CN114070594B - Cloud anti-attack system and method based on log abstract - Google Patents

Cloud anti-attack system and method based on log abstract Download PDF

Info

Publication number
CN114070594B
CN114070594B CN202111323480.1A CN202111323480A CN114070594B CN 114070594 B CN114070594 B CN 114070594B CN 202111323480 A CN202111323480 A CN 202111323480A CN 114070594 B CN114070594 B CN 114070594B
Authority
CN
China
Prior art keywords
terminal
service
cloud
hash chain
hash
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202111323480.1A
Other languages
Chinese (zh)
Other versions
CN114070594A (en
Inventor
刘剑飞
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Sichuan Qiruike Technology Co Ltd
Original Assignee
Sichuan Qiruike Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Sichuan Qiruike Technology Co Ltd filed Critical Sichuan Qiruike Technology Co Ltd
Priority to CN202111323480.1A priority Critical patent/CN114070594B/en
Publication of CN114070594A publication Critical patent/CN114070594A/en
Application granted granted Critical
Publication of CN114070594B publication Critical patent/CN114070594B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0807Network architectures or network communication protocols for network security for authentication of entities using tickets, e.g. Kerberos
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/1458Denial of Service
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3297Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving time stamps, e.g. generation of time stamps
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/146Tracing the source of attacks

Abstract

The application discloses a cloud anti-attack system and method based on log abstract, comprising the following steps: the server module is used for receiving the data requested by the terminal, carrying out service operation to generate a service log, and simultaneously returning the service number to the terminal; the terminal module is used for generating a time stamp when a service is requested, abstracting three parts of the time stamp, a terminal hash chain and the requested service data to obtain a hash value, and sending the request to the cloud together with the hash value, the time stamp and the requested service data; and the authentication server is used for receiving the heartbeat request of the terminal and determining the state of the terminal. The method for carrying out cloud anti-attack by adopting the log abstract and carrying out multiple abstracts according to the service log and the timestamp of the terminal request feedback realizes traceability, consistency and high-efficiency authentication of the token and simultaneously effectively prevents attacks of man-in-the-middle, DDos and the like.

Description

Cloud anti-attack system and method based on log abstract
Technical Field
The application relates to the technical field of cloud anti-attack, in particular to a cloud anti-attack system and method based on log abstract.
Background
The token or blockchain mode adopted by the authentication between the terminal and the server at present is a random uuid or a valid period is set according to time efficiency due to the requirements of efficiency and development progress. The problem caused by this is that the token is easy to forge and is attacked by man-in-the-middle; or the copy request adopts a replay mode to form DDos attack, so that the token for authentication is difficult to forge, dynamically generates, differentially verifies and has the characteristics of traceability and the like. Therefore, the security of the server can be ensured, attacks are avoided, and the terminal application can acquire data smoothly.
The adoption of the block chain mode can realize the functions of traceability, difficult counterfeiting and the like, but the block chain authentication efficiency is low, the requirements on implementation deployment and maintainability are high, and the difficulty is high.
Disclosure of Invention
The application aims to provide a cloud anti-attack system and method based on log abstract, which aim to solve the technical problems in the background technology.
In order to achieve the above purpose, the present application adopts the following technical scheme:
a cloud anti-attack system based on log summary, comprising: the server module is used for receiving the data requested by the terminal, carrying out service operation to generate a service log, and simultaneously returning the service number to the terminal; the terminal module is used for generating a time stamp when a service is requested, abstracting three parts of the time stamp, a terminal hash chain and the requested service data to obtain a hash value, and sending the request to the cloud together with the hash value, the time stamp and the requested service data; and the authentication server is used for receiving the heartbeat request of the terminal and determining the state of the terminal.
In some embodiments, the server module is configured to receive data requested by a terminal, perform service operations to generate a service log, and simultaneously return a service number to the terminal; comprising the following steps: the server abstracts the service log data requested by the terminal, the returned service log data, the time stamp and the cloud hash chain to obtain the latest cloud hash chain, and the latest cloud hash chain, the time stamp and the sn number of the terminal are associated and stored in a database.
In some embodiments, the server synchronizes the latest hash chain with the authentication server, sends the hash chain, the timestamp, the terminal sn number to the authentication server, and requests ip from the terminal; when the cloud terminal acquires the terminal data for the first time, the cloud terminal hash chain is acquired by the request authentication server.
In some embodiments, the generation of the terminal hash chain is a hash value obtained by abstracting the service parameter of each request, the service parameter returned by the server, the timestamp generated when the request is made, and the last hash value.
In some embodiments, when the terminal uses the hash value stored for the first time or the hash value stored due to the abnormality of the device is emptied, the terminal acquires the hash chain by requesting the authentication server; and the terminal module sends heartbeat to the authentication server at regular time to confirm the terminal state to the server.
In some embodiments, the authentication server is configured to receive a heartbeat request of the terminal, determine a state of the terminal, and include: receiving and storing a terminal hash chain, a time stamp, a terminal sn and a terminal ip of a service server; returning a normal hash chain to the terminal and the service server when the terminal is used for the first time or abnormal; meanwhile, analyzing the abnormal ip, and controlling the ip black-and-white list to limit the abnormal request according to the analysis result; when abnormal, the authentication server feeds back to the cloud, and rolls back the normal hash value; the terminal uses the hash value of the authentication server for the first time, and the hash value of the random number summary is used as an initial hash chain according to the sn and the timestamp of the device.
The application also provides a cloud anti-attack method based on the log abstract, which is realized based on the cloud anti-attack system based on the log abstract and comprises the following steps:
the terminal initiates a service request to the cloud;
after receiving the terminal request, the service server authenticates the request;
and the service server performs service logic processing through authentication to generate responsive service log data.
In some embodiments, the terminal initiates a service request to the cloud, including: the request data comprises a time stamp, service data, a hash value and a terminal sn; the hash value is generated by a timestamp, a terminal hash chain and a abstract of the request service data; the hash chain is generated by the request service data of the last request, the response service data and the abstract of the last hash chain; when a terminal requests for the first time, an initial terminal hash chain is moved by the terminal access authentication server; after the terminal obtains the response data of the service server, abstracting the service data requested by the terminal, the returned service data, the time stamp and the terminal hash chain to obtain the latest terminal hash chain to replace the original hash chain, and taking the latest terminal hash chain as the hash chain of the hash value required by the next terminal request; and the terminal sends heartbeat to the authentication server at regular time, so that the authentication server monitors the online state of the terminal.
In some embodiments, the authentication rule is to abstract the timestamp, the cloud hash chain and the request service data to obtain a hash value, the hash value is compared with the hash value of the request, if the two hash values are consistent, authentication is passed, and if the two hash values are inconsistent, authentication is not passed.
In some embodiments, the authentication is passed, the service server performs service logic processing, and generates responsive service log data, including abstracting service log data requested by the terminal, returned service log data, a time stamp, and a cloud hash chain to obtain a latest cloud hash chain; the cloud hash chain is associated with the device sn and the timestamp and stored in the service server.
The cloud anti-attack system and method based on the log abstract disclosed by the application have the beneficial effects that the cloud anti-attack system and method based on the log abstract possibly bring about include but are not limited to:
the technical scheme is characterized in that the token carries out abstracts according to service requests and feedback logs of all terminals and time stamps, and the last abstract is added at the same time for each abstract, so that the token is guaranteed to have continuity and traceability. The method has the effect of effectively preventing the disguised token for an attacker, and realizes the prevention of attacks such as man-in-the-middle, DDos and the like.
Drawings
Fig. 1 is a terminal authentication flow chart of the present embodiment, where the terminal initiates a flow of requesting the terminal, generating a hash chain by the cloud, and authenticating by the cloud to the service server.
Fig. 2 is a network layout diagram of the present embodiment, which is a layout diagram of an internet of things of a smart home according to the present application.
Detailed Description
The present application will be described in further detail with reference to the drawings and examples, in order to make the objects, technical solutions and advantages of the present application more apparent. It should be understood that the specific embodiments described herein are for purposes of illustration only and are not intended to limit the scope of the application.
On the contrary, the application is intended to cover any alternatives, modifications, equivalents, and variations as may be included within the spirit and scope of the application as defined by the appended claims. Further, in the following detailed description of the present application, certain specific details are set forth in order to provide a better understanding of the present application. The present application will be fully understood by those skilled in the art without the details described herein.
The following describes a cloud anti-attack system and method based on log summary according to the embodiments of the present application in detail with reference to fig. 1-2. It is noted that the following examples are only for explaining the present application and are not to be construed as limiting the present application.
As shown in fig. 1-2, the cloud anti-attack system and method based on log summary of the application is that request and return data and time stamp in service log of storage device are summarized to generate token, token generation is based on last summary and request and return data in current service log, time stamp is summarized, first or abnormal summary is obtained by accessing authentication server. The specific implementation scheme and the steps are as follows:
the embodiment provides a cloud anti-attack system based on log abstract, which comprises:
the server module is used for receiving the data requested by the terminal, carrying out service operation to generate a service log, and simultaneously returning the service number to the terminal; the server abstracts the service log data requested by the terminal, the returned service log data, the time stamp and the cloud hash chain to obtain the latest cloud hash chain, and the latest cloud hash chain, the time stamp and the sn number of the terminal are associated and stored in a database. Meanwhile, the server synchronizes the latest hash chain to the authentication server, sends the hash chain, the timestamp and the terminal sn number to the authentication server, and requests ip from the terminal. When the cloud terminal acquires the terminal data for the first time, the cloud terminal hash chain is acquired by the request authentication server.
The terminal module is used for generating a time stamp when a service is requested, abstracting three parts of the time stamp, a terminal hash chain and the requested service data to obtain a hash value, and sending the request to the cloud together with the hash value, the time stamp and the requested service data; the generation of the terminal hash chain is to abstract the service parameters of each request, the service parameters returned by the server, the timestamp generated during the request and the last hash value. When the terminal uses the hash value stored for the first time or the hash value stored due to the abnormality of the equipment is emptied, the terminal acquires the hash chain by requesting the authentication server. And the terminal module sends heartbeat to the authentication server at regular time to confirm the terminal state to the server.
And the authentication server is used for receiving the heartbeat request of the terminal and determining the state of the terminal. And receiving and storing a terminal hash chain, a time stamp, a terminal sn and a terminal ip of the service server. Returning a normal hash chain to the terminal and the service server when the terminal is used for the first time or abnormal; and meanwhile, analyzing the abnormal ip, and controlling the ip black-and-white list to limit the abnormal request according to the analysis result. And when the hash value is abnormal, the authentication server feeds back to the cloud, and rolls back the normal hash value. The terminal uses the hash value of the authentication server for the first time, and the hash value of the random number summary is used as an initial hash chain according to the sn and the timestamp of the device.
The application also provides a cloud anti-attack method based on the log abstract, which is realized based on the cloud anti-attack system based on the log abstract and comprises the following steps:
the terminal initiates a service request to the cloud; the request data includes a time stamp, service data, a hash value, and a terminal sn. The hash value is generated by the timestamp, the terminal hash chain, and the digest of the requested service data. The hash chain is generated by the request service data of the last request, the response service data and the abstract of the last hash chain. When the terminal requests for the first time, the initial terminal hash chain is activated by the terminal to access the authentication server. After the terminal obtains the response data of the service server, the service data requested by the terminal, the returned service data, the time stamp and the terminal hash chain are abstracted to obtain the latest terminal hash chain to replace the original hash chain, and the latest terminal hash chain is used as the hash chain of the hash value required by the next terminal request.
And the terminal sends heartbeat to the authentication server at regular time, so that the authentication server monitors the online state of the terminal.
