TW201828646A - Anti-attack data transmission method and apparatus solving the technical problem of accidentally damaging normal transmitted data traffic due to the adoption of an existing anti-attack method - Google Patents

Anti-attack data transmission method and apparatus solving the technical problem of accidentally damaging normal transmitted data traffic due to the adoption of an existing anti-attack method Download PDF

Info

Publication number
TW201828646A
TW201828646A TW106102236A TW106102236A TW201828646A TW 201828646 A TW201828646 A TW 201828646A TW 106102236 A TW106102236 A TW 106102236A TW 106102236 A TW106102236 A TW 106102236A TW 201828646 A TW201828646 A TW 201828646A
Authority
TW
Taiwan
Prior art keywords
communication protocol
information
attack
processing
message
Prior art date
Application number
TW106102236A
Other languages
Chinese (zh)
Other versions
TWI721086B (en
Inventor
屠一凡
張釗
朱家睿
Original Assignee
阿里巴巴集團服務有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 阿里巴巴集團服務有限公司 filed Critical 阿里巴巴集團服務有限公司
Priority to TW106102236A priority Critical patent/TWI721086B/en
Publication of TW201828646A publication Critical patent/TW201828646A/en
Application granted granted Critical
Publication of TWI721086B publication Critical patent/TWI721086B/en

Links

Abstract

This invention discloses an anti-attack data transmission method and apparatus, wherein the method comprises the following steps: obtaining a communication protocol packet to be transmitted; performing anti-attack preprocessing on data located in an information bit of a packet header in the communication protocol packet to generate processing information; storing the processing information on an extension bit in the packet header of the communication protocol packet to obtain a converted communication protocol packet, wherein the packet header of the communication protocol packet comprises the information bit and the extension bit; and transmitting the converted communication protocol packet to a receiving device. This invention solves the technical problem of accidentally damaging normal transmitted data traffic due to the adoption of an existing anti-attack method.

Description

防攻擊資料傳輸方法及裝置  Anti-attack data transmission method and device  

本發明涉及電腦領域,具體而言,涉及一種防攻擊資料傳輸方法及裝置。 The present invention relates to the field of computers, and in particular to an anti-attack data transmission method and apparatus.

目前,在現有技術中,常見的通信攻擊方式包括以下兩種: Currently, in the prior art, common communication attack methods include the following two types:

1、SYN攻擊,攻擊原理如下:SYN攻擊屬於DOS攻擊的一種,它利用TCP協定缺陷,透過發送大量的半連接請求,耗費CPU和記憶體資源。SYN攻擊除了能影響主機外,還可以危害路由器、防火牆等網路系統,事實上SYN攻擊並不管目標是什麼系統,只要這些系統打開TCP服務就可以實施。伺服器接收到連接請求(syn=j),將此資訊加入未連接佇列,並發送請求封包給客戶(syn=k,ack=j+1),此時進入SYN_RECV狀態。當伺服器未收到用戶端的確認封包時,重發請求封包,一直到超時,才將此條目從未連接佇列刪除。配合IP欺騙,SYN攻擊能達到很好的效果,通常,用戶端在短時間內偽造大量不存在的IP位址,向伺服器不斷地發送SYN封包,伺 服器回復確認封包,並等待客戶的確認,由於源位址是不存在的,伺服器需要不斷的重發直至超時,這些偽造的SYN封包將長時間佔用未連接佇列,正常的SYN請求被丟棄,目標系統運行緩慢,嚴重者引起網路堵塞甚至系統癱瘓。 1. SYN attack, the attack principle is as follows: SYN attack is a kind of DOS attack. It utilizes TCP protocol defects and consumes CPU and memory resources by sending a large number of semi-join requests. In addition to affecting the host, SYN attacks can also harm network systems such as routers and firewalls. In fact, SYN attacks do not care what the target system is. As long as these systems open TCP services, they can be implemented. The server receives the connection request (syn=j), adds the information to the unconnected queue, and sends the request packet to the client (syn=k, ack=j+1), and enters the SYN_RECV state. When the server does not receive the acknowledgement packet from the client, the request packet is resent until the timeout expires, and the entry is deleted from the unconnected queue. With IP spoofing, SYN attacks can achieve good results. Usually, the client spoofs a large number of non-existing IP addresses in a short time, and continuously sends SYN packets to the server. The server replies with a confirmation packet and waits for confirmation from the client. Since the source address does not exist, the server needs to retransmit continuously until timeout. These forged SYN packets will occupy the unconnected queue for a long time, the normal SYN request is discarded, and the target system runs slowly, causing serious The network is blocked and even the system is paralyzed.

2、ACK攻擊,攻擊原理如下:在TCP連接建立之後,所有的資料傳輸TCP報文都是帶有ACK標誌位元的,主機在接收到一個帶有ACK標誌位元的資料封包的時候,需要檢查該資料封包所表示的連接四元組是否存在,如果存在則檢查該資料封包所表示的狀態是否合法,然後再向應用層傳遞該資料封包。如果在檢查中發現該資料封包不合法,例如該資料封包所指向的目的埠在本機並未開放,則主機作業系統協定堆疊會回應RST包告訴對方此埠不存在。通常狀態檢測防火牆所做的事情與此類似,只不過防火牆只攔截非法的資料封包,而不主動回應。 2, ACK attack, the attack principle is as follows: After the TCP connection is established, all data transmission TCP messages are with the ACK flag bit, and the host needs to receive a data packet with the ACK flag bit. Check whether the connection quad represented by the data packet exists, and if so, check whether the status indicated by the data packet is legal, and then pass the data packet to the application layer. If the data packet is found to be illegal during the check, for example, the purpose of the data packet is not open, the host operating system protocol stack will respond to the RST packet to tell the other party that the port does not exist. Usually the status detection firewall does something similar, except that the firewall only intercepts illegal data packets and does not respond.

對比主機以及防火牆在接收到ACK報文和SYN報文時所做動作的複雜程度,顯然ACK報文帶來的負載要小得多。所以在實際環境中,只有當攻擊程式每秒鐘發送ACK報文的速率達到一定的程度,才能使主機和防火牆的負載有大的變化。當發包速率很大的時候,主機作業系統將耗費大量的精力接收報文、判斷狀態,同時要主動回應RST報文,正常的資料封包就可能無法得到及時的處理。這時候用戶端(以IE為例)的表現就是存取頁面反 應很慢,丟包率較高。但是狀態檢測的防火牆透過判斷ACK報文的狀態是否合法,借助其強大的硬體能力可以較為有效的過濾攻擊報文。當然如果攻擊流量非常大,由於需要維護很大的連接狀態表同時要檢查數量巨大的ACK報文的狀態,防火牆也會不堪重負導致全網癱瘓。 Comparing the complexity of the actions taken by the host and the firewall when receiving the ACK message and the SYN message, it is obvious that the load caused by the ACK message is much smaller. Therefore, in the actual environment, only when the attacker sends an ACK message at a rate of a certain degree, the load on the host and the firewall can be greatly changed. When the packet sending rate is large, the host operating system will consume a lot of effort to receive the message and judge the status, and at the same time, actively respond to the RST message, and the normal data packet may not be processed in time. At this time, the performance of the client (in the case of IE) is that the response to the access page is slow and the packet loss rate is high. However, the stateful inspection firewall can effectively filter the attack packets by using the powerful hardware capabilities. Of course, if the attack traffic is very large, the firewall will be overwhelmed and cause the entire network to crash due to the need to maintain a large connection state table and check the status of a large number of ACK packets.

為了解決上述問題,目前常用的處理方式是:寬頻流量清洗。透過寬頻流量清洗的方式,以減輕來自於攻擊流量對網路和伺服器造成的壓力。其中,寬頻流量清洗解決方案主要分為三個步驟:第一步,利用專用的檢測設備對用戶業務流量進行分析監控。第二步,當伺服器遭受到攻擊時,檢測設備上報給專用的業務管理平臺產生清洗任務,將用戶流量牽引到流量清洗中心;第三步,流量清洗中心對牽引過來的用戶流量進行清洗,並將清洗後的用戶合法流量回注到伺服器。 In order to solve the above problems, the currently commonly used processing method is: broadband frequency cleaning. Broadband traffic cleaning to alleviate the pressure on the network and servers from attack traffic. Among them, the broadband traffic cleaning solution is mainly divided into three steps: The first step is to use a dedicated detection device to analyze and monitor user traffic. In the second step, when the server is attacked, the detecting device reports to the dedicated service management platform to generate a cleaning task to pull the user traffic to the traffic cleaning center. In the third step, the traffic cleaning center cleans the user traffic that is pulled. And the legitimate traffic of the cleaned user is injected back to the server.

但是在現有的清洗方案中,由於通訊協定各有不同,均採用流量清洗的方式來禦防攻擊,則很有可能會造成誤傷,即將正常的資料流程量當成攻擊流量進行過濾。針對上述的問題,目前尚未提出有效的解決方案。 However, in the existing cleaning schemes, because the communication protocols are different, and the traffic cleaning method is used to defend against attacks, it is likely to cause accidental injury, and the normal data flow amount is filtered as attack traffic. In response to the above problems, no effective solution has been proposed yet.

根據本發明實施例的一個態樣,提供了一種防攻擊資料傳輸方法,包括:獲取待傳輸的通信協定報文;對上述通信協定報文中位於報文頭部的資訊位元上的資料進行防攻擊預處理,產生處理資訊;將上述處理資訊保存在上述 通信協定報文在上述報文頭部中的擴展位元上,得到轉換後的通信協定報文,其中,上述通信協定報文的上述報文頭部包括上述資訊位元和上述擴展位元;發送上述轉換後的通信協定報文至接收設備 According to an aspect of the embodiments of the present invention, an anti-attack data transmission method is provided, including: acquiring a communication protocol message to be transmitted; and preventing data in the information bit of the message protocol header in the message protocol header. Attack preprocessing, generating processing information; storing the processing information in the extension bit of the communication protocol message in the header of the message, to obtain a converted communication protocol message, wherein the foregoing communication protocol message is The message header includes the information bit and the extension bit; and the converted communication protocol message is sent to the receiving device

可選地,對上述通信協定報文中位於報文頭部的資訊位元上的資料進行防攻擊預處理包括以下至少之一:調整上述資訊位元上的資料的順序;或者對上述資訊位元上的資料進行整體或局部的壓縮,並填補字元到壓縮後的空閒位置;或者對上述資訊位元上的資料進行整體或局部的加密;或者對上述資訊位元上的資料進行整體或局部的簽名。 Optionally, the anti-attack pre-processing of the information on the information bit in the packet header of the foregoing communication protocol packet includes at least one of: adjusting an order of the information on the information bit; or the information bit The data on the whole is compressed locally or locally, and the characters are filled to the compressed idle position; or the data on the information bit is encrypted in whole or in part; or the data on the information bit is whole or partial. Signature.

可選地,在對上述通信協定報文中位於報文頭部的資訊位元上的資料進行防攻擊預處理之前,還包括:將上述通信協定報文中位於上述報文頭部的部分位元組設置為上述擴展位元。 Optionally, before the anti-attack pre-processing of the information on the information bit in the packet header of the foregoing communication protocol packet, the method further includes: placing, in the communication protocol packet, a partial byte located in the header of the packet Set to the above extension bit.

可選地,將上述通信協定報文中位於報文頭部的部分位元組設置為擴展位元包括:將上述報文頭部中的序號和/或確認號中的部分位元組設置為上述擴展位元。 Optionally, setting a partial byte group located in the packet header in the communication protocol packet as the extension bit element includes: setting a partial byte group in the sequence number and/or the confirmation number in the message header to be the foregoing Extension bit.

可選地,在發送上述轉換後的通信協定報文至接收設備之前,還包括:判斷當前上述通信協定報文的資料流程量是否大於預定閾值;若上述資料流程量大於上述預定閾值,則在到達上述接收設備之前的傳輸鏈路中配置閘道型網路設備,以使上述閘道型網路設備代理上述接收設備將上述轉換後的通信協定報文轉發給第三方設備處理。 Optionally, before the sending the converted communication protocol message to the receiving device, the method further includes: determining whether the data flow of the current communication protocol message is greater than a predetermined threshold; if the data flow quantity is greater than the predetermined threshold, A gateway type network device is disposed in the transmission link before the receiving device, so that the gateway type network device agent forwards the converted communication protocol message to the third party device for processing.

可選地,對上述通信協定報文中位於報文頭部的資訊位元上的資料進行防攻擊預處理的裝置包括以下至少之一:網卡驅動、虛擬網卡或本地閘道。 Optionally, the device for performing anti-attack pre-processing on the information in the information protocol packet in the foregoing communication protocol packet includes at least one of the following: a network card driver, a virtual network card, or a local gateway.

根據本發明實施例的另一態樣,還提供了一種防攻擊資料傳輸方法,包括:接收經防攻擊預處理後得到的轉換後的通信協定報文;根據上述轉換後的通信協定報文中位於報文頭部的擴展位元所指示的上述防攻擊預處理的處理資訊解析上述轉換後的通信協定報文;獲取上述轉換後的通信協定報文中位於上述報文頭部的資訊位元上的資料,其中,上述通信協定報文的上述報文頭部包括上述資訊位元和上述擴展位元。 According to another aspect of the embodiments of the present invention, an anti-attack data transmission method is further provided, including: receiving a converted communication protocol packet obtained by anti-attack pre-processing; and located in the converted communication protocol packet according to the foregoing The processing information of the attack defense pre-processing indicated by the extension bit of the packet header parses the converted communication protocol packet; and obtaining the information bit of the converted communication protocol packet located at the header of the packet And the data header of the foregoing communication protocol packet includes the information bit and the extension bit.

可選地,根據上述轉換後的通信協定報文中位於報文頭部的擴展位元所指示的上述防攻擊預處理的處理資訊解析上述轉換後的通信協定報文的裝置包括以下至少之一:網卡驅動、虛擬網卡或本地閘道。 Optionally, the device for parsing the converted communication protocol message according to the processing information of the anti-attack pre-processing indicated by the extension bit in the header of the packet in the converted communication protocol message includes at least one of the following: NIC driver, virtual network card or local gateway.

根據本發明實施例的又一態樣,還提供了一種防攻擊資料傳輸裝置,位於發送設備中,上述裝置包括:獲取單元,用於獲取待傳輸的通信協定報文;防攻擊預處理單元,用於對上述通信協定報文中位於報文頭部的資訊位元上的資料進行防攻擊預處理,產生處理資訊;保存單元,用於將上述處理資訊保存在上述通信協定報文在上述報文頭部中的擴展位元上,得到轉換後的通信協定報文,其中,上述通信協定報文的上述報文頭部包括上述資訊位元和上述擴展位元;發送單元,用於發送上述轉換後的通信 協定報文至接收設備。 According to still another aspect of the embodiments of the present invention, an anti-attack data transmission device is provided, which is located in a sending device, where the device includes: an acquiring unit, configured to acquire a communication protocol packet to be transmitted; and an anti-attack pre-processing unit, The method is configured to perform anti-attack pre-processing on the information bit located in the information bit of the message protocol header to generate processing information, and the saving unit is configured to save the foregoing processing information in the foregoing communication protocol message in the foregoing message. a header of the communication protocol packet, wherein the packet header of the communication protocol packet includes the information bit and the extension bit, and the sending unit is configured to send the conversion The subsequent communication protocol message to the receiving device.

可選地,上述防攻擊預處理單元包括以下至少之一:調整模組,用於調整上述資訊位元上的資料的順序;或者壓縮模組,用於對上述資訊位元上的資料進行整體或局部的壓縮,並填補字元到壓縮後的空閒位置;或者加密模組,用於對上述資訊位元上的資料進行整體或局部的加密;或者簽名模組,用於對上述資訊位元上的資料進行整體或局部的簽名。 Optionally, the attack defense pre-processing unit includes at least one of: an adjustment module, configured to adjust an order of the information on the information bit; or a compression module, configured to perform overall on the information bit Or partial compression, and fill the character to the compressed idle position; or an encryption module for encrypting the data on the information bit in whole or in part; or a signature module for the information bit The information on the whole is signed in whole or in part.

可選地,上述裝置還包括:設置單元,用於在對上述通信協定報文中位於報文頭部的資訊位元上的資料進行防攻擊預處理之前,將上述通信協定報文中位於上述報文頭部的部分位元組設置為上述擴展位元。 Optionally, the foregoing apparatus further includes: a setting unit, configured to: before the anti-attack pre-processing of the data on the information bit located in the header of the communication protocol packet, the communication protocol packet is located in the packet A partial byte of the header is set as the above extension bit.

可選地,上述設置單元包括:設置模組,用於將上述報文頭部中的序號和/或確認號中的部分位元組設置為上述擴展位元。 Optionally, the setting unit includes: a setting module, configured to set a partial byte in the serial number and/or the confirmation number in the message header to the extended bit.

可選地,上述裝置還包括:判斷單元,用於在發送上述轉換後的通信協定報文至接收設備之前判斷當前上述通信協定報文的資料流程量是否大於預定閾值;配置單元,用於在上述資料流程量大於上述預定閾值時,在到達上述接收設備之前的傳輸鏈路中配置閘道型網路設備,以使上述閘道型網路設備代理上述接收設備將上述轉換後的通信協定報文轉發給第三方設備處理。 Optionally, the device further includes: a determining unit, configured to determine, before sending the converted communication protocol message to the receiving device, whether the data flow of the current communication protocol message is greater than a predetermined threshold; When the amount of the data flow is greater than the predetermined threshold, the gateway type network device is configured in the transmission link before reaching the receiving device, so that the gateway type network device proxying the receiving device reports the converted communication protocol. The file is forwarded to a third-party device for processing.

可選地,上述防攻擊預處理單元包括以下至少之一:網卡驅動、虛擬網卡或本地閘道。 Optionally, the foregoing attack defense pre-processing unit includes at least one of the following: a network card driver, a virtual network card, or a local gateway.

根據本發明實施例的又一態樣,還提供了一種防攻擊資料傳輸裝置,位於接收設備中,上述裝置包括:接收單元,用於接收經防攻擊預處理後得到的轉換後的通信協定報文;解析單元,用於根據上述轉換後的通信協定報文中位於報文頭部的擴展位元所指示的上述防攻擊預處理的處理資訊解析上述轉換後的通信協定報文;獲取單元,用於獲取上述轉換後的通信協定報文中位於上述報文頭部的資訊位元上的資料,其中,上述通信協定報文的上述報文頭部包括上述資訊位元和上述擴展位元。 According to still another aspect of the embodiments of the present invention, an anti-attack data transmission device is provided, which is located in a receiving device, where the device includes: a receiving unit, configured to receive a converted communication protocol report obtained after anti-attack pre-processing And a parsing unit, configured to parse the converted communication protocol packet according to the processing information of the anti-attack pre-processing indicated by the extension bit located in the packet header in the converted communication protocol packet; And obtaining the data located in the information bit of the message header in the converted communication protocol message, wherein the message header of the communication protocol message includes the information bit and the extension bit.

