WO2018059186A1 - 一种封装异构功能等价体的装置、方法及设备 - Google Patents

一种封装异构功能等价体的装置、方法及设备 Download PDF

Info

Publication number
WO2018059186A1
WO2018059186A1 PCT/CN2017/100196 CN2017100196W WO2018059186A1 WO 2018059186 A1 WO2018059186 A1 WO 2018059186A1 CN 2017100196 W CN2017100196 W CN 2017100196W WO 2018059186 A1 WO2018059186 A1 WO 2018059186A1
Authority
WO
WIPO (PCT)
Prior art keywords
policy
heterogeneous functional
service request
content
heterogeneous
Prior art date
Application number
PCT/CN2017/100196
Other languages
English (en)
French (fr)
Inventor
邬江兴
季新生
贺磊
伊鹏
马海龙
张铮
斯雪明
Original Assignee
上海红阵信息科技有限公司
国家数字交换系统工程技术研究中心
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 上海红阵信息科技有限公司, 国家数字交换系统工程技术研究中心 filed Critical 上海红阵信息科技有限公司
Priority to US16/336,697 priority Critical patent/US11159571B2/en
Priority to EP17854637.0A priority patent/EP3522475A4/en
Publication of WO2018059186A1 publication Critical patent/WO2018059186A1/zh

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0227Filtering policies
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic

Definitions

  • the present invention relates to the field of network space security protection technologies, and in particular, to an apparatus, method and device for encapsulating heterogeneous functional equivalents.
  • the hardware and software devices in the field of cyberspace may be systems, subsystems, components, modules, components, and even devices.
  • the structural states externally presented by these hardware and software devices are referred to as structural characterization.
  • the hardware and software devices of the service function have a certain mapping relationship between the external structure and its internal structure, and the mapping relationship is often static and certain in the technical architecture of the cyberspace domain.
  • the redundant systems in the prior art are mostly based on homogeneous redundant systems.
  • the internal structure of the homogeneous redundant system and its design logic are the same, so that the structural representation is the same in isomorphic redundant scheduling. And similar to the structure of the isomorphic functional equivalent and static.
  • the present application provides an apparatus, method and device for encapsulating a heterogeneous functional equivalent to enhance the security of the network information system.
  • the embodiment of the present invention discloses the following technical solutions:
  • an apparatus for encapsulating a heterogeneous functional equivalent comprising an input agent, a redundant controller and at least two heterogeneous functional equivalents of the same function, wherein
  • a redundancy controller configured to generate a proxy policy according to the control parameter after being triggered by the input proxy, and send the proxy policy to the input proxy, the proxy policy including an adaptation policy and a first de-coordination Strategy
  • the input agent is further configured to receive the adaptation policy, establish a communication connection with the selected heterogeneous functional equivalent according to the adaptation policy, and send the service request by using the communication connection Sent to these heterogeneous functional equivalents;
  • the heterogeneous functional equivalent is configured to work and output a service response after receiving the service request sent by the input proxy.
  • the input proxy is specifically configured to: according to the content in the service request and the adaptation policy, Selecting a heterogeneous functional equivalence that matches the content as a heterogeneous functional equivalence of providing services, and establishing a communication connection with the matching heterogeneous functional equivalence, the content including the communication connection, the message content , one of the data format, message order, initial time, delay, or rate;
  • the adaptation policy includes one of a communication connection, a message content, a data format, a message sequence, an initial time, a delay, or a rate of each of the heterogeneous functional equivalents.
  • the input proxy is further configured to filter a communication connection or a service request that does not match the minimized template content according to the first de-coordination policy and a minimized template in the adaptation policy. Or a protocol domain that does not match the external service request.
  • the input proxy is further configured to change content in the service request according to the first de-coordination policy to match a heterogeneous functional equivalent, where content in the service request includes a communication connection One of message content, data format, message order, initial time, delay, or rate.
  • the method further comprises: managing, according to the first de-coordination policy, a synergistic relationship between each of the heterogeneous functional equivalents and an external part of the device, and isolating each two Information interaction between heterogeneous functional equivalents, as well as shielding of signal transmission between each heterogeneous functional equivalent and the outside of the device.
  • the input proxy is further configured to acquire a structural transformation mode of the heterogeneous functional equivalent
  • each of the heterogeneous functional equivalents and the outside of the device can be shielded from leaking the currently adopted preset mode. Service request.
  • the apparatus further includes an output agent, the proxy policy further including a normalization policy;
  • the output agent is configured to receive a service response output by the heterogeneous functional equivalent
  • the redundancy controller is further configured to send the normalization policy to the output agent;
  • the output agent is further configured to select one of the received service responses as a target service response according to the normalization policy, establish a communication connection between the target service response and an external device, and output the target Service response.
  • output agent is specifically used to:
  • the proxy policy further includes a second de-coordination policy, where the second de-coordination policy corresponds to the first de-coordination policy, and the output proxy is further used,
  • the target service response passes the first de-coordination policy, and the service request is subjected to filtering processing, completing the target service response according to the second de-coordination policy before outputting the target service request Content
  • the content of the completion includes: a service domain in a service response or a service response that does not match the first de-cooperative policy and the minimized template content.
  • the output agent is further configured to: if the target service response passes the first de-coordination policy, and the service request undergoes a change process, recover the target service according to the second de-coordination policy
  • the content of the response is made consistent with the service request before the change, the recovered content including one of a communication connection, a message content, a data format, a message sequence, an initial time, a delay, or a rate.
  • the output agent is further configured to manage, according to the second de-coordination policy, a synergy relationship between each of the heterogeneous functional equivalents and an external part of the device, The information exchange between each two heterogeneous functional equivalents is isolated, and the signal transmission between each heterogeneous functional equivalent and the outside of the device is shielded.
  • the output agent is specifically used to control the output agent.
  • the rules corresponding to the preset mode are used to shield each heterogeneous functional equivalent from the external device to leak the currently used preset mode. Service response.
  • a method for encapsulating a heterogeneous functional equivalent for use in an input agent, the method comprising:
  • the proxy policy is generated according to a control parameter, and the proxy policy includes an adaptation policy and a first de-coordination policy;
  • the service request is separately sent to the heterogeneous functional equivalents via the communication connection.
  • establishing a communication connection between the adaptation policy and the selected heterogeneous functional equivalent includes:
  • the adaptation policy includes a communication connection, a message content, a data format, a message sequence, an initial time, and a time of each of the heterogeneous functional equivalents.
  • the delay or rate One of the delay or rate.
  • the method further includes:
  • the non-phase Matched service requests include different transport protocols or service requests that have been attacked.
  • the method further includes:
  • the signal transmission between the shielded each heterogeneous functional equivalent and the exterior of the device includes:
  • the structural transformation mode of the heterogeneous functional equivalent belongs to one of a preset mode, where the preset mode includes a ruling mode, a monitoring mode, and a random scheduling mode,
  • each heterogeneous work is shielded according to the rule corresponding to the preset mode.
  • a method for encapsulating a heterogeneous functional equivalent for use in an output agent, the method comprising:
  • the proxy policy including a normalization strategy
  • the device comprising a redundant controller, an output agent, and at least two heterogeneous functional equivalents of the same function.
  • selecting one of the received service responses as the target service response according to the normalization policy includes:
  • receiving the service response output by the heterogeneous functional equivalent include:
  • the target service response passes the first de-coordination policy, and the service request is subjected to filtering processing, completing the target service response according to the second de-coordination policy before outputting the target service request
  • the content of the completion includes: a service response or a protocol domain in the service response that does not match the first de-cooperative policy and the preset minimized template content.
  • the method further includes:
  • the recovered content includes one of a communication connection, a message content, a data format, a message sequence, an initial time, a delay, or a rate.
  • the method further includes:
  • the signal transmission between the shielded each heterogeneous functional equivalent and the exterior of the device includes:
  • the structural transformation mode of the heterogeneous functional equivalence belongs to one of a preset mode, where the preset mode includes a ruling mode, a monitoring mode, and a random scheduling mode,
  • the rules corresponding to the preset mode are used to shield each heterogeneous functional equivalent from the external device to leak the currently used preset mode. Request for service.
  • a fourth aspect provides a device for encapsulating a heterogeneous functional equivalent, the device comprising a transceiver, a processor, and a memory,
  • a transceiver configured to receive an external service request and an agent policy, where the proxy policy includes an adaptation policy, a normalization policy, a first de-coordination policy, and a second de-coordination policy, and the first de-coordination policy and the second de-coordination policy Corresponding;
  • the processor is configured to establish, according to the adaptation policy, a communication connection with the selected heterogeneous functional equivalent, and send the service request to the heterogeneous functions through the communication connection body;
  • the memory is configured to store the service request and a proxy policy.
  • the transceiver is further configured to receive an output response of a heterogeneous functional equivalent, where the output response is output after the selected heterogeneous functional equivalent operates according to the service request;
  • the processor is further configured to: select one of the received service responses as a target service response according to the normalization policy, establish a communication connection between the target service response and an external device, and output the target service. response.
  • the processor is further configured to: filter, according to the first de-coordination policy and a minimum template in the adaptation policy, a service connection, or a service request that does not match the minimized template content, Or a protocol domain that does not match the external service request;
  • the processor is further configured to change content in the service request according to the first de-coordination policy to match a heterogeneous functional equivalent, where content in the service request includes a communication connection and a message content.
  • content in the service request includes a communication connection and a message content.
  • the processor is further configured to manage, according to the first de-coordination policy, a synergy relationship between each of the heterogeneous functional equivalents and an external part of the device, and isolate each of the two heterogeneous functional equivalents Information interaction, and shielding of signal transmission between each heterogeneous functional equivalent and the outside of the device.
  • the processor is further configured to: if the target service response passes the first de-coordination policy, and the service request undergoes filtering processing, output the target service according to the second de-coordination policy Completing the content of the target service response before the request, the content of the completion includes: a service response or a protocol domain in the service response that does not match the first de-cooperative policy and the minimized template content;
  • the processor is further configured to: if the target service response passes the first de-coordination policy, and the service request undergoes a change process, recover the content of the target service response according to the second de-coordination policy, Aligning it with the pre-change service request, the recovered content including one of a communication connection, a message content, a data format, a message sequence, an initial time, a delay, or a rate;
  • the processor is further configured to, after selecting the target service response, further configured to manage, according to the second de-coordination policy, a synergy relationship between each of the heterogeneous functional equivalents and an external part of the device, The information exchange between each two heterogeneous functional equivalents is isolated, and the signal transmission between each heterogeneous functional equivalent and the outside of the device is shielded.
  • a computer storage medium can store a program, and the program can include the present invention to provide an apparatus, method, and apparatus for packaging heterogeneous functional equivalents. Some or all of the steps.
  • the present invention provides an apparatus, method and device for encapsulating heterogeneous functional equivalence, since the input agent/output agent can maintain the external and heterogeneous functional equivalents of the device according to the proxy policy and the external service request of the device.
  • Inter-communication state normalizing the interaction interface between the external information system and the heterogeneous functional equivalent, managing the de-coordination relationship between the external information system and the heterogeneous functional equivalent, and assigning the external service request to these different Constructing a functional equivalent and outputting the service response of the target heterogeneous functional equivalent. Therefore, the adaptation strategy can hide the internal implementation structure of multiple heterogeneous functional equivalents, so that the entire device can be externally presented, and then can be concealed.
  • the de-coordination strategy it is possible to manage the synergy between the heterogeneous functional equivalence and the external device, isolate the information between the heterogeneous functional equivalences, and block the equivalence of each heterogeneous function.
  • Signal transmission between the body and the outside of the device thereby preventing an attacker from colliding with multiple heterogeneous functional equivalents at the same location (backdoor) or vulnerability (defect), reducing the attacker's attack on the information system.
  • the success rate further increases the safety of the device.
  • FIG. 1 is a schematic structural diagram of an apparatus for encapsulating a heterogeneous functional equivalent according to an embodiment of the present disclosure
  • FIG. 2 is a schematic structural diagram of another apparatus for encapsulating a heterogeneous functional equivalent according to an embodiment of the present disclosure
  • FIG. 3 is a schematic diagram of an iterative application of a software and hardware device with an indeterminate service function and structure representation according to an embodiment of the present application;
  • FIG. 5 is a flowchart of another heterogeneous functional equivalent encapsulation method according to an embodiment of the present disclosure.
  • FIG. 6 is a flowchart of a method for shielding a heterogeneous functional equivalent according to an embodiment of the present application
  • FIG. 7 is a flowchart of still another heterogeneous functional equivalent encapsulation method according to an embodiment of the present disclosure.
  • FIG. 8 is a schematic structural diagram of a heterogeneous functional equivalent package device according to an embodiment of the present disclosure.
  • the technical solution provided by the application is used to enhance the security of the cyberspace information system, and can encapsulate two or more functionally equivalent heterogeneous functions, and use the adaptation strategy received by the input agent and the normalization received by the output agent. Policy and control to synergize the strategy to conceal or disguise the abnormal operation of the encapsulated heterogeneous functional equivalents, thereby greatly reducing the predictability of the device's defense behavior, and thus enabling the trapdoor (backdoor) loaded in the network space or Vulnerabilities (defects) are difficult to detect or exploit by attackers because they lose accessibility.
  • Heterogeneous functional equivalents used to service service requests from outside, and each heterogeneous functional equivalent has the same service function.
  • the size of each heterogeneous functional equivalent can be a system, a subsystem, a module, a function, a middleware, a component, and the like.
  • the implementation of heterogeneous functional equivalents may be software, hardware, hardware and software, etc.
  • the construction form of the heterogeneous functional equivalents may be rigid, or may be defined by refactoring, recombination, or software.
  • An embodiment of the present application provides a device for encapsulating a heterogeneous functional equivalent, which is used to improve the security of a network device and reduce the possibility that a heterogeneous functional equivalent is attacked.
  • the device provided in this embodiment has the same function.
  • the heterogeneous functional equivalent is encapsulated.
  • the apparatus includes an input agent 10, a redundant controller 40, and at least two heterogeneous functional equivalents of the same function, all of which have the same
  • the heterogeneous functional equivalent of the function is denoted as 30, and the output agent 20 is also included.
  • the input agent 10 is configured to receive a service request from an external device, and trigger a redundancy control after receiving the external service request Controller 40.
  • the service request may be given by an external device or given by a person, such as a memory access, a route calculation, a web request, etc., and the service request may be an instruction carrying the requested content.
  • a trigger signal is sent to the redundant controller 40 to activate the redundant controller 40.
  • a redundant controller 40 coupled to the input agent 10 and the output agent 20, and a heterogeneous functional equivalent, respectively, for generating a proxy policy based on the control parameters after being triggered by the input agent 10, and A proxy policy is sent to the input broker 10, the proxy policy including an adaptation policy and a first de-coordination policy.
  • the adaptation policy includes a content or operational flow for providing the input agent 10 with a name or number, communication connection, communication connection, message content, data format, selecting a service heterogeneous functional equivalent for the service request, Any one of the message order, initial time, delay, or rate, and information of the heterogeneous functional equivalents to be selected are sent to the input agent 10.
  • the control parameter is related to the service request, and the control parameter may be from an external parameter generating device or may be generated by the redundant controller 40 itself.
  • the input agent 10 is further configured to receive the adaptation policy, establish a communication connection with the selected heterogeneous functional equivalent according to the adaptation policy, and use the communication connection to connect the service Requests are sent to these heterogeneous functional equivalents separately.
  • the process of establishing a communication connection is: the input agent 10 analyzes the content in the extraction service request, and selects a heterogeneous functional equivalent that matches the content according to the content in the service request and the adaptation policy.
  • a heterogeneous functional equivalent of providing services, and establishing communication connections with these matching heterogeneous functional equivalents including communication connections, message content, data format, message order, initial time, delay, or rate
  • One of the matching points refers to a communication connection, a message content, a data format, a message sequence, an initial time, a delay, or a rate of each of the heterogeneous functional equivalents carried in the adaptation policy.
  • the heterogeneous functional equivalent is considered to be suitable for providing the service request. Conversely, if there is no match, the unmatched heterogeneous functional equivalent cannot provide the service.
  • the selected heterogeneous functional equivalent is used to work and output a service response after receiving the service request sent by the input agent 10.
  • the input agent selects an appropriate heterogeneous functional equivalent by using an adaptation policy, and establishes a communication connection with the selected heterogeneous functional equivalents, so as to separately send the service request to the selected ones.
  • Constructing a functional equivalent which implements a communication connection between a service request and multiple heterogeneous functional equivalents, but from the outside of the device, only the service request is connected to the input agent, the input agent and the heterogeneous function
  • the equivalence group is connected, and it is not known outside the device that the service request establishes a communication connection with the heterogeneous functional equivalence, thereby making it difficult for the attacker to attack the connected link, and the input agent is different.
  • the purpose of functional equivalent packaging protection is to greatly reduce the predictability of the device's defense behavior and improve the security of the network device.
  • the input proxy 10 is further configured to receive a first de-coordination policy included in the proxy policy, where the de-coordination policy is used to filter a service request received by an input proxy And changing, wherein the content in the adaptation policy comprises a minimization template, which may be obtained by pre-setting for filtering an external service request.
  • the preset minimization template includes a plurality of filtering conditions, for example, a transport protocol standard, or an interface specification of a heterogeneous functional equivalent, and a protocol specification requirement, and includes filtering whether the service request is a dangerous service request with an attack type. Or an invalid service request with no substance.
  • the input agent 10 when receiving at least two service requests from the outside, according to the first de-coupling policy And a minimized template in the adaptation policy, filtering a communication connection, or a service request that does not match the minimized template content, or filtering a protocol domain that does not match the external service request, so as to The input agent 10 obtains a valid service request.
  • the unmatched service request includes a service protocol that is different in transmission protocol, or has been attacked, and filters a service request that includes non-essential protocols, messages, and attacks.
  • the service request is filtered by the first de-coordination policy, and the service request that satisfies the minimum template condition is filtered, thereby preventing the attacking service request from attacking the heterogeneous functional equivalent, thereby improving the security of the device.
  • sexual and defensive, and through filtering prevent the device from serving invalid service requests, thereby improving the efficiency of the device providing services and saving network resources.
  • the input proxy 10 is further configured to change the content in the service request according to the first de-coordination policy to match the heterogeneous functional equivalent, and the content in the service request includes a domain name and a protocol. rule.
  • the content in the service request includes any one of a communication connection, a message content, a data format, a message sequence, an initial time, a delay, or a rate.
  • the change function changes the service request accordingly, such as changing the domain name address of the service request, or the protocol, so that it can establish a communication connection with the heterogeneous functional equivalence group.
  • the changed content also includes encrypting the service request to enhance the defensiveness of the service request and avoid being detected or detected by the attacker.
  • the method further includes managing each of the heterogeneous functional equivalents and the external device according to the first de-coordination policy.
  • heterogeneous functional equivalents Before the operation of heterogeneous functional equivalents, in order to ensure service efficiency and shorten the response time of output services, it is necessary to isolate each heterogeneous functional equivalent and shield each heterogeneous functional equivalent and other external devices.
  • the information transmission of the device enables the heterogeneous functional equivalent to maintain the idle available state after receiving the service request sent by the input agent 10, and can immediately start the operation without being affected by other factors.
  • the input agent 10 acquires a structural transformation mode of the heterogeneous functional equivalent
  • the structural transformation mode can be understood as a mode of changing the number of heterogeneous functional equivalents and the organizational structure relationship between them, that is, it is possible to select at least three heterogeneous functional equivalents to execute in parallel (ruling mode), periodically or The at least one monitoring execution body and the work execution body are selected to be executed in parallel (monitoring mode), and a working heterogeneous functional equivalent (random scheduling mode) is randomly selected periodically or irregularly.
  • the ruling mode is that the device runs at least three working heterogeneous functional equivalents at the same time, adapts the input and arbitrates and normalizes the output;
  • the monitoring mode is that the device periodically runs at least one monitoring heterogeneous function equivalent And long-term operation of at least one working heterogeneous functional equivalent, monitoring heterogeneous functional equivalence for regular or irregular work heterogeneous functions
  • the output of the equivalent body is monitored and normalized;
  • the random scheduling mode is that the device runs at least two working heterogeneous functional equivalents at the same time, and periodically or irregularly randomly selects an output of the working heterogeneous functional equivalent. Output and normalization.
  • the signal transmission between each heterogeneous functional equivalent and the external device is shielded according to a rule corresponding to the preset mode.
  • the rule corresponding to the preset mode includes a first predetermined rule, a second predetermined rule, and a third predetermined rule, and respectively corresponding to the arbitration mode, a monitoring mode, and a random scheduling mode, where the first predetermined rule is The device simultaneously selects and normalizes the output of at least three working heterogeneous functional equivalents, and the second predetermined rule is that the device periodically selects at least one output of the heterogeneous functional heterogeneous body to monitor the heterogeneous functional equivalent. Monitoring and normalization, the third predetermined rule is that the device randomly selects the output of one working heterogeneous functional equivalent to output and normalize periodically or irregularly.
  • the apparatus further includes an output agent 20, where the proxy policy further includes a normalization policy; the normalization policy is used to select a service response of a heterogeneous functional equivalent, and External output.
  • the output agent 20 is configured to receive a service response output by the heterogeneous functional equivalent
  • the redundancy controller 40 is further configured to send the normalization policy to the output proxy;
  • the output agent 20 is further configured to select one of the received service responses as a target service response according to the normalization policy, establish a communication connection between the target service response and an external device, and establish The communication connection outputs the target service response.
  • the output agent 20 is further configured to: select a content that is external to the receiving end of the device, or a service request that matches the content of the preset minimized template, and
  • the service request is the target service request, and the content includes one of a communication connection, a communication connection, a message content, a data format, a message sequence, an initial time, a delay, or a rate.
  • the output agent 20 selects one of the plurality of service responses according to the normalization policy as the target service response, and on the other hand, the output service response is better, the quality of service is guaranteed, and on the other hand, the device is external to the device. It is difficult to distinguish and identify which heterogeneous functional equivalent is outputting the service response to the external device, and to conceal or disguise the abnormal operating state of the heterogeneous functional equivalent. , greatly reducing the predictability of the device's defense behavior and improving the security of the device.
  • the proxy policy further includes a second de-coordination policy, where the second de-coordination policy corresponds to the first de-coordination policy, that is, if the first de-coordination policy includes a filtering function for the service request,
  • the second de-coordination strategy includes performing a corresponding complement function on the content filtered by the first de-cooperative policy. If the first de-coordination policy includes a change to the service request, such as an encryption operation, when the target service response is output, it needs to be restored according to the second de-cooperative policy, that is, the decryption operation, so that the output service response Consistent with the service request entered.
  • the target service response passes the first de-coordination policy, and the service request is subjected to filtering processing, the target service is completed according to the second de-coordination policy before outputting the target service request.
  • the content of the response includes: a service domain in a service response or a service response that does not match the first de-cooperative policy and the minimized template content.
  • the recovered content includes one of a communication connection, a service response, a communication connection, a message content, a data format, a message sequence, an initial time, a delay, or a rate.
  • the output agent 20 is further configured to, after receiving the service response output by the heterogeneous functional equivalent, manage the heterogeneous functional equivalent and the external device according to the second de-coordination policy.
  • a synergistic relationship separates information between heterogeneous functional equivalents and blocks signal transmission between each heterogeneous functional equivalent and the outside of the device.
  • the redundancy controller 40 is further configured to send a restart command to an abnormal heterogeneous functional equivalent, or perform a strategic cleaning or reset operation on the heterogeneous functional equivalent.
  • the strategic cleaning includes: cleaning the cache, cleaning the configuration file, etc., reset refers to initial setting of the device.
  • the redundant controller 40 implements service management for heterogeneous functional equivalents through an input/output agent, including controlling the input agent to allocate service requests to heterogeneous functional equivalents, output agent selection service output, and heterogeneous functions. Equivalents are synchronized with each other or with data.
