[go: up one dir, main page]

WO2024159901A1 - Network attack defense method, network element device and computer-readable storage medium - Google Patents

Network attack defense method, network element device and computer-readable storage medium Download PDF

Info

Publication number
WO2024159901A1
WO2024159901A1 PCT/CN2023/135593 CN2023135593W WO2024159901A1 WO 2024159901 A1 WO2024159901 A1 WO 2024159901A1 CN 2023135593 W CN2023135593 W CN 2023135593W WO 2024159901 A1 WO2024159901 A1 WO 2024159901A1
Authority
WO
WIPO (PCT)
Prior art keywords
message
attack
network
detected
information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Ceased
Application number
PCT/CN2023/135593
Other languages
French (fr)
Chinese (zh)
Inventor
施云涛
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
ZTE Corp
Original Assignee
ZTE Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by ZTE Corp filed Critical ZTE Corp
Publication of WO2024159901A1 publication Critical patent/WO2024159901A1/en
Anticipated expiration legal-status Critical
Ceased legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/1458Denial of Service
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1416Event detection, e.g. attack signature detection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/40Network security protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/146Tracing the source of attacks

Definitions

  • the present application relates to the field of network security technology, and in particular to a method for defending against network attacks, a network element device, and a computer-readable storage medium.
  • DDoS Distributed Denial of Service
  • SDN Software Defined Network
  • the anti-attack solution is generally to configure DDOS detection equipment on network element devices to monitor traffic and divert it to the state firewall. Due to cost and scale issues, DDOS detection equipment cannot monitor all network traffic. In actual application scenarios, with the highly distributed and complex attack behaviors, the current network anti-attack solution can no longer ensure the effective defense of the network attack source in a short period of time. That is, either it takes a long time to ensure that the network attack source can be detected and defended, or the detection accuracy of the network attack source is sacrificed to improve the detection efficiency. It is impossible to take into account both the detection efficiency and detection accuracy of the network attack source at the same time.
  • the main purpose of this application is to provide a network attack defense method, network element equipment and computer-readable storage medium, aiming to solve the current technical problem of being unable to simultaneously take into account the detection efficiency and detection accuracy of network attack sources.
  • a network attack defense method including:
  • the system operation state After determining that the system operation state is abnormal, taking the message data flow in the current cycle as the data flow to be detected, and checking whether there is an attack message in the data flow to be detected according to the message frequency information, message load information and source address information corresponding to the data flow to be detected, wherein the source address information includes a source IP address and a source port;
  • a source sending address corresponding to the attack message is identified, and a suppression process is performed on messages sent by the source sending address.
  • the present application also provides a network element device, the network element device comprising: a memory, A processor and a network attack defense program stored in the memory and executable on the processor, wherein the network attack defense program implements the network attack defense method as described above when executed by the processor.
  • the present application also provides a computer-readable storage medium, on which a network attack defense program is stored.
  • a network attack defense program is stored on which a network attack defense program is stored.
  • FIG1 is a flow chart of a first embodiment of a network attack defense method of the present application
  • FIG2 is a flow chart of a second embodiment of a method for defending against network attacks of the present application
  • FIG3 is a schematic diagram of the system architecture of a network attack defense system according to an embodiment of the present application.
  • FIG4 is a global stage flow chart of the network attack defense method according to an embodiment of the present application.
  • FIG5 is a flow chart of a method for defending against network attacks in a specific embodiment of the present application.
  • FIG6 is a schematic diagram of functional modules of a network attack defense device according to an embodiment of the present application.
  • FIG. 7 is a schematic diagram of the hardware structure of a network element device involved in an embodiment of the present application.
  • connection can be a fixed connection, a detachable connection, or an integral connection; it can be a mechanical connection or an electrical connection; it can be a direct connection or an indirect connection through an intermediate medium, it can be the internal connection of two elements or the interaction relationship between two elements, unless otherwise clearly defined.
  • fixation can be a fixed connection, a detachable connection, or an integral connection; it can be a mechanical connection or an electrical connection; it can be a direct connection or an indirect connection through an intermediate medium, it can be the internal connection of two elements or the interaction relationship between two elements, unless otherwise clearly defined.
  • the anti-attack solution is generally to configure DDOS detection equipment on network element devices to monitor traffic and divert it to the state firewall. Due to cost and scale issues, DDOS detection equipment cannot monitor all network traffic. In actual application scenarios, with the highly distributed and complex attack behaviors, the current network anti-attack solution can no longer ensure the effective defense of the network attack source in a short period of time. That is, either it takes a long time to ensure that the network attack source can be detected and defended, or the detection accuracy of the network attack source is sacrificed to improve the detection efficiency. It is impossible to take into account both the detection efficiency and detection accuracy of the network attack source at the same time.
  • an embodiment of the present application provides a method for defending against network attacks, with reference to FIG1 , which is a flow chart of an embodiment of a method for defending against network attacks of the present application.
  • the method for defending against network attacks includes:
  • Step S10 detecting the system operation status of the current cycle
  • the system operation status of the network device can be detected once every time a preset detection cycle is reached.
  • the detection cycle can be set according to actual needs, for example, it can be set to 1 second (s).
  • the current cycle refers to the detection cycle at the current moment.
  • the network device is the protected object, and can be an object such as a switch, a router or a host device for sending and receiving data streams, and the data stream is sent by the source device to the protected object (network device).
  • the system operation status is used to indicate whether the network device can process each service message normally, or whether the network device is in a state of serious network congestion, resulting in the inability to process other normal service processing requests in a timely manner.
  • Step S20 after determining that the system operation state is abnormal, taking the message data flow in the current cycle as the data flow to be detected, and checking whether there is an attack message in the data flow to be detected according to the message frequency information, message load information and source address information corresponding to the data flow to be detected, wherein the source address information includes a source IP address and a source port;
  • the network device when the network device cannot process each service message normally, it means that the system operation state is abnormal. Or, when the network device is in a relatively serious network congestion state, resulting in the inability to process other service processing requests in time, it means that the system operation state is abnormal.
  • the message frequency information is used to characterize the message receiving frequency or message sending frequency.
  • the message frequency information of network address A is used to characterize the message receiving frequency or message sending frequency of network address A.
  • the message frequency information of network address B is used to characterize the message receiving frequency or message sending frequency of network address B.
  • the message receiving frequency refers to the data volume of the business message received in a specified time period, which can be measured by the number of bytes or bits received per unit time.
  • the message sending frequency refers to the data volume of the business message sent in a specified time period, which can be measured by the number of bytes or bits sent per unit time.
  • Attackers frequently send a large number of data service requests to network devices, which quickly exhausts the key resources of network devices, causing them to crash or take time to process these data service requests, resulting in the inability to process other normal business service requests. Therefore, when a large number of service requests suddenly appear in a certain period of time, that is, the message frequency value is high, the attackers will cause the network devices to be depleted of key resources, causing them to crash or take time to process these data service requests, causing the service requests of other normal businesses to be unable to be processed normally. When it is high, it often indicates that the data flow to be detected contains attack packets. Therefore, this embodiment can use the packet frequency information corresponding to the data flow to be detected as a dimension to judge whether the data flow to be detected contains attack packets, and perform attack detection on the data flow to be detected.
  • the message payload information can be used to characterize the occurrence of each data in the payload of the data stream to be detected. It is known to those skilled in the art that, since the occurrence of each data in the payload of a normal message of a general service is relatively close, and is greatly different from the occurrence of each data in the payload of an attack message, the occurrence of each data in the payload of the data stream to be detected is determined according to the message payload information, and then the information characteristic value of the payload is calculated by the occurrence of each data in the payload, so that the attack message can be distinguished relatively accurately.
  • the information characteristic value of the data stream to be detected can be determined based on the occurrence of each data in the payload of the data stream to be detected. Among them, the occurrence of each data in the payload can be the occurrence of each character in the payload. The occurrence can be expressed as an occurrence probability.
  • the network device can calculate the information characteristic value of the data flow to be detected according to the occurrence probability of each data in the data flow to be detected.
  • the occurrence probability corresponding to each byte of the character in the payload of the message to be detected can be determined first.
  • the occurrence probability of each byte in the payload is added as the information characteristic value of the payload.
  • the logarithm of the occurrence probability of the byte is first calculated, and then the occurrence probability of the byte is multiplied by the logarithm of the occurrence probability of the byte as the characteristic value corresponding to the byte, and then the characteristic values corresponding to each byte in the payload are added as the information characteristic value of the payload.
  • the reference information characteristic value range can be a normal message reference information characteristic value range, and can also be an attack message reference information characteristic value range. Therefore, this embodiment can perform attack detection on the data flow to be detected based on the message payload information corresponding to the data flow to be detected, as another dimension for judging whether the data flow to be detected contains an attack message.
  • the source address information can be used to characterize the source address of each service message in the data stream to be detected.
  • the source address information includes the source IP (Internet Protocol) address and the source port.
  • IP Internet Protocol
  • the resources requested by the client have relatively large random characteristics.
  • the message flow information sent by each source address can be determined, and the information entropy of the requested resource of the network device can be determined according to the message flow information sent by each source address.
  • the information entropy is a measure of the degree of randomness of the information.
  • the purpose of discovering the attack message is achieved. Specifically, considering that when the network device is attacked, the randomness of the request to the network URL (Uniform Resource Locator) mutates, the information entropy value mutates, so as to judge that the system of the network device is under message attack.
  • the data flow corresponding to when the fluctuation trend of the information entropy reaches the preset fluctuation change condition is regarded as an abnormal data flow (i.e., an attack message). Therefore, this embodiment can perform attack detection on the data flow to be detected based on the source address information corresponding to the data flow to be detected, as another dimension for judging whether the data flow to be detected contains an attack message.
  • step S30 is executed to identify the source sending address corresponding to the attack message after determining that there is an attack message, and suppress the message sent by the source sending address.
  • the source sending address corresponding to the attack message can be identified by reading the source address information carried by the attack message.
  • no attack message if no attack message is identified, it means that the network device is not attacked.
  • the detection cycle arrives, the next detection cycle is updated as the current cycle, and then the process returns to step S10: detecting the system operation status of the current cycle. If no attack message is identified in the data flow to be detected, there is no need to execute the message defense strategy, that is, there is no need to suppress normal messages.
  • the source sending address corresponding to the attack message is identified, and the message sent by the source sending address is suppressed, thereby refusing to receive the attack message sent by the attack source port.
  • the source sending address corresponding to the attack message can be added to the blacklist. If a message carrying a source address in the blacklist is received, it can be directly discarded, suppressing the attack message sent by the attack source, thereby effectively defending against the attack source.
  • the network device will forward it normally according to the forwarding logic corresponding to the normal communication message.
  • the source sending address may be the device information or website information corresponding to the initiator of the attack behavior data (i.e., the sender of the attack message).
  • the device information may include the MAC (Media Access Control) address of the initiator's device.
  • the network information may include the network address of the initiator during communication or the network segment to which the IP address belongs.
  • the initiator that is, the attacker who initiates the network attack event, usually continuously initiates network attack behaviors when conducting a network attack.
  • the network device can regularly analyze network communication related data at a preset frequency to determine whether a network attack event has occurred, and determine the organizational information of the initiator of the network attack event, so as to periodically track and trace the network attack, thereby monitoring and protecting the network communication security of the network device.
  • the network device of this embodiment provides an attack tracing function. After determining the existence of an attack message, it identifies the source sending address corresponding to the attack message, thereby locking the suspected attack source, providing information support for subsequent attack defense, and suppressing the message sent by the source sending address, thereby providing an attack defense function. Based on the attack tracing results and defense strategies, the attack traffic is suppressed to protect the normal operation of the network device.
  • the method further includes:
  • Step A10 If the source sending address corresponding to the attack message is not identified within the preset time period, a rate limit process is performed on each message in the data flow to be detected for a preset defense time period.
  • the preset duration can be set by those skilled in the art according to actual conditions, for example, 1 minute, and this embodiment does not make any specific limitation.
  • This embodiment performs speed limiting processing for a preset defense time on each message in the data stream to be detected when the source sending address corresponding to the attack message is not identified within the preset time. Therefore, when the attack source tracing fails to detect the attack source, indiscriminate speed limiting is performed. When the defense strategy times out, the failure strategy is executed to prevent continuous suppression of normal communication messages.
  • This embodiment achieves suppression defense of attack messages to a certain extent by setting a preset defense protection time. At the same time, after the preset defense protection time, the suppression processing of each message in the data stream to be detected is cancelled, thereby effectively restoring the processing of business service requests for normal messages.
  • the method further includes:
  • Step B10 based on the inspection result of checking whether there is an attack message in the data flow to be detected, generating a first record log corresponding to the attack message inspection result;
  • the generated first record log may record the time when the attack message is detected, the receiving port of the attack message, and the identification of the attack message based on Which KPI (Key Performance Indicator) indicator has an abnormality and other related information.
  • the KPI indicator may include the message frequency information, message load information or information entropy corresponding to the data flow to be detected.
  • Step B20 after the step of identifying the source sending address corresponding to the attack message, the method further includes:
  • Step B30 Based on the identification result of the source sending address corresponding to the attack message, a second record log corresponding to the attack source tracing identification result is generated.
  • the generated second record log may record the result information that the attack source tracing is not successful. If the identification result is that the source sending address corresponding to the attack message is identified, the generated second record log may record the result information that the attack source tracing is successful, the time when the source sending address is identified, and the source sending address and other related information.
  • This embodiment generates a first record log corresponding to the attack message check result by checking whether there is an attack message in the data stream to be detected, thereby generating an alarm to the staff through log records when the attack message is detected, and it is also convenient for subsequent staff to review the relevant situation when the attack message is detected according to the first record log, which is conducive to iterative optimization of the attack detection mechanism for detecting whether there is an attack message in the data stream to be detected.
  • This embodiment also generates a second record log corresponding to the attack tracing identification result based on the identification result of the source sending address corresponding to the attack message, thereby generating an alarm to the staff through log records when the source address (i.e., the attack source) corresponding to the sending attack message is detected, and it is also convenient for subsequent staff to review the relevant situation when the attack message is traced according to the second record log, which is conducive to iterative optimization of the attack tracing mechanism for identifying the source sending address corresponding to the attack message.
  • the source address i.e., the attack source
  • the present application proposes a network attack defense method, a network element device and a computer-readable storage medium.
  • the technical solution of the embodiment of the present application is to detect the system operation status of the current cycle, so that before the network attack detection is performed on the message data flow, the system operation status is first checked, and the subsequent network attack detection steps are performed only after the system operation status is determined to be abnormal, so as to avoid blindly starting the network attack detection and increasing the system operation load, thereby reducing the efficiency of detecting the actual network attack source, and after determining that the system operation status is abnormal, the message data flow in the current cycle is used as the data flow to be detected, and the system operation status is determined to be abnormal.
  • the message frequency information, message payload information and source address information corresponding to the detection data flow are checked to see if there are attack messages in the data flow to be detected, so as to determine whether the network element device (or network device) is under network attack based on multi-dimensional analysis, thereby improving the accuracy of network attack identification and the efficiency of detecting the source of network attacks.
  • the source sending address corresponding to the attack message is identified to complete the source tracing of the network attack, and then the messages sent by the source sending address are suppressed, so as to provide attack defense or suppression functions after the attack is detected or traced to the attack source, thereby protecting the normal operation of the network element device.
  • the current anti-attack solution generally involves additionally configuring DDOS detection devices on network element devices to monitor traffic and direct it to the stateful firewall. Due to cost and scale issues, DDOS detection devices cannot monitor all network traffic. In actual application scenarios, with highly distributed and complex attack behaviors, the current network anti-attack solution can no longer ensure effective defense of network attack sources in a relatively short period of time, and cannot take into account both the detection efficiency and detection accuracy of network attack sources at the same time.
  • the embodiment of the present application does not need to configure DDOS detection equipment.
  • the embodiment of the present application can integrate the logic program of the network attack defense method into the network element device, directly detect, trace and defend against network attacks on the message data flow, without diverting it to the state firewall, thereby improving the detection efficiency of the network attack source.
  • the embodiment of the present application verifies and analyzes whether the system is under network attack by monitoring key KPIs (Key Performance Indicator) such as message frequency information, message load information and source address information of the data flow on the network element device side, thereby improving the detection accuracy and efficiency of network attacks based on multi-dimensional analysis, and achieving the improvement of the detection efficiency of the network attack source while improving the detection accuracy of the network attack source, taking into account the detection efficiency and detection accuracy of the network attack source.
  • KPIs Key Performance Indicator
  • the attack packet detection can be completed by the network element device itself, and there is no need to upload the data flow to the state firewall for processing.
  • the detection can be completed on the network element device side, which can meet the requirements of high-speed forwarding, effectively improve the detection accuracy and detection efficiency of network attacks, and solve the current technical problem that the detection efficiency and detection accuracy of the network attack source cannot be taken into account at the same time.
  • the step S10 of detecting the system operation status of the current cycle includes:
  • Step C10 detecting the CPU utilization rate, system message flow value and service operation status of the system in the current cycle
  • Step C20 determining the system operation status of the current cycle according to the CPU utilization, the system message flow value and the service operation status.
  • the CPU (Central Processing Unit) utilization refers to the CPU resources currently occupied by the network device.
  • the system message flow value refers to the total flow value corresponding to all business messages that the network device currently needs to process.
  • the business operation status is used to characterize whether the network device can normally process the service requests of normal business messages. Among them, if there are more than a preset number of normal business messages whose service requests cannot be processed normally, it is determined that the business operation status is abnormal.
  • the step C20 of determining the system operation status of the current cycle according to the CPU utilization, the system message flow value and the service operation status includes:
  • Step D10 determining whether at least one of the following conditions is satisfied: the CPU utilization is greater than a preset utilization threshold, the system message flow value is greater than a preset flow threshold, and the service operation state is abnormal;
  • Step D20 If yes, determine that the system operation status of the current cycle is abnormal operation
  • Step D30 If not, determine that the system operation status of the current cycle is normal.
  • the system operation state of the current period is determined to be abnormal operation. If it is determined that none of the following conditions is met: the CPU utilization is greater than a preset utilization threshold, the system message flow value is greater than a preset flow threshold, and the business operation state is abnormal, then the system operation state of the current period is determined to be normal operation.
  • This embodiment detects the system's CPU utilization, system message traffic value, and business operation status in the current period, and accurately identifies the system operation status of the network device in the current period based on the CPU utilization, the system message traffic value, and the business operation status.
  • This embodiment uses multiple performance characteristics corresponding to when the network device is attacked as the judgment criteria for judging the system operation status of the network device in the current period, takes information from multiple dimensions into consideration, greatly improves the recognition accuracy of the system operation status, and facilitates subsequent accurate tracking and tracing of network attacks.
  • step S20 of the above embodiment according to the message frequency information, message load information and source address information corresponding to the data flow to be detected, the step of checking whether there is an attack message in the data flow to be detected includes:
  • Step S21 determine the number of service requests for network service requests from each network address in the current cycle, and determine the number of data to be detected based on the comparison result between the number of service requests and the preset number threshold. Whether there are attack packets in the flow;
  • the message frequency information is used to represent the message receiving frequency or the message sending frequency. Therefore, the number of service requests for network service requests made by each network address in the current period can be determined according to the message frequency information.
  • the step of determining whether there is an attack message in the data flow to be detected based on the comparison result of the number of service requests and a preset number threshold includes:
  • Step E10 If there is at least one network address whose service request quantity is greater than a preset quantity threshold, it is determined that there is an attack message in the data flow to be detected, wherein the message sent by the network address whose service request quantity is greater than the preset quantity threshold is an attack message.
  • the preset number threshold can be set by those skilled in the art according to actual conditions to better detect whether there is an attack message in the data flow to be detected, and this embodiment does not make any specific limitation.
  • Attackers for example, in DDoS attacks
  • DDoS attacks often combine multiple source devices as attack platforms, and use massive, formally legal service requests to occupy a large number of service resources of network devices, so that legitimate users cannot get service responses from the network devices. Therefore, under normal circumstances, if the number of service requests from at least one network address exceeds the preset number threshold in a certain period of time, it means that the network device is likely to be attacked by a network attack.
  • this embodiment determines the number of service requests for network service requests made by each network address in the current period based on the message frequency information, and determines whether there are attack messages in the data flow to be detected based on the comparison result of the number of service requests and the preset number threshold. This realizes that the number of service requests for network service requests made by each network address is used as a dimension for judging whether there are attack messages in the data flow to be detected, and the attack messages are detected on the data flow to be detected, thereby improving the accuracy of attack detection.
  • step S21 After step S21, executing step S22, determining actual protocol structure characteristics corresponding to each message in the data flow to be detected in the current cycle according to the message payload information, and determining whether there is an attack message in the data flow to be detected according to the actual protocol structure characteristics;
  • the message payload information can be used to characterize the occurrence of each data in the payload of the data stream to be detected. Therefore, the actual protocol structure characteristics corresponding to each message in the data stream to be detected in the current cycle can be determined based on the message payload information.
  • the step of determining whether there is an attack message in the data flow to be detected according to the actual protocol structure feature includes:
  • Step F10 obtaining target service identification information of each message in the data flow to be detected
  • Step F20 determining the standard protocol structure characteristics corresponding to the target service identification information
  • Step F30 If there is at least one message whose actual protocol structure feature is inconsistent with the standard protocol structure feature, it is determined that there is an attack message in the data flow to be detected, wherein the message whose actual protocol structure feature is inconsistent with the standard protocol structure feature is an attack message.
  • the target service identification information is used to characterize the service type of the message. For example, if the service type of message A in the data stream to be detected is a, the target service identification information t of message A is identified with identification information of service type a. For another example, if the service type of message B in the data stream to be detected is b, the target service identification information u of message B is identified with identification information of service type b.
  • the destination port number carried by each message in the data stream to be detected can be obtained as the target service identification information corresponding to each message.
  • Target service identification information Since different services correspond to different destination port numbers, the destination port number can be directly used as service identification information to distinguish different services.
  • the technician can predetermine the destination port number corresponding to each service as the target service identification information of the service.
  • the target service identification information corresponding to each message can be obtained by detecting the load of each message in the message to be detected. For each service supported by the server or source device to which the network device is connected, the technician can predetermine the message load corresponding to each service as the target service identification information of the service.
  • the target service identification information is used to characterize the service type of the message. Therefore, when the target service identification information v of message C identifies the identification information of service type c, and the message protocol structure characteristic of the message of service type c is M, it means that the standard protocol structure characteristic corresponding to the target service identification information v is M. That is, since messages of different service types often have different message protocol structure characteristics, different target service identification information often corresponds to different standard protocol structure characteristics. When it is detected that the actual protocol structure feature of the message is inconsistent with the standard protocol structure feature, it means that the message is an attack message.
  • the target service identification information w of message D identifies the service type d, and the message protocol structure feature of the service type d is P, that is, the standard protocol structure feature corresponding to the target service identification information w is P, but the actual protocol structure feature of message D is detected to be Q, which is inconsistent with the standard protocol structure feature P.
  • message D is not a normal service message, and it can be determined with a high probability that it is an attack message sent by an attacker to carry out a network attack.
  • the step of determining the standard protocol structure feature corresponding to the target service identification information may specifically include: querying from a preset service identification mapping relationship table to obtain the protocol structure feature mapped to the target service identification information, and using the mapped protocol structure feature as the standard protocol structure feature corresponding to the target service identification information.
  • the service identification mapping relationship table stores a plurality of service identification information and a one-to-one mapping relationship between each service identification information and the protocol structure feature.
  • This embodiment determines the actual protocol structure characteristics corresponding to each message in the data flow to be detected in the current period based on the message payload information, and determines whether there is an attack message in the data flow to be detected based on the actual protocol structure characteristics, thereby using the actual protocol structure characteristics corresponding to each message as another dimension for judging whether there is an attack message in the data flow to be detected, performing more comprehensive detection of attack messages on the data flow to be detected, and improving the comprehensiveness of attack detection.
  • step S23 is executed to determine the information entropy value corresponding to the source address information in the current cycle according to the source address information, and determine whether the data flow to be detected is an attack message according to the information entropy value.
  • the source address information can be used to characterize the source address of each service message in the data stream to be detected.
  • the source address information includes the source IP (Internet Protocol) address and the source port.
  • IP Internet Protocol
  • the message traffic information sent by each source address can be determined based on the source address information of each service message in the data stream to be detected.
  • the information entropy value of the requested resource of the network device (that is, the information entropy value corresponding to the source address information in the current cycle) can be determined. Therefore, the information entropy value corresponding to the source address information in the current cycle can be determined based on the source address information.
  • the information entropy value is a measure of the degree of randomness of the information.
  • the URL Uniform Resource Locator
  • the randomness of the request of the locator will mutate, and the information entropy value will mutate, so as to judge that the system of the network device is under message attack.
  • the corresponding data flow when the fluctuation trend of the information entropy reaches the preset fluctuation change condition is regarded as the abnormal data flow (i.e., the attack message).
  • the step of determining whether the data flow to be detected is an attack message according to the information entropy value includes:
  • Step G10 obtaining target service identification information of each message in the data flow to be detected
  • Step G20 determining the information reference entropy value range corresponding to the target service identification information in the preset service identification mapping relationship table
  • Step G30 If there is at least one message whose information entropy value is not within the information reference entropy value range, it is determined that there is an attack message in the data flow to be detected, wherein the message whose information entropy value is not within the information reference entropy value range is an attack message.
  • the target service identification information is used to characterize the service type of the message. Therefore, when the target service identification information v of message C identifies the identification information of the service type c, and the information entropy value range corresponding to the message of service type c is (j, k), it means that the information reference entropy value range corresponding to the target service identification information v is (j, k). That is, since different service types of messages often correspond to different information entropy value ranges, different target service identification information often corresponds to different information reference entropy value ranges.
  • the target service identification information w of message D identifies the identification information of the service type d, and the information entropy value range corresponding to the message of service type d is (l, n), that is, the information reference entropy value range corresponding to the target service identification information w is (l, n), but it is detected that the information entropy value of message D is not within the range of (l, n).
  • message D is not a normal service message, and it can be determined with a high probability that it is an attack message sent by an attacker to carry out a network attack.
  • the preset business identification mapping relationship table stores multiple business identification information and a one-to-one mapping relationship between each business identification information and an information entropy value range.
  • the information entropy value range mapped by the target business identification information can be obtained by querying the preset business identification mapping relationship table, and the mapped information entropy value range is used as the information reference entropy value range corresponding to the target business identification information.
  • This embodiment determines the information entropy value corresponding to the source address information in the current period based on the source address information, and determines whether the data flow to be detected is an attack message based on the information entropy value, thereby realizing that the information entropy value corresponding to the source address information is used as another dimension for judging whether the data flow to be detected contains attack messages, and performs more comprehensive and accurate detection of attack messages on the data flow to be detected, thereby improving the comprehensiveness and accuracy of attack detection.
  • This embodiment determines the number of service requests for network service requests made by each network address in the current period according to the message frequency information, and determines whether there is an attack message in the data flow to be detected based on the comparison result of the service request number and the preset number threshold. This embodiment also determines the actual protocol structure characteristics corresponding to each message in the data flow to be detected in the current period according to the message load information, and determines whether there is an attack message in the data flow to be detected according to the actual protocol structure characteristics.
  • This embodiment also determines the information entropy value corresponding to the source address information in the current period according to the source address information, and determines whether the data flow to be detected is an attack message according to the information entropy value, thereby accurately identifying the attack message of the data flow to be detected in the current period of the network device.
  • the identification standard for identifying the attack message By using the multiple message abnormal characteristics corresponding to the presence of the attack message in the data flow to be detected as the identification standard for identifying the attack message, multiple dimensions of information are taken into consideration, thereby greatly improving the attack message. Identification accuracy makes it easier to accurately track and trace network attacks and take targeted defense measures.
  • FIG3 is a schematic diagram of the system architecture of the network attack defense system of the embodiment of the present application:
  • the network attack defense system only involves software architecture.
  • the entire system consists of two logical layers: the forwarding plane and the control plane.
  • the control plane mainly performs KPI monitoring, attack detection, and traceability algorithm implementation, while the forwarding plane provides original message data and defense strategy execution.
  • the control plane includes KPI monitoring, data collection management, attack detection, attack tracing and defense strategy modules.
  • the KPI monitoring module monitors KPIs that characterize whether the system operation status is normal, such as CPU utilization, health statistics of each business module (i.e., business operation status) and message flow data on the channel side (i.e., system message flow value).
  • the data collection management module analyzes and manages the collected data. When the KPI indicator is abnormal, the data collection management module analyzes which data needs to be further collected, and then sends collection instructions to the forwarding plane for data collection. After the collection is completed, the data is uniformly managed.
  • the attack detection module performs attack detection analysis based on the collected message data, and uses information entropy (the information entropy value corresponding to the source address information in the current cycle), frequency characteristics (i.e., message frequency information) and message content (i.e., message load information) to determine whether the system is attacked, and logs the detection results and generates alarms.
  • the attack source tracing module analyzes the attack source based on the collected message data, and uses the frequency statistical characteristics (i.e., message frequency information) and message content characteristics (i.e., message payload information) to determine the five-tuple of the attack source (including source address, source port number, destination address, destination port number, and protocol number), and logs the tracing results and generates an alarm.
  • the defense strategy module determines the specific defense action based on the preset defense strategy.
  • the forwarding plane includes two modules: original message data collection and policy execution.
  • Original message collection is divided into two categories: periodically reported message data and control plane collected message data, providing original data for control plane attack detection and tracing.
  • the policy execution module performs specific defense actions according to the defense strategy issued by the control plane to protect the normal operation of the device during the attack.
  • This embodiment relates to a control plane and forwarding plane linkage attack detection and tracing method or device, in particular to network element equipment in the communication field.
  • This embodiment determines whether the equipment is abnormal by monitoring the data flow and key KPIs such as CPU utilization of the control plane. When the equipment is abnormal, it collects message statistics in real time, uses information entropy to further determine the probability of being attacked, and then uses the statistical information of the source and destination addresses in the message to trace the source. After determining the suspected attack source, it sends attack defense instructions to the forwarding plane to prevent the normal business from being affected after the device is attacked. This method is deployed in the network element equipment, and there is no need to deploy other anti-attack equipment.
  • Figure 4 is a global stage flow chart of the network attack defense method of the embodiment of the present application. From the perspective of the global process status, this embodiment mainly involves four stages: indicator monitoring stage, attack detection stage, attack tracing stage and attack defense stage.
  • the indicator monitoring stage is the initial stage of the entire process, which involves two actions: periodic data collection and indicator monitoring. If the indicator monitoring detects that the system is running normally, it will continue to stay in this stage. If the system is running abnormally, it will enter the attack detection stage (that is, after determining that the system is running abnormally, the message data flow in the current cycle is used as the data flow to be detected to detect attack messages).
  • the attack detection phase involves two phases: event data collection and attack detection judgment. If the system is not detected to be under attack, it will fall back to the indicator monitoring phase. If the system is detected to be under attack, it will enter the attack tracing phase (i.e. identifying the source sending address corresponding to the attack message).
  • the attack source tracing stage involves attack source tracing analysis actions. After the actions are executed, it automatically enters the policy execution stage.
  • the policy execution phase includes sending the forwarding plane suppression policy (i.e., suppressing the messages sent from the source sending address), sending the forwarding plane invalidation policy (i.e., limiting or suppressing the messages sent from the source sending address for a preset defense time, and restoring to normal after the preset defense time), indiscriminate rate limiting policy (i.e., limiting the rate of all messages in the data stream to be detected), and logging.
  • the forwarding plane suppression policy action is sent.
  • attack tracing does not detect the attack source
  • the indiscriminate rate limiting action is executed.
  • the defense policy times out the invalidation policy is executed.
  • the context information related to the attack is recorded in the security log.
  • This embodiment provides an attack tracing function, which locks the suspected attack source through an attack tracing algorithm to provide information support for subsequent attack defense.
  • This embodiment also provides an attack defense function, which suppresses attack traffic based on attack tracing results and defense strategies to protect the normal operation of network element equipment.
  • FIG. 5 is a schematic diagram of a method for defending against network attacks in a specific embodiment of the present application.
  • the overall process is as follows:
  • KPI data Periodically collect the KPI data to be monitored, such as CPU (Central Processing Unit) utilization, message flow (i.e. system message flow value) and business operation status;
  • CPU Central Processing Unit
  • message flow i.e. system message flow value
  • business operation status i.e. business operation status
  • the event data collection module collects the data required for attack analysis (i.e., the message data flow in the current cycle) and stores it in the cache;
  • attack detection and analysis are performed. If the detection result is not an attack (that is, there is no attack message in the data stream to be detected), the process returns to the indicator monitoring stage. If the detection result is an attack (that is, there is an attack message in the data stream to be detected), the attack source is traced.
  • Attack source tracing mainly identifies the specific attack source, such as the IP address or the characteristics of the attack message, such as the payload content;
  • Attack defense mainly determines and executes specific defense strategies.
  • the attack source can be located (i.e., the source sending address corresponding to the attack message is identified) or the attack mode
  • the defense control module issues a suppression strategy; when the attack source cannot be located, an indiscriminate speed limit is implemented (all messages in the detected data stream are subject to speed limit processing); the specific strategies implemented need to be logged for subsequent manual analysis.
  • the specific strategy needs to set an expiration time to prevent continuous suppression during whitelist attacks (i.e., set a preset defense duration).
  • the network element device of this embodiment provides attack detection and attack tracing functions of the forwarding plane and the control plane. After detecting an attack or tracing the attack source, an alarm or log record is generated, and attack defense or suppression functions are provided. Based on the powerful computing power of the control plane, this embodiment monitors key KPIs such as data flow and CPU utilization on the control plane, and uses the information entropy algorithm to further verify and analyze whether the device is under attack, thereby improving the accuracy of the attack detection method through multi-dimensional analysis. After detecting an attack, the control plane uses historical data and message features during the attack to perform frequency analysis, calculate suspected attack sources, and implement attack tracing functions. At the same time, after locking the suspected attack source, the control plane sends the attack source information and attack defense strategy to the forwarding plane, and the forwarding plane executes the defense strategy to protect the normal operation of the device.
  • KPIs such as data flow and CPU utilization on the control plane
  • FIG. 6 is a schematic diagram of functional modules of an embodiment of a network attack defense device of the present application.
  • the network attack defense device includes:
  • a state determination module 10 configured to detect the system operation state of the current cycle
  • the attack detection module 20 is configured to, after determining that the system operation state is abnormal, use the message data flow in the current cycle as the data flow to be detected, and check whether there is an attack message in the data flow to be detected according to the message frequency information, message load information and source address information corresponding to the data flow to be detected, wherein the source address information includes a source IP address and a source port;
  • the attack defense module 30 is configured to, after determining that an attack message exists, identify a source sending address corresponding to the attack message, and suppress messages sent by the source sending address.
  • the state determination module 10 is further configured to:
  • the system operation status of the current cycle is determined according to the CPU utilization, the system message flow value and the service operation status.
  • the state determination module 10 is further configured to:
  • the CPU utilization is greater than a preset utilization threshold
  • the system message flow value is greater than a preset flow threshold
  • the service operation state is abnormal
  • the attack detection module 20 is further configured to:
  • an information entropy value corresponding to the source address information in a current cycle is determined, and according to the information entropy value, it is determined whether the data flow to be detected is an attack message.
  • the attack detection module 20 is further configured to:
  • the attack detection module 20 is further configured to:
  • the attack detection module 20 is further configured to:
  • the attack detection module 20 is further configured to:
  • the attack defense module 30 is also configured to:
  • a second record log corresponding to the attack source tracing identification result is generated.
  • the attack defense module 30 is further configured to:
  • a rate limit process is performed on each message in the data flow to be detected for a preset defense time period.
  • the network attack defense device provided in this embodiment and the network attack defense method provided in the above-mentioned embodiment belong to the same inventive concept.
  • the technical details not fully described in this embodiment can be found in the embodiments of the above-mentioned network attack defense method.
  • This embodiment has the same beneficial effects as the embodiments of the network attack defense method, which will not be repeated here.
  • the device embodiments described above are merely illustrative, and the units described as separate components may or may not be physically separated, that is, they may be located in one place, or they may be distributed on multiple network units. Some or all of the modules may be selected according to actual needs to achieve the purpose of the solution of this embodiment.
  • the application environment of the embodiment of the present application is mainly a communication network environment.
  • the communication network is composed of multiple interconnected network element devices.
  • the network element devices are mainly responsible for receiving and sending message data in the network.
  • a single network element device includes a master control and a line card.
  • the embodiment of the present application is mainly applied to a single network element device, in which both the master control and the line card are involved.
  • an embodiment of the present application also provides a network element device, which may be, for example, an edge router, or a broadband remote access server (Broadband Remote Access Server, BRAS), a broadband network gateway (Broadband Network Gateway), a serving GPRS support node (Serving GPRS Support Node, SGSN), a gateway GPRS support node (Gateway GPRS Support Node, GGSN), a mobility management entity (Mobility Management Entity, MME) or a serving gateway (Serving GateWay, S-GW), etc.
  • BRAS broadband Remote Access Server
  • BRAS broadband network gateway
  • serving GPRS support node Serving GPRS support node
  • SGSN serving GPRS support node
  • GGSN gateway GPRS support node
  • MME Mobility Management Entity
  • S-GW serving gateway
  • FIG. 7 is a schematic diagram of the hardware structure of a network element device provided in an embodiment of the present application.
  • the network element device may include: a processor 1001, such as a central processing unit (CPU), a communication bus 1002, a user interface 1003, a network interface 1004, and a memory 1005.
  • the communication bus 1002 is used to realize the connection and communication between these components.
  • the user interface 1003 may include a display screen (Display), an input unit (CPU), and a storage device 1005.
  • the user interface 1003 may also include a standard wired interface and a wireless interface, such as a keyboard.
  • the network interface 1004 may include a standard wired interface and a wireless interface (such as a wireless fidelity (Wireless-Fidelity, WI-FI) interface).
  • the memory 1005 may be a high-speed random access memory (Random Access Memory, RAM) or a stable non-volatile memory (Non-Volatile Memory, NVM), such as a disk memory.
  • RAM Random Access Memory
  • NVM Non-Volatile Memory
  • the memory 1005 may also be a storage device independent of the aforementioned processor 1001.
  • the structure shown in FIG7 does not constitute a limitation on the network element device, and may include more or fewer components than shown in the figure, or combine certain components, or arrange components differently.
  • the memory 1005 as a storage medium may include an operating system, a data storage module, a network communication module, a user interface module, and a network attack defense program.
  • the network interface 1004 is mainly used for data communication with other devices; the user interface 1003 is mainly used for data interaction with the user; the processor 1001 and the memory 1005 in this embodiment can be set in the communication device, and the communication device calls the network attack defense program stored in the memory 1005 through the processor 1001, and executes the defense method applied to the network attack provided in any of the above embodiments.
  • the terminal proposed in this embodiment and the defense method applied to network attacks proposed in the above embodiment belong to the same inventive concept.
  • the technical details not fully described in this embodiment can be referred to any of the above embodiments, and this embodiment has the same beneficial effects as the defense method for executing network attacks.
  • an embodiment of the present application also proposes a computer storage medium, which may be a non-volatile computer-readable storage medium, on which a network attack defense program is stored, and when the network attack defense program is executed by a processor, the network attack defense method of the present application as described above is implemented.
  • the various embodiments of the network element device and computer-readable storage medium of the present application can all refer to the various embodiments of the network attack defense method of the present application, which will not be repeated here.
  • the technical solution of the present application is essentially or the part that contributes to the prior art can be embodied in the form of a software product, which is stored in a storage medium (such as ROM/RAM, disk, CD) as described above, including a number of instructions for enabling a network element device (which can be a mobile phone, computer, server, air conditioner, or network device, etc.) to execute the methods described in each embodiment of the present application.
  • a storage medium such as ROM/RAM, disk, CD
  • a network element device which can be a mobile phone, computer, server, air conditioner, or network device, etc.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)

Abstract

The present application belongs to the technical field of network security. Disclosed are a network attack defense method, a network element device and a computer-readable storage medium. The method of the present application comprises: detecting a system operation state of a current period; after determining the system operation state being abnormal operation, using a message data flow in the current period as a data flow under test, and according to message frequency information, message load information and source address information corresponding to said data flow, detecting whether an attack message is present in said data flow; and after determining that an attack message is present, identifying a source sending address corresponding to the attack message, and performing suppression processing on messages sent by the source sending address.

Description

网络攻击的防御方法、网元设备及计算机可读存储介质Network attack defense method, network element device and computer readable storage medium

相关申请Related Applications

本申请要求于2023年1月30号申请的、申请号为202310045480.2的中国专利申请的优先权,其全部内容通过引用结合在本申请中。This application claims priority to Chinese patent application No. 202310045480.2 filed on January 30, 2023, the entire contents of which are incorporated by reference into this application.

技术领域Technical Field

本申请涉及网络安全技术领域,尤其涉及网络攻击的防御方法、网元设备及计算机可读存储介质。The present application relates to the field of network security technology, and in particular to a method for defending against network attacks, a network element device, and a computer-readable storage medium.

背景技术Background Art

近年来,互联网行业不断遭受大规模的DDoS(Distributed Denial of Service,分布式拒绝服务)网络攻击。DDoS攻击可使SDN(SoftwareDefinedNetwork,软件定义网络)网络中被攻击主机的关键资源(如带宽、缓冲区、处理器资源等)迅速耗尽,使其崩溃或因需要花费大量时间处理攻击包,导致网络服务不能正常提供,形成拒绝式服务攻击,给SDN网络中的网络设备和网络服务带来不容忽视的威胁,对SDN网络的安全造成较大的影响。因此,需要对网络攻击进行检测、溯源并防御。In recent years, the Internet industry has been constantly subjected to large-scale DDoS (Distributed Denial of Service) network attacks. DDoS attacks can quickly exhaust the key resources (such as bandwidth, buffer, processor resources, etc.) of the attacked host in the SDN (Software Defined Network) network, causing it to crash or take a lot of time to process attack packets, resulting in the inability to provide network services normally, forming a denial of service attack, which poses a threat to network devices and network services in the SDN network and has a significant impact on the security of the SDN network. Therefore, it is necessary to detect, trace and defend against network attacks.

目前,防攻击方案一般是对网元设备额外配置DDOS检测设备来监控流量,并将其引流到状态防火墙,DDOS检测设备由于成本和规模问题不能监控所有的网络流量,在实际应用场景下,随着分布性强且复杂的攻击行为,目前的网络防攻击方案已经无法在较短的时间内,确保网络攻击源的有效防御,即,要么以较长的时间确保网络攻击源才能对网络攻击源进行检测以及防御,要么牺牲网络攻击源的检测精度,来提高检测效率,无法同时兼顾网络攻击源的检测效率和检测精度。At present, the anti-attack solution is generally to configure DDOS detection equipment on network element devices to monitor traffic and divert it to the state firewall. Due to cost and scale issues, DDOS detection equipment cannot monitor all network traffic. In actual application scenarios, with the highly distributed and complex attack behaviors, the current network anti-attack solution can no longer ensure the effective defense of the network attack source in a short period of time. That is, either it takes a long time to ensure that the network attack source can be detected and defended, or the detection accuracy of the network attack source is sacrificed to improve the detection efficiency. It is impossible to take into account both the detection efficiency and detection accuracy of the network attack source at the same time.

发明内容Summary of the invention

本申请的主要目的在于提供一种网络攻击的防御方法、网元设备及计算机可读存储介质,旨在解决目前无法同时兼顾网络攻击源的检测效率和检测精度的技术问题。The main purpose of this application is to provide a network attack defense method, network element equipment and computer-readable storage medium, aiming to solve the current technical problem of being unable to simultaneously take into account the detection efficiency and detection accuracy of network attack sources.

为实现上述目的,本申请提供一种网络攻击的防御方法,包括:To achieve the above objectives, the present application provides a network attack defense method, including:

检测当前周期的系统运行状态;Detect the system operation status of the current cycle;

在确定所述系统运行状态为运行异常后,将当前周期内的报文数据流作为待检测数据流,并依据所述待检测数据流对应的报文频率信息、报文载荷信息和源地址信息,检查所述待检测数据流中是否存在攻击报文,其中,所述源地址信息包括源IP地址和源端口;After determining that the system operation state is abnormal, taking the message data flow in the current cycle as the data flow to be detected, and checking whether there is an attack message in the data flow to be detected according to the message frequency information, message load information and source address information corresponding to the data flow to be detected, wherein the source address information includes a source IP address and a source port;

在确定存在攻击报文后,识别所述攻击报文对应的源发送地址,对所述源发送地址发送的报文进行抑制处理。After determining that there is an attack message, a source sending address corresponding to the attack message is identified, and a suppression process is performed on messages sent by the source sending address.

此外,为实现上述目的,本申请还提供一种网元设备,所述网元设备包括:存储器、 处理器及存储在所述存储器上并可在所述处理器上运行的网络攻击的防御程序,所述网络攻击的防御程序被所述处理器执行时实现如上述的网络攻击的防御方法。In addition, to achieve the above purpose, the present application also provides a network element device, the network element device comprising: a memory, A processor and a network attack defense program stored in the memory and executable on the processor, wherein the network attack defense program implements the network attack defense method as described above when executed by the processor.

此外,为实现上述目的,本申请还提供一种计算机可读存储介质,所述计算机可读存储介质上存储有网络攻击的防御程序,所述网络攻击的防御程序被处理器执行时实现如上述的网络攻击的防御方法。In addition, to achieve the above-mentioned purpose, the present application also provides a computer-readable storage medium, on which a network attack defense program is stored. When the network attack defense program is executed by a processor, the network attack defense method as described above is implemented.

附图说明BRIEF DESCRIPTION OF THE DRAWINGS

为了更清楚地说明本申请实施例或现有技术中的技术方案,下面将对实施例或现有技术描述中所需要使用的附图作简单地介绍,显而易见地,下面描述中的附图仅仅是本申请的一些实施例,对于本领域普通技术人员来讲,在不付出创造性劳动的前提下,还可以根据这些附图示出的结构获得其他的附图。In order to more clearly illustrate the embodiments of the present application or the technical solutions in the prior art, the drawings required for use in the embodiments or the description of the prior art will be briefly introduced below. Obviously, the drawings described below are only some embodiments of the present application. For ordinary technicians in this field, other drawings can be obtained based on the structures shown in these drawings without paying any creative work.

图1为本申请网络攻击的防御方法第一实施例的流程示意图;FIG1 is a flow chart of a first embodiment of a network attack defense method of the present application;

图2为本申请网络攻击的防御方法第二实施例的流程示意图;FIG2 is a flow chart of a second embodiment of a method for defending against network attacks of the present application;

图3为本申请实施例网络攻击的防御系统的系统架构示意图;FIG3 is a schematic diagram of the system architecture of a network attack defense system according to an embodiment of the present application;

图4为本申请实施例网络攻击的防御方法的全局阶段流程图;FIG4 is a global stage flow chart of the network attack defense method according to an embodiment of the present application;

图5为本申请一具体实施例中网络攻击的防御方法的流程示意图;FIG5 is a flow chart of a method for defending against network attacks in a specific embodiment of the present application;

图6为本申请实施例网络攻击的防御装置的功能模块示意图;FIG6 is a schematic diagram of functional modules of a network attack defense device according to an embodiment of the present application;

图7为本申请实施例方案涉及的网元设备的硬件结构示意图。FIG. 7 is a schematic diagram of the hardware structure of a network element device involved in an embodiment of the present application.

本申请目的的实现、功能特点及优点将结合实施例,参照附图做进一步说明。The realization of the purpose, functional features and advantages of this application will be further explained in conjunction with embodiments and with reference to the accompanying drawings.

具体实施方式DETAILED DESCRIPTION

应当理解,此处所描述的具体实施例仅仅用以解释本申请,并不用于限定本申请。It should be understood that the specific embodiments described herein are only used to explain the present application and are not used to limit the present application.

下面将结合本申请实施例中的附图,对本申请实施例中的技术方案进行清楚、完整地描述,显然,所描述的实施例仅仅是本申请的一部分实施例,而不是全部的实施例。基于本申请中的实施例,本领域普通技术人员在没有作出创造性劳动前提下所获得的所有其他实施例,都属于本申请保护的范围。The following will be combined with the drawings in the embodiments of the present application to clearly and completely describe the technical solutions in the embodiments of the present application. Obviously, the described embodiments are only part of the embodiments of the present application, not all of the embodiments. Based on the embodiments in the present application, all other embodiments obtained by ordinary technicians in this field without creative work are within the scope of protection of this application.

需要说明,本申请实施例中所有方向性指示(诸如上、下、左、右、前、后……)仅用于解释在某一特定姿态(如附图所示)下各部件之间的相对位置关系、运动情况等,如果该特定姿态发生改变时,则该方向性指示也相应地随之改变。It should be noted that all directional indications in the embodiments of the present application (such as up, down, left, right, front, back, etc.) are only used to explain the relative position relationship, movement status, etc. between the components under a certain specific posture (as shown in the accompanying drawings). If the specific posture changes, the directional indication will also change accordingly.

在本申请中,除非另有明确的规定和限定,术语“连接”、“固定”等应做广义理解,例如,“固定”可以是固定连接,也可以是可拆卸连接,或成一体;可以是机械连接,也可以是电连接;可以是直接相连,也可以通过中间媒介间接相连,可以是两个元件内部的连通或两个元件的相互作用关系,除非另有明确的限定。对于本领域的普通技术人员而言,可以根据具体情况理解上述术语在本申请中的具体含义。In this application, unless otherwise clearly specified and limited, the terms "connection", "fixation", etc. should be understood in a broad sense. For example, "fixation" can be a fixed connection, a detachable connection, or an integral connection; it can be a mechanical connection or an electrical connection; it can be a direct connection or an indirect connection through an intermediate medium, it can be the internal connection of two elements or the interaction relationship between two elements, unless otherwise clearly defined. For ordinary technicians in this field, the specific meanings of the above terms in this application can be understood according to specific circumstances.

另外,在本申请中如涉及“第一”、“第二”等的描述仅用于描述目的,而不能理解为指示或暗示其相对重要性或者隐含指明所指示的技术特征的数量。由此,限定有“第一”、“第二”的特征可以明示或者隐含地包括至少一个该特征。另外,各个实施例之间的技术方案可 以相互结合,但是必须是以本领域普通技术人员能够实现为基础,当技术方案的结合出现相互矛盾或无法实现时应当认为这种技术方案的结合不存在,也不在本申请要求的保护范围之内。In addition, the descriptions of "first", "second", etc. in this application are only for descriptive purposes and cannot be understood as indicating or implying their relative importance or implicitly indicating the number of the indicated technical features. Therefore, the features defined as "first" or "second" may explicitly or implicitly include at least one of the features. In addition, the technical solutions between the various embodiments may be different. However, they must be based on the fact that they can be implemented by ordinary technicians in this field. When the combination of technical solutions is contradictory or cannot be implemented, it should be deemed that such combination of technical solutions does not exist and is not within the scope of protection required by this application.

目前,防攻击方案一般是对网元设备额外配置DDOS检测设备来监控流量,并将其引流到状态防火墙,DDOS检测设备由于成本和规模问题不能监控所有的网络流量,在实际应用场景下,随着分布性强且复杂的攻击行为,目前的网络防攻击方案已经无法在较短的时间内,确保网络攻击源的有效防御,即,要么以较长的时间确保网络攻击源才能对网络攻击源进行检测以及防御,要么牺牲网络攻击源的检测精度,来提高检测效率,无法同时兼顾网络攻击源的检测效率和检测精度。At present, the anti-attack solution is generally to configure DDOS detection equipment on network element devices to monitor traffic and divert it to the state firewall. Due to cost and scale issues, DDOS detection equipment cannot monitor all network traffic. In actual application scenarios, with the highly distributed and complex attack behaviors, the current network anti-attack solution can no longer ensure the effective defense of the network attack source in a short period of time. That is, either it takes a long time to ensure that the network attack source can be detected and defended, or the detection accuracy of the network attack source is sacrificed to improve the detection efficiency. It is impossible to take into account both the detection efficiency and detection accuracy of the network attack source at the same time.

基于此,本申请实施例提供了一种网络攻击的防御方法,参照图1,图1为本申请一种网络攻击的防御方法一实施例的流程示意图。本实施例中,所述网络攻击的防御方法包括:Based on this, an embodiment of the present application provides a method for defending against network attacks, with reference to FIG1 , which is a flow chart of an embodiment of a method for defending against network attacks of the present application. In this embodiment, the method for defending against network attacks includes:

步骤S10,检测当前周期的系统运行状态;Step S10, detecting the system operation status of the current cycle;

在本实施例中,可通过每到达预设的检测周期,检测一次网络设备(或者网元设备)的系统运行状态。该检测周期可以根据实际需求设置,例如,可以设置为1秒(s)。其中,当前周期是指当前时刻所在的检测周期。网络设备为被防护对象,可以为交换机、路由器或主机设备等用于收发数据流的对象,而数据流则由源端设备发送至被防护对象(网络设备)。In this embodiment, the system operation status of the network device (or network element device) can be detected once every time a preset detection cycle is reached. The detection cycle can be set according to actual needs, for example, it can be set to 1 second (s). Among them, the current cycle refers to the detection cycle at the current moment. The network device is the protected object, and can be an object such as a switch, a router or a host device for sending and receiving data streams, and the data stream is sent by the source device to the protected object (network device).

系统运行状态是用于表征网络设备是否能够对各业务报文进行正常处理,或者说用于表征网络设备是否处于较为严重的网络拥塞状态,以造成无法及时处理其它正常业务的处理请求。The system operation status is used to indicate whether the network device can process each service message normally, or whether the network device is in a state of serious network congestion, resulting in the inability to process other normal service processing requests in a timely manner.

步骤S20,在确定所述系统运行状态为运行异常后,将当前周期内的报文数据流作为待检测数据流,并依据所述待检测数据流对应的报文频率信息、报文载荷信息和源地址信息,检查所述待检测数据流中是否存在攻击报文,其中,所述源地址信息包括源IP地址和源端口;Step S20, after determining that the system operation state is abnormal, taking the message data flow in the current cycle as the data flow to be detected, and checking whether there is an attack message in the data flow to be detected according to the message frequency information, message load information and source address information corresponding to the data flow to be detected, wherein the source address information includes a source IP address and a source port;

在本实施例中,当网络设备无法对各业务报文进行正常处理时,代表系统运行状态为运行异常。或者,当网络设备是否处于较为严重的网络拥塞状态,造成无法及时处理其它业务的处理请求时,代表系统运行状态为运行异常。In this embodiment, when the network device cannot process each service message normally, it means that the system operation state is abnormal. Or, when the network device is in a relatively serious network congestion state, resulting in the inability to process other service processing requests in time, it means that the system operation state is abnormal.

报文频率信息是用于表征报文接收频率或者报文发送频率。例如,网络地址A的报文频率信息用于表征网络地址A的报文接收频率或者报文发送频率。网络地址B的报文频率信息用于表征网络地址B的报文接收频率或者报文发送频率。报文接收频率是指在指定时间段内接收的业务报文的数据量,可以使用单位时间内接收的字节数、比特数来衡量。报文发送频率是指在指定时间段内发送的业务报文的数据量,可以使用单位时间内发送的字节数、比特数来衡量。The message frequency information is used to characterize the message receiving frequency or message sending frequency. For example, the message frequency information of network address A is used to characterize the message receiving frequency or message sending frequency of network address A. The message frequency information of network address B is used to characterize the message receiving frequency or message sending frequency of network address B. The message receiving frequency refers to the data volume of the business message received in a specified time period, which can be measured by the number of bytes or bits received per unit time. The message sending frequency refers to the data volume of the business message sent in a specified time period, which can be measured by the number of bytes or bits sent per unit time.

攻击者通过频繁向网络设备发送大量的数据服务请求,使得网络设备的关键资源迅速耗尽,使其崩溃或因需要花费时间处理这些数据服务请求,导致其他正常业务的服务请求不能正常处理。因此,当某一个时段突然涌现大量的服务请求数量时,即该报文频率值较 高时,往往说明待检测数据流存在攻击报文。所以,本实施例可将待检测数据流对应的报文频率信息,作为评判待检测数据流是否存在攻击报文的一个维度,对待检测数据流进行攻击检测。Attackers frequently send a large number of data service requests to network devices, which quickly exhausts the key resources of network devices, causing them to crash or take time to process these data service requests, resulting in the inability to process other normal business service requests. Therefore, when a large number of service requests suddenly appear in a certain period of time, that is, the message frequency value is high, the attackers will cause the network devices to be depleted of key resources, causing them to crash or take time to process these data service requests, causing the service requests of other normal businesses to be unable to be processed normally. When it is high, it often indicates that the data flow to be detected contains attack packets. Therefore, this embodiment can use the packet frequency information corresponding to the data flow to be detected as a dimension to judge whether the data flow to be detected contains attack packets, and perform attack detection on the data flow to be detected.

在本实施例中,该报文载荷信息可用于表征待检测数据流的载荷中各数据的出现情况。本领域技术人员可知的是,由于对于一般业务的正常报文,其载荷中各数据的出现情况较为接近,而与攻击报文的载荷中各数据的出现情况相差较大,因此,根据报文载荷信息,确定通过待检测数据流的载荷中各数据的出现情况,然后通过载荷中各数据的出现情况,计算载荷的信息特征值可以相对准确地区分攻击报文的。可基于待检测数据流的载荷中各数据的出现情况,确定待检测数据流的信息特征值。其中,载荷中各数据的出现情况可以为载荷中各字符的出现情况。该出现情况可以以出现概率表示。In this embodiment, the message payload information can be used to characterize the occurrence of each data in the payload of the data stream to be detected. It is known to those skilled in the art that, since the occurrence of each data in the payload of a normal message of a general service is relatively close, and is greatly different from the occurrence of each data in the payload of an attack message, the occurrence of each data in the payload of the data stream to be detected is determined according to the message payload information, and then the information characteristic value of the payload is calculated by the occurrence of each data in the payload, so that the attack message can be distinguished relatively accurately. The information characteristic value of the data stream to be detected can be determined based on the occurrence of each data in the payload of the data stream to be detected. Among them, the occurrence of each data in the payload can be the occurrence of each character in the payload. The occurrence can be expressed as an occurrence probability.

其中,该网络设备可以根据待检测数据流中的各数据的出现概率,计算待检测数据流的信息特征值。首先,可以先确定待检测报文的载荷中每个字节的字符对应的出现概率。作为一种示例,将载荷中的各字节的出现概率相加,作为载荷的信息特征值。作为另一种示例,对于每个字节,先计算该字节的出现概率的对数,再将该字节的出现概率乘以该字节的出现概率的对数,作为该字节对应的特征值,然后,将载荷中各字节对应的特征值相加,作为载荷的信息特征值。然后基于确定出的信息特征值是否属于预设的参考信息特征值范围,从而确定待检测报文是否为攻击报文。其中,参考信息特征值范围可以为正常报文参考信息特征值范围,还可以为攻击报文参考信息特征值范围。因此,本实施例可依据待检测数据流对应的报文载荷信息,对待检测数据流进行攻击检测,作为评判待检测数据流是否存在攻击报文的另一个维度。Among them, the network device can calculate the information characteristic value of the data flow to be detected according to the occurrence probability of each data in the data flow to be detected. First, the occurrence probability corresponding to each byte of the character in the payload of the message to be detected can be determined first. As an example, the occurrence probability of each byte in the payload is added as the information characteristic value of the payload. As another example, for each byte, the logarithm of the occurrence probability of the byte is first calculated, and then the occurrence probability of the byte is multiplied by the logarithm of the occurrence probability of the byte as the characteristic value corresponding to the byte, and then the characteristic values corresponding to each byte in the payload are added as the information characteristic value of the payload. Then, based on whether the determined information characteristic value belongs to the preset reference information characteristic value range, it is determined whether the message to be detected is an attack message. Among them, the reference information characteristic value range can be a normal message reference information characteristic value range, and can also be an attack message reference information characteristic value range. Therefore, this embodiment can perform attack detection on the data flow to be detected based on the message payload information corresponding to the data flow to be detected, as another dimension for judging whether the data flow to be detected contains an attack message.

在本实施例中,该源地址信息可用于表征待检测数据流中各业务报文的源地址。该源地址信息包括源IP(Internet Protocol,互联网协议)地址和源端口。在正常访问的情况下,客户请求的资源具有比较大的随机性特征。在网络设备受到攻击时,服务器端会出现大量具有相同请求资源的请求报文,相比正常的访问行为的随机性分布会有明显的差异。而本实施例可根据待检测数据流中各业务报文的源地址信息,确定各个源地址所发送的报文流量信息,根据各个源地址所发送的报文流量信息可以确定得到网络设备的被请求资源的信息熵,该信息熵是对信息随机性大小程度的度量,通过检测网络设备的被请求资源的信息熵,来达到发现攻击报文的目的。具体地,由于考虑到在网络设备受到攻击时,向网络请求URL(Uniform Resource Locator,统一资源定位符)请求的随机性发生突变,信息熵值会出现突变的情况,以此判断网络设备的系统正在遭受报文攻击。将该信息熵的波动趋势达到预设的波动变化条件时对应的数据流,作为异常数据流(即攻击报文)。因此,本实施例可依据待检测数据流对应的源地址信息,对待检测数据流进行攻击检测,作为评判待检测数据流是否存在攻击报文的又一个维度。In this embodiment, the source address information can be used to characterize the source address of each service message in the data stream to be detected. The source address information includes the source IP (Internet Protocol) address and the source port. Under normal access, the resources requested by the client have relatively large random characteristics. When the network device is attacked, a large number of request messages with the same requested resources will appear on the server side, which will be significantly different from the random distribution of normal access behavior. In this embodiment, according to the source address information of each service message in the data stream to be detected, the message flow information sent by each source address can be determined, and the information entropy of the requested resource of the network device can be determined according to the message flow information sent by each source address. The information entropy is a measure of the degree of randomness of the information. By detecting the information entropy of the requested resource of the network device, the purpose of discovering the attack message is achieved. Specifically, considering that when the network device is attacked, the randomness of the request to the network URL (Uniform Resource Locator) mutates, the information entropy value mutates, so as to judge that the system of the network device is under message attack. The data flow corresponding to when the fluctuation trend of the information entropy reaches the preset fluctuation change condition is regarded as an abnormal data flow (i.e., an attack message). Therefore, this embodiment can perform attack detection on the data flow to be detected based on the source address information corresponding to the data flow to be detected, as another dimension for judging whether the data flow to be detected contains an attack message.

所述步骤S20之后,执行步骤S30,在确定存在攻击报文后,识别所述攻击报文对应的源发送地址,对所述源发送地址发送的报文进行抑制处理。After step S20, step S30 is executed to identify the source sending address corresponding to the attack message after determining that there is an attack message, and suppress the message sent by the source sending address.

其中,在确定存在攻击报文后,可通过读取该攻击报文所携带的源地址信息,识别攻击报文对应的源发送地址。After determining that there is an attack message, the source sending address corresponding to the attack message can be identified by reading the source address information carried by the attack message.

在本实施例中,若未识别出存在攻击报文,则说明网络设备没有受到攻击,在下一检 测周期到达时,下一检测周期即更新为当前周期,然后继续返回执行步骤S10:检测当前周期的系统运行状态。若未识别出待检测数据流中存在攻击报文,则不需要执行报文防御策略,即无需对正常报文进行抑制处理。In this embodiment, if no attack message is identified, it means that the network device is not attacked. When the detection cycle arrives, the next detection cycle is updated as the current cycle, and then the process returns to step S10: detecting the system operation status of the current cycle. If no attack message is identified in the data flow to be detected, there is no need to execute the message defense strategy, that is, there is no need to suppress normal messages.

在确定待检测数据流中存在攻击报文后,识别攻击报文对应的源发送地址,对源发送地址发送的报文进行抑制处理,从而拒绝接收攻击源端口所发送的攻击报文。例如,可将攻击报文对应的源发送地址加入黑名单,如果接收到携带有黑名单中源地址的报文则可以直接丢弃,抑制该攻击源所发送的攻击报文,从而有效针对攻击源进行防御。当然,若为正常通信报文(非攻击报文),则网络设备按照该正常通信报文对应的转发逻辑进行正常转发。After determining that there is an attack message in the data flow to be detected, the source sending address corresponding to the attack message is identified, and the message sent by the source sending address is suppressed, thereby refusing to receive the attack message sent by the attack source port. For example, the source sending address corresponding to the attack message can be added to the blacklist. If a message carrying a source address in the blacklist is received, it can be directly discarded, suppressing the attack message sent by the attack source, thereby effectively defending against the attack source. Of course, if it is a normal communication message (non-attack message), the network device will forward it normally according to the forwarding logic corresponding to the normal communication message.

在本实施例中,该源发送地址可为攻击行为数据的发起方(即攻击报文的发送方)对应的设备信息或网址信息等。其中,设备信息比如发起方设备的MAC(Media Access Control,媒体访问控制)地址。网络信息比如发起方通信时的网络地址或者IP地址所属的网段等。在一实施方式中,发起方,也就是发起网络攻击事件的攻击者,在进行网络攻击时,发起方通常都会持续的发起网络攻击行为。In this embodiment, the source sending address may be the device information or website information corresponding to the initiator of the attack behavior data (i.e., the sender of the attack message). The device information may include the MAC (Media Access Control) address of the initiator's device. The network information may include the network address of the initiator during communication or the network segment to which the IP address belongs. In one embodiment, the initiator, that is, the attacker who initiates the network attack event, usually continuously initiates network attack behaviors when conducting a network attack.

在本实施例中,网络设备可按预设频率定期对网络通信相关数据进行分析,判断是否发生网络攻击事件,并确定发起网络攻击事件的发起方的组织信息,以周期性的对网络攻击进行追踪溯源,从而可以实现对网络设备的网络通信安全进行监控和防护。In this embodiment, the network device can regularly analyze network communication related data at a preset frequency to determine whether a network attack event has occurred, and determine the organizational information of the initiator of the network attack event, so as to periodically track and trace the network attack, thereby monitoring and protecting the network communication security of the network device.

本实施例的网络设备提供攻击溯源功能,在确定存在攻击报文后,识别出该攻击报文对应的源发送地址,从而锁定疑似攻击源,可为后续攻击防御提供信息支撑,并通过对该源发送地址发送的报文进行抑制处理,从而提供攻击防御功能,基于攻击溯源结果及防御策略,对攻击流量进行抑制,保护网络设备正常运行。The network device of this embodiment provides an attack tracing function. After determining the existence of an attack message, it identifies the source sending address corresponding to the attack message, thereby locking the suspected attack source, providing information support for subsequent attack defense, and suppressing the message sent by the source sending address, thereby providing an attack defense function. Based on the attack tracing results and defense strategies, the attack traffic is suppressed to protect the normal operation of the network device.

示例性地,确定存在攻击报文后,所述方法还包括:Exemplarily, after determining that there is an attack message, the method further includes:

步骤A10,若在预设时长内未识别出所述攻击报文对应的源发送地址,则对所述待检测数据流中各报文进行预设防御时长的限速处理。Step A10: If the source sending address corresponding to the attack message is not identified within the preset time period, a rate limit process is performed on each message in the data flow to be detected for a preset defense time period.

在本实施例中,该预设时长,本领域技术人员可根据实际情况进行设置,例如1分钟,本实施例不作具体地限定。In this embodiment, the preset duration can be set by those skilled in the art according to actual conditions, for example, 1 minute, and this embodiment does not make any specific limitation.

本实施例通过在预设时长内未识别出攻击报文对应的源发送地址时,对待检测数据流中各报文进行预设防御时长的限速处理,从而当攻击溯源未检测到攻击源时,执行无差别限速动,当防御策略超时时,执行失效策略,防止对正常通信报文的持续抑制,本实施例通过设置预设防御保护时长,在一定程度上实现了对攻击报文的抑制防御,同时在预设防御保护时长后,取消对待检测数据流中各报文的抑制处理,从而有效恢复了对正常报文的业务服务请求的处理。This embodiment performs speed limiting processing for a preset defense time on each message in the data stream to be detected when the source sending address corresponding to the attack message is not identified within the preset time. Therefore, when the attack source tracing fails to detect the attack source, indiscriminate speed limiting is performed. When the defense strategy times out, the failure strategy is executed to prevent continuous suppression of normal communication messages. This embodiment achieves suppression defense of attack messages to a certain extent by setting a preset defense protection time. At the same time, after the preset defense protection time, the suppression processing of each message in the data stream to be detected is cancelled, thereby effectively restoring the processing of business service requests for normal messages.

示例性地,在所述检查所述待检测数据流中是否存在攻击报文的步骤之后,所述方法还包括:Exemplarily, after the step of checking whether there is an attack message in the data flow to be detected, the method further includes:

步骤B10,基于检查所述待检测数据流中是否存在攻击报文的检查结果,生成攻击报文检查结果对应的第一记录日志;Step B10, based on the inspection result of checking whether there is an attack message in the data flow to be detected, generating a first record log corresponding to the attack message inspection result;

例如,若该检查结果为检查到待检测数据流中存在攻击报文,则生成的该第一记录日志中可记录检查到攻击报文的时间、攻击报文的接收端口,以及识别出该攻击报文是基于 哪一项KPI(Key Performance Indicator,关键绩效指标考核法)指标存在异常等相关信息。其中,该KPI指标可包括该待检测数据流对应的报文频率信息、报文载荷信息或者信息熵等。For example, if the inspection result is that an attack message is detected in the data stream to be detected, the generated first record log may record the time when the attack message is detected, the receiving port of the attack message, and the identification of the attack message based on Which KPI (Key Performance Indicator) indicator has an abnormality and other related information. The KPI indicator may include the message frequency information, message load information or information entropy corresponding to the data flow to be detected.

步骤B20,在所述识别所述攻击报文对应的源发送地址的步骤之后,所述方法还包括:Step B20, after the step of identifying the source sending address corresponding to the attack message, the method further includes:

步骤B30,基于识别所述攻击报文对应的源发送地址的识别结果,生成攻击溯源识别结果对应的第二记录日志。Step B30: Based on the identification result of the source sending address corresponding to the attack message, a second record log corresponding to the attack source tracing identification result is generated.

例如,若该识别结果为未识别到攻击报文对应的源发送地址的结果,则生成的该第二记录日志中可记录未成功进行攻击溯源的结果信息。若该识别结果为识别到攻击报文对应的源发送地址的结果,则生成的该第二记录日志中可记录已成功进行攻击溯源的结果信息、识别到该源发送地址的时间,以及该源发送地址等相关信息。For example, if the identification result is that the source sending address corresponding to the attack message is not identified, the generated second record log may record the result information that the attack source tracing is not successful. If the identification result is that the source sending address corresponding to the attack message is identified, the generated second record log may record the result information that the attack source tracing is successful, the time when the source sending address is identified, and the source sending address and other related information.

本实施例通过在检查所述待检测数据流中是否存在攻击报文的检查结果,生成攻击报文检查结果对应的第一记录日志,从而实现在检测到攻击报文时通过日志记录向工作人员产生告警,同时也便于后续工作人员根据该第一记录日志,对攻击报文进行检测时的相关情况进行复盘,有利于对检测待检测数据流中是否存在攻击报文的攻击检测机制进行迭代优化。本实施例还通过基于识别攻击报文对应的源发送地址的识别结果,生成攻击溯源识别结果对应的第二记录日志,从而实现在检测到发送攻击报文对应的源地址(即攻击源)时通过日志记录向工作人员产生告警,同时便于后续工作人员根据该第二记录日志,对攻击报文进行溯源时的相关情况进行复盘,有利于对识别攻击报文对应的源发送地址的攻击溯源机制进行迭代优化。This embodiment generates a first record log corresponding to the attack message check result by checking whether there is an attack message in the data stream to be detected, thereby generating an alarm to the staff through log records when the attack message is detected, and it is also convenient for subsequent staff to review the relevant situation when the attack message is detected according to the first record log, which is conducive to iterative optimization of the attack detection mechanism for detecting whether there is an attack message in the data stream to be detected. This embodiment also generates a second record log corresponding to the attack tracing identification result based on the identification result of the source sending address corresponding to the attack message, thereby generating an alarm to the staff through log records when the source address (i.e., the attack source) corresponding to the sending attack message is detected, and it is also convenient for subsequent staff to review the relevant situation when the attack message is traced according to the second record log, which is conducive to iterative optimization of the attack tracing mechanism for identifying the source sending address corresponding to the attack message.

本申请提出一种网络攻击的防御方法、网元设备及计算机可读存储介质,在网络攻击的防御方法中,本申请实施例的技术方案是通过检测当前周期的系统运行状态,从而在对报文数据流进行网络攻击检测之前,先对系统运行状态,在确定系统运行状态为运行异常后,才执行后续的网络攻击检测步骤,避免盲目开启网络攻击检测而提高系统运行负载,进而降低对实际网络攻击源进行检测的效率,并在确定系统运行状态为运行异常后,将当前周期内的报文数据流作为待检测数据流,依据该检测数据流对应的报文频率信息、报文载荷信息和源地址信息,检查待检测数据流中是否存在攻击报文,从而基于多维度分析确定网元设备(或称为网络设备)是否遭受网络攻击,进而提高了网络攻击识别的准确性,提升了网络攻击源的检测效率,然后在确定存在攻击报文后,识别攻击报文对应的源发送地址,从而对网络攻击完成溯源识别,再通过对源发送地址发送的报文进行抑制处理,从而实现在检测到攻击或溯源到攻击源后,还提供攻击防御或抑制的功能,保护网元设备正常运行。The present application proposes a network attack defense method, a network element device and a computer-readable storage medium. In the network attack defense method, the technical solution of the embodiment of the present application is to detect the system operation status of the current cycle, so that before the network attack detection is performed on the message data flow, the system operation status is first checked, and the subsequent network attack detection steps are performed only after the system operation status is determined to be abnormal, so as to avoid blindly starting the network attack detection and increasing the system operation load, thereby reducing the efficiency of detecting the actual network attack source, and after determining that the system operation status is abnormal, the message data flow in the current cycle is used as the data flow to be detected, and the system operation status is determined to be abnormal. The message frequency information, message payload information and source address information corresponding to the detection data flow are checked to see if there are attack messages in the data flow to be detected, so as to determine whether the network element device (or network device) is under network attack based on multi-dimensional analysis, thereby improving the accuracy of network attack identification and the efficiency of detecting the source of network attacks. After determining that there are attack messages, the source sending address corresponding to the attack message is identified to complete the source tracing of the network attack, and then the messages sent by the source sending address are suppressed, so as to provide attack defense or suppression functions after the attack is detected or traced to the attack source, thereby protecting the normal operation of the network element device.

而目前的防攻击方案一般是对网元设备额外配置DDOS检测设备来监控流量,并将其引流到状态防火墙,DDOS检测设备由于成本和规模问题不能监控所有的网络流量,在实际应用场景下,随着分布性强且复杂的攻击行为,目前的网络防攻击方案已经无法在较短的时间内,确保网络攻击源的有效防御,无法同时兼顾网络攻击源的检测效率和检测精度。The current anti-attack solution generally involves additionally configuring DDOS detection devices on network element devices to monitor traffic and direct it to the stateful firewall. Due to cost and scale issues, DDOS detection devices cannot monitor all network traffic. In actual application scenarios, with highly distributed and complex attack behaviors, the current network anti-attack solution can no longer ensure effective defense of network attack sources in a relatively short period of time, and cannot take into account both the detection efficiency and detection accuracy of network attack sources at the same time.

相比于目前的该防攻击方案,本申请实施例无需配置DDOS检测设备,本申请实施例可将网络攻击的防御方法的逻辑程序集成于网元设备中,直接对报文数据流进行网络攻击的检测、溯源和防御,无需将其引流到状态防火墙,因此提高了对网络攻击源的检测效 率,并且本申请实施例通过在网元设备侧监控数据流的报文频率信息、报文载荷信息和源地址信息等关键KPI(Key Performance Indicator),验证分析出系统是否遭受网络攻击,从而基于多维度分析提升了网络攻击的检测准确性和检测效率,实现在提高网络攻击源的检测效率的同时,提升网络攻击源的检测精度,兼顾了网络攻击源的检测效率和检测精度。在本申请实施例中,通过网元设备本身就可以完成攻击包的检测,而且不需要将数据流上传至状态防火墙处理,在网元设备侧就可以完成检测,可以满足高速转发的要求,有效提高对网络攻击的检测精度和检测效率,解决目前无法同时兼顾网络攻击源的检测效率和检测精度的技术问题。Compared with the current anti-attack solution, the embodiment of the present application does not need to configure DDOS detection equipment. The embodiment of the present application can integrate the logic program of the network attack defense method into the network element device, directly detect, trace and defend against network attacks on the message data flow, without diverting it to the state firewall, thereby improving the detection efficiency of the network attack source. rate, and the embodiment of the present application verifies and analyzes whether the system is under network attack by monitoring key KPIs (Key Performance Indicator) such as message frequency information, message load information and source address information of the data flow on the network element device side, thereby improving the detection accuracy and efficiency of network attacks based on multi-dimensional analysis, and achieving the improvement of the detection efficiency of the network attack source while improving the detection accuracy of the network attack source, taking into account the detection efficiency and detection accuracy of the network attack source. In the embodiment of the present application, the attack packet detection can be completed by the network element device itself, and there is no need to upload the data flow to the state firewall for processing. The detection can be completed on the network element device side, which can meet the requirements of high-speed forwarding, effectively improve the detection accuracy and detection efficiency of network attacks, and solve the current technical problem that the detection efficiency and detection accuracy of the network attack source cannot be taken into account at the same time.

在一种可能的实施方式中,所述步骤S10,检测当前周期的系统运行状态的步骤包括:In a possible implementation manner, the step S10 of detecting the system operation status of the current cycle includes:

步骤C10,检测当前周期的系统的CPU利用率、系统报文流量值和业务运行状态;Step C10, detecting the CPU utilization rate, system message flow value and service operation status of the system in the current cycle;

步骤C20,根据所述CPU利用率、所述系统报文流量值和所述业务运行状态,确定当前周期的系统运行状态。Step C20, determining the system operation status of the current cycle according to the CPU utilization, the system message flow value and the service operation status.

在本实施例中,该CPU(Central Processing Unit,中央处理器)利用率(或者称为CPU使用率)是指网络设备当前所占用的CPU资源。该系统报文流量值是指网络设备当前所需要处理的所有业务报文对应的总流量值。该业务运行状态用于表征网络设备是否能够对正常业务报文的服务请求进行正常处理。其中,若存在超过预设数量个正常业务报文的服务请求无法正常处理,则确定该业务运行状态存在异常。In this embodiment, the CPU (Central Processing Unit) utilization (or CPU usage) refers to the CPU resources currently occupied by the network device. The system message flow value refers to the total flow value corresponding to all business messages that the network device currently needs to process. The business operation status is used to characterize whether the network device can normally process the service requests of normal business messages. Among them, if there are more than a preset number of normal business messages whose service requests cannot be processed normally, it is determined that the business operation status is abnormal.

示例性的,在一种可实施的方式中,所述步骤C20,根据所述CPU利用率、所述系统报文流量值和所述业务运行状态,确定当前周期的系统运行状态的步骤包括:Exemplarily, in an implementable manner, the step C20 of determining the system operation status of the current cycle according to the CPU utilization, the system message flow value and the service operation status includes:

步骤D10,确定在所述CPU利用率大于预设利用率阈值、所述系统报文流量值大于预设流量阈值,以及所述业务运行状态存在异常中的至少一个是否满足条件;Step D10, determining whether at least one of the following conditions is satisfied: the CPU utilization is greater than a preset utilization threshold, the system message flow value is greater than a preset flow threshold, and the service operation state is abnormal;

步骤D20,若是,确定当前周期的系统运行状态为运行异常;Step D20: If yes, determine that the system operation status of the current cycle is abnormal operation;

步骤D30,若否,确定当前周期的系统运行状态为运行正常。Step D30: If not, determine that the system operation status of the current cycle is normal.

在本实施例中,若确定在CPU利用率大于预设利用率阈值、系统报文流量值大于预设流量阈值,以及业务运行状态存在异常中的至少一个满足条件,则确定当前周期的系统运行状态为运行异常。若确定在CPU利用率大于预设利用率阈值、系统报文流量值大于预设流量阈值,以及业务运行状态存在异常中均不满足条件,则确定当前周期的系统运行状态为运行正常。In this embodiment, if it is determined that at least one of the following conditions is met: the CPU utilization is greater than a preset utilization threshold, the system message flow value is greater than a preset flow threshold, and the business operation state is abnormal, then the system operation state of the current period is determined to be abnormal operation. If it is determined that none of the following conditions is met: the CPU utilization is greater than a preset utilization threshold, the system message flow value is greater than a preset flow threshold, and the business operation state is abnormal, then the system operation state of the current period is determined to be normal operation.

本实施例通过检测当前周期的系统的CPU利用率、系统报文流量值和业务运行状态,并根据该CPU利用率、该系统报文流量值和业务运行状态,从而准确地识别出网络设备当前周期的系统运行状态,通过将网络设备受到攻击时对应的多个表现特征,作为判断网络设备当前周期的系统运行状态的判断标准,考虑了多个维度的信息,大大提升了系统运行状态的识别精度,进而便于后续对网络攻击进行精准的追踪溯源。This embodiment detects the system's CPU utilization, system message traffic value, and business operation status in the current period, and accurately identifies the system operation status of the network device in the current period based on the CPU utilization, the system message traffic value, and the business operation status. This embodiment uses multiple performance characteristics corresponding to when the network device is attacked as the judgment criteria for judging the system operation status of the network device in the current period, takes information from multiple dimensions into consideration, greatly improves the recognition accuracy of the system operation status, and facilitates subsequent accurate tracking and tracing of network attacks.

基于上述本申请的第一实施例,提出本申请网络攻击的防御方法的第二实施例,请参照图2,在上述实施例步骤S20中,依据所述待检测数据流对应的报文频率信息、报文载荷信息和源地址信息,检查所述待检测数据流中是否存在攻击报文的步骤包括:Based on the first embodiment of the present application, a second embodiment of the network attack defense method of the present application is proposed. Please refer to FIG. 2. In step S20 of the above embodiment, according to the message frequency information, message load information and source address information corresponding to the data flow to be detected, the step of checking whether there is an attack message in the data flow to be detected includes:

步骤S21,依据所述报文频率信息,确定当前周期内各网络地址进行网络服务请求的服务请求数量,基于所述服务请求数量与预设数量阈值的比较结果,确定所述待检测数据 流中是否存在攻击报文;Step S21, according to the message frequency information, determine the number of service requests for network service requests from each network address in the current cycle, and determine the number of data to be detected based on the comparison result between the number of service requests and the preset number threshold. Whether there are attack packets in the flow;

在本实施例中,报文频率信息是用于表征报文接收频率或者报文发送频率,因此可根据该报文频率信息,确定当前周期内各网络地址进行网络服务请求的服务请求数量。In this embodiment, the message frequency information is used to represent the message receiving frequency or the message sending frequency. Therefore, the number of service requests for network service requests made by each network address in the current period can be determined according to the message frequency information.

示例性地,所述基于所述服务请求数量与预设数量阈值的比较结果,确定所述待检测数据流中是否存在攻击报文的步骤包括:Exemplarily, the step of determining whether there is an attack message in the data flow to be detected based on the comparison result of the number of service requests and a preset number threshold includes:

步骤E10,若存在至少一个网络地址的服务请求数量大于预设数量阈值,则确定所述待检测数据流中存在攻击报文,其中,服务请求数量大于预设数量阈值的网络地址所发送的报文为攻击报文。Step E10: If there is at least one network address whose service request quantity is greater than a preset quantity threshold, it is determined that there is an attack message in the data flow to be detected, wherein the message sent by the network address whose service request quantity is greater than the preset quantity threshold is an attack message.

在本实施例中,该预设数量阈值,本领域技术人员可根据实际情况进行设置,以更好地检测出待检测数据流中是否存在攻击报文为准,本实施例不作具体的限定。In this embodiment, the preset number threshold can be set by those skilled in the art according to actual conditions to better detect whether there is an attack message in the data flow to be detected, and this embodiment does not make any specific limitation.

攻击者(例如于DDoS攻击)往往是将多个源端设备联合起来作为攻击平台,采用发起海量的、形式上合法的服务请求来占用网络设备的大量服务资源,从而使合法用户无法得到该网络设备的服务响应。因此,在正常情况下,如果在某一时间段,存在至少一个网络地址的服务请求数量大于预设数量阈值,则说明网络设备很可能会遭受到了网络攻击。Attackers (for example, in DDoS attacks) often combine multiple source devices as attack platforms, and use massive, formally legal service requests to occupy a large number of service resources of network devices, so that legitimate users cannot get service responses from the network devices. Therefore, under normal circumstances, if the number of service requests from at least one network address exceeds the preset number threshold in a certain period of time, it means that the network device is likely to be attacked by a network attack.

因此本实施例通过依据该报文频率信息,确定当前周期内各网络地址进行网络服务请求的服务请求数量,基于所述服务请求数量与预设数量阈值的比较结果,确定所述待检测数据流中是否存在攻击报文,从而实现将各网络地址进行网络服务请求的服务请求数量,作为评判待检测数据流是否存在攻击报文的一个维度,对待检测数据流进行攻击报文的检测,提高了攻击检测的准确性。Therefore, this embodiment determines the number of service requests for network service requests made by each network address in the current period based on the message frequency information, and determines whether there are attack messages in the data flow to be detected based on the comparison result of the number of service requests and the preset number threshold. This realizes that the number of service requests for network service requests made by each network address is used as a dimension for judging whether there are attack messages in the data flow to be detected, and the attack messages are detected on the data flow to be detected, thereby improving the accuracy of attack detection.

所述步骤S21之后,执行步骤S22,依据所述报文载荷信息,确定当前周期内所述待检测数据流中各报文对应的实际协议结构特征,根据所述实际协议结构特征,确定所述待检测数据流中是否存在攻击报文;After step S21, executing step S22, determining actual protocol structure characteristics corresponding to each message in the data flow to be detected in the current cycle according to the message payload information, and determining whether there is an attack message in the data flow to be detected according to the actual protocol structure characteristics;

本领域技术人员可以理解的是,该报文载荷信息可用于表征待检测数据流的载荷中各数据的出现情况。因此可依据该报文载荷信息,确定当前周期内待检测数据流中各报文对应的实际协议结构特征。Those skilled in the art will appreciate that the message payload information can be used to characterize the occurrence of each data in the payload of the data stream to be detected. Therefore, the actual protocol structure characteristics corresponding to each message in the data stream to be detected in the current cycle can be determined based on the message payload information.

示例性地,所述根据所述实际协议结构特征,确定所述待检测数据流中是否存在攻击报文的步骤包括:Exemplarily, the step of determining whether there is an attack message in the data flow to be detected according to the actual protocol structure feature includes:

步骤F10,获取所述待检测数据流中各报文的目标业务标识信息;Step F10, obtaining target service identification information of each message in the data flow to be detected;

步骤F20,确定所述目标业务标识信息对应的标准协议结构特征;Step F20, determining the standard protocol structure characteristics corresponding to the target service identification information;

步骤F30,若存在至少一个报文的实际协议结构特征与所述标准协议结构特征不一致,则确定所述待检测数据流中存在攻击报文,其中,所述实际协议结构特征与所述标准协议结构特征不一致的报文为攻击报文。Step F30: If there is at least one message whose actual protocol structure feature is inconsistent with the standard protocol structure feature, it is determined that there is an attack message in the data flow to be detected, wherein the message whose actual protocol structure feature is inconsistent with the standard protocol structure feature is an attack message.

在本实施例中,该目标业务标识信息用于表征报文的业务类型。例如待检测数据流中报文A的业务类型为a,则报文A的目标业务标识信息t标识有业务类型为a的标识信息。又例如,待检测数据流中报文B的业务类型为b,则报文B的目标业务标识信息u标识有业务类型为b的标识信息。In this embodiment, the target service identification information is used to characterize the service type of the message. For example, if the service type of message A in the data stream to be detected is a, the target service identification information t of message A is identified with identification information of service type a. For another example, if the service type of message B in the data stream to be detected is b, the target service identification information u of message B is identified with identification information of service type b.

在获取到待检测数据流后,需要先确定待检测数据流中各报文对应的目标业务标识信息。在一实施例中,可通过获取待检测数据流中各报文携带的目的端口号作为各报文对应 的目标业务标识信息。由于不同业务对应有不同的目的端口号,那么,可以将目的端口号直接作为业务标识信息来区别不同业务。对于网络设备所连接的服务器或源端设备所支持的每个业务,技术人员可以预先确定各业务对应的目的端口号,作为该业务的目标业务标识信息。在另一实施例中,可通过对待检测报文中各报文的载荷进行检测,从而得到各报文对应的目标业务标识信息。对于该网络设备所连接的服务器或源端设备所支持的每个业务,技术人员可以预先确定各业务对应的报文载荷,作为该业务的目标业务标识信息。After obtaining the data stream to be detected, it is necessary to first determine the target service identification information corresponding to each message in the data stream to be detected. In one embodiment, the destination port number carried by each message in the data stream to be detected can be obtained as the target service identification information corresponding to each message. Target service identification information. Since different services correspond to different destination port numbers, the destination port number can be directly used as service identification information to distinguish different services. For each service supported by the server or source device to which the network device is connected, the technician can predetermine the destination port number corresponding to each service as the target service identification information of the service. In another embodiment, the target service identification information corresponding to each message can be obtained by detecting the load of each message in the message to be detected. For each service supported by the server or source device to which the network device is connected, the technician can predetermine the message load corresponding to each service as the target service identification information of the service.

本领域技术人员可知的是,不同业务类型的报文,往往具有不同的报文协议结构特征。而目标业务标识信息用于表征报文的业务类型,因此当报文C的目标业务标识信息v标识有业务类型为c的标识信息,且业务类型c的报文所具有的报文协议结构特征为M时,则说明目标业务标识信息v对应的标准协议结构特征为M。也即,由于不同业务类型的报文,往往具有不同的报文协议结构特征,因此不同的目标业务标识信息往往对应不同的标准协议结构特征。当检测到报文的实际协议结构特征与该标准协议结构特征不一致时,说明该报文属于攻击报文,例如报文D的目标业务标识信息w标识有业务类型为d的标识信息,且业务类型d的报文所具有的报文协议结构特征为P,也即目标业务标识信息w对应的标准协议结构特征为P,但是检测到报文D的实际协议结构特征为Q,与该标准协议结构特征P不一致,此时说明报文D不属于正常的业务报文,大概率可以确定为属于攻击者进行网络攻击而发送的攻击报文。It is known to those skilled in the art that messages of different service types often have different message protocol structure characteristics. The target service identification information is used to characterize the service type of the message. Therefore, when the target service identification information v of message C identifies the identification information of service type c, and the message protocol structure characteristic of the message of service type c is M, it means that the standard protocol structure characteristic corresponding to the target service identification information v is M. That is, since messages of different service types often have different message protocol structure characteristics, different target service identification information often corresponds to different standard protocol structure characteristics. When it is detected that the actual protocol structure feature of the message is inconsistent with the standard protocol structure feature, it means that the message is an attack message. For example, the target service identification information w of message D identifies the service type d, and the message protocol structure feature of the service type d is P, that is, the standard protocol structure feature corresponding to the target service identification information w is P, but the actual protocol structure feature of message D is detected to be Q, which is inconsistent with the standard protocol structure feature P. At this time, it means that message D is not a normal service message, and it can be determined with a high probability that it is an attack message sent by an attacker to carry out a network attack.

在本实施例中,确定目标业务标识信息对应的标准协议结构特征的步骤具体可为:从预设的业务标识映射关系表中,查询得到该目标业务标识信息映射的协议结构特征,将映射的协议结构特征,作为目标业务标识信息对应的标准协议结构特征。其中,业务标识映射关系表中存储有多个业务标识信息,以及各个业务标识信息与协议结构特征一一映射的映射关系。In this embodiment, the step of determining the standard protocol structure feature corresponding to the target service identification information may specifically include: querying from a preset service identification mapping relationship table to obtain the protocol structure feature mapped to the target service identification information, and using the mapped protocol structure feature as the standard protocol structure feature corresponding to the target service identification information. The service identification mapping relationship table stores a plurality of service identification information and a one-to-one mapping relationship between each service identification information and the protocol structure feature.

本实施例通过依据该报文载荷信息,确定当前周期内待检测数据流中各报文对应的实际协议结构特征,根据实际协议结构特征,确定所述待检测数据流中是否存在攻击报文,从而实现将各报文对应的实际协议结构特征,作为评判待检测数据流是否存在攻击报文的另一个维度,对待检测数据流进行攻击报文的更全面的检测,提高了攻击检测的全面性。This embodiment determines the actual protocol structure characteristics corresponding to each message in the data flow to be detected in the current period based on the message payload information, and determines whether there is an attack message in the data flow to be detected based on the actual protocol structure characteristics, thereby using the actual protocol structure characteristics corresponding to each message as another dimension for judging whether there is an attack message in the data flow to be detected, performing more comprehensive detection of attack messages on the data flow to be detected, and improving the comprehensiveness of attack detection.

所述步骤S22之后,执行步骤S23,依据所述源地址信息,确定当前周期内所述源地址信息对应的信息熵值,根据所述信息熵值,确定所述待检测数据流中是否为攻击报文。After step S22, step S23 is executed to determine the information entropy value corresponding to the source address information in the current cycle according to the source address information, and determine whether the data flow to be detected is an attack message according to the information entropy value.

在本实施例中,该源地址信息可用于表征待检测数据流中各业务报文的源地址。该源地址信息包括源IP(Internet Protocol,互联网协议)地址和源端口。在正常访问的情况下,客户请求的资源具有比较大的随机性特征。在网络设备受到攻击时,服务器端会出现大量具有相同请求资源的请求报文,相比正常的访问行为的随机性分布会有明显的差异。而本实施例可根据待检测数据流中各业务报文的源地址信息,确定各个源地址所发送的报文流量信息,根据各个源地址所发送的报文流量信息可以确定得到网络设备的被请求资源的信息熵值(即当前周期内该源地址信息对应的信息熵值),因此可根据源地址信息,确定当前周期内该源地址信息对应的信息熵值。其中,该信息熵值是对信息随机性大小程度的度量,通过检测网络设备的被请求资源的信息熵,来达到发现攻击报文的目的。具体地,由于考虑到在网络设备受到攻击时,向网络请求URL(Uniform Resource Locator,统一资源 定位符)请求的随机性发生突变,信息熵值会出现突变的情况,以此判断网络设备的系统正在遭受报文攻击。将该信息熵的波动趋势达到预设的波动变化条件时对应的数据流,作为异常数据流(即攻击报文)。In this embodiment, the source address information can be used to characterize the source address of each service message in the data stream to be detected. The source address information includes the source IP (Internet Protocol) address and the source port. Under normal access conditions, the resources requested by the client have relatively large random characteristics. When a network device is attacked, a large number of request messages with the same requested resources will appear on the server side, which will be significantly different from the random distribution of normal access behaviors. In this embodiment, the message traffic information sent by each source address can be determined based on the source address information of each service message in the data stream to be detected. According to the message traffic information sent by each source address, the information entropy value of the requested resource of the network device (that is, the information entropy value corresponding to the source address information in the current cycle) can be determined. Therefore, the information entropy value corresponding to the source address information in the current cycle can be determined based on the source address information. Among them, the information entropy value is a measure of the degree of randomness of the information. By detecting the information entropy of the requested resources of the network device, the purpose of discovering the attack message is achieved. Specifically, considering that when a network device is attacked, the URL (Uniform Resource Locator) requested to the network The randomness of the request of the locator) will mutate, and the information entropy value will mutate, so as to judge that the system of the network device is under message attack. The corresponding data flow when the fluctuation trend of the information entropy reaches the preset fluctuation change condition is regarded as the abnormal data flow (i.e., the attack message).

示例性地,所述根据所述信息熵值,确定所述待检测数据流中是否为攻击报文的步骤包括:Exemplarily, the step of determining whether the data flow to be detected is an attack message according to the information entropy value includes:

步骤G10,获取所述待检测数据流中各报文的目标业务标识信息;Step G10, obtaining target service identification information of each message in the data flow to be detected;

步骤G20,在预设业务标识映射关系表中,确定所述目标业务标识信息对应的信息参考熵值范围;Step G20, determining the information reference entropy value range corresponding to the target service identification information in the preset service identification mapping relationship table;

步骤G30,若存在至少一个报文的信息熵值未在所述信息参考熵值范围内,则确定所述待检测数据流中存在攻击报文,其中,信息熵值未在所述信息参考熵值范围内的报文为攻击报文。Step G30: If there is at least one message whose information entropy value is not within the information reference entropy value range, it is determined that there is an attack message in the data flow to be detected, wherein the message whose information entropy value is not within the information reference entropy value range is an attack message.

在本实施例中,本领域技术人员可知的是,不同业务类型的报文,往往对应不同的信息熵值范围。而目标业务标识信息用于表征报文的业务类型,因此当报文C的目标业务标识信息v标识有业务类型为c的标识信息,且业务类型c的报文所对应的信息熵值范围为(j,k)时,则说明目标业务标识信息v对应的信息参考熵值范围为(j,k)。也即,由于不同业务类型的报文,往往对应不同的信息熵值范围,因此不同的目标业务标识信息往往对应不同的信息参考熵值范围。当检测到报文的信息熵值未在其对应的信息参考熵值范围内时,说明该报文属于攻击报文,例如报文D的目标业务标识信息w标识有业务类型为d的标识信息,且业务类型d的报文所对应的信息熵值范围为(l,n),也即目标业务标识信息w对应的信息参考熵值范围为(l,n),但是检测到报文D的信息熵值未在(l,n)的范围内,此时说明报文D不属于正常的业务报文,大概率可以确定为属于攻击者进行网络攻击而发送的攻击报文。In this embodiment, it is known to those skilled in the art that different service types of messages often correspond to different information entropy value ranges. The target service identification information is used to characterize the service type of the message. Therefore, when the target service identification information v of message C identifies the identification information of the service type c, and the information entropy value range corresponding to the message of service type c is (j, k), it means that the information reference entropy value range corresponding to the target service identification information v is (j, k). That is, since different service types of messages often correspond to different information entropy value ranges, different target service identification information often corresponds to different information reference entropy value ranges. When it is detected that the information entropy value of a message is not within the range of its corresponding information reference entropy value, it means that the message is an attack message. For example, the target service identification information w of message D identifies the identification information of the service type d, and the information entropy value range corresponding to the message of service type d is (l, n), that is, the information reference entropy value range corresponding to the target service identification information w is (l, n), but it is detected that the information entropy value of message D is not within the range of (l, n). At this time, it means that message D is not a normal service message, and it can be determined with a high probability that it is an attack message sent by an attacker to carry out a network attack.

在本实施例中,该预设业务标识映射关系表中存储有多个业务标识信息,以及各个业务标识信息与信息熵值范围一一映射的映射关系,可通过从预设业务标识映射关系表中,查询得到目标业务标识信息映射的信息熵值范围,将映射的信息熵值范围,作为目标业务标识信息对应的信息参考熵值范围。In this embodiment, the preset business identification mapping relationship table stores multiple business identification information and a one-to-one mapping relationship between each business identification information and an information entropy value range. The information entropy value range mapped by the target business identification information can be obtained by querying the preset business identification mapping relationship table, and the mapped information entropy value range is used as the information reference entropy value range corresponding to the target business identification information.

本实施例通过依据该源地址信息,确定当前周期内该源地址信息对应的信息熵值,并根据该信息熵值,确定待检测数据流中是否为攻击报文,从而实现将该源地址信息对应的信息熵值,作为评判待检测数据流是否存在攻击报文的又一个维度,对待检测数据流进行攻击报文的更全面、准确的检测,提高了攻击检测的全面性和准确性。This embodiment determines the information entropy value corresponding to the source address information in the current period based on the source address information, and determines whether the data flow to be detected is an attack message based on the information entropy value, thereby realizing that the information entropy value corresponding to the source address information is used as another dimension for judging whether the data flow to be detected contains attack messages, and performs more comprehensive and accurate detection of attack messages on the data flow to be detected, thereby improving the comprehensiveness and accuracy of attack detection.

本实施例通过依据该报文频率信息,确定当前周期内各网络地址进行网络服务请求的服务请求数量,基于该服务请求数量与预设数量阈值的比较结果,确定待检测数据流中是否存在攻击报文,本实施例还依据报文载荷信息,确定当前周期内待检测数据流中各报文对应的实际协议结构特征,根据该实际协议结构特征,确定待检测数据流中是否存在攻击报文,本实施例并且还依据源地址信息,确定当前周期内源地址信息对应的信息熵值,根据该信息熵值,确定待检测数据流中是否为攻击报文,从而准确地识别出网络设备当前周期中待检测数据流的攻击报文,通过将待检测数据流中存在攻击报文时对应的多个报文异常特性,作为识别攻击报文的识别标准,考虑了多个维度的信息,大大提升了攻击报文的 识别精度,进而便于后续对网络攻击进行精准的追踪溯源以及采集针对性地防御措施。This embodiment determines the number of service requests for network service requests made by each network address in the current period according to the message frequency information, and determines whether there is an attack message in the data flow to be detected based on the comparison result of the service request number and the preset number threshold. This embodiment also determines the actual protocol structure characteristics corresponding to each message in the data flow to be detected in the current period according to the message load information, and determines whether there is an attack message in the data flow to be detected according to the actual protocol structure characteristics. This embodiment also determines the information entropy value corresponding to the source address information in the current period according to the source address information, and determines whether the data flow to be detected is an attack message according to the information entropy value, thereby accurately identifying the attack message of the data flow to be detected in the current period of the network device. By using the multiple message abnormal characteristics corresponding to the presence of the attack message in the data flow to be detected as the identification standard for identifying the attack message, multiple dimensions of information are taken into consideration, thereby greatly improving the attack message. Identification accuracy makes it easier to accurately track and trace network attacks and take targeted defense measures.

为了助于理解本申请实施例的技术原理或者技术构思,列举一具体实施例,参照图3,图3为本申请实施例网络攻击的防御系统的系统架构示意图:In order to help understand the technical principle or technical concept of the embodiment of the present application, a specific embodiment is listed, with reference to FIG3 , which is a schematic diagram of the system architecture of the network attack defense system of the embodiment of the present application:

在本实施例中,该网络攻击的防御系统,仅涉及软件架构。整个系统由转发面和控制面两个逻辑层构成。其中控制面主要进行KPI监控和攻击检测、溯源算法实施,转发面提供原始报文数据和防御策略执行。In this embodiment, the network attack defense system only involves software architecture. The entire system consists of two logical layers: the forwarding plane and the control plane. The control plane mainly performs KPI monitoring, attack detection, and traceability algorithm implementation, while the forwarding plane provides original message data and defense strategy execution.

控制面包括KPI监控、数据采集管理、攻击检测、攻击溯源和防御策略模块。KPI监控模块监控表征系统运行状态是否正常的KPI,如CPU利用率、各业务模块的健康统计状态(即业务运行状态)和通道侧的报文流量数据(即系统报文流量值)。数据采集管理模块对待采集数据进行分析和管理,当KPI指标异常后,数据采集管理模块分析需进一步采集哪些数据,然后下发采集指令到转发面进行数据采集,采集完成后对数据进行统一管理。攻击检测模块根据采集的报文数据进行攻击检测分析,利用信息熵(基当前周期内源地址信息对应的信息熵值)、频率特征(即报文频率信息)和报文内容(即报文载荷信息)判断系统是否受到攻击,并将检测结果记录日志,生成告警。攻击溯源模块根据采集的报文数据进行攻击源分析,利用频率统计特征(即报文频率信息)、报文内容特征(即报文载荷信息)确定攻击源的五元组(包括源地址、源端口号、目的地址、目的端口号和协议号),并将溯源结果记录日志,生成告警。防御策略模块根据预置的防御策略确定具体防御动作。The control plane includes KPI monitoring, data collection management, attack detection, attack tracing and defense strategy modules. The KPI monitoring module monitors KPIs that characterize whether the system operation status is normal, such as CPU utilization, health statistics of each business module (i.e., business operation status) and message flow data on the channel side (i.e., system message flow value). The data collection management module analyzes and manages the collected data. When the KPI indicator is abnormal, the data collection management module analyzes which data needs to be further collected, and then sends collection instructions to the forwarding plane for data collection. After the collection is completed, the data is uniformly managed. The attack detection module performs attack detection analysis based on the collected message data, and uses information entropy (the information entropy value corresponding to the source address information in the current cycle), frequency characteristics (i.e., message frequency information) and message content (i.e., message load information) to determine whether the system is attacked, and logs the detection results and generates alarms. The attack source tracing module analyzes the attack source based on the collected message data, and uses the frequency statistical characteristics (i.e., message frequency information) and message content characteristics (i.e., message payload information) to determine the five-tuple of the attack source (including source address, source port number, destination address, destination port number, and protocol number), and logs the tracing results and generates an alarm. The defense strategy module determines the specific defense action based on the preset defense strategy.

转发面包括原始报文数据采集和策略执行两个模块。原始报文采集分为周期上报的报文数据和控制面采集的报文数据两类,为控制面攻击检测、溯源提供原始数据。策略执行模块根据控制面下发的防御策略执行具体的防御动作,保护设备在攻击时正常运行。The forwarding plane includes two modules: original message data collection and policy execution. Original message collection is divided into two categories: periodically reported message data and control plane collected message data, providing original data for control plane attack detection and tracing. The policy execution module performs specific defense actions according to the defense strategy issued by the control plane to protect the normal operation of the device during the attack.

本实施例涉及一种控制面和转发面联动的攻击检测、溯源方法或装置,尤其涉及通讯领域的网元设备。本实施例通过监控控制面的数据流及CPU利用率等关键KPI判断设备是否异常,当设备异常时,实时采集报文统计数据,利用信息熵进一步判断遭受攻击的概率,然后利用报文中源、目的地址的统计信息进行溯源,确定疑似攻击源后,向转发面下发攻击防御指令,避免设备遭受攻击后影响正常业务。该方法部署在网元设备内,无需额外部署其他防攻击设备。This embodiment relates to a control plane and forwarding plane linkage attack detection and tracing method or device, in particular to network element equipment in the communication field. This embodiment determines whether the equipment is abnormal by monitoring the data flow and key KPIs such as CPU utilization of the control plane. When the equipment is abnormal, it collects message statistics in real time, uses information entropy to further determine the probability of being attacked, and then uses the statistical information of the source and destination addresses in the message to trace the source. After determining the suspected attack source, it sends attack defense instructions to the forwarding plane to prevent the normal business from being affected after the device is attacked. This method is deployed in the network element equipment, and there is no need to deploy other anti-attack equipment.

上述具体实施例仅用于帮助理解本申请实施例的技术原理或或者技术构思,并不构成对本申请网络流量的限速设备的限定,基于该技术构思进行更多形式的简单变换,均应在本申请的保护范围内。The above specific embodiments are only used to help understand the technical principles or technical concepts of the embodiments of the present application, and do not constitute a limitation on the speed limiting device of the network traffic of the present application. More simple transformations based on the technical concept should all be within the scope of protection of the present application.

为了进一步理解本申请实施例的技术构思或技术原理,列举另一具体实施例的网络攻击的防御方法,包括:In order to further understand the technical concept or technical principle of the embodiment of the present application, a network attack defense method of another specific embodiment is listed, including:

请参照图4,图4为本申请实施例网络攻击的防御方法的全局阶段流程图,从全局流程状态来看,本实施例主要涉及四大阶段:指标监控阶段、攻击检测阶段、攻击溯源阶段和攻击防御阶段。Please refer to Figure 4, which is a global stage flow chart of the network attack defense method of the embodiment of the present application. From the perspective of the global process status, this embodiment mainly involves four stages: indicator monitoring stage, attack detection stage, attack tracing stage and attack defense stage.

指标监控阶段为整个流程的初始阶段,该阶段涉及周期数据采集和指标监控两个动作。如果指标监控监测到系统运行状态正常,则继续停留在该阶段,如果系统运行状态异常,则进入攻击检测阶段(即在确定系统运行状态为运行异常后,将当前周期内的报文数据流作为待检测数据流进行攻击报文的检测)。 The indicator monitoring stage is the initial stage of the entire process, which involves two actions: periodic data collection and indicator monitoring. If the indicator monitoring detects that the system is running normally, it will continue to stay in this stage. If the system is running abnormally, it will enter the attack detection stage (that is, after determining that the system is running abnormally, the message data flow in the current cycle is used as the data flow to be detected to detect attack messages).

攻击检测阶段涉及事件数据采集和攻击检测判断两个阶段。如果未检测到系统遭受攻击,则回退至指标监控阶段,如果检测到系统遭受攻击则进入攻击溯源阶段(即识别攻击报文对应的源发送地址)。The attack detection phase involves two phases: event data collection and attack detection judgment. If the system is not detected to be under attack, it will fall back to the indicator monitoring phase. If the system is detected to be under attack, it will enter the attack tracing phase (i.e. identifying the source sending address corresponding to the attack message).

攻击溯源阶段涉及攻击溯源分析动作,动作执行完后自动进入策略执行阶段。The attack source tracing stage involves attack source tracing analysis actions. After the actions are executed, it automatically enters the policy execution stage.

策略执行阶段包括下发转发面抑制策略(即对源发送地址发送的报文进行抑制处理)、下发转发面失效策略(即对源发送地址发送的报文进行预设防御时长的限速处理或抑制处理,在预设防御时长后恢复正常)、无差别限速策略(即对待检测数据流中所有报文进行限速处理)和日志记录。当攻击溯源检测到攻击源时,执行下发转发面抑制策略动作。当攻击溯源未检测到攻击源时,执行无差别限速动作。当防御策略超时时,执行失效策略。遭受攻击时将攻击相关的上下文信息记录到安全日志中。The policy execution phase includes sending the forwarding plane suppression policy (i.e., suppressing the messages sent from the source sending address), sending the forwarding plane invalidation policy (i.e., limiting or suppressing the messages sent from the source sending address for a preset defense time, and restoring to normal after the preset defense time), indiscriminate rate limiting policy (i.e., limiting the rate of all messages in the data stream to be detected), and logging. When attack tracing detects the attack source, the forwarding plane suppression policy action is sent. When attack tracing does not detect the attack source, the indiscriminate rate limiting action is executed. When the defense policy times out, the invalidation policy is executed. When attacked, the context information related to the attack is recorded in the security log.

本实施例提供攻击溯源功能,通过攻击溯源算法锁定疑似攻击源,为后续攻击防御提供信息支撑,本实施例还提供攻击防御功能,基于攻击溯源结果及防御策略,对攻击流量进行抑制,保护网元设备正常运行。This embodiment provides an attack tracing function, which locks the suspected attack source through an attack tracing algorithm to provide information support for subsequent attack defense. This embodiment also provides an attack defense function, which suppresses attack traffic based on attack tracing results and defense strategies to protect the normal operation of network element equipment.

请参照图5,图5为本申请一具体实施例中网络攻击的防御方法的流程示意图,整体流程如下:Please refer to FIG. 5 , which is a schematic diagram of a method for defending against network attacks in a specific embodiment of the present application. The overall process is as follows:

1、周期采集待监控的KPI数据,如CPU(Central Processing Unit,中央处理单元)利用率、报文流量(即系统报文流量值)和业务运行状态;1. Periodically collect the KPI data to be monitored, such as CPU (Central Processing Unit) utilization, message flow (i.e. system message flow value) and business operation status;

2、对KPI数据进行门限判断,三个条件为或的关系,只要有一个条件异常就触发后续事件数据采集及攻击分析;2. Perform threshold judgment on KPI data. The three conditions are in an OR relationship. As long as one of the conditions is abnormal, subsequent event data collection and attack analysis will be triggered;

3、当出现异常后,事件数据采集模块采集攻击分析所需的数据(即当前周期内的报文数据流),并存储至缓存中;3. When an exception occurs, the event data collection module collects the data required for attack analysis (i.e., the message data flow in the current cycle) and stores it in the cache;

4、事件数据存储完成后进行攻击检测分析,如果本次检测结果不是攻击(即待检测数据流中不存在攻击报文),则回退至指标监控阶段;如果本次检测结果是攻击(即待检测数据流中存在攻击报文),则进行攻击溯源;4. After the event data is stored, attack detection and analysis are performed. If the detection result is not an attack (that is, there is no attack message in the data stream to be detected), the process returns to the indicator monitoring stage. If the detection result is an attack (that is, there is an attack message in the data stream to be detected), the attack source is traced.

5、攻击溯源主要识别具体的攻击源,如IP地址或攻击报文的特征,如payload内容等;5. Attack source tracing mainly identifies the specific attack source, such as the IP address or the characteristics of the attack message, such as the payload content;

6、攻击防御主要确定和执行具体的防御策略,当攻击溯源可以定位到攻击源(即识别出攻击报文对应的源发送地址)或攻击模式时,防御控制模块下发抑制策略;当无法定位到攻击源时,实施无差别限速(对待检测数据流中所有报文均进行限速处理);执行的具体策略都需要记录日志,便于后续人工分析。同时具体策略需要设置失效时间,防止白名单攻击时持续抑制(即设置预设防御时长)。6. Attack defense mainly determines and executes specific defense strategies. When the attack source can be located (i.e., the source sending address corresponding to the attack message is identified) or the attack mode, the defense control module issues a suppression strategy; when the attack source cannot be located, an indiscriminate speed limit is implemented (all messages in the detected data stream are subject to speed limit processing); the specific strategies implemented need to be logged for subsequent manual analysis. At the same time, the specific strategy needs to set an expiration time to prevent continuous suppression during whitelist attacks (i.e., set a preset defense duration).

本实施例的网元设备提供转发面和控制面联动的攻击检测、攻击溯源功能,检测到攻击或溯源到攻击源后产生告警或日志记录,并提供攻击防御或抑制的功能。本实施例基于控制面强大的计算能力,在控制面监控数据流及CPU利用率等关键KPI,并利用信息熵算法进一步验证分析设备是否遭受攻击,通过多维度分析提升攻击检测方法的准确性。并且在检测到攻击后,控制面利用历史数据和攻击时的报文特征进行频率分析,计算疑似攻击源,实现攻击溯源功能。同时还在锁定疑似攻击源后,控制面将攻击源信息和攻击防御策略下发转发面,转发面执行防御策略,保护设备正常运行。 The network element device of this embodiment provides attack detection and attack tracing functions of the forwarding plane and the control plane. After detecting an attack or tracing the attack source, an alarm or log record is generated, and attack defense or suppression functions are provided. Based on the powerful computing power of the control plane, this embodiment monitors key KPIs such as data flow and CPU utilization on the control plane, and uses the information entropy algorithm to further verify and analyze whether the device is under attack, thereby improving the accuracy of the attack detection method through multi-dimensional analysis. After detecting an attack, the control plane uses historical data and message features during the attack to perform frequency analysis, calculate suspected attack sources, and implement attack tracing functions. At the same time, after locking the suspected attack source, the control plane sends the attack source information and attack defense strategy to the forwarding plane, and the forwarding plane executes the defense strategy to protect the normal operation of the device.

以上所揭露的仅为本申请一种实施例而已,当然不能以此来限定本申请的保护范围,本领域普通技术人员可以理解实现上述实施例的全部或部分流程,并依本申请权利要求所做的等同变化,仍属于本申请所涵盖的范围。What is disclosed above is only one embodiment of the present application, and it is certainly not intended to limit the protection scope of the present application. A person skilled in the art can understand that all or part of the processes of the above embodiment and the equivalent changes made according to the claims of the present application are still within the scope of the present application.

也就是说,上述具体实施例仅用于帮助理解本申请实施例的技术构思或技术原理,并不构成对本申请的限定,基于该技术构思进行更多形式的简单变换,均应在本申请的保护范围内。That is to say, the above-mentioned specific embodiments are only used to help understand the technical concept or technical principle of the embodiments of the present application, and do not constitute a limitation of the present application. More simple transformations based on the technical concept should be within the scope of protection of the present application.

此外,本申请实施例还提出一种网络攻击的防御装置,参照图6,图6为本申请一种网络攻击的防御装置一实施例的功能模块示意图。In addition, an embodiment of the present application further proposes a network attack defense device. Referring to FIG. 6 , FIG. 6 is a schematic diagram of functional modules of an embodiment of a network attack defense device of the present application.

本实施例中,网络攻击的防御装置包括:In this embodiment, the network attack defense device includes:

状态确定模块10,设置为检测当前周期的系统运行状态;A state determination module 10, configured to detect the system operation state of the current cycle;

攻击检测模块20,设置为在确定所述系统运行状态为运行异常后,将当前周期内的报文数据流作为待检测数据流,并依据所述待检测数据流对应的报文频率信息、报文载荷信息和源地址信息,检查所述待检测数据流中是否存在攻击报文,其中,所述源地址信息包括源IP地址和源端口;The attack detection module 20 is configured to, after determining that the system operation state is abnormal, use the message data flow in the current cycle as the data flow to be detected, and check whether there is an attack message in the data flow to be detected according to the message frequency information, message load information and source address information corresponding to the data flow to be detected, wherein the source address information includes a source IP address and a source port;

攻击防御模块30,设置为在确定存在攻击报文后,识别所述攻击报文对应的源发送地址,对所述源发送地址发送的报文进行抑制处理。The attack defense module 30 is configured to, after determining that an attack message exists, identify a source sending address corresponding to the attack message, and suppress messages sent by the source sending address.

在一些实施例中,状态确定模块10还设置为:In some embodiments, the state determination module 10 is further configured to:

检测当前周期的系统的CPU利用率、系统报文流量值和业务运行状态;Check the system's CPU utilization, system packet flow value, and business operation status in the current period;

根据所述CPU利用率、所述系统报文流量值和所述业务运行状态,确定当前周期的系统运行状态。The system operation status of the current cycle is determined according to the CPU utilization, the system message flow value and the service operation status.

在一些实施例中,状态确定模块10还设置为:In some embodiments, the state determination module 10 is further configured to:

确定在所述CPU利用率大于预设利用率阈值、所述系统报文流量值大于预设流量阈值,以及所述业务运行状态存在异常中的至少一个是否满足条件;Determine whether at least one of the following conditions is met: the CPU utilization is greater than a preset utilization threshold, the system message flow value is greater than a preset flow threshold, and the service operation state is abnormal;

若是,确定当前周期的系统运行状态为运行异常;If so, it is determined that the system operation status of the current cycle is abnormal operation;

若否,确定当前周期的系统运行状态为运行正常。If not, it is determined that the system operation status of the current cycle is normal.

在一些实施例中,攻击检测模块20还设置为:In some embodiments, the attack detection module 20 is further configured to:

依据所述报文频率信息,确定当前周期内各网络地址进行网络服务请求的服务请求数量,基于所述服务请求数量与预设数量阈值的比较结果,确定所述待检测数据流中是否存在攻击报文;Determine the number of service requests for network service requests made by each network address in the current period according to the message frequency information, and determine whether there is an attack message in the data flow to be detected based on a comparison result between the number of service requests and a preset number threshold;

依据所述报文载荷信息,确定当前周期内所述待检测数据流中各报文对应的实际协议结构特征,根据所述实际协议结构特征,确定所述待检测数据流中是否存在攻击报文;Determine, according to the message payload information, actual protocol structure characteristics corresponding to each message in the data flow to be detected in the current period, and determine, according to the actual protocol structure characteristics, whether there is an attack message in the data flow to be detected;

依据所述源地址信息,确定当前周期内所述源地址信息对应的信息熵值,根据所述信息熵值,确定所述待检测数据流中是否为攻击报文。According to the source address information, an information entropy value corresponding to the source address information in a current cycle is determined, and according to the information entropy value, it is determined whether the data flow to be detected is an attack message.

在一些实施例中,攻击检测模块20还设置为:In some embodiments, the attack detection module 20 is further configured to:

若存在至少一个网络地址的服务请求数量大于预设数量阈值,则确定所述待检测数据流中存在攻击报文,其中,服务请求数量大于预设数量阈值的网络地址所发送的报文为攻击报文。If there is at least one network address whose service request quantity is greater than a preset quantity threshold, it is determined that there is an attack message in the data flow to be detected, wherein the message sent by the network address whose service request quantity is greater than the preset quantity threshold is an attack message.

在一些实施例中,攻击检测模块20还设置为: In some embodiments, the attack detection module 20 is further configured to:

获取所述待检测数据流中各报文的目标业务标识信息;Obtaining target service identification information of each message in the data flow to be detected;

确定所述目标业务标识信息对应的标准协议结构特征;Determine the standard protocol structure characteristics corresponding to the target service identification information;

若存在至少一个报文的实际协议结构特征与所述标准协议结构特征不一致,则确定所述待检测数据流中存在攻击报文,其中,所述实际协议结构特征与所述标准协议结构特征不一致的报文为攻击报文。If there is at least one message whose actual protocol structure feature is inconsistent with the standard protocol structure feature, it is determined that there is an attack message in the data flow to be detected, wherein the message whose actual protocol structure feature is inconsistent with the standard protocol structure feature is an attack message.

在一些实施例中,攻击检测模块20还设置为:In some embodiments, the attack detection module 20 is further configured to:

获取所述待检测数据流中各报文的目标业务标识信息;Obtaining target service identification information of each message in the data flow to be detected;

在预设业务标识映射关系表中,确定所述目标业务标识信息对应的信息参考熵值范围;Determine the information reference entropy value range corresponding to the target service identification information in the preset service identification mapping relationship table;

若存在至少一个报文的信息熵值未在所述信息参考熵值范围内,则确定所述待检测数据流中存在攻击报文,其中,信息熵值未在所述信息参考熵值范围内的报文为攻击报文。If there is at least one message whose information entropy value is not within the information reference entropy value range, it is determined that there is an attack message in the data flow to be detected, wherein the message whose information entropy value is not within the information reference entropy value range is an attack message.

在一些实施例中,攻击检测模块20还设置为:In some embodiments, the attack detection module 20 is further configured to:

基于检查所述待检测数据流中是否存在攻击报文的检查结果,生成攻击报文检查结果对应的第一记录日志;Based on the inspection result of checking whether there is an attack message in the data flow to be detected, generating a first record log corresponding to the attack message inspection result;

攻击防御模块30还设置为:The attack defense module 30 is also configured to:

基于识别所述攻击报文对应的源发送地址的识别结果,生成攻击溯源识别结果对应的第二记录日志。Based on the identification result of the source sending address corresponding to the attack message, a second record log corresponding to the attack source tracing identification result is generated.

在一些实施例中,攻击防御模块30还设置为:In some embodiments, the attack defense module 30 is further configured to:

若在预设时长内未识别出所述攻击报文对应的源发送地址,则对所述待检测数据流中各报文进行预设防御时长的限速处理。If the source sending address corresponding to the attack message is not identified within the preset time period, a rate limit process is performed on each message in the data flow to be detected for a preset defense time period.

本实施例提供的网络攻击的防御装置与上述实施例提供的网络攻击的防御方法属于同一发明构思,未在本实施例中详尽描述的技术细节可参见上述网络攻击的防御方法的实施例,并且本实施例具备与网络攻击的防御方法各实施例相同的有益效果,此处不再赘述。The network attack defense device provided in this embodiment and the network attack defense method provided in the above-mentioned embodiment belong to the same inventive concept. The technical details not fully described in this embodiment can be found in the embodiments of the above-mentioned network attack defense method. This embodiment has the same beneficial effects as the embodiments of the network attack defense method, which will not be repeated here.

以上所描述的装置实施例仅仅是示意性的,其中作为分离部件说明的单元可以是或者也可以不是物理上分开的,即可以位于一个地方,或者也可以分布到多个网络单元上。可以根据实际的需要选择其中的部分或者全部模块来实现本实施例方案的目的。The device embodiments described above are merely illustrative, and the units described as separate components may or may not be physically separated, that is, they may be located in one place, or they may be distributed on multiple network units. Some or all of the modules may be selected according to actual needs to achieve the purpose of the solution of this embodiment.

本申请实施例的应用环境主要为通信网络环境,通信网络由多个互联的网元设备组成,网元设备主要负责网络中报文数据的接收和发送,单个网元设备包括主控和线卡。本申请实施例主要应用在单个网元设备上,其中主控和线卡上都涉及。The application environment of the embodiment of the present application is mainly a communication network environment. The communication network is composed of multiple interconnected network element devices. The network element devices are mainly responsible for receiving and sending message data in the network. A single network element device includes a master control and a line card. The embodiment of the present application is mainly applied to a single network element device, in which both the master control and the line card are involved.

基于此,本申请实施例还提供一种网元设备,该网元设备例如可以是边缘路由器,还可以是宽带远程接入服务器(Broadband Remote Access Server,BRAS)、宽带网络网关(Broadband Network Gateway)、服务GPRS支持节点(Serving GPRS Support Node,SGSN)、网关GPRS支持节点(Gateway GPRS Support Node,GGSN)、移动管理实体(MobilityManagement Entity,MME)或服务网关(Serving GateWay,S-GW)等。Based on this, an embodiment of the present application also provides a network element device, which may be, for example, an edge router, or a broadband remote access server (Broadband Remote Access Server, BRAS), a broadband network gateway (Broadband Network Gateway), a serving GPRS support node (Serving GPRS Support Node, SGSN), a gateway GPRS support node (Gateway GPRS Support Node, GGSN), a mobility management entity (Mobility Management Entity, MME) or a serving gateway (Serving GateWay, S-GW), etc.

参照图7,图7为本申请实施例提供的一种网元设备的硬件结构示意图。如图7所示,网元设备可以包括:处理器1001,例如中央处理器(Central Processing Unit,CPU),通信总线1002、用户接口1003,网络接口1004,存储器1005。其中,通信总线1002用于实现这些组件之间的连接通信。用户接口1003可以包括显示屏(Display)、输入单元比 如键盘(Keyboard),用户接口1003还可以包括标准的有线接口、无线接口。网络接口1004可以包括标准的有线接口、无线接口(如无线保真(Wireless-Fidelity,WI-FI)接口)。存储器1005可以是高速的随机存取存储器(Random Access Memory,RAM),也可以是稳定的非易失性存储器(Non-Volatile Memory,NVM),例如磁盘存储器。存储器1005还可以是独立于前述处理器1001的存储设备。Referring to FIG. 7, FIG. 7 is a schematic diagram of the hardware structure of a network element device provided in an embodiment of the present application. As shown in FIG. 7, the network element device may include: a processor 1001, such as a central processing unit (CPU), a communication bus 1002, a user interface 1003, a network interface 1004, and a memory 1005. The communication bus 1002 is used to realize the connection and communication between these components. The user interface 1003 may include a display screen (Display), an input unit (CPU), and a storage device 1005. The user interface 1003 may also include a standard wired interface and a wireless interface, such as a keyboard. The network interface 1004 may include a standard wired interface and a wireless interface (such as a wireless fidelity (Wireless-Fidelity, WI-FI) interface). The memory 1005 may be a high-speed random access memory (Random Access Memory, RAM) or a stable non-volatile memory (Non-Volatile Memory, NVM), such as a disk memory. The memory 1005 may also be a storage device independent of the aforementioned processor 1001.

本领域技术人员可以理解,图7中示出的结构并不构成对网元设备的限定,可以包括比图示更多或更少的部件,或者组合某些部件,或者不同的部件布置。如图7所示,作为一种存储介质的存储器1005中可以包括操作系统、数据存储模块、网络通信模块、用户接口模块以及网络攻击的防御程序。Those skilled in the art will appreciate that the structure shown in FIG7 does not constitute a limitation on the network element device, and may include more or fewer components than shown in the figure, or combine certain components, or arrange components differently. As shown in FIG7 , the memory 1005 as a storage medium may include an operating system, a data storage module, a network communication module, a user interface module, and a network attack defense program.

在图7所示的网元设备中,网络接口1004主要用于与其他设备进行数据通信;用户接口1003主要用于与用户进行数据交互;本实施例中的处理器1001、存储器1005可以设置在通信设备中,通信设备通过处理器1001调用存储器1005中存储的网络攻击的防御程序,并执行上述任一实施例提供的应用于网络攻击的防御方法。In the network element device shown in Figure 7, the network interface 1004 is mainly used for data communication with other devices; the user interface 1003 is mainly used for data interaction with the user; the processor 1001 and the memory 1005 in this embodiment can be set in the communication device, and the communication device calls the network attack defense program stored in the memory 1005 through the processor 1001, and executes the defense method applied to the network attack provided in any of the above embodiments.

本实施例提出的终端与上述实施例提出的应用于网络攻击的防御方法属于同一发明构思,未在本实施例中详尽描述的技术细节可参见上述任意实施例,并且本实施例具备与执行网络攻击的防御方法相同的有益效果。The terminal proposed in this embodiment and the defense method applied to network attacks proposed in the above embodiment belong to the same inventive concept. The technical details not fully described in this embodiment can be referred to any of the above embodiments, and this embodiment has the same beneficial effects as the defense method for executing network attacks.

此外,本申请实施例还提出一种计算机存储介质,该计算机可读存储介质可以为非易失性计算机可读存储介质,该计算机可读存储介质上存储有网络攻击的防御程序,该网络攻击的防御程序被处理器执行时实现如上所述的本申请网络攻击的防御方法。In addition, an embodiment of the present application also proposes a computer storage medium, which may be a non-volatile computer-readable storage medium, on which a network attack defense program is stored, and when the network attack defense program is executed by a processor, the network attack defense method of the present application as described above is implemented.

本申请网元设备和计算机可读存储介质的各实施例,均可参照本申请网络攻击的防御方法各个实施例,此处不再赘述。The various embodiments of the network element device and computer-readable storage medium of the present application can all refer to the various embodiments of the network attack defense method of the present application, which will not be repeated here.

需要说明的是,在本文中,术语“包括”、“包含”或者其任何其他变体意在涵盖非排他性的包含,从而使得包括一系列要素的过程、方法、物品或者系统不仅包括那些要素,而且还包括没有明确列出的其他要素,或者是还包括为这种过程、方法、物品或者系统所固有的要素。在没有更多限制的情况下,由语句“包括一个……”限定的要素,并不排除在包括该要素的过程、方法、物品或者系统中还存在另外的相同要素。It should be noted that, in this article, the terms "include", "comprises" or any other variations thereof are intended to cover non-exclusive inclusion, so that a process, method, article or system including a series of elements includes not only those elements, but also other elements not explicitly listed, or also includes elements inherent to such process, method, article or system. In the absence of further restrictions, an element defined by the sentence "comprises a ..." does not exclude the existence of other identical elements in the process, method, article or system including the element.

上述本申请实施例序号仅仅为了描述,不代表实施例的优劣。The serial numbers of the above-mentioned embodiments of the present application are for description only and do not represent the advantages or disadvantages of the embodiments.

通过以上的实施方式的描述,本领域的技术人员可以清楚地了解到上述实施例方法可借助软件加必需的通用硬件平台的方式来实现,当然也可以通过硬件,但很多情况下前者是更佳的实施方式。基于这样的理解,本申请的技术方案本质上或者说对现有技术做出贡献的部分可以以软件产品的形式体现出来,该计算机软件产品存储在如上所述的一个存储介质(如ROM/RAM、磁碟、光盘)中,包括若干指令用以使得一台网元设备(可以是手机,计算机,服务器,空调器,或者网络设备等)执行本申请各个实施例所述的方法。Through the description of the above implementation methods, those skilled in the art can clearly understand that the above-mentioned embodiment methods can be implemented by means of software plus a necessary general hardware platform, and of course by hardware, but in many cases the former is a better implementation method. Based on this understanding, the technical solution of the present application is essentially or the part that contributes to the prior art can be embodied in the form of a software product, which is stored in a storage medium (such as ROM/RAM, disk, CD) as described above, including a number of instructions for enabling a network element device (which can be a mobile phone, computer, server, air conditioner, or network device, etc.) to execute the methods described in each embodiment of the present application.

以上仅为本申请的可选实施例,并非因此限制本申请的专利范围,凡是利用本申请说明书及附图内容所作的等效结构或等效流程变换,或直接或间接运用在其他相关的技术领域,均同理包括在本申请的专利保护范围内。 The above are only optional embodiments of the present application, and are not intended to limit the patent scope of the present application. Any equivalent structure or equivalent process transformation made using the contents of the present application specification and drawings, or directly or indirectly applied in other related technical fields, are also included in the patent protection scope of the present application.

Claims (11)

一种网络攻击的防御方法,其中,所述方法包括:A method for defending against network attacks, wherein the method comprises: 检测当前周期的系统运行状态;Detect the system operation status of the current cycle; 在确定所述系统运行状态为运行异常后,将当前周期内的报文数据流作为待检测数据流,并依据所述待检测数据流对应的报文频率信息、报文载荷信息和源地址信息,检查所述待检测数据流中是否存在攻击报文,其中,所述源地址信息包括源IP地址和源端口;After determining that the system operation state is abnormal, taking the message data flow in the current cycle as the data flow to be detected, and checking whether there is an attack message in the data flow to be detected according to the message frequency information, message load information and source address information corresponding to the data flow to be detected, wherein the source address information includes a source IP address and a source port; 在确定存在攻击报文后,识别所述攻击报文对应的源发送地址,对所述源发送地址发送的报文进行抑制处理。After determining that there is an attack message, a source sending address corresponding to the attack message is identified, and a suppression process is performed on messages sent by the source sending address. 如权利要求1所述的网络攻击的防御方法,其中,所述检测当前周期的系统运行状态的步骤包括:The network attack defense method according to claim 1, wherein the step of detecting the system operation status of the current cycle comprises: 检测当前周期的系统的CPU利用率、系统报文流量值和业务运行状态;Check the system's CPU utilization, system packet flow value, and business operation status in the current period; 根据所述CPU利用率、所述系统报文流量值和所述业务运行状态,确定当前周期的系统运行状态。The system operation status of the current cycle is determined according to the CPU utilization, the system message flow value and the service operation status. 如权利要求2所述的网络攻击的防御方法,其中,所述根据所述CPU利用率、所述系统报文流量值和所述业务运行状态,确定当前周期的系统运行状态的步骤包括:The network attack defense method according to claim 2, wherein the step of determining the system operation status of the current cycle according to the CPU utilization, the system message flow value and the service operation status comprises: 确定在所述CPU利用率大于预设利用率阈值、所述系统报文流量值大于预设流量阈值,以及所述业务运行状态存在异常中的至少一个是否满足条件;Determine whether at least one of the following conditions is met: the CPU utilization is greater than a preset utilization threshold, the system message flow value is greater than a preset flow threshold, and the service operation state is abnormal; 若是,确定当前周期的系统运行状态为运行异常;If so, it is determined that the system operation status of the current cycle is abnormal operation; 若否,确定当前周期的系统运行状态为运行正常。If not, it is determined that the system operation status of the current cycle is normal. 如权利要求1所述的网络攻击的防御方法,其中,所述依据所述待检测数据流对应的报文频率信息、报文载荷信息和源地址信息,检查所述待检测数据流中是否存在攻击报文的步骤包括:The network attack defense method according to claim 1, wherein the step of checking whether there is an attack message in the data flow to be detected based on the message frequency information, message load information and source address information corresponding to the data flow to be detected comprises: 依据所述报文频率信息,确定当前周期内各网络地址进行网络服务请求的服务请求数量,基于所述服务请求数量与预设数量阈值的比较结果,确定所述待检测数据流中是否存在攻击报文;Determine the number of service requests for network service requests made by each network address in the current period according to the message frequency information, and determine whether there is an attack message in the data flow to be detected based on a comparison result between the number of service requests and a preset number threshold; 依据所述报文载荷信息,确定当前周期内所述待检测数据流中各报文对应的实际协议结构特征,根据所述实际协议结构特征,确定所述待检测数据流中是否存在攻击报文;Determine, according to the message payload information, actual protocol structure characteristics corresponding to each message in the data flow to be detected in the current period, and determine, according to the actual protocol structure characteristics, whether there is an attack message in the data flow to be detected; 依据所述源地址信息,确定当前周期内所述源地址信息对应的信息熵值,根据所述信息熵值,确定所述待检测数据流中是否为攻击报文。According to the source address information, an information entropy value corresponding to the source address information in a current cycle is determined, and according to the information entropy value, it is determined whether the data flow to be detected is an attack message. 如权利要求4所述的网络攻击的防御方法,其中,所述基于所述服务请求数量与预设数量阈值的比较结果,确定所述待检测数据流中是否存在攻击报文的步骤包括:The network attack defense method according to claim 4, wherein the step of determining whether there is an attack message in the data stream to be detected based on the comparison result of the number of service requests and the preset number threshold comprises: 若存在至少一个网络地址的服务请求数量大于预设数量阈值,则确定所述待检测数据流中存在攻击报文,其中,服务请求数量大于预设数量阈值的网络地址所发送的报文为攻 击报文。If there is at least one network address whose number of service requests is greater than a preset number threshold, it is determined that there is an attack message in the data flow to be detected, wherein the message sent by the network address whose number of service requests is greater than the preset number threshold is an attack message. Hit message. 如权利要求4所述的网络攻击的防御方法,其中,所述根据所述实际协议结构特征,确定所述待检测数据流中是否存在攻击报文的步骤包括:The network attack defense method according to claim 4, wherein the step of determining whether there is an attack message in the data stream to be detected according to the actual protocol structure characteristics comprises: 获取所述待检测数据流中各报文的目标业务标识信息;Obtaining target service identification information of each message in the data flow to be detected; 确定所述目标业务标识信息对应的标准协议结构特征;Determine the standard protocol structure characteristics corresponding to the target service identification information; 若存在至少一个报文的实际协议结构特征与所述标准协议结构特征不一致,则确定所述待检测数据流中存在攻击报文,其中,所述实际协议结构特征与所述标准协议结构特征不一致的报文为攻击报文。If there is at least one message whose actual protocol structure feature is inconsistent with the standard protocol structure feature, it is determined that there is an attack message in the data flow to be detected, wherein the message whose actual protocol structure feature is inconsistent with the standard protocol structure feature is an attack message. 如权利要求4所述的网络攻击的防御方法,其中,所述根据所述信息熵值,确定所述待检测数据流中是否为攻击报文的步骤包括:The network attack defense method according to claim 4, wherein the step of determining whether the data stream to be detected is an attack message according to the information entropy value comprises: 获取所述待检测数据流中各报文的目标业务标识信息;Obtaining target service identification information of each message in the data flow to be detected; 在预设业务标识映射关系表中,确定所述目标业务标识信息对应的信息参考熵值范围;Determine the information reference entropy value range corresponding to the target service identification information in the preset service identification mapping relationship table; 若存在至少一个报文的信息熵值未在所述信息参考熵值范围内,则确定所述待检测数据流中存在攻击报文,其中,信息熵值未在所述信息参考熵值范围内的报文为攻击报文。If there is at least one message whose information entropy value is not within the information reference entropy value range, it is determined that there is an attack message in the data flow to be detected, wherein the message whose information entropy value is not within the information reference entropy value range is an attack message. 如权利要求1所述的网络攻击的防御方法,其中,在所述检查所述待检测数据流中是否存在攻击报文的步骤之后,所述方法还包括:The network attack defense method according to claim 1, wherein after the step of checking whether there is an attack message in the data stream to be detected, the method further comprises: 基于检查所述待检测数据流中是否存在攻击报文的检查结果,生成攻击报文检查结果对应的第一记录日志;Based on the inspection result of checking whether there is an attack message in the data flow to be detected, generating a first record log corresponding to the attack message inspection result; 在所述识别所述攻击报文对应的源发送地址的步骤之后,所述方法还包括:After the step of identifying the source sending address corresponding to the attack message, the method further includes: 基于识别所述攻击报文对应的源发送地址的识别结果,生成攻击溯源识别结果对应的第二记录日志。Based on the identification result of the source sending address corresponding to the attack message, a second record log corresponding to the attack source tracing identification result is generated. 如权利要求1至8中任一项所述的网络攻击的防御方法,其中,在确定存在攻击报文后,所述方法还包括:The network attack defense method according to any one of claims 1 to 8, wherein after determining that there is an attack message, the method further comprises: 若在预设时长内未识别出所述攻击报文对应的源发送地址,则对所述待检测数据流中各报文进行预设防御时长的限速处理。If the source sending address corresponding to the attack message is not identified within the preset time period, a rate limit process is performed on each message in the data flow to be detected for a preset defense time period. 一种网元设备,其中,包括:存储器、处理器及存储在所述存储器上并可在所述处理器上运行的网络攻击的防御程序,所述网络攻击的防御程序被所述处理器执行时实现如权利要求1至9中任一项所述的网络攻击的防御方法。A network element device, comprising: a memory, a processor, and a network attack defense program stored in the memory and executable on the processor, wherein the network attack defense program, when executed by the processor, implements the network attack defense method as described in any one of claims 1 to 9. 一种计算机可读存储介质,其中,所述计算机可读存储介质上存储有网络攻击的防御程序,所述网络攻击的防御程序被处理器执行时实现如权利要求1至9中任一项所述的网络攻击的防御方法。 A computer-readable storage medium, wherein a network attack defense program is stored on the computer-readable storage medium, and when the network attack defense program is executed by a processor, the network attack defense method according to any one of claims 1 to 9 is implemented.
PCT/CN2023/135593 2023-01-30 2023-11-30 Network attack defense method, network element device and computer-readable storage medium Ceased WO2024159901A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN202310045480.2A CN118413335A (en) 2023-01-30 2023-01-30 Network attack defense method, network element device and computer readable storage medium
CN202310045480.2 2023-01-30

Publications (1)

Publication Number Publication Date
WO2024159901A1 true WO2024159901A1 (en) 2024-08-08

Family

ID=91981859

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2023/135593 Ceased WO2024159901A1 (en) 2023-01-30 2023-11-30 Network attack defense method, network element device and computer-readable storage medium

Country Status (2)

Country Link
CN (1) CN118413335A (en)
WO (1) WO2024159901A1 (en)

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN118694607A (en) * 2024-08-22 2024-09-24 安徽省宝舟信息科技有限公司 A cloud-based multi-node attack traffic tracing data collection system and method
CN119603042A (en) * 2024-11-29 2025-03-11 天翼安全科技有限公司 Attack detection device, method, apparatus and medium
CN119653358A (en) * 2024-12-18 2025-03-18 重庆兰空无人机技术有限公司 Networked drone control system with quantum encryption
CN120128427A (en) * 2025-05-09 2025-06-10 北京华耀科技有限公司 Abnormal traffic processing method, system and related equipment
CN120474841A (en) * 2025-07-14 2025-08-12 北京禹宏信安科技有限公司 Intelligent tracking and blocking method and system for network attack chain

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN119652664B (en) * 2025-02-13 2025-06-17 阿里云飞天(杭州)云计算技术有限公司 Network attack protection method, device, equipment, storage medium and program product
CN120358099B (en) * 2025-06-24 2025-10-03 中国移动通信集团设计院有限公司 Safety evaluation method and device for network target range and related equipment
CN120785651A (en) * 2025-09-03 2025-10-14 中移(苏州)软件技术有限公司 Network defense method and device, equipment, program product and storage medium

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110061998A (en) * 2019-04-25 2019-07-26 新华三信息安全技术有限公司 A kind of attack defense method and device
CN111181932A (en) * 2019-12-18 2020-05-19 广东省新一代通信与网络创新研究院 DDOS attack detection and defense method, device, terminal device and storage medium
CN111698214A (en) * 2020-05-15 2020-09-22 平安科技(深圳)有限公司 Network attack security processing method and device and computer equipment
US20210112091A1 (en) * 2019-10-10 2021-04-15 Charter Communications Operating, Llc Denial-of-service detection and mitigation solution
CN113438195A (en) * 2020-03-23 2021-09-24 华为技术有限公司 Network attack detection method and device

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110061998A (en) * 2019-04-25 2019-07-26 新华三信息安全技术有限公司 A kind of attack defense method and device
US20210112091A1 (en) * 2019-10-10 2021-04-15 Charter Communications Operating, Llc Denial-of-service detection and mitigation solution
CN111181932A (en) * 2019-12-18 2020-05-19 广东省新一代通信与网络创新研究院 DDOS attack detection and defense method, device, terminal device and storage medium
CN113438195A (en) * 2020-03-23 2021-09-24 华为技术有限公司 Network attack detection method and device
CN111698214A (en) * 2020-05-15 2020-09-22 平安科技(深圳)有限公司 Network attack security processing method and device and computer equipment

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN118694607A (en) * 2024-08-22 2024-09-24 安徽省宝舟信息科技有限公司 A cloud-based multi-node attack traffic tracing data collection system and method
CN119603042A (en) * 2024-11-29 2025-03-11 天翼安全科技有限公司 Attack detection device, method, apparatus and medium
CN119653358A (en) * 2024-12-18 2025-03-18 重庆兰空无人机技术有限公司 Networked drone control system with quantum encryption
CN120128427A (en) * 2025-05-09 2025-06-10 北京华耀科技有限公司 Abnormal traffic processing method, system and related equipment
CN120474841A (en) * 2025-07-14 2025-08-12 北京禹宏信安科技有限公司 Intelligent tracking and blocking method and system for network attack chain

Also Published As

Publication number Publication date
CN118413335A (en) 2024-07-30

Similar Documents

Publication Publication Date Title
WO2024159901A1 (en) Network attack defense method, network element device and computer-readable storage medium
KR100942456B1 (en) Method for detecting and protecting ddos attack by using cloud computing and server thereof
CN102082836B (en) DNS (Domain Name Server) safety monitoring system and method
US10097578B2 (en) Anti-cyber hacking defense system
US10432650B2 (en) System and method to protect a webserver against application exploits and attacks
KR100800370B1 (en) Attack signature generation method, signature generation application application method, computer readable recording medium and attack signature generation device
AU2004282937B2 (en) Policy-based network security management
Gupta et al. An ISP level solution to combat DDoS attacks using combined statistical based approach
US20180255094A1 (en) Detection and mitigation of flood type ddos attacks against cloud-hosted applications
US8489755B2 (en) Technique of detecting denial of service attacks
CN107018084B (en) DDOS attack defense network security method based on SDN framework
US8918838B1 (en) Anti-cyber hacking defense system
US20050278779A1 (en) System and method for identifying the source of a denial-of-service attack
US10469528B2 (en) Algorithmically detecting malicious packets in DDoS attacks
CN104243408A (en) Method, device and system for monitoring messages in domain name resolution service DNS system
CN102882880A (en) Detection method and detection system of distributed denial of service (DDoS) attack aiming at domain name server (DNS) service
Unal et al. Towards prediction of security attacks on software defined networks: A big data analytic approach
CN115102727A (en) Network intrusion active defense system and method based on dynamic IP blacklist
JP2007179131A (en) Event detection system, management terminal and program, and event detection method
JP3652661B2 (en) Method and apparatus for preventing denial of service attack and computer program therefor
US8095981B2 (en) Worm detection by trending fan out
US20060250954A1 (en) Method and apparatus for controlling connection rate of network hosts
Ono et al. A design of port scan detection method based on the characteristics of packet-in messages in openflow networks
KR20030009887A (en) A system and method for intercepting DoS attack
CN100377534C (en) A network worm detection system and method

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 23919465

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE