WO2021043012A1 - 阻断信令风暴的方法、装置、设备及存储介质 - Google Patents
阻断信令风暴的方法、装置、设备及存储介质 Download PDFInfo
- Publication number
- WO2021043012A1 WO2021043012A1 PCT/CN2020/110662 CN2020110662W WO2021043012A1 WO 2021043012 A1 WO2021043012 A1 WO 2021043012A1 CN 2020110662 W CN2020110662 W CN 2020110662W WO 2021043012 A1 WO2021043012 A1 WO 2021043012A1
- Authority
- WO
- WIPO (PCT)
- Prior art keywords
- target
- signaling
- log
- blocking
- storm
- Prior art date
Links
Images
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L47/00—Traffic control in data switching networks
- H04L47/10—Flow control; Congestion control
- H04L47/20—Traffic policing
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1408—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
- H04L63/1425—Traffic logging, e.g. anomaly detection
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04M—TELEPHONIC COMMUNICATION
- H04M1/00—Substation equipment, e.g. for use by subscribers
- H04M1/57—Arrangements for indicating or recording the number of the calling subscriber at the called subscriber's set
- H04M1/571—Blocking transmission of caller identification to called party
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L41/00—Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
- H04L41/14—Network analysis or design
- H04L41/142—Network analysis or design using statistical or mathematical methods
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L47/00—Traffic control in data switching networks
- H04L47/10—Flow control; Congestion control
- H04L47/12—Avoiding congestion; Recovering from congestion
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L47/00—Traffic control in data switching networks
- H04L47/10—Flow control; Congestion control
- H04L47/24—Traffic characterised by specific attributes, e.g. priority or QoS
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L47/00—Traffic control in data switching networks
- H04L47/10—Flow control; Congestion control
- H04L47/24—Traffic characterised by specific attributes, e.g. priority or QoS
- H04L47/2425—Traffic characterised by specific attributes, e.g. priority or QoS for supporting services specification, e.g. SLA
- H04L47/2433—Allocation of priorities to traffic types
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1441—Countermeasures against malicious traffic
- H04L63/1458—Denial of Service
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04M—TELEPHONIC COMMUNICATION
- H04M1/00—Substation equipment, e.g. for use by subscribers
- H04M1/57—Arrangements for indicating or recording the number of the calling subscriber at the called subscriber's set
- H04M1/575—Means for retrieving and displaying personal data about calling party
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04M—TELEPHONIC COMMUNICATION
- H04M3/00—Automatic or semi-automatic exchanges
- H04M3/42—Systems providing special services or facilities to subscribers
- H04M3/436—Arrangements for screening incoming calls, i.e. evaluating the characteristics of a call before deciding whether to answer it
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/12—Detection or prevention of fraud
- H04W12/121—Wireless intrusion detection systems [WIDS]; Wireless intrusion prevention systems [WIPS]
- H04W12/122—Counter-measures against attacks; Protection against rogue devices
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W28/00—Network traffic management; Network resource management
- H04W28/02—Traffic management, e.g. flow control or congestion control
- H04W28/0289—Congestion control
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L41/00—Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
- H04L41/06—Management of faults, events, alarms or notifications
- H04L41/069—Management of faults, events, alarms or notifications using logs of notifications; Post-processing of notifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04M—TELEPHONIC COMMUNICATION
- H04M2250/00—Details of telephonic subscriber devices
- H04M2250/60—Details of telephonic subscriber devices logging of communication history, e.g. outgoing or incoming calls, missed calls, messages or URLs
Definitions
- This application relates to the field of communication technology, and further relates to the application of artificial intelligence (AI) in the field of communication technology, and in particular to a method, device, device, and storage medium for blocking signaling storms.
- AI artificial intelligence
- the related technology performs flow control by setting a central processing unit (CPU) resource occupancy rate threshold/signaling number threshold per unit time in the wireless network device, so as to block the signaling storm.
- CPU central processing unit
- this control method is only a systematic protection for signaling overload, and the blocking method for signaling storm is not accurate enough, and the blocking effect is not good.
- the embodiments of the present application provide a method, device, device, and storage medium for blocking signaling storms to solve the problems provided by related technologies.
- the technical solutions are as follows:
- a method for blocking a signaling storm includes: acquiring traffic statistics information, where the traffic statistics information refers to statistics and output information of traffic performance indicators; and performing signaling based on the traffic statistics information.
- Make storm detection when a signaling storm is detected, obtain a call history record CHR log of at least one user equipment UE, where the CHR log refers to a log file used to record problems that a user has encountered during a call; based on the at least The CHR log of a UE determines the target UE, and the target UE refers to the UE that generated the signaling that caused the signaling storm; signaling blocking is performed on the target UE.
- Signaling storm detection is performed through traffic statistics information.
- the target UE that generated the signaling that caused the signaling storm is determined based on the CHR log of the UE, and the target UE is blocked by signaling to be more accurate Block the signaling storm to improve the blocking effect.
- the performing signaling blocking on the target UE includes: performing false source detection on the target UE to obtain a false source in the target UE, and the false source is Refers to a UE that uses a false address to communicate; a blocking strategy of the first priority is used to block signaling from a false source in the target UE, and a blocking strategy of the second priority is used to block non-signaling sources in the target UE.
- the false source performs signaling blocking, wherein the first priority is higher than the second priority.
- the determined target UE it is further confirmed whether it is a false source, and different priorities are used for blocking, which further improves the blocking effect.
- the detecting the false source of the target UE to obtain the false source in the target UE includes: obtaining the international mobile subscriber identity IMSI of the target UE, based on the target UE Paging the target UE with the IMSI, and determine the false source in the target UE according to the paging result.
- the traffic statistics information includes one or more of the traffic statistics log of the base station reported by the base station and the traffic statistics log of the core network reported by the core network device;
- the CHR log of the at least one UE includes one or more of the signaling log of the at least one UE reported by the base station and the signaling log of the at least one UE reported by the core network device.
- the CHR log of the at least one UE further includes: an alarm log of the at least one UE reported by the flow probe.
- the determining the target UE based on the CHR log of the at least one UE includes: performing feature extraction on the CHR log of the at least one UE; and obtaining the at least one UE based on the extracted feature analysis
- the behavior characteristic sequence corresponding to each UE in the at least one UE; the neural network model is used to identify the behavior characteristic sequence corresponding to each UE in the at least one UE; when the abnormal behavior characteristic sequence is identified, the abnormal behavior characteristic sequence is The corresponding UE is used as the target UE, and the neural network model is obtained by training using the behavior characteristic sequence corresponding to the normal UE.
- the method when the abnormal behavior characteristic sequence is identified, after the UE corresponding to the abnormal behavior characteristic sequence is used as the target UE, the method further includes: when there are multiple target UEs corresponding to the abnormal behavior characteristic sequence, Associate target UEs corresponding to multiple abnormal behavior characteristic sequences.
- the blocking of the signaling of the target UE includes: processing the information of the signaling storm and the information of the target UE as a security event, so as to be based on the security event
- the blocking strategy is used to block signaling.
- a device for blocking a signaling storm includes: an acquisition module for acquiring traffic statistics information, where the traffic statistics information refers to statistics and output information of traffic performance indicators; and a detection module for Signaling storm detection is performed based on the traffic statistics information; the acquisition module is further configured to acquire the call history record CHR log of at least one user equipment UE when a signaling storm is detected, and the CHR log is used for recording A log file of problems that a user has encountered during a call; a determining module, configured to determine a target UE based on the CHR log of the at least one UE, where the target UE refers to the UE that generated the signaling that caused the signaling storm; The disconnection module is used to block the signaling of the target UE.
- the blocking module is configured to perform false source detection on the target UE to obtain a false source in the target UE, and the false source refers to a false address that uses a false address for communication.
- the first priority blocking strategy is used to block the signaling of the false source in the target UE
- the second priority blocking strategy is used to block the signaling of the non-false source in the target UE , Wherein the first priority is higher than the second priority.
- the blocking module is configured to obtain the International Mobile Subscriber Identity IMSI of the target UE, page the target UE based on the IMSI of the target UE, and determine the target UE based on the paging result. Describe the false source in the target UE.
- the traffic statistics information includes one or more of the traffic statistics log of the base station reported by the base station and the traffic statistics log of the core network reported by the core network device; the CHR of the at least one UE The log includes one or more of the signaling log of the at least one UE reported by the base station and the signaling log of the at least one UE reported by the core network device.
- the CHR log of the at least one UE further includes: an alarm log of the at least one UE reported by the flow probe.
- the determining module is configured to perform feature extraction on the CHR log of the at least one UE; and obtain the behavior feature corresponding to each UE in the at least one UE based on the extracted feature analysis Sequence; the neural network model is used to identify the behavior characteristic sequence corresponding to each UE in the at least one UE; when the abnormal behavior characteristic sequence is identified, the UE corresponding to the abnormal behavior characteristic sequence is used as the target UE, and the nerve The network model is obtained by training using the behavior characteristic sequence corresponding to the normal UE.
- the determining module is further configured to associate target UEs corresponding to the multiple abnormal behavior characteristic sequences when there are multiple target UEs corresponding to the abnormal behavior characteristic sequences.
- the blocking module is configured to process the information of the signaling storm and the information of the target UE as a security event, and perform signaling based on the blocking strategy of the security event Blocked.
- a device for blocking a signaling storm comprising: a memory and at least one processor, the memory stores at least one instruction or program, and the at least one instruction or program is executed by the at least one processor Load and execute to implement any of the methods for blocking signaling storm described above.
- a computer-readable storage medium is also provided, and at least one instruction or program is stored in the storage medium, and the instruction or program is loaded and executed by a processor to realize the method for blocking a signaling storm as described above. .
- Another communication device which includes a transceiver, a memory, and a processor.
- the transceiver, the memory, and the processor communicate with each other through an internal connection path, the memory is used to store instructions or programs, and the processor is used to execute the instructions or programs stored in the memory to control the transceiver to receive signals and control
- the transceiver sends a signal, and when the processor executes the instruction or program stored in the memory, it causes the processor to execute the method in any one of the foregoing possible implementation manners.
- the processor, the memory, and the transceiver may communicate through a bus.
- processors there are one or more processors, and one or more memories.
- the memory may be integrated with the processor, or the memory and the processor may be provided separately.
- the memory can be a non-transitory (non-transitory) memory, such as a read only memory (ROM), which can be integrated with the processor on the same chip, or can be set in different On the chip, the embodiment of the present application does not limit the type of the memory and the setting mode of the memory and the processor.
- ROM read only memory
- a computer program (product) is provided, the computer program (product) includes: computer program code, when the computer program code is executed by a computer, the computer executes the methods in the above aspects.
- a chip including a processor, which is used to call and run instructions or programs stored in the memory from a memory, so that a communication device installed with the chip executes the methods in the foregoing aspects.
- Another chip including: an input interface, an output interface, a processor, and a memory.
- the input interface, output interface, the processor, and the memory are connected through an internal connection path, and the processor is used to execute all When the code in the memory is executed, the processor is used to execute the methods in the foregoing aspects.
- FIG. 1 is a schematic diagram of the structure of a communication system provided by an exemplary embodiment of this application;
- FIG. 2 is a schematic diagram of an implementation environment provided by an exemplary embodiment of this application.
- FIG. 3 is a flowchart of a method for blocking a signaling storm provided by an exemplary embodiment of this application;
- FIG. 4 is a schematic diagram of a process of detecting a signaling storm according to an embodiment of the application
- FIG. 5 is a schematic diagram of a process of determining a target UE provided by an embodiment of the application
- FIG. 6 is a schematic diagram of a process of associating a UE according to an embodiment of the application.
- FIG. 7 is a schematic diagram of a process of blocking a signaling storm provided by an embodiment of this application.
- FIG. 8 is a schematic structural diagram of an apparatus for blocking a signaling storm provided by an embodiment of the application.
- FIG. 9 is a schematic structural diagram of a device for blocking a signaling storm provided by an embodiment of the application.
- wireless network equipment such as MME, eNodeB, etc.
- receives terminal signaling The request exceeds the processing capability of the wireless network equipment for various signaling, which will cause network congestion and cause an avalanche effect, resulting in unavailability of the network. This situation is called a signaling storm.
- flow control includes, but is not limited to, two control modes, open-loop control and closed-loop control.
- Control method 1 open loop control
- the communication system includes user equipment (UE), eNodeB, MME, serving gateway (SGW), and operation support system (operation support system, OSS) Several devices.
- UE user equipment
- eNodeB eNodeB
- MME mobility management Entity
- SGW serving gateway
- operation support system operation support system, OSS
- the eNodeB is a radio base station in a long term evolution (LTE) network of universal mobile communication technology, and is also a network element of the LTE radio access network.
- the eNodeB includes radio resource management (radio resource management, RRM) functions, internet protocol (IP) header compression and user data stream encryption for interconnection between networks, MME selection when UE attaches, scheduling transmission of paging information, and broadcasting Information scheduling and transmission, as well as setting and providing eNodeB measurement and other functions.
- RRM radio resource management
- IP internet protocol
- the MME is a network element of the LTE network, and the MME, SGW, and public data network gateway (PGW) are collectively referred to as the core network of 4G.
- MME is the key control node of the 3rd generation partnership project (3rd generation partnership project, 3GPP) protocol LTE access network. It is responsible for the positioning of idle mode UEs and the paging process, including relay. Simply put, MME is responsible for signaling
- the processing part includes functions such as access control, mobility management, attach and detach, session management, and selection of SGW and PGW.
- SGW The main functions of SGW include: when switching between eNodeBs, it can be used as a local anchor point and assist in completing the eNodeB reordering function; when switching between 3GPP different access systems, as a mobility anchor point, it also has a reordering function; execution Legal interception function; routing and forwarding of data packets; packet marking at the uplink and downlink transmission layers; in idle state, downlink packet buffering and initiating network-triggered service request functions; used for billing among operators.
- the OSS system has functions such as operation support and preparation, business realization, business guarantee, and business measurement.
- the DDoS caused by the UE includes but not limited to the following:
- UE->eNodeB uplink signaling A large number of UE access air interface signaling will cause eNodeB overload.
- Uplink signaling between UE->MME Excessive signaling generated by a large number of UEs will cause the MME to be overloaded.
- the DDoS caused by the UE includes but not limited to the following:
- Uplink service data of UE->eNodeB A large amount of uplink air interface data generated by UE causes eNodeB to be overloaded.
- Uplink service data of eNodeB->SGW The excessive data sent by the eNodeB causes the SGW to be overloaded.
- open-loop control is to perform flow control based on the number of received signaling messages or the amount of service data.
- open-loop control includes, but is not limited to, based on random access preamble (random access preamble), radio resource control (radio resource control, RRC) connection request (connection request), handover request (handover request), RRC connection re-establishment request (connection reestablishment request), call (Paging), downlink data volume (downlink data volume) for flow control.
- RRC radio resource control
- connection request connection request
- handover request handover request
- RRC connection re-establishment request connection reestablishment request
- call Paging
- downlink data volume downlink data volume
- flow control can be started through the CPU overload message.
- the eNodeB is notified through the OVERLOAD START (overload start) message to start flow control, and the number of UE access is limited according to the RRC access reason; when the MME overload is eliminated, the OVERLOAD STOP (overload end) message is notified
- the eNodeB stops flow control.
- 3GPP 3rd Generation Partnership Project
- TS Technical Support
- random access flow control is to relieve eNodeB overload caused by a large number of UEs random access.
- a large number of random access messages will increase the system load and cause problems such as system reset.
- flow control based on random access random access can be rejected according to the CPU threshold to control overload.
- the initial RRC access message (Connection Request) is the start message of a process, for example, S1HANDOVER REQUEST (handover request) between eNodeB and MME, and X2HANDOVER REQUEST (handover request) between eNodeB and eNodeB.
- S1HANDOVER REQUEST handover request
- X2HANDOVER REQUEST handover request
- flow control can be performed based on the number of requests per second, CPU occupancy rate, message priority, etc., based on the initial RRC access message, thereby performing flow control at the beginning of the signaling process, reducing system load from the source.
- the Paging message is the initial message of a process. After the Paging message is successfully processed, it will trigger a large number of users to enter the network, which will bring a lot of overhead to the entire system. Therefore, in the case of performing flow control based on Paging messages, flow control can be performed according to the CPU threshold and service priority. In this way, flow control is performed at the beginning of the signaling process, reducing the system load from the source.
- Control method 2 Closed loop control
- Closed-loop control refers to flow control based on the CPU occupancy rate.
- the flow control scheme includes denying the initial access or handover of low-priority services.
- the embodiment of the present application provides a method for blocking signaling storm.
- the method performs signaling storm detection based on traffic statistics information. When a signaling storm is detected, it is based on the call history record of the UE.
- the CHR) log determines the target UE that generated the signaling that caused the signaling storm. After that, by blocking the signaling of the target UE, the signaling storm is blocked more accurately and the blocking effect is improved.
- the implementation environment includes a radio access network (RAN) and a core network (core). Backhaul.
- RAN radio access network
- core core network
- the RAN provides the connection between the UE and the core network.
- the purpose of the RAN architecture is to establish a user plane.
- a signaling plane needs to be established.
- the 5G base station (gNode) is used to establish a signaling connection with the UE in order to transmit the information.
- the order is transmitted to the core network and a digital server is established.
- the RAN includes two logical units: a central unit (CU) and a distributed unit (DU).
- CU and DU are the internal structure of gNode, which can be deployed in one according to scenarios and requirements. Can be deployed separately.
- CU has packet data convergence protocol (PDCP) and RRC functions.
- DU is a newly introduced logical network element for 5G and has L2 and L1 functions.
- the core network includes access and mobility management network elements (AMF), user plane functions (UPF), unified data management (UDM) and other equipment.
- AMF access and mobility management network elements
- UPF user plane functions
- UDM unified data management
- the implementation environment also includes three application scenarios, namely resource unit (RU), which provides enhanced mobile broadband (eMBB) and massive machine type communications (mMTC). And ultra-reliable and low latency communication (URLLC).
- resource unit eMBB
- mMTC massive machine type communications
- URLLC ultra-reliable and low latency communication
- MEC mobile edge computing
- MEC mobile edge computing
- the core network can also be connected to the Internet, the Internet of Things (IoT) platform, and the Internet of Vehicles.
- IoT Internet of Things
- the implementation environment also includes a cybersecurity intelligence system (CIS).
- CIS cybersecurity intelligence system
- a flow probe is also connected between the CIS and the Internet, and the flow probe detects the flow image of the Internet.
- the CIS can issue an international mobile subscriber identification number (MISI) to the core network, and the core network can issue a temporary mobile subscriber identity (TMSI) to the RAN.
- MIMI international mobile subscriber identification number
- TMSI temporary mobile subscriber identity
- an embodiment of the present application provides a method for blocking a signaling storm.
- This method takes the process of blocking signaling storms performed by CIS as an example.
- Base stations and core network equipment can report signaling logs and traffic statistics information to CIS, and flow probes can also report metadata to CIS, such as UE alarms.
- Log. CIS performs signaling storm detection based on the received data, that is, performs DDoS detection. After detecting the signaling storm, the CIS further determines the target UE that generated the signaling that caused the signaling storm, and blocks the signaling storm by blocking the signaling of the target UE. Referring to FIG. 3, the method includes the following steps 301 to 305.
- Acquire traffic statistics information which refers to statistics and output information of traffic performance indicators.
- Traffic statistics information can be applied to user behavior analysis, network trend analysis, capacity planning, fault location, etc.
- the method provided in the embodiment of the present application first obtains traffic statistics information before blocking the signaling storm.
- the embodiment of the present application does not limit it.
- both the base station and the core network device can report traffic statistics information to the CIS, and the CIS can perform signaling storm detection based on the traffic statistics information reported by the base station and the core network device.
- the traffic statistics information obtained by the CIS includes one or more of the traffic statistics log of the base station reported by the base station and the traffic statistics log of the core network reported by the core network equipment.
- the traffic log of the base station and the traffic log of the core network include, but are not limited to, the total number of online UEs, the number of UEs in each state, and so on.
- the traffic statistics logs reported by the base station and core network equipment are log feature fields selected from different protocols. For example, CPU occupancy rate, signaling flow count, number of attachment requests, number of service requests, signaling frequency, and number of access UEs, etc., are not limited by the content of the system log in this embodiment of the application.
- the embodiment of the present application does not limit the timing of reporting traffic statistics information by the base station and the core network device, and it may be reported periodically or in real time.
- the CIS After the CIS obtains the traffic statistics information, it can perform signaling storm detection in real time, or it can perform periodic detection.
- the method provided in the embodiment of the present application supports the preprocessing of the traffic statistics information when performing signaling storm detection based on the traffic statistics information. Afterwards, signaling storm detection is performed based on the preprocessed data.
- preprocessing includes, but is not limited to, format conversion, character conversion, field simplification and other processing. For example, the processed data is shown in Table 1 below.
- the preprocessed data includes the CPU load value, the number of signaling procedures, the packet count of signaling procedures, the total number of online UEs, the number of UEs in each state, the count of authentication procedures, and the number of successful authentications.
- the description of each data is detailed in Table 1 above.
- HSS is the main user database supporting IMS network entities used to process calls/sessions.
- the HSS contains user profiles, performs user authentication and authorization, and can provide information about the user's physical location.
- performing signaling storm detection based on traffic statistics information includes, but is not limited to: performing signaling storm detection based on traffic statistics information using isolated forests and timing prediction. Exemplarily, if the data is preprocessed, based on the preprocessed data, the isolated forest and time series prediction are used for signaling storm detection.
- isolation forest is a fast anomaly detection method with linear time complexity and high accuracy, and it can be used for attack detection in network security.
- iForest is suitable for continuous numerical data anomaly detection. Anomalies are defined as "more likely to be separated"-can be understood as sparsely distributed and far away from high-density groups point. To explain with statistics, in the data space, sparsely distributed areas indicate that the probability of data occurring in this area is very low, so the data falling in these areas can be considered abnormal.
- an abnormal network element and a normal network element are determined after an isolated forest is used to perform anomaly detection based on the traffic statistics information.
- the abnormal network element is the network element that is attacked by the signaling storm.
- the CPU occupancy rate is 50%
- the attachment request (attatch REQ) in the signaling flow count is ⁇ 10000
- the service request (Service request) is ⁇ 8000
- the signaling frequency is ⁇ 100000.
- the number of access UEs is less than 50.
- the attachment requests (attatch REQ) in the signaling flow count > 100,000
- the signaling frequency > 1,000,000.
- the CHR log refers to a log file used to record problems that a user has during a call.
- the CHR log is used to record the problems that the user has during the call, and can be used to locate the cause of the failure.
- the content in the CHR log includes, but is not limited to, one or more types of information such as UE access time, access duration, process count, process packet count, and signaling process sequence.
- the method provided by the embodiment of the present application locates the target UE that generates the signaling that causes the signaling storm based on the CHR log. Therefore, when a signaling storm is detected, the CHR log of the UE is acquired.
- the embodiment of the present application does not limit the number of UEs.
- the embodiment of the present application does not limit it. For example, as shown in FIG.
- the base station and the core network device may report the CHR log of the UE to the CIS, and the number of the UE includes at least one.
- the CHR log of at least one UE includes one or more of the signaling log of at least one UE reported by the core network device and the signaling log of at least one UE reported by the core network device.
- the flow probe may report the alarm log of the UE to the CIS.
- the CHR log of at least one UE acquired by the CIS further includes: an alarm log of at least one UE reported by the flow probe.
- a target UE based on the CHR log of at least one UE, where the target UE refers to a UE that generates signaling that causes a signaling storm.
- determining the target UE based on the CHR log of at least one UE includes: performing feature extraction on the CHR log of the at least one UE; based on the extracted feature
- the behavior characteristic sequence corresponding to each UE in at least one UE is obtained by analysis; the neural network model is used to identify the behavior characteristic sequence corresponding to each UE in the at least one UE; when the abnormal behavior characteristic sequence is identified, the abnormal behavior characteristic sequence is identified.
- the UE corresponding to the behavior feature sequence is used as the target UE, and the neural network model is obtained by training using the behavior feature sequence corresponding to the normal UE.
- the method further includes acquiring a neural network model for identifying the behavior characteristic sequence of the UE.
- This embodiment of the application is not correct for acquiring the neural network.
- the process of the model and the type of neural network model are limited. Exemplarily, as shown in FIG. 5, taking the CHR log obtained by the CIS as an example, the CHR log records related information of the user in the form of a log file. Through feature extraction of the CHR log, features such as access time, access duration, process count, process packet count, signaling process sequence, and UE bandwidth can be obtained.
- the initial neural network model can be trained based on the features extracted from the CHR log acquired in the historical time period.
- the length of the historical time period can be set based on scenarios or experience.
- the embodiment of the present application does not limit the length of the historical time period. For example, take a historical period of one week as an example.
- the initial neural network model learns the behavior feature sequence of the normal UE in the reference time period.
- the reference duration can be set based on scenarios or experience. For example, taking the reference duration of 5 minutes as an example, the process of learning the normal UE signaling procedure can be trained offline.
- the initial neural network model may be a hidden markov model (HMM).
- HMM The basic idea of HMM is to establish a UE signaling flow sequence state machine by learning a large number of normal UE signaling flow sequences, and to identify abnormal UEs by calculating the state transition probability.
- the sequence state machine includes several states: sequence abnormality, grouping technology abnormality, time behavior abnormality and process technology abnormality.
- the HMM When detecting a signaling storm, after acquiring the CHR log, perform feature extraction on the CHR log of at least one UE, and obtain a behavior feature sequence corresponding to each UE in the at least one UE based on the extracted feature analysis. By inputting the analyzed behavior feature sequence of each UE into the trained neural network model, online detection is performed based on the neural network model.
- the HMM identifies whether the UE's behavior characteristic sequence is normal, so as to determine whether the UE is a normal UE or a malicious UE.
- the malicious UE is the UE that generates the signaling that causes the signaling storm, that is, the target UE.
- a UE whose behavior characteristic sequence meets the normal procedure is a normal UE
- a UE whose behavior characteristic sequence does not satisfy the normal procedure is a malicious UE.
- the behavior characteristic sequence corresponding to the UE is service request(12:00:14)-->service request(12:00:15)-->CN init detach(12:03:15) -->service request(12:03:20)
- the behavior characteristic sequence corresponding to the UE is attach(12:05:06)-->TAU(12:05:07)-->TAU(12:05:07)-->TAU(12:05:08)- ->attach(12:05:10)-->detach(12:05:15)-->TAU(12:05:33)-->detach(12:05:44), this behavior characteristic is shown in Within 5 minutes, the UE frequently attaches and detaches. Therefore, it is the abnormal behavior characteristic sequence corresponding to the abnormal UE.
- the abnormal UE security event can be further determined subsequently, for example, a malicious UE value-added service service, and the security event is pushed to the terminal.
- the method further includes: when there are multiple target UEs corresponding to the abnormal behavior characteristic sequence, comparing the multiple abnormal behavior characteristic sequences The corresponding target UE is associated.
- the identified characteristics of the target UE are the content of the abnormal UE group portrait in Figure 6, including the abnormal UE access time, access time, process count, and process group count And signaling flow sequence.
- the key characteristics of the core network signaling DDoS attack attacked by the signaling storm include the increase in the number of access UEs, the increase in the process count, the increase in the process packet count, and the proportion of the process packet count. Profiles and key features of core network signaling DDoS attacks can get the features of malicious UE signaling.
- the malicious UE is determined based on the abnormal UE group profile and the key characteristics of the core network signaling DDoS attack, so as to obtain the IMSI of the malicious UE on the signaling plane.
- the IP of the alarmed UE can be determined.
- the CHR records the relationship between IP and IMIS.
- Query the IP and IMSI in the C&C ie, CC UE IP query obtains the malicious UE IMSI
- the IMSI of the malicious UE is determined by associating the IMSI of the malicious UE on the signaling plane with the IMSI of the C&C malicious UE on the data plane.
- Figure 6 only takes the alarm information of the UE reported by the flow probe as an example. If the CIS does not obtain the alarm information of the UE reported by the flow probe, the second step in Figure 6 can be omitted. Instead, the first and second steps are directly used to determine the IMSI of the malicious UE.
- blocking the signaling of the target UE includes: processing the information of the signaling storm and the information of the target UE as a security event, and blocking the signaling with a blocking strategy based on the security event.
- the embodiment of this application does not limit the blocking strategy of the security event.
- the encapsulated security event is pushed, so that after the operation and maintenance monitoring personnel monitor the security event, manually issue the blocking command to the security event involved
- the target UE performs signaling blocking.
- the blocking interface of the core network may also be called.
- the blocking interface may be as shown in the interface 6 in FIG. 2, and the IMSI is issued to the core network by calling the interface 6 of the core network for blocking.
- the core network issues the TMSI of the target UE that generates the signaling storm to the radio for air interface blocking.
- blocking the signaling of the target UE includes: detecting the false source of the target UE to obtain the false source in the target UE.
- the false source refers to the UE that uses the false address to communicate; the first priority is used.
- the blocking strategy blocks the signaling of the false sources in the target UE, and uses the second priority blocking strategy to block the signaling of non-false sources in the target UE; the first priority is higher than the second priority level.
- performing false source detection on the target UE to obtain the false source in the target UE includes: obtaining the IMSI of the target UE, paging the target UE based on the IMSI of the target UE, and according to the paging result Determine the false source in the target UE. For example, if the target UE is paged based on the IMSI of the target UE, if the paging result is a successful paging, the target UE is a non-fake source, and if the paging result is a paging failure, the target UE is a false source.
- the method provided by the embodiments of the present application performs signaling storm detection through traffic statistics information.
- the target UE that generated the signaling that caused the signaling storm is determined based on the CHR log of the UE, and Signal blocking is performed on the target UE to more accurately block the signaling storm and improve the blocking effect.
- the determined target UE it is further confirmed whether it is a false source, and different priorities are used for blocking, which further improves the blocking effect.
- the process of blocking the signaling storm includes steps 71-76.
- CIS obtains traffic statistics/CHR logs, and preprocesses the data in the conversation statistics/CHR logs. Get the input data needed to detect DDoS.
- 72. Use the neural network model to perform DDoS detection, and obtain the DDoS detection result, that is, monitor whether a signaling storm occurs.
- 73. When a signaling storm is detected, perform correlation analysis on the UE based on the signaling characteristics of the signaling storm and the CHR log of the UE, and determine the target UE that generated the signaling that caused the signaling storm, that is, the malicious UE.
- the false source of the malicious UE may be further detected to determine the false source of the malicious UE.
- 74. Process the information of the signaling storm and the information of the malicious UE as a DDoS security event, and block the signaling based on a security event-based blocking strategy. For example, 75, the core network linkage interface is automatically called to perform the blocking operation, or, 76, the security event is pushed to the operation and maintenance monitoring terminal by means of event notification, and the operation and maintenance monitoring personnel manually call the core network linkage interface to perform the blocking operation. So as to block the signaling storm.
- the embodiment of the present application only uses the system shown in FIG. 2 as an example to describe the method for blocking signaling storm provided by the embodiment of the present application, but does not apply to the method provided by the embodiment of the present application.
- the scene is limited.
- the protocol involved in the system shown in FIG. 2 it can also be applied to the interaction of other protocols.
- the protocol involved in the method provided in the embodiment of the present application can be flexibly extended.
- An embodiment of the present application also provides a device for blocking a signaling storm.
- the device for blocking a signaling storm includes: an acquisition module 801, a detection module 802, a determination module 803, and a blocking module 804.
- the acquiring module 801 is used to acquire traffic statistics information, which refers to statistics and output information of traffic performance indicators.
- the detection module 802 is configured to perform signaling storm detection based on traffic statistics information.
- the obtaining module 801 is also used for obtaining a call history record CHR log of at least one user equipment UE when a signaling storm is detected.
- the CHR log refers to a log file used to record problems that a user has encountered during a call.
- the determining module 803 is configured to determine a target UE based on the CHR log of at least one UE, and the target UE refers to a UE that generates a signaling that causes a signaling storm.
- the blocking module 804 is used to block the signaling of the target UE.
- the blocking module 804 is used to detect the false source of the target UE to obtain the false source in the target UE.
- the false source refers to the UE that uses the false address to communicate; the first priority is adopted.
- the blocking strategy of the target UE is used to block the signaling of the false source in the target UE, and the second priority blocking strategy is used to block the signaling of the non-false source in the target UE; where the first priority is higher than the second priority.
- the blocking module 804 is used to obtain the International Mobile Subscriber Identity (IMSI) of the target UE, to page the target UE based on the IMSI of the target UE, and to determine the false source in the target UE according to the paging result .
- IMSI International Mobile Subscriber Identity
- the traffic statistics information includes one or more of the traffic statistics log of the base station reported by the base station and the traffic statistics log of the core network reported by the core network device;
- the CHR log of the at least one UE includes One or more of the signaling log of the at least one UE reported by the base station and the signaling log of the at least one UE reported by the core network device.
- the CHR log of at least one UE further includes: an alarm log of at least one UE reported by the flow probe.
- the determining module 803 is further configured to perform feature extraction on the CHR log of at least one UE; obtain the behavior feature sequence corresponding to each UE in the at least one UE based on the extracted feature analysis;
- the network model identifies the behavior characteristic sequence corresponding to each UE in at least one UE; when the abnormal behavior characteristic sequence is identified, the UE corresponding to the abnormal behavior characteristic sequence is used as the target UE, and the neural network model adopts the behavior corresponding to the normal UE
- the feature sequence is obtained through training.
- the determining module 803 is further configured to associate the target UEs corresponding to the multiple abnormal behavior characteristic sequences when there are multiple target UEs corresponding to the abnormal behavior characteristic sequences.
- the blocking module 804 is configured to process the information of the signaling storm and the information of the target UE as a security event, and perform signaling blocking with a blocking strategy based on the security event.
- the device provided by the embodiment of the present application performs signaling storm detection based on traffic statistics information.
- the target UE that generated the signaling that caused the signaling storm is determined based on the CHR log of the UE. Make blocking, so as to block the signaling storm more accurately and improve the blocking effect.
- the determined target UE it is further confirmed whether it is a false source, and different priorities are used for blocking, which further improves the blocking effect.
- an embodiment of the present application also provides a device 900 for blocking signaling storm.
- the device 900 for blocking signaling storm shown in FIG. 9 is used to perform operations involved in the foregoing method for blocking signaling storm.
- the device 900 for blocking a signaling storm includes a memory 901, a processor 902, and an interface 903, and the memory 901, the processor 902, and the interface 903 are connected by a bus 904.
- At least one instruction is stored in the memory 901, and at least one instruction is loaded and executed by the processor 902, so as to implement any one of the foregoing methods for blocking a signaling storm.
- the interface 903 is used to communicate with other devices in the network.
- the interface 903 may be implemented in a wireless or wired manner.
- the interface 903 may be a network card.
- FIG. 9 only shows a simplified design of the device 900 for blocking a signaling storm.
- the device that blocks the signaling storm can include any number of interfaces, processors, or memories.
- the above-mentioned processor may be a central processing unit (CPU), other general-purpose processors, digital signal processing (DSP), application specific integrated circuit (ASIC), Field-programmable gate array (FPGA) or other programmable logic devices, discrete gates or transistor logic devices, discrete hardware components, etc.
- the general-purpose processor may be a microprocessor or any conventional processor. It is worth noting that the processor may be a processor that supports an advanced reduced instruction set machine (advanced RISC machines, ARM) architecture.
- the foregoing memory may include a read-only memory and a random access memory, and provide instructions and data to the processor.
- the memory may also include non-volatile random access memory.
- the memory can also store device type information.
- the memory can be a volatile memory or a non-volatile memory, or can include both volatile and non-volatile memory, wherein the non-volatile memory can be a read-only memory (read-only memory, ROM) , Programmable read-only memory (programmable ROM, PROM), erasable programmable read-only memory (erasable PROM, EPROM), electrically erasable programmable read-only memory (electrically EPROM, EEPROM) or flash memory.
- the volatile memory may be random access memory (RAM), which is used as an external cache. By way of exemplary but not limiting illustration, many forms of RAM are available.
- static random access memory static random access memory
- dynamic random access memory dynamic random access memory
- DRAM dynamic random access memory
- SDRAM synchronous dynamic random access memory
- double data rate synchronous dynamic random access Memory double data date SDRAM, DDR SDRAM
- enhanced synchronous dynamic random access memory enhanced SDRAM, ESDRAM
- serial link DRAM SLDRAM
- direct memory bus random access memory direct rambus RAM
- a computer-readable storage medium is also provided, and at least one instruction is stored in the storage medium, and the instruction is loaded and executed by a processor to implement the method for blocking a signaling storm as described in any of the above method embodiments.
- This application provides a computer program.
- the computer program When the computer program is executed by a computer, it can cause a processor or computer to execute various operations and/or procedures corresponding to the foregoing method embodiments.
- the computer may be implemented in whole or in part by software, hardware, firmware, or any combination thereof.
- software it can be implemented in the form of a computer program product in whole or in part.
- the computer program product includes one or more computer instructions.
- the computer may be a general-purpose computer, a special-purpose computer, a computer network, or other programmable devices.
- the computer instructions may be stored in a computer-readable storage medium, or transmitted from one computer-readable storage medium to another computer-readable storage medium.
- the computer instructions may be transmitted from a website, computer, server, or data center.
- the computer-readable storage medium may be any available medium that can be accessed by a computer or a data storage device such as a server or a data center integrated with one or more available media.
- the usable medium may be a magnetic medium, (for example, a floppy disk, a hard disk, and a magnetic tape), an optical medium (for example, a DVD), or a semiconductor medium (for example, a solid state disk).
Landscapes
- Engineering & Computer Science (AREA)
- Signal Processing (AREA)
- Computer Networks & Wireless Communication (AREA)
- Computer Security & Cryptography (AREA)
- Computer Hardware Design (AREA)
- Computing Systems (AREA)
- General Engineering & Computer Science (AREA)
- Mathematical Optimization (AREA)
- Mathematical Physics (AREA)
- Mathematical Analysis (AREA)
- General Physics & Mathematics (AREA)
- Algebra (AREA)
- Physics & Mathematics (AREA)
- Pure & Applied Mathematics (AREA)
- Probability & Statistics with Applications (AREA)
- Mobile Radio Communication Systems (AREA)
- Telephonic Communication Services (AREA)
- Data Exchanges In Wide-Area Networks (AREA)
Abstract
Description
Claims (18)
- 一种阻断信令风暴的方法,其特征在于,所述方法包括:获取话统信息,所述话统信息是指话务性能指标的统计信息;基于所述话统信息进行信令风暴检测;当检测到信令风暴时,获取至少一个用户设备UE的呼叫历史记录CHR日志,所述CHR日志是指用于记录用户在呼叫过程中出现的问题的日志文件;基于所述至少一个UE的CHR日志确定目标UE,所述目标UE是指产生导致所述信令风暴的信令的UE;对所述目标UE进行信令阻断。
- 根据权利要求1所述的方法,其特征在于,所述对所述目标UE进行信令阻断,包括:对所述目标UE进行虚假源探测,得出所述目标UE中的虚假源,所述虚假源是指采用虚假地址进行通信的UE;采用第一优先级的阻断策略对所述目标UE中的虚假源进行信令阻断,采用第二优先级的阻断策略对所述目标UE中的非虚假源进行信令阻断,其中,所述第一优先级高于所述第二优先级。
- 根据权利要求2所述的方法,其特征在于,所述对所述目标UE进行虚假源探测,得出所述目标UE中的虚假源,包括:获取目标UE的国际移动用户识别码IMSI,基于所述目标UE的IMSI对所述目标UE进行寻呼,根据寻呼结果确定所述目标UE中的虚假源。
- 根据权利要求1-3中任一所述的方法,其特征在于,所述话统信息包括基站上报的所述基站的话统日志及核心网设备上报的核心网的话统日志中的一种或多种;所述至少一个UE的CHR日志包括所述基站上报的所述至少一个UE的信令日志和所述核心网设备上报的所述至少一个UE的信令日志中的一种或多种。
- 根据权利要求4所述的方法,其特征在于,所述至少一个UE的CHR日志还包括:流探针上报的所述至少一个UE的告警日志。
- 根据权利要求1-5中任一所述的方法,其特征在于,所述基于所述至少一个UE的CHR日志确定目标UE,包括:对所述至少一个UE的CHR日志进行特征提取;基于提取的特征分析得到所述至少一个UE中的每个UE分别对应的行为特征序列;采用神经网络模型对所述至少一个UE中的每个UE分别对应的行为特征序列进行识别;当识别出异常行为特征序列时,将异常行为特征序列对应的UE作为目标UE,所述神经网络模型采用正常UE对应的行为特征序列进行训练得到。
- 根据权利要求6所述的方法,其特征在于,所述当识别出异常行为特征序列时,将异常行为特征序列对应的UE作为目标UE之后,还包括:当存在多个异常行为特征序列对应的目标UE时,对所述多个异常行为特征序列对应的目标UE进行关联。
- 根据权利要求1-7中任一所述的方法,其特征在于,所述对所述目标UE进行信令阻断,包括:将所述信令风暴的信息及所述目标UE的信息处理为安全事件,以基于所述安全事件的阻断策略进行信令阻断。
- 一种阻断信令风暴的装置,其特征在于,所述装置包括:获取模块,用于获取话统信息,所述话统信息是指话务性能指标的统计及输出信息;检测模块,用于基于所述话统信息进行信令风暴检测;所述获取模块,还用于当检测到信令风暴时,获取至少一个用户设备UE的呼叫历史记录CHR日志,所述CHR日志是指用于记录用户在呼叫过程中出现的问题的日志文件;确定模块,用于基于所述至少一个UE的CHR日志确定目标UE,所述目标UE是指产生导致所述信令风暴的信令的UE;阻断模块,用于对所述目标UE进行信令阻断。
- 根据权利要求9所述的装置,其特征在于,所述阻断模块,用于对所述目标UE进行虚假源探测,得出所述目标UE中的虚假源,所述虚假源是指采用虚假地址进行通信的UE;采用第一优先级的阻断策略对所述目标UE中的虚假源进行信令阻断,采用第二优先级的阻断策略对所述目标UE中的非虚假源进行信令阻断,其中,所述第一优先级高于所述第二优先级。
- 根据权利要求10所述的装置,其特征在于,所述阻断模块,用于获取目标UE的国际移动用户识别码IMSI,基于所述目标UE的IMSI对所述目标UE进行寻呼,根据寻呼结果确定所述目标UE中的虚假源。
- 根据权利要求9-11中任一所述的装置,其特征在于,所述话统信息包括基站上报的所述基站的话统日志及核心网设备上报的核心网的话统日志中的一种或多种;所述至少一个UE的CHR日志包括所述基站上报的所述至少一个UE的信令日志和所述核心网设备上报的所述至少一个UE的信令日志中的一种或多种。
- 根据权利要求12所述的装置,其特征在于,所述至少一个UE的CHR日志还包括:流探针上报的所述至少一个UE的告警日志。
- 根据权利要求9-13中任一所述的装置,其特征在于,所述确定模块,用于对所述至少一个UE的CHR日志进行特征提取;基于提取的特征分析得到所述至少一个UE中的 每个UE分别对应的行为特征序列;采用神经网络模型对所述至少一个UE中的每个UE分别对应的行为特征序列进行识别;当识别出异常行为特征序列时,将异常行为特征序列对应的UE作为目标UE,所述神经网络模型采用正常UE对应的行为特征序列进行训练得到。
- 根据权利要求14所述的装置,其特征在于,所述确定模块,还用于当存在多个异常行为特征序列对应的目标UE时,对所述多个异常行为特征序列对应的目标UE进行关联。
- 根据权利要求9-15中任一所述的装置,其特征在于,所述阻断模块,用于将所述信令风暴的信息及所述目标UE的信息处理为安全事件,以基于所述安全事件的阻断策略进行信令阻断。
- 一种阻断信令风暴的设备,其特征在于,所述设备包括:存储器及至少一个处理器,所述存储器中存储有至少一条指令,所述至少一条指令被所述至少一个处理器加载并执行,以实现权利要求1-8中任一所述的阻断信令风暴的方法。
- 一种计算机可读存储介质,其特征在于,所述存储介质中存储有至少一条指令,所述指令由处理器加载并执行以实现如权利要求1-8中任一所述的阻断信令风暴的方法。
Priority Applications (4)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
JP2022501309A JP7268240B2 (ja) | 2019-09-03 | 2020-08-22 | シグナリングストームブロッキング方法、装置、およびデバイス、ならびに記憶媒体 |
EP20861335.6A EP3962005A4 (en) | 2019-09-03 | 2020-08-22 | METHOD, APPARATUS AND DEVICE FOR BLOCKING A SIGNAL TOWER AND STORAGE MEDIA |
CA3143371A CA3143371C (en) | 2019-09-03 | 2020-08-22 | Signaling storm blocking method, apparatus, and device, and storage medium |
US17/572,338 US20220131966A1 (en) | 2019-09-03 | 2022-01-10 | Signaling storm blocking method, apparatus, and device, and storage medium |
Applications Claiming Priority (2)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN201910829015.1A CN112448894B (zh) | 2019-09-03 | 2019-09-03 | 阻断信令风暴的方法、装置、设备及存储介质 |
CN201910829015.1 | 2019-09-03 |
Related Child Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
US17/572,338 Continuation US20220131966A1 (en) | 2019-09-03 | 2022-01-10 | Signaling storm blocking method, apparatus, and device, and storage medium |
Publications (1)
Publication Number | Publication Date |
---|---|
WO2021043012A1 true WO2021043012A1 (zh) | 2021-03-11 |
Family
ID=74734006
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
PCT/CN2020/110662 WO2021043012A1 (zh) | 2019-09-03 | 2020-08-22 | 阻断信令风暴的方法、装置、设备及存储介质 |
Country Status (6)
Country | Link |
---|---|
US (1) | US20220131966A1 (zh) |
EP (1) | EP3962005A4 (zh) |
JP (1) | JP7268240B2 (zh) |
CN (1) | CN112448894B (zh) |
CA (1) | CA3143371C (zh) |
WO (1) | WO2021043012A1 (zh) |
Cited By (2)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN113938414A (zh) * | 2021-11-11 | 2022-01-14 | 杭州和利时自动化有限公司 | 一种网络风暴处理方法、系统、设备及计算机存储介质 |
CN115835211A (zh) * | 2022-12-13 | 2023-03-21 | 武汉博易讯信息科技有限公司 | 一种5g信令攻击检测系统 |
Families Citing this family (8)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US11588850B2 (en) * | 2020-04-13 | 2023-02-21 | At&T Intellectual Property I, L.P. | Security techniques for 5G and next generation radio access networks |
US11653229B2 (en) * | 2021-02-26 | 2023-05-16 | At&T Intellectual Property I, L.P. | Correlating radio access network messages of aggressive mobile devices |
US20220286853A1 (en) * | 2021-03-03 | 2022-09-08 | At&T Intellectual Property I, L.P. | Mobility management for aggressive devices |
CN115150034B (zh) * | 2021-03-15 | 2024-05-03 | 中国移动通信集团福建有限公司 | 一种信令风暴的预警方法、装置及电子设备 |
US11653234B2 (en) | 2021-03-16 | 2023-05-16 | At&T Intellectual Property I, L.P. | Clustering cell sites according to signaling behavior |
CN114339767B (zh) * | 2021-12-30 | 2024-04-05 | 恒安嘉新(北京)科技股份公司 | 一种信令检测方法、装置、电子设备及存储介质 |
CN114363947B (zh) * | 2021-12-31 | 2023-09-22 | 紫光展锐(重庆)科技有限公司 | 日志分析方法及相关装置 |
CN118215069B (zh) * | 2024-05-20 | 2024-09-03 | 中国电信股份有限公司 | 信息预测方法及装置、计算机程序产品、电子设备 |
Citations (5)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN101925083A (zh) * | 2009-06-09 | 2010-12-22 | 中兴通讯股份有限公司 | 一种呼叫过程分析系统及方法 |
CN104301939A (zh) * | 2013-07-19 | 2015-01-21 | 中国移动通信集团广东有限公司 | 一种控制方法、装置及网络侧设备 |
CN105722139A (zh) * | 2014-12-04 | 2016-06-29 | 中国移动通信集团上海有限公司 | 一种基于pcc架构的信令风暴管理方法和装置 |
CN107959944A (zh) * | 2016-10-18 | 2018-04-24 | 诺基亚通信公司 | 无线网络中的信令异常的检测和减轻 |
EP3337129A1 (en) * | 2016-12-19 | 2018-06-20 | Verisign, Inc. | Dynamic allocation of a signal receiver for dissemination of threat information |
Family Cites Families (13)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US20050060576A1 (en) * | 2003-09-15 | 2005-03-17 | Kime Gregory C. | Method, apparatus and system for detection of and reaction to rogue access points |
US20060230450A1 (en) * | 2005-03-31 | 2006-10-12 | Tian Bu | Methods and devices for defending a 3G wireless network against a signaling attack |
US8965334B2 (en) * | 2005-12-19 | 2015-02-24 | Alcatel Lucent | Methods and devices for defending a 3G wireless network against malicious attacks |
US9219744B2 (en) * | 2010-12-08 | 2015-12-22 | At&T Intellectual Property I, L.P. | Mobile botnet mitigation |
CN103138963B (zh) * | 2011-11-25 | 2016-08-03 | 华为技术有限公司 | 一种基于用户感知的网络问题定位方法及装置 |
CN103490849A (zh) * | 2012-06-13 | 2014-01-01 | 华为技术有限公司 | 分析信令流量的方法及装置 |
US8918086B2 (en) * | 2012-11-29 | 2014-12-23 | Maqsood A. Thange | Telecommunications addressing system and method |
CN102984077B (zh) * | 2012-12-04 | 2015-09-16 | 中国联合网络通信集团有限公司 | 网络拥塞的控制方法及系统 |
CN104684020A (zh) * | 2013-11-28 | 2015-06-03 | 中兴通讯股份有限公司 | 一种信令拥塞的处理方法、装置、基站及系统 |
US10142355B2 (en) * | 2015-09-18 | 2018-11-27 | Telus Communications Inc. | Protection of telecommunications networks |
EP3427437A4 (en) * | 2016-03-10 | 2019-10-23 | Telefonaktiebolaget LM Ericsson (PUBL) | DDOS DEFENSE IN A PACKAGED NETWORK |
CN108199978B (zh) * | 2016-12-08 | 2021-06-25 | 中国移动通信集团四川有限公司 | 一种信令风暴的抑制方法和装置 |
CN109392007A (zh) * | 2017-08-10 | 2019-02-26 | 中国电信股份有限公司 | 用于解决随选网络信令风暴的方法、装置和系统 |
-
2019
- 2019-09-03 CN CN201910829015.1A patent/CN112448894B/zh active Active
-
2020
- 2020-08-22 WO PCT/CN2020/110662 patent/WO2021043012A1/zh unknown
- 2020-08-22 EP EP20861335.6A patent/EP3962005A4/en active Pending
- 2020-08-22 CA CA3143371A patent/CA3143371C/en active Active
- 2020-08-22 JP JP2022501309A patent/JP7268240B2/ja active Active
-
2022
- 2022-01-10 US US17/572,338 patent/US20220131966A1/en active Pending
Patent Citations (5)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN101925083A (zh) * | 2009-06-09 | 2010-12-22 | 中兴通讯股份有限公司 | 一种呼叫过程分析系统及方法 |
CN104301939A (zh) * | 2013-07-19 | 2015-01-21 | 中国移动通信集团广东有限公司 | 一种控制方法、装置及网络侧设备 |
CN105722139A (zh) * | 2014-12-04 | 2016-06-29 | 中国移动通信集团上海有限公司 | 一种基于pcc架构的信令风暴管理方法和装置 |
CN107959944A (zh) * | 2016-10-18 | 2018-04-24 | 诺基亚通信公司 | 无线网络中的信令异常的检测和减轻 |
EP3337129A1 (en) * | 2016-12-19 | 2018-06-20 | Verisign, Inc. | Dynamic allocation of a signal receiver for dissemination of threat information |
Non-Patent Citations (1)
Title |
---|
See also references of EP3962005A4 |
Cited By (4)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN113938414A (zh) * | 2021-11-11 | 2022-01-14 | 杭州和利时自动化有限公司 | 一种网络风暴处理方法、系统、设备及计算机存储介质 |
CN113938414B (zh) * | 2021-11-11 | 2023-09-12 | 杭州和利时自动化有限公司 | 一种网络风暴处理方法、系统、设备及计算机存储介质 |
CN115835211A (zh) * | 2022-12-13 | 2023-03-21 | 武汉博易讯信息科技有限公司 | 一种5g信令攻击检测系统 |
CN115835211B (zh) * | 2022-12-13 | 2024-03-12 | 武汉博易讯信息科技有限公司 | 一种5g信令攻击检测系统 |
Also Published As
Publication number | Publication date |
---|---|
CA3143371A1 (en) | 2021-03-11 |
CA3143371C (en) | 2024-01-23 |
JP7268240B2 (ja) | 2023-05-02 |
CN112448894A (zh) | 2021-03-05 |
JP2022539901A (ja) | 2022-09-13 |
US20220131966A1 (en) | 2022-04-28 |
EP3962005A1 (en) | 2022-03-02 |
CN112448894B (zh) | 2022-08-19 |
EP3962005A4 (en) | 2022-07-06 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
WO2021043012A1 (zh) | 阻断信令风暴的方法、装置、设备及存储介质 | |
US11463918B2 (en) | Data processing method and apparatus, and data sending method and apparatus | |
US11206541B2 (en) | Method and device for managing and controlling terminal UE | |
EP3972327A1 (en) | Network performance reporting method and apparatus | |
EP3488577B1 (en) | Node and method for detecting that a wireless device has been communicating with a non-legitimate device | |
CN113206814B (zh) | 一种网络事件处理方法、装置及可读存储介质 | |
US20210250811A1 (en) | Method for controlling connection between terminal and network, and related apparatus | |
US20220256396A1 (en) | Congestion control method and apparatus | |
EP3761590B1 (en) | Method for controlling terminal to access network, and network element | |
US10756987B2 (en) | Technique for handling service level related performance data for roaming user terminals | |
US20220060903A1 (en) | Terminal information processing method and apparatus, and system | |
WO2020242368A1 (en) | Network node, communication device and method for measurement reporting | |
US20240224098A1 (en) | Network verification method and apparatus | |
Xenakis et al. | An advanced persistent threat in 3G networks: Attacking the home network from roaming networks | |
CN110582053B (zh) | 伪基站定位方法及装置 | |
US12052792B2 (en) | Passive mode transition for user equipment based on control plane monitoring | |
CN111480365A (zh) | 调节通信终端对通信网络的访问 | |
US20230156579A1 (en) | Detecting ue ping-ponging between different network nodes | |
KR20190098049A (ko) | 대규모 연결성을 지원하는 이동 통신 네트워크에서의 과부하 처리 방법 및 장치 | |
Sørseth | Location disclosure in lte networks by using imsi catcher | |
US20240121678A1 (en) | Distributed machine learning solution for rogue base station detection | |
WO2022174780A1 (zh) | DDoS攻击检测的方法和装置 | |
RU2787887C2 (ru) | Способ и устройство обработки данных и способ и устройство отправки данных | |
CN118803767A (zh) | 安全防护方法、安全防护系统、设备、存储介质及产品 |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
121 | Ep: the epo has been informed by wipo that ep was designated in this application |
Ref document number: 20861335 Country of ref document: EP Kind code of ref document: A1 |
|
ENP | Entry into the national phase |
Ref document number: 2020861335 Country of ref document: EP Effective date: 20211126 |
|
ENP | Entry into the national phase |
Ref document number: 3143371 Country of ref document: CA |
|
ENP | Entry into the national phase |
Ref document number: 2022501309 Country of ref document: JP Kind code of ref document: A |
|
NENP | Non-entry into the national phase |
Ref country code: DE |