
Preferably, when the router transmits in the network, it provides the storage and forwarding of the message, and at the same time, according to the routing information situation maintained by the current routing table, selects the best path to transmit the message, and the router connected with the external wide area network on the company or enterprise network side, which is composed of a plurality of interconnected LANs, is the link router of the enterprise network, and it collects the information addressed to the enterprise network from the external wide area network, and forwards the information to the relevant network segment in the enterprise network; on the other hand, messages sent by each LAN segment in the enterprise network to the external wide area network are centralized, and the best transmission path is determined for the related messages.
Preferably, the external firewall analyzes the mark characteristics based on the address of the data source, the protocol type and the like in the network layer and the transmission layer, determines whether the mark characteristics can pass through, and can transmit information only when the mark characteristics meet the safety performance and the type under the condition of meeting the specified standard of the firewall, and some unsafe factors can be filtered and blocked by the firewall.
Preferably, the link load balancing device matches the destination IP address of the access traffic one by one with the operator list, and if the address hits the IP address of an operator in the matching process, the link load balancing device directs the traffic to the interface corresponding to the operator, so as to successfully perform the traffic diversion guidance.
Preferably, the switch adopts a store-and-forward mode switch, the store-and-forward mode router stores the data packet at the input port, then CRC (cyclic redundancy check) check is carried out, the destination address of the data packet is taken out after the error packet is processed, the data packet is converted into an output port output packet through a lookup table, the error detection can be carried out on the data packet entering the switch, the network performance is effectively improved, and particularly, the switch can support the conversion between ports with different speeds and maintain the cooperative work between a high-speed port and a low-speed port.
Preferably, the internal server is a blade server, the blade server is a server unit which can be inserted into a rack-type chassis with standard height and is provided with a plurality of card-type server units, high availability and high density are realized, each motherboard runs a system of the motherboard, the system serves different specified user groups, no association exists between the motherboard and the server group, and an administrator can use system software to assemble the motherboards into a server cluster.
Preferably, in cluster mode, all motherboards can be connected to provide a high-speed network environment, and simultaneously share resources to serve the same user group, and new "blades" are inserted into the cluster, and each "blade" is hot-plugged.
Advantageous effects
The invention provides a network attack protection method. The method has the following beneficial effects:
(1) the network attack protection method can accurately judge whether external access flow is normal or not through the cleaning and filtering of the anti-DDoS equipment, the rule filtering of the data packet, the fingerprint detection and filtering of the data stream, the customized filtering of the content of the data packet and other top technologies, further forbids the filtering of the abnormal flow, and then carries out two-time inspection on the data through the outer-layer firewall and the inner-layer firewall to filter out the data with aggressivity on the Internet, thereby achieving the effect of improving the safety.
(2) And after the data on the Internet is filtered by the anti-DDoS equipment, the router provides storage and forwarding of the message. And selecting the best path to transmit the message according to the routing information condition kept by the current routing table. A router on the side of a corporate or enterprise network, consisting of a plurality of interconnected LANs, connected to an external wide area network, is the border router of the enterprise network. It collects information addressed to the enterprise network from the external wide area network and forwards it to the relevant network segment in the enterprise network; on the other hand, the method concentrates the messages sent by each LAN segment in the enterprise network to the external wide area network, determines the best transmission path for the related messages, and accelerates the inspection speed of the outer firewall.
(3) After the outer-layer firewall finishes data inspection, the flow is transmitted to the link load equipment, and the link load balancing equipment can match the operator list one by one according to the destination IP address of the access flow. If the address hits the IP address of a certain operator in the matching process, the link load balancing equipment guides the flow to the interface corresponding to the operator, so that the flow is successfully shunted and guided, and the flow receiving speed of the inner-layer firewall is facilitated.
(4) The switch adopts a store-and-forward mode, the data packet of the input port is stored through the store-and-forward mode router, then CRC (cyclic redundancy check) check is carried out, the destination address of the data packet is taken out after the error packet is processed, and the data packet is converted into the output port through the lookup table to be sent out. It can detect the error of the data packet entering the exchanger, and improve the network performance effectively. More importantly, the method can support the conversion between the ports with different speeds, maintain the cooperative work between the high-speed port and the low-speed port, check the integrity of the data packet, and simultaneously support the conversion between the ports with different speeds, thereby achieving the effect of improving the transmission effect.
(5) According to the network attack protection method, the exchanger transmits the checked data packet to the internal server, the internal server adopts a blade server, and the blade server is a rack type case with standard height, and a plurality of card type server units can be inserted into the rack type case, so that high availability and high density are realized. Each motherboard runs its own system, serving a designated group of different users, without any association between them. However, an administrator may use system software to group these motherboards into a server cluster. In the cluster mode, all the motherboards can be connected to provide a high-speed network environment, and simultaneously share resources to serve the same user group, thereby achieving the effect of improving the service effect.
(6) The network attack protection method can improve the overall performance because the blade server inserts a new blade into the cluster. And because each blade is hot-plugged, the system can be easily replaced, the maintenance time is reduced to the minimum, and the effect of reducing the cost is achieved.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly described below. It should be apparent that the drawings in the following description are merely exemplary, and that other embodiments can be derived from the drawings provided by those of ordinary skill in the art without inventive effort.
The structures, ratios, sizes, and the like shown in the present specification are only used for matching with the contents disclosed in the specification, so as to be understood and read by those skilled in the art, and are not used to limit the conditions that the present invention can be implemented, so that the present invention has no technical significance, and any structural modifications, changes in the ratio relationship, or adjustments of the sizes, without affecting the effects and the achievable by the present invention, should still fall within the range that the technical contents disclosed in the present invention can cover.
FIG. 1 is a schematic flow chart of the present invention.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
Example (b): a network attack protection method, as shown in fig. 1, includes the following steps:
s1: and transmitting data on the Internet to the DDoS resisting equipment, and cleaning and filtering abnormal flow through the DDoS.
The DDoS resistant equipment can clean and filter abnormal flow, and can accurately judge whether the external access flow is normal or not through the top technologies such as rule filtering of data packets, fingerprint detection filtering of data flows, customized filtering of data packet contents and the like, and further forbids filtering of the abnormal flow. A single load can defend against 800-.
S2: and transmitting the data after being filtered by the DDoS equipment to the router.
The router provides storage and forwarding of messages while transmitting in the network. And selecting the best path to transmit the message according to the routing information condition kept by the current routing table. A router on the side of a corporate or enterprise network, consisting of a plurality of interconnected LANs, connected to an external wide area network, is the border router of the enterprise network. It collects information addressed to the enterprise network from the external wide area network and forwards it to the relevant network segment in the enterprise network; on the other hand, messages sent by each LAN segment in the enterprise network to the external wide area network are centralized, and the best transmission path is determined for the related messages.
S3: and transmitting the data to an external firewall through the router, and detecting the data address input in the router through the firewall.
The external firewall analyzes the mark characteristics based on the address of the data source, the protocol type and the like in a network layer and a transmission layer to determine whether the data can pass through. Under the condition of meeting the specified standards of the firewall, the information can be transmitted only when the safety performance and the type are met, and some unsafe factors are filtered and blocked by the firewall.
S4: and transmitting the data filtered by the external firewall to the link load equipment, and distributing and transmitting the data filtered by the external firewall through the link load.
When the traffic enters the link load balancing device, the link load balancing device matches the operator list one by one according to the destination IP address of the access traffic. If the address hits the IP address of a certain operator in the matching process, the link load balancing equipment guides the flow to the interface corresponding to the operator, so that the flow is successfully shunted and guided.
S5: and the link load equipment transmits the data to the inner fireproof network, and the data is checked again through the inner fireproof network.
The main working range of the inner firewall is at the highest level of OSI, above the application layer. The method is mainly characterized in that network communication flow can be completely isolated, and supervision and control on an application layer can be realized through a specific agent program.
S6: and the inner-layer firewall transmits the data after detection to the switch.