可選地,上述解析單元包括以下至少之一:網卡驅動、虛擬網卡或本地閘道。 Optionally, the parsing unit includes at least one of the following: a network card driver, a virtual network card, or a local gateway.

在本發明實施例中,透過在發送設備上直接對待傳輸的通信協定報文資訊位元上的資料進行防攻擊預處理,並將防攻擊預處理的處理資訊儲存在原有的通信協定報文中新設置的擴展位元上,進一步,將轉換後的通信協定報文發送至接收設備。也就是說,發送設備透過向接收設備發送對報文頭部的資訊位元上的資料進行過防攻擊預處理的通信協定報文,以實現將正常資料流程量與異常資料流程量進行區分,便於接收設備獲取透過正確解析得到的通信協定報文,並過濾掉無法正確解析的異常報文,從而在不影響正常通信的情況下,達到準確禦防通信過程中出現的攻擊行為的目的,進而避免現有的防攻擊方式所導致的誤傷正常傳輸的資料流程量的問題。 In the embodiment of the present invention, the anti-attack pre-processing is performed on the information on the information bit of the protocol packet to be directly transmitted on the transmitting device, and the processing information of the anti-attack pre-processing is stored in the original communication protocol packet. Further, the converted communication protocol message is sent to the receiving device. That is to say, the transmitting device sends a communication protocol packet that has been subjected to attack defense pre-processing to the information on the information bit of the packet header, so as to distinguish the normal data flow amount from the abnormal data flow amount. It is convenient for the receiving device to obtain the communication protocol packet obtained through the correct parsing, and filter out the abnormal packet that cannot be correctly parsed, so as to achieve the purpose of accurately attacking the attack behavior during the anti-communication process without affecting the normal communication, and then Avoid the problem of the amount of data flow that is normally transmitted due to the existing anti-attack method.

進一步,在本實施例中,僅對報文頭部中的資訊位元 上的資料進行防攻擊預處理,以實現對傳輸鏈路的透明化,避免轉換後的通信協定報文被破譯,進一步提高資料傳輸過程中的安全性。 Further, in this embodiment, only the data on the information bits in the packet header is subjected to anti-attack pre-processing to achieve transparency on the transmission link, and the translated communication protocol packet is prevented from being deciphered. Improve security during data transfer.

S102-S108‧‧‧步驟 S102-S108‧‧‧Steps

202‧‧‧終端 202‧‧‧ Terminal

206‧‧‧伺服器 206‧‧‧Server

302‧‧‧閘道型網路設備 302‧‧‧Gateway network equipment

402‧‧‧TCP用戶端 402‧‧‧TCP client

404‧‧‧TCP服務端 404‧‧‧TCP server

406-1‧‧‧網卡驅動 406-1‧‧‧ NIC driver

406-2‧‧‧網卡驅動 406-2‧‧‧ NIC driver

502-1‧‧‧虛擬網卡 502-1‧‧‧Virtual Network Card

502-2‧‧‧虛擬網卡 502-2‧‧‧Virtual Network Card

602-1‧‧‧本地閘道 602-1‧‧‧Local gateway

602-2‧‧‧本地閘道 602-2‧‧‧Local gateway

S702-S706‧‧‧步驟 S702-S706‧‧‧Steps

802‧‧‧獲取單元 802‧‧‧ acquisition unit

804‧‧‧防攻擊預處理單元 804‧‧‧Anti-attack pre-processing unit

806‧‧‧保存單元 806‧‧‧Save unit

808‧‧‧發送單元 808‧‧‧Send unit

902‧‧‧接收單元 902‧‧‧ receiving unit

904‧‧‧解析單元 904‧‧‧ analytical unit

906‧‧‧獲取單元 906‧‧‧Acquisition unit

此處所說明的圖式用來提供對本發明的進一步理解,構成本發明的一部分,本發明的示意性實施例及其說明用於解釋本發明,並不構成對本發明的不當限定。在圖式中:圖1是根據本發明實施例的一種可選的防攻擊的資料傳輸方法的流程圖;圖2是根據本發明實施例的一種可哥選的防攻擊的資料傳輸方法的應用場景示意圖;圖3是根據本發明實施例的一種可選的防攻擊的資料傳輸方法的示意圖;圖4是根據本發明實施例的另一種可選的防攻擊的資料傳輸方法的示意圖;圖5是根據本發明實施例的又一種可選的防攻擊的資料傳輸方法的示意圖;圖6是根據本發明實施例的又一種可選的防攻擊的資料傳輸方法的示意圖;圖7是根據本發明實施例的又一種可選的防攻擊的資料傳輸方法的流程圖;圖8是根據本發明實施例的一種可選的防攻擊的資料 傳輸裝置的示意圖;以及圖9是根據本發明實施例的另一種可選的防攻擊的資料傳輸裝置的示意圖。 The drawings are intended to provide a further understanding of the invention and are intended to be a part of the invention. In the drawings: FIG. 1 is a flowchart of an optional anti-attack data transmission method according to an embodiment of the present invention; FIG. 2 is an application of a Kobe-selected anti-attack data transmission method according to an embodiment of the present invention; FIG. 3 is a schematic diagram of an optional anti-attack data transmission method according to an embodiment of the present invention; FIG. 4 is a schematic diagram of another optional anti-attack data transmission method according to an embodiment of the present invention; FIG. 6 is a schematic diagram of still another optional anti-attack data transmission method according to an embodiment of the present invention; FIG. 7 is a schematic diagram of an optional anti-attack data transmission method according to an embodiment of the present invention; A flowchart of still another optional attack prevention data transmission method of the embodiment; FIG. 8 is a schematic diagram of an optional attack prevention data transmission apparatus according to an embodiment of the present invention; and FIG. 9 is a diagram according to an embodiment of the present invention. A schematic diagram of another optional anti-attack data transmission device.

為了使本技術領域的人員更好地理解本發明方案,下面將結合本發明實施例中的圖式,對本發明實施例中的技術方案進行清楚、完整地描述,顯然,所描述的實施例僅僅是本發明一部分的實施例,而不是全部的實施例。基於本發明中的實施例,本領域普通技術人員在沒有做出創造性勞動前提下所獲得的所有其他實施例,都應當屬於本發明保護的範圍。 The technical solutions in the embodiments of the present invention are clearly and completely described in the following with reference to the drawings in the embodiments of the present invention. It is obvious that the described embodiments are only It is an embodiment of the invention, but not all of the embodiments. All other embodiments obtained by those skilled in the art based on the embodiments of the present invention without creative efforts shall fall within the scope of the present invention.

需要說明的是,本發明的說明書和發明專利範圍及上述圖式中的術語“第一”、“第二”等是用於區別類似的物件,而不必用於描述特定的順序或先後次序。應該理解這樣使用的資料在適當情況下可以互換,以便這裡描述的本發明的實施例能夠以除了在這裡圖示或描述的那些以外的順序實施。此外,術語“包括”和“具有”以及他們的任何變形,意圖在於覆蓋不排他的包含,例如,包含了一系列步驟或單元的過程、方法、系統、產品或設備不必限於清楚地列出的那些步驟或單元,而是可包括沒有清楚地列出的或對於這些過程、方法、產品或設備固有的其它步驟或單元。 It should be noted that the terms "first", "second" and the like in the specification and the claims of the present invention are used to distinguish similar items, and are not necessarily used to describe a specific order or order. It is to be understood that the materials so used are interchangeable, where appropriate, so that the embodiments of the invention described herein can be carried out in a sequence other than those illustrated or described herein. In addition, the terms "comprises" and "comprises" and "the" and "the" are intended to cover a non-exclusive inclusion, for example, a process, method, system, product, or device that comprises a series of steps or units is not necessarily limited to Those steps or units may include other steps or units not explicitly listed or inherent to such processes, methods, products or devices.

實施例1Example 1

根據本發明實施例,提供了一種防攻擊資料傳輸方法的實施例,需要說明的是,在圖式的流程圖示出的步驟可以在諸如一組電腦可執行指令的電腦系統中執行,並且,雖然在流程圖中示出了邏輯順序,但是在某些情況下,可以以不同於此處的循序執行所示出或描述的步驟。 According to an embodiment of the present invention, an embodiment of an anti-attack data transmission method is provided. It should be noted that the steps shown in the flowchart of the drawing may be executed in a computer system such as a set of computer executable instructions, and Although a logical order is shown in the flowcharts, in some cases, the steps shown or described may be performed in a different order than here.

圖1是根據本發明實施例的防攻擊資料傳輸方法,如圖1所示,該方法包括如下步驟:S102,獲取待傳輸的通信協定報文;S104,對通信協定報文中位於報文頭部的資訊位元上的資料進行防攻擊預處理,產生處理資訊;S106,將處理資訊保存在通信協定報文在報文頭部中的擴展位元上,得到轉換後的通信協定報文,其中,通信協定報文的報文頭部包括資訊位元和擴展位元;S108,發送轉換後的通信協定報文至接收設備。 FIG. 1 is a method for transmitting an attack defense data according to an embodiment of the present invention. As shown in FIG. 1 , the method includes the following steps: S102: Acquire a communication protocol message to be transmitted; S104, in a message header of a communication protocol message The information on the information bit is subjected to anti-attack pre-processing to generate processing information; S106, the processing information is stored in the extension bit of the communication protocol message in the message header, and the converted communication protocol message is obtained, wherein The message header of the communication protocol packet includes an information bit and an extension bit; S108, and the converted communication protocol message is sent to the receiving device.

可選地,在本實施例中,上述防攻擊資料傳輸方法可以但不限於應用於如圖2所示的應用環境中,作為發送設備的終端202按照預定的通信協定透過網路204與作為接收設備的伺服器206進行通信,其中,上述網路可以包括但不限於:區域網路、都會網路或廣域網路,上述終端可以包括但不限於手機、PC、筆記型或平板電腦。上述僅是一種示例,本實施例對此不做任何限定。 Optionally, in this embodiment, the foregoing attack data transmission method may be, but is not limited to, being applied to an application environment as shown in FIG. 2, and the terminal 202 as the transmitting device transmits and receives the network 204 according to a predetermined communication protocol. The server 206 of the device communicates, wherein the network may include, but is not limited to, a local area network, a metropolitan area network, or a wide area network. The foregoing terminals may include, but are not limited to, a mobile phone, a PC, a notebook, or a tablet. The above is only an example, and the embodiment does not limit this.

需要說明的是,上述發送設備可以但不限於網路中可以採集資料的採集設備,例如,路由器,可以透過NET FLOW協定採集待傳輸的通信協定報文。 It should be noted that the foregoing sending device may be, but not limited to, an collecting device that can collect data in the network, for example, a router, and can collect the communication protocol packet to be transmitted through the NET FLOW protocol.

具體而言,作為發送設備的終端202在獲取待傳輸的通信協定報文後,將對通信協定報文中位於報文頭部的資訊位元上的資料進行防攻擊預處理,並產生對應的處理資訊,將上述處理資訊保存在通信協定報文在報文頭部中的擴展位元上,以得到轉換後的通信協定報文,進一步,將轉換後的通信協定報文發送至作為接收設備的伺服器206。 Specifically, after obtaining the communication protocol packet to be transmitted, the terminal 202, as the transmitting device, performs anti-attack pre-processing on the information in the information packet of the packet header in the communication protocol packet, and generates corresponding processing. The information is stored in the extension bit of the communication protocol message in the message header to obtain the converted communication protocol message, and further, the converted communication protocol message is sent to the receiving device. Server 206.

需要說明的是,在本發明實施例中,透過在發送設備上直接對待傳輸的通信協定報文資訊位元上的資料進行防攻擊預處理,並將防攻擊預處理的處理資訊儲存在原有的通信協定報文中新設置的擴展位元上,其中,上述防攻擊預處理的操作為發送設備和接收設備雙方約定對報文頭部資訊位元上的資料執行的操作,來達到禦防通信過程中出現的攻擊行為的目的。也就是說,發送設備對資料進行與接收設備約定的防攻擊預處理後,接收設備可以直接按照約定解析,若可以解析出資料,即為正常的資料流程量,若無法正常解析,則可以判定為異常資料流程量,則可以直接透過丟棄來禦防該異常資料流程量對應的攻擊行為。進而實現在發送設備按照通信協定與接收設備進行通信的過程中,在不影響正常通信的情況下,提高資料傳輸的安全性與準確性,避免現有的防攻擊方式所導致的誤傷正常傳輸的資料流程量的問題。 It should be noted that, in the embodiment of the present invention, anti-attack pre-processing is performed on the information on the information bit of the protocol packet to be directly transmitted on the transmitting device, and the processing information of the anti-attack pre-processing is stored in the original The newly-configured extension bit in the communication protocol packet, wherein the anti-attack pre-processing operation is performed by the sending device and the receiving device to perform an operation on the data on the packet header information bit to achieve the defense communication process. The purpose of the attack behavior that occurs. That is to say, after the sending device performs the anti-attack pre-processing agreed with the receiving device, the receiving device can directly parse according to the agreement. If the data can be parsed, it is a normal data flow, and if it cannot be parsed normally, it can be determined. For the abnormal data flow, it can directly discard the attack behavior corresponding to the abnormal data flow. Further, in the process of communicating with the receiving device according to the communication protocol, the transmitting device improves the security and accuracy of the data transmission without affecting the normal communication, and avoids the accidental injury caused by the existing attack prevention mode. The problem of the amount of process.

可選地,在本實施例中,上述通信協定報文可以但不 限於傳輸控制協定(TCP,Transmission Control Protocol),其中,TCP協定報文的資料格式可以如下:TCP協定報文的資料格式: Optionally, in this embodiment, the foregoing communication protocol packet may be, but not limited to, a Transmission Control Protocol (TCP), where the data format of the TCP protocol packet may be as follows: a data format of the TCP protocol packet:

由上述內容可知,TCP協定報文中的前20個位元組是固定的,後面有4N位元組是根據需要而增加的選項。其中,頭部長度、URG、ACK、RST、SYN、FIN、窗口大小、TCP校驗和與緊急指標均是TCP協定報文中包含重要資訊的資訊位元。 It can be seen from the above that the first 20 bytes in the TCP protocol message are fixed, and the 4N bytes are added later as needed. The header length, URG, ACK, RST, SYN, FIN, window size, TCP checksum, and emergency indicators are all information bits that contain important information in the TCP protocol message.

在本實施例中,不同於現有技術中對整個TCP協定報文進行防攻擊保護,而是採用對報文頭部的資訊位元上的資料進行防攻擊預處理保護,從而便於接收設備在接收到該TCP協定報文時,可以不透過寬頻流量清洗的方式對所有的資料流程量進行清洗過濾,以避免將正常資料流程量當作異常資料流程量被誤殺的問題。使接收設備透過判斷是否可以按照約定的方式解析對應資訊位元上的資 料,來實現直接過濾攻擊端偽造的通信協定報文,進一步提高在資料傳輸過程中,禦防攻擊行為的準確性。其中,轉換後的通信協定報文的報文格式如下:轉換後的通信協定報文的報文格式: In this embodiment, unlike the prior art, the entire TCP protocol packet is protected against attack protection, but the data on the information bit of the packet header is used for anti-attack pre-processing protection, thereby facilitating the receiving device to receive. When the TCP protocol packet is sent, all data flow volumes can be cleaned and filtered without using broadband traffic cleaning to avoid the problem that the normal data flow amount is mistakenly killed as an abnormal data flow. The receiving device can directly parse the communication protocol packet forged by the attack terminal by judging whether the data on the corresponding information bit can be parsed according to the agreed manner, thereby further improving the accuracy of the attack defense behavior during the data transmission process. The format of the converted communication protocol packet is as follows: the format of the converted communication protocol packet:

可選地,在本實施例中,上述通信協定報文中的擴展位元可以但不限於在原有的通信協定報文中新增的擴展位元,也就是說,在不增加報文長度的情況下,將部分位置設置為用於存放防攻擊預處理的處理資訊的擴展位元。從而實現在不增加報文負載開銷的情況下,保證資料傳輸的安全性。 Optionally, in this embodiment, the extension bit in the foregoing communication protocol packet may be, but is not limited to, an extension bit added in the original communication protocol packet, that is, without increasing the packet length. Set the partial location to the extension bit used to store the processing information of the anti-attack pre-processing. Therefore, the security of data transmission is ensured without increasing the packet load overhead.

可選地,在本實施例中,上述防攻擊預處理可以包括但不限於以下至少一種操作:1)調整資訊位元上的資料的順序;或者2)對資訊位元上的資料進行整體或局部的壓縮,並填補字元到壓縮後的空閒位置;或者3)對資訊位元上的資料進行整體或局部的加密;或者4)對資訊位元上的資料進行整體或局部的簽名。 Optionally, in this embodiment, the foregoing attack defense pre-processing may include, but is not limited to, at least one of the following operations: 1) adjusting the order of the information on the information bit; or 2) performing the overall information on the information bit or Local compression and filling of the characters to the compressed idle position; or 3) whole or partial encryption of the information on the information bits; or 4) overall or partial signature of the information on the information bits.

需要說明的是,上述資訊位元的整體用於指所有資訊位元上的資料,資訊位元的局部用於指部分資訊位元中的資料。此外,上述填補字元可以但不限於無實際意義的字元,也可以但不限於作為其他資訊的擴展位元。本實施例中對此不作任何限定。 It should be noted that the above information bits are used to refer to the information on all information bits, and the information bits are used to refer to the information in some information bits. In addition, the above-mentioned padding characters may be, but are not limited to, characters having no practical meaning, and may be, but not limited to, extended bits as other information. This embodiment does not limit this.

可選地,在本實施例中,在發送轉換後的通信協定報文至接收設備之前,還包括:S1,部署網路設備。也就是說,根據實際傳輸的資料流程量佈局網路中的網路設備。 Optionally, in this embodiment, before sending the converted communication protocol packet to the receiving device, the method further includes: S1, deploying the network device. In other words, the network devices in the network are laid out according to the actual data flow.

可選地,在本實施例中,當資料流程量大於預定閾值,則在發送設備與接收設備之間設置閘道型網路設備,以便於該網路設備將部分資料流程量轉發到第三方接收設備,以避免原有的接收設備出現超載,從而達到減輕設備負載,避免接收設備由於超載出現系統崩潰的問題。 Optionally, in this embodiment, when the data flow quantity is greater than a predetermined threshold, a gateway type network device is set between the sending device and the receiving device, so that the network device forwards part of the data flow to the third party. Receiving the device to avoid overloading of the original receiving device, thereby reducing the load on the device and avoiding the system crash due to overloading of the receiving device.

