WO2010121469A1 - Information collecting device of deep packet inspection linkage device group and method thereof - Google Patents

Information collecting device of deep packet inspection linkage device group and method thereof Download PDF

Info

Publication number
WO2010121469A1
WO2010121469A1 PCT/CN2009/074691 CN2009074691W WO2010121469A1 WO 2010121469 A1 WO2010121469 A1 WO 2010121469A1 CN 2009074691 W CN2009074691 W CN 2009074691W WO 2010121469 A1 WO2010121469 A1 WO 2010121469A1
Authority
WO
WIPO (PCT)
Prior art keywords
dpi
information
device group
linkage
group
Prior art date
Application number
PCT/CN2009/074691
Other languages
French (fr)
Chinese (zh)
Inventor
宋晓丽
杨波
Original Assignee
中兴通讯股份有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 中兴通讯股份有限公司 filed Critical 中兴通讯股份有限公司
Publication of WO2010121469A1 publication Critical patent/WO2010121469A1/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L43/00Arrangements for monitoring or testing data switching networks

Definitions

  • the present invention relates to the field of data communications, and in particular, to an information collecting apparatus and method for a DPI (Deep Packet Inspection) linkage device group.
  • DPI Deep Packet Inspection
  • the DPI device is a network device with service data flow identification and service data flow control capability. It works in the OSI (Open System Interconnect) model transport layer to the application layer, and has high data stream processing capability and can be used for the network.
  • the bearer services are identified and traffic management, and can be deployed in the network backbone network, the metropolitan area network, and the enterprise network.
  • each DPI device is distributed in the network, and there is no unified management. How to uniformly collect and manage the information of the DPI device deployed in the network is an urgent problem to be solved in the prior art. Summary of the invention
  • the technical problem to be solved by the present invention is to overcome the deficiencies of the prior art, and to provide an information collecting apparatus and method for the deep packet detecting linkage device group, and uniformly collect and manage the information of the distributed deployment DPI device.
  • the present invention provides an information collection device for a deep packet detection DPI linkage device group, including a DPI device information collection module and DPI linkage device information control. Center, where:
  • the DPI device information collection module is configured to dynamically collect and store operation information of devices in the DPI linkage device group;
  • the DPI linkage device information control center is connected to the DPI device information collection module, and is configured to manage and maintain the operation information.
  • the above information collecting device has the following features:
  • the DPI linkage device information control center is further configured to acquire registration information of the DPI linkage device group from the DPI linkage device group, and manage and maintain the registration information.
  • the above information collecting device has the following features:
  • the DPI linkage device information control center is further configured to classify the registration information and the operation information, and provide the corresponding information to the corresponding decision management organization.
  • the above information collecting device has the following features:
  • the DPI linkage device group includes a DPI control device group and a DPI identification device group, where: the DPI device information collection module includes a DPI control device information collection submodule and a DPI identification device information collection submodule;
  • the DPI control device information collection sub-module is connected to the DPI control device group, and is configured to dynamically collect and store operation information of devices in the DPI control device group;
  • the DPI identification device information collection sub-module is connected to the DPI identification device group, and is configured to dynamically collect and store operation information of the devices in the DPI identification device group.
  • the above information collecting device has the following features:
  • the operation information of the device in the DPI control device group specifically includes: a physical state information of the DPI control device, related routing information of the DPI control device, and load information of the DPI control device; and related routing information of the DPI control device includes DPI control.
  • the operation information of the device in the DPI identification device group specifically includes: the physical status information of the DPI identification device, the routing information of the DPI identification device itself, the load information of the DPI identification device, the recognition result of the DPI identification device, and the DPI identification device needs to be identified. Associated information.
  • the present invention further provides a method for collecting information of a DPI linkage device group, and a DPI device information collection module and a DPI linkage device information control center, the method comprising:
  • the DPI device information collection module dynamically collects and stores the operation information of the devices in the DPI linkage device group
  • the DPI linkage device information control center acquires the operation information, and manages and maintains the operation information.
  • the above information collecting method has the following features:
  • the DPI device information collection module Before the step of dynamically collecting and storing the operation information of the device in the DPI linkage device group, the DPI device information collection module further performs:
  • the DPI linkage device information control center acquires registration information of the DPI linkage device group from the DPI linkage device group.
  • the above information collecting method has the following features:
  • the DPI linkage device information control center After obtaining the registration information of the DPI linkage device group, the DPI linkage device information control center further manages and maintains the registration information;
  • the DPI linkage device information control center classifies the registration information and the operation information, and provides the same to the corresponding decision management organization.
  • the above information collecting method has the following features:
  • the DPI device information collection module dynamically collects and stores the operation information of the device in the DPI linkage device group, which specifically refers to:
  • the DPI identification device information collection sub-module provided in the DPI device collection module dynamically collects and stores the operation information of the devices in the DPI identification device group provided in the DPI linkage device group.
  • the information of the DPI device in the network can be dynamically collected, managed and maintained in a unified manner, and the collected information can be classified and provided to the corresponding decision management organization as a decision basis and a charging basis, which facilitates the decision management organization to formulate
  • the corresponding control strategy is to uniformly manage and control the DPI linkage equipment group of the entire network.
  • FIG. 1 is a schematic diagram of an information collecting apparatus according to an embodiment of the present invention.
  • FIG. 2 is a flowchart of an information collecting method according to an embodiment of the present invention.
  • Fig. 3 is a schematic diagram of an information collecting and managing system of a DPI linkage device group of an application example of the present invention. Preferred embodiment of the invention
  • the information collection device 12 of the DPI linkage device group includes a connected DPI device information collection module 121 and a DPI linkage device information control center 120, where the DPI device information collection is performed.
  • the module 121 is connected to the DPI linkage device group 11 for dynamically collecting and storing the operation information of the devices in the DPI linkage device group 11;
  • the DPI linkage device information control center 120 is connected to the DPI linkage device group 11 for acquiring the registration information of the DPI linkage device group 11 from the DPI linkage device group 11, and managing and maintaining the registration information and the operation information; Dividing the registration information and the operation information into the DPI linkage device group 11 can be divided into a DPI control device group and a DPI identification device group.
  • the DPI device information collection module 121 includes a DPI control device information collection sub-module 1210 and a DPI identification device information collection sub-module 1211;
  • the DPI control device information collection sub-module 1210 is connected to the DPI control device group, and is configured to dynamically collect and store operation information of devices in the DPI control device group;
  • the DPI identification device information collection sub-module 1211 is connected to the DPI identification device group for dynamically collecting and storing the operation information of the devices in the DPI identification device group.
  • the DPI control device information collection sub-module 1210 may include a DPI control device information database for storing operation information of the device in the DPI control device group, where the operation information of the device in the DPI control device group may include:
  • the DPI controls the physical status information of the device, which mainly refers to the running status information of the device, such as the normal running and fault status.
  • the routing information of the DPI control device may include routing information of the control device itself, routing information of the corresponding data stream, routing information of the identification device managed by the DPI control device, and the like;
  • DPI controls the load information of the device
  • DPI controls the management information of the device.
  • the DPI identification device information collection sub-module 1211 may include a DPI identification device information database for storing operation information of the device in the DPI identification device group, where the operation information of the device in the DPI identification device group may include:
  • the DPI identifies the physical status information of the device; the DPI identifies the routing information of the device itself; the DPI identifies the load information of the device; the DPI identifies the recognition result of the device; and the DPI identifies the device to identify the associated information.
  • the information collection method of the DPI linkage device group includes the following steps:
  • Step 201 The DPI linkage device information control center 120 acquires registration information of the DPI linkage device group 11 from the DPI linkage device group 11;
  • the specific implementation of this step can be:
  • a registration request is sent to the DPI linkage device information control center 120, where the registration information of the device is carried;
  • the DPI linkage device information control center 120 receives the registration request, obtains registration information of the device, and determines whether the device is a DPI control device or a DPI identification device;
  • the device is added in the DPI control device information database, and the registration information of the device is stored in the database;
  • the device is added to the DPI identification device information database, and the registration information of the device is stored in the database;
  • the registration information is initialization information of the DPI device, and may be an ID of the device, a network location of the device, and the like;
  • the DPI control device information database and the DPI identification device information database can be considered to store the relevant initialization information of the DPI device. For example, the administrator can manually add the information in the database without the DPI linkage device. Information Control Center 120 is obtained.
  • Step 202 The DPI device information collection module 121 dynamically collects and stores the operation information of the device in the DPI linkage device group 11;
  • the DPI control device information collection sub-module 1210 dynamically collects and stores operation information of devices in the DPI control device group
  • the DPI identification device information collection sub-module 1211 dynamically collects and stores the operation information of the devices in the DPI identification device group
  • the method for dynamically collecting the operation information may be that the DPI device information collection module 121 actively obtains the operation information of the device in the DPI linkage device group 11, or the device in the DPI linkage device group 11 actively reports the operation information to the DPI device information. Collection module 121;
  • the DPI device information collection module 121 can associate the operation information of the devices in the DPI linkage device group 11
  • the information is stored in the corresponding database, and specifically, the operation information of the devices in the DPI control device group is stored in the DPI control device information database; the operation information of the devices in the DPI identification device group is stored in the DPI identification device information database.
  • Step 203 The DPI linkage device information control center 120 manages and maintains the registration information and the operation information.
  • the management and maintenance means that: the DPI linkage device information control center 120 can add, modify, delete, and query the registration information and the operation information;
  • the DPI device information collection module 121 can dynamically report the operation information to the DPI linkage device information control center 120, and the DPI linkage device information control center 120 can also actively obtain the operation information.
  • the DPI linkage device information control center 120 can perform various operations on the content (ie, registration information and operation information) in the DPI control device information database and the DPI identification device information database, such as adding and deleting corresponding devices, and information on the corresponding devices. Make various queries, add, modify, delete, and more.
  • Step 204 The DPI linkage device information control center 120 pairs the registration information and the operation data;
  • the DPI linkage device information control center 120 can actively report the classified information to the corresponding decision management organization 10, and the decision management mechanism 10 integrates the information and network information provided by the DPI linkage device information control center 120 to formulate and issue a policy decision. , to achieve unified management and control of DPI equipment.
  • the DPI linkage device group 11 is a collection of all DPI devices in a layer (such as an access layer) network, including a DPI control device group.
  • the DPI control device, the DPI identification device group includes all the DPI identification devices of the layer;
  • the decision management organization 10 implements the policy decision making and issuing work for the DPI device of the layer, including the DPI linkage policy management sub-module, and traffic sharing and failure.
  • Sub-modules such as processing and association recognition control decision-making are functional modules for unified management and control of DPI devices in this layer;
  • Each device in the DPI linkage device group 11 completes the registration, management, and maintenance of the device information through the DPI linkage device information control center 120.
  • the DPI control device information collection sub-module 1210 and the DPI identification device information collection sub-module 1211 respectively complete the linkage device.
  • the operation information of the DPI control device and the DPI identification device in the group is collected and provided to the DPI linkage device information control center 120.
  • the DPI linkage device information control center 120 statistically classifies the received information and reports it to the decision management organization 10, and the decision management organization
  • the control strategy of the DPI linkage device group 11 is formulated and sent to the DPI linkage device group 11 in combination with the information and other network information.
  • the collection mode may be actively collected by the device information collection library, or may be actively reported by the DPI device.
  • different types of information are represented by different rectangular bars, such as: device registration information, status information (physical status, operational status), routing information, and so on.
  • the mechanism provided by the present invention can effectively complete the collection of all DPI information distributed throughout the network, and provide a reliable basis for control decision and billing of the entire network DPI equipment.
  • the information of the DPI device in the network can be dynamically collected, managed and maintained in a unified manner, and the collected information can be classified and provided to the corresponding decision management organization as a decision basis and a charging basis, which facilitates the decision management organization to formulate Corresponding control strategy, for the whole network DPI
  • the dynamic equipment group is managed and controlled in a unified manner.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)

Abstract

An information collecting device of the deep packet inspection DPI linkage device group and method thereof are provided by the invention, and the information collecting device includes: a DPI device information collecting module and a DPI linkage device information control center, the DPI device information collecting module is used to dynamically collect and store the operating information of a device of the DPI linkage device group; the DPI linkage device information control center is connected to the DPI device information collecting module, and is used to manage and maintain the operating information. Through the invention, the information of a DPI device in a network can be dynamically collected, managed and maintained uniformly, and the collected information can be classified provided to a corresponding management mechanism as a decision-making basis and a fee basis so that the decision-making manage mechanism makes the corresponding control policy to uniformly manage and control the DPI linkage device in the entire network.

Description

一种深度报文检测联动设备组的信息收集装置和方法 技术领域  Information collecting device and method for deep message detecting linkage device group
本发明涉及数据通信领域,尤其涉及一种 DPI ( Deep Packet Inspection, 深度报文检测)联动设备组的信息收集装置和方法。 背景技术  The present invention relates to the field of data communications, and in particular, to an information collecting apparatus and method for a DPI (Deep Packet Inspection) linkage device group. Background technique
随着互联网业务的急剧增长, 实现基于各种业务的可管可控是产业链 各环节都比较关心的问题, 但是要实现基于各种业务的疏导管控首要条件 就是识别相应的各种应用, 使用 DPI设备无疑是用于业务识别功能的最佳 选择。  With the rapid growth of Internet services, the realization of controllability and control based on various services is a problem that is of great concern in all aspects of the industry chain. However, the first condition for achieving the control of various services based on various services is to identify the corresponding applications and use them. DPI equipment is undoubtedly the best choice for business identification functions.
DPI设备是具备业务数据流识别、业务数据流控制能力的网络设备,其 工作在 OSI ( Open System Interconnect, 开放系统互连)模型传输层到应用 层, 具有高数据流处理能力, 能够对网络所承载的业务进行识别和流量管 理, 可部署在网络骨干网、 城域网和企业网内部。  The DPI device is a network device with service data flow identification and service data flow control capability. It works in the OSI (Open System Interconnect) model transport layer to the application layer, and has high data stream processing capability and can be used for the network. The bearer services are identified and traffic management, and can be deployed in the network backbone network, the metropolitan area network, and the enterprise network.
在现有技术中, 各个 DPI设备分布于网络中, 没有统一的管理, 如何 对部署于网络中 DPI设备的信息进行统一收集、 管理, 是现有技术亟待解 决的问题。 发明内容  In the prior art, each DPI device is distributed in the network, and there is no unified management. How to uniformly collect and manage the information of the DPI device deployed in the network is an urgent problem to be solved in the prior art. Summary of the invention
本发明要解决的技术问题就是克服现有技术的缺陷, 提出一种深度报 文检测联动设备组的信息收集装置和方法, 对分布式部署的 DPI设备的信 息进行统一收集管理。  The technical problem to be solved by the present invention is to overcome the deficiencies of the prior art, and to provide an information collecting apparatus and method for the deep packet detecting linkage device group, and uniformly collect and manage the information of the distributed deployment DPI device.
为了解决上述技术问题, 本发明提供一种深度报文检测 DPI联动设备 组的信息收集装置, 包括 DPI设备信息釆集模块和 DPI联动设备信息控制 中心, 其中: In order to solve the above technical problem, the present invention provides an information collection device for a deep packet detection DPI linkage device group, including a DPI device information collection module and DPI linkage device information control. Center, where:
所述 DPI设备信息釆集模块用于动态收集和存储 DPI联动设备组中设 备的运行信息;  The DPI device information collection module is configured to dynamically collect and store operation information of devices in the DPI linkage device group;
所述 DPI联动设备信息控制中心与所述 DPI设备信息釆集模块相连, 用于对所述运行信息进行管理和维护。  The DPI linkage device information control center is connected to the DPI device information collection module, and is configured to manage and maintain the operation information.
进一步地, 上述信息收集装置还具有以下特点:  Further, the above information collecting device has the following features:
所述 DPI联动设备信息控制中心还用于从 DPI联动设备组获取 DPI联 动设备组的注册信息, 并对所述注册信息进行管理和维护。  The DPI linkage device information control center is further configured to acquire registration information of the DPI linkage device group from the DPI linkage device group, and manage and maintain the registration information.
进一步地, 上述信息收集装置还具有以下特点:  Further, the above information collecting device has the following features:
所述 DPI联动设备信息控制中心还用于对所述注册信息和运行信息进 行分类, 并提供给相应的决策管理机构。  The DPI linkage device information control center is further configured to classify the registration information and the operation information, and provide the corresponding information to the corresponding decision management organization.
进一步地, 上述信息收集装置还具有以下特点:  Further, the above information collecting device has the following features:
所述 DPI联动设备组包括 DPI控制设备组和 DPI识别设备组 , 其中: 所述 DPI设备信息釆集模块包括 DPI控制设备信息釆集子模块和 DPI 识别设备信息釆集子模块;  The DPI linkage device group includes a DPI control device group and a DPI identification device group, where: the DPI device information collection module includes a DPI control device information collection submodule and a DPI identification device information collection submodule;
所述 DPI控制设备信息釆集子模块与 DPI控制设备组相连, 用于动态 收集和存储 DPI控制设备组中设备的运行信息;  The DPI control device information collection sub-module is connected to the DPI control device group, and is configured to dynamically collect and store operation information of devices in the DPI control device group;
所述 DPI识别设备信息釆集子模块与 DPI识别设备组相连, 用于动态 收集和存储 DPI识别设备组中设备的运行信息。  The DPI identification device information collection sub-module is connected to the DPI identification device group, and is configured to dynamically collect and store operation information of the devices in the DPI identification device group.
进一步地, 上述信息收集装置还具有以下特点:  Further, the above information collecting device has the following features:
所述 DPI控制设备组中设备的运行信息具体包括: DPI控制设备的自 身物理状态信息、 DPI控制设备的相关路由信息、 DPI控制设备的负载信息; 所述 DPI控制设备的相关路由信息包括 DPI控制设备自身的路由信息、 相应数据流的选路信息、 DPI控制设备管理的识别设备的路由信息。  The operation information of the device in the DPI control device group specifically includes: a physical state information of the DPI control device, related routing information of the DPI control device, and load information of the DPI control device; and related routing information of the DPI control device includes DPI control. The routing information of the device itself, the routing information of the corresponding data stream, and the routing information of the identification device managed by the DPI control device.
进一步地, 上述信息收集装置还具有以下特点: 所述 DPI识别设备组中设备的运行信息具体包括: DPI识别设备的自 身物理状态信息、 DPI识别设备自身的路由信息、 DPI识别设备的负载信息、 DPI识别设备的识别结果、 DPI识别设备需要识别关联的信息。 Further, the above information collecting device has the following features: The operation information of the device in the DPI identification device group specifically includes: the physical status information of the DPI identification device, the routing information of the DPI identification device itself, the load information of the DPI identification device, the recognition result of the DPI identification device, and the DPI identification device needs to be identified. Associated information.
为了解决上述技术问题, 本发明还提供一种 DPI联动设备组的信息收 集方法, 设置 DPI设备信息釆集模块和 DPI联动设备信息控制中心, 该方 法包括:  In order to solve the above technical problem, the present invention further provides a method for collecting information of a DPI linkage device group, and a DPI device information collection module and a DPI linkage device information control center, the method comprising:
DPI设备信息釆集模块动态收集和存储 DPI联动设备组中设备的运行 信息;  The DPI device information collection module dynamically collects and stores the operation information of the devices in the DPI linkage device group;
DPI联动设备信息控制中心获取所述运行信息,并对所述运行信息进行 管理和维护。  The DPI linkage device information control center acquires the operation information, and manages and maintains the operation information.
进一步地, 上述信息收集方法还具有以下特点:  Further, the above information collecting method has the following features:
所述 DPI设备信息釆集模块动态收集和存储 DPI联动设备组中设备的 运行信息的步骤之前, 还执行:  Before the step of dynamically collecting and storing the operation information of the device in the DPI linkage device group, the DPI device information collection module further performs:
所述 DPI联动设备信息控制中心从 DPI联动设备组获取 DPI联动设备 组的注册信息。  The DPI linkage device information control center acquires registration information of the DPI linkage device group from the DPI linkage device group.
进一步地, 上述信息收集方法还具有以下特点:  Further, the above information collecting method has the following features:
所述 DPI联动设备信息控制中心获取 DPI联动设备组的注册信息之后, 还对所述注册信息进行管理和维护;  After obtaining the registration information of the DPI linkage device group, the DPI linkage device information control center further manages and maintains the registration information;
所述 DPI联动设备信息控制中心对所述注册信息和运行信息进行分类, 并提供给相应的决策管理机构。  The DPI linkage device information control center classifies the registration information and the operation information, and provides the same to the corresponding decision management organization.
进一步地, 上述信息收集方法还具有以下特点:  Further, the above information collecting method has the following features:
所述 DPI设备信息釆集模块动态收集和存储 DPI联动设备组中设备的 运行信息具体是指:  The DPI device information collection module dynamically collects and stores the operation information of the device in the DPI linkage device group, which specifically refers to:
通过所述 DPI设备釆集模块中设有的 DPI控制设备信息釆集子模块动 态收集和存储所述 DPI联动设备组中设有的 DPI控制设备组中设备的运行 信息; Dynamically collecting and storing the operation of the device in the DPI control device group provided in the DPI linkage device group by using the DPI control device information collection sub-module provided in the DPI device collection module Information
通过所述 DPI设备釆集模块中设有的 DPI识别设备信息釆集子模块动 态收集和存储所述 DPI联动设备组中设有的 DPI识别设备组中设备的运行 信息。  The DPI identification device information collection sub-module provided in the DPI device collection module dynamically collects and stores the operation information of the devices in the DPI identification device group provided in the DPI linkage device group.
通过本发明, 可以对网络中 DPI设备的信息进行统一的动态收集、 管 理与维护, 并可以将所收集的信息分类提供给相应的决策管理机构作为决 策依据及计费依据, 便于决策管理机构制定相应控制策略, 对全网 DPI联 动设备组进行统一管理、 控制。 附图概述  Through the invention, the information of the DPI device in the network can be dynamically collected, managed and maintained in a unified manner, and the collected information can be classified and provided to the corresponding decision management organization as a decision basis and a charging basis, which facilitates the decision management organization to formulate The corresponding control strategy is to uniformly manage and control the DPI linkage equipment group of the entire network. BRIEF abstract
图 1为本发明实施例的信息收集装置示意图;  1 is a schematic diagram of an information collecting apparatus according to an embodiment of the present invention;
图 2为本发明实施例的信息收集方法流程图;  2 is a flowchart of an information collecting method according to an embodiment of the present invention;
图 3为本发明应用示例的 DPI联动设备组的信息收集与管理系统的示 意图。 本发明的较佳实施方式  Fig. 3 is a schematic diagram of an information collecting and managing system of a DPI linkage device group of an application example of the present invention. Preferred embodiment of the invention
下面结合附图及具体实施例对本发明进行详细说明。  The present invention will be described in detail below with reference to the accompanying drawings and specific embodiments.
如图 1所示, 为本发明实施例的 DPI联动设备组的信息收集装置 12, 包括相连的 DPI设备信息釆集模块 121和 DPI联动设备信息控制中心 120, 其中, 所述 DPI设备信息釆集模块 121与 DPI联动设备组 11相连, 用于动 态收集和存储 DPI联动设备组 11中设备的运行信息;  As shown in FIG. 1 , the information collection device 12 of the DPI linkage device group according to the embodiment of the present invention includes a connected DPI device information collection module 121 and a DPI linkage device information control center 120, where the DPI device information collection is performed. The module 121 is connected to the DPI linkage device group 11 for dynamically collecting and storing the operation information of the devices in the DPI linkage device group 11;
所述 DPI联动设备信息控制中心 120与 DPI联动设备组 11相连,用于 从 DPI联动设备组 11获取 DPI联动设备组 11的注册信息, 对所述注册信 息和运行信息进行管理和维护; 以及, 对所述注册信息和运行信息进行分 所述 DPI联动设备组 11可分为 DPI控制设备组和 DPI识别设备组,相 应地, DPI设备信息釆集模块 121包括 DPI控制设备信息釆集子模块 1210 和 DPI识别设备信息釆集子模块 1211 ; The DPI linkage device information control center 120 is connected to the DPI linkage device group 11 for acquiring the registration information of the DPI linkage device group 11 from the DPI linkage device group 11, and managing and maintaining the registration information and the operation information; Dividing the registration information and the operation information into the DPI linkage device group 11 can be divided into a DPI control device group and a DPI identification device group. The DPI device information collection module 121 includes a DPI control device information collection sub-module 1210 and a DPI identification device information collection sub-module 1211;
所述 DPI控制设备信息釆集子模块 1210与 DPI控制设备组相连,用于 动态收集和存储 DPI控制设备组中设备的运行信息;  The DPI control device information collection sub-module 1210 is connected to the DPI control device group, and is configured to dynamically collect and store operation information of devices in the DPI control device group;
所述 DPI识别设备信息釆集子模块 1211与 DPI识别设备组相连,用于 动态收集和存储 DPI识别设备组中设备的运行信息。  The DPI identification device information collection sub-module 1211 is connected to the DPI identification device group for dynamically collecting and storing the operation information of the devices in the DPI identification device group.
所述 DPI控制设备信息釆集子模块 1210可包含 DPI控制设备信息数据 库, 用于存储 DPI控制设备组中设备的运行信息, 所述 DPI控制设备组中 设备的运行信息可包含:  The DPI control device information collection sub-module 1210 may include a DPI control device information database for storing operation information of the device in the DPI control device group, where the operation information of the device in the DPI control device group may include:
DPI控制设备的自身物理状态信息,主要指设备运行状况信息, 比如正 常运行、 故障等状态;  The DPI controls the physical status information of the device, which mainly refers to the running status information of the device, such as the normal running and fault status.
DPI控制设备的相关路由信息,可包括控制设备自身的路由信息、相应 数据流的选路信息、 此 DPI控制设备管理的识别设备的路由信息等;  The routing information of the DPI control device may include routing information of the control device itself, routing information of the corresponding data stream, routing information of the identification device managed by the DPI control device, and the like;
DPI控制设备的负载信息;  DPI controls the load information of the device;
DPI控制设备的管理信息。  DPI controls the management information of the device.
所述 DPI识别设备信息釆集子模块 1211可包含 DPI识别设备信息数据 库, 用于存储 DPI识别设备组中设备的运行信息, 所述 DPI识别设备组中 设备的运行信息可包含:  The DPI identification device information collection sub-module 1211 may include a DPI identification device information database for storing operation information of the device in the DPI identification device group, where the operation information of the device in the DPI identification device group may include:
DPI识别设备的自身物理状态信息; DPI识别设备自身的路由信息; DPI识别设备的负载信息; DPI识别设备的识别结果; DPI识别设备需要识 别关联的信息。  The DPI identifies the physical status information of the device; the DPI identifies the routing information of the device itself; the DPI identifies the load information of the device; the DPI identifies the recognition result of the device; and the DPI identifies the device to identify the associated information.
如图 2所示, 为本发明实施例的 DPI联动设备组的信息收集方法, 包 括如下步骤:  As shown in FIG. 2, the information collection method of the DPI linkage device group according to the embodiment of the present invention includes the following steps:
步骤 201 , DPI联动设备信息控制中心 120从 DPI联动设备组 11获取 DPI联动设备组 11的注册信息; 本步骤具体实现可以是: Step 201: The DPI linkage device information control center 120 acquires registration information of the DPI linkage device group 11 from the DPI linkage device group 11; The specific implementation of this step can be:
当一 DPI设备要加入 DPI联动设备组 11时,则向 DPI联动设备信息控 制中心 120发送注册请求, 其中携带该设备的注册信息;  When a DPI device is to be added to the DPI linkage device group 11, a registration request is sent to the DPI linkage device information control center 120, where the registration information of the device is carried;
DPI联动设备信息控制中心 120接收到该注册请求,得到该设备的注册 信息, 判断该设备是 DPI控制设备还是 DPI识别设备;  The DPI linkage device information control center 120 receives the registration request, obtains registration information of the device, and determines whether the device is a DPI control device or a DPI identification device;
若是 DPI控制设备, 则在 DPI控制设备信息数据库中添加该设备, 并 将该设备的注册信息存储到该数据库中;  If it is a DPI control device, the device is added in the DPI control device information database, and the registration information of the device is stored in the database;
若是 DPI识别设备, 则在 DPI识别设备信息数据库中添加该设备, 并 将该设备的注册信息存储到该数据库中;  If the DPI identifies the device, the device is added to the DPI identification device information database, and the registration information of the device is stored in the database;
所述注册信息为 DPI设备的初始化信息, 可以是该设备的 ID , 该设备 的网络位置等内容;  The registration information is initialization information of the DPI device, and may be an ID of the device, a network location of the device, and the like;
本步骤为可选步骤, DPI控制设备信息数据库和 DPI识别设备信息数 据库可以认为本身即存储有 DPI设备的相关初始化信息, 比如, 可以由管 理员人为在数据库中增加该信息, 而无需 DPI联动设备信息控制中心 120 获得。  This step is an optional step. The DPI control device information database and the DPI identification device information database can be considered to store the relevant initialization information of the DPI device. For example, the administrator can manually add the information in the database without the DPI linkage device. Information Control Center 120 is obtained.
步骤 202, DPI设备信息釆集模块 121动态收集和存储 DPI联动设备组 11中设备的运行信息;  Step 202: The DPI device information collection module 121 dynamically collects and stores the operation information of the device in the DPI linkage device group 11;
具体地, 所述 DPI控制设备信息釆集子模块 1210动态收集和存储 DPI 控制设备组中设备的运行信息;  Specifically, the DPI control device information collection sub-module 1210 dynamically collects and stores operation information of devices in the DPI control device group;
所述 DPI识别设备信息釆集子模块 1211动态收集和存储 DPI识别设备 组中设备的运行信息;  The DPI identification device information collection sub-module 1211 dynamically collects and stores the operation information of the devices in the DPI identification device group;
上述动态收集运行信息的方式, 可以是 DPI设备信息釆集模块 121主 动获取 DPI联动设备组 11 中设备的运行信息, 也可以是 DPI联动设备组 11中设备主动上报所述运行信息给 DPI设备信息釆集模块 121 ;  The method for dynamically collecting the operation information may be that the DPI device information collection module 121 actively obtains the operation information of the device in the DPI linkage device group 11, or the device in the DPI linkage device group 11 actively reports the operation information to the DPI device information. Collection module 121;
DPI设备信息釆集模块 121可以将 DPI联动设备组 11中设备的运行信 息存储到相应的数据库中, 具体地, 将 DPI控制设备组中设备的运行信息 存储到 DPI控制设备信息数据库中; DPI识别设备组中设备的运行信息存 储到 DPI识别设备信息数据库中。 The DPI device information collection module 121 can associate the operation information of the devices in the DPI linkage device group 11 The information is stored in the corresponding database, and specifically, the operation information of the devices in the DPI control device group is stored in the DPI control device information database; the operation information of the devices in the DPI identification device group is stored in the DPI identification device information database.
步骤 203 , DPI联动设备信息控制中心 120对所述注册信息和运行信息 进行管理和维护;  Step 203: The DPI linkage device information control center 120 manages and maintains the registration information and the operation information.
所述管理和维护是指: DPI联动设备信息控制中心 120可以对所述注册 信息和运行信息进行添加、 修改、 删除以及查询等操作;  The management and maintenance means that: the DPI linkage device information control center 120 can add, modify, delete, and query the registration information and the operation information;
DPI设备信息釆集模块 121可以动态地主动将运行信息上报给 DPI联 动设备信息控制中心 120, DPI联动设备信息控制中心 120也可以主动获取 所述运行信息;  The DPI device information collection module 121 can dynamically report the operation information to the DPI linkage device information control center 120, and the DPI linkage device information control center 120 can also actively obtain the operation information.
DPI联动设备信息控制中心 120可对 DPI控制设备信息数据库和 DPI 识别设备信息数据库中的内容(即注册信息和运行信息)进行各种操作, 比如相应设备的添加与删除、 根据需要对其中的信息进行各种查询、 添加、 修改、 删除等等。  The DPI linkage device information control center 120 can perform various operations on the content (ie, registration information and operation information) in the DPI control device information database and the DPI identification device information database, such as adding and deleting corresponding devices, and information on the corresponding devices. Make various queries, add, modify, delete, and more.
步骤 204,所述 DPI联动设备信息控制中心 120对所述注册信息和运行 据;  Step 204: The DPI linkage device information control center 120 pairs the registration information and the operation data;
所述 DPI联动设备信息控制中心 120可以主动将分类后的信息上报给 相应的决策管理机构 10,决策管理机构 10综合 DPI联动设备信息控制中心 120提供的信息及网络信息,制定并下发策略决策, 实现对 DPI设备的统一 管理与控制。  The DPI linkage device information control center 120 can actively report the classified information to the corresponding decision management organization 10, and the decision management mechanism 10 integrates the information and network information provided by the DPI linkage device information control center 120 to formulate and issue a policy decision. , to achieve unified management and control of DPI equipment.
下面以一具体应用示例进一步说明本发明技术方案的实质:  The essence of the technical solution of the present invention is further illustrated by a specific application example:
如图 3所示,为 DPI联动设备组的信息收集与管理系统的示意图, 图 3 中 DPI联动设备组 11为某层 (比如接入层) 网络中所有 DPI设备的集合, 包含 DPI控制设备组和 DPI识别设备组; DPI控制设备组包含有本层所有 的 DPI控制设备, DPI识别设备组包含有本层所有的 DPI识别设备; 决策管理机构 10实现对本层的 DPI设备的策略决策制定与下发工作, 包含 DPI联动策略管理子模块及流量分担、 故障处理、 关联识别控制决策 等子模块, 是本层内对 DPI设备进行统一管理与控制的功能模块; As shown in FIG. 3, it is a schematic diagram of an information collection and management system of a DPI linkage device group. In FIG. 3, the DPI linkage device group 11 is a collection of all DPI devices in a layer (such as an access layer) network, including a DPI control device group. And DPI identify device groups; DPI control device groups contain all of this layer The DPI control device, the DPI identification device group includes all the DPI identification devices of the layer; the decision management organization 10 implements the policy decision making and issuing work for the DPI device of the layer, including the DPI linkage policy management sub-module, and traffic sharing and failure. Sub-modules such as processing and association recognition control decision-making are functional modules for unified management and control of DPI devices in this layer;
DPI联动设备组 11中各设备通过 DPI联动设备信息控制中心 120完成 设备信息的注册、 管理和维护, DPI控制设备信息釆集子模块 1210、 DPI 识别设备信息釆集子模块 1211 分别完成对联动设备组中 DPI控制设备与 DPI识别设备的运行信息釆集, 并提供给 DPI联动设备信息控制中心 120, DPI联动设备信息控制中心 120将所接收的信息统计分类后上报决策管理 机构 10,决策管理机构 10综合此信息及其他网络信息制定对 DPI联动设备 组 11的控制策略并下发给 DPI联动设备组 11。其中, 所述的釆集方式可以 为设备信息釆集库主动收集, 也可以为 DPI设备的主动上报。 图 3中用不 同矩形条表示不同类别的信息, 比如: 设备的注册信息、 状态信息 (物理 状态、 运行状态)、 路由信息等。  Each device in the DPI linkage device group 11 completes the registration, management, and maintenance of the device information through the DPI linkage device information control center 120. The DPI control device information collection sub-module 1210 and the DPI identification device information collection sub-module 1211 respectively complete the linkage device. The operation information of the DPI control device and the DPI identification device in the group is collected and provided to the DPI linkage device information control center 120. The DPI linkage device information control center 120 statistically classifies the received information and reports it to the decision management organization 10, and the decision management organization The control strategy of the DPI linkage device group 11 is formulated and sent to the DPI linkage device group 11 in combination with the information and other network information. The collection mode may be actively collected by the device information collection library, or may be actively reported by the DPI device. In Figure 3, different types of information are represented by different rectangular bars, such as: device registration information, status information (physical status, operational status), routing information, and so on.
由上述说明可见通过本发明所提供的机制, 可以有效地完成对全网部 署的所有 DPI的信息收集, 为全网 DPI设备的控制决策以及计费提供可靠 的依据。  It can be seen from the above description that the mechanism provided by the present invention can effectively complete the collection of all DPI information distributed throughout the network, and provide a reliable basis for control decision and billing of the entire network DPI equipment.
当然, 以上所述仅为本发明的优选实施例而已, 对于本领域的技术人 员来说, 本发明还可有其它多种实施例, 在不背离本发明精神及其实质的 形, 但这些相应的改变和变形都应属于本发明所附的权利要求的保护范围。 工业实用性  Of course, the above description is only a preferred embodiment of the present invention, and other various embodiments of the present invention may be made without departing from the spirit of the present invention and the corresponding embodiments. Changes and modifications are intended to be included within the scope of the appended claims. Industrial applicability
通过本发明, 可以对网络中 DPI设备的信息进行统一的动态收集、 管 理与维护, 并可以将所收集的信息分类提供给相应的决策管理机构作为决 策依据及计费依据, 便于决策管理机构制定相应控制策略, 对全网 DPI联 动设备组进行统一管理、 控制。 Through the invention, the information of the DPI device in the network can be dynamically collected, managed and maintained in a unified manner, and the collected information can be classified and provided to the corresponding decision management organization as a decision basis and a charging basis, which facilitates the decision management organization to formulate Corresponding control strategy, for the whole network DPI The dynamic equipment group is managed and controlled in a unified manner.

Claims

权利要求书 Claim
1、 一种深度报文检测 DPI联动设备组的信息收集装置, 其特征在于, 包括 DPI设备信息釆集模块和 DPI联动设备信息控制中心, 其中:  An information collection device for the DPI linkage device group, which is characterized in that it comprises a DPI device information collection module and a DPI linkage device information control center, where:
所述 DPI设备信息釆集模块, 用于动态收集和存储 DPI联动设备组中 设备的运行信息;  The DPI device information collection module is configured to dynamically collect and store operation information of devices in the DPI linkage device group;
所述 DPI联动设备信息控制中心,与所述 DPI设备信息釆集模块相连, 用于对所述运行信息进行管理和维护。  The DPI linkage device information control center is connected to the DPI device information collection module for managing and maintaining the operation information.
2、 如权利要求 1所述的信息收集装置, 其特征在于:  2. The information collecting apparatus according to claim 1, wherein:
所述 DPI联动设备信息控制中心还用于从 DPI联动设备组获取 DPI联 动设备组的注册信息, 并对所述注册信息进行管理和维护。  The DPI linkage device information control center is further configured to acquire registration information of the DPI linkage device group from the DPI linkage device group, and manage and maintain the registration information.
3、 如权利要求 2所述的信息收集装置, 其特征在于:  3. The information collecting apparatus according to claim 2, wherein:
所述 DPI联动设备信息控制中心还用于对所述注册信息和运行信息进 行分类, 并提供给相应的决策管理机构。  The DPI linkage device information control center is further configured to classify the registration information and the operation information, and provide the corresponding information to the corresponding decision management organization.
4、 如权利要求 1 ~ 3中任意一项所述的信息收集装置, 其特征在于: 所述 DPI联动设备组包括 DPI控制设备组和 DPI识别设备组; 所述 DPI设备信息釆集模块包括 DPI控制设备信息釆集子模块和 DPI 识别设备信息釆集子模块;  The information collecting apparatus according to any one of claims 1 to 3, wherein: the DPI linkage device group includes a DPI control device group and a DPI identification device group; and the DPI device information collection module includes a DPI. Control device information collection sub-module and DPI identification device information collection sub-module;
所述 DPI控制设备信息釆集子模块与 DPI控制设备组相连, 用于动态 收集和存储 DPI控制设备组中设备的运行信息;  The DPI control device information collection sub-module is connected to the DPI control device group, and is configured to dynamically collect and store operation information of devices in the DPI control device group;
所述 DPI识别设备信息釆集子模块与 DPI识别设备组相连, 用于动态 收集和存储 DPI识别设备组中设备的运行信息。  The DPI identification device information collection sub-module is connected to the DPI identification device group, and is configured to dynamically collect and store operation information of the devices in the DPI identification device group.
5、 如权利要求 4所述的信息收集装置, 其特征在于:  5. The information collecting apparatus according to claim 4, wherein:
所述 DPI控制设备组中设备的运行信息具体包括: DPI控制设备的自 身物理状态信息、 DPI控制设备的相关路由信息、 DPI控制设备的负载信息; 所述 DPI控制设备的相关路由信息包括 DPI控制设备自身的路由信息、 相应数据流的选路信息、 DPI控制设备管理的识别设备的路由信息。 The operation information of the device in the DPI control device group specifically includes: a physical state information of the DPI control device, related routing information of the DPI control device, and load information of the DPI control device; and related routing information of the DPI control device includes DPI control. Routing information of the device itself, The routing information of the corresponding data stream and the routing information of the identification device managed by the DPI control device.
6、 如权利要求 4所述的信息收集装置, 其特征在于:  6. The information collecting apparatus according to claim 4, wherein:
所述 DPI识别设备组中设备的运行信息具体包括: DPI识别设备的自 身物理状态信息、 DPI识别设备自身的路由信息、 DPI识别设备的负载信息、 DPI识别设备的识别结果、 DPI识别设备需要识别关联的信息。  The operation information of the device in the DPI identification device group specifically includes: the physical status information of the DPI identification device, the routing information of the DPI identification device itself, the load information of the DPI identification device, the recognition result of the DPI identification device, and the DPI identification device needs to be identified. Associated information.
7、 一种 DPI联动设备组的信息收集方法, 其特征在于, 设置 DPI设备 信息釆集模块和 DPI联动设备信息控制中心, 该方法包括:  7. A method for collecting information of a DPI linkage device group, which is characterized in that: a DPI device information collection module and a DPI linkage device information control center are set, the method includes:
DPI设备信息釆集模块动态收集和存储 DPI联动设备组中设备的运行 信息;  The DPI device information collection module dynamically collects and stores the operation information of the devices in the DPI linkage device group;
DPI联动设备信息控制中心获取所述运行信息,并对所述运行信息进行 管理和维护。  The DPI linkage device information control center acquires the operation information, and manages and maintains the operation information.
8、 如权利要求 7所述的信息收集方法, 其特征在于:  8. The information collecting method according to claim 7, wherein:
所述 DPI设备信息釆集模块动态收集和存储 DPI联动设备组中设备的 运行信息的步骤之前, 还执行:  Before the step of dynamically collecting and storing the operation information of the device in the DPI linkage device group, the DPI device information collection module further performs:
所述 DPI联动设备信息控制中心从 DPI联动设备组获取 DPI联动设备 组的注册信息。  The DPI linkage device information control center acquires registration information of the DPI linkage device group from the DPI linkage device group.
9、 如权利要求 8所述的信息收集方法, 其特征在于:  9. The information collecting method according to claim 8, wherein:
所述 DPI联动设备信息控制中心获取 DPI联动设备组的注册信息之后, 还对所述注册信息进行管理和维护;  After obtaining the registration information of the DPI linkage device group, the DPI linkage device information control center further manages and maintains the registration information;
所述 DPI联动设备信息控制中心对所述注册信息和运行信息进行分类, 并提供给相应的决策管理机构。  The DPI linkage device information control center classifies the registration information and the operation information, and provides the same to the corresponding decision management organization.
10、 如权利要求 7 ~ 9中任意一项所述的信息收集方法, 其特征在于: 所述 DPI设备信息釆集模块动态收集和存储 DPI联动设备组中设备的 运行信息具体为:  The information collecting method according to any one of claims 7 to 9, wherein: the DPI device information collection module dynamically collects and stores the operation information of the device in the DPI linkage device group as follows:
通过所述 DPI设备釆集模块中设有的 DPI控制设备信息釆集子模块动 态收集和存储所述 DPI联动设备组中设有的 DPI控制设备组中设备的运行 信息; Passing the DPI control device information set in the DPI device collection module to move the sub-module Collecting and storing operation information of devices in the DPI control device group provided in the DPI linkage device group;
通过所述 DPI设备釆集模块中设有的 DPI识别设备信息釆集子模块动 态收集和存储所述 DPI联动设备组中设有的 DPI识别设备组中设备的运行 信息。  The DPI identification device information collection sub-module provided in the DPI device collection module dynamically collects and stores the operation information of the devices in the DPI identification device group provided in the DPI linkage device group.
PCT/CN2009/074691 2009-04-21 2009-10-29 Information collecting device of deep packet inspection linkage device group and method thereof WO2010121469A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN200910135529.3 2009-04-21
CN200910135529.3A CN101873220B (en) 2009-04-21 2009-04-21 Information collection device and method for deep packet inspection linkage equipment group

Publications (1)

Publication Number Publication Date
WO2010121469A1 true WO2010121469A1 (en) 2010-10-28

Family

ID=42997896

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2009/074691 WO2010121469A1 (en) 2009-04-21 2009-10-29 Information collecting device of deep packet inspection linkage device group and method thereof

Country Status (2)

Country Link
CN (1) CN101873220B (en)
WO (1) WO2010121469A1 (en)

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20060168208A1 (en) * 2005-01-27 2006-07-27 Intec Netcore, Inc. System and method for network management
CN101060435A (en) * 2007-05-09 2007-10-24 中兴通讯股份有限公司 An open-type performance management system and its method
CN101267354A (en) * 2008-04-29 2008-09-17 北京泰得思达科技发展有限公司 A collection and management method for network environment device information
WO2009021049A2 (en) * 2007-08-07 2009-02-12 Clearwire Legacy Llc Subscriber management system for a communication network

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101399749B (en) * 2007-09-27 2012-04-04 华为技术有限公司 Method, system and device for packet filtering
CN101282240A (en) * 2008-05-15 2008-10-08 华为技术有限公司 Method, equipment and system for managing network apparatus

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20060168208A1 (en) * 2005-01-27 2006-07-27 Intec Netcore, Inc. System and method for network management
CN101060435A (en) * 2007-05-09 2007-10-24 中兴通讯股份有限公司 An open-type performance management system and its method
WO2009021049A2 (en) * 2007-08-07 2009-02-12 Clearwire Legacy Llc Subscriber management system for a communication network
CN101267354A (en) * 2008-04-29 2008-09-17 北京泰得思达科技发展有限公司 A collection and management method for network environment device information

Also Published As

Publication number Publication date
CN101873220B (en) 2014-08-20
CN101873220A (en) 2010-10-27

Similar Documents

Publication Publication Date Title
CN103152352B (en) A kind of perfect information security forensics monitor method based on cloud computing environment and system
CN106375384B (en) The management system and control method of image network flow in a kind of virtual network environment
CN103973672B (en) Process the gateway and method of packet
CN104158753B (en) Dynamic stream scheduling method and system based on software defined network
RU2576492C2 (en) Control device, communication system, communication method and recording medium with communication programme recorded thereon
CN101005437B (en) Method and system for realizing heap virtual local area network
CN101702656A (en) Discovery method of network topology based on MPLS-VPN
CN110417612A (en) A kind of Network Traffic Monitoring System and method based on network element
CN103796343B (en) M2M gateway devices and its application process
CN100337432C (en) Data flow statistic method and device
CN107231376A (en) A kind of IDC computer rooms dynamic cataloging hierarchical management system
CN1411209A (en) Method of detecting and monitoring malicious user host machine attack
CN110120957A (en) A kind of twin method and system of safe disposal number based on intelligent scoring mechanism
CN1635802A (en) Alarm system and method thereof
CN100438411C (en) Network traffic statistical method of IP device
CN102006216B (en) Deep packet inspection system and packet processing method
CN102480471B (en) Method for realizing QoS (quality of service) processing in monitoring RRPP (rapid ring protection protocol) ring and network node
WO2013178181A1 (en) Terminal peripheral data management method and m2m gateway
WO2008151491A1 (en) A p2p network system and application method thereof
CN101378583B (en) Method, device and system for obtaining service quality report
CN108881771B (en) A kind of emergency processing method and device
WO2010121469A1 (en) Information collecting device of deep packet inspection linkage device group and method thereof
US8838785B2 (en) Method and system for registering deep packet inspection (DPI) device
WO2010127525A1 (en) System and method for generating the linkage strategy of deep packet inspection devices
WO2010127524A1 (en) Management method and system for application awareness network based on deep packet inspection

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 09843573

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 09843573

Country of ref document: EP

Kind code of ref document: A1