The switch adopts a store-and-forward mode switch, the data packet of the input port is stored through the store-and-forward mode router, then CRC (cyclic redundancy check) check is carried out, the destination address of the data packet is taken out after the error packet is processed, and the data packet is converted into an output port through a lookup table to be sent out. It can detect the error of the data packet entering the exchanger, and improve the network performance effectively. It is especially important to support the conversion between ports with different speeds and maintain the cooperation between the high-speed port and the low-speed port.
S7: and the exchange transmits the data after the check to the inside of the internal server.
The internal server adopts a blade server, and the blade server is formed by inserting a plurality of card-type server units into a rack-type case with standard height, so that high availability and high density are realized. Each motherboard runs its own system, serving a designated group of different users, without any association between them. However, an administrator may use system software to group these motherboards into a server cluster. In the cluster mode, all motherboards can be connected to provide a high-speed network environment, and simultaneously share resources to serve the same user group. Inserting new "blades" in the cluster may improve overall performance. Since each "blade" is hot-swappable, the system can be easily replaced and maintenance time is minimized.
The working principle of the invention is as follows:
when the device is used, abnormal flow is cleaned and filtered through the DDoS resisting device, whether the external access flow is normal or not can be accurately judged through top technologies such as rule filtering of a data packet, data flow fingerprint detection filtering, data packet content customization filtering and the like, the abnormal flow is further forbidden to be filtered, data are checked twice through the outer-layer firewall and the inner-layer firewall, aggressive data on the Internet are filtered, and the effect of improving safety is achieved.
After data on the internet is filtered through the anti-DDoS equipment, the router provides storage and forwarding of messages. And selecting the best path to transmit the message according to the routing information condition kept by the current routing table. A router on the side of a corporate or enterprise network, consisting of a plurality of interconnected LANs, connected to an external wide area network, is the border router of the enterprise network. It collects information addressed to the enterprise network from the external wide area network and forwards it to the relevant network segment in the enterprise network; on the other hand, the method concentrates the messages sent by each LAN segment in the enterprise network to the external wide area network, determines the best transmission path for the related messages, and accelerates the inspection speed of the outer firewall.
After the outer-layer firewall finishes data inspection, after the flow is transmitted to the link load equipment, the link load balancing equipment matches the operator list one by one according to the destination IP address of the access flow. If the address hits the IP address of a certain operator in the matching process, the link load balancing equipment guides the flow to the interface corresponding to the operator, so that the flow is successfully shunted and guided, and the flow receiving speed of the inner-layer firewall is facilitated.
Because the switch adopts a store-and-forward mode switch, the router stores the data packet of the input port in the store-and-forward mode, then performs CRC (cyclic redundancy check) check, takes out the destination address of the data packet after processing the error packet, and converts the destination address into an output port through the lookup table to send out the packet. It can detect the error of the data packet entering the exchanger, and improve the network performance effectively. More importantly, the method can support the conversion between the ports with different speeds, maintain the cooperative work between the high-speed port and the low-speed port, check the integrity of the data packet, and simultaneously support the conversion between the ports with different speeds, thereby achieving the effect of improving the transmission effect.
The exchanger transmits the checked data packet to the inner server, the inner server adopts a blade server, and the blade server is a rack type case with standard height, can be inserted with a plurality of card type server units, and realizes high availability and high density. Each motherboard runs its own system, serving a designated group of different users, without any association between them. However, an administrator may use system software to group these motherboards into a server cluster. In the cluster mode, all the motherboards can be connected to provide a high-speed network environment, and simultaneously share resources to serve the same user group, thereby achieving the effect of improving the service effect.
Because the blade server is inserting new "blades" in the cluster, overall performance may be improved. And because each blade is hot-plugged, the system can be easily replaced, the maintenance time is reduced to the minimum, and the effect of reducing the cost is achieved.
The foregoing shows and describes the general principles and broad features of the present invention and advantages thereof. It will be understood by those skilled in the art that the present invention is not limited to the embodiments described above, which are described in the specification and illustrated only to illustrate the principle of the present invention, but that various changes and modifications may be made therein without departing from the spirit and scope of the present invention, which fall within the scope of the invention as claimed. The scope of the invention is defined by the appended claims and equivalents thereof.