可選地,在本實施例中,當資料流程量小於等於預定閾值,則可以直接透過在發送側設置以下至少一種裝置來執行對待傳輸的通信協定報文的防攻擊預處理:網卡驅動、虛擬網卡或本地閘道。 Optionally, in this embodiment, when the data flow quantity is less than or equal to a predetermined threshold, the anti-attack pre-processing of the communication protocol message to be transmitted may be directly performed by setting at least one of the following devices on the sending side: network card driver, virtual NIC or local gateway.

透過本發明提供的實施例,透過在發送設備上直接對待傳輸的通信協定報文資訊位元上的資料進行防攻擊預處理,並將防攻擊預處理的處理資訊儲存在原有的通信協定報文中新設置的擴展位元上,進一步,將轉換後的通信協定報文發送至接收設備。也就是說,發送設備透過向接收設備發送對報文頭部的資訊位元上的資料進行過防攻擊預處理的通信協定報文,以實現將正常資料流程量與異常資 料流程量進行區分,便於接收設備獲取透過正確解析得到的通信協定報文,並過濾掉無法正確解析的異常報文,從而在不影響正常通信的情況下,達到準確禦防通信過程中出現的攻擊行為的目的,進而避免現有的防攻擊方式所導致的誤傷正常傳輸的資料流程量的問題。進一步,在本實施例中,僅對報文頭部中的資訊位元上的資料進行防攻擊預處理,而並沒有針對全部通信協定報文中的資料,以實現對傳輸鏈路的透明化,避免轉換後的通信協定報文被破譯,進一步提高資料傳輸過程中的安全性。 Through the embodiment provided by the present invention, the anti-attack pre-processing is performed on the information on the information bit of the protocol packet to be directly transmitted on the transmitting device, and the anti-attack pre-processing information is stored in the original communication protocol packet. On the newly set extension bit, further, the converted communication protocol message is sent to the receiving device. That is to say, the transmitting device sends a communication protocol packet that has been subjected to attack defense pre-processing to the information on the information bit of the packet header, so as to distinguish the normal data flow amount from the abnormal data flow amount. It is convenient for the receiving device to obtain the communication protocol packet obtained through the correct parsing, and filter out the abnormal packet that cannot be correctly parsed, so as to achieve the purpose of accurately attacking the attack behavior during the anti-communication process without affecting the normal communication, and then Avoid the problem of the amount of data flow that is normally transmitted due to the existing anti-attack method. Further, in this embodiment, only the data on the information bits in the packet header is subjected to anti-attack pre-processing, and the data in all the communication protocol packets is not used to implement transparency on the transmission link. Avoid translating communication protocol messages to further improve the security of data transmission.

作為一種可選的方案,對通信協定報文中位於報文頭部的資訊位元上的資料進行防攻擊預處理包括以下至少之一: As an optional solution, the anti-attack pre-processing of the data in the communication protocol packet located on the information bit at the head of the packet includes at least one of the following:

1)調整資訊位元上的資料的順序;或者具體結合以下示例進行說明,TCP協定報文中位於報文頭部的資訊位元包括頭部長度、URG、ACK、RST、SYN、FIN、窗口大小、TCP校驗和與緊急指標。在本實施例中,在對上述資訊位元上的資料進行防攻擊預處理時,可以對資料的順序進行相應調整,以保證在TCP協定報文正常的封裝、傳輸的過程中,達到對TCP協定報文進行防攻擊預處理的目的。 1) Adjust the order of the information on the information bits; or specifically combine the following examples to illustrate that the information bits located in the header of the TCP protocol message include the header length, URG, ACK, RST, SYN, FIN, and window size. , TCP checksum and emergency indicators. In this embodiment, when anti-attack pre-processing is performed on the data on the information bit, the order of the data may be adjusted accordingly to ensure that the TCP protocol packet is properly encapsulated and transmitted. The protocol packet is used for anti-attack pre-processing.

例如,轉換後的TCP協定報文的資料格式可以如下: For example, the data format of the converted TCP protocol message can be as follows:

由上述內容可知,本示例中,透過調整URG、RST和SYN的順序,改變其在通信協定報文中公知的位置關係,從而實現針對第三方設備的防護,避免第三方設備產生的攻擊。 It can be seen from the above that in this example, by adjusting the order of URG, RST, and SYN, the location relationship known in the communication protocol packet is changed, thereby implementing protection against third-party devices and avoiding attacks generated by third-party devices.

2)對資訊位元上的資料進行整體或局部的壓縮,並填補字元到壓縮後的空閒位置;或者具體結合以下示例進行說明,TCP協定報文中位於報文頭部的資訊位元包括頭部長度、URG、ACK、RST、SYN、FIN、窗口大小、TCP校驗和與緊急指標。在本實施例中,在對上述資訊位元上的資料進行防攻擊預處理時,可以對資訊位元上的資料進行整體或局部的壓縮,以保證在TCP協定報文正常的封裝、傳輸的過程中,達到對TCP協定報文進行防攻擊預處理的目的。 2) compressing the data on the information bit in whole or in part, and filling the character into the compressed idle position; or specifically combining the following examples, the information bit in the TCP protocol message at the head of the message includes the header. Part length, URG, ACK, RST, SYN, FIN, window size, TCP checksum and emergency indicator. In this embodiment, when anti-attack pre-processing is performed on the data on the information bit, the data on the information bit may be compressed in whole or in part to ensure normal packaging and transmission of the TCP protocol packet. In the process, the purpose of anti-attack pre-processing for TCP protocol packets is achieved.

例如,轉換後的TCP協定報文的資料格式可以如下: For example, the data format of the converted TCP protocol message can be as follows:

由上述內容可知,本示例中,透過對TCP校驗和進行局部壓縮,例如,由16位壓縮到10位,並將壓縮後的空閒位置填充一定字元,以改變TCP校驗和在通信協定報文中公知的位置關係,從而實現針對第三方設備的防護,避免第三方設備產生的攻擊。 It can be seen from the above that in this example, the TCP checksum is locally compressed, for example, from 16 bits to 10 bits, and the compressed idle position is filled with a certain character to change the TCP checksum in the communication protocol. A well-known location relationship in the packet, thereby implementing protection against third-party devices and avoiding attacks generated by third-party devices.

可選地,在本實施例中,還可以對上述資訊位元中的資料按比例進行整體壓縮,壓縮方式同上述局部壓縮,本實施例在此不再贅述。 Optionally, in this embodiment, the data in the information bit may be compressed in a proportioned manner, and the compression mode is the same as the local compression. This embodiment is not described here.

3)對資訊位元上的資料進行整體或局部的加密;或者可選地,在本實施例中,可以對資訊位元上的全部資料進行整體加密,也可以僅對資訊位元中部分預定位置上的資料進行局部加密,本示例對加密的方式不做任何限定。 3) encrypting the information on the information bit in whole or in part; or alternatively, in this embodiment, all the information on the information bit may be encrypted as a whole, or only part of the information bit may be partially reserved. The location data is locally encrypted. This example does not limit the way encryption is performed.

4)對資訊位元上的資料進行整體或局部的簽名。 4) Sign the information on the information bits in whole or in part.

可選地,在本實施例中,上述簽名是指:只有資訊的 發送者才能產生的別人無法偽造的一段數位串,這段數位串同時也是對資訊的發送者發送資訊真實性的一個有效證明。 Optionally, in the embodiment, the signature refers to a digit string that can only be generated by a sender of the information, which is also a valid proof that the sender of the information sends the authenticity of the information. .

可選地,在本實施例中,可以對資訊位元上的全部資料進行整體簽名認證,也可以僅對資訊位元中部分預定位置上的資料進行局部簽名認證,本示例對簽名的方式不做任何限定。 Optionally, in this embodiment, the entire signature authentication may be performed on all the information on the information bit, or only the partial signature authentication may be performed on the data in some predetermined positions in the information bit. Make any restrictions.

透過本發明提供的實施例,透過上述至少一種方式對通信協定報文中位於報文頭部的資訊位元上的資料進行防攻擊預處理的操作,透過對報文頭部的資料進行預處理,進一步提高了待傳輸的通信協定報文的安全性,從而避免第三方設備在破譯上述預處理的操作後發起攻擊;進一步,還可以使接收設備按照與預處理的操作對應的方式解析接收到的轉換後的通訊協定報文,正確識別出正常資料流程量和異常資料流程量,克服現有技術中出現的誤差問題。 According to the embodiment provided by the present invention, the anti-attack pre-processing of the data in the information packet of the packet header in the communication protocol packet is performed by using at least one of the foregoing manners, and the data of the packet header is pre-processed. Further improving the security of the communication protocol packet to be transmitted, so as to prevent the third-party device from launching the attack after deciphering the pre-processing operation; further, the receiving device may parse the received device according to the manner corresponding to the pre-processing operation. The converted communication protocol message correctly identifies the normal data flow and the abnormal data flow, and overcomes the error problem existing in the prior art.

作為一種可選的方案,在對通信協定報文中位於報文頭部的資訊位元上的資料進行防攻擊預處理之前,還包括:S1,將通信協定報文中位於報文頭部的部分位元組設置為擴展位元。 As an optional solution, before the anti-attack pre-processing of the information in the information packet of the packet header in the communication protocol packet, the method further includes: S1, the part of the communication protocol packet located at the head of the packet The tuple is set to an extension bit.

可選地,在本實施例中,將通信協定報文中位於報文頭部的部分位元組設置為擴展位元包括:S12,將報文頭部中的序號和/或確認號中的部分位元組設置為擴展位 元。 Optionally, in this embodiment, setting a partial byte in the packet header of the communication protocol packet to the extension bit includes: S12, the part of the sequence number and/or the confirmation number in the packet header. The byte is set to an extended bit.

可選地,在本實施例中,基於TCP協定報文實施上述防攻擊資料傳輸方法,考慮到IP轉發的特性和TCP協定的特點,本實施例中透過在TCP協定報文的報文頭部將原有的部分欄位設置為擴展位元,以實現不增加報文負載開銷的情況下(即不增加報文長度),實現對待傳輸的TCP協定報文的預處理,以保證TCP協定在傳輸過程中的相容性和一致性。 Optionally, in this embodiment, the foregoing attack data transmission method is implemented based on the TCP protocol packet, and in the embodiment, the packet header of the TCP protocol packet is transmitted in consideration of the characteristics of the IP forwarding and the characteristics of the TCP protocol. The original part of the field is set to the extension bit, so that the TCP protocol packet to be transmitted is preprocessed to ensure that the TCP protocol is in the case of not increasing the packet load overhead (that is, without increasing the packet length). Compatibility and consistency during transmission.

需要說明的是,在TCP協定報文,序號和確認號都是32Bit的。這兩個序號的作用是標識上一次傳輸的報文的長度。考慮現有網路傳輸環境,在乙太網情況下,單個報文最大長度是8192位元組(Jumbo幀長度)。而32Bit可以表示2^32=4G位元組,因此這部分資料是有可利用餘地的。例如,將其中28Bit作為序號,各保留4Bit用作擴展位元,那麼就可以將這8Bit用於標識上述預處理的處理資訊。利用這部分擴展位元,對報文頭部的資訊位元上的資料進行簽名、TCP頭部重組、模糊、加密等至少一種預處理的操作,並將轉換後的TCP通信協定報文發送至接收設備。 It should be noted that in the TCP protocol message, the serial number and the confirmation number are both 32 Bit. The role of these two sequence numbers is to identify the length of the last transmitted message. Considering the existing network transmission environment, in the case of Ethernet, the maximum length of a single message is 8192 bytes (Jumbo frame length). And 32Bit can represent 2^32=4G bytes, so there is room for this part of the data. For example, if 28Bit is used as the sequence number and 4Bit is reserved as the extension bit, then the 8Bit can be used to identify the processing information of the above preprocessing. Using the extension bit element, at least one pre-processing operation is performed on the information on the information bit of the message header, TCP header reassembly, obfuscation, encryption, etc., and the converted TCP communication protocol message is sent to Receiving device.

透過本發明提供的實施例,透過在原有的通信協定報文中設置擴展位元,以實現利用擴展位元記錄對報文頭部的資訊位元上的資料進行的預處理的操作,以便於接收設備按照約定正確解析出對應的資料,從而實現對正常資料流程量和異常資料流程量的準確區分,克服現有技術中存 在的誤傷正常傳輸的資料流程量的問題。 Through the embodiment provided by the present invention, by setting an extension bit in the original communication protocol message, the operation of preprocessing the data on the information bit of the message header by using the extended bit element is realized, so as to facilitate reception. The device correctly parses out the corresponding data according to the agreement, so as to achieve an accurate distinction between the normal data flow and the abnormal data flow, and overcome the problem of the data flow of the normal transmission in the prior art.

作為一種可選的方案,在發送轉換後的通信協定報文至接收設備之前,還包括:S1,判斷當前通信協定報文的資料流程量是否大於預定閾值;S2,若資料流程量大於預定閾值,則在到達接收設備之前的傳輸鏈路中配置閘道型網路設備,以使閘道型網路設備代理接收設備將轉換後的通信協定報文轉發給第三方設備處理。 As an optional solution, before sending the converted communication protocol message to the receiving device, the method further includes: S1, determining whether the data flow of the current communication protocol message is greater than a predetermined threshold; S2, if the data flow quantity is greater than a predetermined threshold Then, the gateway type network device is configured in the transmission link before the receiving device, so that the gateway type network device proxy receiving device forwards the converted communication protocol message to the third party device for processing.

可選地,在本實施例中,當資料流程量大於預定閾值,則在發送設備與接收設備之間設置閘道型網路設備,以便於該網路設備將部分資料流程量轉發到第三方接收設備,以避免原有的接收設備出現超載,從而達到減輕設備負載,避免接收設備由於超載出現系統崩潰的問題。其中,上述預定閾值可以但不限於根據接收設備的處理負荷確定。 Optionally, in this embodiment, when the data flow quantity is greater than a predetermined threshold, a gateway type network device is set between the sending device and the receiving device, so that the network device forwards part of the data flow to the third party. Receiving the device to avoid overloading of the original receiving device, thereby reducing the load on the device and avoiding the system crash due to overloading of the receiving device. The foregoing predetermined threshold may be, but is not limited to, determined according to a processing load of the receiving device.

具體結合以下示例進行說明,以TCP協定報文為例,如圖3所示,在終端202向伺服器206發送TCP協定報文之前,作為發送設備的終端202可以根據當前的網路流量判斷作為接收設備的伺服器206是否可以正常處理。例如,假設預定閾值為100M,當前資料流程量為120M,則作為發送設備的終端202在比較後判斷出資料流程量大於預定閾值,則將在網路中部署閘道型網路設備302,以使閘道型網路設備302將多出的20M資料流程量 轉發至第三方設備,以避免接收設備由於超載出現系統崩潰的問題。 Specifically, in the following example, the TCP protocol message is taken as an example. As shown in FIG. 3, before the terminal 202 sends the TCP protocol message to the server 206, the terminal 202 as the transmitting device can judge according to the current network traffic. Whether the server 206 of the receiving device can process normally. For example, if the predetermined threshold is 100M and the current data flow is 120M, the terminal 202 as the transmitting device determines that the data flow amount is greater than a predetermined threshold after comparison, and the gateway type network device 302 is deployed in the network to The gateway type network device 302 is caused to forward the excess 20M data flow to the third party device to avoid the problem that the receiving device has a system crash due to overload.

透過本發明提供的實施例,透過預先比較當前通信協定報文的資料流程量與預定閾值的大小關係,以便於判斷是否在傳輸鏈路中設置閘道型網路設備,從而實現在防攻擊的過程中,避免接收設備由於超載出現系統崩潰的問題。 Through the embodiment provided by the present invention, the relationship between the data flow rate of the current communication protocol message and the predetermined threshold value is compared in advance, so as to determine whether the gateway type network device is set in the transmission link, thereby realizing the anti-attack. In the process, avoid the problem that the receiving device has a system crash due to overload.

作為一種可選的方案,對通信協定報文中位於報文頭部的資訊位元上的資料進行防攻擊預處理的裝置包括以下至少之一:網卡驅動、虛擬網卡或本地閘道。 As an optional solution, the apparatus for performing anti-attack pre-processing on the information in the information protocol packet in the packet header includes at least one of the following: a network card driver, a virtual network card, or a local gateway.

具體結合以下示例進行說明:作為一種可選的實施方式,如圖4所示,以TCP協定報文為例,在作為發送設備的終端上設有TCP用戶端402,在作為接收設備的伺服器上設有TCP服務端404。在本實施例中,在TCP用戶端設置網卡驅動406-1,作為防攻擊裝置,以實現對上述防攻擊傳輸方法中的預處理的操作;在TCP服務端設置網卡驅動406-2,作為防攻擊檢測裝置,以實現對上述防攻擊傳輸方法中的解析操作。 Specifically, it is described in conjunction with the following example: As an optional implementation manner, as shown in FIG. 4, a TCP protocol packet is taken as an example, and a TCP client 402 is provided on a terminal as a transmitting device, and a server serving as a receiving device is provided. A TCP server 404 is provided thereon. In this embodiment, the network card driver 406-1 is set at the TCP client as an anti-attack device to implement the pre-processing in the anti-attack transmission method; the network card driver 406-2 is set on the TCP server as the defense The attack detecting device implements the parsing operation in the above anti-attack transmission method.

需要說明的是,在本實施例中,TCP用戶端還是正常的使用物理網卡通信。只是網卡驅動會檢測通信的目的地,如果發現是和外部TCP協定防攻擊檢測裝置通信,就會將資料封包文按照事先設定好的格式進行處理,反之則原樣發送給目的地。 It should be noted that, in this embodiment, the TCP client still uses the physical network card to communicate normally. Only the network card driver will detect the destination of the communication. If it finds that it is communicating with the external TCP protocol anti-attack detection device, the data packet will be processed according to the format set in advance, and vice versa.

作為另一種可選的實施方式,如圖5所示,以TCP 協定報文為例,在作為發送設備的終端上設有TCP用戶端402,在作為接收設備的伺服器上設有TCP服務端404。在本實施例中,在TCP用戶端設置虛擬網卡502-1,作為防攻擊裝置,以實現對上述防攻擊傳輸方法中的預處理的操作;在TCP服務端設置虛擬網卡502-2,作為防攻擊檢測裝置,以實現對上述防攻擊傳輸方法中的解析操作。 As another optional implementation manner, as shown in FIG. 5, a TCP protocol message is taken as an example, a TCP client 402 is provided on a terminal as a transmitting device, and a TCP server is provided on a server as a receiving device. 404. In this embodiment, the virtual network card 502-1 is set as the anti-attack device on the TCP client to implement the pre-processing in the anti-attack transmission method; the virtual network card 502-2 is set on the TCP server as the defense The attack detecting device implements the parsing operation in the above anti-attack transmission method.

需要說明的是,在本實施例中,這種類型比較像一個連結隧道。TCP用戶端只要往指定網卡發送資料即可。在具體操作上不感知物理鏈路變化,所有和外部TCP協定防攻擊檢測裝置的通信由虛擬網卡代理。 It should be noted that in this embodiment, this type is more like a link tunnel. The TCP client only needs to send data to the specified network card. The physical link changes are not perceived in the specific operation, and all communication with the external TCP protocol anti-attack detection device is represented by the virtual network card.