  • the input agent 10 and the redundant controller 40 are used in an internal implementation structure of a plurality of parallel encapsulated heterogeneous functional equivalents to achieve normalized input and output.
  • the input agent 10 is configured to receive an external service function request, determine a heterogeneous execution body for which the service function request is provided, and the output agent 20 receives feedback of the heterogeneous execution body, according to the feedback and redundancy.
  • the controller 40 outputs a service response given by the controller 40.
  • the service request may be an instruction issued by the user to the hardware and software device 100 through the computer. For example, when the device 100 completes the route addressing function, the service request is the destination IP of the data message; when the device 100 completes the data exchange function.
  • the service request is a source/destination link layer address of the data message; when the device 100 completes the data encryption function, the service request is plaintext data and a key; when the device 100 completes the domain name resolution/reverse analysis function, the service request For the domain name data / IP address.
  • scale and implementation means of the heterogeneous executable are not limited, and may be systems, subsystems, modules, functions, middleware, components, and the like.
  • the package performance of the heterogeneous actuator is not limited to the following:
  • the interface of the interface such as a package of various regenerable standards, interfaces and protocol specifications;
  • a communication state encapsulation such as a communication interface, a connection identifier, and a state information such as an internal and external connection mapping relationship;
  • control relationship encapsulation such as encapsulation of external structural representation, minimization of control information, segmentation of control messages, and hierarchical inspection and arbitration encapsulation.
  • the device shields the external structure representation changes caused by the heterogeneous combination scheduling and I/O structure transformation of the heterogeneous functional equivalents, and controls the internal input/output to minimize the control.
  • Information, hierarchical and segmented distribution and adjudication control of interactive messages such that externally unable to detect an indeterminate structural representation of a given service function encapsulated by the device, such that the device supports external normalization and internal decoupling,
  • Each interaction process carries out strict information input/output agents, which breaks the attacker's communication chain, making it difficult for attackers to sniff and exploit unknown defects or backdoors, thereby reducing the success rate of attackers' attacks on information systems.
  • the input proxy 10 further includes a first de-coordination unit, and an adaptation unit, which is configured to perform the above-described adaptation heterogeneous function, etc.
  • the first de-coordination unit is configured to perform the functions of the foregoing de-coordination policy, such as filtering and changing external service requests, shielding and isolating different heterogeneous functional equivalents.
  • the output agent 20 further includes: a normalization unit and a second de-synergy unit, wherein the normalization unit is used to normalize an interaction interface between the external information system and the heterogeneous functional equivalent, and select a service response as the target service response. And output; the second de-coordination unit is used to maintain the communication state of the heterogeneous functional equivalence, and the externality of the management information system is equivalent to the heterogeneous function De-socialization in vivo or heterogeneous functional equivalents.
  • the input agent 10 and the output agent 20 terminate the internal/external communication connection, and maintain the communication state between the external information system and the heterogeneous functional equivalent;
  • the steps of the input/output agent communication state retention include:
  • the input agent/output agent terminates the communication connection from the outside/internal of the information system, and maintains the status information such as the communication interface and the connection identifier;
  • the input agent establishes a communication connection with the heterogeneous functional equivalent one by one, and maintains state information such as the communication interface, the connection identifier, and the internal and external connection mapping relationship;
  • the output agent establishes a communication connection with the outside of the information system, and maintains state information such as the communication interface, the connection identifier, and the mapping relationship between the internal and external connections;
  • the input agent/output agent receives communication data from the internal communication connection and transmits to the external communication connection; or receives communication data from the external communication connection and transmits to the internal communication connection.
  • the input proxy 10 and the output proxy 20 perform bidirectional normal conversion between a specific data structure format of an information system external and a heterogeneous functional equivalent, and a predetermined data structure format according to an interaction interface.
  • the interactive interface includes various standard or colloquial interfaces and protocol specifications.
  • the steps of the input/output agent interaction interface normalization include:
  • the adaptation unit of the input agent 10 converts specific data structure format information outside the information system into predetermined data structure format information
  • the input proxy 10 adapting unit sends the adapted data structure format information to the first de-synchronization unit for processing, so that the service request after passing through the first de-cooperative unit matches the heterogeneous functional equivalent.
  • the normalized unit in the output agent 20 obtains specific data structure format information from the heterogeneous functional equivalent, and converts it into the normalized data structure format information;
  • the normalization unit of the output agent 20 sends the normalized data structure format information to the second de-synchronization unit for processing; the information between the service response after passing the second de-coordination unit and the receiving end of the device is matched.
  • the transmission is compatible and the data format is the same.
  • the normalized unit of the output agent 20 obtains specific data structure format information from the heterogeneous functional equivalent, and converts it into the normalized data structure format information;
  • the output agent 20 unit sends the normalized data structure format information to the de-coordination unit for processing
  • the output agent 20 unitizes the unit to obtain the normalized data structure format information from the de-association unit and converts it into specific data structure format information outside the information system.
  • the input agent 10 and the output agent 20 manage a de-coordination relationship, which includes masking the external structural representation of the information system caused by the heterogeneous combination scheduling and structural transformation of the heterogeneous functional equivalence. Change, minimize control information input to heterogeneous functional equivalence or output to the outside of the information system, hierarchical and segmentation check/rule control interaction messages between the external and heterogeneous functional equivalents of the information system.
  • the steps of the input agent 10 and the output agent 20 managing the de-synthesis relationship include:
  • the input agent 10 / output agent 20 de-synthesis unit shields changes in the external structural representation of the information system caused by the transformation of the heterogeneous functional equivalent structure
  • the input agent 10/output agent 20 de-synthesis unit minimizes control information input to the heterogeneous functional equivalent or output to the outside of the information system;
  • the input agent 10/output agent 20 de-synthesizes the unit to layer and segment the check/rule control interaction messages between the information system and the heterogeneous functional equivalents.
  • An apparatus for encapsulating a heterogeneous functional equivalent provides that the input proxy/output proxy can maintain the information system external and the heterogeneous functional equivalent according to the proxy policy and the information system external service request.
  • Communication state normalizing the interaction interface between the external information system and the heterogeneous functional equivalent, managing the de-socialization relationship between the external information system and the heterogeneous functional equivalent, and assigning the external service request to these heterogeneous functions Equivalent body, and output the service response of the target heterogeneous functional equivalent. Therefore, on the one hand, the internal implementation structure of multiple heterogeneous functional equivalences is hidden, so that the information system is presented externally, which is concealed or disguised.
  • the abnormal operating state of the functional equivalent greatly reduces the predictability of the device's defense behavior, and thus makes the trapdoor (backdoor) or vulnerability (defect) loaded in the network space difficult to be accessed due to loss of accessibility. Attack or use.
  • the hardware and software device supports an iterative application, that is, a plurality of functionally equivalent heterogeneous executables and any one of its internal service sub-functional units, and the redundant controller 40 and any of its internals.
  • a hierarchical service sub-function unit can employ the same method as the above-described apparatus 100, thereby enhancing the uncertainty between the device service function and its structural representation.
  • the first level of the apparatus 100 includes a redundancy controller 11, a redundant controller x, and n functionally equivalent heterogeneous actuators (numbered x1, x2, ..., xn), each of which The heterogeneous executables x1, x2, ..., xn can be further functionally decomposed, and a certain service sub-function can be implemented in the same manner as the device 100.
  • a heterogeneous executable xn of the first level can be decomposed into heterogeneous executables (numbered y1, y2, ..., ym) that are equivalently redundant by redundant controller 22, redundant controller y, and m functions.
  • the redundant controller y is connected to the redundant controller 11 and the plurality of heterogeneous actuators (y1, y2, ..., ym), and the function of the redundant controller 11 is redundant with the first level
  • the controller 40 has the same function, and the functions of the redundant controller y and the redundant controller x are the same, and the expressions of the plurality of heterogeneous executables (y1, y2, ..., ym) and the heterogeneous layers of the first level are The expressions of the executables (x1, x2, ..., xn) are also the same.
  • the heterogeneous executable y2 can be further functionally decomposed, and a certain service sub-function also adopts the same method as the device, including the redundant controller 33, the redundant controller z, and the k heterogeneous executables.
  • the third level consisting of (numbered z1, z2, ..., zk), and the connection structure and function are the same as the first level or the second level of the device 100.
  • the three layers of iteration of the device 100 are implemented by the above process, and the fourth layer, the fifth layer, ... iteration can also be continued.
  • the iteration of the last layer is a binary number, and the device of the present application
  • the iterative power depends on the granularity of the decomposition and the size of the heterogeneous space for a given service function.
  • the redundant controller is identical to the above-mentioned multiple functionally equivalent heterogeneous executables and any one of its internal service sub-functional units, and may have an iterative function to enhance the uncertainty between the device service function and its structural representation, but also Can not have an iterative function.
  • the present application further provides a method for encapsulating a heterogeneous functional equivalent. Specifically, the method includes:
  • Step S1 The input agent receives a service request from the outside, including one service request or multiple service requests;
  • Step S2 After receiving the service request, the input agent sends a trigger signal to the redundant controller.
  • Step S3 After receiving the trigger signal, the redundancy controller generates a proxy policy according to the control parameter; the proxy policy includes an adaptation policy, a de-coordination policy, and a normalization policy, and the de-coordination strategy includes a first de-coordination strategy And a second de-coordination policy, the first de-coordination policy is allocated to the input proxy for filtering and changing a service request received by the input proxy, and the second de-coordination policy is assigned to the output proxy For complementing and restoring the target service response output by the output agent, so that the service request that the entire device appears to input is matched with the output service response, or the content is consistent.
  • the proxy policy includes an adaptation policy, a de-coordination policy, and a normalization policy
  • the de-coordination strategy includes a first de-coordination strategy And a second de-coordination policy
  • the first de-coordination policy is allocated to the input proxy for filtering and changing a service request received by the input proxy
  • the second de-coordination policy is assigned to the output proxy
  • Step S4 The redundancy control sends the adaptation policy and the first de-coordination policy in the generation proxy policy to the input proxy;
  • Step S5 The input proxy receives the adaptation policy and the first de-coordination policy, and performs filtering and changing operations on the received service request according to the first de-coordination policy.
  • Step S6 The input agent sends the first de-coordination policy to the N heterogeneous functional equivalents to isolate the information interaction between each of the two heterogeneous functional equivalences, and shield each heterogeneous functional equivalence with Signal transmission between the outside of the device.
  • Step S7 The input agent selects a heterogeneous functional equivalence for providing the service request according to the adaptation policy
  • Step S8 the input agent establishes a communication connection with the selected heterogeneous functional equivalent, and sends the service request to the heterogeneous functional equivalents through the established communication connection;
  • Step S9 the selected heterogeneous functional equivalent receives the service request from the input proxy and works and runs;
  • Step S10 Receive a service request heterogeneous functional equivalent output service response, and send the service response to the output agent;
  • Step S11 The redundant controller sends the normalization strategy and the second de-coordination strategy to the output agent.
  • Step S12 The output agent receives the service response outputted by the heterogeneous functional equivalent, and receives the normalization policy and the second de-coordination policy sent by the redundant controller, according to the normalization policy in the received service response. Select one as the target service response;
  • Step S13 The output agent performs a recovery and completion operation on the target service response according to the second de-coordination policy to match the input service request.
  • Step S14 The output agent establishes a communication connection between the target service response and the outside of the device, and outputs the target service response.
  • the present application further provides a method for encapsulating a heterogeneous functional equivalent, which is applied to an input proxy. As shown in FIG. 5, the method includes:
  • Step 501 The input agent receives an external service request.
  • Step 502 The input proxy sends the service request to the redundant controller to trigger the redundant controller.
  • Step 503 The input agent receives the proxy policy sent by the redundant controller, the proxy policy is generated according to the control parameter, and the proxy policy includes an adaptation policy and a first de-coordination policy;
  • Step 504 The input agent receives the adaptation policy, and establishes a communication connection with the selected heterogeneous functional equivalent according to the adaptation policy.
  • establishing a communication connection between the adaptation policy and the selected heterogeneous functional equivalent includes:
  • a heterogeneous functional equivalent that matches the content, where the content includes a communication connection, a message content, One of a data format, a message sequence, an initial time, a delay, or a rate, and establishes a communication connection with the matching heterogeneous functional equivalents, each of the heterogeneous functional equivalents included in the adaptation strategy Communication connection, message content, data format, message order, One of the initial time, delay, or rate.
  • Step 505 Send the service request to the heterogeneous functional equivalents through the communication connection.
  • the method further includes:
  • the signal transmission between the shielded heterogeneous functional equivalent and the outside of the apparatus includes:
  • Step 601 The input agent acquires a structural transformation mode of the heterogeneous functional equivalent
  • Step 602 Determine whether the structural transformation mode of the heterogeneous functional equivalence belongs to one of a preset mode, where the preset mode includes a ruling mode, a monitoring mode, and a random scheduling mode.
  • the ruling mode is that the device runs at least three working heterogeneous functional equivalents at the same time, adapts the input and arbitrates and normalizes the output;
  • the monitoring mode is that the device periodically runs at least one monitoring heterogeneous function equivalent And long-term operation of at least one working heterogeneous functional equivalent, monitoring heterogeneous functional equivalence to periodically and irregularly monitor and normalize the output of the working heterogeneous functional equivalent;
  • the stochastic scheduling mode is at least At the same time, two working heterogeneous functional equivalents are run, and the output of one working heterogeneous functional equivalent is randomly selected periodically or irregularly for output and normalization.
  • Step 603 If it belongs to one of the preset modes, the signal transmission between each heterogeneous functional equivalent and the external device is shielded according to a rule corresponding to the preset mode. If it does not belong to one of the preset modes, the heterogeneous functional equivalents are shielded and isolated according to the default mode, so as to ensure that the number and type of heterogeneous functional equivalents in the device are not known outside the device. And the working state, that is, the heterogeneous functional equivalent can only input the service request after the adaptation policy and the de-cooperative strategy, and can only output the service response after the normalization strategy and the de-coordination strategy.
  • the method of encapsulating the heterogeneous functional equivalent includes:
  • Step 701 The output agent receives the service response output by the heterogeneous functional equivalent, and the proxy policy sent by the redundant controller, where the proxy policy includes a normalization strategy;
  • Step 702 Select one of the received service responses as the target service response according to the normalization policy.
  • Step 703 Establish a communication connection between the target service response and the external device, and output the target service response, the device includes a redundant controller, an output agent, and at least two heterogeneous functions equivalent to the same function. body.
  • selecting one of the received service responses as the target service response according to the normalization policy includes: selecting, according to the normalized policy, the content of the external receiving end of the device, or the minimum
  • the content of the template, the matching service request, and the service request as the target service request, the content includes a communication connection, a communication connection, a message content, a data format, a message sequence, an initial time, a delay, or a rate One.
  • the proxy policy further includes a second de-coordination policy, where the second de-coordination policy corresponds to the first de-coordination policy, receiving the service output by the heterogeneous functional equivalent After the response, it also includes:
  • the target service response passes the first de-coordination policy, and the service request is filtered, Completing the content of the target service response according to the second de-coordination policy before outputting the target service request, where the content of the completion includes: the first de-coordination policy and a preset minimum template
  • the content response does not match the service response or the protocol domain in the service response, and the content of the completion also includes content such as communication connection, service response, and message.
  • the method further includes: after outputting the target service response:
  • the recovered content includes one of a communication connection, a message content, a data format, a message sequence, an initial time, a delay, or a rate.
  • the method further includes:
  • the signal transmission between the shielded each heterogeneous functional equivalent and the external device comprises:
  • the structural transformation mode of the heterogeneous functional equivalence belongs to one of a preset mode, where the preset mode includes a ruling mode, a monitoring mode, and a random scheduling mode,
  • the rules corresponding to the preset mode are used to shield each heterogeneous functional equivalent from the external device to leak the currently used preset mode. Request for service.
  • an input proxy receives an agent policy issued by the redundant controller, and maintains an external information system according to the proxy policy and an external service request of the information system.
  • the state of communication with the heterogeneous functional equivalent, normalizing the interaction interface between the external information system and the heterogeneous functional equivalent, managing the de-coordination relationship between the external information system and the heterogeneous functional equivalent, and External service requests are assigned to these heterogeneous functional equivalents; redundant controllers generate proxy policies based on externally given or internally pre-set control parameters, including state-keeping policies, normalization strategies, and de-coordination policies, and
  • the policy is sent to an input/output agent;
  • the output agent receives a proxy policy issued by the redundant controller, and maintains a heterogeneous functional equivalent according to the proxy policy and the output of the heterogeneous functional equivalent
  • the communication state between the external parts of the information system normalizes the interaction interface between the heterogeneous functional equivalence and the information
  • the characterization uncertainty caused by the structural characterization of the heterogeneous functional equivalents is hidden, and the abnormal operating conditions of the heterogeneous functional equivalents are well hidden. The magnitude reduces the predictability of the device's defense behavior.
  • the solution encapsulates the service functions of multiple heterogeneous functional equivalents, so that the device supports external normalization and internal decoupling, and strict information input/output is performed for each interaction process.
  • the agent which breaks the attacker's communication chain, makes it difficult for an attacker to sniff and exploit an unknown defect or backdoor, thereby reducing the success rate of the attacker's attack on the information system.
  • the method further includes:
  • the input agent manages a de-synergy relationship external to the device and a heterogeneous functional equivalent, the output agent managing a de-socialization relationship between the heterogeneous functional equivalent and the external device.
  • the de-distribution management includes shielding information caused by heterogeneous combination scheduling and structural transformation of heterogeneous functional equivalents. Changes in the external structural characterization of the system, minimizing the control information input to the heterogeneous functional equivalent or output to the outside of the information system, and the control between the external and heterogeneous functional equivalents of the hierarchical and segmented inspection/arbitration information system Interactive message.
  • the method further includes:
  • the input agent establishes a communication connection with the heterogeneous functional equivalent one by one, and maintains the communication interface and the connection identifier, and the internal and external connection mapping relationship;
  • the output agent establishes a communication connection with the outside of the information system, and maintains the communication interface, the connection identifier, and the internal and external connection mapping relationship;
  • the communication data is received from the internal communication connection and transmitted to the external communication connection; or the communication data is received from the external communication connection and transmitted to the internal communication connection.
  • the present application further provides a system for encapsulating heterogeneous functional equivalents, wherein the system includes the apparatus for encapsulating heterogeneous functional equivalents provided by the above embodiments, and at least two Heterogeneous functional equivalents, of which
  • Encapsulating a heterogeneous functional equivalent device for encapsulating the heterogeneous functional equivalent to cause an input proxy and an output proxy to terminate an inbound or outbound communication connection, maintaining the device or information system externally The communication state between the heterogeneous functional equivalents.
  • the present application further provides a device for encapsulating a heterogeneous functional equivalent in a specific hardware implementation.
  • the device includes a transceiver 801, and a processor. 803 and memory 802, wherein
  • the transceiver 801 is configured to receive an external service request and an agent policy, where the proxy policy includes an adaptation policy, a normalization policy, a first de-coordination policy, and a second de-coordination policy, and the first de-coordination policy and the second de-cooperation Corresponding to the strategy;
  • the processor 803 is configured to establish a communication connection with the selected heterogeneous functional equivalent according to the adaptation policy, and send the service request to the heterogeneous function through the communication connection, and the like.
  • the memory 802 is configured to store the service request and a proxy policy.
  • the transceiver 801 is further configured to receive an output response of a heterogeneous functional equivalent, where the output response is output after the selected heterogeneous functional equivalent is operated according to the service request;
  • the processor 803 is further configured to: select one of the received service responses as a target service response according to the normalization policy, establish a communication connection between the target service response and an external device, and output the target Service response.
  • the processor 802 is further configured to filter the communication connection according to the first de-coordination policy and the minimized template in the adaptation policy, or to minimize the template content a service request that does not match, or a protocol domain that does not match the external service request;
  • the processor 803 is further configured to: change, according to the first de-coordination policy, the content in the service request to match a heterogeneous functional equivalent, where the content in the service request includes a communication connection, a message One of content, data format, message order, initial time, delay, or rate.
  • the processor 803 is further configured to manage, according to the first de-coordination policy, a synergistic relationship between each of the heterogeneous functional equivalents and an external part of the apparatus, and isolate each of the two heterogeneous functional equivalents. Inter-information interaction, as well as shielding the transmission of signals between each heterogeneous functional equivalent and the outside of the device.
  • the processor 803 is further configured to: if the target service response passes the a first de-coordination policy, and the service request is filtered, and the content of the target service response is completed according to the second de-coordination policy before outputting the target service request, where the content of the completion includes a protocol field in a service response or a service response that does not match the first de-cooperative policy and the minimized template content;
  • the processor 803 is further configured to: if the target service response passes the first de-coordination policy, and the service request undergoes a change process, recover the content of the target service response according to the second de-coordination policy Having it consistent with the pre-change service request, the recovered content including one of a communication connection, a message content, a data format, a message sequence, an initial time, a delay, or a rate;
  • the processor 803 is further configured to, after selecting the target service response, further configured to manage, according to the second de-coordination policy, a cooperative relationship between each of the heterogeneous functional equivalents and an external part of the device. Separating information interaction between every two heterogeneous functional equivalents and shielding the signal transmission between each heterogeneous functional equivalent and the outside of the device.
  • the processor 803 may be a central processing unit (CPU), a network processor (NP), or a combination of a CPU and an NP.
  • the processor may further include a hardware chip.
  • the hardware chip described above may be an application specific integrated circuit, a programmable logic device, or a combination thereof.
  • the PLD may be a Field Programmable Logic Gate Array (FPGA), General Array Logic (GAL), or any combination thereof.
  • the memory 802 can be a volatile memory, a non-volatile memory, or a combination thereof.
  • the volatile memory may be a random access memory (RAM); the non-volatile memory may be a read only memory (ROM), a flash memory, a hard disk, or the like.
  • the memory 802 is further configured to store application code that performs the above-described encapsulated heterogeneous functional equivalent method, and the processor 803 is further configured to execute an application stored in the memory 802.
  • the transceiver 801 can also include a communication interface for enabling the device that encapsulates the heterogeneous functional equivalent to communicate with other devices.
  • the embodiment of the present application further provides a computer storage medium for storing the computer software instructions used in the package heterogeneous functional equivalent device described in the foregoing embodiment, and includes a program designed to execute the foregoing method embodiment. Encapsulation of heterogeneous functional equivalents of the same function can be achieved by executing a stored program.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer And Data Communications (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

公开了一种封装异构功能等价体的装置、方法及设备,装置包括冗余控制器,输入代理器和输出代理器,其中,冗余控制器用于根据控制参数生成代理策略,输入代理器用于接收外部服务请求和代理策略,建立与异构功能等价体间的通信连接,和去协同所述异构功能等价体之间控制关系,并将外部服务请求分配给异构功能等价体;输出代理器用于接收代理策略和异构功能等价体的输出,根据归一策略选择目标服务响应并对外输出,以及去协同所述目标服务响应。本申请通过输入代理器和输出代理器封装多个异构功能等价体,使得装置支持适配、归一和去协同化,斩断攻击者通信链条,使攻击者难以嗅探和利用未知缺陷或后门,进而降低攻击者对信息系统攻击的成功率。

Description

一种封装异构功能等价体的装置、方法及设备
本公开要求于2016年9月27日提交中国专利局、申请号为201610853938.7、发明名称为“一种封装异构功能等价体的装置、方法及设备”的中国专利申请的优先权,其全部内容通过引用结合在本申请中。
技术领域
本发明涉及网络空间安全防护技术领域,尤其涉及一种封装异构功能等价体的装置、方法及设备。
背景技术
网络空间领域中的软硬件装置可以是系统、子系统、部件、模块、构件甚至器件,这些软硬件装置对外呈现的结构状态称为结构表征。
现有网络空间领域给定服务功能的软硬件装置,其外在结构形态与其内部结构形态间存在某种映射关系,且这种映射关系在网络空间领域的技术架构上往往是静态的和确定的。尤其是现有技术中的冗余系统,多是基于同构冗余系统,该同构冗余系统的内在结构及其设计逻辑是相同的,使得在同构冗余调度时,结构表征是相同的,且与同构功能等价体的结构相似并具有静态性。
此外,其内部实现机构又与外在结构间存在一定程度上的相似关系。分析这些关系可以间接的获得有关装置内部的软硬件结构信息,并可能通过嗅探或扫描到具有可利用价值的未知缺陷,或者找到激活陷门(后门)的联系通道,进而对网络系统进行攻击或入侵,威胁装置的信息安全或网络安全。
发明内容
本申请提供了一种封装异构功能等价体的装置、方法及设备,以增强网络信息系统的安全性,为了解决上述技术问题,本发明实施例公开了如下技术方案:
第一方面,提供了一种封装异构功能等价体的装置,所述装置包括输入代理器,冗余控制器和至少两个相同功能的异构功能等价体,其中,
输入代理器,用于在接收到外部服务请求后触发冗余控制器;
冗余控制器,用于在被所述输入代理器触发之后根据控制参数生成代理策略,并将所述代理策略发送给所述输入代理器,所述代理策略包含适配策略和第一去协同策略;
所述输入代理器,还用于接收所述适配策略,根据所述适配策略建立与被选择的异构功能等价体之间的通信连接,并通过所述通信连接将所述服务请求分别发送给这些异构功能等价体;
所述异构功能等价体,用于在接收到所述输入代理器发送的服务请求之后,工作运行并输出服务响应。
进一步地,所述输入代理器具体用于:根据所述服务请求中的内容和所述适配策略, 选择与所述内容相匹配的异构功能等价体作为提供服务的异构功能等价体,并与这些相匹配的异构功能等价体建立通信连接,所述内容包括通信连接、消息内容、数据格式、消息顺序、初始时间、时延或速率其中之一;
所述适配策略中包括每个所述异构功能等价体的通信连接、消息内容、数据格式、消息顺序、初始时间、时延或速率其中之一。
进一步地,所述输入代理器,还用于根据所述第一去协同策略和所述适配策略中的最小化模板,过滤通信连接,或者与所述最小化模板内容不相匹配的服务请求,或者与所述外部服务请求不相匹配的协议域。
进一步地,所述输入代理器还用于根据所述第一去协同策略改变所述服务请求中的内容,使其与异构功能等价体相匹配,所述服务请求中的内容包括通信连接、消息内容、数据格式、消息顺序、初始时间、时延或速率其中之一。
进一步地,所述输入代理器建立通信连接之前,还用于根据所述第一去协同策略管理每个所述异构功能等价体与所述装置外部之间的协同关系,隔离每两个异构功能等价体之间信息交互,以及屏蔽每个异构功能等价体与所述装置外部之间的信号传输。
进一步地,所述输入代理器具体还用于,获取所述异构功能等价体的结构变换模式;
根据所述第一去协同策略,判断每个所述异构功能等价体的结构变换模式是否属于预设模式中的一种,所述预设模式包括裁决模式,监视模式和随机调度模式,
若属于所述预设模式中的一种,则按照所述预设模式所对应的规则,屏蔽每个异构功能等价体与所述装置外部之间的能够泄漏当前所采用的预设模式的服务请求。
进一步地,所述装置还包括输出代理器,所述代理策略还包含归一策略;
所述输出代理器,用于接收所述异构功能等价体输出的服务响应;
所述冗余控制器,还用于将所述归一策略发送给所述输出代理器;
所述输出代理器,还用于根据所述归一策略在所述接收的服务响应中选择一个作为目标服务响应,建立所述目标服务响应与装置外部之间的通信连接,并输出所述目标服务响应。
进一步地,所述输出代理器具体还用于:
根据所述归一策略在所述接收的服务响应中,选择与装置外部接收端的内容相匹配的服务请求,并将该服务请求作为所述目标服务请求,所述内容包括通信连接、通信连接、消息内容、数据格式、消息顺序、初始时间、时延或速率其中之一。
进一步地,所述代理策略还包含第二去协同策略,所述第二去协同策略对应于所述第一去协同策略,则所述输出代理器还用于,
如果所述目标服务响应经过所述第一去协同策略,且所述服务请求经过过滤处理,则根据所述第二去协同策略在输出所述目标服务请求之前,补全所述目标服务响应的内容,所述补全的内容包括:与所述第一去协同策略和所述最小化模板内容不相匹配的服务响应或者服务响应中的协议域。
进一步地,所述输出代理器还用于,如果所述目标服务响应经过所述第一去协同策略,且所述服务请求经过改变处理,则根据所述第二去协同策略恢复所述目标服务响应的内容,使其与改变前的服务请求相一致,所述恢复的内容包括通信连接、消息内容、数据格式、消息顺序、初始时间、时延或速率其中之一。
进一步地,所述输出代理器在选择所述目标服务响应之后,还用于根据所述第二去协同策略管理每个所述异构功能等价体与所述装置外部之间的协同关系,隔离每两个异构功能等价体之间信息交互,以及屏蔽每个异构功能等价体与所述装置外部之间的信号传输。
进一步地,所述输出代理器具体还用于,
获取所述异构功能等价体的结构变换模式;
根据所述第二去协同策略,判断每个所述异构功能等价体的结构变换模式是否属于预设模式中的一种,所述预设模式包括裁决模式,监视模式和随机调度模式,
若属于所述预设模式中的一种,则按照所述预设模式所对应的规则屏蔽每个异构功能等价体与所述装置外部之间的能够泄漏当前所采用的预设模式的服务响应。
第二方面,提供了一种封装异构功能等价体的方法,应用于输入代理器,所述方法包括:
接收外部的服务请求,并将所述服务请求发送给冗余控制器以触发所述冗余控制器;
接收所述冗余控制器发送的代理策略,所述代理策略是根据控制参数生成的,且所述代理策略包含适配策略和第一去协同策略;
接收所述适配策略,根据所述适配策略建立与被选择的异构功能等价体之间的通信连接;
通过所述通信连接将所述服务请求分别发送给这些异构功能等价体。
进一步地,根据所述适配策略与被选择的异构功能等价体之间建立通信连接包括:
根据所述服务请求中的内容和所述适配策略,选择与所述内容相匹配的异构功能等价体作为提供服务的异构功能等价体,所述内容包括通信连接、消息内容、数据格式、消息顺序、初始时间、时延或速率其中之一,
并与这些相匹配的异构功能等价体建立通信连接,所述适配策略中包括每个所述异构功能等价体的通信连接、消息内容、数据格式、消息顺序、初始时间、时延或速率其中之一。
进一步地,接收所述适配策略之后还包括:
接收所述第一去协同策略;
根据所述第一去协同策略和所述适配策略中的最小化模板,过滤通信连接或者与所述最小化模板内容不相匹配的服务请求或者外部服务请求中的协议域,所述不相匹配的服务请求包括传输协议不同,或受过攻击的服务请求。
进一步地,所述与被选择的异构功能等价体之间建立通信连接之前,方法还包括:
根据所述第一去协同策略管理每个所述异构功能等价体与所述装置外部之间的协同关系;
隔离每两个异构功能等价体之间信息交互;
屏蔽每个异构功能等价体与所述装置外部之间的信号传输。
进一步地,所述屏蔽每个异构功能等价体与所述装置外部之间的信号传输包括:
获取所述异构功能等价体的结构变换模式;
判断所述异构功能等价体的结构变换模式是否属于预设模式中的一种,所述预设模式包括裁决模式,监视模式和随机调度模式,
若属于所述预设模式中的一种,则按照所述预设模式所对应的规则,屏蔽每个异构功 能等价体与所述装置外部之间的能够泄漏当前所采用的预设模式的服务请求。
第三方面,提供了一种封装异构功能等价体的方法,应用于输出代理器,所述方法包括:
接收所述异构功能等价体输出的服务响应,和冗余控制器发送的代理策略,所述代理策略包含归一策略;
根据所述归一策略在所述接收的服务响应中选择一个作为目标服务响应;
建立所述目标服务响应与装置外部之间的通信连接,并输出所述目标服务响应,所述装置包括冗余控制器、输出代理器和至少两个相同功能的异构功能等价体。
进一步地,根据所述归一策略在所述接收的服务响应中选择一个作为目标服务响应包括:
根据所述归一策略在所述接收的服务响应中,选择与装置外部接收端的内容相匹配的服务请求,并将该服务请求作为所述目标服务请求,所述内容包括通信连接、通信连接、消息内容、数据格式、消息顺序、初始时间、时延或速率其中之一。
进一步地,如果所述代理策略还包含第二去协同策略,且所述第二去协同策略对应于所述第一去协同策略,则接收所述异构功能等价体输出的服务响应之后还包括:
接收所述冗余控制器发送的第二去协同策略;
如果所述目标服务响应经过所述第一去协同策略,且所述服务请求经过过滤处理,则根据所述第二去协同策略在输出所述目标服务请求之前,补全所述目标服务响应的内容,所述补全的内容包括:与所述第一去协同策略和预设的最小化模板内容不相匹配的服务响应或者服务响应中的协议域。
进一步地,输出所述目标服务响应之后还包括:
如果所述目标服务响应经过第一去协同策略,且所述服务请求经过改变处理,则根据所述第二去协同策略恢复所述目标服务响应的内容,使其与改变前的服务请求相一致,所述恢复的内容包括通信连接、消息内容、数据格式、消息顺序、初始时间、时延或速率其中之一。
进一步地,所述输出代理器接收所述异构功能等价体输出的服务响应之后还包括:
根据所述第二去协同策略管理所述异构功能等价体与所述装置外部之间协同关系;
隔离异构功能等价体之间信息交互;
屏蔽每个异构功能等价体与所述装置外部之间的信号传输。
进一步地,所述屏蔽每个异构功能等价体与所述装置外部之间的信号传输包括:
获取所述异构功能等价体的结构变换模式;
根据所述第二去协同策略,判断所述异构功能等价体的结构变换模式是否属于预设模式中的一种,所述预设模式包括裁决模式,监视模式和随机调度模式,
若属于所述预设模式中的一种,则按照所述预设模式所对应的规则屏蔽每个异构功能等价体与所述装置外部之间的能够泄漏当前所采用的预设模式的服务请求。
第四方面,提供了一种封装异构功能等价体的设备,所述设备包括收发器,处理器和存储器,
收发器,用于接收外部服务请求和代理策略,所述代理策略包含适配策略,归一策略,第一去协同策略和第二去协同策略,且第一去协同策略与第二去协同策略相对应;
所述处理器,用于根据所述适配策略建立与被选择的异构功能等价体之间的通信连接,并通过所述通信连接将所述服务请求分别发送给这些异构功能等价体;
所述存储器,用于存储所述服务请求和代理策略。
25、根据权利要求24所述的设备,其特征在于,
所述收发器,还用于接收异构功能等价体的输出响应,所述输出响应是由被选择的异构功能等价体根据所述服务请求工作运行后输出的;
所述处理器,还用于根据所述归一策略在所述接收的服务响应中选择一个作为目标服务响应,建立所述目标服务响应与装置外部之间的通信连接,并输出所述目标服务响应。
进一步地,所述处理器,还用于根据所述第一去协同策略和所述适配策略中的最小化模板,过滤通信连接,或者与所述最小化模板内容不相匹配的服务请求,或者与所述外部服务请求不相匹配的协议域;
所述处理器,还用于根据所述第一去协同策略改变所述服务请求中的内容,使其与异构功能等价体相匹配,所述服务请求中的内容包括通信连接、消息内容、数据格式、消息顺序、初始时间、时延或速率其中之一。
所述处理器,还用于根据所述第一去协同策略管理每个所述异构功能等价体与所述装置外部之间的协同关系,隔离每两个异构功能等价体之间信息交互,以及屏蔽每个异构功能等价体与所述装置外部之间的信号传输。
进一步地,所述处理器,还用于如果所述目标服务响应经过所述第一去协同策略,且所述服务请求经过过滤处理,则根据所述第二去协同策略在输出所述目标服务请求之前,补全所述目标服务响应的内容,所述补全的内容包括:与所述第一去协同策略和所述最小化模板内容不相匹配的服务响应或者服务响应中的协议域;
所述处理器,还用于如果所述目标服务响应经过所述第一去协同策略,且所述服务请求经过改变处理,则根据所述第二去协同策略恢复所述目标服务响应的内容,使其与改变前的服务请求相一致,所述恢复的内容包括通信连接、消息内容、数据格式、消息顺序、初始时间、时延或速率其中之一;
所述处理器,还用于在选择所述目标服务响应之后,还用于根据所述第二去协同策略管理每个所述异构功能等价体与所述装置外部之间的协同关系,隔离每两个异构功能等价体之间信息交互,以及屏蔽每个异构功能等价体与所述装置外部之间的信号传输。
第五方面,还提供一种计算机存储介质,其中,该计算机存储介质可存储有程序,该程序执行时可包括本发明提供一种封装异构功能等价体的装置、方法及设备的各个方面中的部分或全部步骤。
本公开的实施例提供的技术方案可以包含以下有益效果:
本发明提供的一种封装异构功能等价体的装置、方法及设备,由于输入代理器/输出代理器可根据所述代理策略和装置外部服务请求,保持装置外部与异构功能等价体间的通信状态,归一化信息系统外部与异构功能等价体的交互界面,管理信息系统外部与异构功能等价体的去协同化关系,并将所述外部服务请求分配给这些异构功能等价体,并输出目标异构功能等价体的服务响应,因此,通过适配策略能够隐匿多个异构功能等价体的内部实现结构使得整个装置对外归一呈现,进而能够隐匿或掩饰了异构功能等价体的异常运行状况,大幅度的降低了装置防御行为的可预测性,进而使网络空间中加载的陷门(后门) 或是漏洞(缺陷)因为失去可达性而难以被攻击者探知或利用。
另一方面,根据去协同策略能够管理所述异构功能等价体与所述装置外部之间协同关系,隔离异构功能等价体之间信息相互,并且阻断每个异构功能等价体与所述装置外部之间的信号传输,进而防止攻击者对多个异构功能等价体同一位置陷门(后门)或是漏洞(缺陷)的协同攻击,降低攻击者对信息系统攻击的成功率,进一步地提高了装置的安全性。
附图说明
为了更清楚地说明本发明实施例或现有技术中的技术方案,下面将对实施例或现有技术描述中所需要使用的附图作简单地介绍,显而易见地,对于本领域普通技术人员而言,在不付出创造性劳动性的前提下,还可以根据这些附图获得其他的附图。
图1为本申请实施例提供的一种封装异构功能等价体的装置的结构示意图;
图2为本申请实施例提供的另一种封装异构功能等价体的装置的结构示意图;
图3为本申请实施例提供的一种服务功能与结构表征不确定的软硬件装置的迭代应用示意图;
图4为本申请实施例提供的一种异构功能等价体封装方法的流程图;
图5为本申请实施例提供的另一种异构功能等价体封装方法的流程图;
图6为本申请实施例提供的一种屏蔽异构功能等价体的方法流程图;
图7为本申请实施例提供的又一种异构功能等价体封装方法的流程图;
图8为本申请实施例提供的一种异构功能等价体封装设备的结构示意图。
具体实施方式
为了使本技术领域的人员更好地理解本申请中的技术方案,下面将结合本申请实施例中的附图,对本申请实施例中的技术方案进行清楚、完整地描述,显然,所描述的实施例仅仅是本申请一部分实施例,而不是全部的实施例。它们仅是与如所述权利要求书中所详述的、本申请的一些方面相一致的装置和方法的例子。
本申请提供的技术方案用于增强网络空间信息系统的安全性,能够封装两个或以上功能相同的异构功能等价体,利用输入代理器接收的适配策略、输出代理器接收的归一策略和控制去协同策略,隐匿或掩饰被封装的异构功能等价体的异常运行状况,进而大幅度降低装置防御行为的可预测性,进而使网络空间中加载的陷门(后门)或是漏洞(缺陷)因为失去可达性而难以被攻击者探知或利用。
异构功能等价体,用于对来自外部的服务请求提供服务,并且每个异构功能等价体都具有相同的服务功能。每个异构功能等价体的规模可以是系统、子系统、模块、函数、中间件、构件等。异构功能等价体的实现方式可以是软件、硬件、软硬件等,异构功能等价体的构建形态可以是刚性的,也可以是通过重构、重组、软件可定义的方式。
本申请实施例提供一种封装异构功能等价体的装置,用以提高网络设备的安全性,减少异构功能等价体被攻击的可能性,本实施例提供的装置通过对具有相同功能的异构功能等价体进行封装,具体地,如图1所示,该装置包括输入代理器10,冗余控制器40和至少两个相同功能的异构功能等价体,将所有具有相同功能的异构功能等价体表示为30,还包括输出代理器20。
输入代理器10,用于接收来自外部的服务请求,在接收到外部服务请求后触发冗余控 制器40。该服务请求可以是由外部设备给出的或是人为给定的,例如:内存访问、路由计算、web请求等,所述服务请求可以是携带请求内容的指令。当输入代理器10每接收到一个服务请求之后,向冗余控制器40发送触发信号,以启动所述冗余控制器40。
冗余控制器40,分别与输入代理器10和输出代理器20,以及异构功能等价体相连接,用于在被输入代理器10触发之后,根据控制参数生成代理策略,并将所述代理策略发送给所述输入代理器10,所述代理策略包含适配策略和第一去协同策略。
所述适配策略包含内容或操作流程,用于向输入代理器10提供选择为所述服务请求提供服务异构功能等价体的名称或编号、通信连接、通信连接、消息内容、数据格式、消息顺序、初始时间、时延或速率其中的任意一个,以及将被选择的这些异构功能等价体的信息发送给输入代理器10。
所述控制参数与服务请求相关,且该控制参数可以来自外部的参数生成装置,也可以通过冗余控制器40自身生成。
所述输入代理器10,还用于接收所述适配策略,根据所述适配策略建立与被选择的异构功能等价体之间的通信连接,并通过所述通信连接将所述服务请求分别发送给这些异构功能等价体。
具体得建立通信连接的过程为:输入代理器10分析提取服务请求中的内容,根据所述服务请求中的内容和所述适配策略,选择与所述内容相匹配的异构功能等价体作为提供服务的异构功能等价体,并与这些相匹配的异构功能等价体建立通信连接,所述内容包括通信连接、消息内容、数据格式、消息顺序、初始时间、时延或速率其中之一;所述相匹配是指将适配策略中所携带的每个所述异构功能等价体的通信连接、消息内容、数据格式、消息顺序、初始时间、时延或速率其中之一,分别与服务请求中的内容相比较,如果比较结果均相同,或比较结果在允许的范围之内,则认为该异构功能等价体适合为该服务请求提供服务。反之,如果不匹配,则所述不匹配的异构功能等价体则不能提供服务。
所述被选择的异构功能等价体,用于在接收到所述输入代理器10发送的服务请求之后,工作运行并输出服务响应。
本实施例提供的装置,输入代理器通过适配策略选择合适的异构功能等价体,并与这些选择的异构功能等价体建立通信连接,以便将服务请求分别发送给这些选择的异构功能等价体,实现了一个服务请求与多个异构功能等价体之间的通信连接,但是在装置外部看来,只是服务请求与输入代理器相连接,输入代理器与异构功能等价体组相连接,在装置的外部不能获知服务请求与哪个异构功能等价体建立了通信连接,进而也就使得攻击者难以对连接的链路进行攻击,实现了输入代理器对异构功能等价体封装保护的目的,大幅度的降低了装置防御行为的可预测性,提高了网络装置的安全性。
在一个可选的实施例中,所述输入代理器10,还用于接收所述代理策略中包含的第一去协同策略,所述去协同策略用于对输入代理器接收的服务请求进行过滤和改变,其中,所述适配策略中的内容包括最小化模板,该最小化模板可通过预先设置获得,用于过滤外部的服务请求。该预设最小化模板包含若干个过滤条件,例如,传输协议标准,或异构功能等价体的接口规范,以及协议规范要求等,还包括过滤服务请求是否是带有攻击型的危险服务请求,或者是没有实质内容的无效服务请求。
输入代理器10在接收到来自外部的至少两个服务请求时,会根据所述第一去协同策 略和所述适配策略中的最小化模板,过滤通信连接,或者与所述最小化模板内容不相匹配的服务请求,或者过滤与所述外部服务请求不相匹配的协议域,以使的输入代理器10获得有效的服务请求。
其中,所述不相匹配的服务请求包括传输协议不同,或受过攻击的服务请求,以及过滤包含有非必需协议、消息和被攻击的服务请求。
本实施例中通过第一去协同策略对服务请求进行过滤,筛选满足最小化模板条件的服务请求,进而防止带有攻击性的服务请求对异构功能等价体进行攻击,提高了装置的安全性和防御性,并且通过过滤,防止装置对无效的服务请求进行服务,进而还提高了装置提供服务的效率,节约网络资源。
优选的,输入代理器10还用于根据所述第一去协同策略改变所述服务请求中的内容,使其与异构功能等价体相匹配,所述服务请求中的内容包括域名和协议规则。所述服务请求中的内容包括通信连接、消息内容、数据格式、消息顺序、初始时间、时延或速率其中任意一个。
如果输入代理器10接收的当前服务请求的域名或者协议规则与选择的异构功能等价体不相匹配,或者不兼容,或者服务请求的防御性较低,则根据第一去协同策略中的改变功能对该服务请求进行相应地改变,例如对服务请求的域名地址,或协议进行改变,使其与异构功能等价体群能够建立通信连接。改变的内容还包括对服务请求进行加密处理,以增强服务请求的防御性,避免被攻击者侦破或探测。
可选的,在输入代理器10与选择的异构功能等价体建立通信连接之前,还用于根据所述第一去协同策略管理每个所述异构功能等价体与所述装置外部之间的协同关系,所述管理包括装置外部与装置内部之间通信连接保持、服务请求的收发、服务请求中消息内容的过滤与改变等,以及隔离每两个异构功能等价体之间信息交互,以及屏蔽每个异构功能等价体与所述装置外部之间的信号传输。
在异构功能等价体工作运行之前,为保证服务效率,缩短输出服务响应的时间,需要对每个异构功能等价体进行隔离,并且屏蔽每个异构功能等价体与装置外部其它设备的信息传输,使得异构功能等价体在接收到输入代理器10发送的服务请求之后,自身能够保持空闲可用状态,能够立即启动运行,不受其它因素的影响。
进一步地,所述输入代理器10在屏蔽异构功能等价体与装置外部的通信的具体过程如下:
输入代理器10获取所述异构功能等价体的结构变换模式;
结构变换模式可以理解为对异构功能等价体的数量选择及它们之间的组织结构关系的变化模式,即可以选择同时至少三个异构功能等价体并行执行(裁决模式),定期或不定期选择至少一个监视执行体与工作执行体并行执行(监视模式),和定期或不定期地随机选择一个工作异构功能等价体执行(随机调度模式)。
根据所述第一去协同策略,判断每个所述异构功能等价体的结构变换模式是否属于预设模式中的一种,所述预设模式包括裁决模式,监视模式和随机调度模式。
所述裁决模式是装置至少同时运行三个工作异构功能等价体,并对输入进行适配及对输出进行裁决和归一;所述监视模式是装置定期运行至少一个监视异构功能等价体和长期运行至少一个工作异构功能等价体,监视异构功能等价体定期或不定期地对工作异构功能 等价体的输出进行监视和归一;所述随机调度模式是装置至少同时运行两个工作异构功能等价体,并定期或不定期地随机选择一个工作异构功能等价体的输出进行输出和归一。
若属于所述预设模式中的一种,则按照所述预设模式所对应的规则屏蔽每个异构功能等价体与所述装置外部之间的信号传输。
其中,所述预设模式所对应的规则包括第一预定规则、第二预定规则和第三预定规则,且分别对应于所述裁决模式,监视模式和随机调度模式,所述第一预定规则是装置同时选择至少三个工作异构功能等价体的输出进行裁决和归一,所述第二预定规则是装置定期选择至少一个监视异构功能等价体对工作异构功能等价体的输出进行监视和归一,所述第三预定规则是装置定期或不定期地随机选择一个工作异构功能等价体的输出进行输出和归一。
进一步地,在上述实施例中,所述装置还包括输出代理器20,所述代理策略中还包含归一策略;所述归一策略用于选择一个异构功能等价体的服务响应,并对外输出。
所述输出代理器20,用于接收所述异构功能等价体输出的服务响应;
所述冗余控制器40,还用于将所述归一策略发送给所述输出代理器;
所述输出代理器20,还用于根据所述归一策略在所述接收的服务响应中选择一个作为目标服务响应,建立所述目标服务响应与装置外部之间的通信连接,并通过建立的通信连接输出所述目标服务响应。
具体根据归一策略在选择目标服务响应时,所述输出代理器20具体还用于:选择与装置外部接收端的内容,或者与预设的最小化模板的内容相匹配的服务请求,并将该服务请求作为所述目标服务请求,所述内容包括通信连接、通信连接、消息内容、数据格式、消息顺序、初始时间、时延或速率其中之一。
在本实施例中,输出代理器20根据归一策略在多个服务响应中选择一个作为目标服务响应进行输出,一方面使得输出的服务响应更优质,保证服务质量,另一方面表现在装置外部时,难以分辨和识别是哪一个异构功能等价体对外输出的服务响应,达到封装装置内部异构功能等价体的目的,进而能够隐匿或掩饰了异构功能等价体的异常运行状况,大幅度的降低了装置防御行为的可预测性,提高装置的安全性。
优选的,所述代理策略中还包含第二去协同策略,所述第二去协同策略对应于所述第一去协同策略,即如果第一去协同策略中包括对服务请求的过滤功能,则第二去协同策略则包含对第一去协同策略过滤的内容进行相应地补全功能。如果所述第一去协同策略中包括对服务请求的改变,例如加密操作,则在输出目标服务响应时,需要根据第二去协同策略对其进行恢复,即解密操作,以使输出的服务响应与输入的服务请求相一致。
具体地,如果所述目标服务响应经过所述第一去协同策略,且所述服务请求经过过滤处理,则根据所述第二去协同策略在输出所述目标服务请求之前补全所述目标服务响应的内容,所述补全的内容包括:与所述第一去协同策略和所述最小化模板内容不相匹配的服务响应或者服务响应中的协议域。
如果所述目标服务响应经过所述第一去协同策略,且所述服务请求经过改变处理,则根据所述第二去协同策略恢复所述目标服务响应的内容,使其与改变前的服务请求相一致。所述恢复的内容包括通信连接、服务响应、通信连接、消息内容、数据格式、消息顺序、初始时间、时延或速率其中之一。
另外,所述输出代理器20,还用于在接收所述异构功能等价体输出的服务响应之后,根据所述第二去协同策略管理所述异构功能等价体与所述装置外部之间协同关系,隔离异构功能等价体之间信息相互,并且阻断每个异构功能等价体与所述装置外部之间的信号传输。
需要说明的是,在上述实施例中,冗余控制器40还用于对异常的异构功能等价体发送重启指令,或对异构功能等价体作策略性的清洗或复位等操作。该策略性清洗包括:清理缓存、清理配置文件等,复位指对装置进行初始化设置。
此外,冗余控制器40通过输入/输出代理器对异构功能等价体实施服务管理,包括控制输入代理器给异构功能等价体分配服务请求、输出代理器选择服务输出以及异构功能等价体相互间状态或数据同步等。
输入代理器10与冗余控制器40用于多个并行封装异构功能等价体的内部实现结构,实现归一的输入和输出。其中,输入代理器10用于接收外部的服务功能请求,为该服务功能请求确定为其提供服务的异构执行体,输出代理器20接收这些异构执行体的反馈,根据所述反馈和冗余控制器40给定的代理策略输出服务响应。上述服务请求可以是由用户通过计算机向软硬件装置100发出的指令,例如,当装置100在完成路由寻址功能时,服务请求为数据报文的目的IP;当装置100在完成数据交换功能时,服务请求为数据报文的源/目链路层地址;当装置100在完成数据加密功能时,服务请求为明文数据和密钥;当装置100在完成域名解析/逆向解析功能时,服务请求为域名数据/IP地址。
此外,异构执行体的规模和实现手段不限定,可以为系统、子系统、模块、函数、中间件、构件等。
异构执行体的封装表现但不限定在以下方面:
第一、交互界面封装,例如各种可归一的标准、接口与协议规范等的封装;
第二、通信状态封装,例如通信接口、连接标识和内外连接映射关系等状态信息等的封装;
第三、控制关系封装,例如外在结构表征的封装、控制信息的最小化封装、控制消息的分段化和层次化的检查和裁决封装等。
也就是说,在功能等价的条件下,本装置对外屏蔽异构功能等价体组合调度和I/O结构变换所导致的外在结构表征变化,对内最小化输入/输出所需的控制信息,层次化和分段化分发及裁决控制交互消息,使得外部无法探测具有该装置封装的给定服务功能的不确定的结构表征,使得装置支持对外归一呈现和对内去协同化,对每次交互过程均进行严格的信息输入/输出代理,斩断攻击者通信链条,使攻击者难以嗅探和利用未知缺陷或后门,进而降低攻击者对信息系统攻击的成功率。
在本公开的另一个实施例中,如图2所示,所述输入代理器10还包括第一去协同单元,和适配单元,所述适配单元用于执行上述适配异构功能等价体的功能,以及与选择的异构功能等价体建立通信连接。所述第一去协同单元用于执行上述去协同策略的功能,例如对外部的服务请求的过滤和改变,对不同的异构功能等价体之间进行屏蔽和隔离等。
输出代理器20还包括:归一单元和第二去协同化单元,所述归一单元用于归一信息系统外部与异构功能等价体间的交互界面,选择一个服务响应作为目标服务响应,并输出;第二去协同单元用于保持异构功能等价体的通信状态,管理信息系统外部与异构功能等价 体间或异构功能等价体内的去协同化关系。
输入代理器10和输出代理器20终结对内/对外通信连接,保持信息系统外部与异构功能等价体间的通信状态;
输入/输出代理器通信状态保持的步骤包括:
输入代理器/输出代理器终结从信息系统外部/内部来的通信连接,维护通信接口、连接标识等状态信息;
根据外部服务请求,输入代理器逐个建立与异构功能等价体间的通信连接,并维护通信接口、连接标识和内外连接映射关系等状态信息;
根据内部服务请求,输出代理器建立与信息系统外部的通信连接,并维护通信接口、连接标识和内外连接映射关系等状态信息;
输入代理器/输出代理器从内部通信连接中接收通信数据,并发送到外部通信连接;或者,从外部通信连接中接收通信数据,并发送到内部通信连接。
如图2所示,输入代理器10和输出代理器20根据交互界面,将信息系统外部和异构功能等价体的特定数据结构格式,与预先确定的数据结构格式进行双向归一转换,所述交互界面包括各种标准或可归一的接口与协议规范。
输入/输出代理器交互界面归一的步骤包括:
对于从信息系统外部发起的交互过程:
输入代理器10的适配单元将信息系统外部特定数据结构格式信息转换为预先确定的数据结构格式信息;
输入代理器10适配单元将适配后的数据结构格式信息发送给第一去协同化单元进行处理,使得经过第一去协同单元后的服务请求与异构功能等价体相匹配。
输出代理器20中的归一单元从异构功能等价体获取特定数据结构格式信息,将其转换为归一数据结构格式信息;
输出代理器20的归一单元将归一数据结构格式信息发送给第二去协同化单元进行处理;使得经过第二去协同单元后的服务响应与装置外部的接收端相匹配,之间的信息传输兼容,数据的格式相同。
对于从信息系统或装置内部发起的交互过程:
输出代理器20的归一单元从异构功能等价体获取特定数据结构格式信息,将其转换为归一数据结构格式信息;
输出代理器20归一单元将归一数据结构格式信息发送给去协同化单元进行处理;
输出代理器20归一单元从去协同化单元获取归一数据结构格式信息,并将其转换为信息系统外部的特定数据结构格式信息。
如图2所示,输入代理器10和输出代理器20管理去协同化关系,所述去协同化管理包括屏蔽异构功能等价体组合调度和结构变换所导致的信息系统外在结构表征的变化,最小化输入给异构功能等价体或输出到信息系统外部的控制信息,层次化和分段化检查/裁决信息系统外部与异构功能等价体间的控制交互消息。
输入代理器10和输出代理器20管理去协同化关系的步骤包括:
输入代理器10/输出代理器20去协同化单元屏蔽异构功能等价体结构变换所导致的信息系统外在结构表征的变化;
输入代理器10/输出代理器20去协同化单元最小化输入给异构功能等价体或输出到信息系统外部的控制信息;
输入代理器10/输出代理器20去协同化单元层次化和分段化检查/裁决信息系统外部与异构功能等价体间的控制交互消息。
本实施例提供的一种封装异构功能等价体的装置,由于输入代理器/输出代理器可根据所述代理策略和信息系统外部服务请求,保持信息系统外部与异构功能等价体间的通信状态,归一信息系统外部与异构功能等价体的交互界面,管理信息系统外部与异构功能等价体的去协同化关系,并将所述外部服务请求分配给这些异构功能等价体,并输出目标异构功能等价体的服务响应,因此,一方面隐匿多个异构功能等价体的内部实现结构使得信息系统对外归一呈现,很好地隐匿或掩饰了异构功能等价体的异常运行状况,大幅度的降低了装置防御行为的可预测性,进而使网络空间中加载的陷门(后门)或是漏洞(缺陷)因为失去可达性而很难被攻方探知或利用。
另一方面,对异构功能等价体实现去协同化,斩断对多个异构功能等价体同一位置陷门(后门)或是漏洞(缺陷)的协同攻击链,降低攻击者对信息系统攻击的成功率。
在本申请的另一个实施例中,软硬件装置支持迭代应用,即多个功能等价的异构执行体及其内部任何一个层级的服务子功能单元,以及冗余控制器40及其内部任何一个层级的服务子功能单元,均可以采用与上述装置100同样的方法,从而增强装置服务功能与其结构表征间的不确定性。
如图3所示,装置100的第一层级包括冗余控制器11,冗余控制器x和n个功能等价的异构执行体(编号为x1,x2,…,xn),其中每个异构执行体x1、x2、…、xn可以进一步功能分解,而且某一服务子功能可以采用与装置100同样的方法。例如,第一层级的一个异构执行体xn可以分解为包括由冗余控制器22、冗余控制器y和m个功能等价的异构执行体(编号为y1,y2,…,ym)组成第二层级,且冗余控制器y与冗余控制器11和多个异构执行体(y1,y2,…,ym)相连接,并且冗余控制器11的功能与第一层级的冗余控制器40功能相同,冗余控制器y与冗余控制器x的功能也相同,多个异构执行体(y1,y2,…,ym)的表现形式与第一层级的多个异构执行体(x1,x2,…,xn)的表现形式也相同。
进一步地,假设,异构执行体y2也可以进一步功能分解,而且某一服务子功能也采用与装置同样的方法,包括由冗余控制器33、冗余控制器z和k个异构执行体(编号为z1,z2,…,zk)组成的第三层级,并且连接结构和功能均与装置100的第一层级或第二层级相同。通过上述过程实现了装置100的三层迭代,并且还可以继续进行第四层、第五层……迭代,一般情况下,在软件层面上,最后一层的迭代为二进制数,而本申请装置的迭代能力取决于给定服务功能的分解粒度和异构空间大小。
冗余控制器与上述多个功能等价的异构执行体及其内部任何一个层级的服务子功能单元相同,可以具有迭代功能,以增强装置服务功能与其结构表征间的不确定性,但也可以不具有迭代功能。
如图4所示,本申请还提供一种封装异构功能等价体的方法,具体地,该方法包括:
步骤S1:输入代理器接收来自外部的服务请求,包括一个服务请求或多个服务请求;
步骤S2:输入代理器接收到服务请求之后,向冗余控制器发送触发信号;
步骤S3:冗余控制器接收到触发信号之后,根据控制参数生成代理策略;所述代理策略包含适配策略,去协同策略和归一策略,并且,所述去协同策略包括第一去协同策略和第二去协同策略,所述第一去协同策略分配给所述输入代理器,用于对输入代理器接收到的服务请求进行过滤和改变,所述第二去协同策略分配给输出代理器,用于对输出代理器输出的目标服务响应进行补全和恢复,以使整个装置对外看来输入的服务请求与输出服务响应相匹配,或内容相一致。
步骤S4:冗余控制将生成代理策略中的适配策略和第一去协同策略发送给输入代理器;
步骤S5:输入代理器接收该适配策略和第一去协同策略,并根据第一去协同策略对接收的服务请求进行过滤和改变操作。
步骤S6:输入代理器将第一去协同策略发送给N个异构功能等价体,以隔离每两个异构功能等价体之间信息交互,并且屏蔽每个异构功能等价体与所述装置外部之间的信号传输。
步骤S7:输入代理器根据适配策略选择为该服务请求提供服务的异构功能等价体;
步骤S8:输入代理器建立与被选择的异构功能等价体之间的通信连接,并通过建立的通信连接将所述服务请求分别发送给这些异构功能等价体;
步骤S9:被选择的异构功能等价体接收来自输入代理器的服务请求,并工作运行;
步骤S10:接收到服务请求的异构功能等价体输出服务响应,并将这些服务响应发送给输出代理器;
步骤S11:冗余控制器向输出代理器发送归一策略和第二去协同策略
步骤S12:输出代理器接收异构功能等价体输出的服务响应,以及接收冗余控制器发送的归一策略和第二去协同策略,根据所述归一策略在所述接收的服务响应中选择一个作为目标服务响应;
步骤S13:输出代理器根据所述第二去协同策略对所述目标服务响应进行恢复和补全操作,使其与输入的服务请求相匹配;
步骤S14:输出代理器建立所述目标服务响应与装置外部之间的通信连接,并输出所述目标服务响应。
与上述装置的流程相对应,本申请还提供一种封装异构功能等价体的方法,应用于输入代理器,如图5所示,该方法包括:
步骤501:输入代理器接收外部的服务请求;
步骤502:输入代理器将所述服务请求发送给冗余控制器,以触发所述冗余控制器;
步骤503:输入代理器接收所述冗余控制器发送的代理策略,所述代理策略是根据控制参数生成的,且所述代理策略包含适配策略和第一去协同策略;
步骤504:输入代理器接收所述适配策略,根据所述适配策略建立与被选择的异构功能等价体之间的通信连接;
可选的,根据所述适配策略与被选择的异构功能等价体之间建立通信连接包括:
根据所述服务请求中的内容和所述适配策略,选择与所述内容相匹配的异构功能等价体作为提供服务的异构功能等价体,所述内容包括通信连接、消息内容、数据格式、消息顺序、初始时间、时延或速率之一,并与这些相匹配的异构功能等价体建立通信连接,所述适配策略中包括每个所述异构功能等价体的通信连接、消息内容、数据格式、消息顺序、 初始时间、时延或速率之一。
步骤505:通过所述通信连接将所述服务请求分别发送给这些异构功能等价体。
进一步地,在步骤504中与被选择的异构功能等价体之间建立通信连接之前,方法还包括:
根据所述第一去协同策略管理每个所述异构功能等价体与所述装置外部之间的协同关系;
隔离每两个异构功能等价体之间信息交互;
屏蔽每个异构功能等价体与所述装置外部之间的信号传输。
优选的,如图6所示,所述屏蔽每个异构功能等价体与所述装置外部之间的信号传输包括:
步骤601:输入代理器获取所述异构功能等价体的结构变换模式;
步骤602:判断所述异构功能等价体的结构变换模式是否属于预设模式中的一种,所述预设模式包括裁决模式,监视模式和随机调度模式,
所述裁决模式是装置至少同时运行三个工作异构功能等价体,并对输入进行适配及对输出进行裁决和归一;所述监视模式是装置定期运行至少一个监视异构功能等价体和长期运行至少一个工作异构功能等价体,监视异构功能等价体定期或不定期地对工作异构功能等价体的输出进行监视和归一;所述随机调度模式是装置至少同时运行两个工作异构功能等价体,并定期或不定期地随机选择一个工作异构功能等价体的输出进行输出和归一。
步骤603:若属于所述预设模式中的一种,则按照所述预设模式所对应的规则屏蔽每个异构功能等价体与所述装置外部之间的信号传输。如果不属于所述预设模式中的一种,则按照缺省模式对异构功能等价体进行屏蔽和隔离,以保证所述装置外部无法获知装置内部异构功能等价体的数量、类型和工作状态,即异构功能等价体只能输入经过适配策略和去协同策略之后的服务请求,且只能输出归一策略和去协同策略后的服务响应。
在另一个方法的实施例中,如图7所示,在输出侧应用于输出代理器,封装异构功能等价体的方法包括:
步骤701:输出代理器接收所述异构功能等价体输出的服务响应,和冗余控制器发送的代理策略,所述代理策略包含归一策略;
步骤702:根据所述归一策略在所述接收的服务响应中选择一个作为目标服务响应;
步骤703:建立所述目标服务响应与装置外部之间的通信连接,并输出所述目标服务响应,所述装置包括冗余控制器、输出代理器和至少两个相同功能的异构功能等价体。
进一步地,根据所述归一策略在所述接收的服务响应中选择一个作为目标服务响应包括:根据所述归一策略在所述接收的服务响应中,选择与装置外部接收端的内容,或最小化模板的内容,相匹配的服务请求,并将该服务请求作为所述目标服务请求,所述内容包括通信连接、通信连接、消息内容、数据格式、消息顺序、初始时间、时延或速率之一。
进一步地,步骤702之后,如果所述代理策略还包含第二去协同策略,所述第二去协同策略对应于所述第一去协同策略,则接收所述异构功能等价体输出的服务响应之后还包括:
接收所述冗余控制器发送的第二去协同策略;
如果所述目标服务响应经过所述第一去协同策略,且所述服务请求经过过滤处理,则 根据所述第二去协同策略在输出所述目标服务请求之前,补全所述目标服务响应的内容,所述补全的内容包括:与所述第一去协同策略和预设的最小化模板内容不相匹配的服务响应或者服务响应中的协议域,所述补全的内容还包括通信连接、服务响应和消息等内容。
在输出所述目标服务响应之后方法还包括:
如果所述目标服务响应经过第一去协同策略,且所述服务请求经过改变处理,则根据所述第二去协同策略恢复所述目标服务响应的内容,使其与改变前的服务请求相一致,所述恢复的内容包括通信连接、消息内容、数据格式、消息顺序、初始时间、时延或速率其中之一。
进一步地,所述输出代理器接收所述异构功能等价体输出的服务响应之后还包括:
根据所述第二去协同策略管理所述异构功能等价体与所述装置外部之间协同关系;
隔离异构功能等价体之间信息交互;
屏蔽每个异构功能等价体与所述装置外部之间的信号传输。
其中,所述屏蔽每个异构功能等价体与所述装置外部之间的信号传输包括:
获取所述异构功能等价体的结构变换模式;
根据所述第二去协同策略,判断所述异构功能等价体的结构变换模式是否属于预设模式中的一种,所述预设模式包括裁决模式,监视模式和随机调度模式,
若属于所述预设模式中的一种,则按照所述预设模式所对应的规则屏蔽每个异构功能等价体与所述装置外部之间的能够泄漏当前所采用的预设模式的服务请求。
本申请实施例提供的一种封装异构功能等价体的方法,输入代理器接收所述冗余控制器发出的代理策略,并根据所述代理策略和信息系统外部服务请求,保持信息系统外部与异构功能等价体间的通信状态,归一化信息系统外部与异构功能等价体的交互界面,管理信息系统外部与异构功能等价体的去协同化关系,并将所述外部服务请求分配给这些异构功能等价体;冗余控制器根据外部给出的或内部预先设定的控制参数生成代理策略,包括状态保持策略、归一策略和去协同化策略,并将所述策略发送给输入/输出代理器;输出代理器接收所述冗余控制器发出的代理策略,并根据所述代理策略和异构功能等价体的输出,保持异构功能等价体与信息系统外部间的通信状态,归一化处理异构功能等价体与信息系统外部的交互界面,管理异构功能等价体与信息系统外部的去协同化关系,并输出目标异构功能等价体的服务响应。
另一方面,通过对异构功能等价体的封装,隐匿异构功能等价体的结构表征变化导致的表征不确定性,进而很好地隐藏异构功能等价体的异常运行状况,大幅度的降低了装置防御行为的可预测性。
与现有的技术相比,本方案封装多个异构功能等价体的服务功能,使得装置支持对外归一呈现和对内去协同化,对每次交互过程均进行严格的信息输入/输出代理,斩断攻击者通信链条,使攻击者难以嗅探和利用未知缺陷或后门,进而降低攻击者对信息系统攻击的成功率。
进一步地,若所述代理策略包括去协同化策略,则所述方法还包括:
所述输入代理器管理所述装置外部与异构功能等价体的去协同化关系,所述输出代理器管理异构功能等价体与所述装置外部的去协同化关系。
其中,所述去协同化管理包括屏蔽异构功能等价体组合调度和结构变换所导致的信息 系统外在结构表征的变化,最小化输入给异构功能等价体或输出到信息系统外部的控制信息,层次化和分段化检查/裁决信息系统外部与异构功能等价体间的控制交互消息。
进一步地,所述方法还包括:
终结从信息系统外部或内部来的通信连接,维护通信接口和连接标识状态信息;
根据外部服务请求,输入代理器逐个建立与异构功能等价体间的通信连接,并维护通信接口和连接标识,以及内外连接映射关系;
根据内部服务请求,输出代理器建立与信息系统外部的通信连接,并维护通信接口、连接标识和内外连接映射关系;
从内部通信连接中接收通信数据,并发送到外部通信连接;或者,从外部通信连接中接收通信数据,并发送到内部通信连接。
另一个实施例中,本申请还提供了一种封装异构功能等价体的系统,其特征在于,所述系统包括如上述实施例提供的封装异构功能等价体的装置,和至少两个异构功能等价体,其中,
所述封装异构功能等价体装置用于对所述异构功能等价体进行封装,以使得输入代理器和输出代理器终结对内或对外通信连接,保持所述装置或信息系统外部与所述异构功能等价体间的通信状态。
对应于上述方法和装置的实施例,在具体的硬件实现上,本申请还提供了一种封装异构功能等价体的设备,如图8所示,所述设备包括收发器801,处理器803和存储器802,其中,
收发器801,用于接收外部服务请求和代理策略,所述代理策略包含适配策略,归一策略,第一去协同策略和第二去协同策略,且第一去协同策略与第二去协同策略相对应;
所述处理器803,用于根据所述适配策略建立与被选择的异构功能等价体之间的通信连接,并通过所述通信连接将所述服务请求分别发送给这些异构功能等价体;
所述存储器802,用于存储所述服务请求和代理策略。
进一步地,所述收发器801,还用于接收异构功能等价体的输出响应,所述输出响应是由被选择的异构功能等价体根据所述服务请求工作运行后输出的;
所述处理器803,还用于根据所述归一策略在所述接收的服务响应中选择一个作为目标服务响应,建立所述目标服务响应与装置外部之间的通信连接,并输出所述目标服务响应。
进一步地,在该设备的输入侧,所述处理器802还用于根据所述第一去协同策略和所述适配策略中的最小化模板,过滤通信连接,或者与所述最小化模板内容不相匹配的服务请求,或者与所述外部服务请求不相匹配的协议域;
所述处理器803,还用于根据所述第一去协同策略改变所述服务请求中的内容,使其与异构功能等价体相匹配,所述服务请求中的内容包括通信连接、消息内容、数据格式、消息顺序、初始时间、时延或速率其中之一。
所述处理器803,还用于根据所述第一去协同策略管理每个所述异构功能等价体与所述装置外部之间的协同关系,隔离每两个异构功能等价体之间信息交互,以及屏蔽每个异构功能等价体与所述装置外部之间的信号传输。
此外,在该设备的输出侧,所述处理器803,还用于如果所述目标服务响应经过所述 第一去协同策略,且所述服务请求经过过滤处理,则根据所述第二去协同策略在输出所述目标服务请求之前,补全所述目标服务响应的内容,所述补全的内容包括:与所述第一去协同策略和所述最小化模板内容不相匹配的服务响应或者服务响应中的协议域;
所述处理器803,还用于如果所述目标服务响应经过所述第一去协同策略,且所述服务请求经过改变处理,则根据所述第二去协同策略恢复所述目标服务响应的内容,使其与改变前的服务请求相一致,所述恢复的内容包括通信连接、消息内容、数据格式、消息顺序、初始时间、时延或速率其中之一;
所述处理器803,还用于在选择所述目标服务响应之后,还用于根据所述第二去协同策略管理每个所述异构功能等价体与所述装置外部之间的协同关系,隔离每两个异构功能等价体之间信息交互,以及屏蔽每个异构功能等价体与所述装置外部之间的信号传输。
本实施例中,处理器803可以为中央处理器(CPU),网络处理器(NP)或者CPU和NP的组合。处理器还可以进一步包括硬件芯片。上述硬件芯片可以是专用集成电路,可编程逻辑器件或其组合。上述PLD可以是现场可编程逻辑门阵列(FPGA),通用阵列逻辑(GAL)或其任意组合。
所述存储器802可以为易失性存储器,非易失性存储器或其组合。其中,易失性存储器可以是随机存取存储器(RAM);非易失性存储器可以是只读存储器(ROM)、快闪存储器、硬盘等。所述存储器802还用于存储执行上述封装异构功能等价体方法的应用程代码,所述处理器803还被配置为用于执行所述存储器802中存储的应用程序。所述收发器801还可以包括通信接口,用于使所述封装异构功能等价体的设备与其它设备通信。
本申请实施例还提供了一计算机存储介质,用于存储上述实施例所述的封装异构功能等价体装置所用的计算机软件指令,其包含用于执行上述方法实施例所设计的程序。通过执行存储的程序,可以实现对相同功能的异构功能等价体的封装。
本领域的技术人员可以清楚地了解到本申请实施例中的技术可借助软件加必需的通用硬件平台的方式来实现。基于这样的理解,本申请实施例中的技术方案本质上或者说对现有技术做出贡献的部分可以以软件产品的形式体现出来。
以上所述仅是本申请的具体实施方式,应当指出,对于本技术领域的普通技术人员来说,在不脱离本申请原理的前提下,还可以做出若干改进和润饰,这些改进和润饰也应视为本申请的保护范围。

Claims (27)

  1. 一种封装异构功能等价体的装置,其特征在于,所述装置包括输入代理器,冗余控制器和至少两个相同功能的异构功能等价体,其中,
    输入代理器,用于在接收到外部服务请求后触发冗余控制器;
    冗余控制器,用于在被所述输入代理器触发之后根据控制参数生成代理策略,并将所述代理策略发送给所述输入代理器,所述代理策略包含适配策略和第一去协同策略;
    所述输入代理器,还用于接收所述适配策略,根据所述适配策略建立与被选择的异构功能等价体之间的通信连接,并通过所述通信连接将所述服务请求分别发送给这些异构功能等价体;
    所述异构功能等价体,用于在接收到所述输入代理器发送的服务请求之后,工作运行并输出服务响应。
  2. 根据权利要求1所述的装置,其特征在于,所述输入代理器具体用于:
    根据所述服务请求中的内容和所述适配策略,选择与所述内容相匹配的异构功能等价体作为提供服务的异构功能等价体,并与这些相匹配的异构功能等价体建立通信连接,所述内容包括通信连接、消息内容、数据格式、消息顺序、初始时间、时延或速率其中之一;
    所述适配策略中包括每个所述异构功能等价体的通信连接、消息内容、数据格式、消息顺序、初始时间、时延或速率其中之一。
  3. 根据权利要求1所述的装置,其特征在于,
    所述输入代理器,还用于根据所述第一去协同策略和所述适配策略中的最小化模板,过滤通信连接,或者与所述最小化模板内容不相匹配的服务请求,或者与所述外部服务请求不相匹配的协议域。
  4. 根据权利要求3所述的装置,其特征在于,所述输入代理器还用于根据所述第一去协同策略改变所述服务请求中的内容,使其与异构功能等价体相匹配,所述服务请求中的内容包括通信连接、消息内容、数据格式、消息顺序、初始时间、时延或速率其中之一。
  5. 根据权利要求1所述的装置,其特征在于,所述输入代理器建立通信连接之前,还用于根据所述第一去协同策略管理每个所述异构功能等价体与所述装置外部之间的协同关系,隔离每两个异构功能等价体之间信息交互,以及屏蔽每个异构功能等价体与所述装置外部之间的信号传输。
  6. 根据权利要求5所述的装置,其特征在于,所述输入代理器具体还用于,
    获取所述异构功能等价体的结构变换模式;
    根据所述第一去协同策略,判断每个所述异构功能等价体的结构变换模式是否属 于预设模式中的一种,所述预设模式包括裁决模式,监视模式和随机调度模式,
    若属于所述预设模式中的一种,则按照所述预设模式所对应的规则,屏蔽每个异构功能等价体与所述装置外部之间的能够泄漏当前所采用的预设模式的服务请求。
  7. 根据权利要求1-6任一项所述的装置,其特征在于,所述装置还包括输出代理器,所述代理策略还包含归一策略;
    所述输出代理器,用于接收所述异构功能等价体输出的服务响应;
    所述冗余控制器,还用于将所述归一策略发送给所述输出代理器;
    所述输出代理器,还用于根据所述归一策略在所述接收的服务响应中选择一个作为目标服务响应,建立所述目标服务响应与装置外部之间的通信连接,并输出所述目标服务响应。
  8. 根据权利要求7所述的装置,其特征在于,所述输出代理器具体还用于:
    根据所述归一策略在所述接收的服务响应中,选择与装置外部接收端的内容相匹配的服务请求,并将该服务请求作为所述目标服务请求,所述内容包括通信连接、通信连接、消息内容、数据格式、消息顺序、初始时间、时延或速率其中之一。
  9. 根据权利要求7所述的装置,其特征在于,所述代理策略还包含第二去协同策略,所述第二去协同策略对应于所述第一去协同策略,则所述输出代理器还用于,
    如果所述目标服务响应经过所述第一去协同策略,且所述服务请求经过过滤处理,则根据所述第二去协同策略在输出所述目标服务请求之前,补全所述目标服务响应的内容,所述补全的内容包括:与所述第一去协同策略和所述最小化模板内容不相匹配的服务响应或者服务响应中的协议域。
  10. 根据权利要求9所述的装置,其特征在于,所述输出代理器还用于,
    如果所述目标服务响应经过所述第一去协同策略,且所述服务请求经过改变处理,则根据所述第二去协同策略恢复所述目标服务响应的内容,使其与改变前的服务请求相一致,所述恢复的内容包括通信连接、消息内容、数据格式、消息顺序、初始时间、时延或速率其中之一。
  11. 根据权利要求7所述的装置,其特征在于,所述输出代理器在选择所述目标服务响应之后,还用于根据所述第二去协同策略管理每个所述异构功能等价体与所述装置外部之间的协同关系,隔离每两个异构功能等价体之间信息交互,以及屏蔽每个异构功能等价体与所述装置外部之间的信号传输。
  12. 根据权利要求11所述的装置,其特征在于,所述输出代理器具体还用于,
    获取所述异构功能等价体的结构变换模式;
    根据所述第二去协同策略,判断每个所述异构功能等价体的结构变换模式是否属于预设模式中的一种,所述预设模式包括裁决模式,监视模式和随机调度模式,
    若属于所述预设模式中的一种,则按照所述预设模式所对应的规则屏蔽每个异构功能等价体与所述装置外部之间的能够泄漏当前所采用的预设模式的服务响应。
  13. 一种封装异构功能等价体的方法,应用于输入代理器,其特征在于,所述方法包括:
    接收外部的服务请求,并将所述服务请求发送给冗余控制器以触发所述冗余控制器;
    接收所述冗余控制器发送的代理策略,所述代理策略是根据控制参数生成的,且所述代理策略包含适配策略和第一去协同策略;
    接收所述适配策略,根据所述适配策略建立与被选择的异构功能等价体之间的通信连接;
    通过所述通信连接将所述服务请求分别发送给这些异构功能等价体。
  14. 根据权利要求13所述的方法,其特征在于,根据所述适配策略与被选择的异构功能等价体之间建立通信连接包括:
    根据所述服务请求中的内容和所述适配策略,选择与所述内容相匹配的异构功能等价体作为提供服务的异构功能等价体,所述内容包括通信连接、消息内容、数据格式、消息顺序、初始时间、时延或速率其中之一,
    并与这些相匹配的异构功能等价体建立通信连接,所述适配策略中包括每个所述异构功能等价体的通信连接、消息内容、数据格式、消息顺序、初始时间、时延或速率其中之一。
  15. 根据权利要求14所述的方法,其特征在于,接收所述适配策略之后还包括:
    接收所述第一去协同策略;
    根据所述第一去协同策略和所述适配策略中的最小化模板,过滤通信连接或者与所述最小化模板内容不相匹配的服务请求或者外部服务请求中的协议域,所述不相匹配的服务请求包括传输协议不同,或受过攻击的服务请求。
  16. 根据权利要求14所述的方法,其特征在于,所述与被选择的异构功能等价体之间建立通信连接之前,方法还包括:
    根据所述第一去协同策略管理每个所述异构功能等价体与所述装置外部之间的协同关系;
    隔离每两个异构功能等价体之间信息交互;
    屏蔽每个异构功能等价体与所述装置外部之间的信号传输。
  17. 根据权利要求16所述的方法,其特征在于,所述屏蔽每个异构功能等价体与所述装置外部之间的信号传输包括:
    获取所述异构功能等价体的结构变换模式;
    判断所述异构功能等价体的结构变换模式是否属于预设模式中的一种,所述预设 模式包括裁决模式,监视模式和随机调度模式,
    若属于所述预设模式中的一种,则按照所述预设模式所对应的规则,屏蔽每个异构功能等价体与所述装置外部之间的能够泄漏当前所采用的预设模式的服务请求。
  18. 一种封装异构功能等价体的方法,应用于输出代理器,其特征在于,所述方法包括:
    接收所述异构功能等价体输出的服务响应,和冗余控制器发送的代理策略,所述代理策略包含归一策略;
    根据所述归一策略在所述接收的服务响应中选择一个作为目标服务响应;
    建立所述目标服务响应与装置外部之间的通信连接,并输出所述目标服务响应,所述装置包括冗余控制器、输出代理器和至少两个相同功能的异构功能等价体。
  19. 根据权利要求18所述的方法,其特征在于,根据所述归一策略在所述接收的服务响应中选择一个作为目标服务响应包括:
    根据所述归一策略在所述接收的服务响应中,选择与装置外部接收端的内容相匹配的服务请求,并将该服务请求作为所述目标服务请求,所述内容包括通信连接、通信连接、消息内容、数据格式、消息顺序、初始时间、时延或速率其中之一。
  20. 根据权利要求19所述的方法,其特征在于,如果所述代理策略还包含第二去协同策略,且所述第二去协同策略对应于所述第一去协同策略,则接收所述异构功能等价体输出的服务响应之后还包括:
    接收所述冗余控制器发送的第二去协同策略;
    如果所述目标服务响应经过所述第一去协同策略,且所述服务请求经过过滤处理,则根据所述第二去协同策略在输出所述目标服务请求之前,补全所述目标服务响应的内容,所述补全的内容包括:与所述第一去协同策略和预设的最小化模板内容不相匹配的服务响应或者服务响应中的协议域。
  21. 根据权利要求20所述的方法,其特征在于,输出所述目标服务响应之后还包括:
    如果所述目标服务响应经过第一去协同策略,且所述服务请求经过改变处理,则根据所述第二去协同策略恢复所述目标服务响应的内容,使其与改变前的服务请求相一致,所述恢复的内容包括通信连接、消息内容、数据格式、消息顺序、初始时间、时延或速率其中之一。
  22. 根据权利要求18所述的方法,其特征在于,所述输出代理器接收所述异构功能等价体输出的服务响应之后还包括:
    根据所述第二去协同策略管理所述异构功能等价体与所述装置外部之间协同关系;
    隔离异构功能等价体之间信息交互;
    屏蔽每个异构功能等价体与所述装置外部之间的信号传输。
  23. 根据权利要求22所述的方法,其特征在于,所述屏蔽每个异构功能等价体与所述装置外部之间的信号传输包括:
    获取所述异构功能等价体的结构变换模式;
    根据所述第二去协同策略,判断所述异构功能等价体的结构变换模式是否属于预设模式中的一种,所述预设模式包括裁决模式,监视模式和随机调度模式,
    若属于所述预设模式中的一种,则按照所述预设模式所对应的规则屏蔽每个异构功能等价体与所述装置外部之间的能够泄漏当前所采用的预设模式的服务请求。
  24. 一种封装异构功能等价体的设备,其特征在于,所述设备包括收发器,处理器和存储器,
    收发器,用于接收外部服务请求和代理策略,所述代理策略包含适配策略,归一策略,第一去协同策略和第二去协同策略,且第一去协同策略与第二去协同策略相对应;
    所述处理器,用于根据所述适配策略建立与被选择的异构功能等价体之间的通信连接,并通过所述通信连接将所述服务请求分别发送给这些异构功能等价体;
    所述存储器,用于存储所述服务请求和代理策略。
  25. 根据权利要求24所述的设备,其特征在于,
    所述收发器,还用于接收异构功能等价体的输出响应,所述输出响应是由被选择的异构功能等价体根据所述服务请求工作运行后输出的;
    所述处理器,还用于根据所述归一策略在所述接收的服务响应中选择一个作为目标服务响应,建立所述目标服务响应与装置外部之间的通信连接,并输出所述目标服务响应。
  26. 根据权利要求24所述的设备,其特征在于,
    所述处理器,还用于根据所述第一去协同策略和所述适配策略中的最小化模板,过滤通信连接,或者与所述最小化模板内容不相匹配的服务请求,或者与所述外部服务请求不相匹配的协议域;
    所述处理器,还用于根据所述第一去协同策略改变所述服务请求中的内容,使其与异构功能等价体相匹配,所述服务请求中的内容包括通信连接、消息内容、数据格式、消息顺序、初始时间、时延或速率其中之一;
    所述处理器,还用于根据所述第一去协同策略管理每个所述异构功能等价体与所述装置外部之间的协同关系,隔离每两个异构功能等价体之间信息交互,以及屏蔽每个异构功能等价体与所述装置外部之间的信号传输。
  27. 根据权利要求24所述的设备,其特征在于,
    所述处理器,还用于如果所述目标服务响应经过所述第一去协同策略,且所述服务请求经过过滤处理,则根据所述第二去协同策略在输出所述目标服务请求之前,补 全所述目标服务响应的内容,所述补全的内容包括:与所述第一去协同策略和所述最小化模板内容不相匹配的服务响应或者服务响应中的协议域;
    所述处理器,还用于如果所述目标服务响应经过所述第一去协同策略,且所述服务请求经过改变处理,则根据所述第二去协同策略恢复所述目标服务响应的内容,使其与改变前的服务请求相一致,所述恢复的内容包括通信连接、消息内容、数据格式、消息顺序、初始时间、时延或速率其中之一;
    所述处理器,还用于在选择所述目标服务响应之后,还用于根据所述第二去协同策略管理每个所述异构功能等价体与所述装置外部之间的协同关系,隔离每两个异构功能等价体之间信息交互,以及屏蔽每个异构功能等价体与所述装置外部之间的信号传输。
PCT/CN2017/100196 2016-09-27 2017-09-01 一种封装异构功能等价体的装置、方法及设备 WO2018059186A1 (zh)

Priority Applications (2)

Application Number Priority Date Filing Date Title
US16/336,697 US11159571B2 (en) 2016-09-27 2017-09-01 Apparatus, method and device for encapsulating heterogeneous functional equivalents
EP17854637.0A EP3522475A4 (en) 2016-09-27 2017-09-01 EQUIVALENT BODY ENCAPSULATION APPARATUS WITH HETEROGENIC FUNCTION

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201610853938.7 2016-09-27
CN201610853938.7A CN106534063B (zh) 2016-09-27 2016-09-27 一种封装异构功能等价体的装置、方法及设备

Publications (1)

Publication Number Publication Date
WO2018059186A1 true WO2018059186A1 (zh) 2018-04-05

Family

ID=58344222

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2017/100196 WO2018059186A1 (zh) 2016-09-27 2017-09-01 一种封装异构功能等价体的装置、方法及设备

Country Status (4)

Country Link
US (1) US11159571B2 (zh)
EP (1) EP3522475A4 (zh)
CN (1) CN106534063B (zh)
WO (1) WO2018059186A1 (zh)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111641625A (zh) * 2020-05-25 2020-09-08 河南信大网御科技有限公司 异构功能等价执行体归一化装置、方法、架构及存储介质

Families Citing this family (30)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106534063B (zh) 2016-09-27 2019-11-12 上海红阵信息科技有限公司 一种封装异构功能等价体的装置、方法及设备
CN107040530A (zh) * 2017-03-31 2017-08-11 中国人民解放军信息工程大学 一种异构三模冗余处理器的输出判决装置及方法
CN107358105B (zh) * 2017-06-01 2020-05-29 珠海高凌信息科技股份有限公司 异构功能等价体相异性测量方法,分配方法、装置及设备
CN107347066B (zh) * 2017-07-05 2019-08-20 中国人民解放军信息工程大学 一种功能等价体异构度最大化调度方法及装置
CN107395414B (zh) * 2017-07-19 2020-07-28 上海红阵信息科技有限公司 一种基于输出裁决的负反馈控制方法及系统
CN108134740B (zh) * 2017-12-08 2020-08-14 中国电子科技集团公司第三十研究所 一种基于物理异构冗余的加权裁决及随机调度方法
CN108366049B (zh) * 2018-01-15 2020-08-18 中国人民解放军战略支援部队信息工程大学 一种异构功能等价执行体的实现方法
CN109408452B (zh) * 2018-01-29 2021-07-09 天津芯海创科技有限公司 拟态工控处理器及数据处理方法
CN108881272B (zh) * 2018-07-04 2021-02-19 中国人民解放军战略支援部队信息工程大学 一种适用于冗余信息系统的攻击面建模方法及装置
CN109409138B (zh) * 2018-11-13 2020-12-01 天津市滨海新区信息技术创新中心 一种高安全的拟态微处理器装置和数据处理方法
CN111756782B (zh) * 2019-03-28 2023-03-14 比亚迪股份有限公司 基于异构操作系统的消息传输系统、方法和车辆
CN110177084B (zh) * 2019-04-04 2022-04-22 上海红阵信息科技有限公司 用于防御网络攻击的分布式存储系统元服务结构、构建方法及系统架构
CN110401601B (zh) * 2019-08-20 2021-09-03 之江实验室 一种拟态路由协议系统和方法
CN110535842B (zh) * 2019-08-20 2021-11-19 之江实验室 一种基于抽样检测的拟态安全系统和方法
CN110535843B (zh) * 2019-08-20 2022-03-22 之江实验室 一种拟态裁决参数消息同步的装置和方法
CN110545268A (zh) * 2019-08-21 2019-12-06 之江实验室 一种基于过程要素的多维度拟态表决方法
CN110750802B (zh) * 2019-10-14 2023-01-10 创元网络技术股份有限公司 一种基于拟态防御针对关键数据进行保护的架构
CN111600836B (zh) * 2020-04-02 2022-02-22 之江实验室 一种保证冗余等价执行体tcp连接归一化的装置及方法
CN111624869B (zh) * 2020-04-25 2023-03-28 中国人民解放军战略支援部队信息工程大学 自动感知攻击行为方法、系统及以太网交换机
CN111628978B (zh) * 2020-05-21 2022-02-22 河南信大网御科技有限公司 一种拟态归一化裁决系统、方法及可读存储介质
CN111800385B (zh) * 2020-06-04 2022-09-06 河南信大网御科技有限公司 分布式裁决方法、分布式裁决系统及拟态构造架构
CN112217778A (zh) * 2020-06-09 2021-01-12 国家数字交换系统工程技术研究中心 网络安全防御方法、系统及其效果评估方法、相关装置
CN111431944A (zh) * 2020-06-10 2020-07-17 之江实验室 一种拟态裁决系统及其配置和恢复方法
CN111431943B (zh) * 2020-06-10 2020-09-29 之江实验室 一种拟态系统及其tcp代理的方法
CN111431945B (zh) * 2020-06-10 2020-10-13 之江实验室 一种报文拟态裁决的装置和方法
CN111865946B (zh) * 2020-07-06 2022-09-06 河南信大网御科技有限公司 一种分布式输入代理系统、方法及拟态构造架构
CN111859391B (zh) * 2020-07-09 2023-08-04 河南信大网御科技有限公司 可信执行体、拟态逃逸快速识别方法及拟态防御架构
CN112073394B (zh) * 2020-08-27 2022-06-21 之江实验室 一种基于执行体共识的拟态裁决方法及裁决器
CN113746843B (zh) * 2021-09-03 2024-01-05 天津芯海创科技有限公司 一种拟态交换机攻击成功率量化方法
CN115085989B (zh) * 2022-06-07 2023-08-01 珠海高凌信息科技股份有限公司 一种基于矩阵的高扩展性拟态大数裁决优化方法

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20030191989A1 (en) * 2002-04-04 2003-10-09 O'sullivan Patrick Charles Methods, systems and computer program products for triggered data collection and correlation of status and/or state in distributed data processing systems
CN103368858A (zh) * 2012-04-01 2013-10-23 百度在线网络技术(北京)有限公司 多策略组合加载的流量清洗方法及装置
CN106161418A (zh) * 2015-06-01 2016-11-23 上海红神信息技术有限公司 一种异构功能等价体输出服务响应的装置及方法
CN106161417A (zh) * 2015-06-01 2016-11-23 上海红神信息技术有限公司 一种异构功能等价体调度装置及其方法
CN106534063A (zh) * 2016-09-27 2017-03-22 上海红阵信息科技有限公司 一种封装异构功能等价体的装置、方法及设备

Family Cites Families (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
ATE366437T1 (de) * 1999-08-13 2007-07-15 Sun Microsystems Inc Elegante verteilung des lastausgleichs für anwendungs-server
US7225467B2 (en) * 2000-11-15 2007-05-29 Lockheed Martin Corporation Active intrusion resistant environment of layered object and compartment keys (airelock)
JP2003281109A (ja) * 2002-03-26 2003-10-03 Hitachi Ltd 負荷分散方法
US8009682B2 (en) * 2009-05-05 2011-08-30 Citrix Systems, Inc. Systems and methods for packet steering in a multi-core architecture
WO2016133965A1 (en) 2015-02-18 2016-08-25 KEMP Technologies Inc. Methods for intelligent data traffic steering
US9954885B2 (en) * 2015-06-01 2018-04-24 Shanghai Redneurons Co., Ltd. Software/hardware device with uncertain service function and structural characterization, and scheduling method thereof
CN105553975A (zh) * 2015-12-14 2016-05-04 上海红神信息技术有限公司 一种用于提供网络服务的方法、装置和系统
CN105611635B (zh) * 2015-12-18 2019-01-18 华南理工大学 一种异构无线网络协作通信中的多目标网络功率分配方法

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20030191989A1 (en) * 2002-04-04 2003-10-09 O'sullivan Patrick Charles Methods, systems and computer program products for triggered data collection and correlation of status and/or state in distributed data processing systems
CN103368858A (zh) * 2012-04-01 2013-10-23 百度在线网络技术(北京)有限公司 多策略组合加载的流量清洗方法及装置
CN106161418A (zh) * 2015-06-01 2016-11-23 上海红神信息技术有限公司 一种异构功能等价体输出服务响应的装置及方法
CN106161417A (zh) * 2015-06-01 2016-11-23 上海红神信息技术有限公司 一种异构功能等价体调度装置及其方法
CN106534063A (zh) * 2016-09-27 2017-03-22 上海红阵信息科技有限公司 一种封装异构功能等价体的装置、方法及设备

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See also references of EP3522475A4

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111641625A (zh) * 2020-05-25 2020-09-08 河南信大网御科技有限公司 异构功能等价执行体归一化装置、方法、架构及存储介质
CN111641625B (zh) * 2020-05-25 2022-03-25 河南信大网御科技有限公司 异构功能等价执行体归一化装置、方法、架构及存储介质

Also Published As

Publication number Publication date
CN106534063B (zh) 2019-11-12
EP3522475A4 (en) 2020-07-29
US11159571B2 (en) 2021-10-26
CN106534063A (zh) 2017-03-22
EP3522475A1 (en) 2019-08-07
US20200099722A1 (en) 2020-03-26

Similar Documents

Publication Publication Date Title
WO2018059186A1 (zh) 一种封装异构功能等价体的装置、方法及设备
JP2023162405A (ja) 最小特権ベースのプロセス制御ソフトウェアセキュリティアーキテクチャ、コンピュータデバイス
KR101713045B1 (ko) 보안 환경에서 엔드포인트 하드웨어 지원형 네트워크 방화벽을 위한 시스템 및 방법
KR101535502B1 (ko) 보안 내재형 가상 네트워크 제어 시스템 및 방법
US11374964B1 (en) Preventing lateral propagation of ransomware using a security appliance that dynamically inserts a DHCP server/relay and a default gateway with point-to-point links between endpoints
US8719625B2 (en) Method, apparatus and computer program for processing invalid data
US20120266230A1 (en) Method and apparatus for cyber security
US20160205116A1 (en) Method and system for virtual security isolation
CA3021285C (en) Methods and systems for network security
AU2011338482A1 (en) Antimalware protection of virtual machines
JP6170660B2 (ja) プロセス制御システム用のファイアウォールを提供するための方法、装置、および製品
US10148676B2 (en) Method and device for defending DHCP attack
CN104335549A (zh) 安全数据处理
US11595408B2 (en) Denial of service mitigation
WO2017107827A1 (zh) 一种环境隔离方法及设备
US11461477B1 (en) Obfuscation for high-performance computing systems
WO2023193513A1 (zh) 蜜罐网络运行方法、装置、设备及存储介质
US9444845B2 (en) Network security apparatus and method
WO2016106661A1 (zh) 一种存储装置的访问控制方法、存储装置以及控制系统
US9473462B2 (en) Method and system for configuring and securing a device or apparatus, a device or apparatus, and a computer program product
KR101592323B1 (ko) 서버 장애 시 원격 서버 복구 시스템 및 방법
CN114329444A (zh) 系统安全提升方法及装置
US11106788B2 (en) Security for active data request streams
CN113407941A (zh) 一种边缘云节点与终端用户安全管理方法
CN107819787B (zh) 一种防止局域网计算机非法外联系统及其方法

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 17854637

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

ENP Entry into the national phase

Ref document number: 2017854637

Country of ref document: EP

Effective date: 20190429