After receiving the terminal request, the service server authenticates the request, wherein the authentication rule is to abstract the timestamp, the cloud hash chain and the requested service data to obtain a hash value, the hash value is compared with the hash value of the request, if the two hash values are consistent, the authentication is passed, and if the two hash values are inconsistent, the authentication is not passed. And the service server performs service logic processing through authentication to generate responsive service log data. And abstracting the service log data requested by the terminal, the returned service log data, the time stamp and the cloud hash chain to obtain the latest cloud hash chain. The cloud hash chain is associated with the device sn and the timestamp and stored in the service server.
The device requests the cloud hash chain for the first time, and the service server requests the authentication server to acquire the cloud hash chain. And the service server synchronizes a cloud hash chain with the authentication server every minute, and stores the time stamp and the equipment sn association in the authentication server.
When the cloud end is attacked by a man-in-the-middle, the hash value received by the cloud end is based on the timestamp and a hash chain of request response log data, and historical request response data is not transmitted in one request of the network, so that the cloud end has the characteristic of difficulty in forging. And after the man-in-the-middle attack cannot tamper the data, the data passes authentication.
When an attacker breaks a certain terminal and then counterfeits data to perform DDos attack, the cloud receives a large amount of service data of the camouflage terminal, so that a hash chain of the terminal of the equipment is inconsistent with the cloud, and signature verification fails. And after the legal terminal fails to authenticate for a plurality of times, requesting the current latest cloud hash chain from the authentication server, and replacing the terminal hash chain of the equipment to carry out algorithm abstract. Because a large number of requests for forging terminal data are made, the hash chain of the terminal is not synchronous with the cloud hash chain again, and therefore when frequent authentication of a certain terminal fails, frequent requests are caused to synchronize the cloud hash chain by the authentication server. The authentication server counts the times of continuously requesting to synchronize the cloud hash chain for a period of time, when the number exceeds a set threshold value, the authentication server uses an algorithm to count the ips of the access equipment, and if the ips of the access equipment are inconsistent with the ips of the long-term heartbeat and the number of the inconsistent ips is smaller than a set value, the inconsistent ips are included in a temporary blacklist. And when the service server synchronizes the cloud hash chain with the authentication server, feeding back the service server. After the business service receives the temporary blacklist, prohibiting the temporary blacklist ip from accessing the business server within 24 hours; if the number of ips of the access device is larger than the set value, the ips of the long-term heartbeats are included in the white list. And when the service server synchronizes the cloud hash chain with the authentication server, the service server is fed back by the ip and the equipment sn of the white list. After receiving the white list, the service only allows the white list ip and sn of the device to access the service server within 24 hours. The authentication server processes the abnormality, and when a black-and-white list is fed back to the service server, the abnormal hash chain is removed, and the hash chain is rolled back to the latest hash chain of the device ip based on the recently reported heartbeat. And the rollback hash chain and the black-and-white list are fed back to the service server, the service server receives the rollback hash chain, and the rollback of the hash chain is executed, so that the cloud hash chain is synchronized with the authentication server.
The application is implemented in an intelligent home system of the Internet of things, as shown in figure 2, a network layout schematic diagram. The service server database realizes the association preservation of request service data logs, response service data logs, time stamps, hash chains and equipment sn; and simultaneously, establishing a black and white list database. The program system introduces an SDK for realizing an authentication algorithm and a docking authentication server, and the gateway realizes the function of intercepting the blacklist ip or allowing the whitelist ip to access according to the blacklist. The android mobile phone terminal application program introduces an SDK which realizes a hash algorithm, can store a latest hash chain, is connected with an authentication server and sends a heartbeat function.
An authentication server is built, so that the service server and the mobile phone terminal can access the authentication server, and the authentication server can receive a heartbeat request of the terminal. The authentication server realizes the synchronous storage of the timestamp, the hash chain and the equipment sn with the service server.
The operation steps are as follows:
1. and the user operates the android mobile phone terminal application program to send a request to the service server, such as query, addition, update and other operations. Each step of operation terminal realizes a hash value and a hash chain required by authentication; the heartbeat is sent to the authentication server at a timing.
2. The service server obtains the terminal request, authenticates according to the flow, and generates a hash chain for saving and synchronizing to the authentication server by using the data such as the request service data log, the response service data log, the time stamp, the original or last service hash chain and the like.
3. And simulating the same terminal, sending service requests to a service server under different ips to cause inconsistent hash chains of the terminal and the cloud, inquiring logs of an authentication server, feeding back the synchronous cloud hash chains to a legal terminal by the authentication server within 1 minute, and blacklisting the ips of the disguised terminal by the authentication server when the synchronous cloud hash chains exceed 3 times. The ip distinguishing algorithm of the camouflage terminal is to distinguish according to the statistical heartbeat ip.
4. When authentication fails, the terminal immediately synchronizes the hash chain to the authentication server so as to acquire response data without affecting the service. When the service server generates a new hash chain, the service server can process a plurality of frequent requests according to the request frequency and then regenerate the new hash chain.
5. And the service server limits access to the service server according to the blacklist ip fed back by the authentication server. The cloud anti-attack function based on the log abstract is realized.
The foregoing description of the preferred embodiments of the application is not intended to be limiting, but rather is intended to cover all modifications, equivalents, and alternatives falling within the spirit and principles of the application.

Claims (9)

1. The cloud anti-attack system based on the log abstract is characterized by comprising:
the server module is used for receiving the data requested by the terminal, carrying out service operation to generate a service log, and simultaneously returning the service data to the terminal;
the terminal module is used for generating a time stamp when a service is requested, abstracting three parts of the time stamp, a terminal hash chain and the requested service data to obtain a hash value, and sending the request to the cloud together with the hash value, the time stamp and the requested service data; when a terminal requests for the first time, an initial terminal hash chain is moved by the terminal access authentication server; after the terminal obtains the response data of the service server, abstracting the service data requested by the terminal, the returned service data, the time stamp and the terminal hash chain to obtain the latest terminal hash chain to replace the original hash chain, and taking the latest terminal hash chain as the hash chain of the hash value required by the next terminal request;
the authentication server is used for receiving the heartbeat request of the terminal and determining the state of the terminal;
determining a terminal state, including: receiving and storing a terminal hash chain, a time stamp, a terminal sn and a terminal ip of a service server; returning a normal hash chain to the terminal and the service server when the terminal is used for the first time or abnormal; meanwhile, analyzing the abnormal ip, and controlling the ip black-and-white list to limit the abnormal request according to the analysis result; when abnormal, the authentication server feeds back to the cloud, and rolls back the normal hash value; the terminal uses the hash value of the authentication server for the first time, and the hash value of the random number summary is used as an initial hash chain according to the sn and the timestamp of the device.
2. The cloud anti-attack system based on the log abstract of claim 1, wherein the server module is used for receiving data requested by the terminal, performing service operation to generate a service log, and simultaneously returning service data to the terminal; comprising the following steps: the server abstracts the service log data requested by the terminal, the returned service log data, the time stamp and the cloud hash chain to obtain the latest cloud hash chain, and the latest cloud hash chain, the time stamp and the sn number of the terminal are associated and stored in a database.
3. The cloud anti-attack system based on the log abstract as claimed in claim 2, wherein the server synchronizes the latest hash chain with the authentication server, sends the hash chain, the timestamp, the sn number of the terminal and the request ip of the terminal to the authentication server; when the cloud terminal acquires the terminal data for the first time, the cloud terminal hash chain is acquired by the request authentication server.
4. The cloud anti-attack system based on log summary of claim 1, wherein the generation of the terminal hash chain is a hash value obtained by abstracting a service parameter requested each time, a service parameter returned by a server, a timestamp generated when the request is made, and a last hash value.
5. The cloud anti-attack system based on the log abstract of claim 4, wherein when the terminal uses the hash value stored for the first time or the hash value stored is emptied due to equipment abnormality, the terminal acquires the hash chain by requesting the authentication server; and the terminal module sends heartbeat to the authentication server at regular time to confirm the terminal state to the server.
6. The cloud anti-attack method based on the log abstract is characterized by comprising the following steps of:
the terminal initiates a service request to the cloud;
after receiving the terminal request, the service server authenticates the request;
and the service server performs service logic processing through authentication to generate responsive service log data.
7. The cloud anti-attack method based on log summary of claim 6, wherein the terminal initiates a service request to the cloud, comprising: the request data comprises a time stamp, service data, a hash value and a terminal sn; the hash value is generated by a timestamp, a terminal hash chain and a abstract of the request service data; the hash chain is generated by the request service data of the last request, the response service data and the abstract of the last hash chain; when a terminal requests for the first time, an initial terminal hash chain is moved by the terminal access authentication server; after the terminal obtains the response data of the service server, abstracting the service data requested by the terminal, the returned service data, the time stamp and the terminal hash chain to obtain the latest terminal hash chain to replace the original hash chain, and taking the latest terminal hash chain as the hash chain of the hash value required by the next terminal request; and the terminal sends heartbeat to the authentication server at regular time, so that the authentication server monitors the online state of the terminal.
8. The cloud anti-attack method based on log summary of claim 6, wherein the authentication rule is to abstract a timestamp, a cloud hash chain and request service data to obtain a hash value, the hash value is compared with the hash value of the request, if the two hash values are consistent, authentication is passed, and if the two hash values are inconsistent, authentication is not passed.
9. The cloud anti-attack method based on the log abstract of claim 6, wherein the authentication is passed, the service server performs service logic processing to generate responsive service log data, and the method comprises the steps of abstracting the service log data requested by the terminal, the returned service log data, the timestamp and the cloud hash chain to obtain a latest cloud hash chain; the cloud hash chain is associated with the device sn and the timestamp and stored in the service server.
CN202111323480.1A 2021-11-08 2021-11-08 Cloud anti-attack system and method based on log abstract Active CN114070594B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202111323480.1A CN114070594B (en) 2021-11-08 2021-11-08 Cloud anti-attack system and method based on log abstract

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202111323480.1A CN114070594B (en) 2021-11-08 2021-11-08 Cloud anti-attack system and method based on log abstract

Publications (2)

Publication Number Publication Date
CN114070594A CN114070594A (en) 2022-02-18
CN114070594B true CN114070594B (en) 2023-12-12

Family

ID=80274514

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202111323480.1A Active CN114070594B (en) 2021-11-08 2021-11-08 Cloud anti-attack system and method based on log abstract

Country Status (1)

Country Link
CN (1) CN114070594B (en)

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP2672668A1 (en) * 2012-06-06 2013-12-11 Juniper Networks, Inc. Creating searchable and global database of user visible process traces
CN104038828A (en) * 2014-05-26 2014-09-10 四川长虹电器股份有限公司 RSA hash signature content protection optimizing method based on AES encryption
CN108471432A (en) * 2018-07-11 2018-08-31 北京智芯微电子科技有限公司 Prevent web application interface by the method for malicious attack
CN108600163A (en) * 2018-03-13 2018-09-28 南京邮电大学 A kind of cloud environment distributed hash chain framework and cloud data integrity verification method
CN109818959A (en) * 2019-01-28 2019-05-28 心动网络股份有限公司 A kind of remote service communication means, server and system
CN110084069A (en) * 2019-04-17 2019-08-02 江苏全链通信息科技有限公司 Server log monitoring method and system based on block chain

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP2672668A1 (en) * 2012-06-06 2013-12-11 Juniper Networks, Inc. Creating searchable and global database of user visible process traces
CN104038828A (en) * 2014-05-26 2014-09-10 四川长虹电器股份有限公司 RSA hash signature content protection optimizing method based on AES encryption
CN108600163A (en) * 2018-03-13 2018-09-28 南京邮电大学 A kind of cloud environment distributed hash chain framework and cloud data integrity verification method
CN108471432A (en) * 2018-07-11 2018-08-31 北京智芯微电子科技有限公司 Prevent web application interface by the method for malicious attack
CN109818959A (en) * 2019-01-28 2019-05-28 心动网络股份有限公司 A kind of remote service communication means, server and system
CN110084069A (en) * 2019-04-17 2019-08-02 江苏全链通信息科技有限公司 Server log monitoring method and system based on block chain

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
"云存储系统可问责机制研究";陈冰泉;《信息技术与信息化》(第1期);第57-60页 *
"基于远程直接内存访问的高性能键值存储系统";王成、叶保留、梅峰、卢文达;《计算机应用》;第40卷(第2期);第316-320页 *

Also Published As

Publication number Publication date
CN114070594A (en) 2022-02-18

Similar Documents

Publication Publication Date Title
CN107888562B (en) Data verification and transceiving method, node and system for parallel link access to interconnection chain
CN101465735B (en) Network user identification verification method, server and client terminal
CN113282603B (en) Block chain consensus node checking method, device, equipment and storage medium
CN110474863B (en) Micro-service security authentication method and device
WO2020224239A1 (en) Block chain implementation method,device, system and storage medium
CN102572815B (en) Method, system and device for processing terminal application request
CN111342971B (en) Bayesian and preemptive consensus method and system
CN111461720B (en) Identity verification method and device based on blockchain, storage medium and electronic equipment
TW201712581A (en) Method, apparatus and system for preventing cross-site request forgery
CN102752269A (en) Cloud computing-based method and system for identity authentication and cloud server
CN111130769A (en) Internet of things terminal encryption method and device
CN112822239A (en) Block chain consensus method, block chain consensus device, electronic equipment and storage medium
WO2019061627A1 (en) Data verification method, and server
CN112613006A (en) Power data sharing method and device, electronic equipment and storage medium
CN111831974A (en) Interface protection method and device, electronic equipment and storage medium
CN112492004B (en) Method, device, system and storage medium for establishing local communication link
CN114070594B (en) Cloud anti-attack system and method based on log abstract
WO2016131272A1 (en) Online authentication method based on smart card, smart card and authentication server
CN102143154A (en) Method for preventing attack on media server and media server
CN111198895A (en) Block chain updating method
CN112615721B (en) Access authentication and authority management control flow method of spatial information network based on block chain
CN113259376A (en) Control method of Internet of things equipment based on block chain
CN112395647A (en) Block chain light node data acquisition system
CN115086069B (en) DDoS attack recognition method and device
CN114500007B (en) Method, device, medium and equipment for realizing MACsec in M-LAG system

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant