WO2010118666A1 - 节点注册方法、路由更新方法、通讯系统以及相关设备 - Google Patents

节点注册方法、路由更新方法、通讯系统以及相关设备 Download PDF

Info

Publication number
WO2010118666A1
WO2010118666A1 PCT/CN2010/071581 CN2010071581W WO2010118666A1 WO 2010118666 A1 WO2010118666 A1 WO 2010118666A1 CN 2010071581 W CN2010071581 W CN 2010071581W WO 2010118666 A1 WO2010118666 A1 WO 2010118666A1
Authority
WO
WIPO (PCT)
Prior art keywords
node
server
certificate
location information
information
Prior art date
Application number
PCT/CN2010/071581
Other languages
English (en)
French (fr)
Inventor
顾颖杰
江兴烽
宋海滨
Original Assignee
华为技术有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 华为技术有限公司 filed Critical 华为技术有限公司
Priority to EP10764079.9A priority Critical patent/EP2410711B1/en
Publication of WO2010118666A1 publication Critical patent/WO2010118666A1/zh
Priority to US13/272,686 priority patent/US8910252B2/en
Priority to US14/543,381 priority patent/US9819688B2/en
Priority to US15/811,144 priority patent/US10616243B2/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/126Applying verification of the received information the source of the received data
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/1466Active attacks involving interception, injection, modification, spoofing of data unit addresses, e.g. hijacking, packet injection or TCP sequence number attacks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/104Peer-to-peer [P2P] networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/104Peer-to-peer [P2P] networks
    • H04L67/1044Group management mechanisms 
    • H04L67/1046Joining mechanisms

Definitions

  • a structured P2P network maintains a distributed hash table that is divided into segments, each of which stores and maintains a fragment. Nodes in a structured P2P network are fully self-organizing for content distribution and discovery.
  • the routing table of the passing node is needed, and the node judges which node the current information is sent to by the routing table information, so that the current information quickly reaches the final destination node.
  • the accuracy of the routing table is directly related to the correctness of P2P content distribution and lookup.
  • the frequent flapping of the network causes the node routing table to be updated continuously.
  • the routing table is usually updated periodically, or the update process is initiated actively according to actual needs.
  • the routing table is a main target of P2P security attacks.
  • the malicious node tampers with the routing table information or tricks other nodes to receive the fake routing table to achieve the purpose of polluting the network and illegally obtaining resources, such as indexing the user's content to the malicious node.
  • resources such as indexing the user's content to the malicious node.
  • it is necessary to provide a routing table security policy to reduce the risk of network attacks.
  • a precautionary method in the prior art is specifically:: The routing information sent by all nodes is not trusted, and the verification and authentication are performed every time. Specifically:
  • a new node When a new node joins the network, it will join the network by sending a join message to the network, and collect routing information of other nodes to create its own initial routing table. After the initial routing table is created, the new node has been obtained. The nodes in the routing table send verification messages to confirm that the routing information given by these nodes is correct.
  • Embodiments of the present invention provide a node registration method, a route update method, a communication system, and related devices, which can improve the security of updating routes in a P2P network.
  • the method for registering a node includes: receiving a registration request of a node, where the registration request carries identity information of the node; verifying identity information of the node, and if the verification succeeds, acquiring the node Corresponding node location information, generating a node certificate according to the node location information; sending a node certificate carrying the node location information to the node, so that the node joins the P2P network according to the node certificate.
  • the method for updating the route provided by the embodiment of the present invention includes: receiving, by the first node, a client message sent by the second node; the first node acquiring, according to the client message, a node certificate of the second node, the node certificate And being sent by the registration server to the second node when the second node is registered; the first node determining, according to the node location information of the node and the node location information of the second node in the node certificate, whether the second node is The node closest to its physical distance, if it is, updates its own saved routing table.
  • the communication system includes: a registration server, configured to receive a registration request of a node, where the registration request carries identity information of the node; and verify identity information of the node, if the verification succeeds, Acquiring the node location information corresponding to the node, and sending the node certificate carrying the node location information to the node; the node, configured to send a registration request to the registration server, where the registration request carries the node Identity information; receiving a node certificate that is sent by the registration server and carrying the location information of the node; and joining the peer-to-peer network according to the node certificate.
  • Another communication system includes: a first node and a second node; the first node is configured to receive a client message sent by the second node, and obtain the message according to the client message a node certificate of the second node, where the node certificate is sent by the registration server to the second node when the second node registers; according to the node location information of the node and the node location information of the second node in the node certificate Determining whether the second node is a node that is physically closest to the first node, and if yes, updating a routing table saved by the first node; the second node is configured to send a client message to the first node.
  • the server provided by the embodiment of the present invention includes: a receiving unit, configured to receive a registration request of a node, where the registration request carries identity information of the node; and a verification unit, configured to verify the identity information; a unit, configured to: after the verification unit verifies the identity information, obtain node location information corresponding to the node; a certificate generating unit, configured to generate a node certificate according to the node location information; and a sending unit, configured to carry The node certificate of the node location information is sent to the node, so that the node joins the peer-to-peer network according to the node certificate.
  • the network node provided by the embodiment of the present invention includes: a message receiving unit, configured to receive a client message sent by the second node; a certificate receiving unit, configured to receive a node certificate sent by the second node, where the node certificate is registered
  • the server is sent to the second node when the second node is registered; the distance determining unit is configured to determine, according to the node location information of the node and the node location information of the second node in the node certificate, whether the second node is a node that is physically closest to the first node; a routing update unit that updates the routing table if the second node is a node that is physically closest to the first node.
  • the embodiments of the present invention have the following advantages:
  • the node certificate when the first node receives the client message from the second node, the node certificate may be obtained from the second node, and the node location information of the second node is extracted from the node certificate, thereby determining whether the route needs to be updated.
  • the node certificate is sent by the registration server to the second node when the second node is registered, and the second node itself is not easy to forge the node certificate, so the malicious node can prevent the malicious node from sending malicious routing information, thereby improving the update route in the P2P network.
  • Security BRIEF DESCRIPTION OF DRAWINGS
  • FIG. 1 is a flowchart of an embodiment of a method for registering a node according to an embodiment of the present invention
  • FIG. 2 is a signaling flowchart of a first embodiment of a method for registering a node according to an embodiment of the present invention
  • FIG. 3 is a signaling flowchart of a second embodiment of a method for registering a node according to an embodiment of the present invention
  • FIG. 4 is a signaling flowchart of a first embodiment of a route update method according to an embodiment of the present invention
  • FIG. 5 is a signaling flowchart of a second embodiment of a route update method according to an embodiment of the present invention.
  • FIG. 6 is a schematic diagram of a first embodiment of a communication system according to an embodiment of the present invention.
  • FIG. 7 is a schematic diagram of a second embodiment of a communication system according to an embodiment of the present invention.
  • FIG. 8 is a schematic diagram of an embodiment of a server according to an embodiment of the present invention.
  • FIG. 9 is a schematic diagram of an embodiment of a network node according to an embodiment of the present invention.
  • Embodiments of the present invention provide a node registration method, a route update method, a communication system, and related devices. It is used to improve the security of updated routes in a P2P network.
  • the method for registering a node in the embodiment of the present invention specifically includes:
  • the node when a new node requests to join an existing P2P network, the node sends a registration request to the registration server, where the registration request carries the identity information of the node, and the specific identity information may be a node identifier. Or the node name, or other information that can uniquely indicate the node, which is not limited here.
  • the registration server After receiving the registration request sent by the node, the registration server verifies the identity information carried in the request.
  • the specific verification process may be: determining whether the node belongs to a preset blacklist, or whether the node belongs to a certain permission. Add a list of P2P networks, or you can use other authentication methods. The specific method is not limited here.
  • the registration server finds that the node is an illegal node in the verification process of the node, or does not have the qualification to join the P2P network, the verification fails, and the verification failure processing process is triggered, which may be: feeding back the verification failure information to the node, or Is to send a re-authentication notification to the node, or other types of processing flow, the specific process is not limited here.
  • the location information of the node corresponding to the node may be obtained. There are multiple ways to obtain the specific location information of the node, which will be described in detail in subsequent embodiments.
  • the node location information in this embodiment may be an autonomous domain identifier, or a partition identifier, or a node coordinate, or an address of an edge server that provides services for the node, or other information that can identify the location of the node, and does not do here. limited.
  • the node location information is carried in the node certificate, and the node certificate may be a preset template structure, generated by the registration server, and carried in the node certificate.
  • the node certificate may be a preset template structure, generated by the registration server, and carried in the node certificate.
  • each node may identify the anti-counterfeiting information by using some special algorithms to determine whether the node certificate is a legal certificate. The specific process will be described in detail in subsequent embodiments.
  • the node after the registration server sends the node certificate including the node location information to the node, the node carries the node certificate when joining the P2P network, and uses the node certificate of other nodes in the P2P network.
  • the routing table of each node can be updated. Since the node certificate of each node is uniformly issued by the registration server, the malicious node is not easy to modify the node certificate, that is, the node location information of the node is not easily modified, thereby effectively preventing malicious nodes from publishing malicious routes. Improve the security of P2P networks.
  • the registration server obtains the location information of the node through the topology information server:
  • a first embodiment of a method for registering a node in an embodiment of the present invention includes:
  • the node sends a registration request to the registration server.
  • the node when a new node requests to join an existing P2P network, the node sends a registration request to the registration server, where the registration request carries the identity information of the node, and the specific identity information may be the identifier of the node. , or the name of the node, or other information that can uniquely indicate the node, which is not limited here.
  • the registration server verifies the identity information of the node.
  • the registration server After receiving the registration request sent by the node, the registration server verifies the identity information carried in the request.
  • the specific verification process may be: determining whether the node belongs to a preset blacklist, or whether the node belongs to a certain permission. Add a list of P2P networks, or you can use other authentication methods. The specific method is not limited here.
  • the registration server requests the topology information server to obtain node location information.
  • the topology information server may send a request to obtain the node location information corresponding to the node.
  • the topology information server in this embodiment may be a topology information server (ie, an iTracker server) deployed by an operator, or a trusted topology information server deployed by a third party, or may be able to learn node location information through some algorithms or protocols. Official/unofficial equipment.
  • the topology information server allocates node location information.
  • the topology information server can allocate the node location information to the node after receiving the request of the registration server.
  • the node location information in this embodiment may be an autonomous domain identifier, or a partition identifier, or a node coordinate, or other identifiers can be identified.
  • the location information is not limited here.
  • the topology information server sends node location information to the registration server.
  • the node location information is sent to the registration server.
  • the registration server generates a node certificate.
  • the node location information is carried in the node certificate, and the node certificate may be a preset template structure, generated by the registration server, and the node certificate is generated. It also carries some information for anti-counterfeiting.
  • Each node can identify the anti-counterfeiting information through some special algorithm to determine whether the node certificate is a legal certificate.
  • the node certificate carries a string of characters, through a corresponding The algorithm (for example, taking a hash value for the string of characters, or negating, or taking a negative value, etc.) can obtain a verification information, and if the verification information is the same as the preset verification information, the node certificate can be determined. Is a legal certificate.
  • the registration server sends a node certificate to the node.
  • the generated node certificate can be sent to the node for use when the node joins the P2P network.
  • topology information server and the registration server may be implemented separately, or may be integrated to form an integrated server implementation, and the specific implementation manner is not limited herein.
  • the registration server may obtain the node location information of the node from the topology information server, so the node certificate containing the node location information may be sent to the node, and the node will carry the node certificate when using the P2P network.
  • the node certificate of other nodes in the P2P network can update the routing table of each node. Since the node certificate of each node is uniformly issued by the registration server, it is difficult for the malicious node to modify the node certificate, that is, it is difficult to modify the node location information of the node. Therefore, the malicious node can be effectively prevented from issuing malicious routes, thereby improving the security of the P2P network.
  • the registration server obtains the node location information through the CDN redirect server:
  • a second embodiment of a method for registering a node in an embodiment of the present invention includes:
  • the node sends a registration request to the registration server.
  • the node when a new node requests to join an existing P2P network, the node sends a registration request to the registration server, where the registration request carries the identity information of the node, and the specific identity information may be the identifier of the node. , or the name of the node, or other information that can uniquely indicate the node, which is not limited here.
  • the registration server verifies the identity information of the node.
  • the registration server After receiving the registration request sent by the node, the registration server verifies the identity information carried in the request.
  • the specific verification process may be: determining whether the node belongs to a preset blacklist, or whether the node belongs to a certain permission. Add a list of P2P networks, or you can use other authentication methods. The specific method is not limited here.
  • the registration server sends a redirect request to a content delivery network (CDN) redirect server.
  • CDN content delivery network
  • the redirect request may be sent to the CDN redirect server to request the CDN redirect server to determine the nearest edge server serving the node, and the redirect request carries There is a node's identity information.
  • the CDN redirect server performs redirection
  • the CDN redirection server After receiving the redirection request of the registration server, the CDN redirection server determines, according to the identity information in the redirection request, the node to serve the node, and the edge server closest to the node obtains the address of the edge server.
  • the CDN redirect server sends a redirect result to the registration server.
  • the CDN redirect server obtains the address of the edge server after performing the redirect, and sends the address of the edge server as a redirect result to the registration server.
  • the registration server generates a node certificate.
  • the address of the edge server is carried in the node certificate as the node location information of the node, and the node certificate may be a preset template structure, generated by the registration server, and generated at the node.
  • the certificate also carries some information for anti-counterfeiting. Each node can identify the anti-counterfeiting information through certain special algorithms to determine whether the node certificate is a legal certificate.
  • the node certificate carries a string of characters, and a corresponding The algorithm (for example, taking a hash value for the string of characters, or negating, or taking a negative value, etc.) can obtain a check information, and if the check information is the same as the preset check information, the node can be determined.
  • the certificate is a legal certificate.
  • the registration server may directly carry the address of the edge server as the node location information of the node in the node certificate, and also convert the address of the edge server according to a preset algorithm, and use the converted location identifier as The node location information is carried in the node certificate.
  • the registration server can query the location identifier corresponding to the address as X in the preset correspondence, and the registration server can use X as the node location information.
  • each node joining the P2P network needs to have the identification capability, and the corresponding relationship may be preset in each node, or each node. This correspondence can be obtained from a certain server.
  • the registration server sends a node certificate to the node.
  • the generated node certificate can be sent to the node for use when the node joins the P2P network.
  • the registration server may obtain the address of the edge server from the CDN redirection server as the node location information of the node, so the node certificate including the node location information may be sent to the node, and the node is When the P2P network is added to the P2P network, the node certificate is carried.
  • the node certificate of each node in the P2P network can be used to update the routing table of each node. Since the node certificate of each node is uniformly issued by the registration server, the malicious node cannot easily modify the node.
  • the node certificate that is, it is not easy to modify the node location information of the node, thereby effectively preventing the malicious node from publishing malicious routes, thereby improving the security of the P2P network.
  • the process of the node registration is described above.
  • the process of the route update in the embodiment of the present invention is described below.
  • the route update method in the embodiment of the present invention is described in detail by two specific examples: 1.
  • a first embodiment of a route update method in an embodiment of the present invention includes:
  • the second node sends a client message to the first node.
  • the first node is a node newly added to the P2P network
  • the second node is a node that is already in the P2P network.
  • the second node sends a client message to the first node to communicate, and the client message carries the node identifier of the second node.
  • the client message in this embodiment may be a P2P signaling message.
  • the first node determines whether there is the same prefix, and if so, step 403 is performed, and if not, step 407 is performed;
  • the first node After receiving the client message sent by the second node, the first node reads the node identifier of the second node in the client message, and determines whether the node identifier of the second node has the same prefix as the node identifier of the second node.
  • the node identifiers of the two nodes have the same prefix, it indicates that the routing messages can be forwarded between the two nodes.
  • the routing information is stored in the first node and the second node in this embodiment, where the routing information is divided into three parts, namely, "leaf set", “routing table” and "neighbor set” ), where the leaf node records the nodes whose node identifier is closest to the node, and the routing table records several nodes with the same prefix as the local node.
  • the neighbor nodes record the physical distance closest to the node. Several nodes.
  • step 403. Determine whether there is a node certificate of the second node. If yes, go to step 406. If no, go to step
  • the first node determines that the node identifier of the second node has the same prefix as the node identifier of the second node, it is determined whether the node certificate of the second node is saved locally.
  • the first node requests a node certificate from the second node.
  • the node certificate is requested from the second node.
  • the second node feeds back the node certificate to the first node. After receiving the request of the first node, the second node feeds back the node certificate of the node to the first node, where the node certificate is sent by the registration server to the second node when the second node is registered, and the specific registration process is as described above.
  • the node registration process described in the embodiment is consistent, and details are not described herein again.
  • the first node performs a route update.
  • the node certificate may be authenticated, and the node certificate may carry the anti-counterfeiting information.
  • the first node may determine, according to the anti-counterfeiting information, whether the node certificate is a valid node certificate, and if it is an illegal certificate, may send a reject message to the second node, and the specific process of detecting whether the node certificate is legal may be: Algorithm for identifying the anti-counterfeiting information to determine whether the node certificate is a legal certificate, for example, the node certificate carries a string of characters, by a corresponding algorithm (for example, taking a hash value for the string of characters, or negating, or A negative check can be obtained to obtain a verification information. If the verification information is the same as the preset verification information, the node certificate can be determined to be a legal certificate.
  • the node location information in the node certificate is obtained, and the node location information indicates the node location of the second node.
  • the first node may determine, according to the location information of the two nodes, whether the second node is The node that is physically closest to the first node, and if so, fills the second node into the "neighbor node" in the routing information of the first node.
  • the first node needs to determine the physical distance between the first node and the third node and the first node and Which is closer than the physical distance between the second nodes, and the node that is closer is filled in the "neighbor node" in the routing information of the first node.
  • the first node If the first node reads the node identifier of the second node in the client message, and determines that the node identifier of the second node does not have the same prefix as the node identifier of the second node, it indicates that the routing information cannot be forwarded between the two nodes. Therefore, other processing procedures may be performed, such as feeding back error information to the second node, etc., and the specific processing flow is not limited herein.
  • the node location information may be an autonomous domain identifier assigned by the topology information server, or a partition identifier, or node coordinates, or an address of an edge server determined by the CDN redirect server, or other information capable of identifying the location of the node. .
  • the process of determining the physical distance between two nodes according to the node location information is prior art. There is no limit here.
  • the node certificate obtained by the first node from the second node is issued by the registration server, so the malicious node is not easy to modify the node certificate, that is, the node location information of the node is not easily modified, thereby effectively preventing the malicious node from publishing the malicious node. Routing, which in turn improves the security of P2P networks.
  • the second embodiment of the route update method in the embodiment of the present invention includes:
  • the second node sends a client message to the first node.
  • the first node is a node newly added to the P2P network
  • the second node is a node that is already in the P2P network.
  • the second node sends a client message to the first node, where the client message carries the node identifier of the second node and the node certificate.
  • the P2PSIP working group of the Internet Engineering Task Force proposes a resource location method called RELOAD.
  • RELOAD resource location method
  • the node automatically carries the node when forwarding the query message. Certificate information.
  • the first node determines whether there is the same prefix, and if so, step 503 is performed, and if not, step 504 is performed;
  • the first node After receiving the client message sent by the second node, the first node reads the node identifier of the second node in the client message, and determines whether the node identifier of the second node has the same prefix as the node identifier of the second node.
  • the node identifiers of the two nodes have the same prefix, it indicates that the routing messages can be forwarded between the two nodes.
  • the routing information is stored in the first node and the second node in this embodiment, where the routing information is divided into three parts, namely, "leaf set", “routing table” and "neighbor set” ), where the leaf node records the nodes whose node identifier is closest to the node, and the routing table records several nodes with the same prefix as the local node.
  • the neighbor nodes record the physical distance closest to the node. Several nodes.
  • the first node performs a route update.
  • the node certificate After the first node reads the node certificate of the second node from the client message sent by the second node, the node certificate can be authenticated. Since the node certificate can carry the anti-counterfeiting information, the first node can be The anti-counterfeiting information determines whether the node certificate is a valid node certificate. If it is an illegal certificate, the device may send a reject message to the second node.
  • the specific process of detecting whether the node certificate is legal may be:
  • the anti-counterfeiting information is identified by some special algorithm to determine whether the node certificate is a legal certificate, such as a section.
  • the point certificate carries a string of characters, and a corresponding algorithm (for example, taking a hash value for the string of characters, or negating, or taking a negative, etc.) can obtain a verification information, if the verification information is If the preset verification information is the same, the node certificate can be determined to be a legal certificate.
  • the node location information in the node certificate is obtained, and the node location information indicates the node location of the second node.
  • the first node may determine, according to the location information of the two nodes, whether the second node is The node that is physically closest to the first node, and if so, fills the second node into the "neighbor node" in the routing information of the first node.
  • the first node needs to determine the physical distance between the first node and the third node and the first node and Which is closer than the physical distance between the second nodes, and the node that is closer is filled in the "neighbor node" in the routing information of the first node.
  • the first node If the first node reads the node identifier of the second node in the client message, and determines that the node identifier of the second node does not have the same prefix as the node identifier of the second node, it indicates that the routing information cannot be forwarded between the two nodes. Therefore, other processing procedures may be performed, such as feeding back error information to the second node, etc., and the specific processing flow is not limited herein.
  • the node location information may be an autonomous domain identifier assigned by the topology information server, or a partition identifier, or node coordinates, or an address of an edge server determined by the CDN redirect server, or other information capable of identifying the location of the node. .
  • the process of determining the physical distance between the two nodes according to the node location information is a prior art, which is not limited herein.
  • the node certificate obtained by the first node from the second node is issued by the registration server, so the malicious node is not easy to modify the node certificate, that is, the node location information of the node is not easily modified, thereby effectively preventing the malicious node from publishing the malicious node. Routing, which in turn improves the security of P2P networks.
  • a first embodiment of a communication system in an embodiment of the present invention includes:
  • the registration server 601 is configured to receive a registration request of the node 603, where the registration request carries the identity information of the node 603, and the identity information is verified. If the verification is passed, the node location information corresponding to the node 603 is obtained. Sending a node certificate carrying the node location information to the node 603; The node 603 is configured to send a registration request to the registration server 601. The registration request carries the identity information of the node 603, and receives the node certificate that is sent by the registration server 601 and carries the node location information.
  • the information providing server 602 is configured to provide the registration server 601 with the node location information corresponding to the node 603.
  • the information providing server 602 in this embodiment may be a topology information server
  • the registration server 601 sends the identity information of the node 603 to the topology information server, and receives the node location information fed back by the topology information server.
  • the topology information server is configured to allocate node location information to the node 603 according to the identity information sent by the registration server 601, and feed back the node location information to the registration server 601, where the node location information is an autonomous domain identifier, or a partition. Identification, or node coordinates.
  • the information providing server 602 in this embodiment may also be a CDN redirecting server;
  • the registration server 601 sends the identity information of the node 603 to the CDN redirect server, and receives the node location information fed back by the CDN redirect server.
  • the CDN redirection server is configured to determine, according to the identity information sent by the registration server 601, an address of the edge server closest to the node 603 determined by the node, and use the address of the edge server as the node location information of the node 603. Sent to the registration server 601.
  • the registration server 601 in this embodiment may further convert the address of the edge server into a corresponding location identifier according to a preset algorithm, and use the location identifier as the node location information of the node 603.
  • the registration server 601 can obtain the node location information of the node 603 from the information providing server 602, so the node certificate 603 can be carried when the node 603 joins the P2P network.
  • the node certificate can update the routing table of each node by using the node certificate of other nodes in the P2P network. Since the node certificate is uniformly issued by the registration server 601, the malicious node is not easy to modify the node certificate, that is, the node of the node is not easily modified.
  • the location information can effectively prevent malicious nodes from publishing malicious routes, thereby improving the security of the P2P network.
  • a second embodiment of a communication system in an embodiment of the present invention includes:
  • the first node 701 is configured to receive the client message sent by the second node 702, determine whether the node certificate of the second node 702 is saved by itself, and if not, request the node certificate from the second node 702. Receiving, by the second node 702, a node certificate sent by the registration server at the second node 702 The second node 702 is sent to the second node 702 to determine whether the second node 702 is physically spaced from the first node 701 according to the node location information of the node and the node location information of the second node 702 in the node certificate. The nearest node, if yes, updates the routing table saved by the first node 701;
  • the second node 702 is configured to send a client message to the first node 701, receive a node certificate request sent by the first node 701, and feed back the node certificate to the first node 701.
  • the communication system described above can be applied to the scenario where the message receiver requests the node certificate during the route update process.
  • the following describes the scenario in which the message sender automatically carries the node certificate during the route update process:
  • the first node 701 is configured to receive a client message sent by the second node 702, where the client message carries a node certificate of the second node 702, where the node certificate is used by the registration server at the second node. 702 is sent to the second node 702 when registering, determining whether the second node 702 is physically different from the first node 701 according to the node location information of the node and the node location information of the second node 702 in the node certificate. The nearest node, if yes, updating the routing table saved by the first node 701;
  • the second node 702 is configured to send a client message to the first node 701, where the client message carries a node certificate of the second node 702.
  • the malicious node since the node certificate obtained by the first node 701 from the second node 702 is issued by the registration server, the malicious node is not easy to modify the node certificate, that is, it is difficult to modify the node location information of the node, thereby being effective. Prevent malicious nodes from publishing malicious routes, thereby improving the security of P2P networks.
  • the embodiment of the invention provides a server for implementing the above node registration method of the present invention.
  • the server in the embodiment of the present invention includes:
  • the receiving unit 801 is configured to receive a registration request of the node, where the registration request carries the identity information of the node;
  • a verification unit 802 configured to verify the identity information
  • the obtaining unit 803 is configured to: after the verification unit 802 verifies the identity information, obtain node location information corresponding to the node;
  • a certificate generating unit 804 configured to generate a node certificate according to the node location information
  • the sending unit 805 is configured to send a node certificate carrying the node location information to the node.
  • the obtaining unit 803 in this embodiment may further include:
  • the first obtaining unit 8031 is configured to send the identity information of the node to the topology information server, and receive node location information of the node that is fed back by the topology information server, where the node location information is the topology information server root An autonomous domain identifier, or a partition identifier, or node coordinates assigned to the node according to the identity information;
  • the second obtaining unit 8032 is configured to send the identity information of the node to the CDN redirecting server, and receive an address of the edge server fed back by the CDN redirecting server, where the address of the edge server is the CDN redirecting server according to the identity
  • the information is an address of the edge server closest to the node determined by the node, and an address of the edge server is used as node location information of the node;
  • the third obtaining unit 8033 is configured to send the identity information of the node to the CDN redirecting server, and receive an address of the edge server fed back by the CDN redirecting server, where the address of the edge server is the CDN redirecting server according to the identity
  • the information is an address of the edge server closest to the node determined by the node, and the address of the edge server is converted into a corresponding location identifier according to a preset algorithm, and the location identifier is used as the node location information of the node. .
  • the obtaining unit 803 of the server may obtain the node location information of the node from the topology information server or the CDN redirection server, so the node certificate including the node location information may be sent to the node, and the node joins the P2P network.
  • the node certificate will be carried, and the routing table of each node in the P2P network can be used to update the routing table of each node. Since the node certificate of each node is uniformly issued by the registration server, the malicious node cannot easily modify the node certificate. It is not easy to modify the node location information of the node, thereby effectively preventing malicious nodes from publishing malicious routes, thereby improving the security of the P2P network.
  • the embodiment of the invention provides a communication system for implementing the above routing update method of the present invention.
  • the network node in the embodiment of the present invention includes:
  • the message receiving unit 901 is configured to receive a client message sent by the second node.
  • the certificate determining unit 902 is configured to determine whether the node certificate of the second node is saved by itself, and if not, request the node certificate from the second node;
  • a certificate receiving unit 903 configured to receive a node certificate sent by the second node, where the node certificate is sent by the registration server to the second node when the second node registers;
  • the distance determining unit 904 is configured to determine, according to the node location information of the node and the node location information of the second node in the node certificate, whether the second node is a node that is physically closest to the first node;
  • the routing update unit 905 updates the routing table if the second node is a node that is physically closest to the first node.
  • the process of the route update unit 905 performing the route update is the same as the route update process described in the foregoing route update method, and details are not described herein again.
  • the certificate determining unit 902 in this embodiment is an optional unit. If the client message sent by the second node carries the node certificate of the second node, the certificate determining unit 902 is not needed.
  • the malicious node since the node certificate obtained by the network node from the second node is issued by the registration server, the malicious node is not easy to modify the node certificate, that is, the node location information of the node is not easily modified, thereby effectively preventing the malicious node from publishing malicious information. Routing, which in turn improves the security of P2P networks.
  • the above-mentioned storage medium may be a read only memory, a magnetic disk or an optical disk or the like.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computing Systems (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Mathematical Physics (AREA)
  • Software Systems (AREA)
  • General Physics & Mathematics (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)

Description

节点注册方法、 路由更新方法、 通讯系统以及相关设备
本申请要求于 2009年 4月 14日提交中国专利局、 申请号为 200910130091. X、发明 名称为 "节点注册方法、 路由更新方法、 通讯系统以及相关设备"的中国专利申请的优 先权, 其全部内容通过引用结合在本申请中。 技术领域 本发明涉及通讯领域, 尤其涉及一种节点注册方法、 路由更新方法、 通讯系统以及 相关设备。 背景技术 点对点 (P2P, Peer to Peer) 网络是目前互联网上广泛应用的一种技术, 它能够 充分利用终端空闲能力为整个系统服务。
结构化 P2P网络会维护一张分布式哈希表, 这张表被分成多个片段, 网络中每一个 节点存储并维护一个片段。结构化 P2P网络中的节点完全自组织地进行内容的分发和查 找。
在分发和查找的过程中, 需要用到途经的节点的路由表, 节点通过路由表信息判断 把当前的信息向哪个节点发送, 以便当前信息快速到达最终的目的节点。 路由表的准确 性直接关系到 P2P内容分发和查找的正确性。 在 P2P网络中由于网络的频繁振荡, 会导 致节点路由表需要不断更新, 路由表通常会进行周期性的更新, 或者按照实际需要主动 发起更新流程。
路由表是 P2P安全攻击的一个主要目标, 恶意节点通过篡改路由表信息, 或者欺骗 其他节点接收假的路由表, 达到污染网络并非法获取资源的目的, 比如把用户发布内容 的请求索引到恶意节点上, 窃取用户发布的内容; 或者把用户的查找请求引导到恶意节 点, 用虚假的甚至有毒的内容欺骗用户。 所以有必要提供路由表安全策略, 以减少网络 攻击的风险。
现有技术中的一种防范方法具体为: 不信任所有节点发送的路由信息, 每次都要进 行检验认证, 具体的:
当某个新节点加入网络时, 会通过引导节点发送 join信息加入网络, 并收集其他 节点的路由信息来创建自己的初始路由表。 初始路由表创建之后, 新节点向已经获得 的路由表中的节点发送验证消息, 以确认这些节点所给的路由信息是正确的。
但是, 上述的技术方案中, 如果该网络中的其他节点本身就是恶意节点, 并且它们 给新节点的路由表中存在恶意路由,而该新节点由于只能向这些节点本身验证路由表的 正确性, 所以无法识别恶意路由, 从而降低了网络的安全性。 发明内容 本发明实施例提供了一种节点注册方法、 路由更新方法、 通讯系统以及相关设备, 能够提高 P2P网络中更新路由的安全性。
本发明实施例提供的节点注册方法, 包括: 接收节点的注册请求, 所述注册请求中 携带所述节点的身份信息; 对所述节点的身份信息进行验证, 若验证通过, 则获取所述 节点对应的节点位置信息, 根据所述节点位置信息生成节点证书; 将携带有所述节点位 置信息的节点证书发送至所述节点, 使所述节点根据所述节点证书加入 P2P网络。
本发明实施例提供的路由更新方法, 包括: 第一节点接收第二节点发送的客户端消 息; 所述第一节点根据所述客户端消息获取所述第二节点的节点证书, 所述节点证书由 注册服务器在所述第二节点注册时发送给所述第二节点;第一节点根据自身的节点位置 信息以及所述节点证书中的第二节点的节点位置信息判断所述第二节点是否为与自身 物理距离最近的节点, 若是, 则更新自身保存的路由表。
本发明实施例提供的通讯系统, 包括: 注册服务器, 用于接收节点的注册请求, 所 述注册请求中携带所述节点的身份信息;对所述节点的身份信息进行验证,若验证通过, 则获取所述节点对应的节点位置信息,将携带有所述节点位置信息的节点证书发送至所 述节点; 节点, 用于向所述注册服务器发送注册请求, 所述注册请求中携带所述节点的 身份信息; 接收注册服务器发送的携带有所述节点位置信息的节点证书; 根据所述节点 证书加入对等网络。
本发明实施例提供的另一种通讯系统, 包括: 第一节点以及第二节点; 所述第一节 点用于接收所述第二节点发送的客户端消息,根据所述客户端消息获取所述第二节点的 节点证书, 所述节点证书由注册服务器在所述第二节点注册时发送给所述第二节点; 根 据自身的节点位置信息以及所述节点证书中的第二节点的节点位置信息判断所述第二 节点是否为与所述第一节点物理距离最近的节点,若是,则更新第一节点保存的路由表; 所述第二节点用于向所述第一节点发送客户端消息。
本发明实施例提供的服务器, 包括: 接收单元, 用于接收节点的注册请求, 所述注 册请求中携带所述节点的身份信息; 验证单元, 用于对所述身份信息进行验证; 获取单 元, 用于当验证单元对所述身份信息验证通过后, 获取所述节点对应的节点位置信息; 证书生成单元, 用于根据所述节点位置信息生成节点证书; 发送单元, 用于将携带有所 述节点位置信息的节点证书发送至所述节点,使所述节点根据所述节点证书加入对等网 络。
本发明实施例提供的网络节点, 包括: 消息接收单元, 用于接收第二节点发送的客 户端消息; 证书接收单元, 用于接收所述第二节点发送的节点证书, 所述节点证书由注 册服务器在所述第二节点注册时发送给所述第二节点; 距离判断单元, 用于根据自身的 节点位置信息以及所述节点证书中的第二节点的节点位置信息判断所述第二节点是否 为与所述第一节点物理距离最近的节点; 路由更新单元, 若所述第二节点为与所述第一 节点物理距离最近的节点, 则更新路由表。
从以上技术方案可以看出, 本发明实施例具有以下优点:
本发明实施例中, 当第一节点从第二节点接收到客户端消息, 可以从第二节点获取 节点证书, 并从该节点证书中提取第二节点的节点位置信息, 从而决定是否需要更新路 由, 该节点证书是第二节点在注册时由注册服务器发送给第二节点的, 第二节点本身不 易对节点证书进行伪造, 所以能够防止恶意节点发送恶意路由信息, 进而提高了 P2P网 络中更新路由的安全性。 附图说明 图 1为本发明实施例中节点注册方法实施例流程图;
图 2为本发明实施例中节点注册方法第一实施例信令流程图;
图 3为本发明实施例中节点注册方法第二实施例信令流程图;
图 4为本发明实施例中路由更新方法第一实施例信令流程图;
图 5为本发明实施例中路由更新方法第二实施例信令流程图;
图 6为本发明实施例中通讯系统第一实施例示意图;
图 7为本发明实施例中通讯系统第二实施例示意图;
图 8为本发明实施例中服务器实施例示意图;
图 9为本发明实施例中网络节点实施例示意图。 具体实施方式 本发明实施例提供了一种节点注册方法、 路由更新方法、 通讯系统以及相关设备, 用于提高 P2P网络中更新路由的安全性。
请参阅图 1, 本发明实施例中的节点注册方法具体包括:
101、 接收节点的注册请求;
本实施例中, 当某个新的节点请求加入已有的 P2P网络时, 该节点会向注册服务器 发送注册请求,该注册请求中携带该节点的身份信息,具体的身份信息可以为节点标识, 或者节点名称, 或者是其他能够唯一指示该节点的信息, 此处不做限定。
102、 判断该节点的身份信息是否验证通过, 若是, 则执行步骤 104, 若否, 则执行 步骤 103;
注册服务器接收到节点发送的注册请求之后, 对该请求中携带的身份信息进行验 证, 具体的验证过程可以为: 判断该节点是否属于某个预置的黑名单, 或者该节点是否 属于某个允许加入 P2P网络的列表, 或者还可以采用其他的验证方式, 具体方式此处不 做限定。
103、 执行验证失败处理流程, 并结束本发明实施例流程;
若注册服务器在对节点的验证过程中发现该节点为非法节点, 或者不具备加入 P2P 网络的资格, 则确定验证失败, 触发验证失败处理流程, 具体可以为: 向该节点反馈验 证失败信息, 或者是向该节点发送再次验证通知, 或者是其他类型的处理流程, 具体流 程此处不做限定。
104、 获取该节点对应的节点位置信息;
若注册服务器对该节点的验证通过, 则可以获取该节点对应的节点位置信息, 具体 的节点位置信息的获取方式有多种途径, 将在后续实施例中进行详细描述。
本实施例中的节点位置信息可以为自治域标识, 或分区标识, 或节点坐标, 或为该 节点提供服务的边缘服务器的地址, 或者是其他能够标识该节点的位置的信息, 此处不 做限定。
105、 根据节点位置信息生成节点证书;
当注册服务器获取到该节点的节点位置信息之后,将该节点位置信息携带于节点证 书中, 该节点证书可以为一个预置的模板结构, 由注册服务器生成, 并且在该节点证书 中还携带有一些用于防伪的信息,各节点可以通过某些特殊的算法来识别该防伪信息以 确定该节点证书是否为合法证书, 具体过程将在后续实施例中进行详细描述。
106、 将携带有节点位置信息的节点证书发送至该节点。
本实施例中, 当注册服务器将包含有节点位置信息的节点证书发送至该节点之后, 则该节点在加入 P2P网络时会携带该节点证书, 利用 P2P网络中其他节点的节点证书, 即可对各节点的路由表进行更新, 由于各节点的节点证书由注册服务器统一颁发, 恶意 节点不易修改该节点证书, 即不易修改节点的节点位置信息, 从而能够有效的防止恶意 节点发布恶意路由, 提高 P2P网络的安全性。
为便于理解, 下面以两个具体实例对上述节点注册方法进行详细描述:
一、注册服务器通过拓扑信息服务器获取节点位置信息:
请参阅图 2, 本发明实施例中节点注册方法第一实施例包括:
201、 节点向注册服务器发送注册请求;
本实施例中, 当某个新的节点请求加入已有的 P2P网络时, 该节点会向注册服务器 发送注册请求, 该注册请求中携带该节点的身份信息, 具体的身份信息可以为节点的标 识, 或者节点的名称, 或者是其他能够唯一指示该节点的信息, 此处不做限定。
202、 注册服务器对节点的身份信息进行验证;
注册服务器接收到节点发送的注册请求之后, 对该请求中携带的身份信息进行验 证, 具体的验证过程可以为: 判断该节点是否属于某个预置的黑名单, 或者该节点是否 属于某个允许加入 P2P网络的列表, 或者还可以采用其他的验证方式, 具体方式此处不 做限定。
203、 注册服务器向拓扑信息服务器请求获取节点位置信息;
若注册服务器对该节点的验证通过,则可以向拓扑信息服务器发送请求以获取该节 点对应的节点位置信息。
本实施例中的拓扑信息服务器可以是运营商部署的拓扑信息服务器 (即 iTracker 服务器), 也可以是第三方部署的可信拓扑信息服务器, 或者是能够通过某些算法或协 议得知节点位置信息的官方 /非官方设备。
204、 拓扑信息服务器分配节点位置信息;
拓扑信息服务器在接收到注册服务器的请求之后即可为该节点分配节点位置信息, 本实施例中的节点位置信息可以为自治域标识, 或分区标识, 或节点坐标, 或者是其他 能够标识该节点的位置的信息, 此处不做限定。
205、 拓扑信息服务器向注册服务器发送节点位置信息;
拓扑信息服务器在分配了节点位置信息之后, 将该节点位置信息发送至注册服务 器。
206、 注册服务器生成节点证书;
当注册服务器获取到该节点的节点位置信息之后,将该节点位置信息携带于节点证 书中, 该节点证书可以为一个预置的模板结构, 由注册服务器生成, 并且在该节点证书 中还携带有一些用于防伪的信息,各节点可以通过某些特殊的算法来识别该防伪信息以 确定该节点证书是否为合法证书, 例如节点证书中携带有一串字符串, 通过某个对应的 算法(例如对这串字符串取哈希值, 或取反, 或取负等) 即可得到一个校验信息, 若该 校验信息与预置的校验信息相同, 则可确定该节点证书为合法证书。
需要说明的是, 具体的防伪信息还可以采用其他的多种方式, 此处不做限定。
207、 注册服务器向节点发送节点证书。
当注册服务器生成节点证书之后, 即可将生成的节点证书发送至节点以供该节点加 入 P2P网络时使用。
需要说明的是, 本实施例中, 拓扑信息服务器和注册服务器可以分离实现, 也可以 集成在一起形成一个综合服务器实现, 具体实现方式此处不做限定。
本实施例中, 注册服务器可以从拓扑信息服务器中获取到节点的节点位置信息, 所 以可以向节点发送包含有节点位置信息的节点证书,则该节点在加入 P2P网络时会携带 该节点证书, 利用 P2P网络中其他节点的节点证书, 即可对各节点的路由表进行更新, 由于各节点的节点证书由注册服务器统一颁发, 因此恶意节点不易修改该节点证书, 即 不易修改节点的节点位置信息, 从而能够有效的防止恶意节点发布恶意路由, 进而提高 P2P网络的安全性。
二、 注册服务器通过 CDN重定向服务器获取节点位置信息:
请参阅图 3, 本发明实施例中节点注册方法第二实施例包括:
301、 节点向注册服务器发送注册请求;
本实施例中, 当某个新的节点请求加入已有的 P2P网络时, 该节点会向注册服务器 发送注册请求, 该注册请求中携带该节点的身份信息, 具体的身份信息可以为节点的标 识, 或者节点的名称, 或者是其他能够唯一指示该节点的信息, 此处不做限定。
302、 注册服务器对节点的身份信息进行验证;
注册服务器接收到节点发送的注册请求之后, 对该请求中携带的身份信息进行验 证, 具体的验证过程可以为: 判断该节点是否属于某个预置的黑名单, 或者该节点是否 属于某个允许加入 P2P网络的列表, 或者还可以采用其他的验证方式, 具体方式此处不 做限定。
303、 注册服务器向内容发布网络 (CDN, Content Delivery Network) 重定向服务 器发送重定向请求;
若注册服务器对该节点的验证通过,则可以向 CDN重定向服务器发送重定向请求以 请求该 CDN重定向服务器确定为该节点服务的最近的边缘服务器,该重定向请求中携带 有节点的身份信息。
304、 CDN重定向服务器执行重定向;
CDN重定向服务器在接收到注册服务器的重定向请求之后, 根据该重定向请求中的 身份信息为该节点确定为该节点提供服务, 且离该节点最近的边缘服务器, 获取该边缘 服务器的地址。
需要说明的是, 本实施例中 CDN重定向服务器执行重定向的过程为现有技术, 此处 不做限定。
305、 CDN重定向服务器向注册服务器发送重定向结果;
CDN重定向服务器在执行重定向之后即可获得边缘服务器的地址, 将该边缘服务器 的地址作为重定向结果发送至注册服务器。
306、 注册服务器生成节点证书;
当注册服务器获取到边缘服务器的地址之后,将边缘服务器的地址作为该节点的节 点位置信息携带于节点证书中, 该节点证书可以为一个预置的模板结构, 由注册服务器 生成, 并且在该节点证书中还携带有一些用于防伪的信息, 各节点可以通过某些特殊的 算法来识别该防伪信息以确定该节点证书是否为合法证书,例如节点证书中携带有一串 字符串, 通过某个对应的算法(例如对这串字符串取哈希值, 或取反, 或取负等) 即可 得到一个校验信息, 若该校验信息与预置的校验信息相同, 则可确定该节点证书为合法 证书。
需要说明的是, 具体的防伪信息还可以采用其他的多种方式, 此处不做限定。 本实施例中,注册服务器可以直接将边缘服务器的地址作为节点的节点位置信息携 带在节点证书中, 同样还可以根据预置的算法对该边缘服务器的地址进行转换, 将转换 后的位置标识作为节点位置信息携带在节点证书中, 例如假设边缘服务器的地址为 A. A. A. A,注册服务器可以在预置的对应关系中查询到该地址对应的位置标识为 X,则注 册服务器可以将 X作为节点位置信息携带在节点证书中, 需要说明的是, 若注册服务器 将位置标识作为节点位置信息, 则加入 P2P网络的各节点需要具备识别能力, 具体的可 以在各节点中预置该对应关系, 或者各节点可以从某一服务器获取到该对应关系。
307、 注册服务器向节点发送节点证书。
当注册服务器生成节点证书之后, 即可将生成的节点证书发送至节点以供该节点加 入 P2P网络时使用。
本实施例中,注册服务器可以从 CDN重定向服务器中获取到边缘服务器的地址作为 节点的节点位置信息, 所以可以向节点发送包含有节点位置信息的节点证书, 则该节点 在加入 P2P网络时会携带该节点证书, 利用 P2P网络中其他节点的节点证书, 即可对各 节点的路由表进行更新, 由于各节点的节点证书由注册服务器统一颁发, 因此恶意节点 不易修改该节点证书, 即不易修改节点的节点位置信息, 从而能够有效的防止恶意节点 发布恶意路由, 进而提高 P2P网络的安全性。
上面描述了节点注册的过程, 下面对本发明实施例中的路由更新的过程进行描述, 为便于理解, 下面以两个具体实例对本发明实施例中的路由更新方法进行详细描述: 一、 消息接收方请求节点证书:
请参阅图 4, 本发明实施例中路由更新方法第一实施例包括:
401、 第二节点向第一节点发送客户端消息;
本实施例中, 第一节点为新加入 P2P网络的节点, 第二节点为原先已经在 P2P网络 中的节点。
第二节点会向第一节点发送客户端消息以进行通信,在该客户端消息中携带有第二 节点的节点标识, 本实施例中的客户端消息可以为 P2P信令消息。
402、 第一节点判断是否具有相同的前缀, 若是, 则执行步骤 403, 若否, 则执行步 骤 407;
第一节点接收到第二节点发送的客户端消息之后,读取该客户端消息中的第二节点 的节点标识, 判断自身的节点标识与该第二节点的节点标识是否具有相同的前缀。
需要说明的是, 若两个节点的节点标识具有相同的前缀, 则说明这两个节点之间可 以转发路由消息。
本实施例中的第一节点以及第二节点中均保存有路由信息,其中路由信息分为三个 部分,分别是 "叶子节点(leaf set )", "路由表"以及"邻居节点(neighborhood set )", 其中, 叶子节点中记录的是节点标识离本节点最近的若干节点, 路由表中记录的是与本 节点具有相同前缀的若干节点, 邻居节点中记录的是与本节点物理距离最近的若干节 点。
403、 判断是否有第二节点的节点证书, 若是, 则执行步骤 406, 若否, 则执行步骤
404;
本实施例中, 当第一节点确定自身的节点标识与第二节点的节点标识具有相同的前 缀之后, 判断本地是否保存有第二节点的节点证书。
404、 第一节点向第二节点请求节点证书;
若第一节点确定本地没有保存第二节点的节点证书, 则向第二节点请求节点证书。
405、 第二节点向第一节点反馈节点证书; 当第二节点接收到第一节点的请求之后, 则向第一节点反馈自身的节点证书, 该节 点证书是第二节点在注册时由注册服务器发送给第二节点的,具体的注册过程与前述实 施例中描述的节点注册过程一致, 此处不再赘述。
406、 第一节点执行路由更新。
若第一节点本地保存有第二节点的节点证书,或者是第一节点在接收到第二节点发 送的节点证书之后, 可以对该节点证书进行鉴别, 由于该节点证书中可以携带有防伪信 息, 则第一节点可根据该防伪信息判断该节点证书是否为合法的节点证书, 若是非法证 书, 则可向第二节点发送拒绝消息, 具体的检测节点证书是否合法的过程可以为: 通过某些特殊的算法来识别该防伪信息以确定该节点证书是否为合法证书,例如节 点证书中携带有一串字符串, 通过某个对应的算法(例如对这串字符串取哈希值, 或取 反, 或取负等) 即可得到一个校验信息, 若该校验信息与预置的校验信息相同, 则可确 定该节点证书为合法证书。
确认节点证书合法之后, 即可获取该节点证书中的节点位置信息, 该节点位置信息 指示第二节点的节点位置。
由于第一节点在注册时也会从注册服务器接收到节点证书,且该节点证书中也包含 有第一节点的节点位置信息, 因此第一节点可以根据这两个节点位置信息判断第二节点 是否为与第一节点物理距离最近的节点, 若是, 则将第二节点填入第一节点的路由信息 中的 "邻居节点" 中。
需要说明的是, 若第一节点的路由信息中的 "邻居节点"中原先已经有一个第三节 点,则第一节点需要判断第一节点与第三节点之间的物理距离和第一节点与第二节点之 间的物理距离相比, 哪个更近, 将更近的那个节点填入第一节点的路由信息中的 "邻居 节点" 中。
407、 执行其他流程。
若第一节点读取该客户端消息中的第二节点的节点标识,判断自身的节点标识与该 第二节点的节点标识没有相同的前缀时, 则说明这两个节点之间不能转发路由消息, 因 此可以执行其他处理流程, 例如向第二节点反馈错误信息等, 具体的处理流程此处不作 限定。
本实施例中,节点位置信息可以为拓扑信息服务器分配的自治域标识,或分区标识, 或节点坐标, 或 CDN重定向服务器确定的边缘服务器的地址, 或者是其他能够标识该节 点的位置的信息。
本实施例中, 根据节点位置信息判断两个节点之间的物理距离的过程为现有技术, 此处不做限定。
本实施例中, 第一节点从第二节点获取到的节点证书是由注册服务器颁发, 因此恶 意节点不易修改该节点证书, 即不易修改节点的节点位置信息, 从而能够有效的防止恶 意节点发布恶意路由, 进而提高 P2P网络的安全性。
二、 消息发送方自动携带节点证书- 请参阅图 5, 本发明实施例中路由更新方法第二实施例包括:
501、 第二节点向第一节点发送客户端消息;
本实施例中, 第一节点为新加入 P2P网络的节点, 第二节点为原先已经在 P2P网络 中的节点。
第二节点会向第一节点发送客户端消息,在该客户端消息中携带有第二节点的节点 标识以及节点证书。
本实施例中, 互联网工程工作小组 ( IETF, Internet Engineering Task Force) 的 P2PSIP工作组提出了一种叫做 RELOAD的资源定位方法, 在这种方法中, 节点在转发 查询消息时, 会自动携带节点的证书信息。
502、 第一节点判断是否具有相同的前缀, 若是, 则执行步骤 503, 若否, 则执行步 骤 504;
第一节点接收到第二节点发送的客户端消息之后,读取该客户端消息中的第二节点 的节点标识, 判断自身的节点标识与该第二节点的节点标识是否具有相同的前缀。
需要说明的是, 若两个节点的节点标识具有相同的前缀, 则说明这两个节点之间可 以转发路由消息。
本实施例中的第一节点以及第二节点中均保存有路由信息,其中路由信息分为三个 部分,分别是 "叶子节点(leaf set )", "路由表"以及"邻居节点(neighborhood set )", 其中, 叶子节点中记录的是节点标识离本节点最近的若干节点, 路由表中记录的是与本 节点具有相同前缀的若干节点, 邻居节点中记录的是与本节点物理距离最近的若干节 点。
503、 第一节点执行路由更新。
第一节点在从第二节点发送的客户端消息中读取出第二节点的节点证书之后,可以 对该节点证书进行鉴别, 由于该节点证书中可以携带有防伪信息, 则第一节点可根据该 防伪信息判断该节点证书是否为合法的节点证书, 若是非法证书, 则可向第二节点发送 拒绝消息, 具体的检测节点证书是否合法的过程可以为:
通过某些特殊的算法来识别该防伪信息以确定该节点证书是否为合法证书,例如节 点证书中携带有一串字符串, 通过某个对应的算法(例如对这串字符串取哈希值, 或取 反, 或取负等) 即可得到一个校验信息, 若该校验信息与预置的校验信息相同, 则可确 定该节点证书为合法证书。
确认节点证书合法之后, 即可获取该节点证书中的节点位置信息, 该节点位置信息 指示第二节点的节点位置。
由于第一节点在注册时也会从注册服务器接收到节点证书,且该节点证书中也包含 有第一节点的节点位置信息, 因此第一节点可以根据这两个节点位置信息判断第二节点 是否为与第一节点物理距离最近的节点, 若是, 则将第二节点填入第一节点的路由信息 中的 "邻居节点" 中。
需要说明的是, 若第一节点的路由信息中的 "邻居节点"中原先已经有一个第三节 点,则第一节点需要判断第一节点与第三节点之间的物理距离和第一节点与第二节点之 间的物理距离相比, 哪个更近, 将更近的那个节点填入第一节点的路由信息中的 "邻居 节点" 中。
504、 执行其他流程。
若第一节点读取该客户端消息中的第二节点的节点标识,判断自身的节点标识与该 第二节点的节点标识没有相同的前缀时, 则说明这两个节点之间不能转发路由消息, 因 此可以执行其他处理流程, 例如向第二节点反馈错误信息等, 具体的处理流程此处不作 限定。
本实施例中,节点位置信息可以为拓扑信息服务器分配的自治域标识,或分区标识, 或节点坐标, 或 CDN重定向服务器确定的边缘服务器的地址, 或者是其他能够标识该节 点的位置的信息。
本实施例中, 根据节点位置信息判断两个节点之间的物理距离的过程为现有技术, 此处不做限定。
本实施例中, 第一节点从第二节点获取到的节点证书是由注册服务器颁发, 因此恶 意节点不易修改该节点证书, 即不易修改节点的节点位置信息, 从而能够有效的防止恶 意节点发布恶意路由, 进而提高 P2P网络的安全性。
本发明实施例提供了一种通讯系统, 用于实施本发明上述节点注册方法。请参阅图 6, 本发明实施例中通讯系统第一实施例包括:
注册服务器 601,用于接收节点 603的注册请求,所述注册请求中携带所述节点 603 的身份信息, 对所述身份信息进行验证, 若验证通过, 则获取所述节点 603对应的节点 位置信息, 将携带有所述节点位置信息的节点证书发送至所述节点 603; 节点 603, 用于向注册服务器 601发送注册请求, 注册请求中携带节点 603的身份 信息, 接收注册服务器 601发送的携带有节点位置信息的节点证书。
本实施例中的通讯系统还可以进一步包括:
信息提供服务器 602, 用于向注册服务器 601提供所述节点 603对应的节点位置信 息。
本实施例中的信息提供服务器 602可以为拓扑信息服务器;
则注册服务器 601向拓扑信息服务器发送所述节点 603的身份信息,接收所述拓扑 信息服务器反馈的节点位置信息;
所述拓扑信息服务器用于根据所述注册服务器 601发送的身份信息为所述节点 603 分配节点位置信息, 向注册服务器 601反馈所述节点位置信息, 所述节点位置信息为自 治域标识, 或分区标识, 或节点坐标。
本实施例中的信息提供服务器 602还可以为 CDN重定向服务器;
则注册服务器 601向 CDN重定向服务器发送所述节点 603的身份信息,接收所述 CDN 重定向服务器反馈的节点位置信息;
CDN重定向服务器用于根据所述注册服务器 601发送的身份信息为所述节点确定的 离所述节点 603最近的边缘服务器的地址, 将所述边缘服务器的地址作为所述节点 603 的节点位置信息发送至注册服务器 601。
本实施例中的注册服务器 601还可以按照预置的算法将所述边缘服务器的地址转换 为对应的位置标识, 将所述位置标识作为所述节点 603的节点位置信息。
本实施例中,注册服务器 601可以从信息提供服务器 602中获取到节点 603的节点 位置信息, 所以可以向节点 603发送包含有节点位置信息的节点证书, 则该节点 603在 加入 P2P网络时会携带该节点证书, 利用 P2P网络中其他节点的节点证书, 即可对各节 点的路由表进行更新, 由于节点证书由注册服务器 601统一颁发, 因此恶意节点不易修 改该节点证书, 即不易修改节点的节点位置信息, 从而能够有效的防止恶意节点发布恶 意路由, 进而提高 P2P网络的安全性。
本发明实施例提供了一种通讯系统, 用于实施本发明上述路由更新方法。请参阅图 7, 本发明实施例中通讯系统第二实施例包括:
第一节点 701以及第二节点 702;
第一节点 701用于接收所述第二节点 702发送的客户端消息,判断自身是否保存有 所述第二节点 702的节点证书, 若没有, 则向所述第二节点 702请求所述节点证书, 接 收所述第二节点 702发送的节点证书, 所述节点证书由注册服务器在所述第二节点 702 注册时发送给所述第二节点 702, 根据自身的节点位置信息以及所述节点证书中的第二 节点 702的节点位置信息判断所述第二节点 702是否为与所述第一节点 701物理距离最 近的节点, 若是, 则更新第一节点 701保存的路由表;
所述第二节点 702用于向所述第一节点 701发送客户端消息,接收第一节点 701发 送的节点证书请求, 向所述第一节点 701反馈节点证书。
上述描述的通讯系统可以应用于路由更新过程中, 消息接收方请求节点证书的场 景, 下面介绍路由更新过程中消息发送方自动携带节点证书的场景:
本发明实施例中通讯系统第二实施例包括:
第一节点 701以及第二节点 702;
所述第一节点 701用于接收所述第二节点 702发送的客户端消息,所述客户端消息 中携带有第二节点 702的节点证书,所述节点证书由注册服务器在所述第二节点 702注 册时发送给所述第二节点 702, 根据自身的节点位置信息以及所述节点证书中的第二节 点 702的节点位置信息判断所述第二节点 702是否为与所述第一节点 701物理距离最近 的节点, 若是, 则更新第一节点 701保存的路由表;
所述第二节点 702用于向所述第一节点 701发送客户端消息,所述客户端消息中携 带有第二节点 702的节点证书。
本实施例的通讯系统中, 由于第一节点 701从第二节点 702获取到的节点证书是由 注册服务器颁发,因此恶意节点不易修改该节点证书,即不易修改节点的节点位置信息, 从而能够有效的防止恶意节点发布恶意路由, 进而提高 P2P网络的安全性。
本发明实施例提供了一种服务器,用于实施本发明上述节点注册方法。请参阅图 8, 本发明实施例中的服务器包括:
接收单元 801, 用于接收节点的注册请求, 所述注册请求中携带所述节点的身份信 息;
验证单元 802, 用于对所述身份信息进行验证;
获取单元 803, 用于当验证单元 802对所述身份信息验证通过后, 获取所述节点对 应的节点位置信息;
证书生成单元 804, 用于根据所述节点位置信息生成节点证书;
发送单元 805, 用于将携带有所述节点位置信息的节点证书发送至所述节点。
本实施例中的获取单元 803可以进一步包括:
第一获取单元 8031,用于向拓扑信息服务器发送所述节点的身份信息,接收拓扑信 息服务器反馈的所述节点的节点位置信息,所述节点位置信息为所述拓扑信息服务器根 据所述身份信息为所述节点分配的自治域标识, 或分区标识, 或节点坐标;
或,
第二获取单元 8032, 用于向 CDN重定向服务器发送所述节点的身份信息, 接收 CDN 重定向服务器反馈的边缘服务器的地址,所述边缘服务器的地址为所述 CDN重定向服务 器根据所述身份信息为所述节点确定的离所述节点最近的边缘服务器的地址,将所述边 缘服务器的地址作为所述节点的节点位置信息;
第三获取单元 8033, 用于向 CDN重定向服务器发送所述节点的身份信息, 接收 CDN 重定向服务器反馈的边缘服务器的地址,所述边缘服务器的地址为所述 CDN重定向服务 器根据所述身份信息为所述节点确定的离所述节点最近的边缘服务器的地址,按照预置 的算法将所述边缘服务器的地址转换为对应的位置标识,将所述位置标识作为所述节点 的节点位置信息。
本实施例中,服务器的获取单元 803可以从拓扑信息服务器或 CDN重定向服务器中 获取到节点的节点位置信息, 所以可以向节点发送包含有节点位置信息的节点证书, 则 该节点在加入 P2P网络时会携带该节点证书, 利用 P2P网络中其他节点的节点证书, 即 可对各节点的路由表进行更新, 由于各节点的节点证书由注册服务器统一颁发, 因此恶 意节点不易修改该节点证书, 即不易修改节点的节点位置信息, 从而能够有效的防止恶 意节点发布恶意路由, 进而提高 P2P网络的安全性。
本发明实施例提供了一种通讯系统, 用于实施本发明上述路由更新方法。请参阅图 9, 本发明实施例中的网络节点包括:
消息接收单元 901, 用于接收第二节点发送的客户端消息;
证书判断单元 902, 用于判断自身是否保存有所述第二节点的节点证书, 若没有, 则向所述第二节点请求所述节点证书;
证书接收单元 903, 用于接收所述第二节点发送的节点证书, 所述节点证书由注册 服务器在所述第二节点注册时发送给所述第二节点;
距离判断单元 904, 用于根据自身的节点位置信息以及所述节点证书中的第二节点 的节点位置信息判断所述第二节点是否为与所述第一节点物理距离最近的节点;
路由更新单元 905, 若所述第二节点为与所述第一节点物理距离最近的节点, 则更 新路由表。
其中,路由更新单元 905执行路由更新的过程与前述路由更新方法中所描述的路由 更新过程一致, 此处不再赘述。 需要说明的是, 本实施例中的证书判断单元 902为可选单元, 若在第二节点发送的 客户端消息中携带有第二节点的节点证书, 则无需证书判断单元 902。
本实施例中, 由于网络节点从第二节点获取到的节点证书是由注册服务器颁发, 因 此恶意节点不易修改该节点证书, 即不易修改节点的节点位置信息, 从而能够有效的防 止恶意节点发布恶意路由, 进而提高 P2P网络的安全性。
本领域普通技术人员可以理解实现上述实施例方法中的全部或部分步骤是可以通 过程序来指令相关的硬件完成, 所述的程序可以存储于一种计算机可读存储介质中, 该 程序在执行时, 包括如下步骤:
接收节点的注册请求, 所述注册请求中携带所述节点的身份信息;
对所述身份信息进行验证, 若验证通过, 则获取所述节点对应的节点位置信息, 根据所述节点位置信息生成节点证书;
将携带有所述节点位置信息的节点证书发送至所述节点, 使所述节点根据所述节 点证书加入网络。
上述提到的存储介质可以是只读存储器, 磁盘或光盘等。
以上对本发明所提供的一种节点注册方法、 路由更新方法、通讯系统以及相关设备 进行了详细介绍, 对于本领域的一般技术人员, 依据本发明实施例的思想, 在具体实施 方式及应用范围上均会有改变之处, 综上所述, 本说明书内容不应理解为对本发明的限 制。

Claims

权利要求
1、 一种节点注册方法, 其特征在于, 包括:
接收节点的注册请求, 所述注册请求中携带所述节点的身份信息;
对所述节点的身份信息进行验证, 若验证通过, 则获取所述节点对应的节点位置信 息, 根据所述节点位置信息生成节点证书;
将携带有所述节点位置信息的节点证书发送至所述节点,使所述节点根据所述节点 证书加入对等网络。
2、 根据权利要求 1所述的方法, 其特征在于, 所述获取所述节点对应的节点位置 信息的步骤包括:
向拓扑信息服务器发送获取节点位置信息的请求,所述请求中携带所述节点的身份 信息;
接收拓扑信息服务器反馈的所述节点的节点位置信息,所述节点位置信息为所述拓 扑信息服务器根据所述身份信息为所述节点分配的自治域标识、 分区标识或节点坐标。
3、 根据权利要求 1所述的方法, 其特征在于, 所述获取所述节点对应的节点位置 信息的步骤包括:
向内容分发网络 CDN重定向服务器发送获取节点位置信息的请求,所述请求中携带 所述节点的身份信息;
接收 CDN重定向服务器反馈的边缘服务器的地址, 所述边缘服务器的地址为所述 CDN重定向服务器根据所述身份信息为所述节点确定的离所述节点最近的边缘服务器的 地址;
将所述边缘服务器的地址作为所述节点的节点位置信息。
4、 根据权利要求 1所述的方法, 其特征在于, 所述获取所述节点对应的节点位置 信息的步骤包括:
向 CDN重定向服务器发送获取节点位置信息的请求,所述请求中携带所述节点的身 份信息;
接收 CDN重定向服务器反馈的边缘服务器的地址, 所述边缘服务器的地址为所述 CDN重定向服务器根据所述身份信息为所述节点确定的离所述节点最近的边缘服务器的 地址;
按照预置的算法将所述边缘服务器的地址转换为对应的位置标识;
将所述位置标识作为所述节点的节点位置信息。
5、 一种路由更新方法, 其特征在于, 包括: 第一节点接收第二节点发送的客户端消息;
所述第一节点根据所述客户端消息获取所述第二节点的节点证书,所述节点证书由 注册服务器在所述第二节点注册时发送给所述第二节点;
所述第一节点根据自身的节点位置信息以及所述节点证书中的第二节点的节点位 置信息判断所述第二节点是否为与自身物理距离最近的节点, 若是, 则更新自身保存的 路由表。
6、 根据权利要求 5所述的方法, 其特征在于, 所述客户端消息中携带有第二节点 的节点标识; 所述方法还包括:
第一节点判断自身的节点标识是否与所述第二节点的节点标识具有相同的前缀,若 是, 则获取所述第二节点的节点证书。
7、 根据权利要求 6所述的方法, 其特征在于, 所述第一节点根据所述客户端消息 获取所述第二节点的节点证书包括:
所述第一节点判断自身是否保存有所述第二节点的节点证书, 若没有, 则向所述第 二节点请求所述节点证书;
所述第一节点接收所述第二节点发送的节点证书。
8、 根据权利要求 6所述的方法, 其特征在于, 所述第一节点根据所述客户端消息 获取所述第二节点的节点证书包括:所述第一节点从所述客户端消息中获取该客户端消 息携带的所述第二节点的节点证书。
9、 根据权利要求 7或 8所述的方法, 其特征在于,
所述节点位置信息为拓扑信息服务器分配的自治域标识、 分区标识或节点坐标; 或 所述节点位置信息为 CDN重定向服务器查询到的边缘服务器的地址或注册服务器确 定的与所述边缘服务器的地址对应的位置标识。
10、 一种通讯系统, 其特征在于, 包括:
注册服务器,用于接收节点的注册请求,所述注册请求中携带所述节点的身份信息, 对所述节点的身份信息进行验证, 若验证通过, 则获取所述节点对应的节点位置信息, 将携带有所述节点位置信息的节点证书发送至所述节点;
节点, 用于向所述注册服务器发送注册请求, 所述注册请求中携带所述节点的身份 信息; 接收注册服务器发送的携带有所述节点位置信息的节点证书; 根据所述节点证书 加入对等网络。
11、 根据权利要求 10所述的通讯系统, 其特征在于, 所述通讯系统还包括: 信息提供服务器, 用于向注册服务器提供所述节点对应的节点位置信息。
12、 根据权利要求 11所述的通讯系统, 其特征在于, 所述信息提供服务器为拓扑 信息服务器;
所述注册服务器还用于向拓扑信息服务器发送所述节点的身份信息,接收所述拓扑 信息服务器反馈的节点位置信息;
所述拓扑信息服务器用于根据所述注册服务器发送的身份信息为所述节点分配节 点位置信息, 向注册服务器反馈所述节点位置信息, 所述节点位置信息为自治域标识, 或分区标识, 或节点坐标。
13、 根据权利要求 11 所述的通讯系统, 其特征在于, 所述信息提供服务器为 CDN 重定向服务器;
所述注册服务器还用于向 CDN重定向服务器发送所述节点的身份信息, 接收所述 CDN重定向服务器反馈的节点位置信息;
所述 CDN重定向服务器用于根据所述注册服务器发送的身份信息为所述节点确定的 离所述节点最近的边缘服务器的地址,将所述边缘服务器的地址作为所述节点的节点位 置信息发送至注册服务器。
14、 根据权利要求 13所述的通讯系统, 其特征在于, 所述注册服务器还用于按照 预置的算法将所述边缘服务器的地址转换为对应的位置标识,将所述位置标识作为所述 节点的节点位置信息。
15、 一种通讯系统, 其特征在于, 包括:
第一节点以及第二节点;
所述第一节点用于接收所述第二节点发送的客户端消息,根据所述客户端消息获取 所述第二节点的节点证书,所述节点证书由注册服务器在所述第二节点注册时发送给所 述第二节点;根据自身的节点位置信息以及所述节点证书中的第二节点的节点位置信息 判断所述第二节点是否为与所述第一节点物理距离最近的节点, 若是, 则更新自身保存 的路由表;
所述第二节点用于向所述第一节点发送客户端消息。
16、 根据权利要求 15所述的通信系统, 其特征在于, 所述第一节点还用于判断自 身的节点标识是否与所述第二节点的节点标识具有相同的前缀, 若是, 则获取所述第二 节点的节点证书。
17、 根据权利要求 16所述的通信系统, 其特征在于, 所述第一节点进一步用于判 断自身是否保存有所述第二节点的节点证书, 若没有, 则向所述第二节点请求所述节点 证书, 并接收所述第二节点发送的节点证书; 所述第二节点还用于根据所述第一节点的 请求向所述第一节点发送节点证书; 或
所述第一节点从客户端消息中获取该客户端消息携带的第二节点的节点证书。
18、 一种服务器, 其特征在于, 包括:
接收单元, 用于接收节点的注册请求, 所述注册请求中携带所述节点的身份信息; 验证单元, 用于对所述节点的身份信息进行验证;
获取单元, 用于当验证单元对所述身份信息验证通过后, 获取所述节点对应的节点 位置信息;
证书生成单元, 用于根据所述节点位置信息生成节点证书;
发送单元, 用于将携带有所述节点位置信息的节点证书发送至所述节点, 使所述节 点根据所述节点证书加入对等网络。
19、 根据权利要求 18所述的服务器, 其特征在于, 所述获取单元包括: 第一获取单元, 用于向拓扑信息服务器发送所述节点的身份信息, 接收拓扑信息服 务器反馈的所述节点的节点位置信息,所述节点位置信息为所述拓扑信息服务器根据所 述身份信息为所述节点分配的自治域标识, 或分区标识, 或节点坐标;
或,
第二获取单元, 用于向 CDN重定向服务器发送所述节点的身份信息, 接收 CDN重定 向服务器反馈的边缘服务器的地址,所述边缘服务器的地址为所述 CDN重定向服务器根 据所述身份信息为所述节点确定的离所述节点最近的边缘服务器的地址,将所述边缘服 务器的地址作为所述节点的节点位置信息;
或,
第三获取单元, 用于向 CDN重定向服务器发送所述节点的身份信息, 接收 CDN重定 向服务器反馈的边缘服务器的地址,所述边缘服务器的地址为所述 CDN重定向服务器根 据所述身份信息为所述节点确定的离所述节点最近的边缘服务器的地址,按照预置的算 法将所述边缘服务器的地址转换为对应的位置标识,将所述位置标识作为所述节点的节 点位置信息。
20、 一种网络节点, 其特征在于, 包括:
消息接收单元, 用于接收第二节点发送的客户端消息;
证书接收单元, 用于接收所述第二节点发送的节点证书, 所述节点证书由注册服务 器在所述第二节点注册时发送给所述第二节点;
距离判断单元,用于根据自身的节点位置信息以及所述节点证书中的第二节点的节 点位置信息判断所述第二节点是否为与所述第一节点物理距离最近的节点; 路由更新单元, 若所述第二节点为与所述第一节点物理距离最近的节点, 则更新路 由表。
21、 根据权利要求 20所述的网络节点, 其特征在于, 所述网络节点还包括: 证书判断单元, 用于判断自身是否保存有所述第二节点的节点证书, 若没有, 则向 所述第二节点请求所述节点证书。
PCT/CN2010/071581 2009-04-14 2010-04-07 节点注册方法、路由更新方法、通讯系统以及相关设备 WO2010118666A1 (zh)

Priority Applications (4)

Application Number Priority Date Filing Date Title
EP10764079.9A EP2410711B1 (en) 2009-04-14 2010-04-07 Node registration method, communication system and related server
US13/272,686 US8910252B2 (en) 2009-04-14 2011-10-13 Peer enrollment method, route updating method, communication system, and relevant devices
US14/543,381 US9819688B2 (en) 2009-04-14 2014-11-17 Peer enrollment method, route updating method, communication system, and relevant devices
US15/811,144 US10616243B2 (en) 2009-04-14 2017-11-13 Route updating method, communication system, and relevant devices

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN200910130091.X 2009-04-14
CN200910130091XA CN101534309B (zh) 2009-04-14 2009-04-14 节点注册方法、路由更新方法、通讯系统以及相关设备

Related Child Applications (1)

Application Number Title Priority Date Filing Date
US13/272,686 Continuation US8910252B2 (en) 2009-04-14 2011-10-13 Peer enrollment method, route updating method, communication system, and relevant devices

Publications (1)

Publication Number Publication Date
WO2010118666A1 true WO2010118666A1 (zh) 2010-10-21

Family

ID=41104696

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2010/071581 WO2010118666A1 (zh) 2009-04-14 2010-04-07 节点注册方法、路由更新方法、通讯系统以及相关设备

Country Status (4)

Country Link
US (3) US8910252B2 (zh)
EP (1) EP2410711B1 (zh)
CN (1) CN101534309B (zh)
WO (1) WO2010118666A1 (zh)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2013016142A1 (en) * 2011-07-22 2013-01-31 Raketu Communications, Inc. Self-adapting direct peer to peer communication and messaging system
CN103533024A (zh) * 2013-09-17 2014-01-22 福州瑞芯微电子有限公司 一种移动设备上同步固件的方法
US8910252B2 (en) 2009-04-14 2014-12-09 Huwei Technologies Co., Ltd. Peer enrollment method, route updating method, communication system, and relevant devices

Families Citing this family (25)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7162035B1 (en) 2000-05-24 2007-01-09 Tracer Detection Technology Corp. Authentication method and system
US8171567B1 (en) 2002-09-04 2012-05-01 Tracer Detection Technology Corp. Authentication method and system
US7995196B1 (en) 2008-04-23 2011-08-09 Tracer Detection Technology Corp. Authentication method and system
CN102223185B (zh) * 2010-04-14 2015-06-03 中兴通讯股份有限公司 无源光网络系统拓扑结构的确定方法及系统
CN102291371B (zh) * 2010-06-21 2015-09-16 中兴通讯股份有限公司 一种路由攻击防御方法和装置
US8560648B2 (en) * 2010-11-10 2013-10-15 Microsoft Corporation Location control service
US9559894B2 (en) 2012-08-22 2017-01-31 Oracle International Corporation System and method for supporting high available (HA) network communication in a middleware machine environment
US9350629B2 (en) * 2012-08-22 2016-05-24 Oracle International Corporation System and method for ensuring internet protocol (IP) address and node name consistency in a middleware machine environment
CN104852844A (zh) * 2015-06-09 2015-08-19 张维秀 图书分享方法及系统及移动终端
CN105120462B (zh) * 2015-09-11 2018-10-02 中国联合网络通信集团有限公司 网络接入方法及装置
US20170180470A1 (en) * 2015-12-21 2017-06-22 Le Holdings (Beijing) Co., Ltd. Method and electronic device for sending CDN address
CN105933234A (zh) * 2016-04-20 2016-09-07 乐视控股(北京)有限公司 Cdn网络中的节点管理方法和系统
CN107124621A (zh) * 2017-05-05 2017-09-01 北京奇艺世纪科技有限公司 一种基于蜂窝网络的业务调度方法及装置
CN107197501B (zh) * 2017-06-19 2020-03-24 深圳市盛路物联通讯技术有限公司 一种基于被监测设备更新路由信息表的方法及设备
US10728319B2 (en) * 2017-10-05 2020-07-28 Level 3 Communications Llc CDN-based client messaging
FR3074318B1 (fr) * 2017-11-24 2021-04-09 Sagemcom Broadband Sas Procede de gestion a distance d'un dispositif connecte a une passerelle residentielle
CN108520049B (zh) * 2018-03-30 2021-12-17 新华三大数据技术有限公司 关系图绘制方法及装置
CN109743388A (zh) * 2018-12-29 2019-05-10 税友软件集团股份有限公司 一种分布式数据集的子节点管理方法及相关方法和装置
CN111629013B (zh) * 2019-02-27 2024-06-18 北京奇虎科技有限公司 一种业务节点管理的方法、装置和节点网络
CN110266766B (zh) * 2019-05-22 2022-01-21 深圳华科云动力科技有限公司 一种抗攻击分布式网络节点的构建方法、系统及终端设备
CN110324426B (zh) * 2019-07-09 2022-04-29 深圳市网心科技有限公司 一种数据获取方法、装置和系统
CN110677539A (zh) * 2019-10-09 2020-01-10 中国联合网络通信集团有限公司 一种识别机器人电话的方法、终端和边缘服务器
US11574044B1 (en) * 2020-03-30 2023-02-07 Amazon Technologies, Inc. Allocating requests
CN111753269A (zh) * 2020-06-24 2020-10-09 海南大学 一种基于区块链的身份认证方法及装置
CN113542135B (zh) * 2021-08-04 2023-04-07 湖南快乐阳光互动娱乐传媒有限公司 一种cdn通信方法、系统、客户端和服务器

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20030056094A1 (en) * 2001-09-19 2003-03-20 Microsoft Corporation Peer-to-peer name resolution protocol (PNRP) security infrastructure and method
CN1545243A (zh) * 2003-11-24 2004-11-10 华中科技大学 一种身份认证的方法和系统
CN1649294A (zh) * 2004-01-29 2005-08-03 三星电子株式会社 用于处理ipv6网络上的验证的方法和设备
US20070094494A1 (en) * 2005-10-26 2007-04-26 Honeywell International Inc. Defending against sybil attacks in sensor networks
CN101094060A (zh) * 2006-06-19 2007-12-26 上海新纳广告传媒有限公司 一种基于点对点网络的授权方法
CN101534309A (zh) * 2009-04-14 2009-09-16 华为技术有限公司 节点注册方法、路由更新方法、通讯系统以及相关设备

Family Cites Families (54)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6308273B1 (en) * 1998-06-12 2001-10-23 Microsoft Corporation Method and system of security location discrimination
US6910148B1 (en) 2000-12-07 2005-06-21 Nokia, Inc. Router and routing protocol redundancy
AU2002247257A1 (en) * 2001-03-02 2002-09-19 Kasenna, Inc. Metadata enabled push-pull model for efficient low-latency video-content distribution over a network
US20030174648A1 (en) * 2001-10-17 2003-09-18 Mea Wang Content delivery network by-pass system
CN1209730C (zh) * 2001-11-30 2005-07-06 温天 一种数字防伪方法
US7117264B2 (en) * 2002-01-10 2006-10-03 International Business Machines Corporation Method and system for peer to peer communication in a network environment
CN1300721C (zh) 2002-03-21 2007-02-14 重庆大学 一种对等网络体系结构实现方法
DK1512287T3 (da) 2002-05-24 2007-06-18 Oikos Anstalt Fremgangsmåde og system til forvaltning af audiovisuelt indhold til distribution deraf i on-demand modus
US7266082B2 (en) 2002-08-30 2007-09-04 Hewlett-Packard Development Company, L.P. Expressway routing among peers
US7206934B2 (en) * 2002-09-26 2007-04-17 Sun Microsystems, Inc. Distributed indexing of identity information in a peer-to-peer network
US8204992B2 (en) * 2002-09-26 2012-06-19 Oracle America, Inc. Presence detection using distributed indexes in peer-to-peer networks
US7254608B2 (en) * 2002-10-31 2007-08-07 Sun Microsystems, Inc. Managing distribution of content using mobile agents in peer-topeer networks
US7328243B2 (en) * 2002-10-31 2008-02-05 Sun Microsystems, Inc. Collaborative content coherence using mobile agents in peer-to-peer networks
US7213047B2 (en) * 2002-10-31 2007-05-01 Sun Microsystems, Inc. Peer trust evaluation using mobile agents in peer-to-peer networks
US8108455B2 (en) * 2002-10-31 2012-01-31 Oracle America, Inc. Mobile agents in peer-to-peer networks
US8037202B2 (en) * 2002-10-31 2011-10-11 Oracle America, Inc. Presence detection using mobile agents in peer-to-peer networks
US7424514B2 (en) * 2002-11-08 2008-09-09 The Regents Of The University Of Michigan Peer-to-peer method and system for performing and managing backups in a network of nodes
CN1506866A (zh) 2002-12-12 2004-06-23 上海科星自动化技术有限公司 适用于办公室的对等网络
CN100495995C (zh) 2003-04-08 2009-06-03 国家数字交换系统工程技术研究中心 因特网中构造对等网络及获取该网络中共享信息的方法
US7304994B2 (en) * 2003-04-09 2007-12-04 Nec Laboratories America, Inc. Peer-to-peer system and method with prefix-based distributed hash table
CN1567196A (zh) 2003-06-30 2005-01-19 程浩 一种基于集线器-节点对等网络平台的应用方法
US7464272B2 (en) * 2003-09-25 2008-12-09 Microsoft Corporation Server control of peer to peer communications
US7546373B2 (en) * 2003-11-14 2009-06-09 Microsoft Corporation Secure dynamic credential distribution over a network
US7565448B1 (en) * 2004-02-03 2009-07-21 Sprint Communications Company L.P. Network control system for a communication network
US7730207B2 (en) 2004-03-31 2010-06-01 Microsoft Corporation Routing in peer-to-peer networks
US7418454B2 (en) 2004-04-16 2008-08-26 Microsoft Corporation Data overlay, self-organized metadata overlay, and application level multicasting
US7536467B2 (en) * 2004-04-20 2009-05-19 Microsoft Corporation Peer-to-peer (P2P) mobility system, and method
US7559087B2 (en) * 2004-12-10 2009-07-07 Microsoft Corporation Token generation method and apparatus
GB0503972D0 (en) * 2005-02-25 2005-04-06 Firstondemand Ltd Identification systems
CN100364296C (zh) 2005-06-24 2008-01-23 清华大学 基于优化直径网络的按度值对目的节点分段迭代的路由法
CN100493085C (zh) 2005-07-08 2009-05-27 清华大学 P2p蠕虫防御系统
US20070097986A1 (en) * 2005-11-02 2007-05-03 Abu-Amara Hosame H Peer-to-peer communication architecture and terminals
US8055788B1 (en) * 2005-11-21 2011-11-08 Hong Kong University Of Science And Technology Efficient person search mechanism in peer-to-peer networks
EP1821487B1 (en) * 2006-02-21 2010-04-07 Microsoft Corporation Topology management in peer-to-peer content distribution clouds
US9043487B2 (en) * 2006-04-18 2015-05-26 Cisco Technology, Inc. Dynamically configuring and verifying routing information of broadcast networks using link state protocols in a computer network
US8477658B2 (en) * 2006-04-25 2013-07-02 The Hong Kong University Of Science And Technology Intelligent peer-to-peer media streaming
CN100583820C (zh) 2006-09-11 2010-01-20 思华科技(上海)有限公司 内容分发网络的路由系统及方法
US20080080530A1 (en) * 2006-09-29 2008-04-03 Microsoft Corporation Multiple peer groups for efficient scalable computing
CN100571377C (zh) 2006-12-31 2009-12-16 中国科学院声学研究所 一种利用对等网络技术实现视频点播的系统及方法
CN101227292A (zh) 2007-01-18 2008-07-23 华为技术有限公司 服务器、对等网络系统、路由与转移资源键值的方法
CN101026632B (zh) 2007-01-24 2010-07-28 工业和信息化部电信传输研究所 一种基于互联网的可控业务网体系架构网络系统
CN100517331C (zh) 2007-03-02 2009-07-22 华中科技大学 基于语义小世界模型的文献检索方法
US8108309B2 (en) * 2007-05-29 2012-01-31 Provalidate Protecting a manufactured item from counterfeiting
JP5525133B2 (ja) * 2008-01-17 2014-06-18 株式会社日立製作所 デジタル署名及び認証のためのシステム及び方法
US20090210489A1 (en) * 2008-02-18 2009-08-20 Supratim Deb Methods for peer-caching for faster lookups in peer-to-peer systems
CN101237467A (zh) 2008-03-06 2008-08-06 北京邮电大学 一种引入矢量定位的移动对等网络资源发现方法
CN101242365B (zh) 2008-03-11 2010-06-09 南京邮电大学 基于多维分布式哈希表的对等网络安全路由方法
US8196186B2 (en) * 2008-05-20 2012-06-05 Microsoft Corporation Security architecture for peer-to-peer storage system
US9288216B2 (en) * 2008-06-19 2016-03-15 Qualcomm Incorporated Methods and apparatus for reducing the effectiveness of chosen location attacks in a peer-to-peer overlay network
US20100064350A1 (en) * 2008-09-08 2010-03-11 Qualcomm Incorporated Apparatus and Method for Secure Affinity Group Management
CN101729362A (zh) 2008-10-22 2010-06-09 华为技术有限公司 实现结构化p2p网络拓扑优化的方法、设备及系统
US8644511B2 (en) * 2008-11-05 2014-02-04 Comcast Cable Communications, LLC. System and method for providing digital content
US10764748B2 (en) * 2009-03-26 2020-09-01 Qualcomm Incorporated Apparatus and method for user identity authentication in peer-to-peer overlay networks
WO2012030259A1 (en) * 2010-08-31 2012-03-08 Telefonaktiebolaget Lm Ericsson (Publ) Method and arrangement in a peer-to-peer network

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20030056094A1 (en) * 2001-09-19 2003-03-20 Microsoft Corporation Peer-to-peer name resolution protocol (PNRP) security infrastructure and method
CN1545243A (zh) * 2003-11-24 2004-11-10 华中科技大学 一种身份认证的方法和系统
CN1649294A (zh) * 2004-01-29 2005-08-03 三星电子株式会社 用于处理ipv6网络上的验证的方法和设备
US20070094494A1 (en) * 2005-10-26 2007-04-26 Honeywell International Inc. Defending against sybil attacks in sensor networks
CN101094060A (zh) * 2006-06-19 2007-12-26 上海新纳广告传媒有限公司 一种基于点对点网络的授权方法
CN101534309A (zh) * 2009-04-14 2009-09-16 华为技术有限公司 节点注册方法、路由更新方法、通讯系统以及相关设备

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See also references of EP2410711A4 *

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8910252B2 (en) 2009-04-14 2014-12-09 Huwei Technologies Co., Ltd. Peer enrollment method, route updating method, communication system, and relevant devices
US9819688B2 (en) 2009-04-14 2017-11-14 Huawei Technologies Co., Ltd. Peer enrollment method, route updating method, communication system, and relevant devices
US10616243B2 (en) 2009-04-14 2020-04-07 Huawei Technologies Co., Ltd. Route updating method, communication system, and relevant devices
WO2013016142A1 (en) * 2011-07-22 2013-01-31 Raketu Communications, Inc. Self-adapting direct peer to peer communication and messaging system
CN103533024A (zh) * 2013-09-17 2014-01-22 福州瑞芯微电子有限公司 一种移动设备上同步固件的方法

Also Published As

Publication number Publication date
US8910252B2 (en) 2014-12-09
EP2410711A4 (en) 2012-05-02
CN101534309B (zh) 2013-03-13
US20150074779A1 (en) 2015-03-12
EP2410711A1 (en) 2012-01-25
CN101534309A (zh) 2009-09-16
EP2410711B1 (en) 2015-10-21
US20180069872A1 (en) 2018-03-08
US9819688B2 (en) 2017-11-14
US20120036564A1 (en) 2012-02-09
US10616243B2 (en) 2020-04-07

Similar Documents

Publication Publication Date Title
US10616243B2 (en) Route updating method, communication system, and relevant devices
US9009465B2 (en) Augmenting name/prefix based routing protocols with trust anchor in information-centric networks
US9356928B2 (en) Mechanisms to use network session identifiers for software-as-a-service authentication
CA2465997C (en) Peer-to-peer name resolution wire protocol and message format data structure for use therein
US8281023B2 (en) Systems and methods for data authorization in distributed storage networks
US7961883B2 (en) System and method for securing a personalized indicium assigned to a mobile communications device
WO2019017840A1 (zh) 网络验证方法、相关设备及系统
CN102868709B (zh) 一种基于p2p的证书管理方法及其装置
TW200307442A (en) Peer-to-peer name resolution protocol (PNRP) security infrastructure and method
JP2011515049A (ja) Ipアドレス委任
CN101193103A (zh) 一种分配和验证身份标识的方法及系统
WO2013013481A1 (zh) 接入认证方法、设备、服务器及系统
CN101471878A (zh) 对等会话起始协议网络的安全路由方法、网络系统及设备
JP4906581B2 (ja) 認証システム
US20220400011A1 (en) Anti-replay protection based on hashing encrypted temporal key in a secure peer-to-peer data network
WO2009143739A1 (zh) 管理和查询映射信息的方法、设备及通信系统
Sridhara et al. Global distributed secure mapping of network addresses
WO2011131002A1 (zh) 身份管理方法及系统
US10841283B2 (en) Smart sender anonymization in identity enabled networks
JP5780648B2 (ja) ホスト装置
CN116711387A (zh) 利用边缘数据网络进行认证和授权的方法、设备和系统
EP1662745B1 (en) System and method for securing a personal identification number assigned to a mobile communications device
JP3840211B2 (ja) 通信制御装置、通信制御システム、通信制御方法および通信制御プログラム
WO2014000195A1 (zh) 接入认证方法、装置和系统

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 10764079

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

WWE Wipo information: entry into national phase

Ref document number: 2010764079

Country of ref document: EP

WWE Wipo information: entry into national phase

Ref document number: 4366/KOLNP/2011

Country of ref document: IN