作為又一種可選的實施方式,如圖6所示,以TCP協定報文為例,在作為發送設備的終端上設有TCP用戶端,在作為接收設備的伺服器上設有TCP服務端。在本實施例中,在TCP用戶端設置本地閘道602-1,作為防攻擊裝置,以實現對上述防攻擊傳輸方法中的預處理的操作;在TCP服務端設置本地閘道602-2,作為防攻擊檢測裝置,以實現對上述防攻擊傳輸方法中的解析操作。 As another optional implementation manner, as shown in FIG. 6, the TCP protocol packet is taken as an example, and a TCP client is provided on the terminal as the transmitting device, and a TCP server is provided on the server as the receiving device. In this embodiment, the local gateway 602-1 is set as the anti-attack device on the TCP client to implement the pre-processing in the anti-attack transmission method; the local gateway 602-2 is set on the TCP server. As an attack detection device, the analysis operation in the above-described attack defense transmission method is implemented.

需要說明的是,在本實施例中,這種場景下TCP用戶端只需要和本地閘道建立通信關係即可。由本地閘道負責和外部TCP協定防攻擊檢測裝置通信即可。 It should be noted that, in this embodiment, the TCP client only needs to establish a communication relationship with the local gateway in this scenario. The local gateway is responsible for communicating with the external TCP protocol anti-attack detection device.

透過本發明提供的實施例,透過不同的裝置實現上述防攻擊資料傳輸,以實現防攻擊控制的多樣化。 Through the embodiments provided by the present invention, the above-mentioned anti-attack data transmission is implemented through different devices to implement diversification of anti-attack control.

實施例2Example 2

根據本發明實施例,提供了一種防攻擊資料傳輸方法的實施例,需要說明的是,在圖式的流程圖示出的步驟可以在諸如一組電腦可執行指令的電腦系統中執行,並且,雖然在流程圖中示出了邏輯順序,但是在某些情況下,可以以不同於此處的循序執行所示出或描述的步驟。 According to an embodiment of the present invention, an embodiment of an anti-attack data transmission method is provided. It should be noted that the steps shown in the flowchart of the drawing may be executed in a computer system such as a set of computer executable instructions, and Although a logical order is shown in the flowcharts, in some cases, the steps shown or described may be performed in a different order than here.

圖7是根據本發明實施例的防攻擊資料傳輸方法,如圖7所示,該方法包括如下步驟:S702,接收經防攻擊預處理後得到的轉換後的通信協定報文;S704,根據轉換後的通信協定報文中位於報文頭部的擴展位元所指示的防攻擊預處理的處理資訊解析轉換後的通信協定報文;S706,獲取轉換後的通信協定報文中位於報文頭部的資訊位元上的資料,其中,通信協定報文的報文頭部包括資訊位元和擴展位元。 FIG. 7 is a method for transmitting an attack defense data according to an embodiment of the present invention. As shown in FIG. 7, the method includes the following steps: S702: Receive a converted communication protocol packet obtained after anti-attack pre-processing; S704, according to the conversion The communication protocol message in the subsequent communication protocol message is located in the packet of the anti-attack pre-processing of the anti-attack pre-processing indicated by the extension bit of the packet header; S706, and the obtained communication protocol packet is located at the head of the packet. The information on the information bit, wherein the message header of the communication protocol message includes an information bit and an extension bit.

可選地,在本實施例中,上述防攻擊資料傳輸方法可以但不限於應用於如圖2所示的應用環境中,作為發送設備的終端202按照預定的通信協定透過網路204與作為接收設備的伺服器206進行通信,其中,上述網路可以包括但不限於:區域網路、都會區網路或廣域網路,上述終端可以包括但不限於手機、PC、筆記本或平板電腦。上述僅是一種示例,本實施例對此不做任何限定。 Optionally, in this embodiment, the foregoing attack data transmission method may be, but is not limited to, being applied to an application environment as shown in FIG. 2, and the terminal 202 as the transmitting device transmits and receives the network 204 according to a predetermined communication protocol. The server 206 of the device communicates, wherein the network may include, but is not limited to, a regional network, a metropolitan area network, or a wide area network. The terminals may include, but are not limited to, a mobile phone, a PC, a notebook, or a tablet. The above is only an example, and the embodiment does not limit this.

需要說明的是,上述接收設備也可以但不限於為路由 器。透過在路由器中安裝預定程式實現對接收到的轉換後的通信協定報文中位於報文頭部的擴展位元所指示的防攻擊預處理的處理資訊進行解析,以得到轉換後的通信協定報文。 It should be noted that the above receiving device may also be, but not limited to, a router. By installing a predetermined program in the router, the processing information of the anti-attack pre-processing indicated by the extension bit located in the header of the received communication protocol packet is parsed to obtain the converted communication protocol packet. .

具體而言,作為接收設備的伺服器206接收經防攻擊預處理後得到的轉換後的通信協定報文;進一步,根據轉換後的通信協定報文中位於報文頭部的擴展位元所指示的防攻擊預處理的處理資訊解析轉換後的通信協定報文,以獲取轉換後的通信協定報文中位於報文頭部的資訊位元上的資料,其中,通信協定報文的報文頭部包括資訊位元和擴展位元。 Specifically, the server 206 as the receiving device receives the converted communication protocol message obtained after the anti-attack pre-processing; further, according to the extended bit in the message header of the converted communication protocol message The anti-attack pre-processing processing information parses the converted communication protocol message to obtain the information in the converted communication protocol message located in the information bit of the packet header, wherein the packet header of the communication protocol packet includes Information bits and extension bits.

需要說明的是,在本發明實施例中,透過在發送設備上直接對待傳輸的通信協定報文資訊位元上的資料進行防攻擊預處理,並將防攻擊預處理的處理資訊儲存在原有的通信協定報文中新設置的擴展位元上,以使接收設備可以按照雙方約定解析並獲取報文頭部資訊位元上的資料,若可以正確解析出資料,即為正常的資料流程量,若無法正確解析,則可以判定為異常資料流程量,則可以直接透過丟棄來來禦防該異常資料流程量對應的攻擊行為。進而實現在發送設備按照通信協定與接收設備進行通信的過程中,在不影響正常通信的情況下,提高資料傳輸的安全性與準確性,避免現有的防攻擊方式所導致的誤傷正常傳輸的資料流程量的問題。 It should be noted that, in the embodiment of the present invention, anti-attack pre-processing is performed on the information on the information bit of the protocol packet to be directly transmitted on the transmitting device, and the processing information of the anti-attack pre-processing is stored in the original The newly added extension bit in the communication protocol message, so that the receiving device can parse and obtain the information on the information header of the message according to the agreement of both parties. If the data can be correctly parsed, it is a normal data flow. If the data cannot be parsed correctly, it can be determined as an abnormal data flow, and the attack behavior corresponding to the abnormal data flow can be directly prevented by discarding. Further, in the process of communicating with the receiving device according to the communication protocol, the transmitting device improves the security and accuracy of the data transmission without affecting the normal communication, and avoids the accidental injury caused by the existing attack prevention mode. The problem of the amount of process.

可選地,在本實施例中,上述通信協定報文可以但不 限於傳輸控制協定(TCP,Transmission Control Protocol),其中,TCP協定報文的資料格式可以如下:TCP協定報文的資料格式: Optionally, in this embodiment, the foregoing communication protocol packet may be, but not limited to, a Transmission Control Protocol (TCP), where the data format of the TCP protocol packet may be as follows: a data format of the TCP protocol packet:

由上述內容可知,TCP協定報文中的前20個位元組是固定的,後面有4N位元組是根據需要而增加的選項。其中,頭部長度、URG、ACK、RST、SYN、FIN、窗口大小、TCP校驗和與緊急指標均是TCP協定報文中包含重要資訊的資訊位元。 It can be seen from the above that the first 20 bytes in the TCP protocol message are fixed, and the 4N bytes are added later as needed. The header length, URG, ACK, RST, SYN, FIN, window size, TCP checksum, and emergency indicators are all information bits that contain important information in the TCP protocol message.

在本實施例中,不同於現有技術中對整個TCP協定報文進行防攻擊保護,而是採用對報文頭部的資訊位元上的資料進行防攻擊預處理保護,從而便於接收設備在接收到該TCP協定報文時,可以不透過寬頻流量清洗的方式對所有的資料流程量進行清洗過濾,以避免將正常資料流程量當作異常資料流程量被誤殺的問題。使接收設備透過判斷是否可以按照約定的方式解析對應資訊位元上的資 料,來實現直接過濾攻擊端偽造的通信協定報文,進一步提高在資料傳輸過程中,禦防攻擊行為的準確性。其中,轉換後的通信協定報文的報文格式如下:轉換後的通信協定報文的報文格式: In this embodiment, unlike the prior art, the entire TCP protocol packet is protected against attack protection, but the data on the information bit of the packet header is used for anti-attack pre-processing protection, thereby facilitating the receiving device to receive. When the TCP protocol packet is sent, all data flow volumes can be cleaned and filtered without using broadband traffic cleaning to avoid the problem that the normal data flow amount is mistakenly killed as an abnormal data flow. The receiving device can directly parse the communication protocol packet forged by the attack terminal by judging whether the data on the corresponding information bit can be parsed according to the agreed manner, thereby further improving the accuracy of the attack defense behavior during the data transmission process. The format of the converted communication protocol packet is as follows: the format of the converted communication protocol packet:

可選地,在本實施例中,上述通信協定報文中的擴展位元可以但不限於在原有的通信協定報文中新增的擴展位元,也就是說,在不增加報文長度的情況下,將部分位置設置為用於存放防攻擊預處理的處理資訊的擴展位元。從而實現在不增加報文負載開銷的情況下,保證資料傳輸的安全性。 Optionally, in this embodiment, the extension bit in the foregoing communication protocol packet may be, but is not limited to, an extension bit added in the original communication protocol packet, that is, without increasing the packet length. Set the partial location to the extension bit used to store the processing information of the anti-attack pre-processing. Therefore, the security of data transmission is ensured without increasing the packet load overhead.

可選地,在本實施例中,上述防攻擊預處理可以包括但不限於以下至少一種操作:1)調整資訊位元上的資料的順序;或者2)對資訊位元上的資料進行整體或局部的壓縮,並填補字元到壓縮後的空閒位置;或者3)對資訊位元上的資料進行整體或局部的加密;或者4)對資訊位元上的資料進行整體或局部的簽名。 Optionally, in this embodiment, the foregoing attack defense pre-processing may include, but is not limited to, at least one of the following operations: 1) adjusting the order of the information on the information bit; or 2) performing the overall information on the information bit or Local compression and filling of the characters to the compressed idle position; or 3) whole or partial encryption of the information on the information bits; or 4) overall or partial signature of the information on the information bits.

需要說明的是,上述資訊位元的整體用於指所有資訊位元上的資料,資訊位元的局部用於指部分資訊位元中的資料。此外,上述填補字元可以但不限於無實際意義的字元,也可以但不限於作為其他資訊的擴展位元。本實施例中對此不作任何限定。 It should be noted that the above information bits are used to refer to the information on all information bits, and the information bits are used to refer to the information in some information bits. In addition, the above-mentioned padding characters may be, but are not limited to, characters having no practical meaning, and may be, but not limited to, extended bits as other information. This embodiment does not limit this.

可選地,在本實施例中,在發送轉換後的通信協定報文至接收設備之前,還包括:S1,部署網路設備。也就是說,根據實際傳輸的資料流程量佈局網路中的網路設備。 Optionally, in this embodiment, before sending the converted communication protocol packet to the receiving device, the method further includes: S1, deploying the network device. In other words, the network devices in the network are laid out according to the actual data flow.

可選地,在本實施例中,當資料流程量大於預定閾值,則在發送設備與接收設備之間設置閘道型網路設備,以便於該網路設備將部分資料流程量轉發到第三方接收設備,以避免原有的接收設備出現超載,從而達到減輕設備負載,避免接收設備由於超載出現系統崩潰的問題。 Optionally, in this embodiment, when the data flow quantity is greater than a predetermined threshold, a gateway type network device is set between the sending device and the receiving device, so that the network device forwards part of the data flow to the third party. Receiving the device to avoid overloading of the original receiving device, thereby reducing the load on the device and avoiding the system crash due to overloading of the receiving device.

可選地,在本實施例中,當資料流程量小於等於預定閾值,則可以直接透過在發送側設置以下至少一種裝置來執行對待傳輸的通信協定報文的防攻擊預處理:網卡驅動、虛擬網卡或本地閘道。 Optionally, in this embodiment, when the data flow quantity is less than or equal to a predetermined threshold, the anti-attack pre-processing of the communication protocol message to be transmitted may be directly performed by setting at least one of the following devices on the sending side: network card driver, virtual NIC or local gateway.

透過本發明提供的實施例,作為接收設備的伺服器206接收經防攻擊預處理後得到的轉換後的通信協定報文;進一步,根據轉換後的通信協定報文中位於報文頭部的擴展位元所指示的防攻擊預處理的處理資訊解析轉換後的通信協定報文,以獲取轉換後的通信協定報文中位於報文頭部的資訊位元上的資料,其中,通信協定報文的報文頭部包括資訊位元和擴展位元。也就是說,接收設備透過 對接收到的通信協定報文的報文頭部的資訊位元上的資料進行解析,並對正確解析出的正常資料流程量進行處理,過濾掉異常資料流程量,以實現將正常資料流程量與異常資料流程量進行區分,便於接收設備獲取透過正確解析得到的通信協定報文,並過濾掉無法正確解析的異常報文,從而在不影響正常通信的情況下,達到準確禦防通信過程中出現的攻擊行為的目的,進而避免現有的防攻擊方式所導致的誤傷正常傳輸的資料流程量的問題。 Through the embodiment provided by the present invention, the server 206 as the receiving device receives the converted communication protocol message obtained after the anti-attack pre-processing; further, according to the extended bit in the packet header of the converted communication protocol message The processing information of the anti-attack pre-processing indicated by the meta-analysis resolves the converted communication protocol message to obtain the information on the information bit located in the header of the message in the converted communication protocol message, wherein the communication protocol message is reported The header includes information bits and extension bits. That is, the receiving device parses the data on the information bit in the header of the received communication protocol packet, and processes the correctly parsed normal data flow, and filters out the abnormal data flow. In order to distinguish between the normal data flow and the abnormal data flow, the receiving device can obtain the communication protocol packets that are correctly parsed, and filter out the abnormal packets that cannot be correctly parsed, so as not to affect the normal communication. The purpose of the attack behavior occurring in the process of accurate defense communication is achieved, thereby avoiding the problem of the data flow of the normal transmission caused by the existing attack prevention mode.

作為一種可選的方案,根據轉換後的通信協定報文中位於報文頭部的擴展位元所指示的防攻擊預處理的處理資訊解析轉換後的通信協定報文的裝置包括以下至少之一:網卡驅動、虛擬網卡或本地閘道。 As an optional solution, the device for parsing the converted communication protocol message according to the processing information of the anti-attack pre-processing indicated by the extension bit in the header of the converted communication protocol message includes at least one of the following: NIC driver, virtual network card or local gateway.

具體結合以下示例進行說明:作為一種可選的實施方式,如圖4所示,以TCP協定報文為例,在作為發送設備的終端上設有TCP用戶端402,在作為接收設備的伺服器上設有TCP服務端404。在本實施例中,在TCP用戶端設置網卡驅動406-1,作為防攻擊裝置,以實現對上述防攻擊傳輸方法中的預處理的操作;在TCP服務端設置網卡驅動406-2,作為防攻擊檢測裝置,以實現對上述防攻擊傳輸方法中的解析操作。 Specifically, it is described in conjunction with the following example: As an optional implementation manner, as shown in FIG. 4, a TCP protocol packet is taken as an example, and a TCP client 402 is provided on a terminal as a transmitting device, and a server serving as a receiving device is provided. A TCP server 404 is provided thereon. In this embodiment, the network card driver 406-1 is set at the TCP client as an anti-attack device to implement the pre-processing in the anti-attack transmission method; the network card driver 406-2 is set on the TCP server as the defense The attack detecting device implements the parsing operation in the above anti-attack transmission method.

需要說明的是,在本實施例中,TCP用戶端還是正常的使用物理網卡通信。只是網卡驅動會檢測通信的目的地,如果發現是和外部TCP協定防攻擊檢測裝置通信,就會將資料封包文按照事先設定好的格式進行處理,反之 則原樣發送給目的地。 It should be noted that, in this embodiment, the TCP client still uses the physical network card to communicate normally. Only the NIC driver will detect the destination of the communication. If it finds that it is communicating with the external TCP protocol anti-attack detection device, the data packet will be processed according to the format set in advance, and vice versa.

作為另一種可選的實施方式,如圖5所示,以TCP協定報文為例,在作為發送設備的終端上設有TCP用戶端402,在作為接收設備的伺服器上設有TCP服務端404。在本實施例中,在TCP用戶端設置虛擬網卡502-1,作為防攻擊裝置,以實現對上述防攻擊傳輸方法中的預處理的操作;在TCP服務端設置虛擬網卡502-2,作為防攻擊檢測裝置,以實現對上述防攻擊傳輸方法中的解析操作。 As another optional implementation manner, as shown in FIG. 5, a TCP protocol message is taken as an example, a TCP client 402 is provided on a terminal as a transmitting device, and a TCP server is provided on a server as a receiving device. 404. In this embodiment, the virtual network card 502-1 is set as the anti-attack device on the TCP client to implement the pre-processing in the anti-attack transmission method; the virtual network card 502-2 is set on the TCP server as the defense The attack detecting device implements the parsing operation in the above anti-attack transmission method.

需要說明的是,在本實施例中,這種類型比較像一個連結隧道。TCP用戶端只要往指定網卡發送資料即可。在具體操作上不感知物理鏈路變化,所有和外部TCP協定防攻擊檢測裝置的通信由虛擬網卡代理。 It should be noted that in this embodiment, this type is more like a link tunnel. The TCP client only needs to send data to the specified network card. The physical link changes are not perceived in the specific operation, and all communication with the external TCP protocol anti-attack detection device is represented by the virtual network card.

作為又一種可選的實施方式,如圖6所示,以TCP協定報文為例,在作為發送設備的終端上設有TCP用戶端,在作為接收設備的伺服器上設有TCP服務端。在本實施例中,在TCP用戶端設置本地閘道602-1,作為防攻擊裝置,以實現對上述防攻擊傳輸方法中的預處理的操作;在TCP服務端設置本地閘道602-2,作為防攻擊檢測裝置,以實現對上述防攻擊傳輸方法中的解析操作。 As another optional implementation manner, as shown in FIG. 6, the TCP protocol packet is taken as an example, and a TCP client is provided on the terminal as the transmitting device, and a TCP server is provided on the server as the receiving device. In this embodiment, the local gateway 602-1 is set as the anti-attack device on the TCP client to implement the pre-processing in the anti-attack transmission method; the local gateway 602-2 is set on the TCP server. As an attack detection device, the analysis operation in the above-described attack defense transmission method is implemented.

需要說明的是,在本實施例中,這種場景下TCP用戶端只需要和本地閘道建立通信關係即可。由本地閘道負責和外部TCP協定防攻擊檢測裝置通信即可。 It should be noted that, in this embodiment, the TCP client only needs to establish a communication relationship with the local gateway in this scenario. The local gateway is responsible for communicating with the external TCP protocol anti-attack detection device.

透過本發明提供的實施例,透過不同的裝置實現上述 防攻擊資料傳輸,以實現防攻擊控制的多樣化。 Through the embodiments provided by the present invention, the above-mentioned anti-attack data transmission is implemented through different devices to achieve diversification of anti-attack control.

實施例3Example 3

根據本發明實施例,提供了一種防攻擊資料傳輸裝置的實施例,該裝置位於發送設備中,如圖8所示,該裝置包括:1)獲取單元802,用於獲取待傳輸的通信協定報文;2)防攻擊預處理單元804,用於對通信協定報文中位於報文頭部的資訊位元上的資料進行防攻擊預處理,產生處理資訊;3)保存單元806,用於將處理資訊保存在通信協定報文在報文頭部中的擴展位元上,得到轉換後的通信協定報文,其中,通信協定報文的報文頭部包括資訊位元和擴展位元;4)發送單元808,用於發送轉換後的通信協定報文至接收設備。 According to an embodiment of the present invention, an embodiment of an anti-attack data transmission apparatus is provided. The apparatus is located in a transmitting device. As shown in FIG. 8, the apparatus includes: 1) an obtaining unit 802, configured to acquire a communication protocol to be transmitted. The anti-attack pre-processing unit 804 is configured to perform anti-attack pre-processing on the information bits located in the information bits of the packet header in the communication protocol packet to generate processing information; and 3) a saving unit 806 for processing The information is stored in the extension bit of the communication protocol message in the message header, and the converted communication protocol message is obtained, wherein the message header of the communication protocol message includes the information bit and the extension bit; 4) The sending unit 808 is configured to send the converted communication protocol message to the receiving device.

可選地,在本實施例中,上述防攻擊資料傳輸裝置可以但不限於應用於如圖2所示的應用環境中,作為發送設備的終端202按照預定的通信協定透過網路204與作為接收設備的伺服器206進行通信,其中,上述網路可以包括但不限於:區域網路、都會區網路或廣域網路,上述終端可以包括但不限於手機、PC、筆記本或平板電腦。上述僅是一種示例,本實施例對此不做任何限定。 Optionally, in this embodiment, the foregoing attack data transmission device may be, but is not limited to, applied to an application environment as shown in FIG. 2, and the terminal 202 as the transmitting device transmits and receives the network 204 according to a predetermined communication protocol. The server 206 of the device communicates, wherein the network may include, but is not limited to, a regional network, a metropolitan area network, or a wide area network. The terminals may include, but are not limited to, a mobile phone, a PC, a notebook, or a tablet. The above is only an example, and the embodiment does not limit this.

需要說明的是,上述發送設備可以但不限於網路中可以採集資料的採集設備,例如,路由器,可以透過NETFLOW協定採集待傳輸的通信協定報文。 It should be noted that the foregoing sending device may be, but not limited to, an collecting device that can collect data in the network, for example, a router, and can collect the communication protocol packet to be transmitted through the NETFLOW protocol.

具體而言,作為發送設備的終端202在獲取待傳輸的通信協定報文後,將對通信協定報文中位於報文頭部的資訊位元上的資料進行防攻擊預處理,並產生對應的處理資訊,將上述處理資訊保存在通信協定報文在報文頭部中的擴展位元上,以得到轉換後的通信協定報文,進一步,將轉換後的通信協定報文發送至作為接收設備的伺服器206。 Specifically, after obtaining the communication protocol packet to be transmitted, the terminal 202, as the transmitting device, performs anti-attack pre-processing on the information in the information packet of the packet header in the communication protocol packet, and generates corresponding processing. The information is stored in the extension bit of the communication protocol message in the message header to obtain the converted communication protocol message, and further, the converted communication protocol message is sent to the receiving device. Server 206.

需要說明的是,在本發明實施例中,透過在發送設備上直接對待傳輸的通信協定報文資訊位元上的資料進行防攻擊預處理,並將防攻擊預處理的處理資訊儲存在原有的通信協定報文中新設置的擴展位元上,其中,上述防攻擊預處理的操作為發送設備和接收設備雙方約定對報文頭部資訊位元上的資料執行的操作,來達到禦防通信過程中出現的攻擊行為的目的。也就是說,發送設備對資料進行與接收設備約定的防攻擊預處理後,接收設備可以直接按照約定解析,若可以解析出資料,即為正常的資料流程量,若無法正常解析,則可以判定為異常資料流程量,則可以直接透過丟棄來來禦防該異常資料流程量對應的攻擊行為。進而實現在發送設備按照通信協定與接收設備進行通信的過程中,在不影響正常通信的情況下,提高資料傳輸的安全性與準確性,避免現有的防攻擊方式所導致的誤傷 正常傳輸的資料流程量的問題。 It should be noted that, in the embodiment of the present invention, anti-attack pre-processing is performed on the information on the information bit of the protocol packet to be directly transmitted on the transmitting device, and the processing information of the anti-attack pre-processing is stored in the original The newly-configured extension bit in the communication protocol packet, wherein the anti-attack pre-processing operation is performed by the sending device and the receiving device to perform an operation on the data on the packet header information bit to achieve the defense communication process. The purpose of the attack behavior that occurs. That is to say, after the sending device performs the anti-attack pre-processing agreed with the receiving device, the receiving device can directly parse according to the agreement. If the data can be parsed, it is a normal data flow, and if it cannot be parsed normally, it can be determined. For the abnormal data flow, you can directly discard the attack behavior corresponding to the abnormal data flow. Further, in the process of communicating with the receiving device according to the communication protocol, the transmitting device improves the security and accuracy of the data transmission without affecting the normal communication, and avoids the accidental injury caused by the existing attack prevention mode. The problem of the amount of process.

可選地,在本實施例中,上述通信協定報文可以但不限於傳輸控制協定(TCP,Transmission Control Protocol),其中,TCP協定報文的資料格式可以如下:TCP協定報文的資料格式: Optionally, in this embodiment, the foregoing communication protocol packet may be, but not limited to, a Transmission Control Protocol (TCP), where the data format of the TCP protocol packet may be as follows: a data format of the TCP protocol packet:

由上述內容可知,TCP協定報文中的前20個位元組是固定的,後面有4N位元組是根據需要而增加的選項。其中,頭部長度、URG、ACK、RST、SYN、FIN、窗口大小、TCP校驗和與緊急指標均是TCP協定報文中包含重要資訊的資訊位元。 It can be seen from the above that the first 20 bytes in the TCP protocol message are fixed, and the 4N bytes are added later as needed. The header length, URG, ACK, RST, SYN, FIN, window size, TCP checksum, and emergency indicators are all information bits that contain important information in the TCP protocol message.

在本實施例中,不同於現有技術中對整個TCP協定報文進行防攻擊保護,而是採用對報文頭部的資訊位元上的資料進行防攻擊預處理保護,從而便於接收設備在接收到該TCP協定報文時,可以不透過寬頻流量清洗的方式對所有的資料流程量進行清洗過濾,以避免將正常資料流 程量當作異常資料流程量被誤殺的問題。使接收設備透過判斷是否可以按照約定的方式解析對應資訊位元上的資料,來實現直接過濾攻擊端偽造的通信協定報文,進一步提高在資料傳輸過程中,禦防攻擊行為的準確性。其中,轉換後的通信協定報文的報文格式如下:轉換後的通信協定報文的報文格式: In this embodiment, unlike the prior art, the entire TCP protocol packet is protected against attack protection, but the data on the information bit of the packet header is used for anti-attack pre-processing protection, thereby facilitating the receiving device to receive. When the TCP protocol packet is sent, all data flow volumes can be cleaned and filtered without using broadband traffic cleaning to avoid the problem that the normal data flow amount is mistakenly killed as an abnormal data flow. The receiving device can directly parse the communication protocol packet forged by the attack terminal by judging whether the data on the corresponding information bit can be parsed according to the agreed manner, thereby further improving the accuracy of the attack defense behavior during the data transmission process. The format of the converted communication protocol packet is as follows: the format of the converted communication protocol packet:

可選地,在本實施例中,上述通信協定報文中的擴展位元可以但不限於在原有的通信協定報文中新增的擴展位元,也就是說,在不增加報文長度的情況下,將部分位置設置為用於存放防攻擊預處理的處理資訊的擴展位元。從而實現在不增加報文負載開銷的情況下,保證資料傳輸的安全性。 Optionally, in this embodiment, the extension bit in the foregoing communication protocol packet may be, but is not limited to, an extension bit added in the original communication protocol packet, that is, without increasing the packet length. Set the partial location to the extension bit used to store the processing information of the anti-attack pre-processing. Therefore, the security of data transmission is ensured without increasing the packet load overhead.

可選地,在本實施例中,上述防攻擊預處理可以包括但不限於以下至少一種操作:1)調整資訊位元上的資料的順序;或者2)對資訊位元上的資料進行整體或局部的壓縮,並填補字元到壓縮後的空閒位置;或者3)對資訊位元上的資料進行整體或局部的加密;或 者4)對資訊位元上的資料進行整體或局部的簽名。 Optionally, in this embodiment, the foregoing attack defense pre-processing may include, but is not limited to, at least one of the following operations: 1) adjusting the order of the information on the information bit; or 2) performing the overall information on the information bit or Local compression and filling of the characters to the compressed idle position; or 3) whole or partial encryption of the information on the information bits; or 4) overall or partial signature of the information on the information bits.

需要說明的是,上述資訊位元的整體用於指所有資訊位元上的資料,資訊位元的局部用於指部分資訊位元中的資料。此外,上述填補字元可以但不限於無實際意義的字元,也可以但不限於作為其他資訊的擴展位元。本實施例中對此不作任何限定。 It should be noted that the above information bits are used to refer to the information on all information bits, and the information bits are used to refer to the information in some information bits. In addition, the above-mentioned padding characters may be, but are not limited to, characters having no practical meaning, and may be, but not limited to, extended bits as other information. This embodiment does not limit this.

可選地,在本實施例中,在發送轉換後的通信協定報文至接收設備之前,還包括:S1,部署網路設備。也就是說,根據實際傳輸的資料流程量佈局網路中的網路設備。 Optionally, in this embodiment, before sending the converted communication protocol packet to the receiving device, the method further includes: S1, deploying the network device. In other words, the network devices in the network are laid out according to the actual data flow.

可選地,在本實施例中,當資料流程量大於預定閾值,則在發送設備與接收設備之間設置閘道型網路設備,以便於該網路設備將部分資料流程量轉發到第三方接收設備,以避免原有的接收設備出現超載,從而達到減輕設備負載,避免接收設備由於超載出現系統崩潰的問題。 Optionally, in this embodiment, when the data flow quantity is greater than a predetermined threshold, a gateway type network device is set between the sending device and the receiving device, so that the network device forwards part of the data flow to the third party. Receiving the device to avoid overloading of the original receiving device, thereby reducing the load on the device and avoiding the system crash due to overloading of the receiving device.

可選地,在本實施例中,當資料流程量小於等於預定閾值,則可以直接透過在發送側設置以下至少一種裝置來執行對待傳輸的通信協定報文的防攻擊預處理:網卡驅動、虛擬網卡或本地閘道。 Optionally, in this embodiment, when the data flow quantity is less than or equal to a predetermined threshold, the anti-attack pre-processing of the communication protocol message to be transmitted may be directly performed by setting at least one of the following devices on the sending side: network card driver, virtual NIC or local gateway.

透過本發明提供的實施例,透過在發送設備上直接對待傳輸的通信協定報文資訊位元上的資料進行防攻擊預處理,並將防攻擊預處理的處理資訊儲存在原有的通信協定報文中新設置的擴展位元上,進一步,將轉換後的通信協定報文發送至接收設備。也就是說,發送設備透過向接收 設備發送對報文頭部的資訊位元上的資料進行過防攻擊預處理的通信協定報文,以實現將正常資料流程量與異常資料流程量進行區分,便於接收設備獲取透過正確解析得到的通信協定報文,並過濾掉無法正確解析的異常報文,從而在不影響正常通信的情況下,達到準確禦防通信過程中出現的攻擊行為的目的,進而避免現有的防攻擊方式所導致的誤傷正常傳輸的資料流程量的問題。進一步,在本實施例中,僅對報文頭部中的資訊位元上的資料進行防攻擊預處理,而並沒有針對全部通信協定報文中的資料,以實現對傳輸鏈路的透明化,避免轉換後的通信協定報文被破譯,進一步提高資料傳輸過程中的安全性。 Through the embodiment provided by the present invention, the anti-attack pre-processing is performed on the information on the information bit of the protocol packet to be directly transmitted on the transmitting device, and the anti-attack pre-processing information is stored in the original communication protocol packet. On the newly set extension bit, further, the converted communication protocol message is sent to the receiving device. That is to say, the transmitting device sends a communication protocol packet that has been subjected to attack defense pre-processing to the information on the information bit of the packet header, so as to distinguish the normal data flow amount from the abnormal data flow amount. It is convenient for the receiving device to obtain the communication protocol packet obtained through the correct parsing, and filter out the abnormal packet that cannot be correctly parsed, so as to achieve the purpose of accurately attacking the attack behavior during the anti-communication process without affecting the normal communication, and then Avoid the problem of the amount of data flow that is normally transmitted due to the existing anti-attack method. Further, in this embodiment, only the data on the information bits in the packet header is subjected to anti-attack pre-processing, and the data in all the communication protocol packets is not used to implement transparency on the transmission link. Avoid translating communication protocol messages to further improve the security of data transmission.

作為一種可選的方案,防攻擊預處理單元804包括以下至少之一: As an optional solution, the anti-attack pre-processing unit 804 includes at least one of the following:

1)調整模組,用於調整資訊位元上的資料的順序;或者具體結合以下示例進行說明,TCP協定報文中位於報文頭部的資訊位元包括頭部長度、URG、ACK、RST、SYN、FIN、窗口大小、TCP校驗和與緊急指標。在本實施例中,在對上述資訊位元上的資料進行防攻擊預處理時,可以對資料的順序進行相應調整,以保證在TCP協定報文正常的封裝、傳輸的過程中,達到對TCP協定報文進行防攻擊預處理的目的。 1) The adjustment module is used to adjust the order of the data on the information bit; or specifically combined with the following example, the information bits in the TCP protocol message at the head of the message include the length of the header, URG, ACK, RST, SYN, FIN, window size, TCP checksum and emergency indicators. In this embodiment, when anti-attack pre-processing is performed on the data on the information bit, the order of the data may be adjusted accordingly to ensure that the TCP protocol packet is properly encapsulated and transmitted. The protocol packet is used for anti-attack pre-processing.

例如,轉換後的TCP協定報文的資料格式可以如下: For example, the data format of the converted TCP protocol message can be as follows:

由上述內容可知,本示例中,透過調整URG、RST和SYN的順序,改變其在通信協定報文中公知的位置關係,從而實現針對第三方設備的防護,避免第三方設備產生的攻擊。 It can be seen from the above that in this example, by adjusting the order of URG, RST, and SYN, the location relationship known in the communication protocol packet is changed, thereby implementing protection against third-party devices and avoiding attacks generated by third-party devices.

2)壓縮模組,用於對資訊位元上的資料進行整體或局部的壓縮,並填補字元到壓縮後的空閒位置;或者具體結合以下示例進行說明,TCP協定報文中位於報文頭部的資訊位元包括頭部長度、URG、ACK、RST、SYN、FIN、窗口大小、TCP校驗和與緊急指標。在本實施例中,在對上述資訊位元上的資料進行防攻擊預處理時,可以對資訊位元上的資料進行整體或局部的壓縮,以保證在TCP協定報文正常的封裝、傳輸的過程中,達到對TCP協定報文進行防攻擊預處理的目的。 2) The compression module is used for performing overall or partial compression on the information on the information bit, and filling the character to the compressed idle position; or specifically combining the following examples, the TCP protocol message is located at the message header. The information bits include header length, URG, ACK, RST, SYN, FIN, window size, TCP checksum, and emergency metrics. In this embodiment, when anti-attack pre-processing is performed on the data on the information bit, the data on the information bit may be compressed in whole or in part to ensure normal packaging and transmission of the TCP protocol packet. In the process, the purpose of anti-attack pre-processing for TCP protocol packets is achieved.

例如,轉換後的TCP協定報文的資料格式可以如下: For example, the data format of the converted TCP protocol message can be as follows:

由上述內容可知,本示例中,透過對TCP校驗和進行局部壓縮,例如,由16位壓縮到10位,並將壓縮後的空閒位置填充一定字元,以改變TCP校驗和在通信協定報文中公知的位置關係,從而實現針對第三方設備的防護,避免第三方設備產生的攻擊。 It can be seen from the above that in this example, the TCP checksum is locally compressed, for example, from 16 bits to 10 bits, and the compressed idle position is filled with a certain character to change the TCP checksum in the communication protocol. A well-known location relationship in the packet, thereby implementing protection against third-party devices and avoiding attacks generated by third-party devices.

可選地,在本實施例中,還可以對上述資訊位元中的資料按比例進行整體壓縮,壓縮方式同上述局部壓縮,本實施例在此不再贅述。 Optionally, in this embodiment, the data in the information bit may be compressed in a proportioned manner, and the compression mode is the same as the local compression. This embodiment is not described here.

3)加密模組,用於對資訊位元上的資料進行整體或局部的加密;或者可選地,在本實施例中,可以對資訊位元上的全部資料進行整體加密,也可以僅對資訊位元中部分預定位置上的資料進行局部加密,本示例對加密的方式不做任何限定。 3) an encryption module for performing overall or partial encryption on the information on the information bit; or alternatively, in this embodiment, all the information on the information bit may be encrypted as a whole, or only The data in some predetermined positions in the information bit is locally encrypted. This example does not limit the encryption method.

4)簽名模組,用於對資訊位元上的資料進行整體或 局部的簽名。 4) A signature module for signing the data on the information bit in whole or in part.

可選地,在本實施例中,上述簽名是指:只有資訊的發送者才能產生的別人無法偽造的一段數位串,這段數位串同時也是對資訊的發送者發送資訊真實性的一個有效證明。 Optionally, in the embodiment, the signature refers to a digit string that can only be generated by a sender of the information, which is also a valid proof that the sender of the information sends the authenticity of the information. .

可選地,在本實施例中,可以對資訊位元上的全部資料進行整體簽名認證,也可以僅對資訊位元中部分預定位置上的資料進行局部簽名認證,本示例對簽名的方式不做任何限定。 Optionally, in this embodiment, the entire signature authentication may be performed on all the information on the information bit, or only the partial signature authentication may be performed on the data in some predetermined positions in the information bit. Make any restrictions.

透過本發明提供的實施例,透過上述至少一種方式對通信協定報文中位於報文頭部的資訊位元上的資料進行防攻擊預處理的操作,透過對報文頭部的資料進行預處理,進一步提高了待傳輸的通信協定報文的安全性,從而避免第三方設備在破譯上述預處理的操作後發起攻擊;進一步,還可以使接收設備按照與預處理的操作對應的方式解析接收到的轉換後的通訊協定報文,正確識別出正常資料流程量和異常資料流程量,克服現有技術中出現的誤差問題。 According to the embodiment provided by the present invention, the anti-attack pre-processing of the data in the information packet of the packet header in the communication protocol packet is performed by using at least one of the foregoing manners, and the data of the packet header is pre-processed. Further improving the security of the communication protocol packet to be transmitted, so as to prevent the third-party device from launching the attack after deciphering the pre-processing operation; further, the receiving device may parse the received device according to the manner corresponding to the pre-processing operation. The converted communication protocol message correctly identifies the normal data flow and the abnormal data flow, and overcomes the error problem existing in the prior art.

作為一種可選的方案,上述裝置還包括:1)設置單元,用於在對通信協定報文中位於報文頭部的資訊位元上的資料進行防攻擊預處理之前,將通信協定報文中位於報文頭部的部分位元組設置為擴展位元。 As an optional solution, the foregoing apparatus further includes: 1) a setting unit, configured to: before the anti-attack pre-processing of the data located in the information bit of the packet header in the communication protocol packet, the communication protocol packet is located Some of the bytes in the header of the message are set as extension bits.

可選地,在本實施例中,設置單元包括:1)設置模組,用於將報文頭部中的序號和/或確認號 中的部分位元組設置為擴展位元。 Optionally, in this embodiment, the setting unit includes: 1) a setting module, configured to set a partial byte in the sequence number and/or the confirmation number in the message header as the extended bit.

可選地,在本實施例中,基於TCP協定報文實施上述防攻擊資料傳輸裝置,考慮到IP轉發的特性和TCP協定的特點,本實施例中透過在TCP協定報文的報文頭部將原有的部分欄位設置為擴展位元,以實現不增加報文負載開銷的情況下(即不增加報文長度),實現對待傳輸的TCP協定報文的預處理,以保證TCP協定在傳輸過程中的相容性和一致性。 Optionally, in this embodiment, the foregoing anti-attack data transmission apparatus is implemented based on the TCP protocol packet, and in the embodiment, the packet header of the TCP protocol packet is transmitted in consideration of the characteristics of the IP forwarding and the characteristics of the TCP protocol. The original part of the field is set to the extension bit, so that the TCP protocol packet to be transmitted is preprocessed to ensure that the TCP protocol is in the case of not increasing the packet load overhead (that is, without increasing the packet length). Compatibility and consistency during transmission.

需要說明的是,在TCP協定報文,序號和確認號都是32Bit的。這兩個序號的作用是標識上一次傳輸的報文的長度。考慮現有網路傳輸環境,在乙太網情況下,單個報文最大長度是8192位元組(Jumbo幀長度)。而32Bit可以表示2^32=4G位元組,因此這部分資料是有可利用餘地的。例如,將其中28Bit作為序號,各保留4Bit用作擴展位元,那麼就可以將這8Bit用於標識上述預處理的處理資訊。利用這部分擴展位元,對報文頭部的資訊位元上的資料進行簽名、TCP頭部重組、模糊、加密等至少一種預處理的操作,並將轉換後的TCP通信協定報文發送至接收設備。 It should be noted that in the TCP protocol message, the serial number and the confirmation number are both 32 Bit. The role of these two sequence numbers is to identify the length of the last transmitted message. Considering the existing network transmission environment, in the case of Ethernet, the maximum length of a single message is 8192 bytes (Jumbo frame length). And 32Bit can represent 2^32=4G bytes, so there is room for this part of the data. For example, if 28Bit is used as the sequence number and 4Bit is reserved as the extension bit, then the 8Bit can be used to identify the processing information of the above preprocessing. Using the extension bit element, at least one pre-processing operation is performed on the information on the information bit of the message header, TCP header reassembly, obfuscation, encryption, etc., and the converted TCP communication protocol message is sent to Receiving device.

透過本發明提供的實施例,透過在原有的通信協定報文中設置擴展位元,以實現利用擴展位元記錄對報文頭部的資訊位元上的資料進行的預處理的操作,以便於接收設備按照約定正確解析出對應的資料,從而實現對正常資料流程量和異常資料流程量的準確區分,克服現有技術中存 在的誤傷正常傳輸的資料流程量的問題。 Through the embodiment provided by the present invention, by setting an extension bit in the original communication protocol message, the operation of preprocessing the data on the information bit of the message header by using the extended bit element is realized, so as to facilitate reception. The device correctly parses out the corresponding data according to the agreement, so as to achieve an accurate distinction between the normal data flow and the abnormal data flow, and overcome the problem of the data flow of the normal transmission in the prior art.

作為一種可選的方案,上述裝置還包括:1)判斷單元,用於在發送轉換後的通信協定報文至接收設備之前判斷當前通信協定報文的資料流程量是否大於預定閾值;2)配置單元,用於在資料流程量大於預定閾值時,在到達接收設備之前的傳輸鏈路中配置閘道型網路設備,以使閘道型網路設備代理接收設備將轉換後的通信協定報文轉發給第三方設備處理。 As an optional solution, the foregoing apparatus further includes: 1) a determining unit, configured to determine, before sending the converted communication protocol message to the receiving device, whether the data flow of the current communication protocol message is greater than a predetermined threshold; 2) configuring a unit, configured to configure a gateway type network device in a transmission link before reaching the receiving device when the data flow amount is greater than a predetermined threshold, so that the gateway type network device proxy receiving device converts the communication protocol packet Forward to a third-party device for processing.

可選地,在本實施例中,當資料流程量大於預定閾值,則在發送設備與接收設備之間設置閘道型網路設備,以便於該網路設備將部分資料流程量轉發到第三方接收設備,以避免原有的接收設備出現超載,從而達到減輕設備負載,避免接收設備由於超載出現系統崩潰的問題。其中,上述預定閾值可以但不限於根據接收設備的處理負荷確定。 Optionally, in this embodiment, when the data flow quantity is greater than a predetermined threshold, a gateway type network device is set between the sending device and the receiving device, so that the network device forwards part of the data flow to the third party. Receiving the device to avoid overloading of the original receiving device, thereby reducing the load on the device and avoiding the system crash due to overloading of the receiving device. The foregoing predetermined threshold may be, but is not limited to, determined according to a processing load of the receiving device.

具體結合以下示例進行說明,以TCP協定報文為例,如圖3所示,在終端202向伺服器206發送TCP協定報文之前,作為發送設備的終端202可以根據當前的網路流量判斷作為接收設備的伺服器206是否可以正常處理。例如,假設預定閾值為100M,當前資料流程量為120M,則作為發送設備的終端202在比較後判斷出資料流程量大於預定閾值,則將在網路中部署閘道型網路設備302,以使閘道型網路設備302將多出的20M資料流程量 轉發至第三方設備,以避免接收設備由於超載出現系統崩潰的問題。 Specifically, in the following example, the TCP protocol message is taken as an example. As shown in FIG. 3, before the terminal 202 sends the TCP protocol message to the server 206, the terminal 202 as the transmitting device can judge according to the current network traffic. Whether the server 206 of the receiving device can process normally. For example, if the predetermined threshold is 100M and the current data flow is 120M, the terminal 202 as the transmitting device determines that the data flow amount is greater than a predetermined threshold after comparison, and the gateway type network device 302 is deployed in the network to The gateway type network device 302 is caused to forward the excess 20M data flow to the third party device to avoid the problem that the receiving device has a system crash due to overload.

透過本發明提供的實施例,透過預先比較當前通信協定報文的資料流程量與預定閾值的大小關係,以便於判斷是否在傳輸鏈路中設置閘道型網路設備,從而實現在防攻擊的過程中,避免接收設備由於超載出現系統崩潰的問題。 Through the embodiment provided by the present invention, the relationship between the data flow rate of the current communication protocol message and the predetermined threshold value is compared in advance, so as to determine whether the gateway type network device is set in the transmission link, thereby realizing the anti-attack. In the process, avoid the problem that the receiving device has a system crash due to overload.

作為一種可選的方案,防攻擊預處理單元包括以下至少之一:網卡驅動、虛擬網卡或本地閘道。 As an optional solution, the anti-attack pre-processing unit includes at least one of the following: a network card driver, a virtual network card, or a local gateway.

具體結合以下示例進行說明:作為一種可選的實施方式,如圖4所示,以TCP協定報文為例,在作為發送設備的終端上設有TCP用戶端402,在作為接收設備的伺服器上設有TCP服務端404。在本實施例中,在TCP用戶端設置網卡驅動406-1,作為防攻擊裝置,以實現對上述防攻擊傳輸裝置中的預處理的操作;在TCP服務端設置網卡驅動406-2,作為防攻擊檢測裝置,以實現對上述防攻擊傳輸裝置中的解析操作。 Specifically, it is described in conjunction with the following example: As an optional implementation manner, as shown in FIG. 4, a TCP protocol packet is taken as an example, and a TCP client 402 is provided on a terminal as a transmitting device, and a server serving as a receiving device is provided. A TCP server 404 is provided thereon. In this embodiment, the network card driver 406-1 is set at the TCP client as an anti-attack device to implement pre-operation in the anti-attack transmission device; the network card driver 406-2 is set on the TCP server as an anti-attack device. The attack detection device implements an analysis operation in the above-described attack defense transmission device.

需要說明的是,在本實施例中,TCP用戶端還是正常的使用物理網卡通信。只是網卡驅動會檢測通信的目的地,如果發現是和外部TCP協定防攻擊檢測裝置通信,就會將資料封包文按照事先設定好的格式進行處理,反之則原樣發送給目的地。 It should be noted that, in this embodiment, the TCP client still uses the physical network card to communicate normally. Only the network card driver will detect the destination of the communication. If it finds that it is communicating with the external TCP protocol anti-attack detection device, the data packet will be processed according to the format set in advance, and vice versa.

作為另一種可選的實施方式,如圖5所示,以TCP協定報文為例,在作為發送設備的終端上設有TCP用戶 端402,在作為接收設備的伺服器上設有TCP服務端404。在本實施例中,在TCP用戶端設置虛擬網卡502-1,作為防攻擊裝置,以實現對上述防攻擊傳輸裝置中的預處理的操作;在TCP服務端設置虛擬網卡502-2,作為防攻擊檢測裝置,以實現對上述防攻擊傳輸裝置中的解析操作。 As another optional implementation manner, as shown in FIG. 5, a TCP protocol message is taken as an example, a TCP client 402 is provided on a terminal as a transmitting device, and a TCP server is provided on a server as a receiving device. 404. In this embodiment, the virtual network card 502-1 is set as the anti-attack device on the TCP client to implement the pre-processing operation in the anti-attack transmission device; the virtual network card 502-2 is set on the TCP server as the defense The attack detection device implements an analysis operation in the above-described attack defense transmission device.

需要說明的是,在本實施例中,這種類型比較像一個連結隧道。TCP用戶端只要往指定網卡發送資料即可。在具體操作上不感知物理鏈路變化,所有和外部TCP協定防攻擊檢測裝置的通信由虛擬網卡代理。 It should be noted that in this embodiment, this type is more like a link tunnel. The TCP client only needs to send data to the specified network card. The physical link changes are not perceived in the specific operation, and all communication with the external TCP protocol anti-attack detection device is represented by the virtual network card.

作為又一種可選的實施方式,如圖6所示,以TCP協定報文為例,在作為發送設備的終端上設有TCP用戶端,在作為接收設備的伺服器上設有TCP服務端。在本實施例中,在TCP用戶端設置本地閘道602-1,作為防攻擊裝置,以實現對上述防攻擊傳輸裝置中的預處理的操作;在TCP服務端設置本地閘道602-2,作為防攻擊檢測裝置,以實現對上述防攻擊傳輸裝置中的解析操作。 As another optional implementation manner, as shown in FIG. 6, the TCP protocol packet is taken as an example, and a TCP client is provided on the terminal as the transmitting device, and a TCP server is provided on the server as the receiving device. In this embodiment, the local gateway 602-1 is set at the TCP client as an anti-attack device to implement the pre-processing operation in the anti-attack transmission device; the local gateway 602-2 is set on the TCP server. As an attack detection device, an analysis operation in the above-described attack prevention transmission device is implemented.

需要說明的是,在本實施例中,這種場景下TCP用戶端只需要和本地閘道建立通信關係即可。由本地閘道負責和外部TCP協定防攻擊檢測裝置通信即可。 It should be noted that, in this embodiment, the TCP client only needs to establish a communication relationship with the local gateway in this scenario. The local gateway is responsible for communicating with the external TCP protocol anti-attack detection device.

透過本發明提供的實施例,透過不同的裝置實現上述防攻擊資料傳輸,以實現防攻擊控制的多樣化。 Through the embodiments provided by the present invention, the above-mentioned anti-attack data transmission is implemented through different devices to implement diversification of anti-attack control.

實施例4Example 4

根據本發明實施例,提供了一種防攻擊資料傳輸裝置的實施例,該裝置位於接收設備中,如圖9所示,該裝置包括:1)接收單元902,用於接收經防攻擊預處理後得到的轉換後的通信協定報文;2)解析單元904,用於根據轉換後的通信協定報文中位於報文頭部的擴展位元所指示的防攻擊預處理的處理資訊解析轉換後的通信協定報文;3)獲取單元906,用於獲取轉換後的通信協定報文中位於報文頭部的資訊位元上的資料,其中,通信協定報文的報文頭部包括資訊位元和擴展位元。 According to an embodiment of the present invention, an embodiment of an anti-attack data transmission apparatus is provided. The apparatus is located in a receiving device. As shown in FIG. 9, the apparatus includes: 1) a receiving unit 902, configured to receive an anti-attack pre-processing. The obtained converted communication protocol message; 2) the parsing unit 904, configured to parse the converted communication according to the processing information of the anti-attack pre-processing indicated by the extension bit located in the header of the converted communication protocol message An agreement message; 3) an obtaining unit 906, configured to obtain information in the translated communication protocol message located on the information bit at the head of the message, wherein the message header of the communication protocol message includes the information bit and the extension Bit.

可選地,在本實施例中,上述防攻擊資料傳輸裝置可以但不限於應用於如圖2所示的應用環境中,作為發送設備的終端202按照預定的通信協定透過網路204與作為接收設備的伺服器206進行通信,其中,上述網路可以包括但不限於:區域網路、都會區網路或廣域網路,上述終端可以包括但不限於手機、PC、筆記本或平板電腦。上述僅是一種示例,本實施例對此不做任何限定。 Optionally, in this embodiment, the foregoing attack data transmission device may be, but is not limited to, applied to an application environment as shown in FIG. 2, and the terminal 202 as the transmitting device transmits and receives the network 204 according to a predetermined communication protocol. The server 206 of the device communicates, wherein the network may include, but is not limited to, a regional network, a metropolitan area network, or a wide area network. The terminals may include, but are not limited to, a mobile phone, a PC, a notebook, or a tablet. The above is only an example, and the embodiment does not limit this.

需要說明的是,上述接收設備也可以但不限於為路由器。透過在路由器中安裝預定程式實現對接收到的轉換後的通信協定報文中位於報文頭部的擴展位元所指示的防攻擊預處理的處理資訊進行解析,以得到轉換後的通信協定報文。 It should be noted that the foregoing receiving device may also be, but not limited to, a router. By installing a predetermined program in the router, the processing information of the anti-attack pre-processing indicated by the extension bit located in the header of the received communication protocol packet is parsed to obtain the converted communication protocol packet. .

具體而言,作為接收設備的伺服器206接收經防攻擊 預處理後得到的轉換後的通信協定報文;進一步,根據轉換後的通信協定報文中位於報文頭部的擴展位元所指示的防攻擊預處理的處理資訊解析轉換後的通信協定報文,以獲取轉換後的通信協定報文中位於報文頭部的資訊位元上的資料,其中,通信協定報文的報文頭部包括資訊位元和擴展位元。 Specifically, the server 206 as the receiving device receives the converted communication protocol message obtained after the anti-attack pre-processing; further, according to the extended bit in the message header of the converted communication protocol message The anti-attack pre-processing processing information parses the converted communication protocol message to obtain the information in the converted communication protocol message located in the information bit of the packet header, wherein the packet header of the communication protocol packet includes Information bits and extension bits.

需要說明的是,在本發明實施例中,透過在發送設備上直接對待傳輸的通信協定報文資訊位元上的資料進行防攻擊預處理,並將防攻擊預處理的處理資訊儲存在原有的通信協定報文中新設置的擴展位元上,以使接收設備可以按照雙方約定解析並獲取報文頭部資訊位元上的資料,若可以正確解析出資料,即為正常的資料流程量,若無法正確解析,則可以判定為異常資料流程量,則可以直接透過丟棄來來禦防該異常資料流程量對應的攻擊行為。進而實現在發送設備按照通信協定與接收設備進行通信的過程中,在不影響正常通信的情況下,提高資料傳輸的安全性與準確性,避免現有的防攻擊方式所導致的誤傷正常傳輸的資料流程量的問題。 It should be noted that, in the embodiment of the present invention, anti-attack pre-processing is performed on the information on the information bit of the protocol packet to be directly transmitted on the transmitting device, and the processing information of the anti-attack pre-processing is stored in the original The newly added extension bit in the communication protocol message, so that the receiving device can parse and obtain the information on the information header of the message according to the agreement of both parties. If the data can be correctly parsed, it is a normal data flow. If the data cannot be parsed correctly, it can be determined as an abnormal data flow, and the attack behavior corresponding to the abnormal data flow can be directly prevented by discarding. Further, in the process of communicating with the receiving device according to the communication protocol, the transmitting device improves the security and accuracy of the data transmission without affecting the normal communication, and avoids the accidental injury caused by the existing attack prevention mode. The problem of the amount of process.

可選地,在本實施例中,上述通信協定報文可以但不限於傳輸控制協定(TCP,Transmission Control Protocol),其中,TCP協定報文的資料格式可以如下: TCP協定報文的資料格式: Optionally, in this embodiment, the foregoing communication protocol packet may be, but not limited to, a Transmission Control Protocol (TCP), where the data format of the TCP protocol packet may be as follows: Data format of the TCP protocol packet:

由上述內容可知,TCP協定報文中的前20個位元組是固定的,後面有4N位元組是根據需要而增加的選項。其中,頭部長度、URG、ACK、RST、SYN、FIN、窗口大小、TCP校驗和與緊急指標均是TCP協定報文中包含重要資訊的資訊位元。 It can be seen from the above that the first 20 bytes in the TCP protocol message are fixed, and the 4N bytes are added later as needed. The header length, URG, ACK, RST, SYN, FIN, window size, TCP checksum, and emergency indicators are all information bits that contain important information in the TCP protocol message.

在本實施例中,不同於現有技術中對整個TCP協定報文進行防攻擊保護,而是採用對報文頭部的資訊位元上的資料進行防攻擊預處理保護,從而便於接收設備在接收到該TCP協定報文時,可以不透過寬頻流量清洗的方式對所有的資料流程量進行清洗過濾,以避免將正常資料流程量當作異常資料流程量被誤殺的問題。使接收設備透過判斷是否可以按照約定的方式解析對應資訊位元上的資料,來實現直接過濾攻擊端偽造的通信協定報文,進一步提高在資料傳輸過程中,禦防攻擊行為的準確性。其中,轉換後的通信協定報文的報文格式如下: 轉換後的通信協定報文的報文格式: In this embodiment, unlike the prior art, the entire TCP protocol packet is protected against attack protection, but the data on the information bit of the packet header is used for anti-attack pre-processing protection, thereby facilitating the receiving device to receive. When the TCP protocol packet is sent, all data flow volumes can be cleaned and filtered without using broadband traffic cleaning to avoid the problem that the normal data flow amount is mistakenly killed as an abnormal data flow. The receiving device can directly parse the communication protocol packet forged by the attack terminal by judging whether the data on the corresponding information bit can be parsed according to the agreed manner, thereby further improving the accuracy of the attack defense behavior during the data transmission process. The format of the message of the converted communication protocol packet is as follows: The format of the packet of the converted communication protocol packet:

可選地,在本實施例中,上述通信協定報文中的擴展位元可以但不限於在原有的通信協定報文中新增的擴展位元,也就是說,在不增加報文長度的情況下,將部分位置設置為用於存放防攻擊預處理的處理資訊的擴展位元。從而實現在不增加報文負載開銷的情況下,保證資料傳輸的安全性。 Optionally, in this embodiment, the extension bit in the foregoing communication protocol packet may be, but is not limited to, an extension bit added in the original communication protocol packet, that is, without increasing the packet length. Set the partial location to the extension bit used to store the processing information of the anti-attack pre-processing. Therefore, the security of data transmission is ensured without increasing the packet load overhead.

可選地,在本實施例中,上述防攻擊預處理可以包括但不限於以下至少一種操作:1)調整資訊位元上的資料的順序;或者2)對資訊位元上的資料進行整體或局部的壓縮,並填補字元到壓縮後的空閒位置;或者3)對資訊位元上的資料進行整體或局部的加密;或者4)對資訊位元上的資料進行整體或局部的簽名。 Optionally, in this embodiment, the foregoing attack defense pre-processing may include, but is not limited to, at least one of the following operations: 1) adjusting the order of the information on the information bit; or 2) performing the overall information on the information bit or Local compression and filling of the characters to the compressed idle position; or 3) whole or partial encryption of the information on the information bits; or 4) overall or partial signature of the information on the information bits.

需要說明的是,上述資訊位元的整體用於指所有資訊位元上的資料,資訊位元的局部用於指部分資訊位元中的資料。此外,上述填補字元可以但不限於無實際意義的字 元,也可以但不限於作為其他資訊的擴展位元。本實施例中對此不作任何限定。 It should be noted that the above information bits are used to refer to the information on all information bits, and the information bits are used to refer to the information in some information bits. Furthermore, the padding characters described above may be, but are not limited to, characters having no practical meaning, and may be, but are not limited to, extended bits as other information. This embodiment does not limit this.

可選地,在本實施例中,在發送轉換後的通信協定報文至接收設備之前,還包括:S1,部署網路設備。也就是說,根據實際傳輸的資料流程量佈局網路中的網路設備。 Optionally, in this embodiment, before sending the converted communication protocol packet to the receiving device, the method further includes: S1, deploying the network device. In other words, the network devices in the network are laid out according to the actual data flow.

可選地,在本實施例中,當資料流程量大於預定閾值,則在發送設備與接收設備之間設置閘道型網路設備,以便於該網路設備將部分資料流程量轉發到第三方接收設備,以避免原有的接收設備出現超載,從而達到減輕設備負載,避免接收設備由於超載出現系統崩潰的問題。 Optionally, in this embodiment, when the data flow quantity is greater than a predetermined threshold, a gateway type network device is set between the sending device and the receiving device, so that the network device forwards part of the data flow to the third party. Receiving the device to avoid overloading of the original receiving device, thereby reducing the load on the device and avoiding the system crash due to overloading of the receiving device.

可選地,在本實施例中,當資料流程量小於等於預定閾值,則可以直接透過在發送側設置以下至少一種裝置來執行對待傳輸的通信協定報文的防攻擊預處理:網卡驅動、虛擬網卡或本地閘道。 Optionally, in this embodiment, when the data flow quantity is less than or equal to a predetermined threshold, the anti-attack pre-processing of the communication protocol message to be transmitted may be directly performed by setting at least one of the following devices on the sending side: network card driver, virtual NIC or local gateway.

透過本發明提供的實施例,作為接收設備的伺服器206接收經防攻擊預處理後得到的轉換後的通信協定報文;進一步,根據轉換後的通信協定報文中位於報文頭部的擴展位元所指示的防攻擊預處理的處理資訊解析轉換後的通信協定報文,以獲取轉換後的通信協定報文中位於報文頭部的資訊位元上的資料,其中,通信協定報文的報文頭部包括資訊位元和擴展位元。也就是說,接收設備透過對接收到的通信協定報文的報文頭部的資訊位元上的資料進行解析,並對正確解析出的正常資料流程量進行處理,過濾掉異常資料流程量,以實現將正常資料流程量與異常 資料流程量進行區分,便於接收設備獲取透過正確解析得到的通信協定報文,並過濾掉無法正確解析的異常報文,從而在不影響正常通信的情況下,達到準確禦防通信過程中出現的攻擊行為的目的,進而避免現有的防攻擊方式所導致的誤傷正常傳輸的資料流程量的問題。 Through the embodiment provided by the present invention, the server 206 as the receiving device receives the converted communication protocol message obtained after the anti-attack pre-processing; further, according to the extended bit in the packet header of the converted communication protocol message The processing information of the anti-attack pre-processing indicated by the meta-analysis resolves the converted communication protocol message to obtain the information on the information bit located in the header of the message in the converted communication protocol message, wherein the communication protocol message is reported The header includes information bits and extension bits. That is, the receiving device parses the data on the information bit in the header of the received communication protocol packet, and processes the correctly parsed normal data flow, and filters out the abnormal data flow. In order to distinguish between the normal data flow and the abnormal data flow, the receiving device can obtain the communication protocol packets that are correctly parsed, and filter out the abnormal packets that cannot be correctly parsed, so as not to affect the normal communication. The purpose of the attack behavior occurring in the process of accurate defense communication is achieved, thereby avoiding the problem of the data flow of the normal transmission caused by the existing attack prevention mode.

作為一種可選的方案,解析單元904包括以下至少之一:網卡驅動、虛擬網卡或本地閘道。 As an alternative, the parsing unit 904 includes at least one of the following: a network card driver, a virtual network card, or a local gateway.

具體結合以下示例進行說明:作為一種可選的實施方式,如圖4所示,以TCP協定報文為例,在作為發送設備的終端上設有TCP用戶端402,在作為接收設備的伺服器上設有TCP服務端404。在本實施例中,在TCP用戶端設置網卡驅動406-1,作為防攻擊裝置,以實現對上述防攻擊傳輸裝置中的預處理的操作;在TCP服務端設置網卡驅動406-2,作為防攻擊檢測裝置,以實現對上述防攻擊傳輸裝置中的解析操作。 Specifically, it is described in conjunction with the following example: As an optional implementation manner, as shown in FIG. 4, a TCP protocol packet is taken as an example, and a TCP client 402 is provided on a terminal as a transmitting device, and a server serving as a receiving device is provided. A TCP server 404 is provided thereon. In this embodiment, the network card driver 406-1 is set at the TCP client as an anti-attack device to implement pre-operation in the anti-attack transmission device; the network card driver 406-2 is set on the TCP server as an anti-attack device. The attack detection device implements an analysis operation in the above-described attack defense transmission device.

需要說明的是,在本實施例中,TCP用戶端還是正常的使用物理網卡通信。只是網卡驅動會檢測通信的目的地,如果發現是和外部TCP協定防攻擊檢測裝置通信,就會將資料封包文按照事先設定好的格式進行處理,反之則原樣發送給目的地。 It should be noted that, in this embodiment, the TCP client still uses the physical network card to communicate normally. Only the network card driver will detect the destination of the communication. If it finds that it is communicating with the external TCP protocol anti-attack detection device, the data packet will be processed according to the format set in advance, and vice versa.

作為另一種可選的實施方式,如圖5所示,以TCP協定報文為例,在作為發送設備的終端上設有TCP用戶端402,在作為接收設備的伺服器上設有TCP服務端404。在本實施例中,在TCP用戶端設置虛擬網卡502- 1,作為防攻擊裝置,以實現對上述防攻擊傳輸裝置中的預處理的操作;在TCP服務端設置虛擬網卡502-2,作為防攻擊檢測裝置,以實現對上述防攻擊傳輸裝置中的解析操作。 As another optional implementation manner, as shown in FIG. 5, a TCP protocol message is taken as an example, a TCP client 402 is provided on a terminal as a transmitting device, and a TCP server is provided on a server as a receiving device. 404. In this embodiment, the virtual network card 502-1 is set as the anti-attack device on the TCP client to implement the pre-processing operation in the anti-attack transmission device; the virtual network card 502-2 is set on the TCP server as the defense The attack detection device implements an analysis operation in the above-described attack defense transmission device.

需要說明的是,在本實施例中,這種類型比較像一個連結隧道。TCP用戶端只要往指定網卡發送資料即可。在具體操作上不感知物理鏈路變化,所有和外部TCP協定防攻擊檢測裝置的通信由虛擬網卡代理。 It should be noted that in this embodiment, this type is more like a link tunnel. The TCP client only needs to send data to the specified network card. The physical link changes are not perceived in the specific operation, and all communication with the external TCP protocol anti-attack detection device is represented by the virtual network card.

作為又一種可選的實施方式,如圖6所示,以TCP協定報文為例,在作為發送設備的終端上設有TCP用戶端,在作為接收設備的伺服器上設有TCP服務端。在本實施例中,在TCP用戶端設置本地閘道602-1,作為防攻擊裝置,以實現對上述防攻擊傳輸裝置中的預處理的操作;在TCP服務端設置本地閘道602-2,作為防攻擊檢測裝置,以實現對上述防攻擊傳輸裝置中的解析操作。 As another optional implementation manner, as shown in FIG. 6, the TCP protocol packet is taken as an example, and a TCP client is provided on the terminal as the transmitting device, and a TCP server is provided on the server as the receiving device. In this embodiment, the local gateway 602-1 is set at the TCP client as an anti-attack device to implement the pre-processing operation in the anti-attack transmission device; the local gateway 602-2 is set on the TCP server. As an attack detection device, an analysis operation in the above-described attack prevention transmission device is implemented.

需要說明的是,在本實施例中,這種場景下TCP用戶端只需要和本地閘道建立通信關係即可。由本地閘道負責和外部TCP協定防攻擊檢測裝置通信即可。 It should be noted that, in this embodiment, the TCP client only needs to establish a communication relationship with the local gateway in this scenario. The local gateway is responsible for communicating with the external TCP protocol anti-attack detection device.

透過本發明提供的實施例,透過不同的裝置實現上述防攻擊資料傳輸,以實現防攻擊控制的多樣化。 Through the embodiments provided by the present invention, the above-mentioned anti-attack data transmission is implemented through different devices to implement diversification of anti-attack control.

實施例5Example 5

本發明的實施例可以提供一種電腦終端,該電腦終端可以是電腦終端群中的任意一個電腦終端設備。可選地, 在本實施例中,上述電腦終端也可以替換為移動終端等終端設備。 An embodiment of the present invention may provide a computer terminal, which may be any computer terminal device in a computer terminal group. Optionally, in this embodiment, the foregoing computer terminal may also be replaced with a terminal device such as a mobile terminal.

可選地,在本實施例中,上述電腦終端可以位於電腦網路的多個網路設備中的至少一個網路設備。 Optionally, in this embodiment, the computer terminal may be located in at least one network device of the plurality of network devices of the computer network.

在本實施例中,上述電腦終端可以執行應用程式的漏洞檢測方法中以下步驟的程式碼:S1,獲取待傳輸的通信協定報文;S2,對通信協定報文中位於報文頭部的資訊位元上的資料進行防攻擊預處理,產生處理資訊;S3,將處理資訊保存在通信協定報文在報文頭部中的擴展位元上,得到轉換後的通信協定報文,其中,通信協定報文的報文頭部包括資訊位元和擴展位元;S4,發送轉換後的通信協定報文至接收設備。 In this embodiment, the computer terminal may execute the code of the following steps in the vulnerability detection method of the application: S1, obtain a communication protocol message to be transmitted; S2, and information bits in the message header of the communication protocol message The data on the element is subjected to anti-attack pre-processing to generate processing information; S3, the processing information is stored in the extension bit of the communication protocol message in the header of the message, and the converted communication protocol message is obtained, wherein the communication protocol The message header of the message includes an information bit and an extension bit; S4, and the converted communication protocol message is sent to the receiving device.

本領域普通技術人員可以理解上述實施例的各種方法中的全部或部分步驟是可以透過程式來指令終端設備相關的硬體來完成,該程式可以儲存於一電腦可讀儲存介質中,儲存介質可以包括:快閃記憶體、唯讀記憶體(Read-Only Memory,ROM)、隨機存取記憶體(Random Access Memory,RAM)、磁片或光碟等。 A person skilled in the art can understand that all or part of the steps of the foregoing embodiments can be completed by using a program to instruct a terminal device related hardware, and the program can be stored in a computer readable storage medium, and the storage medium can be Including: flash memory, read-only memory (ROM), random access memory (RAM), magnetic disk or optical disc.

實施例6Example 6

本發明的實施例可以提供一種電腦伺服器,該電腦伺服器可以是電腦伺服器群中的任意一個電腦伺服器設備。 Embodiments of the present invention may provide a computer server, which may be any computer server device in a computer server group.

可選地,在本實施例中,上述電腦伺服器可以位於電 腦網路的多個網路設備中的至少一個網路設備。 Optionally, in this embodiment, the computer server may be located in at least one network device of the plurality of network devices of the computer network.

在本實施例中,上述電腦終端可以執行應用程式的漏洞檢測方法中以下步驟的程式碼:S1,接收經防攻擊預處理後得到的轉換後的通信協定報文;S2,根據轉換後的通信協定報文中位於報文頭部的擴展位元所指示的防攻擊預處理的處理資訊解析轉換後的通信協定報文;S3,獲取轉換後的通信協定報文中位於報文頭部的資訊位元上的資料,其中,通信協定報文的報文頭部包括資訊位元和擴展位元。 In this embodiment, the computer terminal may execute the code of the following steps in the vulnerability detection method of the application: S1, receive the converted communication protocol message obtained after the anti-attack pre-processing; S2, according to the converted communication The protocol packet is located in the protocol packet, and the processing protocol information of the anti-attack pre-processing indicated by the extension bit indicated by the extension bit in the packet header is parsed; S3, the information bit located in the header of the packet in the converted communication protocol packet is obtained. The above information, wherein the message header of the communication protocol message includes an information bit and an extension bit.

本領域普通技術人員可以理解上述實施例的各種方法中的全部或部分步驟是可以透過程式來指令終端設備相關的硬體來完成,該程式可以儲存於一電腦可讀儲存介質中,儲存介質可以包括:快閃記憶體、唯讀記憶體(Read-Only Memory,ROM)、隨機存取記憶體(Random Access Memory,RAM)、磁片或光碟等。 A person skilled in the art can understand that all or part of the steps of the foregoing embodiments can be completed by using a program to instruct a terminal device related hardware, and the program can be stored in a computer readable storage medium, and the storage medium can be Including: flash memory, read-only memory (ROM), random access memory (RAM), magnetic disk or optical disc.

實施例7Example 7

本發明的實施例還提供了一種儲存介質。可選地,在本實施例中,上述儲存介質可以用於保存上述實施例一所提供的防攻擊資料傳輸方法所執行的程式碼。 Embodiments of the present invention also provide a storage medium. Optionally, in the embodiment, the storage medium may be used to save the code executed by the anti-attack data transmission method provided in the first embodiment.

可選地,在本實施例中,儲存介質被設置為儲存用於執行以下步驟的程式碼: S1,獲取待傳輸的通信協定報文;S2,對通信協定報文中位於報文頭部的資訊位元上的資料進行防攻擊預處理,產生處理資訊;S3,將處理資訊保存在通信協定報文在報文頭部中的擴展位元上,得到轉換後的通信協定報文,其中,通信協定報文的報文頭部包括資訊位元和擴展位元;S4,發送轉換後的通信協定報文至接收設備。 Optionally, in this embodiment, the storage medium is configured to store a code for performing the following steps: S1, obtaining a communication protocol message to be transmitted; S2, information on a message header in the communication protocol message The data on the bit is subjected to anti-attack pre-processing to generate processing information; S3, the processing information is stored in the extension bit of the communication protocol message in the message header, and the converted communication protocol message is obtained, wherein the communication The message header of the protocol message includes an information bit and an extension bit; S4, and the converted communication protocol message is sent to the receiving device.

可選地,在本實施例中,上述儲存介質可以包括但不限於:USB隨身碟、唯讀記憶體(ROM,Read-Only Memory)、隨機存取記憶體(RAM,Random Access Memory)、移動硬碟、磁碟或者光碟等各種可以儲存程式碼的介質。 Optionally, in the embodiment, the storage medium may include, but is not limited to, a USB flash drive, a read-only memory (ROM), a random access memory (RAM), and a mobile device. A variety of media that can store code, such as a hard disk, a disk, or a compact disc.

可選地,本實施例中的具體示例可以參考上述實施例1和實施例2中所描述的示例,本實施例在此不再贅述。 For example, the specific examples in this embodiment may refer to the examples described in Embodiment 1 and Embodiment 2, and details are not described herein again.

實施例8Example 8

本發明的實施例還提供了一種儲存介質。可選地,在本實施例中,上述儲存介質可以用於保存上述實施例一所提供的防攻擊資料傳輸方法所執行的程式碼。 Embodiments of the present invention also provide a storage medium. Optionally, in the embodiment, the storage medium may be used to save the code executed by the anti-attack data transmission method provided in the first embodiment.

可選地,在本實施例中,儲存介質被設置為儲存用於執行以下步驟的程式碼:S1,接收經防攻擊預處理後得到的轉換後的通信協定報文;S2,根據轉換後的通信協定報文中位於報文頭部的擴 展位元所指示的防攻擊預處理的處理資訊解析轉換後的通信協定報文;S3,獲取轉換後的通信協定報文中位於報文頭部的資訊位元上的資料,其中,通信協定報文的報文頭部包括資訊位元和擴展位元。 Optionally, in this embodiment, the storage medium is configured to store a code for performing the following steps: S1, receiving the converted communication protocol message obtained after the anti-attack pre-processing; S2, according to the converted The communication protocol message in the communication protocol message is located in the packet header extension direction indicating the anti-attack pre-processing information and the converted communication protocol message; S3, obtaining the information bit located in the packet header of the converted communication protocol message The information on the meta-information, wherein the message header of the communication protocol message includes an information bit and an extension bit.

可選地,在本實施例中,上述儲存介質可以包括但不限於:USB隨身碟、唯讀記憶體(ROM,Read-Only Memory)、隨機存取記憶體(RAM,Random Access Memory)、移動硬碟、磁碟或者光碟等各種可以儲存程式碼的介質。 Optionally, in the embodiment, the storage medium may include, but is not limited to, a USB flash drive, a read-only memory (ROM), a random access memory (RAM), and a mobile device. A variety of media that can store code, such as a hard disk, a disk, or a compact disc.

可選地,本實施例中的具體示例可以參考上述實施例1和實施例2中所描述的示例,本實施例在此不再贅述。 For example, the specific examples in this embodiment may refer to the examples described in Embodiment 1 and Embodiment 2, and details are not described herein again.

上述本發明實施例序號僅僅為了描述,不代表實施例的優劣。 The serial numbers of the embodiments of the present invention are merely for the description, and do not represent the advantages and disadvantages of the embodiments.

在本發明的上述實施例中,對各個實施例的描述都各有側重,某個實施例中沒有詳述的部分,可以參見其他實施例的相關描述。 In the above-mentioned embodiments of the present invention, the descriptions of the various embodiments are different, and the parts that are not detailed in a certain embodiment can be referred to the related descriptions of other embodiments.

在本發明所提供的幾個實施例中,應該理解到,所揭露的技術內容,可透過其它的方式實現。其中,以上所描述的裝置實施例僅僅是示意性的,例如所述單元的劃分,可以為一種邏輯功能劃分,實際實現時可以有另外的劃分方式,例如多個單元或元件可以結合或者可以整合到另一個系統,或一些特徵可以忽略,或不執行。另一點,所顯示或討論的相互之間的耦合或直接耦合或通信連接可以是 透過一些介面,單元或模組的間接耦合或通信連接,可以是電性或其它的形式。 In the several embodiments provided by the present invention, it should be understood that the disclosed technical contents may be implemented in other manners. The device embodiments described above are only schematic. For example, the division of the unit may be a logical function division. In actual implementation, there may be another division manner. For example, multiple units or components may be combined or integrated. Go to another system, or some features can be ignored or not executed. In addition, the mutual coupling or direct coupling or communication connection shown or discussed may be an indirect coupling or communication connection through some interface, unit or module, and may be electrical or otherwise.

所述作為分離部件說明的單元可以是或者也可以不是物理上分開的,作為單元顯示的部件可以是或者也可以不是物理單元,即可以位於一個地方,或者也可以分佈到多個單元上。可以根據實際的需要選擇其中的部分或者全部單元來實現本實施例方案的目的。 The units described as separate components may or may not be physically separated, and the components displayed as units may or may not be physical units, that is, may be located in one place, or may be distributed to multiple units. Some or all of the units may be selected according to actual needs to achieve the purpose of the solution of the embodiment.

另外,在本發明各個實施例中的各功能單元可以整合在一個處理單元中,也可以是各個單元單獨物理存在,也可以兩個或兩個以上單元整合在一個單元中。上述整合的單元既可以採用硬體的形式實現,也可以採用軟體功能單元的形式實現。 In addition, each functional unit in each embodiment of the present invention may be integrated into one processing unit, or each unit may exist physically separately, or two or more units may be integrated into one unit. The above integrated unit can be implemented in the form of a hardware or a software functional unit.

所述整合的單元如果以軟體功能單元的形式實現並作為獨立的產品銷售或使用時,可以儲存在一個電腦可讀取儲存介質中。基於這樣的理解,本發明的技術方案本質上或者說對現有技術做出貢獻的部分或者該技術方案的全部或部分可以以軟體產品的形式體現出來,該電腦軟體產品儲存在一個儲存介質中,包括若干指令用以使得一台電腦設備(可為個人電腦、伺服器或者網路設備等)執行本發明各個實施例所述方法的全部或部分步驟。而前述的儲存介質包括:USB隨身碟、唯讀記憶體(ROM,Read-Only Memory)、隨機存取記憶體(RAM,Random Access Memory)、移動硬碟、磁碟或者光碟等各種可以儲存程式碼的介質。 The integrated unit can be stored in a computer readable storage medium if it is implemented in the form of a software functional unit and sold or used as a standalone product. Based on such understanding, the technical solution of the present invention may contribute to the prior art or all or part of the technical solution may be embodied in the form of a software product stored in a storage medium. A number of instructions are included to cause a computer device (which may be a personal computer, server or network device, etc.) to perform all or part of the steps of the methods described in various embodiments of the present invention. The foregoing storage medium includes: USB flash drive, read-only memory (ROM), random access memory (RAM, Random Access Memory), mobile hard disk, disk or optical disk, and the like. The medium of the code.

以上所述僅是本發明的優選實施方式,應當指出,對於本技術領域的普通技術人員來說,在不脫離本發明原理的前提下,還可以做出若干改進和潤飾,這些改進和潤飾也應視為本發明的保護範圍。 The above description is only a preferred embodiment of the present invention, and it should be noted that those skilled in the art can also make several improvements and retouchings without departing from the principles of the present invention. It should be considered as the scope of protection of the present invention.

Claims (16)

一種防攻擊資料傳輸方法,其特徵在於,包括:獲取待傳輸的通信協定報文;對該通信協定報文中位於報文頭部的資訊位元上的資料進行防攻擊預處理,產生處理資訊;將該處理資訊保存在該通信協定報文在該報文頭部中的擴展位元上,得到轉換後的通信協定報文,其中,該通信協定報文的該報文頭部包括該資訊位元和該擴展位元;發送該轉換後的通信協定報文至接收設備。  An anti-attack data transmission method, comprising: obtaining a communication protocol message to be transmitted; performing anti-attack pre-processing on the information bit located in the information bit of the message header in the communication protocol message, and generating processing information; Saving the processing information in the extension bit of the communication protocol message in the header of the message, to obtain the converted communication protocol message, wherein the message header of the communication protocol message includes the information bit And the extension bit; sending the converted communication protocol message to the receiving device.   根據請求項1所述的方法,其中,對該通信協定報文中位於報文頭部的資訊位元上的資料進行防攻擊預處理包括以下至少之一:調整該資訊位元上的資料的順序;或者對該資訊位元上的資料進行整體或局部的壓縮,並填補字元到壓縮後的空閒位置;或者對該資訊位元上的資料進行整體或局部的加密;或者對該資訊位元上的資料進行整體或局部的簽名。  The method of claim 1, wherein the anti-attack pre-processing of the data on the information bit located in the header of the communication protocol message comprises at least one of the following: adjusting the order of the information on the information bit Or compressing the data on the information bit in whole or in part, and filling the character into the compressed idle position; or encrypting the information on the information bit in whole or in part; or the information bit The information on the whole is signed in whole or in part.   根據請求項1所述的方法,其中,在對該通信協定報文中位於報文頭部的資訊位元上的資料進行防攻擊預處理之前,還包括:將該通信協定報文中位於該報文頭部的部分位元組設置為該擴展位元。  The method of claim 1, wherein before the anti-attack pre-processing of the data in the information packet of the packet header, the method further includes: the packet in the communication protocol packet is located in the packet A partial byte of the header is set as the extension bit.   根據請求項3所述的方法,其中,將該通信協定報文中位於報文頭部的部分位元組設置為擴展位元包括: 將該報文頭部中的序號和/或確認號中的部分位元組設置為該擴展位元。  The method of claim 3, wherein setting a partial byte in the header of the communication protocol message to the extension bit includes: a sequence number and/or a confirmation number in the header of the message Some of the bytes are set to the extension bit.   根據請求項1所述的方法,其中,在發送該轉換後的通信協定報文至接收設備之前,還包括:判斷當前該通信協定報文的資料流程量是否大於預定閾值;若該資料流程量大於該預定閾值,則在到達該接收設備之前的傳輸鏈路中配置閘道型網路設備,以使該閘道型網路設備代理該接收設備將該轉換後的通信協定報文轉發給第三方設備處理。  The method of claim 1, wherein before the sending the converted communication protocol message to the receiving device, the method further comprises: determining whether the data flow of the current communication protocol message is greater than a predetermined threshold; If the threshold is greater than the predetermined threshold, the gateway type network device is configured in the transmission link before the receiving device, so that the gateway type network device proxy the receiving device forwards the converted communication protocol message to the first Three-party equipment processing.   根據請求項1所述的方法,其中,對該通信協定報文中位於報文頭部的資訊位元上的資料進行防攻擊預處理的裝置包括以下至少之一:網卡驅動、虛擬網卡或本地閘道。  The method of claim 1, wherein the device for performing anti-attack pre-processing on the information element of the communication protocol packet located in the information bit of the packet header comprises at least one of the following: a network card driver, a virtual network card or a local gate. Road.   一種防攻擊資料傳輸方法,其特徵在於,包括:接收經防攻擊預處理後得到的轉換後的通信協定報文;根據該轉換後的通信協定報文中位於報文頭部的擴展位元所指示的該防攻擊預處理的處理資訊解析該轉換後的通信協定報文;獲取該轉換後的通信協定報文中位於該報文頭部的資訊位元上的資料,其中,該通信協定報文的該報文頭部包括該資訊位元和該擴展位元。  An anti-attack data transmission method, comprising: receiving a converted communication protocol message obtained after an anti-attack pre-processing; and indicating, according to an extension bit in a message header of the converted communication protocol message The processing information of the anti-attack pre-processing parses the converted communication protocol message; and obtains the information of the converted communication protocol message located on the information bit of the header of the message, wherein the communication protocol message The message header includes the information bit and the extension bit.   根據請求項7所述的方法,其中,根據該轉換後 的通信協定報文中位於報文頭部的擴展位元所指示的該防攻擊預處理的處理資訊解析該轉換後的通信協定報文的裝置包括以下至少之一:網卡驅動、虛擬網卡或本地閘道。  The method of claim 7, wherein the converted communication protocol message is parsed according to the processing information of the anti-attack pre-processing indicated by the extension bit in the packet header of the converted communication protocol message. The device includes at least one of the following: a network card driver, a virtual network card, or a local gateway.   一種防攻擊資料傳輸裝置,其特徵在於,位於發送設備中,該裝置包括:獲取單元,用於獲取待傳輸的通信協定報文;防攻擊預處理單元,用於對該通信協定報文中位於報文頭部的資訊位元上的資料進行防攻擊預處理,產生處理資訊;保存單元,用於將該處理資訊保存在該通信協定報文在該報文頭部中的擴展位元上,得到轉換後的通信協定報文,其中,該通信協定報文的該報文頭部包括該資訊位元和該擴展位元;發送單元,用於發送該轉換後的通信協定報文至接收設備。  An anti-attack data transmission device, which is located in a transmitting device, the device includes: an acquiring unit, configured to acquire a communication protocol packet to be transmitted; and an anti-attack pre-processing unit, configured to be located in the communication protocol packet The data on the information bit of the header is subjected to anti-attack pre-processing to generate processing information; the saving unit is configured to save the processing information in the extension bit of the communication protocol message in the header of the message, The converted communication protocol message, wherein the message header of the communication protocol message includes the information bit and the extension bit, and the sending unit is configured to send the converted communication protocol message to the receiving device.   根據請求項9所述的裝置,其中,該防攻擊預處理單元包括以下至少之一:調整模組,用於調整該資訊位元上的資料的順序;或者壓縮模組,用於對該資訊位元上的資料進行整體或局部的壓縮,並填補字元到壓縮後的空閒位置;或者加密模組,用於對該資訊位元上的資料進行整體或局部的加密;或者簽名模組,用於對該資訊位元上的資料進行整體或局 部的簽名。  The device of claim 9, wherein the anti-attack pre-processing unit comprises at least one of: an adjustment module for adjusting an order of the information on the information bit; or a compression module for the information The data on the bit is compressed in whole or in part, and the character is filled to the compressed idle position; or the encryption module is used to encrypt the data on the information bit in whole or in part; or the signature module, Used to sign the data on the information bit in whole or in part.   根據請求項9所述的裝置,其中,還包括:設置單元,用於在對該通信協定報文中位於報文頭部的資訊位元上的資料進行防攻擊預處理之前,將該通信協定報文中位於該報文頭部的部分位元組設置為該擴展位元。  The device of claim 9, further comprising: a setting unit, configured to report the communication protocol before performing anti-attack pre-processing on the information on the information bit located in the header of the communication protocol message A part of the byte located in the header of the message is set as the extension bit.   根據請求項11所述的裝置,其中,該設置單元包括:設置模組,用於將該報文頭部中的序號和/或確認號中的部分位元組設置為該擴展位元。  The device of claim 11, wherein the setting unit comprises: a setting module, configured to set a partial byte in the sequence number and/or the confirmation number in the message header as the extension bit.   根據請求項9所述的裝置,其中,還包括:判斷單元,用於在發送該轉換後的通信協定報文至接收設備之前判斷當前該通信協定報文的資料流程量是否大於預定閾值;配置單元,用於在該資料流程量大於該預定閾值時,在到達該接收設備之前的傳輸鏈路中配置閘道型網路設備,以使該閘道型網路設備代理該接收設備將該轉換後的通信協定報文轉發給第三方設備處理。  The device of claim 9, further comprising: a determining unit, configured to determine whether the data flow of the current communication protocol message is greater than a predetermined threshold before transmitting the converted communication protocol message to the receiving device; a unit configured to: when the data flow amount is greater than the predetermined threshold, configure a gateway type network device in a transmission link before reaching the receiving device, so that the gateway type network device proxy the receiving device to convert the device The subsequent communication protocol message is forwarded to the third-party device for processing.   根據請求項9所述的裝置,其中,該防攻擊預處理單元包括以下至少之一:網卡驅動、虛擬網卡或本地閘道。  The device of claim 9, wherein the anti-attack pre-processing unit comprises at least one of: a network card driver, a virtual network card, or a local gateway.   一種防攻擊資料傳輸裝置,其特徵在於,位於接收設備中,該裝置包括:接收單元,用於接收經防攻擊預處理後得到的轉換後 的通信協定報文;解析單元,用於根據該轉換後的通信協定報文中位於報文頭部的擴展位元所指示的該防攻擊預處理的處理資訊解析該轉換後的通信協定報文;獲取單元,用於獲取該轉換後的通信協定報文中位於該報文頭部的資訊位元上的資料,其中,該通信協定報文的該報文頭部包括該資訊位元和該擴展位元。  An anti-attack data transmission device is characterized in that it is located in a receiving device, and the device comprises: a receiving unit, configured to receive a converted communication protocol message obtained after anti-attack pre-processing; and an analyzing unit, configured to perform, according to the conversion The processing information of the anti-attack pre-processing indicated by the extension bit in the header of the packet in the subsequent communication protocol packet parses the converted communication protocol packet; the obtaining unit is configured to obtain the converted communication protocol packet The information on the information bit at the head of the message, wherein the message header of the communication protocol message includes the information bit and the extension bit.   根據請求項15所述的裝置,其中,該解析單元包括以下至少之一:網卡驅動、虛擬網卡或本地閘道。  The device of claim 15, wherein the parsing unit comprises at least one of: a network card driver, a virtual network card, or a local gateway.  
TW106102236A 2017-01-20 2017-01-20 Anti-attack data transmission method and device TWI721086B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
TW106102236A TWI721086B (en) 2017-01-20 2017-01-20 Anti-attack data transmission method and device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
TW106102236A TWI721086B (en) 2017-01-20 2017-01-20 Anti-attack data transmission method and device

Publications (2)

Publication Number Publication Date
TW201828646A true TW201828646A (en) 2018-08-01
TWI721086B TWI721086B (en) 2021-03-11

Family

ID=63960115

Family Applications (1)

Application Number Title Priority Date Filing Date
TW106102236A TWI721086B (en) 2017-01-20 2017-01-20 Anti-attack data transmission method and device

Country Status (1)

Country Link
TW (1) TWI721086B (en)

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103532964B (en) * 2013-10-22 2016-09-07 邱文乔 A kind of method verifying TCP connection safety

Also Published As

Publication number Publication date
TWI721086B (en) 2021-03-11

Similar Documents

Publication Publication Date Title
US11570098B2 (en) Systems, apparatuses and methods for cooperating routers
US11689462B2 (en) Systems, apparatuses and methods for network packet management
US7783880B2 (en) Method and apparatus for secure internet protocol (IPSEC) offloading with integrated host protocol stack management
CN110198293B (en) Attack protection method and device for server, storage medium and electronic device
US8224976B2 (en) Using a server's capability profile to establish a connection
TWI677222B (en) Connection establishment method and device applied to server load balancing
CN107046495B (en) Method, device and system for constructing virtual private network
US20120227088A1 (en) Method for authenticating communication traffic, communication system and protective apparatus
CN112448918A (en) Message transmission method and device and computer storage medium
WO2019085923A1 (en) Data processing method and device, and computer
WO2017071511A1 (en) Anti-attack data transmission method and device
EP2648383B1 (en) Method and device for data transmission
EP3539235B1 (en) Systems, apparatuses and methods for cooperating routers
WO2019096104A1 (en) Attack prevention
US20230171191A1 (en) Systems, Apparatuses and Methods for Cooperating Routers
TWI721086B (en) Anti-attack data transmission method and device
Smyslov Internet Key Exchange Protocol Version 2 (IKEv2) Message Fragmentation
US20230239279A1 (en) Method and apparatus for security communication
CN114567450A (en) Protocol message processing method and device
WO2022199316A1 (en) Control method and apparatus, and computing device
Singh et al. Stateless model for the prevention of malicious communication channels
Singh et al. USING CONSISTENCY CHECKS TO PREVENT MALICIOUS TUNNELING
Smyslov RFC 7383: Internet Key Exchange Protocol Version 2 (IKEv2) Message Fragmentation
CN116032807A (en) Detection method, detection device, electronic equipment and storage medium
Ekman Automobile Control Systems: Transition from Controller Area Networks to Ethernets