WO2010069177A1 - 一种对等p2p网络中控制资源发布的方法、系统和设备 - Google Patents

一种对等p2p网络中控制资源发布的方法、系统和设备 Download PDF

Info

Publication number
WO2010069177A1
WO2010069177A1 PCT/CN2009/073234 CN2009073234W WO2010069177A1 WO 2010069177 A1 WO2010069177 A1 WO 2010069177A1 CN 2009073234 W CN2009073234 W CN 2009073234W WO 2010069177 A1 WO2010069177 A1 WO 2010069177A1
Authority
WO
WIPO (PCT)
Prior art keywords
client
information
resource
reputation
network
Prior art date
Application number
PCT/CN2009/073234
Other languages
English (en)
French (fr)
Inventor
宋海滨
蒋海峰
江兴烽
Original Assignee
华为技术有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 华为技术有限公司 filed Critical 华为技术有限公司
Priority to EP09832859A priority Critical patent/EP2369779A4/en
Publication of WO2010069177A1 publication Critical patent/WO2010069177A1/zh

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/104Peer-to-peer [P2P] networks
    • H04L67/1044Group management mechanisms 
    • H04L67/1053Group management mechanisms  with pre-configuration of logical or physical connections with a determined number of other peers
    • H04L67/1057Group management mechanisms  with pre-configuration of logical or physical connections with a determined number of other peers involving pre-assessment of levels of reputation of peers
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1416Event detection, e.g. attack signature detection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/1458Denial of Service
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/104Peer-to-peer [P2P] networks
    • H04L67/1061Peer-to-peer [P2P] networks using node-based peer discovery mechanisms
    • H04L67/1065Discovery involving distributed pre-established resource-based relationships among peers, e.g. based on distributed hash tables [DHT] 
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/104Grouping of entities

Definitions

  • the present invention relates to the field of communications technologies, and in particular, to a method, system, and device for controlling resource release in a peer-to-peer P2P network. Background technique
  • P2P Peer-to-Peer, peer-to-peer
  • a network consists of multiple nodes joining the network, also known as P2P overlay networks.
  • P2P overlay networks In a peer-to-peer network, two or more PCs (Personal Computers) or other devices communicate or collaborate directly on the network, sharing shared resources including processing power, programs, and data.
  • PCs Personal Computers
  • FIG. 1 is a schematic diagram of a P2P overlay network (Overlay) of a node (Peer)-client (Client) structure in the prior art.
  • the P2P Overlay adds a virtual network on top of one or more existing networks. Layers, to achieve a specific function, all Peer constitutes a P2P Overlay. The client hangs under the Peer and can only support publishing and searching for content, and does not participate in routing and searching of P2P Overlay.
  • the client can post the content (Key/Value) to the P2P overlay by issuing a command (Put), where Key is the tag value of the content in the P2P network, and the root node responsible for the key is found in the P2P network according to the Key, and The Key and its corresponding content are stored on its corresponding root node. A Key will only find a root node. Value is the content corresponding to the Key. The Key and its corresponding content are generally recorded as Key/Value pairs.
  • P2P rules such as DHT (Distributed Hash Table) algorithm, including Chord, Pastry, etc.
  • Peer 2 finds the root node Peer 2 that is responsible for storing the Key/Value and send the Key/Value to Pee2.
  • Peer 2 saves the Key/Value pair, where the Key/Value pair records the Value corresponding to each Key, and Value is generally the content corresponding to the Key, and the content may be real content, or may provide the content.
  • Source address When Client 2 needs the same content (Key), it can initiate a Get command (Get ) to the P2P Overlay through the node Peer3 connected to it, and find the Value corresponding to the Key.
  • Peer 3 finds the root node Peer 2 that is responsible for storing the Key/Value according to the specific P2P rules. Finally, Peer 2 returns the value corresponding to the Key through Peer3, that is, the content published by Client 1, or the address of Client 1 that can provide the content to Client 2.
  • the client In the P2P environment, the client has the right to publish resources. There are some popular content in the network, such as the index of popular movies. These contents exist in the form of Key/Value pairs. Key uniquely identifies the movie content, and Value is the content address of the movie.
  • a malicious client can post the address of the attack object as a Key and a Key corresponding to a popular content to the P2P Overlay. This will result in a large number of nodes that want to obtain the popular content, and establish the attack object from different places.
  • the connection causes the network resources of the attack object to be greatly occupied, or even smashed, forming a DDOS (distributed denial of service) against the attack object.
  • DDOS distributed denial of service
  • Embodiments of the present invention provide a method, system, and device for controlling resource release in a peer-to-peer P2P network to prevent malicious behavior of a client.
  • the embodiment of the present invention provides a method for controlling resource distribution in a peer-to-peer P2P network, where the P2P network is composed of trusted nodes, and the method includes:
  • An embodiment of the present invention provides a system for controlling resource release in a peer-to-peer P2P network, where a peer node that constitutes a P2P network is a trusted node, and the system includes a client and a peer node;
  • a client configured to send a request message for publishing resource information to the peer node
  • the peer node is configured to obtain the rights information and/or the reputation information of the client from the P2P network, and receive the request message for the client to release the resource information.
  • the contact address of the resource information is the contact address of the client, according to the rights information and/or Reputation information controls the behavior of clients publishing resources.
  • An embodiment of the present invention provides a peer node, including:
  • the privilege obtaining unit is configured to obtain, when a new access by the client, the rights information and/or the reputation information of the newly accessed client from the P2P network;
  • the control unit is configured to control, according to the rights information and/or the reputation information, the behavior of the newly accessed client to release the resource.
  • the embodiment of the present invention has at least the following advantages:
  • the behavior of publishing the resource to the client is checked by accessing the peer node, and the rights information and/or the reputation information of the client are determined according to the information, and the rights information and/or the reputation information of the related client are posted to the Overlay.
  • the client node switches to the new peer, the newly accessed peer node obtains the permission information of the client from the Overlay, and checks and controls the behavior of the accessed client to release and acquire the resource. Avoid malicious behavior of the client.
  • FIG. 1 is a schematic diagram of a P2P Overlay of a Peer-Client structure in the prior art
  • FIG. 2 is a flowchart of a method for controlling resource release in a peer-to-peer P2P network according to an embodiment of the present invention
  • 3 is a P2P overlay network structure diagram of a trusted device in an embodiment of the present invention
  • FIG. 4 is a schematic diagram of a Bob node publishing a Key/Value resource to an Overlay by using a peer Peer in the embodiment of the present invention
  • FIG. 5 is a schematic diagram of the Peer node accessing the corresponding information to the P2P Overlay when the client is found to have malicious behavior in the embodiment of the present invention
  • FIG. 6 is a schematic diagram of control when a client moves to another node according to an embodiment of the present invention
  • FIG. 7 is a schematic structural diagram of a peer node according to an embodiment of the present invention.
  • Embodiments of the present invention provide a method for controlling resource release in a peer-to-peer P2P network, as shown in the figure.
  • the P2P network is composed of trusted nodes, and the method includes the following steps:
  • Step 201 Obtain permission information and/or reputation information of the client from the P2P network.
  • Step 202 Control, according to the rights information and/or the reputation information, the behavior of the client publishing the resource.
  • the method further includes the step of controlling the behavior of the client to issue the resource according to the contact address:
  • the request is discarded.
  • the discarding request message further includes the step of updating the client authority information and/or the reputation information according to the condition of the discarding the request message:
  • Determining the customer when determining that the contact address of the resource information is not the contact address of the client The publishing behavior of the terminal is malicious, and the reputation value of the client is lowered. When the reputation value of the client is lower than the preset threshold, the permission information of the client is set to be prohibited. Disabling means that the client is not allowed to be published on the P2P network. Resources.
  • the client's reputation value is increased until the reputation value satisfies the condition for restoring the publishing permission, and the client's permission information is set to allow, and allow is allowed.
  • the client publishes resources on the P2P network.
  • the setting of the permission information of the client publishing resource to the prohibition includes:
  • the P2P overlay network is composed of trusted devices.
  • the device provided by the operator functions as a Peer to form a P2P network, and the user provides resources as a client and acquires resources from the Overlay.
  • the user has a unique identity, such as User 1 ( Bob ) and User 2 ( Alice ) as clients, and accesses the P2P Overlay through the corresponding Peer to obtain the service.
  • the Bob node advertises a Key/Value resource to the overlay network through the peer Peer.
  • the network allows only the node to publish the contact address of the Put resource for security reasons. Therefore, Bob accesses the Peer pair. If the contact information of the Put resource is not the address of the Bob, the device discards the packet and returns the failure information. When the contact address of the Put resource is the address of the Bob, the message is posted to the address. Overlay.
  • the accessing Peer node when the client is found to have malicious behavior, the accessing Peer node will put the corresponding information to the P2P Overlay. For example, when Bob accesses the Peer and discovers that Bob uses the Put other address for DDOS attack, Decided to limit the permissions of the Bob Put resource (set its permission information to disable, prohibit it from publishing resources); or the access Peer can also only adjust Bob's reputation, and does not immediately limit its permission to publish resources, only When the reputation drops to a certain value, the restriction is made. It is necessary to make a decision in conjunction with Bob's historical reputation information, but the information of Bob's DDOS attack and Bob's reputation information need to be posted to the Overlay.
  • An embodiment of the present invention provides a system for controlling resource distribution in a P2P network, where a peer node constituting the P2P network is a trusted node, and the system includes a client and a peer node.
  • the client is configured to send a request message for publishing the resource information to the peer node, where the peer node is configured to obtain the rights information and/or the reputation information of the client from the P2P network, and receive the request message for the client to release the resource information.
  • the contact address of the resource information is the contact address of the client, the behavior of publishing the resource to the client is controlled according to the rights information and/or the reputation information.
  • the peer node is further configured to discard the request message of the client when determining that the contact address of the resource information is not the contact address of the client.
  • the embodiment of the present invention provides a peer node.
  • the method includes: a rights obtaining unit 710, configured to acquire, when a client accesses a new access, the rights information of the newly accessed client from the P2P network and/or Or reputation information; the control unit 720 is configured to control, according to the rights information and/or the reputation information, the behavior of the newly accessed client to release the resource.
  • the control unit 720 includes:
  • the receiving subunit 721 is configured to receive a request message for the client to release the resource information, and the determining subunit 722 is configured to determine whether the contact address of the resource information published by the client is a contact address of the client;
  • the control sub-unit 723 is configured to: when the determining sub-unit 722 determines that the contact address of the resource information is not the contact address of the client, discards the request message of the client, and limits the permission of the client to release the resource information.
  • the peer node also includes:
  • the updating unit 730 is configured to update the rights information and/or the reputation information of the client.
  • the updating unit 730 is specifically configured to: when determining that the contact address of the resource information is not the contact address of the client, determine that the publishing behavior of the client is malicious, and reduce the reputation value of the client, and when the reputation value of the client is lower than a preset threshold, the client issues the resource.
  • the permission information of the information is set to prohibit; During the preset time, when the client no longer has malicious publishing behavior, the client's reputation value is increased until the reputation value satisfies the condition for restoring the publishing permission, and the permission information of the client to release the resource information is set to allow.
  • the peer node also includes:
  • the issuing unit 740 is configured to post the updated rights information and/or reputation information of the update unit 730 to the P2P network.
  • the foregoing embodiment of the present invention checks the behavior of the client to release resources by accessing the peer node, determines the rights information and/or reputation information of the client, and publishes the rights information and/or the reputation information of the related client to the Overlay.
  • the new access peer node obtains the rights information of the client from the Overlay, and checks and controls the behavior of the accessed client to release and acquire resources. Avoid malicious behavior of the client.
  • the present invention can be implemented by hardware, or can be implemented by means of software plus necessary general hardware platform, and the technical solution of the present invention can be implemented.
  • the software product can be stored in a non-volatile storage medium (which can be a CD-ROM, a USB flash drive, a mobile hard disk, etc.), including a number of instructions for making a computer device (may be A personal computer, server, or network device, etc., performs the methods described in various embodiments of the present invention.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computing Systems (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Mathematical Physics (AREA)
  • Theoretical Computer Science (AREA)
  • Computer And Data Communications (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)

Description

一种对等 P2P网络中控制资源发布的方法、 系统和设备 本申请要求于 2008 年 12 月 18 日提交中国专利局、 申请号为 200810183550.6、发明名称为"一种 P2P中控制资源发布的方法、系统和设备" 的中国专利申请的优先权, 其全部内容通过引用结合在本申请中。 技术领域
本发明涉及通信技术领域, 尤其涉及一种对等 P2P网络中控制资源发布 的方法、 系统和设备。 背景技术
P2P ( Peer-to-Peer, 对等) 网络由多个加入该网络的节点组成, 也叫 P2P 叠加网。 在对等网络中, 两个或两个以上的 PC ( Personal Computer, 个人计 算机)或其它设备, 在网络上直接通信或协作, 彼此共享包括处理能力、 程 序以及数据在内的共用资源。 在 P2P网络中不存在中心节点或中央服务器, 每一个节点都同时担当信息消费者、信息提供者和信息中介者三重职责。 P2P 网络中的每一个节点都具有完全相同的地位, 权利和义务都是对等的。
图 1 为现有技术中节点 (Peer ) -客户端 (Client )结构的 P2P 叠加网 ( Overlay )示意图, 如图 1所示, P2P Overlay在一个或多个已存在网络之上 增加一个虚拟的网络层, 以实现某种特定的功能, 所有的 Peer组成了 P2P Overlay。 而 Client挂在 Peer之下, 只能支持发布和查找内容, 不参与 P2P Overlay的路由和查找。 Client可以通过发布命令( Put )将内容( Key/Value ) 发布到 P2P Overlay上, 其中, Key是 P2P网络中内容的标记值, 根据 Key 在 P2P网络中查找到负责该 Key的 root节点,并将该 Key及其对应的内容存 储在其对应的 root节点上,一个 Key只会查找到一个 root节点; Value是 Key 对应的内容, 一般把 Key及其对应的内容记为 Key/Value对。 当客户端 1需要把资源 Key/Value发布到网上时,与客户端 1连接的 Peer 1按照特定的 P2P规则, 例如 DHT ( Distributed Hash Table, 分布式哈希表 ) 算法, 包含 Chord、 Pastry等, 找到专门负责存放 Key/Value的 root节点 Peer 2,并将该 Key/Value发送给 Pee2。 Peer 2保存 Key/Value对,其中, Key/Value 对记录了每个 Key所对应的 Value, 而 Value—般为 Key所对应的内容,该内 容可以是真正的内容,也可以是能够提供该内容的源地址。 当有 Client 2需要 同样的内容( Key ) 时, 则可以通过与其连接的节点 Peer3向 P2P Overlay发 起获取命令 ( Get ), 查找 Key所对应的 Value。 Peer 3根据特定的 P2P规则找 到专门负责存放 Key/Value的 root节点 Peer 2。 最后 Peer 2通过 Peer3返回 Key所对应的 Value, 即 Client 1发布的内容, 或者是能够提供该内容的 Client 1的地址给 Client 2。
在实现本发明的过程中, 发明人发现现有技术至少存在以下问题: 在 P2P环境下, 客户端有发布资源的权限。 而网络中存在着一些热门的 内容, 比如热门的电影的索引等, 这些内容以 Key/Value对的形式存在, Key 唯一标识了这个电影内容, 而 Value是电影的内容地址。 恶意客户端可以将 攻击对象的地址作为 Value 和一个热门内容对应的 Key —起发布到 P2P Overlay中, 这样, 就会导致大量的想获得这个热门内容的节点, 从不同的地 方去和攻击对象建立连接, 导致攻击对象的网络资源被极大占用, 甚至瘫痪, 形成了对攻击对象的 DDOS ( distributed denial of service, 分布式拒绝服务攻 击)。 发明内容
本发明实施例提供了一种对等 P2P网络中控制资源发布的方法、 系统和 设备, 以防止客户端的恶意行为。
为达到上述目的, 本发明实施例提供了一种对等 P2P网络中控制资源发 布的方法, P2P网络由可信节点组成, 该方法包括:
从 P2P网络获取客户端的权限信息和 /或信誉信息; 根据权限信息和 /或信誉信息对客户端发布资源的行为进行控制。
本发明实施例提供了一种对等 P2P网络中控制资源发布的系统,组成 P2P 网络的对等节点为可信节点, 该系统包括客户端和对等节点;
客户端, 用于向对等节点发送发布资源信息的请求报文;
对等节点, 用于从 P2P网络获取客户端的权限信息和 /或信誉信息, 接收 客户端发布资源信息的请求报文, 当资源信息的联系地址为客户端的联系地 址时, 根据权限信息和 /或信誉信息对客户端发布资源的行为进行控制。
本发明实施例提供了一种对等节点, 包括:
权限获取单元, 用于当有客户端新接入时, 从 P2P网络获取新接入的客 户端的权限信息和 /或信誉信息;
控制单元, 用于根据权限信息和 /或信誉信息对新接入的客户端发布资源 的行为进行控制。
与现有技术相比, 本发明实施例至少存在以下优点:
本发明实施例中, 通过在接入 Peer节点对 Client发布资源的行为进行检 查, 据此确定 Client的权限信息和 /或信誉信息, 并将相关 Client的权限信息 和 /或信誉信息信息发布到 Overlay上, 当 Client节点切换到新的 Peer时, 由 新接入 Peer节点从 Overlay中获取该 Client的权限信息,并对该接入的 Client 进行发布和获取资源的行为进行检查和控制。 避免了客户端的恶意行为。 附图说明
为了更清楚地说明本发明实施例或现有技术中的技术方案, 下面将对实 施例或现有技术描述中所需要使用的附图作一简单地介绍, 显而易见地, 下 面描述中的附图仅仅是本发明的一些实施例,对于本领域普通技术人员来讲, 在不付出创造性劳动性的前提下, 还可以根据这些附图获得其他的附图。
图 1是现有技术中 Peer - Client结构的 P2P Overlay示意图;
图 2是本发明实施例中一种对等 P2P网络中控制资源发布的方法流程图; 图 3是本发明实施例中由可信的设备组成的 P2P Overlay网络结构图; 图 4是本发明实施例中 Bob节点通过接入的 Peer将一个 Key/Value资源 发布到 Overlay示意图;
图 5是本发明实施例中当发现 Client存在恶意行为时, 接入的 Peer节点 将相应的信息 Put到 P2P Overlay示意图;
图 6是本发明实施例中 Client移动到其他节点时的控制示意图; 图 7是本发明实施例中一种对等节点结构示意图。 具体实施方式 下面将结合本发明实施例中的附图, 对本发明实施例中的技术方案进 行清楚、 完整地描述,显然, 所描述的实施例仅仅是本发明一部分实施例, 而不是全部的实施例。 基于本发明中的实施例, 本领域普通技术人员在没 有作出创造性劳动前提下所获得的所有其他实施例, 都属于本发明保护的 范围。
本发明实施例提供了一种对等 P2P网络中控制资源发布的方法,如图
2。 该 P2P网络由可信节点组成, 该方法包括以下步骤:
步骤 201 , 从 P2P网络获取客户端的权限信息和 /或信誉信息; 步骤 202 , 根据该权限信息和 /或信誉信息对客户端发布资源的行为进 行控制。
其中,步骤 202根据所述权限信息和 /或信誉信息对所述客户端发布资 源的行为进行控制之前, 该方法还包括根据联系地址对所述客户端发布资 源的行为进行控制的步骤:
接收客户端发布资源信息的请求报文;
当确定所述资源信息的联系地址不是所述客户端的联系地址时, 丟弃 所述请求 4艮文。
上述丟弃请求报文进一步包括根据丟弃请求报文的情况更新客户端 权限信息和 /或信誉信息的步骤:
当确定资源信息的联系地址不是该客户端的联系地址时, 确定该客户 端的发布行为恶意, 降低该客户端的信誉值, 当该客户端的信誉值低于预 设门限时, 将该客户端的权限信息设置为禁止, 禁止 (disable )是指不允 许客户端在 P2P网络中发布资源。
将客户端发布资源的权限信息设置为禁止之后还包括:
在预设时间内, 客户端不再有恶意发布行为时, 提高该客户端的信誉 值, 直到信誉值满足恢复发布权限的条件, 将该客户端的权限信息设置为 允许, 允许 ( enable )是指允许客户端在 P2P网络中发布资源。
其中, 将客户端发布资源的权限信息设置为禁止之后包括:
将更新后的客户端的权限信息和 /或信誉信息发布到 P2P网络中。
本发明实施例中, 如图 3所示, P2P Overlay网络由可信的设备组成, 例如, 运营商提供的设备作为 Peer组成 P2P网络, 用户作为 Client提供 资源和从 Overlay获取资源。用户拥有唯一的身份标识,例如用户 1 ( Bob ) 和用户 2 ( Alice )作为 Client, 分别通过相应的 Peer接入到 P2P Overlay 中获得服务。
如图 4所示, Bob节点通过接入的 Peer将一个 Key/Value资源发布到叠加 网, 该网络由于安全的考虑, 只允许节点发布 Put资源的联系地址是自己, 于是 Bob的接入 Peer对 Bob发布的 Put报文进行检查, 发现 Put资源的联系地 址不是 Bob的地址时, 丟弃该报文, 返回失败信息; 发现 Put资源的联系地 址是 Bob的地址时, 将该 ^艮文发布到 Overlay上。
如图 5所示, 当发现 Client存在恶意行为时,接入的 Peer节点会将相 应的信息 Put到 P2P Overlay上, 例如, 当 Bob的接入 Peer发现了 Bob利 用 Put他人地址进行 DDOS攻击时, 决定对 Bob Put资源的权限进行限制 (将其权限信息设置为 disable, 禁止其发布资源); 或者该接入 Peer也可 以只调整 Bob的信誉, 并不立即对其发布资源的权限进行限制, 只有当信 誉下降到一定值时才做出限制, 需要结合 Bob的历史信誉信息做出决定, 但是需要把 Bob 进行 DDOS 攻击的信息以及 Bob 的信誉信息发布到 Overlay。 当 Bob的接入 Peer决定对 Bob Put资源的权限进行限制时, 将 Bob列入黑名单, 禁止 Bob继续向 Overlay发布资源, 丟弃 Bob后续请求 发布资源的报文。 如图 6所示, 当 Bob移动到另外一个地点, 到了 Alice所在的 Peer, 在 Bob接入该 Peer时, 该 Peer从 Overlay上获取 Bob的信誉信息以及其 相应的发布权限信息, 当发现该权限信息禁止 Bob 发布资源时, 继续对 Bob的发布权限进行管理, 直到 Bob的发布权限恢复。
本发明实施例提供了一种 P2P 网络中控制资源发布的系统, 组成该 P2P网络的对等节点为可信节点, 该系统包括客户端和对等节点。 其中, 客户端用于向对等节点发送发布资源信息的请求报文; 对等节点用于从所 述 P2P 网络获取客户端的权限信息和 /或信誉信息, 并接收客户端发布资 源信息的请求报文, 当资源信息的联系地址为该客户端的联系地址时, 根 据权限信息和 /或信誉信息对该客户端发布资源的行为进行控制。
其中, 对等节点还用于在确定资源信息的联系地址不是该客户端的联 系地址时, 丟弃该客户端的请求报文。
本发明实施例提供了一种对等节点, 如图 7所示, 包括: 权限获取单 元 710, 用于当有客户端新接入时, 从 P2P网络获取新接入的客户端的权 限信息和 /或信誉信息;控制单元 720 ,用于根据权限信息和 /或信誉信息对 新接入的客户端发布资源的行为进行控制。
其中, 控制单元 720包括:
接收子单元 721 , 用于接收客户端发布资源信息的请求报文; 判断子单元 722, 用于判断客户端发布资源信息的联系地址是否为客 户端的联系地址;
控制子单元 723 , 用于当判断子单元 722确定资源信息的联系地址不 是客户端的联系地址, 丟弃客户端的请求报文, 对客户端发布资源信息的 权限进行限制。
其中, 对等节点还包括:
更新单元 730, 用于更新客户端的权限信息和 /或信誉信息。
更新单元 730具体用于在确定资源信息的联系地址不是客户端的联系 地址时, 确定客户端的发布行为恶意, 降低客户端的信誉值, 当客户端的 信誉值低于预设门限时, 将客户端发布资源信息的权限信息设置为禁止; 以及 在预设时间内, 当客户端不再有恶意发布行为时, 提高客户端的信誉 值, 直到信誉值满足恢复发布权限的条件, 将客户端发布资源信息的权限 信息设置为允许。
其中, 对等节点还包括:
发布单元 740 , 用于将更新单元 730更新后的权限信息和 /或信誉信息 发布到 P2P网络中。
本发明上述实施例通过在接入 Peer节点对 Client发布资源的行为进行检 查, 据此确定 Client的权限信息和 /或信誉信息, 并将相关 Client的权限信息 和 /或信誉信息信息发布到 Overlay上, 当 Client节点切换到新的 Peer时, 由 新接入 Peer节点从 Overlay中获取该 Client的权限信息,并对该接入的 Client 进行发布和获取资源的行为进行检查和控制。 避免了客户端的恶意行为。
通过以上的实施方式的描述, 本领域的技术人员可以清楚地了解到本 发明可以通过硬件实现, 也可以借助软件加必要的通用硬件平台的方式来 实现基于这样的理解, 本发明的技术方案可以以软件产品的形式体现出 来, 该软件产品可以存储在一个非易失性存储介质 (可以是 CD-ROM, U 盘, 移动硬盘等) 中, 包括若干指令用以使得一台计算机设备(可以是个 人计算机,服务器, 或者网络设备等)执行本发明各个实施例所述的方法。
以上所述仅是本发明的优选实施方式, 应当指出, 对于本技术领域的 普通技术人员来说, 在不脱离本发明原理的前提下, 还可以做出若干改进 和润饰, 这些改进和润饰也应视为本发明的保护范围。

Claims

权 利 要 求
1、 一种对等 P2P 网络中控制资源发布的方法, 其特征在于, 所述 P2P 网络由可信节点组成, 所述方法包括:
从所述 P2P网络获取客户端的权限信息和 /或信誉信息;
根据所述权限信息和 /或信誉信息对所述客户端发布资源的行为进行控 制。
2、 根据权利要求 1所述的方法, 其特征在于, 所述根据所述权限信息和 /或信誉信息对所述客户端发布资源的行为进行控制之前, 所述方法还包括根 据联系地址对所述客户端发布资源的行为进行控制的步骤:
接收客户端发布资源信息的请求报文;
当确定所述资源信息的联系地址不是所述客户端的联系地址时, 丟弃所 述请求报文。
3、 如权利要求 2所述的方法, 其特征在于, 所述方法进一步包括根据丟 弃所述请求报文的情况更新所述客户端权限信息和 /或信誉信息的步骤。
4、 如权利要求 3所述的方法, 其特征在于, 所述更新所述客户端权限信 息和 /或信誉信息包括:
当确定所述资源信息的联系地址不是所述客户端的联系地址时, 确定所 述客户端的发布行为恶意, 降低所述客户端的信誉值, 当所述客户端的信誉 值低于预设门限时, 将所述客户端的权限信息设置为禁止。
5、 如权利要求 4所述的方法, 其特征在于, 所述将客户端发布资源的权 限信息设置为禁止之后还包括:
在预设时间内, 客户端不再有恶意发布行为时, 提高所述客户端的信誉 值, 直到所述信誉值满足恢复发布权限的条件, 将所述客户端的权限信息设 置为允许。
6、 如权利要求 4或 5所述的方法, 其特征在于, 所述将客户端发布资源 的权限信息设置为禁止之后包括: 将所述更新后的客户端的权限信息和 /或信誉信息发布到所述 P2P 网络 中。
7、 一种对等 P2P 网络中控制资源发布的系统, 其特征在于, 组成所述 P2P网络的对等节点为可信节点, 所述系统包括客户端和对等节点;
所述客户端, 用于向所述对等节点发送发布资源信息的请求报文; 所述对等节点, 用于从所述 P2P网络获取所述客户端的权限信息和 /或信 誉信息, 接收所述客户端发布资源信息的请求报文, 当所述资源信息的联系 地址为所述客户端的联系地址时, 根据所述权限信息和 /或信誉信息对所述客 户端发布资源的行为进行控制。
8、 根据权利要求 7所述的系统, 其特征在于, 所述对等节点还用于在确 定所述资源信息的联系地址不是所述客户端的联系地址时, 丟弃所述客户端 的请求报文。
9、 一种对等节点, 其特征在于, 包括:
权限获取单元, 用于当有客户端新接入时, 从 P2P网络获取所述新接入 的客户端的权限信息和 /或信誉信息;
控制单元, 用于根据所述权限信息和 /或信誉信息对所述新接入的客户端 发布资源的行为进行控制。
10、 如权利要求 9所述的对等节点, 其特征在于, 所述控制单元包括: 接收子单元, 用于接收客户端发布资源信息的请求报文;
判断子单元, 用于判断所述客户端发布资源信息的联系地址是否为所述 客户端的联系地址;
控制子单元, 用于当所述判断子单元确定所述资源信息的联系地址不是 所述客户端的联系地址, 丟弃所述客户端的请求报文。
11、 如权利要求 9所述的对等节点, 其特征在于, 还包括:
更新单元, 用于更新所述客户端的权限信息和 /或信誉信息。
12、 如权利要求 11所述的对等节点, 其特征在于, 所述更新单元, 具体 用于在确定所述资源信息的联系地址不是所述客户端的联系地址时, 确定所 述客户端的发布行为恶意, 降低所述客户端的信誉值, 当所述客户端的信誉 值低于预设门限时, 将所述客户端发布资源信息的权限信息设置为禁止; 以 及
在预设时间内, 当客户端不再有恶意发布行为时, 提高所述客户端的信 誉值, 直到所述信誉值满足恢复发布权限的条件, 将所述客户端发布资源信 息的权限信息设置为允许。
13、 如权利要求 11或 12所述的对等节点, 其特征在于, 还包括: 发布单元, 用于将所述更新单元更新后的权限信息和 /或信誉信息发布到 P2P网络中。
PCT/CN2009/073234 2008-12-18 2009-08-13 一种对等p2p网络中控制资源发布的方法、系统和设备 WO2010069177A1 (zh)

Priority Applications (1)

Application Number Priority Date Filing Date Title
EP09832859A EP2369779A4 (en) 2008-12-18 2009-08-13 METHOD, SYSTEM AND APPARATUS FOR REGULATING THE RESOURCE DISTRIBUTION IN A PEER TO PEER (PRP) NETWORK

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN200810183550.6 2008-12-18
CN 200810183550 CN101753596A (zh) 2008-12-18 2008-12-18 一种p2p中控制资源发布的方法、系统和设备

Publications (1)

Publication Number Publication Date
WO2010069177A1 true WO2010069177A1 (zh) 2010-06-24

Family

ID=42268289

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2009/073234 WO2010069177A1 (zh) 2008-12-18 2009-08-13 一种对等p2p网络中控制资源发布的方法、系统和设备

Country Status (3)

Country Link
EP (1) EP2369779A4 (zh)
CN (1) CN101753596A (zh)
WO (1) WO2010069177A1 (zh)

Families Citing this family (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102984182B (zh) * 2011-09-02 2018-05-15 中兴通讯股份有限公司 一种p2p网络移动性管理方法及系统
CN103973810B (zh) * 2014-05-22 2018-01-16 华为技术有限公司 基于互联网协议ip盘的数据处理方法和装置
CN108111867A (zh) * 2016-11-24 2018-06-01 广州华多网络科技有限公司 一种直播间发言监控方法及系统
RU2649290C1 (ru) * 2017-04-28 2018-03-30 Акционерное общество "Лаборатория Касперского" Система и способ фильтрации трафика при обнаружении DDoS-атаки
CN114339940B (zh) * 2021-12-23 2023-10-27 中国科学院上海微系统与信息技术研究所 一种基于重叠连通支配集的间接信任计算与分发方法

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2006084036A2 (en) * 2005-02-02 2006-08-10 Seamless Peer 2 Peer, Inc. System and method for providing peer-to-peer communication
CN1859399A (zh) * 2006-01-04 2006-11-08 华为技术有限公司 一种可运营的安全p2p业务系统及实现方法
CN101064695A (zh) * 2007-05-16 2007-10-31 杭州看吧科技有限公司 一种P2P(Peer to Peer)安全连接的方法
CN101499903A (zh) * 2008-02-02 2009-08-05 华为技术有限公司 防止节点伪造身份的方法、装置、系统、客户节点、对等节点及汇聚点

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7512649B2 (en) * 2002-03-22 2009-03-31 Sun Microsytems, Inc. Distributed identities
US8856310B2 (en) * 2005-12-22 2014-10-07 Alcatel Lucent ACORN: providing network-level security in P2P overlay architectures
US8150987B2 (en) * 2006-01-30 2012-04-03 Microsoft Corporation Automated peer-to-peer file distribution

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2006084036A2 (en) * 2005-02-02 2006-08-10 Seamless Peer 2 Peer, Inc. System and method for providing peer-to-peer communication
CN1859399A (zh) * 2006-01-04 2006-11-08 华为技术有限公司 一种可运营的安全p2p业务系统及实现方法
CN101064695A (zh) * 2007-05-16 2007-10-31 杭州看吧科技有限公司 一种P2P(Peer to Peer)安全连接的方法
CN101499903A (zh) * 2008-02-02 2009-08-05 华为技术有限公司 防止节点伪造身份的方法、装置、系统、客户节点、对等节点及汇聚点

Also Published As

Publication number Publication date
EP2369779A4 (en) 2012-01-18
CN101753596A (zh) 2010-06-23
EP2369779A1 (en) 2011-09-28

Similar Documents

Publication Publication Date Title
US10581907B2 (en) Systems and methods for network access control
US10608821B2 (en) Providing cross site request forgery protection at an edge server
US9871794B2 (en) Domain name system and method of operating using restricted channels
US8365301B2 (en) Peer-to-peer network communication
RU2573771C2 (ru) Способ и устройство для создания и администрирования виртуальных частных групп в ориентированной на содержимое сети
US7849303B2 (en) Peer-to-peer network information storage
KR100702427B1 (ko) 보안유지되고 액세스 제어된 피어-투-피어 자원 공유 방법및 장치
EP2856702B1 (en) Policy service authorization and authentication
KR101468354B1 (ko) 피어 투 피어 오버레이 네트워크들에서의 데이터 액세스 제어를 위한 방법 및 디바이스들
US20060190715A1 (en) Peer-to-peer network information retrieval
US9137203B2 (en) Centralized secure offload of cryptographic security services for distributed security enforcement points
TWI544341B (zh) 用以管理資料的計算系統
KR20090080051A (ko) P2p 네트워크에서 가상 피어를 호스팅하는 스폰서 노드, 및 방법
US20140047498A1 (en) System and method for shared folder creation in a network environment
EP1694027B1 (en) Peer-to-peer network information
EP2692107B1 (en) Managed authentication on a distributed network
WO2010069177A1 (zh) 一种对等p2p网络中控制资源发布的方法、系统和设备
Paul et al. Security of the MaidSafe vault network
JP6146829B2 (ja) ネットワークデバイスを制御するための方法と装置
TW201721498A (zh) 具安全與功能擴充性的有線區域網路使用者管理系統及方法
Zhang et al. Decentralized authorization and authentication based on consortium blockchain
El Moudni et al. A Multi-Cloud and Zero-Trust based Approach for Secure and Redundant Data Storage
US11240309B1 (en) State management and storage with policy enforcement in a distributed cloud computing network
Aliyev et al. DROP-FAST: defending against DDoS attacks using cloud technology
CN117356073A (zh) 使用数据包级数据指示基于网络的同意合约

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 09832859

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

WWE Wipo information: entry into national phase

Ref document number: 2009832859

Country of ref document: EP