WO2023092951A1 - Procédé, appareil, dispositif et système d'application d'attestation à distance, et support de stockage - Google Patents

Procédé, appareil, dispositif et système d'application d'attestation à distance, et support de stockage Download PDF

Info

Publication number
WO2023092951A1
WO2023092951A1 PCT/CN2022/091015 CN2022091015W WO2023092951A1 WO 2023092951 A1 WO2023092951 A1 WO 2023092951A1 CN 2022091015 W CN2022091015 W CN 2022091015W WO 2023092951 A1 WO2023092951 A1 WO 2023092951A1
Authority
WO
WIPO (PCT)
Prior art keywords
network element
element device
routing information
priority
trusted
Prior art date
Application number
PCT/CN2022/091015
Other languages
English (en)
Chinese (zh)
Inventor
吴迪
张轶炯
曹斌
Original Assignee
华为技术有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 华为技术有限公司 filed Critical 华为技术有限公司
Publication of WO2023092951A1 publication Critical patent/WO2023092951A1/fr

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/08Configuration management of networks or network elements
    • H04L41/0803Configuration setting
    • H04L41/0823Configuration setting characterised by the purposes of a change of settings, e.g. optimising configuration for enhancing reliability
    • H04L41/0836Configuration setting characterised by the purposes of a change of settings, e.g. optimising configuration for enhancing reliability to enhance reliability, e.g. reduce downtime
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/08Configuration management of networks or network elements
    • H04L41/0803Configuration setting
    • H04L41/0823Configuration setting characterised by the purposes of a change of settings, e.g. optimising configuration for enhancing reliability
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/08Configuration management of networks or network elements
    • H04L41/0893Assignment of logical groups to network elements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/08Configuration management of networks or network elements
    • H04L41/0894Policy-based network configuration management
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/28Restricting access to network management systems or functions, e.g. using authorisation function to access network configuration
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L45/00Routing or path finding of packets in data switching networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L45/00Routing or path finding of packets in data switching networks
    • H04L45/38Flow based routing

Definitions

  • the present application relates to the technical field of communication, and in particular to an application method, device, equipment, system and storage medium of remote certification.
  • the remote attestation (remote attestation, RA) process is a process of performing credible measurement on the network element device based on the measurement information corresponding to the network element device.
  • the RA result can be obtained through the RA process, and the RA result is used to indicate the trusted state of the network element device. Therefore, the RA result can be applied to the management of network element devices, thereby improving the reliability of management.
  • This application provides an application method, device, equipment, system and storage medium for remote attestation, so as to apply RA results to the management of network element equipment, thereby improving the reliability of management.
  • the technical solution is as follows.
  • a remote attestation application method includes:
  • the first network element device first obtains the remote attestation result corresponding to the second network element device.
  • the remote attestation result is used to indicate the trusted status of the second network element device, and the trusted status of the second network element device includes trusted, untrusted or unknown status.
  • the first network element device performs routing management on the second network element device based on the trusted status of the second network element device indicated by the remote attestation result.
  • the remote attestation result is applied to the management process of the second network element device, so that the remote attestation result can be reflected in the routing function of the second network element device. Since the remote attestation result is used to indicate the trusted state of the second network element device, the application of the remote attestation result to manage the second network element device improves the reliability of management, thereby ensuring that the The security of the network architecture, and the security of communication based on the second network element device.
  • the first network element device performs routing management on the second network element device based on the trusted state of the second network element device indicated by the remote attestation result, including: the first network element device obtains the second network element device The routing information corresponding to the second network element device; the first network element device manages the routing information corresponding to the second network element device according to the configured rules based on the trusted state of the second network element device.
  • the routing information corresponding to the second network element device is managed according to the configured rules, so that the first network element device can automatically realize the routing management of the second network element device, and the reliability is high.
  • the configured rules include routing management policies
  • the first network element device performs routing information corresponding to the second network element device according to the configured rules based on the trusted status of the second network element device.
  • Management including: the first network element device determines a target policy that matches the trusted state of the second network element device from the routing management policy; the first network element device performs routing information corresponding to the second network element device according to the target policy manage.
  • routing management policies are configured as rules, and management based on such rules is more flexible.
  • the routing information corresponding to the second network element device includes at least one of the first routing information, the second routing information, the third routing information, and the fourth routing information, where the first routing The information is the routing information that the second network element device needs to publish, the second routing information is the routing information that the second network element device has released, the third routing information is the routing information that the second network element device needs to receive, and the fourth routing information is The routing information received by the second network element device; the target strategy includes at least one of a strategy corresponding to the first routing information, a strategy corresponding to the second routing information, a strategy corresponding to the third routing information, and a strategy corresponding to the fourth routing information Strategy.
  • routing management strategy Based on the routing management strategy, it can manage a variety of routing information, and each routing information corresponds to a different strategy, which is more detailed and flexible.
  • the trusted state of the second network element device is that the second network element device is trusted; the policy corresponding to the first routing information is used to indicate the release of the first routing information; the policy corresponding to the second routing information The policy corresponding to the third routing information is used to indicate to release the third routing information to the second network element device; the policy corresponding to the fourth routing information is used to indicate maintaining the fourth routing information.
  • the second network element device can normally send and receive routing information, so that the probability of traffic passing through the trusted second network element device is the highest.
  • the trusted state of the second network element device is that the second network element device is untrustworthy; the policy corresponding to the first routing information is used to indicate that the first routing information is not to be published; the policy corresponding to the second routing information The policy is used to indicate the withdrawal of the second routing information; the policy corresponding to the third routing information is used to indicate not to publish the third routing information to the second network element device; the policy corresponding to the fourth routing information is used to indicate the withdrawal of the fourth routing information.
  • the second network element device When the second network element device is untrustworthy, the second network element device cannot send and receive routing information normally, so that the probability of traffic passing through the untrusted second network element device is the lowest.
  • the trusted state of the second network element device is that the state of the second network element device is unknown; the policy corresponding to the first routing information is used to indicate the release of the first routing information and the first priority indicator, and the first A priority indicator is used to indicate the priority of the first routing information, the priority of the first routing information is lower than the default priority; the strategy corresponding to the second routing information is used to indicate the release of the second routing information and the second priority indicator , the second priority indicator is used to indicate the priority of the second routing information released this time. The priority of the second routing information released this time is lower than the default priority and lower than that of the second routing information released last time. Priority; the strategy corresponding to the third routing information is used to instruct to release the third routing information to the second network element device; the strategy corresponding to the fourth routing information is used to instruct to maintain the fourth routing information.
  • the second network element device When the state of the second network element device is unknown, although the second network element device can send and receive routing information, it needs to lower the priority of the routing information, so that the probability of traffic passing through the second network element device with an unknown state is the highest probability mentioned above and the lowest probability.
  • the trustworthiness of the three trustworthy states of the second network element device trusted, the second network element device status unknown, and the second network element device untrusted decrease in turn.
  • the probability of the second network element device in the trusted state also decreases in turn. Therefore, the present application can realize that the lower the trustworthiness of the second network element device is, the lower the probability of traffic passing through the second network element device is.
  • the configured rule includes executable code
  • the executable code is used to configure the routing information corresponding to the second network element device with a priority indicator that matches the trusted status of the second network element device
  • the first network element device manages the routing information corresponding to the second network element device according to the configured rules based on the trusted state of the second network element device, including: the first network element device executes the executable code for the second network element device
  • the routing information corresponding to the second network element device is configured with a third priority indicator, where the third priority indicator is a priority indicator that matches the trusted status of the second network element device, and the third priority indicator is used to indicate that the second The priority of the routing information corresponding to the network element device; the first network element device publishes the routing information corresponding to the second network element device and the third priority index.
  • configuring the executable code as a rule requires less work in the configuration process.
  • the routing information corresponding to the second network element device includes at least one of the first routing information and the second routing information, where the first routing information is what the second network element device needs to publish Routing information, the second routing information is the routing information published by the second network element device, and the third priority index includes at least one of the priority index corresponding to the first routing information and the priority index corresponding to the second routing information , the priority indicator corresponding to the first routing information is used to indicate the priority of the first routing information, and the priority indicator corresponding to the second routing information is used to indicate the priority of the second routing information.
  • routing information can be managed, and each routing information corresponds to a different priority.
  • the trusted state of the second network element device is that the second network element device is trusted; the priority of the first routing information and the priority of the second routing information are not lower than the default priority .
  • the trusted state of the second network element device is that the second network element device is not trusted; the priority of the first routing information and the priority of the second routing information are both lower than the default priority.
  • the trusted state of the second network element device is that the state of the second network element device is unknown; the priority of the first routing information and the priority of the second routing information are both lower than the default priority and It is higher than the priority when the second network element device is untrusted.
  • the trustworthiness of the three trusted states of the second network element device being trusted, the second network element device being in an unknown state, and the second network element device being untrusted decreases successively. It can be seen that, when the second network element device with the highest degree of trust is trusted, the routing information corresponding to the second network element device has the highest priority. For the case where the status of the second network element device with the second highest degree of reliability is unknown, the routing information corresponding to the second network element device has the second highest priority. For the case where the second network element device with the lowest degree of trust is not trustworthy, the routing information corresponding to the second network element device has the lowest priority.
  • the trusted second network element device is selected first, the second network element device with unknown status is selected next, and the untrusted second network element device is selected again.
  • the selection probability decreases in turn, and the second network element device is selected.
  • the probability of affects the probability that traffic passes through the second network element device.
  • the priority indicator is a BGP attribute
  • the priority indicator includes a local priority or a multi-exit discriminator, wherein the larger the value of the local priority, the higher the priority indicated by the local priority , the smaller the value of the multi-exit discriminator, the higher the priority indicated by the multi-exit discriminator.
  • the first network element device acquires the remote certification result corresponding to the second network element device, including: the first network element device reads the remote certification result acquisition command, and the remote certification result acquisition command is used to instruct the remote An acquisition path of the certification result: the first network element device acquires the remote certification result according to the acquisition path indicated by the remote certification result acquisition command.
  • the first network element device has a route reflection function, and a BGP connection for performing route reflection is established between the first network element device and the second network element device.
  • Multiplexing the first network element device with the route reflection function to execute the above method does not require additional deployment of other network element devices between the first network element device and the second network element device, and does not require additional establishment of the first network element device and the second network element device.
  • the connection between the two network element devices can be directly connected through BGP. Therefore, the cost of the application process of the remote certification is saved, and the efficiency of the application process of the remote certification is improved.
  • a remote certification application device which includes:
  • An acquisition module configured to acquire a remote attestation result corresponding to the second network element device, the remote attestation result is used to indicate the trusted state of the second network element device, and the trusted status of the second network element device includes trusted, untrusted, or state unknown;
  • the management module is configured to perform routing management on the second network element device based on the trusted state of the second network element device indicated by the remote attestation result.
  • the management module is configured to obtain routing information corresponding to the second network element device; based on the trusted status of the second network element device, the routing information corresponding to the second network element device is configured according to the configured rules. information is managed.
  • the configured rules include routing management policies
  • the management module is configured to determine from the routing management policies a target policy that matches the trusted status of the second network element device; Manage the routing information corresponding to the two network element devices.
  • the routing information corresponding to the second network element device includes at least one of the first routing information, the second routing information, the third routing information, and the fourth routing information, where the first routing The information is the routing information that the second network element device needs to publish, the second routing information is the routing information that the second network element device has released, the third routing information is the routing information that the second network element device needs to receive, and the fourth routing information is The routing information received by the second network element device; the target strategy includes at least one of a strategy corresponding to the first routing information, a strategy corresponding to the second routing information, a strategy corresponding to the third routing information, and a strategy corresponding to the fourth routing information Strategy.
  • the trusted state of the second network element device is that the second network element device is trusted; the policy corresponding to the first routing information is used to indicate the release of the first routing information; the policy corresponding to the second routing information The policy corresponding to the third routing information is used to indicate to release the third routing information to the second network element device; the policy corresponding to the fourth routing information is used to indicate maintaining the fourth routing information.
  • the trusted state of the second network element device is that the second network element device is untrustworthy; the policy corresponding to the first routing information is used to indicate that the first routing information is not to be published; the policy corresponding to the second routing information The policy is used to indicate the withdrawal of the second routing information; the policy corresponding to the third routing information is used to indicate not to publish the third routing information to the second network element device; the policy corresponding to the fourth routing information is used to indicate the withdrawal of the fourth routing information.
  • the trusted state of the second network element device is that the state of the second network element device is unknown; the policy corresponding to the first routing information is used to indicate the release of the first routing information and the first priority indicator, and the first A priority indicator is used to indicate the priority of the first routing information, the priority of the first routing information is lower than the default priority; the strategy corresponding to the second routing information is used to indicate the release of the second routing information and the second priority indicator , the second priority indicator is used to indicate the priority of the second routing information released this time. The priority of the second routing information released this time is lower than the default priority and lower than that of the second routing information released last time. Priority; the strategy corresponding to the third routing information is used to instruct to release the third routing information to the second network element device; the strategy corresponding to the fourth routing information is used to instruct to maintain the fourth routing information.
  • the configured rule includes executable code, and the executable code is used to configure the routing information corresponding to the second network element device with a priority indicator that matches the trusted status of the second network element device , a management module, configured for the first network element device to configure a third priority index for the routing information corresponding to the second network element device by running executable code, wherein the third priority index is the same as the second network element device.
  • the priority indicator that matches the communication status, the third priority indicator is used to indicate the priority of the routing information corresponding to the second network element device; the first network element device publishes the routing information corresponding to the second network element device and the third priority index.
  • the routing information corresponding to the second network element device includes at least one of the first routing information and the second routing information, where the first routing information is what the second network element device needs to publish Routing information, the second routing information is the routing information published by the second network element device, and the third priority index includes at least one of the priority index corresponding to the first routing information and the priority index corresponding to the second routing information , the priority indicator corresponding to the first routing information is used to indicate the priority of the first routing information, and the priority indicator corresponding to the second routing information is used to indicate the priority of the second routing information.
  • the trusted state of the second network element device is that the second network element device is trusted; the priority of the first routing information and the priority of the second routing information are not lower than the default priority .
  • the trusted state of the second network element device is that the second network element device is not trusted; the priority of the first routing information and the priority of the second routing information are both lower than the default priority.
  • the trusted state of the second network element device is that the state of the second network element device is unknown; the priority of the first routing information and the priority of the second routing information are both lower than the default priority and It is higher than the priority when the second network element device is untrusted.
  • the priority indicator is a Border Gateway Protocol BGP attribute
  • the priority indicator includes a local priority or a multi-exit discriminator, wherein the larger the value of the local priority, the priority indicated by the local priority The higher the level, the smaller the value of the multi-exit discriminator, and the higher the priority indicated by the multi-exit discriminator.
  • the obtaining module is used to read the command for obtaining the remote proof result, and the command for obtaining the remote proof result is used to indicate the path for obtaining the remote proof result; to obtain the remote Prove results.
  • the remote attestation application device is applied to the first network element device, the first network element device has a route reflection function, and a routing link is established between the first network element device and the second network element device. Reflected BGP connections.
  • a remote attestation application device in a third aspect, includes a memory and a processor; at least one instruction is stored in the memory, at least one instruction is loaded and executed by the processor, so that the remote attestation application device realizes the first Aspect or a method in any possible implementation of the first aspect.
  • a remote attestation application device in a fourth aspect, includes: a network interface, a memory, and a processor. Wherein, the network interface, the memory and the processor communicate with each other through an internal connection path. The network interface is used to send or receive messages according to the control of the processor. The memory is used to store an instruction, and when the instruction is executed by the processor, the device executes the method in the first aspect or any possible implementation manner of the first aspect.
  • processors there are one or more processors, and one or more memories.
  • the memory may be integrated with the processor, or the memory may be separated from the processor.
  • the memory can be a non-transitory (non-transitory) memory, such as a read-only memory (read only memory, ROM), which can be integrated with the processor on the same chip, or can be set in different On the chip, the application does not limit the type of the memory and the arrangement of the memory and the processor.
  • a non-transitory memory such as a read-only memory (read only memory, ROM)
  • ROM read only memory
  • a remote attestation application system includes a first network element device and at least one second network element device, the first network element device is communicatively connected to the at least one second network element device, and the first network element device
  • the meta-device is used to execute the first aspect or the method in any possible implementation manner of the first aspect.
  • a computer program includes: computer program code, when the computer program code is run by a computer, it causes the computer to execute the methods in the above aspects.
  • a computer-readable storage medium stores programs or instructions. When the programs or instructions are run on a computer, the methods in the above aspects are executed.
  • a chip including a processor, configured to call and execute instructions stored in the memory from the memory, so that the communication device installed with the chip executes the method in the above aspects.
  • another chip including: an input interface, an output interface, a processor, and a memory, the input interface, the output interface, the processor, and the memory are connected through an internal connection path, and the processor is used to execute codes in the memory, When the code is executed, the processor is used to perform the methods in the above aspects.
  • FIG. 1 is a schematic diagram of an implementation environment provided by an embodiment of the present application.
  • FIG. 2 is a schematic structural diagram of a second network element device provided in an embodiment of the present application.
  • FIG. 3 is a schematic flowchart of a remote attestation application method provided in an embodiment of the present application
  • FIG. 4 is a schematic flow chart of applying RA results in a related art provided in an embodiment of the present application.
  • FIG. 5 is a schematic flow diagram of routing information management provided by an embodiment of the present application.
  • FIG. 6 is a schematic structural diagram of a BGP message for routing advertisement provided by an embodiment of the present application.
  • FIG. 7 is a schematic structural diagram of a BGP message for routing withdrawal provided by an embodiment of the present application.
  • FIG. 8 is a schematic flowchart of a selection sequence of routing information provided by an embodiment of the present application.
  • FIG. 11 is a schematic structural diagram of an update-type BGP message provided by an embodiment of the present application.
  • a network element device serving as an RA client generates measurement information and sends the measurement information to a network element device serving as an RA server.
  • the network element device serving as the RA server verifies whether the network element device serving as the RA client is in a trusted state according to the received metric information, thereby obtaining an RA result, and the RA result is used to indicate the trusted state of the network element device serving as the RA client.
  • the first network element device 11 has a route reflection (route reflection, RR) function, and the first network element device 11 and other network element devices including the second network element device 12 are respectively established for A border gateway protocol (BGP) connection for route reflection.
  • a manner in which the first network element device 11 performs route management on the second network element device 12 includes but is not limited to: the first network element device 11 sends a BGP packet.
  • the first network element device 11 having the RR function is a route reflector.
  • the second network element device 12 sends the route to be released to the first network element device 11 with the RR function through the BGP connection, and other network element devices also send the route to be released to the first network element device through the BGP connection.
  • the above-mentioned security hardware includes a security chip, for example, the security chip is a trusted platform module (trusted platform module, TPM) chip, and the TPM chip is security hardware that meets the requirements of the TPM.
  • TPM is an international standard for secure crypto processors.
  • TPM requirements include but are not limited to: use secure hardware to perform key-related functions, and key-related functions include the above-mentioned RA.
  • functions related to keys may also include key generation, random number generation, key storage, etc., which are not limited here.
  • the TPM chip includes a (platform configuration register, PCR), and the TPM chip stores the metric information of the second network element device in the PCR, and the metric information of the second network element device stored in the PCR is also called a PCR value.
  • PCR platform configuration register
  • the second network element device 12 does not include the RA client and the security hardware shown in FIG. 2 , which will not be repeated here.
  • the embodiment of the present application provides a remote attestation application method, which is applied to the first network element device in the above description. As shown in FIG. 3 , the method includes the following steps 301 and 302 .
  • the first network element device obtains a remote attestation result corresponding to the second network element device.
  • the remote attestation result is used to indicate the trusted state of the second network element device.
  • the trusted state of the second network element device includes trusted and untrusted Or the status is unknown.
  • the remote attestation result corresponding to the second network element device acquired by the first network element device is obtained by the second network element device participating in the remote attestation process.
  • the trusted state of the second network element device indicated by the remote attestation result includes: the second network element device is trusted (also known as the remote attestation result is correct), the second network element device is not trusted (also known as the remote attestation result is wrong), or The device status of the second network element is unknown (also known as the remote attestation result is empty).
  • the trust levels of the three trusted states are, from high to low, as follows: the second network element device is trusted, the state of the second network element device is unknown, and the second network element device is untrusted.
  • the acquisition of the remote certification result corresponding to the second network element device by the first network element device includes: the first network element device reads the remote certification result acquisition command, and the remote certification result acquisition command is used to indicate the remote certification result The acquisition path.
  • the first network element device acquires the remote attestation result according to the acquisition path indicated by the remote attestation result acquisition command. It should be noted that no matter whether the first network element device acquires the remote certification result locally or from a network element device other than the local network element device, the first network element device needs to read the remote certification result acquisition command .
  • the remote certification result acquisition path indicated by the remote certification result acquisition command includes, but is not limited to: files, configuration items, etc. in the local or other network element devices. The path to obtain the result is restricted.
  • the first network element device performs routing management on the second network element device based on the trusted state of the second network element device indicated by the remote attestation result.
  • the remote attestation result is applied to the management process of the second network element device, so that the remote attestation result can be reflected in the network function (for example, routing function) of the second network element device. )superior.
  • the remote attestation result is used to indicate the trusted state of the second network element device, the remote attestation result is used to manage the second network element device, which improves the reliability of management, thereby ensuring that the second network element device includes The security of the network architecture of the element device, and the security of communication based on the second network element device.
  • FIG. 4 shows a schematic diagram of the result of applying remote attestation in the related art.
  • the RA server obtains the RA result, it sends the RA result to the network management device (referred to as the network management device), and the user at the network management device can browse the RA result.
  • the user at the network management office manually interferes with the RA client according to the browsed RA results.
  • the related technology requires human intervention, it does not make full use of the trusted state indicated by the remote attestation result, and the reliability is not high.
  • the process of applying the remote attestation result in the related art cannot be reflected in the network function of the second network element device in time. Based on the above description of the embodiments of the present application, it can be seen that the embodiments of the present application can improve the problems existing in the related technologies.
  • the first network element device performs route management on the second network element device based on the trusted state of the second network element device indicated by the remote attestation result, including: the first network element device obtains the second network element device Routing information corresponding to the meta-device. Based on the trusted state of the second network element device, the first network element device manages the routing information corresponding to the second network element device according to configured rules.
  • the first network element device manages the routing information corresponding to the second network element device according to configured rules, so as to implement routing management for the second network element device.
  • the configured rules are rules under BGP global or rules under BGP address family.
  • the rules under BGP global are effective for all BGP address families, and the rules under BGP address families are only effective for some specified BGP address families. This embodiment of this application does not limit the effective scope of the configured rules.
  • the configured rules include routing management policies.
  • the first network element device manages the routing information corresponding to the second network element device according to the configured rules, including: the first network element device determines from the routing management policy The target policy that matches the trusted state of the network element device.
  • the first network element device manages the routing information corresponding to the second network element device according to the target policy.
  • the routing management policy includes policies respectively corresponding to the trusted states of the second network element device. Since the trusted state of the second network element device includes trusted, untrusted, or unknown status, the routing management policy includes the policy corresponding to the trusted second network element device, the policy corresponding to the untrusted second network element device, and the second network element device. Metadevice state unknown corresponding policy. Based on the trusted state of the second network element device, the first network element device can determine the target policy that matches the trusted state of the second network element device from the routing management policy, so as to manage the second network element device according to the target policy routing information.
  • the third routing information is the route that other network element devices have not released to the second network element device, and need to be released to the second network element device at present or in the future. information.
  • the fourth routing information is routing information that has been received by the second network element device, that is, other network element devices have released the fourth routing information to the second network element device before.
  • the first network element device has the RR function, and the first network element device obtains the routing information corresponding to the second network element device, including: the first network element device receives the second network element device and other network element devices The sent routing information is used to obtain the routing information corresponding to the second network element device from the received routing information.
  • the second network element device does not have the RR function
  • the first network element device obtains the routing information corresponding to the second network element device, including: the first network element device obtains from the network element device with the RR function
  • the routing information corresponding to the second network element device, or the first network element device obtains the routing information from the second network element device and other network element devices respectively, and obtains the routing information corresponding to the second network element device from the obtained routing information.
  • the embodiment of the present application does not limit the manner of obtaining the routing information corresponding to the second network element device.
  • the target policy includes at least one of a policy corresponding to the first routing information, a policy corresponding to the second routing information, a policy corresponding to the third routing information, and a policy corresponding to the fourth routing information. strategy.
  • the target policy is also different. Through cases A1-A3, the target policies corresponding to the three trusted states are illustrated respectively.
  • the trusted status of the second network element device is that the second network element device is trusted.
  • each policy included in the target policy refers to the following cases A11-A14.
  • the policy corresponding to the first routing information is used to instruct publishing the first routing information.
  • the first network element device Since the second network element device is trusted, the first routing information that needs to be published by the second network element device can be published to other network element devices.
  • the first network element device has an RR function, and the second network element device sends the first routing information to the first network element device.
  • the first network element device manages the routing information corresponding to the second network element device according to the target policy, including: the first network element device receives the first routing information, and sends other network element devices according to the policy corresponding to the first routing information The device sends a BGP message carrying the first routing information to advertise the first routing information.
  • the first network element device does not have the RR function, and the first network element device sends an instruction to the network element device with the RR function, so that the network element device with the RR function sends the above-mentioned A BGP message carrying the first routing information.
  • FIG. 6 shows a BGP message for routing advertisement
  • the message type of the BGP message is an update type
  • the BGP message includes a BGP message header and message content.
  • the BGP message header includes a marker field, a length field, and a type value field.
  • the marker field is used for BGP authentication
  • the length field is used to indicate the total length of the BGP message, that is, the length of the BGP message header is the same as that of the message.
  • the sum of the length of the message content, and the type value field is used to distinguish different message types.
  • the value of the type value field is 2, which is used to indicate that the message type is an update type.
  • the message content includes a total path attribute length (total path attribute length) field, a path attributes (path attributes) field, and a network layer reachability information (network layer reachability information, NLRI) field.
  • the total path attribute length field is used to indicate the sum of the length of the path attribute field and the length of the NLRI field.
  • the NLRI field is used to carry the routing information to be advertised.
  • the path attribute field is used to carry the BGP attribute of the routing information carried by the NLRI field.
  • the BGP attribute It can be set according to the actual situation.
  • the policy corresponding to the second routing information is used to indicate to maintain the second routing information.
  • the policy corresponding to the third routing information is used to instruct publishing the third routing information to the second network element device.
  • the third routing information that other network element devices need to publish can be published to the second network element device.
  • the first network element device has an RR function, and then other network element devices will send the third routing information to the first network element device.
  • the first network element device manages the routing information corresponding to the second network element device according to the target policy, including: the first network element device receives the third routing information, sends the second network element device The meta-device sends a BGP message carrying the third routing information to advertise the third routing information.
  • the policy corresponding to the fourth routing information is used to indicate to maintain the fourth routing information.
  • the policy corresponding to the first routing information is used to indicate not to publish the first routing information.
  • the first network element device Since the second network element device is untrustworthy, the first routing information that needs to be published by the second network element device cannot be published to other network element devices.
  • the first network element device has an RR function, and the second network element device sends the first routing information to the first network element device.
  • the first network element device manages the routing information corresponding to the second network element device according to the target policy, including: the first network element device does not receive the first routing information, or the first network element device receives the first network element device The first routing information is discarded, or the first network element device receives and stores the first routing information, but does not publish the first routing information. In a word, the first network element device will not publish the first routing information to other network element devices.
  • the policy corresponding to the second routing information is used to indicate to revoke the second routing information.
  • the first network element device Since the second network element device is untrustworthy, other network element devices cannot continue to use the second routing information published by the second network element device.
  • the first network element device has an RR function, so the second routing information is received by the first network element device from the second network element device and released to other network element devices.
  • the first network element device manages the routing information corresponding to the second network element device according to the target policy, including: the first network element device sends the second routing information to other network element devices according to the policy corresponding to the second routing information The BGP message of the information is used to revoke the second routing information.
  • the first network element device does not have the RR function, then the first network element device sends an instruction to the network element device with the RR function, so that the network element device with the RR function sends the carrying A BGP packet of the second routing information.
  • Fig. 7 shows a kind of BGP message that is used to carry out routing withdrawal
  • the message type of this BGP message is update type
  • this BGP message includes BGP message head and message content, BGP message
  • BGP message For details, refer to the description corresponding to Figure 6 in the above case A11, and details will not be repeated here.
  • the message content include withdrawn routes length (withdrawn routes length) field and withdrawn routes (withdrawn routes) field, the withdrawn route length field is used to indicate the length of the withdrawn route field, and the withdrawn route field is used to carry the routing information that needs to be withdrawn.
  • the policy corresponding to the third routing information is used to indicate not to publish the third routing information to the second network element device.
  • the first network element device Since the second network element device is untrustworthy, the third routing information that needs to be published by other network element devices cannot be published to the second network element device.
  • the first network element device has an RR function, and then other network element devices will send the third routing information to the first network element device.
  • the first network element device manages the routing information corresponding to the second network element device according to the target policy, including: the first network element device does not receive the third routing information, or the first network element device receives the third routing information The third routing information is discarded, or, the first network element device receives the third routing information, and the first network element device publishes the third routing information to network element devices other than the second network element device.
  • the first network element device will not publish the third routing information to the second network element device.
  • the first network element device does not have the RR function, then the first network element device sends an instruction to the network element device with the RR function, so that the network element device with the RR function does not issue an instruction to the second network element device Third routing information.
  • the policy corresponding to the fourth routing information is used to indicate to revoke the fourth routing information.
  • the first network element device Since the second network element device is untrustworthy, the second network element device cannot continue to use the fourth routing information published by other network element devices.
  • the first network element device has an RR function, so the fourth routing information is received by the first network element device from other network element devices and published to the second network element device.
  • the first network element device manages the routing information corresponding to the second network element device according to the target policy, including: the first network element device sends to the second network element device carrying the fourth A BGP packet of routing information, so as to revoke the fourth routing information.
  • the first network element device does not have the RR function, then the first network element device sends an instruction to the network element device with the RR function, so that the network element device with the RR function sends an instruction to the second network element device A BGP packet carrying fourth routing information.
  • the trusted state of the second network element device is that the state of the second network element device is unknown.
  • each policy included in the target policy refers to the following cases A31-A34.
  • the policy corresponding to the first routing information is used to instruct the release of the first routing information and the first priority indicator
  • the first priority indicator is used to indicate the priority of the first routing information
  • the priority of the first routing information is lower than Default priority.
  • the first routing information that the second network element device needs to publish can be published to other network element devices, but the priority of the first routing information needs to be lower than the default priority to avoid Other network element devices preferentially select the first routing information. Therefore, the first priority index used to indicate the priority of the first routing information needs to be published together with the first routing information. Wherein, if no priority index is set for the routing information, the routing information corresponds to a default priority index, and the priority indicated by the default priority index is the default priority, and the embodiment of the present application does not set the default priority level is limited.
  • the first network element device has an RR function
  • the second network element device sends the first routing information to the first network element device.
  • the first network element device manages the routing information corresponding to the second network element device according to the target policy, including: the first network element device receives the first routing information, and sends other network element devices according to the policy corresponding to the first routing information The device sends a BGP packet carrying the first routing information and the first priority index.
  • the first network element device does not have the RR function, and the first network element device sends an instruction to the network element device with the RR function, so that the network element device with the RR function sends the above-mentioned A BGP message carrying the first routing information and the first priority index.
  • the first priority indicator is a BGP attribute.
  • the NLRI field in Figure 6 is used to carry the routing information to be advertised
  • the path attribute field is used to carry the BGP attribute of the routing information carried in the NLRI field. Therefore, in the embodiment of the present application, the path attribute field carries the first priority index, and the NLRI field carries the first routing information, thereby obtaining a BGP message carrying the first routing information and the first priority index.
  • there are multiple BGP attributes, and the attribute identifier, attribute name, attribute meaning and attribute type of each BGP attribute are shown in Table 1 below.
  • BGP attributes related to priority include local_pref and MED, so local_pref or MED is used as the first priority index in this embodiment of the application. Therefore, it is necessary to carry local_pref or MED through the path attribute field shown in FIG. 6 above.
  • the path attribute field includes attribute type (attribute type) field, attribute length (attribute type) field and attribute value (attribute value) field in type length value (TLV) format.
  • the attribute type field includes attribute flags (attribute flags) field and attribute type code (attribute type code) field, and the attribute flag field is used to indicate whether the optionality, transitivity, locality and attribute length fields of BGP attributes need to be extended , the attribute tag field can be set based on the attribute type in Table 1 above, and the attribute type number field is used to carry the attribute identifier in Table 1 above.
  • the attribute length field is used to indicate the length of the attribute value field.
  • the attribute value field is used to carry the content corresponding to the attribute identifier carried in the attribute type number field.
  • the attribute value field carries the value of local_pref.
  • the attribute value field carries the value of MED.
  • the value of the first priority indicator needs to be smaller than the default value of local_pref value, which is the default value used to indicate the default priority. For example, if the default value of local_pref is 100, then the value of the first priority index is 30, 50, 70, etc. which are less than 100, and the embodiment of the present application does not limit the value of the first priority index.
  • the smaller the numerical value of the MED the higher the priority indicated by the MED.
  • the value of the first priority index needs to be greater than the default value of MED. value, which is the default value used to indicate the default priority.
  • the default value of the MED is 0, and the value of the first priority index is 20, 50, 100, etc. that are greater than 0.
  • the embodiment of the present application does not limit the value of the MED.
  • the above local_pref and MED are also examples, and do not constitute a limitation on the first priority index, and this embodiment of the present application may also adopt other first priority indexes according to actual needs.
  • FIG. 8 shows a schematic flowchart of a selection sequence of routing information. If there are multiple routing information to the same destination address, and the next hop is reachable, start routing according to the routing criteria shown in FIG. 8 . During the route selection process, among multiple routing information, the routing information with a larger protocol preferred value is preferentially selected. If the protocol preference values of multiple routing information are the same, the routing information with a larger local_pref value is preferred among the multiple routing information, that is, the routing information with a smaller local_pref value will not be preferentially selected.
  • the value of local_pref of multiple routing information is also the same, and the route selection basis (omitted in Figure 8) between local_pref and MED of multiple routing information is the same, then the value of MED is preferentially selected among multiple routing information Small routing information, that is, routing information with a large MED value will not be preferentially selected. If the MED values of multiple routing information are also the same, then continue to use the various routing criteria after the MED for routing (omitted in Figure 8), until the routing criteria of the peer address is used, and the routing is ended process.
  • local_pref or MED is used as the first priority indicator
  • the priority of the first routing information is set by setting the value of the first priority indicator. If the priority is lower than the default, the first routing information can be prevented from being preferentially selected, thereby preventing traffic from preferentially passing through the second network element device whose status is unknown.
  • the strategy corresponding to the second routing information is used to indicate the release of the second routing information and the second priority indicator
  • the second priority indicator is used to indicate the priority of the second routing information released this time
  • the second routing information released this time The priority of the second routing information is lower than the default priority and lower than the priority of the second routing information released last time.
  • the embodiment of the present application releases the second routing information and the second priority index, that is, re-publishing the second routing information, so that the priority of the second routing information released last time is reduced to that indicated by the second priority index priority.
  • the priority of the second routing information released this time is lower than the default priority, and the embodiment of the application does not limit the default priority.
  • the trusted state of the second network element device when the second routing information is released last time does not include that the second network element device is untrustworthy, but only includes that the second network element device is trusted or the state of the second network element device is unknown. If the second network element device is credible when the second routing information was released last time, it means that the second The priority of routing information.
  • the status of the second network element device was unknown when the second routing information was released last time, the status of the second network element device is unknown even though the reliability of the second network element device at the time of this release is the same as that at the time of the last release It has occurred at least twice, so the priority of the second network element device also needs to be lowered this time.
  • the first network element device has an RR function, so the second routing information is received by the first network element device from the second network element device and released to other network element devices.
  • the first network element device manages the routing information corresponding to the second network element device according to the target policy, including: the first network element device receives the second routing information, and sends other network element devices according to the policy corresponding to the second routing information The device sends a BGP packet carrying the second routing information and the second priority indicator.
  • the first network element device does not have the RR function, and the first network element device sends an instruction to the network element device with the RR function, so that the network element device with the RR function sends the above-mentioned A BGP message carrying the second routing information and the second priority index.
  • the second priority indicator is a BGP attribute, and the second priority indicator includes local_pref or MED.
  • the priority indicated by the second priority index is the lowest priority, then when the second priority index includes local_pref, the value of the second priority index is the minimum value of local_pref, and in the second priority
  • the value of the second priority index is the maximum value of MED.
  • the embodiment of this application does not limit the minimum value of local_pref and the maximum value of MED.
  • the NLRI field is used to carry the second routing information, thereby obtaining a BGP message carrying the second routing information and the second priority index.
  • the BGP message carrying the second routing information and the second priority index refer to the description of the BGP message carrying the first routing information and the first priority index in the above case A31, which will not be repeated here.
  • the policy corresponding to the third routing information is used to instruct publishing the third routing information to the second network element device.
  • the policy corresponding to the fourth routing information is used to indicate to maintain the fourth routing information.
  • the first management manner can make the lower the trustworthiness of the second network element device, the lower the probability of traffic passing through the second network element device.
  • the second network element device is trusted (i.e. case A1)
  • the state of the second network element device is unknown (i.e. case A3)
  • the second network element device is untrustworthy (i.e. case A2).
  • the degree of credibility decreases in turn.
  • A1 with the highest degree of credibility can send and receive routing information normally
  • A3 with the second highest degree of credibility can send and receive routing information and lower the priority of routing information
  • A2 with the lowest degree of credibility does not send and receive routing information .
  • the probability of selecting a trusted second network element device is the largest, the probability of selecting a second network element device with an unknown state is the second, and the probability of selecting an untrusted second network element device is the smallest.
  • the lower the degree of trustworthiness of the second network element device is, the lower the probability of traffic passing through the second network element device is.
  • the first management mode has been described above, and the first management mode corresponds to the case where the configured rules include routing management policies.
  • the second management mode will be described, and the second management mode corresponds to the case where the configured rules include executable codes.
  • configured rules include executable code.
  • the executable code is used to configure the routing information corresponding to the second network element device with a priority indicator that matches the trusted status of the second network element device.
  • the first network element device manages the routing information corresponding to the second network element device according to the configured rules, including:
  • the routing information corresponding to the network element device is configured with a third priority index, where the third priority index is a priority index that matches the trusted status of the second network element device, and the third priority index is used to indicate that the second network The priority of the routing information corresponding to the meta-device.
  • the first network element device publishes the routing information and the third priority index corresponding to the second network element device.
  • the first network element device determines that a priority indicator that matches the trusted state of the second network element device needs to be configured for the routing information corresponding to the second network element device, that is, the third priority indicator,
  • the third priority index is used to indicate the priority of the routing information corresponding to the second network element device.
  • the first network element device has an RR function, and thus the second network element device sends routing information corresponding to the second network element device to the first network element device.
  • the first network element device publishes the routing information corresponding to the second network element device and the third priority indicator, including: the first network element device receives the routing information corresponding to the second network element device, and sends the routing information to other network element devices A BGP message carrying routing information corresponding to the second network element device and a third priority index.
  • the first network element device does not have the RR function, then the first network element device sends an instruction to the network element device with the RR function, so that the network element device with the RR function sends the carrying The routing information corresponding to the second network element device and the BGP packet of the third priority indicator.
  • the third priority index is a BGP attribute
  • the third priority index includes local_pref or MED.
  • the path attribute field shown in FIG. 6 is used to carry the third priority index
  • the NLRI field is used to carry the routing information corresponding to the second network element device, so as to obtain the routing information corresponding to the second network element device and the third priority index.
  • the BGP message carrying the routing information corresponding to the second network element device and the third priority indicator please refer to the description of the BGP message carrying the first routing information and the first priority indicator in the above situation A31, which is not mentioned here. Let me repeat.
  • the routing information corresponding to the second network element device includes at least one of the first routing information and the second routing information, where the first routing information is the routing information that the second network element device needs to publish , the second routing information is routing information published by the second network element device.
  • the third priority index includes at least one of the priority index corresponding to the first routing information and the priority index corresponding to the second routing information, and the priority index corresponding to the first routing information is used to indicate the A priority of the routing information, the priority indicator corresponding to the second routing information is used to indicate the priority of the second routing information.
  • the BGP message carrying the routing information corresponding to the second network element device and the third priority indicator includes: a BGP message carrying the first routing information and a priority indicator corresponding to the first routing information, and a BGP message carrying the second routing information and the priority indicator corresponding to the second route.
  • the priority of the first routing information and the priority of the second routing information are also different.
  • the priorities of the first routing information and the priorities of the second routing information corresponding to the three trustworthy states are illustrated respectively through cases B1-B3.
  • the trusted state of the second network element device is that the second network element device is trusted. Neither the priority of the first routing information nor the priority of the second routing information is lower than the default priority.
  • both the priority indicator of the first routing information and the priority indicator of the second routing information are local_pref. Since the value of local_pref is larger, the priority indicated by local_pref is higher, so the value of local_pref of the first routing information and the value of local_pref of the second routing information are not less than the default value of local_pref, which is used to indicate The default priority can make the priority of the first routing information and the priority of the second routing information not lower than the default priority. For example, the default value of local_pref is 100, and the value of local_pref of the first routing information and the value of local_pref of the second routing information are both 200.
  • both the priority indicator of the first routing information and the priority indicator of the second routing information are MED. Since the smaller the value of the MED, the higher the priority indicated by the MED, the value of the MED of the first routing information and the value of the MED of the second routing information are not greater than the default value of MED, which is used to indicate The default priority can make the priority of the first routing information and the priority of the second routing information not lower than the default priority. For example, the default value of MED is 0, and the value of MED in the first routing information and the value of MED in the second routing information are both 0.
  • the trusted state of the second network element device is that the second network element device is not trusted. Both the priority of the first routing information and the priority of the second routing information are lower than the default priority.
  • the value of local_pref of the first routing information and the value of local_pref of the second routing information are both smaller than the default value of local_pref, so that the priority of the first routing information and the priority of the second routing information are lower than those of the default Principal priority. For example, if the default value of local_pref is 100, the value of local_pref of the first routing information and the value of local_pref of the second routing information are both 0.
  • the value of the MED of the first routing information and the value of the MED of the second routing information are both greater than the default value of MED, so that the priority of the first routing information and the priority of the second routing information are both low than the default priority. For example, if the default value of MED is 0, the value of MED in the first routing information and the value of MED in the second routing information are both 100.
  • the trusted state of the second network element device is that the state of the second network element device is unknown. Both the priority of the first routing information and the priority of the second routing information are lower than the default priority and higher than the priority when the second network element device is untrustworthy.
  • the priority when the second network element device is untrustworthy is the priority of the first routing information and the priority of the second routing information in the above-mentioned case B2.
  • the value of local_pref of the first routing information and the value of local_pref of the second routing information in case B3 are both smaller than the default value of local_pref, and greater than the value of local_pref of the first routing information and the value of the second routing information in case B2
  • the value of local_pref For example, the default value of local_pref is 100, the value of local_pref of the first routing information and the value of local_pref of the second routing information in case B2 are both 0, then the value of local_pref of the first routing information and the value of the second routing information in case B3
  • the values of local_pref of information are all 50.
  • both the value of MED of the first routing information and the value of MED of the second routing information in case B3 are greater than the default value of MED, and smaller than the value of MED of the first routing information and the value of the second The MED value of routing information.
  • the default value of MED is 0, and the value of MED of the first routing information and the value of MED of the second routing information in case B2 are both 100, then the value of MED of the first routing information and the value of MED of the second routing information The values are all 50.
  • the second management manner can also make the lower the trustworthiness of the second network element device, the lower the probability of traffic passing through the second network element device.
  • the second network element device is trusted (i.e. case B1)
  • the state of the second network element device is unknown (i.e. case B3)
  • the second network element device is untrustworthy (i.e. case B2).
  • the degree of credibility decreases in turn.
  • the routing information corresponding to the second network element device has the highest priority in the case B1 of the highest degree of credibility, and the priority of the routing information corresponding to the second network element device in the case B3 of the second highest degree of credibility Secondly, in the case B2 with the lowest degree of trustworthiness, the routing information corresponding to the second network element device has the lowest priority. Therefore, in the route selection process, the trusted second network element device is selected first, the second network element device with unknown status is selected next, and the untrusted second network element device is selected again. The selection probability decreases in turn, and the second network element device is selected. The probability of affects the probability that traffic passes through the second network element device. Thus, it is realized that the lower the degree of trustworthiness of the second network element device is, the lower the probability of traffic passing through the second network element device is.
  • the above steps 301 and 302 are periodically performed. In this way, routing management can be performed on the second network element device on a regular basis, which ensures the reliability of management.
  • the remote attestation result is applied to the management process of the second network element device, so that the remote attestation result can be reflected in the routing function of the second network element device. Since the remote attestation result is used to indicate the trusted state of the second network element device, the application of the remote attestation result to manage the second network element device improves the reliability of management, thereby ensuring that the The security of the network architecture, and the security of communication based on the second network element device. Moreover, the application of the embodiment of the present application can also make the lower the degree of trustworthiness of the second network element device, the lower the probability of traffic passing through the second network element device.
  • the first network element device When the first network element device has the RR function, a BGP connection for route reflection is established between the first network element device and the second network element device.
  • the first network element device is used as the RA server, and the second network element device is remotely authenticated through the first network element device and the BGP connection. Deploying other additional devices in addition to the second network element device does not need to manually establish a dedicated connection, which not only saves costs, but also improves the efficiency of remote certification.
  • the specific process for the first network element device to obtain the remote attestation result corresponding to the second network element device in step 301 of the embodiment shown in FIG. 3 includes the following steps 901-905.
  • the first network element device sends a first BGP packet to the second network element device based on the BGP connection, where the first BGP packet is used to query metric information of the second network element device.
  • the first network element device is a device with a route reflection function (such as the first network element device 11 in Figure 1 or Figure 2), and a network for performing route reflection is established between the first network element device and the second network element device.
  • BGP connection BGP connection is also called BGP session (session).
  • a transmission control protocol (transmission control protocol, TCP) connection is first established between the first network element device and the second network element device, and then a BGP connection is established based on the TCP connection.
  • TCP transmission control protocol
  • a BGP session list is stored in the first network element device, and the BGP session list includes at least one network element device, and any network element device in the at least one network element device establishes a BGP session with the first network element device Therefore, any network element device in the BGP session list can be used as the second network element device.
  • the first network element device traverses the BGP session list and selects the second network element device from the BGP session list, then the first network element device can automatically discover the second network element device that needs to be remotely certified.
  • the metric information of the second network element device includes: information generated by components of the second network element device during operation of service software, and the service software is software installed on the second network element device.
  • the running process includes a starting process
  • the metric information of the second network element device includes: information generated by components of the second network element device during the starting process of the service software.
  • the components of the second network element device include but are not limited to individual boards in the second network element device, and the number of components of the second network element device may be one or more.
  • other methods can also be used to determine the measurement information of the second network element device.
  • the embodiment of the present application does not limit the method of determining the measurement information. The measurement information is based on actual needs. OK.
  • the first BGP message includes a first type length value (type length value, TLV) field, and the first TLV field is used to indicate query metric information.
  • TLV type length value
  • the process of querying metric information is also called a challenge process
  • the first BGP message is also called a challenge message.
  • the first TLV field includes a first type field, a first length field, and a first value field, and the first type field carries a first type (type) value
  • the first type value is used to indicate query metric information or carry a metric information
  • the first length field is used to indicate the length of the first value field
  • the first value field is used to indicate that the first type value indicates query metric information.
  • the manner in which the first value field indicates that the value of the first type indicates query metric information is: the first value field carries a first reference value, or the first value field is left blank. Where the first value field carries a first reference value, the first reference value includes a value that is different from and not confused with the metric information. The first reference value may be obtained through configuration, or may be obtained through negotiation between the first network element device and the second network element device, and this embodiment of the present application does not limit the first reference value. When the first value field is blank, since the first length field is used to indicate the length of the first value field, the first length field is set to zero.
  • the message structure of the BGP message will be described next, so as to facilitate the understanding of the message structures of the first BGP message and other BGP messages in the following text.
  • a BGP packet includes a BGP packet header and packet content.
  • Fig. 10 shows the structure of the BGP message header.
  • the BGP message header includes a marker field, a length field, and a type value field.
  • the marker field is used for BGP authentication
  • the length field is used to indicate the total length of the BGP message, that is, the BGP message header and message content.
  • the sum of lengths, the type value field is used to distinguish different packet types. For example, if the value of the type value field is 1, the message type is an open (open) type. If the value of the type value field is 2, the message type is an update (update) type.
  • different message types correspond to different message contents.
  • FIG. 11 shows a message structure of an update-type BGP message.
  • the update-type BGP message includes a BGP message header and message content corresponding to the update type.
  • the message content corresponding to the update type includes the total path attribute length (total path attribute length) field and the path attributes (path attributes) field.
  • the total path attribute length field is used to indicate the length of the path attribute field, and the length of the path attribute field is variable.
  • the path attribute field is in TLV format, and the path attribute field includes an attribute type (attribute type) field, an attribute length (attribute length) field and an attribute value (attribute value) field, and the length of the attribute value field is variable .
  • the first BGP message is a first update message
  • the first update message is a BGP message whose message type is an update type.
  • the first update packet includes a first path attribute field
  • the first TLV field is located in the first path attribute field.
  • the first path attribute field is the path attribute field shown in Figure 11
  • the first type field included in the first TLV field is the attribute type field shown in Figure 11
  • the first length field included in the first TLV field It is the attribute length field shown in FIG. 11
  • the first value field included in the first TLV field is the attribute value field shown in FIG. 11 .
  • the first type value carried by the first type field included in the first TLV field is: any type value among the unassigned type values corresponding to the path attribute field.
  • the unregistered type values corresponding to the path attribute field include but are not limited to: 39, 41-127, 130-240, 244-254, and the first type value in the embodiment of the present application is, for example, 201.
  • TCG has proposed the concepts of "trust chain” and "trust measurement” for trusted computing. Among them, a root of trust is set first, and the root of trust is used to measure the trust of other devices. If the root of trust verifies that a device is in a trusted state, the device in the trusted state and the root of trust form a chain of trust . In the embodiment of the present application, the first network element device verifies whether the second network element device is in a trusted state, that is, the first network element device performs trustworthiness measurement on the second network element device, so before performing step 901, The first network element device needs to be set as the root of trust.
  • the first network element device In response to the first network element device verifying that the second network element device is in a trusted state in the subsequent process, the first network element device and the second network element device form a trust chain.
  • the embodiment of the present application also needs to set the first network element device as the RA server.
  • the first network element device receives a command line configured by the user, or receives a configuration command sent by the network management device, so as to configure the first network element device as the RA server.
  • the command line is, for example, an RA server enable (RA server enable) command line.
  • the first network element device receives the configuration command sent by the network management device through a simple network management protocol (simple network management protocol, SNMP) or a network configuration (network configuration, NETCONF) protocol.
  • the second network element device receives the first BGP packet sent by the first network element device based on the BGP connection.
  • the second network element device can receive the first BGP message.
  • the second network element device parses the first BGP packet, so as to determine that the first BGP packet is used to query the metric information of the second network element device.
  • the second network element device sends a second BGP packet to the first network element device based on the BGP connection, and the second BGP packet carries measurement information, so that the first network element device obtains a remote attestation result corresponding to the second network element device .
  • the second network element device After determining that the first BGP message is used to query the metric information of the second network element device, the second network element device obtains the metric information, and sends the second BGP message carrying the metric information to the first network element device.
  • the second network element device acquires the metric information from security hardware embedded in the second network element device (for example, a TPM chip including a PCR).
  • the second BGP message is a second update message
  • the second update message is a BGP message whose message type is an update type.
  • the second update packet includes a second path attribute field
  • the second TLV field is located in the second path attribute field.
  • the second path attribute field is the path attribute field shown in Figure 11
  • the second type field included in the second TLV field is the attribute type field shown in Figure 11
  • the second length field included in the second TLV field It is the attribute length field shown in FIG. 11
  • the second value field included in the second TLV field is the attribute value field shown in FIG. 11 .
  • the first network element device receives the second BGP packet sent by the second network element device based on the BGP connection, and parses the second BGP packet to obtain metric information carried in the second BGP packet.
  • the first network element device can receive the second BGP packet.
  • the first network element device parses the second BGP packet, so as to obtain the metric information of the second network element device.
  • the first network element device compares and analyzes the obtained measurement information and the remote attestation baseline file to obtain a remote attestation result.
  • the metric information obtained by parsing is the metric information of the second network element device carried in the second BGP message.
  • the remote attestation baseline file includes the reference value of the measurement information, and the remote attestation baseline file is used as a benchmark of the measurement information, that is, the basis for comparison in the RA process.
  • the measurement information includes information generated by components of the second network element device during the operation of the service software
  • the remote attestation baseline file includes the untampered, true and complete information generated by the above components during the operation of the service software Information.
  • the remote attestation baseline file also includes the information generated by multiple components during the operation of the authentic and complete business software that has not been tampered with.
  • the remote attestation baseline file can Represented as a list.
  • the authentic and complete service software that has not been tampered with includes the service software at the time of release.
  • the first network element device compares the analyzed metric information with the remote attestation baseline file to obtain a remote attestation result indicating whether the second network element device is in a trusted state. Wherein, in response to the fact that the metric information is consistent with the remote attestation baseline file, the first network element device obtains a remote attestation result indicating that the second network element device is in a trusted state. In response to the inconsistency between the metric information and the remote attestation baseline file, the first network element device obtains a remote attestation result indicating that the second network element device is in an untrusted state.
  • a network element device obtains a remote attestation result indicating that the second network element device is in a trusted state.
  • the first network element device sends the remote certification result to the network management device, so as to present the remote certification result to the user of the network management device, and the network management device
  • the user manages the second network element device based on the remote attestation result. For example, when the remote attestation result is used to indicate that the second network element device is in an untrusted state, the user of the network management device sends an alarm to the user of the second network element device, or the user of the network management device sends the second network element device offline.
  • the first network element device needs to obtain the remote attestation baseline file.
  • the remote attestation baseline file is received by the first network element device.
  • the first network element device receives the remote attestation baseline file sent by other devices, such as a network management device, and the user of the network management device uploads the remote attestation baseline file to the first network element device through the network management device.
  • the first network element device receives the remote attestation baseline file in a secure environment.
  • the first network element device receives the remote attestation baseline file through a secure file transfer protocol (secure file transfer protocol, SFTP).
  • SFTP secure file transfer protocol
  • the remote attestation baseline file is generated by the first network element device according to the metric information of the first network element device.
  • the first network element device in response to the fact that the first network element device and the second network element device are devices of the same version provided by the same supplier, the first network element device generates the remote attestation baseline file according to the measurement information of the first network element device.
  • the reason why the first network element device can generate the remote attestation baseline file is that the first network element device is a root of trust, so the service software in the first network element device has not been tampered with, is true and complete.
  • the first network element device and the second network element device include the same components. Therefore, the first network element device can record the information generated by each component during the operation of the service software, and obtain the measurement information of the first network element device, so that the measurement information of the first network element device can be used as a remote certification baseline file.
  • the above steps 901-905 may be periodically performed, thereby regularly verifying whether the second network element device is in a trusted state, and ensuring the security of the second network element device.
  • the first network element device sends the first BGP message to the second network element device based on the BGP connection, including: the first network element device establishes a secure connection with the second network element device based on the BGP connection , sending the first BGP packet to the second network element device through the secure connection.
  • the transmission of the first BGP message through the secure connection can improve the security of the first BGP message in the transmission process, thereby improving the accuracy of the subsequently obtained remote attestation result.
  • the second network element device receives the first BGP message sent by the first network element device based on the BGP connection, including: the second network element device establishes a secure connection with the first network element device based on the BGP connection; connection, and receive the first BGP message sent by the first network element device through the secure connection.
  • the second network element device sending the second BGP message to the first network element device based on the BGP connection includes: the second network element device sending the second BGP message to the first network element device through a secure connection.
  • the first network element device receiving the second BGP message sent by the second network element device based on the BGP connection includes: the first network element device receives the second BGP message sent by the second network element device through a secure connection.
  • the secure connection includes a transport layer security (TLS) connection or an Internet Protocol (IP) security (sec) tunnel.
  • TLS transport layer security
  • IP Internet Protocol
  • the first network element device establishes a secure connection with the second network element device based on the BGP connection, including: the first network element device establishes a new TCP connection with the second network element device based on the BGP connection, A TLS connection is established based on a new TCP connection, and a new BGP connection is established based on the TLS connection.
  • the new BGP connection is also called a BGP over TLS (BGP over TLS) connection.
  • the first network element device When the security connection is an IP Sec tunnel, the first network element device does not need to establish a new BGP connection, but directly establishes an IP Sec tunnel based on the BGP connection.
  • the embodiment of the present application does not limit the secure connection, and the secure connection can be selected according to actual needs.
  • the first network element device establishes a secure connection with the second network element device based on the BGP connection, including: in response to determining that the second network element device supports the remote attestation function, the first network element device sends the second network element device to the second network element device through the BGP connection.
  • the second network element device sends a secure connection establishment request, and establishes a secure connection with the second network element device according to the secure connection establishment request.
  • the second network element device establishes a secure connection with the first network element device based on the BGP connection, including: the second network element device receives the secure connection establishment request sent by the first network element device through the BGP connection, Establish a secure connection with the first network element device according to the secure connection establishment request.
  • the first network element device when it is determined that the second network element device supports the remote attestation function, the first network element device establishes a secure connection with the second network element device, thereby exchanging the first BGP message and the second network element device based on the secure connection.
  • Two BGP packets implement the RA process. In this way, the situation that the secure connection has been established but the second network element device does not support the remote attestation function can be avoided, and waste of transmission bandwidth and processing resources can be avoided.
  • the second network element device supporting the remote attestation function includes: the version information corresponding to the second network element device matches the version information corresponding to the remote attestation baseline file, and/or, the second network element device has an address family expansion capabilities. Therefore, the remote attestation function supported by the second network element device includes the following three situations.
  • the second network element device supports the remote attestation function, which means that the version information corresponding to the second network element device matches the version information corresponding to the remote attestation baseline file, and the second network element device has the address family extension capability.
  • the method further includes the following steps 906-914.
  • the first network element device sends a third BGP message to the second network element device through the BGP connection, where the third BGP message is used to instruct to query version information corresponding to the second network element device.
  • the purpose of the first network element device querying the version information corresponding to the second network element device is: the first network element device needs to determine whether the version information corresponding to the remote attestation baseline file is the same as the version information corresponding to the second network element device. Only when the version information corresponding to the remote attestation baseline file is the same as the version information corresponding to the second network element device, can the first network element device use the remote attestation baseline file to remotely attest to the second network element device.
  • the third BGP message includes a third TLV field, and the third TLV field is used to indicate query version information.
  • the third TLV field includes a third type field, a third length field, and a third value field
  • the third type field carries a second type value
  • the second type value is used to indicate query version information or carry version information.
  • the three-length field is used to indicate the length of the third value field
  • the third value field is used to indicate that the second type value indicates query version information.
  • the third value field carries the second reference value, or the third value field is left blank to indicate that the second type value indicates query version information.
  • the second reference value includes a value that is different from the version information and will not be confused with the version information, the second reference value is obtained through configuration or negotiation, and the embodiment of the present application does not limit the second reference value.
  • the third value field is left blank, the third length field is set to zero.
  • the third BGP message is a third update message
  • the third update message is a BGP message whose message type is an update type.
  • the third update packet includes a third path attribute field
  • the third TLV field is located in the third path attribute field.
  • the third path attribute field is the path attribute field shown in Figure 11
  • the third type field included in the third TLV field is the attribute type field shown in Figure 11
  • the third length field included in the third TLV field It is the attribute length field shown in FIG. 11
  • the third value field included in the third TLV field is the attribute value field shown in FIG. 11 .
  • the second type value carried by the third type field included in the third TLV field is: any type value in the unregistered type value corresponding to the path attribute field, and the second type value is the same as the above-mentioned
  • the first type value in the first BGP message is different from that in the second BGP message.
  • the value of the second type is 200 in the embodiment of the present application.
  • the second network element device receives the third BGP packet sent by the first network element device through the BGP connection.
  • the second network element device After the first network element device sends the third BGP packet through the BGP connection, the second network element device also receives the third BGP packet through the BGP connection. The second network element device parses the third BGP packet, so as to determine that the third BGP packet is used to instruct to query version information corresponding to the second network element device.
  • the second network element device sends a fourth BGP packet to the first network element device through the BGP connection, where the fourth BGP packet carries version information corresponding to the second network element device.
  • the second network element device obtains the version information corresponding to the second network element device after determining that the third BGP message is used to query the version information corresponding to the second network element device, and sends the second network element device carrying the second The third BGP message of the version information corresponding to the network element device.
  • the fourth BGP packet includes a fourth TLV field, and the fourth TLV field is used to carry version information corresponding to the second network element device.
  • the version information corresponding to the second network element device includes subversion information of at least one component in the second network element device, and the subversion information of any component in the at least one component includes at least one of a software version and a hardware version. kind of information.
  • the fourth TLV field is used to carry an information list, and the information list includes at least one information item, and any information item in the at least one information item includes a component name of any component and subversion information of any component.
  • the components of the second network element device include board 1-board N (N is not less than 2 and N is a positive integer), then the information list carried in the fourth TLV field includes N information items, and N information items are related to N There is a one-to-one correspondence between each board.
  • the first information item includes board 1, the hardware version of board 1, and the software version of board 1, and the second information item includes board 2, the hardware version of board 2, and the software version of board 2.
  • the Nth information item includes the board N, the hardware version of the board N, and the software version of the board N.
  • the fourth TLV field includes a fourth type field, a fourth length field, and a fourth value field.
  • the fourth type field carries a second type value, and the second type value is used to indicate query version information or carry version information.
  • the fourth length field is used to indicate the length of the fourth value field, and the fourth value field is used to carry version information corresponding to the second network element device, so as to indicate that the second type value indicates that version information is carried.
  • the fourth TLV field carries the foregoing information list
  • the information list is carried by a fourth value field included in the fourth TLV field.
  • the fourth BGP message is a fourth update message
  • the fourth update message is a BGP message whose message type is an update type.
  • the fourth update message includes a fourth path attribute field
  • the fourth TLV field is located in the fourth path attribute field.
  • the fourth path attribute field is the path attribute field shown in Figure 11
  • the fourth type field included in the fourth TLV field is the attribute type field shown in Figure 11
  • the fourth length field included in the fourth TLV field It is the attribute length field shown in FIG. 11
  • the fourth value field included in the fourth TLV field is the attribute value field shown in FIG. 11 .
  • the first network element device receives the fourth BGP message sent by the second network element device through the BGP connection, and parses the fourth BGP message to obtain version information corresponding to the second network element device carried in the fourth BGP message.
  • the first network element device can determine the version information corresponding to the second network element device and the version corresponding to the remote attestation baseline file The information is the same.
  • the first network element device negotiates address family extension capabilities with the second network element device, that is, the first network element device determines whether the second network element device is capable of supporting the extended address family.
  • An extended address family can be obtained by extending the address family. The purpose of extending the address family is to differentiate services, so that the RA process is implemented based on the extended address family, while other services are implemented based on other address families.
  • the command line configured by the user includes the global command line and the command line under the address family. The global command line is effective for all address families, and the command line under the address family is only effective for some specified address families.
  • Step 901 above illustrates the process of the first network element device receiving the command line configured by the user, and the command line is used to use the first network element device as the RA server.
  • the command line includes command lines under the address family.
  • the fifth BGP message includes at least one first capability subfield, and any first capability subfield in the at least one first capability subfield carries an address family identifier, and the address family identifier is used to indicate the extended address family.
  • the first network element device notifies the second network element device of the extended address family through the fifth BGP message, so that the second network element device can confirm whether the second network element device is capable of supporting the extended address family, thereby realizing address family extension Negotiation of capabilities.
  • the first capability subfield in the fifth BGP message is in one-to-one correspondence with the extended address family, and the more the number of the first capability subfields included in the fifth BGP message, the extended the fifth BGP negotiation The greater the number of address families, the embodiment of the present application does not limit the number of the first capability subfield.
  • the fifth BGP message includes two first capability subfields, wherein one first capability subfield carries an Internet protocol version 4 (internet protocol version 4, IPv4) address family identifier, and the IPv4 address family identifier is used for Indicates the extended IPv4 address family af-ipv4-RA, and another first capability subfield carries the address family identifier of the sixth version of the Internet protocol (internet protocol version 6, IPv6), and the IPv6 address family identifier is used to indicate the extended IPv6 address family af -ipv6-RA. That is to say, the fifth BGP message is used to negotiate the extended IPv4 address family and the extended IPv6 address family.
  • IPv4 Internet protocol version 4
  • IPv6 address family identifier is used for Indicates the extended IPv4 address family af-ipv4-RA
  • IPv6 address family identifier is used for Indicates the extended IPv4 address family af-ipv4-RA
  • the value of the capability number field is 1 to indicate the negotiation address family capability
  • the capability length field is used to indicate the length of the capability value field
  • the capability value field includes the address family identifier (address family identifier, AFI) field, the reserved (reserve) field and the The address family identifier (sub-address family identifier, SAFI) field
  • the AFI field is used to indicate the address family that needs to be negotiated
  • the reserved field is set to zero
  • the SAFI field is used to distinguish different indication communication modes.
  • the communication modes include but are not limited to unicast, Multicast and virtual private network (virtual private network, VPN).
  • a value of 256 in the AFI field is used to indicate the extended IPv4 address family
  • a value of 257 in the AFI field is used to indicate the extended IPv6 address family.
  • the embodiment of the present application does not limit the communication mode indicated by the SAFI field.
  • the second network element device receives the fifth BGP packet sent by the first network element device through the BGP connection.
  • the second network element device generates a sixth BGP packet based on the address family extension capability of the second network element device, and sends the sixth BGP packet to the first network element device through the BGP connection.
  • the second network element device generates the sixth BGP message based on the address family extension capability of the second network element device, including: in response to determining that the second network element device has the address family extension capability, the second network element The device sends a sixth BGP packet including at least one second capability subfield carrying the address family identifier to the first network element device, that is, the sixth BGP packet includes at least one second capability subfield carrying the address family identifier field.
  • the second network element device has an address family extension capability, including: the second network element device can support an extended address family indicated by at least one address family identifier.
  • the second network element device can support the extended address family indicated by the address family identifier, and the second capability subfield included in the sixth BGP message sent by the second network element device to the first network element device includes which The address family identifier, and the second capability subfield correspond one-to-one with the address family identifier.
  • the fifth BGP packet includes two first capability subfields, respectively carrying an IPv4 address family identifier and an IPv6 address family identifier.
  • the second network element device In response to the second network element device being able to only support the extended IPv4 address family indicated by the IPv4 address family identifier, sending the sixth BGP message including the second capability subfield carrying the IPv4 address family identifier to the first network element device .
  • the second network element device In response to the fact that the second network element device can support the extended IPv4 address family indicated by the IPv4 address family identifier, and can support the extended IPv6 address family indicated by the IPv6 address family identifier, the second network element device sends the first network element device
  • the sixth BGP packet sent includes two second capability subfields, which respectively carry an IPv4 address family identifier and an IPv6 address family identifier.
  • the first network element device receives the sixth BGP message sent by the second network element device through the BGP connection, and based on the sixth BGP message, it is determined that the second network element device has the address family extension capability, and the second network element device supports remote Proof function.
  • the second network element device in response to determining that the second network element device has an address family extension capability based on the sixth BGP message, it is determined that the second network element device supports the remote attestation function.
  • the version information corresponding to the second network element device is consistent with the version information corresponding to the remote attestation baseline file through steps 906-910 above. match, so as to determine that the second network element device supports the remote attestation function.
  • the first network element device determining, based on the sixth BGP message, that the second network element device has an address family extension capability includes: parsing the sixth BGP message by the first network element device. In response to the fact that the sixth BGP packet includes at least one second capability subfield carrying the address family identifier, the first network element device determines that the second network element device has an address family extension capability. Wherein, if the sixth BGP message includes the second capability subfield carrying the address family identifier, it means that the second network element device can support the extended address family indicated by the address family identifier, so that the second The network element device has the address family expansion capability.
  • steps 906-910 and steps 911-914 does not limit the execution order of steps 906-910 and steps 911-914.
  • steps 906-910 are executed first and then steps 911-914 are executed.
  • steps 911-914 first and then execute steps 906-910.
  • steps 906-910 and steps 911-914 are executed synchronously.
  • steps 906-910 and steps 911-914 are all executed, it can be determined that the second network element device supports the remote attestation function, so that the above steps 901-905 can be continued.
  • step 910 is aimed at the situation that the version information corresponding to the second network element device is the same as the version information corresponding to the remote attestation baseline file. It should be understood that, after steps 906-909 are performed, there may also be cases where the version information corresponding to the second network element device is different from the version information corresponding to the remote attestation baseline file, that is, the version information corresponding to the second network element device is different from the version information corresponding to the remote attestation baseline file. The version information corresponding to the remote attestation baseline file does not match.
  • the first network element device determines that the second network element device does not support the remote attestation function and cannot perform remote attestation on the second network element device, and thus does not need to perform the above steps 901-905. Moreover, in response to steps 911-914 being performed later, the first network element device does not need to perform steps 911-914 again in the case of mismatch, thereby avoiding waste of processing resources.
  • steps 913 and 914 are aimed at the situation that the second network element device has the address family expansion capability. It should be understood that after step 911 and step 912 are performed, there may be a situation that the second network element device does not have the address family extension capability. In the case that the second network element device does not have the address family extension capability, the second network element device no longer sends to the first network element device the first network element device including at least one second capability subfield carrying the address family identifier. Instead, the sixth BGP message that does not include the second capability subfield carrying the address family identifier is sent to the first network element device. In the case that the message type of the sixth BGP message is an open type, the sixth BGP message includes a second optional parameter field, and the second optional parameter field is empty.
  • the sixth BGP message no longer includes at least one second capability subfield carrying the address family identifier as in step 914, but does not include the second capability subfield carrying the address family identifier.
  • the second capability subfield so that the first network element device determines that the second network element device does not have the address family extension capability.
  • the first NE device determines that the second NE device does not support the remote attestation function and cannot remotely attest to the second NE device, so there is no need to perform the above steps Steps 901-905.
  • the first network element device does not need to perform steps 906-910 when the second network element device does not have the address family extension capability, thereby avoiding a waste of processing resources. waste.
  • the fact that the second network element device supports the remote attestation function means that the version information corresponding to the second network element device matches the version information corresponding to the remote attestation baseline file.
  • the first device sends the first BGP packet to the second network element device based on the BGP connection, or before the second network element device receives the first BGP packet sent by the first network element device based on the BGP connection, only It is only necessary to perform the above steps 906-910, and it is not necessary to perform the above steps 911-914. After performing the above steps 906-910, the above steps 901-905 can be continued.
  • the first network element device determines that the second network element device does not support the remote attestation function, If the remote certification cannot be performed on the second network element device, the above steps 901-905 are not performed again.
  • the fact that the second network element device supports the remote attestation function means that the second network element device has an address family expansion capability.
  • the first device sends the first BGP packet to the second network element device based on the BGP connection, or before the second network element device receives the first BGP packet sent by the first network element device based on the BGP connection, only It is only necessary to perform the above steps 911-914, and it is not necessary to perform the above steps 906-910. After performing the above steps 911-914, the above steps 901-905 can be continued.
  • the first network element device determines that the second network element device does not support the remote attestation function and cannot authenticate the second network element device. For remote attestation, the above steps 901-905 are no longer performed.
  • the second network element device does not have the address family extension capability, for the sixth BGP message, refer to the description in the first case above, and details will not be repeated here.
  • FIG. 14 shows a schematic flowchart of obtaining a remote attestation result through the remote attestation process between the first network element device and the second network element device.
  • the remote attestation process is generally described in conjunction with FIG. 14 .
  • the RA process includes the following steps 1401-1412.
  • the first network element device has a route reflection function.
  • the first network element device can perform trustworthiness measurement on the second network element device, thereby realizing the RA process.
  • the second network element device is a device that needs to be determined whether it is in a trusted state, and a BGP connection for route reflection is established between the first network element device and the second network element device.
  • the first network element device acquires the remote attestation baseline file.
  • the first network element device receives the remote attestation baseline file sent by other devices. Or, when the first network element device and the second network element device are devices of the same version provided by the same supplier, the first network element device generates the remote attestation baseline file by itself according to the measurement information of the first network element device.
  • the first network element device sends a fifth BGP packet to the second network element device, so as to negotiate address family extension capability with the second network element device.
  • step 1403 refer to the description in step 911 above, and details are not repeated here.
  • the second network element device sends a sixth BGP packet to the first network element device, so as to negotiate address family extension capability with the first network element device.
  • step 1404 refer to the description in step 913 above, and details are not repeated here.
  • the first network element device determines whether the second network element device has an address family extension capability. Wherein, the first network element device checks the address family extension capability of the second network element device based on the analysis result of the sixth BGP message. If the second network element device has the address family extension capability, continue to perform step 1406 . If the second network element device does not have the address family extension capability, the first network element device determines that it cannot remotely authenticate the second network element device.
  • the first network element device sends a third BGP packet to the second network element device to query version information corresponding to the second network element device.
  • step 1406 refer to the description in step 906 above, which will not be repeated here.
  • the second network element device sends a fourth BGP packet to the first network element device, where the fourth BGP packet carries version information corresponding to the second network element device.
  • step 1407 refer to the description in step 908 above, and details are not repeated here.
  • the first network element device determines whether the version information corresponding to the second network element device matches the version information corresponding to the remote certification file. Wherein, the first network element device checks the version information corresponding to the second network element device based on the analysis result of the fourth BGP message. If the version information corresponding to the second network element device matches the version information corresponding to the remote attestation baseline file, proceed to step 1409; otherwise, the first network element device determines that the remote attestation cannot be performed on the second network element device.
  • the first network element device establishes a secure connection with the second network element device.
  • the first network element device sends a first BGP packet to the second network element device through the secure connection, so as to query the metric information of the second network element device.
  • step 1410 refer to the description in step 901 above, and details are not repeated here.
  • the second network element device sends a second BGP packet to the first network element device through a secure connection, where the second BGP packet carries metric information of the second network element device.
  • step 1411 refer to the description in step 903 above, and details are not repeated here.
  • the first network element device compares the measurement information of the second network element device carried in the second BGP message with the locally stored remote attestation baseline file to obtain a remote attestation result, and the remote attestation result is used to instruct the second network element to Whether the meta-device is in a trusted state.
  • step 1412 refer to the description in step 905 above, and details are not repeated here.
  • the embodiment of the present application also provides a remote attestation application device.
  • the apparatus is applied to the first network element device.
  • the apparatus is used to implement the remote attestation application method performed by the first network element device in FIG. 3 through various modules shown in FIG. 15 .
  • the remote attestation application device provided by the embodiment of the present application includes the following modules.
  • the obtaining module 1501 is configured to obtain a remote attestation result corresponding to the second network element device, the remote attestation result is used to indicate the trusted state of the second network element device, and the trusted state of the second network element device includes trusted, untrusted, or The state is unknown; for example, the manner in which the obtaining module 1501 obtains the remote attestation result corresponding to the second network element device can refer to the above-mentioned embodiment shown in FIG. 9 , which will not be repeated here. Alternatively, for the manner in which the acquiring module 1501 acquires the remote attestation result corresponding to the second network element device, reference may be made to the related content of step 301 in the embodiment shown in FIG. 3 , which will not be repeated here.
  • the management module 1502 is configured to perform routing management on the second network element device based on the trusted state of the second network element device indicated by the remote attestation result.
  • the management module 1502 performs routing management on the second network element device based on the trusted state of the second network element device indicated by the remote attestation result, please refer to the relevant content of step 302 in the embodiment shown in FIG. repeat.
  • the management module 1502 is configured to obtain the routing information corresponding to the second network element device; based on the trusted status of the second network element device, according to the configured rules for the routing information corresponding to the second network element device to manage.
  • the configured rules include routing management policies
  • the management module 1502 is configured to determine a target policy that matches the trusted state of the second network element device from the routing management policies; Manage routing information corresponding to network element devices.
  • the routing information corresponding to the second network element device includes at least one of the first routing information, the second routing information, the third routing information, and the fourth routing information, where the first routing information is The routing information that the second network element device needs to publish, the second routing information is the routing information published by the second network element device, the third routing information is the routing information that the second network element device needs to receive, and the fourth routing information is the second routing information
  • the routing information received by the network element device; the target policy includes at least one policy corresponding to the first routing information, the second routing information, the third routing information and the fourth routing information.
  • the trusted state of the second network element device is that the second network element device is trusted; the policy corresponding to the first routing information is used to indicate the release of the first routing information; the policy corresponding to the second routing information is used to Instructing to maintain the second routing information; the strategy corresponding to the third routing information is used to instruct publishing the third routing information to the second network element device; the strategy corresponding to the fourth routing information is used to instruct maintaining the fourth routing information.
  • the trusted state of the second network element device is that the second network element device is untrustworthy; the strategy corresponding to the first routing information is used to indicate that the first routing information is not issued; the strategy corresponding to the second routing information is used.
  • the policy corresponding to the third routing information is used to indicate not to publish the third routing information to the second network element device; the policy corresponding to the fourth routing information is used to indicate the withdrawal of the fourth routing information.
  • the trusted state of the second network element device is that the state of the second network element device is unknown; the strategy corresponding to the first routing information is used to indicate the release of the first routing information and the first priority index, and the first priority
  • the level indicator is used to indicate the priority of the first routing information, and the priority of the first routing information is lower than the default priority; the policy corresponding to the second routing information is used to indicate the release of the second routing information and the second priority indicator.
  • the second priority indicator is used to indicate the priority of the second routing information released this time. The priority of the second routing information released this time is lower than the default priority and lower than the priority of the second routing information released last time.
  • the strategy corresponding to the third routing information is used to instruct to issue the third routing information to the second network element device; the strategy corresponding to the fourth routing information is used to instruct to maintain the fourth routing information.
  • the configured rules include executable code, and the executable code is used to configure the routing information corresponding to the second network element device with a priority indicator that matches the trusted status of the second network element device, and manage Module 1502, configured to configure a third priority index for routing information corresponding to the second network element device by running executable code, wherein the third priority index is a priority index that matches the trusted status of the second network element device. level index, and the third priority index is used to indicate the priority of the routing information corresponding to the second network element device; and publish the routing information corresponding to the second network element device and the third priority index.
  • the routing information corresponding to the second network element device includes at least one of the first routing information and the second routing information, where the first routing information is the routing information that the second network element device needs to publish , the second routing information is the routing information published by the second network element device, the third priority index includes at least one of the priority index corresponding to the first routing information and the priority index corresponding to the second routing information, the first A priority indicator corresponding to the routing information is used to indicate the priority of the first routing information, and a priority indicator corresponding to the second routing information is used to indicate the priority of the second routing information.
  • the trusted state of the second network element device is that the second network element device is trusted; neither the priority of the first routing information nor the priority of the second routing information is lower than the default priority.
  • the trusted state of the second network element device is that the second network element device is not trusted; the priority of the first routing information and the priority of the second routing information are both lower than the default priority.
  • the priority indicator is a BGP attribute
  • the priority indicator includes a local priority or a multi-exit discriminator, wherein the larger the value of the local priority, the higher the priority indicated by the local priority, and more The smaller the value of the exit discriminator, the higher the priority indicated by the multi-exit discriminator.
  • the acquisition module 1501 is configured to read a remote certification result acquisition command, and the remote certification result acquisition command is used to indicate the acquisition path of the remote certification result; acquire the remote certification according to the acquisition path indicated by the remote certification result acquisition command result.
  • the remote attestation application device shown in Figure 15 is applied to the first network element device, the structure it has, the detailed process of interacting with the second network element device, and the details of applying the remote attestation result to the second network element device for routing management
  • the first network element device has a route reflection function, and a BGP connection for route reflection is established between the first network element device and the second network element device.
  • the remote attestation result is applied to the management process of the second network element device, so that the remote attestation result can be reflected in the routing function of the second network element device. Since the remote attestation result is used to indicate the trusted state of the second network element device, the application of the remote attestation result to manage the second network element device improves the reliability of management, thereby ensuring that the The security of the network architecture, and the security of communication based on the second network element device. Moreover, the application of the embodiment of the present application can also make the lower the degree of trustworthiness of the second network element device, the lower the probability of traffic passing through the second network element device.
  • FIG. 16 shows a schematic structural diagram of an exemplary remote certification application device 1600 of the present application.
  • the remote certification application device 1600 includes at least one processor 1601 , memory 1603 and at least one network interface 1604 .
  • the processor 1601 is, for example, a general-purpose CPU, a digital signal processor (digital signal processor, DSP), a network processor (network processor, NP), a GPU, a neural network processor (neural-network processing units, NPU), a data processing unit ( Data Processing Unit, DPU), microprocessor or one or more integrated circuits or application-specific integrated circuits (application-specific integrated circuit, ASIC), programmable logic device (programmable logic device, PLD) or Other programmable logic devices, transistor logic devices, hardware components, or any combination thereof.
  • DSP digital signal processor
  • NP network processor
  • GPU a neural network processor
  • NPU neural-network processing units
  • DPU data processing unit
  • microprocessor or one or more integrated circuits or application-specific integrated circuits application-specific integrated circuit, ASIC
  • programmable logic device programmable logic device, PLD
  • Other programmable logic devices transistor logic devices, hardware components, or any combination thereof.
  • the PLD is, for example, a complex programmable logic device (complex programmable logic device, CPLD), a field-programmable gate array (field-programmable gate array, FPGA), a general array logic (generic array logic, GAL) or any combination thereof. It can implement or execute the various logical blocks, modules and circuits described in connection with the present disclosure.
  • the processor can also be a combination of computing functions, for example, a combination of one or more microprocessors, a combination of DSP and a microprocessor, and so on.
  • the remote attestation application device 1600 further includes a bus 1602 .
  • the bus 1602 is used to communicate information between the various components of the remote attestation application device 1600.
  • the bus 1602 may be a peripheral component interconnect standard (PCI for short) bus or an extended industry standard architecture (EISA for short) bus or the like.
  • PCI peripheral component interconnect standard
  • EISA extended industry standard architecture
  • the bus 1602 can be divided into address bus, data bus, control bus and so on. For ease of representation, only one thick line is used in FIG. 16 , but it does not mean that there is only one bus or one type of bus.
  • the memory 1603 is, for example, a read-only memory (read-only memory, ROM) or other types of storage devices that can store static information and instructions, or a random access memory (random access memory, RAM) or other types that can store information and instructions.
  • types of dynamic storage devices such as electrically erasable programmable read-only memory (EEPROM), compact disc read-only memory (CD-ROM) or other optical disc storage, optical disc storage (including compact discs, laser discs, optical discs, digital versatile discs, Blu-ray discs, etc.), magnetic disk storage media or other magnetic storage devices, or can be used to carry or store desired program code in the form of instructions or data structures and can be used by Any other medium accessed by a computer, but not limited to.
  • the memory 1603 exists independently, for example, and is connected to the processor 1601 through the bus 1602 .
  • the memory 1603 can also be integrated with the processor 1601.
  • the network interface 1604 uses any device such as a transceiver for communicating with other devices or a communication network.
  • the communication network can be Ethernet, radio access network (radio access network, RAN) or wireless local area network (wireless local area network, WLAN). )wait.
  • the network interface 1604 may include a wired network interface, and may also include a wireless network interface.
  • the network interface 1604 can be an Ethernet (Ethernet) interface, such as: Fast Ethernet (Fast Ethernet, FE) interface, Gigabit Ethernet (Gigabit Ethernet, GE) interface, asynchronous transfer mode (Asynchronous Transfer Mode, ATM) interface, WLAN interface, cellular network interface, or a combination thereof.
  • the Ethernet interface can be an optical interface, an electrical interface or a combination thereof.
  • the network interface 1604 may be used for remote attestation application device 1600 to communicate with other devices.
  • the processor 1601 may include one or more CPUs, such as CPU0 and CPU1 shown in FIG. 16 . Each of these processors can be a single-core processor or a multi-core processor.
  • a processor herein may refer to one or more devices, circuits, and/or processing cores for processing data (eg, computer program instructions).
  • the remote certification application device 1600 may include multiple processors, such as the processor 1601 and the processor 1605 shown in FIG. 16 . Each of these processors can be a single-core processor or a multi-core processor.
  • a processor herein may refer to one or more devices, circuits, and/or processing cores for processing data such as computer program instructions.
  • the memory 1603 is used to store program instructions 1610 for implementing the solutions of the present application
  • the processor 1601 can execute the program instructions 1610 stored in the memory 1603 . That is to say, the remote attestation application device 1600 can implement the method provided by the method embodiment through the processor 1601 and the program instructions 1610 in the memory 1603, that is, the first network element device or the second network element device in FIGS. 3, 9, 12, and 14 Second, the method executed by the network element device.
  • One or more software modules may be included in the program instructions 1610 .
  • the processor 1601 itself may also store program instructions for executing the solution of the present application.
  • the remote attestation application device 1600 of the present application may correspond to the first network element device for performing the above method, and the processor 1601 in the remote attestation application device 1600 reads the instructions in the memory 1603, so that The remote attestation application device 1600 shown in FIG. 16 can execute all or part of the steps in the method embodiment.
  • the remote attestation application device 1600 may also correspond to the apparatus shown in FIG. 15 above, and each functional module in the apparatus shown in FIG. In other words, the functional modules included in the apparatus shown in FIG. 15 are generated after the processor 1601 of the remote attestation application device 1600 reads the program instructions 1610 stored in the memory 1603.
  • each step of the method shown in FIG. 3 , 9 , 12 , and 14 is completed by an integrated logic circuit of hardware in the processor of the remote attestation application device 1600 or an instruction in the form of software.
  • the steps combined with the method embodiments disclosed in this application may be directly implemented by a hardware processor, or implemented by a combination of hardware and software modules in the processor.
  • the software module can be located in a mature storage medium in the field such as random access memory, flash memory, read-only memory, programmable read-only memory or electrically erasable programmable memory, register.
  • the storage medium is located in the memory, and the processor reads the information in the memory, and completes the steps of the above method embodiments in combination with its hardware. To avoid repetition, no detailed description is given here.
  • processor can be a central processing unit (Central Processing Unit, CPU), and can also be other general-purpose processors, digital signal processing (digital signal processing, DSP), application specific integrated circuit (application specific integrated circuit, ASIC), field-programmable gate array (field-programmable gate array, FPGA) or other programmable logic devices, discrete gate or transistor logic devices, discrete hardware components, etc.
  • a general purpose processor may be a microprocessor or any conventional processor or the like. It should be noted that the processor may be a processor supporting advanced RISC machines (ARM) architecture.
  • ARM advanced RISC machines
  • the above-mentioned memory may include a read-only memory and a random-access memory, and provide instructions and data to the processor.
  • Memory may also include non-volatile random access memory.
  • the memory may also store device type information.
  • the memory can be either volatile memory or nonvolatile memory, or can include both volatile and nonvolatile memory.
  • the non-volatile memory can be read-only memory (read-only memory, ROM), programmable read-only memory (programmable ROM, PROM), erasable programmable read-only memory (erasable PROM, EPROM), electrically programmable Erases programmable read-only memory (electrically EPROM, EEPROM) or flash memory.
  • Volatile memory can be random access memory (RAM), which acts as external cache memory. By way of illustration and not limitation, many forms of RAM are available.
  • static random access memory static random access memory
  • dynamic random access memory dynamic random access memory
  • DRAM dynamic random access memory
  • SDRAM synchronous dynamic random access memory
  • double data rate synchronous dynamic random access Memory double data date SDRAM, DDR SDRAM
  • enhanced synchronous dynamic random access memory enhanced SDRAM, ESDRAM
  • serial link DRAM SLDRAM
  • direct memory bus random access memory direct rambus RAM
  • a remote attestation application system includes a first network element device and at least one second network element device, the first network element device is communicatively connected to the at least one second network element device, The first network element device is used to execute the method executed by the first network element device in Figures 3, 9, 12, and 14, and the second network element device is used to execute the method executed by the second network element device in Figures 9, 12, and 14 method.
  • a computer program (product) is provided, and the computer program (product) includes: computer program code, when the computer program code is run by a computer, the computer is made to execute An application method of remote attestation performed by a network element device. Alternatively, the computer is made to execute the method executed by the second network element device in FIGS. 9 , 12 , and 14 .
  • a computer-readable storage medium stores programs or instructions. When the programs or instructions are run on the computer, the computer executes the above-mentioned steps in FIGS. 3, 9, 12, and 14. A method performed by a network element device. Alternatively, the computer executes the methods executed by the second network element device in FIGS. 9 , 12 , and 14 above.
  • a chip including a processor, for calling and executing instructions stored in the memory from the memory, so that the device installed with the chip executes the first network shown in FIGS. 3, 9, 12, and 14.
  • another chip including: an input interface, an output interface, a processor, and a memory.
  • the input interface, the output interface, the processor, and the memory are connected through an internal connection path, and the processor is used to execute the memory in the memory.
  • code when the code is executed, the processor is configured to execute the method executed by the first network element device in FIG. 3 , 9 , 12 , and 14 .
  • the processor is configured to execute the method executed by the second network element device in FIGS. 9 , 12 , and 14 .
  • all or part of them may be implemented by software, hardware, firmware or any combination thereof.
  • software When implemented using software, it may be implemented in whole or in part in the form of a computer program product.
  • the computer program product includes one or more computer instructions. When the computer program instructions are loaded and executed on the computer, the processes or functions according to the present application will be generated in whole or in part.
  • the computer can be a general purpose computer, a special purpose computer, a computer network, or other programmable devices.
  • the computer instructions may be stored in or transmitted from one computer-readable storage medium to another computer-readable storage medium, for example, the computer instructions may be transmitted from a website, computer, server or data center Transmission to another website site, computer, server, or data center by wired (eg, coaxial cable, optical fiber, DSL) or wireless (eg, infrared, wireless, microwave, etc.) means.
  • the computer-readable storage medium may be any available medium that can be accessed by a computer, or a data storage device such as a server or a data center integrated with one or more available media.
  • the available medium may be a magnetic medium (for example, a floppy disk, a hard disk, a magnetic tape), an optical medium (for example, DVD), or a semiconductor medium (for example, a Solid State Disk).
  • first and second are used to distinguish the same or similar items with basically the same function and function. It should be understood that “first”, “second” and “nth” There are no logical or timing dependencies, nor are there restrictions on quantity or order of execution. It should also be understood that although the following description uses the terms first, second, etc. to describe various elements, these elements should not be limited by the terms. These terms are only used to distinguish one element from another.
  • if and “if” may be construed to mean “when” ("when” or “upon”) or “in response to determining” or “in response to detecting”.
  • phrases “if it is determined" or “if [the stated condition or event] is detected” may be construed to mean “when determining” or “in response to determining... ” or “upon detection of [stated condition or event]” or “in response to detection of [stated condition or event]”.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

La présente invention concerne le domaine technique des communications, et concerne un procédé, un appareil, un dispositif et un système d'application d'attestation à distance, et un support de stockage. Le procédé comprend : un premier dispositif d'élément de réseau obtient un résultat d'attestation à distance correspondant à un deuxième dispositif d'élément de réseau, le résultat d'attestation à distance étant utilisé pour indiquer l'état de confiance du deuxième dispositif d'élément de réseau, les états de confiance du deuxième dispositif d'élément de réseau comprenant l'état de confiance, l'état non fiable ou l'état inconnu ; ensuite, le premier dispositif d'élément de réseau effectue la gestion du routage sur le deuxième dispositif d'élément de réseau sur la base de l'état de confiance du deuxième dispositif d'élément de réseau indiqué par le résultat d'attestation à distance. Dans des modes de réalisation de la présente invention, après l'obtention du résultat d'attestation à distance, le résultat d'attestation à distance est appliqué à un processus de gestion du second dispositif d'élément de réseau, de sorte que le résultat d'attestation à distance peut être reflété sur une fonction de routage du second dispositif d'élément de réseau. Étant donné que le résultat de l'attestation à distance est utilisé pour indiquer l'état de confiance du deuxième dispositif d'élément de réseau, la fiabilité de la gestion est améliorée par l'application du résultat de l'attestation à distance pour gérer le deuxième dispositif d'élément de réseau.
PCT/CN2022/091015 2021-11-29 2022-05-05 Procédé, appareil, dispositif et système d'application d'attestation à distance, et support de stockage WO2023092951A1 (fr)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN202111436561.2 2021-11-29
CN202111436561.2A CN116192633A (zh) 2021-11-29 2021-11-29 远程证明的应用方法、装置、设备、系统及存储介质

Publications (1)

Publication Number Publication Date
WO2023092951A1 true WO2023092951A1 (fr) 2023-06-01

Family

ID=86442886

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2022/091015 WO2023092951A1 (fr) 2021-11-29 2022-05-05 Procédé, appareil, dispositif et système d'application d'attestation à distance, et support de stockage

Country Status (2)

Country Link
CN (1) CN116192633A (fr)
WO (1) WO2023092951A1 (fr)

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101355495A (zh) * 2008-09-11 2009-01-28 电子科技大学 基于容错容侵的ip可信路由实现方法
CN102572822A (zh) * 2010-12-15 2012-07-11 中国科学技术大学 一种实现安全路由的方法和装置
CN111600871A (zh) * 2020-05-13 2020-08-28 中国联合网络通信集团有限公司 一种防止攻击方法及装置
US20200322334A1 (en) * 2019-04-05 2020-10-08 Cisco Technology, Inc. Authentication of network devices based on extensible access control protocols
CN112134692A (zh) * 2019-06-24 2020-12-25 华为技术有限公司 一种远程证明方式的协商方法及装置
CN112769843A (zh) * 2021-01-16 2021-05-07 深圳市日海飞信信息系统技术有限公司 安全可信网络保障方法、装置、设备及存储介质
CN113556282A (zh) * 2020-04-23 2021-10-26 华为技术有限公司 一种路由处理方法及设备

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101355495A (zh) * 2008-09-11 2009-01-28 电子科技大学 基于容错容侵的ip可信路由实现方法
CN102572822A (zh) * 2010-12-15 2012-07-11 中国科学技术大学 一种实现安全路由的方法和装置
US20200322334A1 (en) * 2019-04-05 2020-10-08 Cisco Technology, Inc. Authentication of network devices based on extensible access control protocols
CN112134692A (zh) * 2019-06-24 2020-12-25 华为技术有限公司 一种远程证明方式的协商方法及装置
CN113556282A (zh) * 2020-04-23 2021-10-26 华为技术有限公司 一种路由处理方法及设备
CN111600871A (zh) * 2020-05-13 2020-08-28 中国联合网络通信集团有限公司 一种防止攻击方法及装置
CN112769843A (zh) * 2021-01-16 2021-05-07 深圳市日海飞信信息系统技术有限公司 安全可信网络保障方法、装置、设备及存储介质

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
NOKIA, NOKIA SHANGHAI BELL: "New Solution Using Attestation for Key Issue #13", 3GPP DRAFT; S3-213896, 3RD GENERATION PARTNERSHIP PROJECT (3GPP), MOBILE COMPETENCE CENTRE ; 650, ROUTE DES LUCIOLES ; F-06921 SOPHIA-ANTIPOLIS CEDEX ; FRANCE, vol. SA WG3, no. e-meeting; 20211108 - 20211119, 31 October 2021 (2021-10-31), Mobile Competence Centre ; 650, route des Lucioles ; F-06921 Sophia-Antipolis Cedex ; France, XP052073223 *

Also Published As

Publication number Publication date
CN116192633A (zh) 2023-05-30

Similar Documents

Publication Publication Date Title
US11706102B2 (en) Dynamically deployable self configuring distributed network management system
US10868743B2 (en) System and method for providing fast platform telemetry data
US7978631B1 (en) Method and apparatus for encoding and mapping of virtual addresses for clusters
US7788522B1 (en) Autonomous cluster organization, collision detection, and resolutions
US11689606B2 (en) Communication method, system and apparatus
WO2019184164A1 (fr) Procédé de déploiement automatique de nœud travailleur de kubernetes, dispositif, appareil terminal et support de stockage lisible
BRPI0614925B1 (pt) Método de armazenamento em cache e compartilhamento de arquivos
TW200803303A (en) Inter-proximity communication within a rendezvous federation
KR20110068899A (ko) 분산형 메시 네트워크
US20170331708A1 (en) Systems and methods for providing a self-electing service
US10491513B2 (en) Verifying packet tags in software defined networks
US11595306B2 (en) Executing workloads across multiple cloud service providers
US9426246B2 (en) Method and apparatus for providing caching service in network infrastructure
WO2008089616A1 (fr) Serveur, système réseau p2p et procédé d'acheminement et de transfert de l'affectation de la clé de ressource de ce dernier.......
CN114363162A (zh) 区块链日志的生成方法及装置、电子设备、存储介质
WO2023092951A1 (fr) Procédé, appareil, dispositif et système d'application d'attestation à distance, et support de stockage
US8087066B2 (en) Method and system for securing a commercial grid network
WO2021093510A1 (fr) Procédé et système permettant de traiter un service de réseau, et dispositif de passerelle
US10911207B1 (en) Reusable acknowledgments
WO2023065670A1 (fr) Procédé et appareil d'attestation à distance, dispositif, système et support de stockage lisible
CN114731297A (zh) 用于计算设备对等方匹配的消息限制的自组织网络组
US20160248596A1 (en) Reflecting mdns packets
WO2022063121A1 (fr) Procédé et dispositif d'intercommunication de réseau basés sur un réseau privé, et groupe d'ordinateurs
CN113545130B (zh) 利用分布式散列的无线客户端的快速漫游和统一策略
US20240056412A1 (en) Underlay path selection in fabric/overlay access networks

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 22897051

Country of ref document: EP

Kind code of ref document: A1