Claims (8)

1. A network attack protection method is characterized in that: the method comprises the following steps:
s1: transmitting data on the internet to anti-DDoS equipment, and cleaning and filtering abnormal flow through the DDoS;
s2: transmitting the data filtered by the DDoS equipment to a router;
s3: transmitting data to an external firewall through the router, and detecting a data address input in the router through the firewall;
s4: the data filtered by the external firewall is transmitted to the link load equipment, and the data filtered by the external firewall is distributed and transmitted through the link load;
s5: the link load equipment transmits the data to the inner fireproof network, and the data is checked again through the inner fireproof network;
s6: the inner firewall transmits the detected data to the switch;
s7: and the exchange transmits the data after the check to the inside of the internal server.
2. The network attack protecting method according to claim 1, wherein: the abnormal flow is cleaned and filtered by the DDoS, the abnormal flow is cleaned and filtered by the DDoS equipment, whether the external access flow is normal or not can be accurately judged by the data packet rule filtering, data flow fingerprint detection filtering and data packet content customization filtering technologies, and the abnormal flow is further forbidden to be filtered.
3. The network attack protecting method according to claim 1, wherein: when the router transmits in the network, it provides the storage and transmission of the message, and at the same time, according to the routing information condition held by the current routing table, selects the path to transmit the message, and the router connected with the external wide area network at the company or enterprise network side composed of several interconnected LANs, that is, the connection router of the enterprise network, collects the information addressed to the enterprise network from the external wide area network, and transmits to the related network segment in the enterprise network; on the other hand, messages sent by each LAN segment in the enterprise network to the external wide area network are centralized, and a transmission path is determined for the related messages.
4. The network attack protecting method according to claim 1, wherein: the outer firewall analyzes the address based on the data source and the mark characteristic of the protocol type in a network layer and a transmission layer, determines whether the address based on the data source and the mark characteristic of the protocol type can pass through, and can transmit information only when the address based on the data source and the mark characteristic of the protocol type meet the specified standard of the firewall, while some unsafe factors can be filtered and blocked by the firewall.
5. The network attack protecting method according to claim 1, wherein: the link load balancing equipment matches the destination IP address of the access flow one by one according to the operator list, and if the address hits the IP address of one operator in the matching process, the link load balancing equipment guides the flow to the interface corresponding to the operator, so that the flow is successfully shunted and guided.
6. The network attack protecting method according to claim 1, wherein: the switch adopts a store-and-forward mode switch, the data packet of the input port is stored through the store-and-forward mode router, then CRC (cyclic redundancy check) check is carried out, the destination address of the data packet is taken out after the error packet is processed, the data packet is converted into an output port through a lookup table and sent out, the error detection can be carried out on the data packet entering the switch, and the network performance is effectively improved.
7. The network attack protecting method according to claim 1, wherein: the internal server adopts a blade server, the blade server refers to a rack-mounted case with standard height, a plurality of card-type server units can be inserted and installed in the rack-mounted case, high availability and high density are achieved, each motherboard runs a system of the motherboard and serves different designated user groups, no association exists between the motherboard and the server groups, and a manager can use system software to assemble the motherboards into a server cluster.
8. The network attack protecting method according to claim 7, wherein: in a cluster mode, all motherboards can be connected to provide a high-speed network environment, resources are shared at the same time, the same user group is served, new blades are inserted into a cluster, the overall performance can be improved, and each blade is hot-plugged.
CN202110780288.9A 2021-07-09 2021-07-09 Network attack protection method Pending CN113422783A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110780288.9A CN113422783A (en) 2021-07-09 2021-07-09 Network attack protection method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110780288.9A CN113422783A (en) 2021-07-09 2021-07-09 Network attack protection method

Publications (1)

Publication Number Publication Date
CN113422783A true CN113422783A (en) 2021-09-21

Family

ID=77721760

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110780288.9A Pending CN113422783A (en) 2021-07-09 2021-07-09 Network attack protection method

Country Status (1)

Country Link
CN (1) CN113422783A (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113949540A (en) * 2021-09-28 2022-01-18 北京邮电大学 Man-in-the-middle attack detection method and device, electronic equipment and storage medium
CN116668164A (en) * 2023-06-26 2023-08-29 中国电子信息产业集团有限公司第六研究所 Industrial firewall security isolation detection processing method, system and storage medium

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102143143A (en) * 2010-10-15 2011-08-03 华为数字技术有限公司 Method and device for defending network attack, and router
CN106027463A (en) * 2016-01-21 2016-10-12 李明 Data transmission method
CN108696541A (en) * 2018-07-20 2018-10-23 国家电网公司 The method and device of safe processing of communication network
CN112235287A (en) * 2020-10-13 2021-01-15 李晓晓 Internet of vehicles application layer safety protection system
CN112950032A (en) * 2021-03-04 2021-06-11 绍兴市金泽电子科技有限公司 Intelligent factory operation management system

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102143143A (en) * 2010-10-15 2011-08-03 华为数字技术有限公司 Method and device for defending network attack, and router
CN106027463A (en) * 2016-01-21 2016-10-12 李明 Data transmission method
CN108696541A (en) * 2018-07-20 2018-10-23 国家电网公司 The method and device of safe processing of communication network
CN112235287A (en) * 2020-10-13 2021-01-15 李晓晓 Internet of vehicles application layer safety protection system
CN112950032A (en) * 2021-03-04 2021-06-11 绍兴市金泽电子科技有限公司 Intelligent factory operation management system

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113949540A (en) * 2021-09-28 2022-01-18 北京邮电大学 Man-in-the-middle attack detection method and device, electronic equipment and storage medium
CN116668164A (en) * 2023-06-26 2023-08-29 中国电子信息产业集团有限公司第六研究所 Industrial firewall security isolation detection processing method, system and storage medium
CN116668164B (en) * 2023-06-26 2024-01-02 中国电子信息产业集团有限公司第六研究所 Industrial firewall security isolation detection processing method, system and storage medium

Similar Documents

Publication Publication Date Title
US7903548B2 (en) BFD rate-limiting and automatic session activation
US7870611B2 (en) System method and apparatus for service attack detection on a network
US6954775B1 (en) Parallel intrusion detection sensors with load balancing for high speed networks
CN101431449B (en) Network flux cleaning system
CN110113435B (en) Method and equipment for cleaning flow
CN101106518B (en) Service denial method for providing load protection of central processor
CN102143143B (en) Method and device for defending network attack, and router
US8239942B2 (en) Parallel intrusion detection sensors with load balancing for high speed networks
CN113422783A (en) Network attack protection method
US20140130047A1 (en) Method, Apparatus, and System for Processing Service Flow
CN110213214B (en) Attack protection method, system, device and storage medium
Xuan et al. A Gateway-based Defense System for Distributed Denial-of-Service Attacks in High-Speed Networks
CN101141396B (en) Packet processing method and network appliance
RU2576488C1 (en) METHOD OF CONSTRUCTING DATA NETWORKS WITH HIGH LEVEL OF SECURITY FROM DDoS ATTACKS
CN1292354C (en) Two-layer exchange type firewall package filtering method based on bridge
CN102045302A (en) Network attack preventing method, service control node and access node
CN113259387B (en) Method for preventing honeypot from being controlled to jump board machine based on virtual exchange
WO2022092788A1 (en) Methods and system for securing a sdn controller from denial of service attack
Cisco Router Products Command Reference Internetwork Operating System Release 10 Chapters 18 to 25, Appendixes
Cisco Menu-Based Management
Cisco Configuring Transparent Bridging
Cisco Out-of-Band Management
Cisco Configuring Transparent Bridging
Cisco Configuring Transparent Bridging
Cisco Configuring Transparent Bridging

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20210921