CN102143009B - Message processing method, device and system - Google Patents

Message processing method, device and system Download PDF

Info

Publication number
CN102143009B
CN102143009B CN2010102272430A CN201010227243A CN102143009B CN 102143009 B CN102143009 B CN 102143009B CN 2010102272430 A CN2010102272430 A CN 2010102272430A CN 201010227243 A CN201010227243 A CN 201010227243A CN 102143009 B CN102143009 B CN 102143009B
Authority
CN
China
Prior art keywords
message
field
network device
invalid packet
unit
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
CN2010102272430A
Other languages
Chinese (zh)
Other versions
CN102143009A (en
Inventor
李军辉
陆春华
云长江
石佳
雷新
王立业
朴成浩
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Huawei Digital Technologies Chengdu Co Ltd
Beijing Huawei Digital Technologies Co Ltd
Huawei Digital Technologies Co Ltd
Original Assignee
Beijing Huawei Digital Technologies Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Huawei Digital Technologies Co Ltd filed Critical Beijing Huawei Digital Technologies Co Ltd
Priority to CN2010102272430A priority Critical patent/CN102143009B/en
Publication of CN102143009A publication Critical patent/CN102143009A/en
Application granted granted Critical
Publication of CN102143009B publication Critical patent/CN102143009B/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Landscapes

  • Data Exchanges In Wide-Area Networks (AREA)

Abstract

The embodiment of the invention relates to a message processing method, device and system, wherein the message processing method comprises the steps: the message processing device receives a first message sent by upstream network equipment, wherein the upstream network equipment is arranged in a first network; whether the first message is an illegal message is judged; and when the first message is the illegal message, the message processing device modifies a sensitive field of the first message to obtain a second message and sends the second message to downstream network equipment to ensure that the downstream network equipment discards the second message, wherein the downstream network equipment is arranged in a second network. The message processing method, device and system disclosed by the embodiment of the invention can be convenient for determining whether the downstream network equipment discards the message or other legal message packet loss happens in the network.

Description

Message processing method, Apparatus and system
Technical field
The present invention relates to communication technical field, relate in particular to a kind of message processing method, message process device and message handling system.
Background technology
At present, in order to guarantee Network Communicate Security, can filter network message by safety device, the invalid packet that filters out is directly abandoned, other legal messages of transparent transmission.Exemplary, as, between the network of network at home (as: internet) and the world, a safety device is set, this safety device filters the message from international network, blocking-up enters domestic network from the invalid packet of international network, and other legal messages enter domestic network smoothly.
In realizing process of the present invention, the inventor finds that in prior art, there are the following problems at least:
Because network traffics complexity and safety device are abandoned invalid packet, when the packet loss phenomenon being detected in network at home, be difficult to determine abandon invalid packet and cause due to safety device, or the legal message packet loss that causes of other reasons.
Summary of the invention
Embodiments of the invention provide a kind of message processing method, message process device and message handling system, realize abandoning message by the downstream network device of message process device.
On the one hand, the embodiment of the present invention provides a kind of message processing method, comprising:
Message process device receives the first message that upstream network device sends, and described upstream network device is arranged in first network; Judge whether described the first message is invalid packet; When described the first message is invalid packet, described message process device is revised the responsive field of described the first message, obtain the second message, and described the second message is sent to downstream network device, so that described downstream network device is abandoned described the second message, described downstream network device is arranged in second network.
On the other hand, the embodiment of the present invention provides a kind of message process device, comprising:
Receiving element is used for receiving the first message that upstream network device sends, and described upstream network device is arranged in first network;
Judging unit is used for judging whether described the first message is invalid packet;
Processing unit is used for revising the responsive field of described the first message when described the first message is invalid packet, obtains the second message;
Transmitting element is used for described the second message of network equipment transmission downstream, so that described downstream network device is abandoned described the second message, described downstream network device is arranged in second network.
On the other hand, the embodiment of the present invention provides a kind of message handling system, comprise the upstream network device that is arranged in first network, be arranged on the downstream network device in second network, and be arranged on message process device between described upstream network device and described downstream network device, wherein:
Described message process device, be used for receiving the first message that described upstream network device sends, when definite described the first message is invalid packet, revise described the first message responsive field obtain the second message, and the second message is sent to described downstream network device, so that described downstream network device is abandoned described the second message;
Described downstream network device is used for abandoning the second message that receives.
Can be found out by the technical scheme that the embodiment of the invention described above provides, when message process device determines that the first message of upstream network device transmission is invalid packet, message process device is no longer directly abandoned this first message, but revise this first message, the second message that obtains is sent to downstream network device, so that downstream network device is abandoned this second message, therefore, when the packet loss phenomenon appearred in network, downstream network device can be determined easily downstream network device and abandon message or other legal message packet losses.
Description of drawings
In order to be illustrated more clearly in the technical scheme of the embodiment of the present invention, during the below will describe embodiment, the accompanying drawing of required use is done to introduce simply, apparently, accompanying drawing in the following describes is only some embodiments of the present invention, for those of ordinary skills, under the prerequisite of not paying creative work, can also obtain according to these accompanying drawings other accompanying drawing.
Fig. 1 is the schematic flow sheet of one embodiment of the invention message processing method;
Fig. 2 is a concrete example schematic diagram of one embodiment of the invention;
Fig. 3,3a and 3b are the schematic diagram of one embodiment of the invention message process device;
Fig. 4 is the schematic diagram of one embodiment of the invention message handling system.
Embodiment
Below in conjunction with the accompanying drawing in the embodiment of the present invention, the technical scheme in the embodiment of the present invention is clearly and completely described, obviously, described embodiment is only the present invention's part embodiment, rather than whole embodiment.Based on the embodiment in the present invention, those of ordinary skills belong to the scope of protection of the invention not making the every other embodiment that obtains under the creative work prerequisite.
As shown in Figure 1, the embodiment of the present invention provides a kind of message processing method, comprising:
10, message process device receives the first message that upstream network device sends, and described upstream network device is arranged in first network;
11, message process device judges whether above-mentioned the first message is invalid packet;
12, when above-mentioned the first message is invalid packet, message process device is revised the responsive field of above-mentioned the first message, obtain the second message, and the second message is sent to downstream network device, so that described downstream network device is abandoned this second message, described downstream network device is arranged in second network.
In an embodiment of the present invention, above-mentioned message process device is arranged between above-mentioned upstream network device and above-mentioned downstream network device.
Optionally, above-mentioned message process device can be arranged in first network, and is of coupled connections with second network; Perhaps, above-mentioned message process device also can be arranged in second network, and is of coupled connections with first network; Perhaps, above-mentioned message process device also can be arranged in other networks outside above-mentioned first network and second network, and is of coupled connections with above-mentioned first network and above-mentioned second network.
Optionally, in embodiments of the invention, above-mentioned upstream network device and downstream network device can be router or other message forwarding equipments.For example, upstream network device can be for being arranged on the router (being designated hereinafter simply as international router) in international network, downstream network device can be for being arranged on the router (being designated hereinafter simply as domestic router) in domestic network, in this exemplary scenario, above-mentioned message process device can be arranged between international router and domestic router.
Optionally, in embodiments of the invention, above-mentioned message process device judges whether above-mentioned the first message is invalid packet, and concrete implementation can comprise:
Message process device judges whether the first message that upstream network device sends meets the matching condition of ACL (AccessControl List, Access Control List (ACL)), and then determines whether this first message is invalid packet;
Perhaps, message process device judges whether the first message that upstream network device sends meets the matching condition of UCL (User Control List, User Control List), and then determines whether this first message is invalid packet;
Perhaps, message process device judges whether the first message that upstream network device sends meets the matching condition of DPI (Deep Packet Inspection, deep-packet detection), and then determines whether this first message is invalid packet;
Perhaps, message process device determines by access authentication technique whether the first message that upstream network device sends is invalid packet, for example, by key, the first message that upstream network device sends is carried out authentication;
Perhaps, message process device judges whether the first message that upstream network device sends meets the matching condition that behavior detects rule, and then determine whether this first message is invalid packet, behavior detects rule and belongs to many bag detections, by judging whether a plurality of messages meet matching condition, determine whether there is invalid packet in a plurality of messages.
Optionally, in an embodiment of the present invention, responsive field comprises: the field of CRC (CyclicRedundancy Check, CRC) field, TTL (Time to Live, life span) field or other influences message validity.Therefore, when above-mentioned the first message was invalid packet, message process device was revised the responsive field of above-mentioned the first message, and concrete implementation can comprise:
Revise the crc field of above-mentioned the first message.In this exemplary scene, after described downstream network device received the second message, the CRC that carries according to the second message verified the second message.The crc field that is message process device modification the first message due to the second message obtains, therefore, crc field in the second message is wrong, after the CRC that downstream network device is carried according to the second message verifies the second message, will abandon described the second message.
Perhaps, the ttl field of above-mentioned the first message of modification equals 1.In this exemplary scene, after described downstream network device receives the second message, the TTL of the second message is subtracted 1.Because the second message is that ttl field that message process device is revised the first message is 1 to obtain, therefore, after downstream network device subtracted 1 with the TTL of the second message, the ttl field of the second message was 0, and downstream network device will be abandoned described the second message.
Perhaps, the field of Change impact message validity.In an embodiment of the present invention, the field that affects message validity can be the field that can exert an influence to message validity in the protocol massages of defined in RFC (Request For Comments, Request for Comment) document.
For example, when the first message was IPv4 agreement (Internet Protocol version 4, Internet Protocol Version 4) message, the IP version field of revising the first message was not equal to 4; When the first message was IPv6 agreement (Internet Protocol version 6, IPv6) message, the IP version that revises the first message was not equal to 6; The purpose IP that revises the first message is E class address (address of using after being left); The first message is intercepted, make the second message that obtains imperfect; In Ethernet, the 40th the bit position of revising the SMAC (Source Media Access Control, source media access control) of the first message is 1; The SMAC that constructs the first message is multicast MAC (Media AccessControl, media access control); Revise IP Header Length (the IP heading length) field of the first message less than 5 bytes; Revise Fragment (burst) mark and TotalLength (total length) field of the first message, make the second message that obtains be one less than the tiny fragment of 68 bytes; The Src_ip (Source IP, source IP) that revises the first message is the multicast address of 240 bytes; Revise the src_ip=dst_ip (Destination IP, purpose IP) of the first message, making the second message is a Land attack packets (beach assault bag).
Above any one modification on the field that affects message validity can make downstream network device after receiving the second message, and the second message is abandoned.
Optionally, embodiment of the present invention message processing method can also comprise:
Downstream network device is counted the message of abandoning.
The below is take ACL as example, and a kind of specific implementation of the embodiment of the present invention is described in detail.Referring to Fig. 2, in this example, after message process device received the message that international router sends, judgement received message and whether meets matching condition in ACL.According to the Different matching condition in ACL, the judgement message is legal message or invalid packet, then according to corresponding coupling action, message is processed.
Wherein, in ACL, matching condition can set in advance.Concrete, matching condition can comprise: matching addresses condition, perhaps time-based ACL matching condition, perhaps other ACL matching conditions etc.Address in the matching addresses condition can comprise: one or more in the source address of message, destination address or port number information.Coupling action in ACL also can set in advance.Concrete, the coupling action can comprise: revise the crc field of message, the ttl field of perhaps revising message is 1, perhaps the field of Change impact message validity etc.
For ease of explanation, in this example, the matching condition of ACL is the source address of message, and the coupling action is for passing through (allowing to forward), and perhaps revising ttl field is 1.See the following form.
Table 1
Matching condition: message source address The coupling action
A.B.C.* By
A.B.D.* Revising TTL is 1, then passes through
For example, when the source address of the message that receives is A.B.D.1, be complementary with the second in matching condition, at this moment, determine that this message is invalid packet, according to corresponding coupling action, the ttl field of this message is revised as 1, obtains the second message, and the second message is sent to downstream network device, thereby in downstream network device, this amended invalid packet is abandoned.
When the source address of the message that receives is A.B.C.1, be complementary with article one in matching condition, at this moment, determine that this message is legal message, the coupling action according to corresponding directly is transmitted to domestic router with this message.
In an embodiment of the present invention, due to message process device when definite the first message is invalid packet, directly it is not abandoned, but revise the responsive field of the first message, the second message that obtains is sent to downstream network device, thereby when occurring the packet loss phenomenon in second network, downstream network device can be determined easily downstream network device and abandon other legal message packet losses in message or network.
As shown in Figure 3, the embodiment of the present invention provides a kind of message process device, comprising:
Receiving element 30 is used for receiving the first message that upstream network device sends, and upstream network device is arranged in first network.
Judging unit 31 is used for judging whether above-mentioned the first message is invalid packet;
Processing unit 32 is used for revising the responsive field of the first message when the first message is invalid packet, obtains the second message;
Transmitting element 33 is used for the second message of network equipment transmission downstream, so that described downstream network device is abandoned the second message, described downstream network device is arranged in second network.
Embodiment of the present invention message process device can be arranged between upstream network device and downstream network device.
Optionally, as shown in Fig. 3 a, above-mentioned judging unit 31 can comprise at least one in following subelement:
The first judgment sub-unit (311) is used for the matching condition according to ACL, judges whether described the first message is invalid packet;
The second judgment sub-unit (312) is used for the matching condition according to UCL, judges whether described the first message is invalid packet;
The 3rd judgment sub-unit (313) is used for the matching condition according to DPI, judges whether described the first message is invalid packet;
The 4th judgment sub-unit (314) is used for judging by access authentication whether described the first message is invalid packet;
The 5th judgment sub-unit (315) is used for detecting regular matching condition according to behavior, judges whether described the first message is invalid packet.
For ease of the explanation, in Fig. 3 a, above-mentioned subelement is illustrated simultaneously, still, in the application of reality, judging unit 31 can include only in above-mentioned subelement any one or a plurality of.
Optionally, as shown in Fig. 3 b, above-mentioned processing unit 32 can comprise at least one in following subelement:
First processes subelement (321), is used for revising the cyclic redundancy check (CRC) code crc field of the first message;
Second processes subelement (322), and the TTL life span field that is used for modification the first message equals 1;
The 3rd processes subelement (323), is used for the field of Change impact message validity.Concrete, affect introduce in the field of message validity and message processing method embodiment similar, repeat no more herein.
Similarly, in Fig. 3 b, above-mentioned subelement is illustrated simultaneously, still, in the application of reality, processing unit 32 can include only in above-mentioned subelement any one or a plurality of.
Can be found out by the technical scheme that the embodiment of the invention described above provides, when message process device determines that the first message of upstream network device transmission is invalid packet, message process device is no longer directly abandoned this first message, but revise the responsive field of this first message, the second message that obtains is sent to downstream network device, thereby, when occurring the packet loss phenomenon in second network, downstream network device can be determined easily downstream network device and abandon other legal message packet losses in message or network.
As shown in Figure 4, the embodiment of the present invention provides a kind of message handling system, comprise the upstream network device 41 that is arranged on first network, the downstream network device 42 that is arranged on second network, and be arranged on the message process device 43 between upstream network device 41 and downstream network device 42: wherein
Message process device 43, be used for receiving the first message that upstream network device 41 sends, when definite the first message is invalid packet, the responsive field of revising the first message obtains the second message, and the second message is sent to downstream network device, so that downstream network device 42 is abandoned described the second message.
Downstream network device 42 is used for abandoning the second message that receives.
Optionally, downstream network device 42 also is used for the message amount of abandoning is counted.
Optionally, in embodiments of the invention, above-mentioned upstream network device and downstream network device can be router or other message forwarding equipments.For example, upstream network device can be international router, and downstream network device can be for domestic router, and in this exemplary scenario, above-mentioned message process device can be arranged between international router and domestic router.
Can be found out by the technical scheme that the embodiment of the invention described above provides, when message process device determines that the first message is invalid packet, message process device is no longer directly abandoned this first message, but revise this first message, the second message that obtains is sent to downstream network device, so that downstream network device is abandoned this second message, therefore, when the packet loss phenomenon appearred in network, downstream network device can be determined easily downstream network device and abandon other legal message packet losses in message or network.
One of ordinary skill in the art will appreciate that all or part of flow process that realizes in above-described embodiment method, to come the relevant hardware of instruction to complete by computer program, described program can be stored in a computer read/write memory medium, this program can comprise the flow process as the embodiment of above-mentioned each side method when carrying out.Wherein, described storage medium can be magnetic disc, CD, read-only store-memory body (Read-Only Memory, ROM) or random store-memory body (Random Access Memory, RAM) etc.
The above; only for the better embodiment of the present invention, but protection scope of the present invention is not limited to this, anyly is familiar with those skilled in the art in the technical scope that the present invention discloses; the variation that can expect easily or replacement are within all should being encompassed in protection scope of the present invention.Therefore, protection scope of the present invention should be as the criterion with the protection range of claim.

Claims (8)

1. a message processing method, is characterized in that, comprising:
Message process device receives the first message that upstream network device sends, and described upstream network device is arranged in first network;
Message process device judges whether described the first message is invalid packet;
When described the first message is invalid packet, described message process device is revised the responsive field of described the first message, obtain the second message, and described the second message is sent to downstream network device, so that described downstream network device is abandoned described the second message, described downstream network device is arranged in second network; The responsive field of described message comprises the field that affects message validity, and the described field that affects message validity comprises the CRC cyclic redundancy check field.
2. method according to claim 1, it is characterized in that, the described field that affects message validity also comprises ttl field, and the responsive field that described message process device is revised described the first message comprises the field that affects message validity in described the first message of modification, specifically comprises:
Revise the crc field of described the first message; Perhaps
The ttl field of revising described the first message is 1.
3. the described method of any one according to claim 1 to 2, is characterized in that, describedly judges that whether described the first message is invalid packet, comprising:
Described message process device judges according to the matching condition of access control list ACL whether described the first message is invalid packet;
Perhaps, described message process device judges according to the matching condition of User Control List UCL whether described the first message is invalid packet;
Perhaps, described message process device judges according to the matching condition of deep-packet detection DPI whether described the first message is invalid packet;
Perhaps, described message process device judges by access authentication whether described the first message is invalid packet;
Perhaps, described message process device detects the matching condition of rule according to behavior, judge whether described message is invalid packet.
4. a message process device, is characterized in that, comprising:
Receiving element is used for receiving the first message that upstream network device sends, and described upstream network device is arranged in first network;
Judging unit is used for judging whether described the first message is invalid packet;
Processing unit is used for revising the responsive field of described the first message when described the first message is invalid packet, obtains the second message; The responsive field of described message comprises the field that affects message validity, and the described field that affects message validity comprises the CRC cyclic redundancy check field;
Transmitting element is used for described the second message of network equipment transmission downstream, so that described downstream network device is abandoned described the second message, described downstream network device is arranged in second network.
5. device according to claim 4, it is characterized in that, described processing unit, comprise that first processes subelement and second and process one or more in subelement, wherein, the field that affects message validity described in processing unit also comprises ttl field, and the responsive field of described the first message of described modification comprises revises the field that affects message validity in described the first message:
First processes subelement, is used for revising the cyclic redundancy check (CRC) field of described the first message;
Second processes subelement, equals 1 for the life span ttl field of revising described the first message.
6. according to claim 4 or 5 described devices, is characterized in that, described judging unit comprises one or more in the first judgment sub-unit, the second judgment sub-unit, the 3rd judgment sub-unit, the 4th judgment sub-unit and the 5th judgment sub-unit, wherein:
The first judgment sub-unit is used for the matching condition according to access control list ACL, judges whether described the first message is invalid packet;
The second judgment sub-unit is used for the matching condition according to User Control List UCL, judges whether described the first message is invalid packet;
The 3rd judgment sub-unit is used for the matching condition according to deep-packet detection DPI, judges whether described the first message is invalid packet;
The 4th judgment sub-unit is used for judging by access authentication whether described the first message is invalid packet;
The 5th judgment sub-unit is used for detecting regular matching condition according to behavior, judges whether described the first message is invalid packet.
7. message handling system, it is characterized in that, comprise the upstream network device that is arranged in first network, be arranged on the downstream network device in second network, and be arranged on the message process device between described upstream network device and described downstream network device, wherein:
Described message process device, be used for receiving the first message that described upstream network device sends, when definite described the first message is invalid packet, revise described the first message responsive field obtain the second message, and the second message is sent to described downstream network device, so that described downstream network device is abandoned described the second message; The responsive field of described message comprises the field that affects message validity, and the described field that affects message validity comprises the CRC cyclic redundancy check field;
Described downstream network device is used for abandoning the second message that receives.
8. system according to claim 7, is characterized in that, described downstream network device also is used for the quantity of the message abandoned is counted.
CN2010102272430A 2010-07-07 2010-07-07 Message processing method, device and system Expired - Fee Related CN102143009B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN2010102272430A CN102143009B (en) 2010-07-07 2010-07-07 Message processing method, device and system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN2010102272430A CN102143009B (en) 2010-07-07 2010-07-07 Message processing method, device and system

Publications (2)

Publication Number Publication Date
CN102143009A CN102143009A (en) 2011-08-03
CN102143009B true CN102143009B (en) 2013-11-06

Family

ID=44410249

Family Applications (1)

Application Number Title Priority Date Filing Date
CN2010102272430A Expired - Fee Related CN102143009B (en) 2010-07-07 2010-07-07 Message processing method, device and system

Country Status (1)

Country Link
CN (1) CN102143009B (en)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108650237B (en) * 2018-04-13 2020-09-08 烽火通信科技股份有限公司 Message security check method and system based on survival time
CN109254868B (en) * 2018-08-29 2022-06-21 新华三信息安全技术有限公司 File detection method and device

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1878125A (en) * 2005-06-06 2006-12-13 华为技术有限公司 Realization method for improving backbone network security
CN101146103A (en) * 2007-10-23 2008-03-19 中兴通讯股份有限公司 A method fro realizing stable secure protection of broadband access device
CN101286894A (en) * 2008-05-07 2008-10-15 中国网络通信集团公司长沙市分公司 Detection and control method for illegal connection to IP network
CN101610266A (en) * 2009-07-28 2009-12-23 杭州华三通信技术有限公司 A kind of method and device that detects ARP message validity

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1878125A (en) * 2005-06-06 2006-12-13 华为技术有限公司 Realization method for improving backbone network security
CN101146103A (en) * 2007-10-23 2008-03-19 中兴通讯股份有限公司 A method fro realizing stable secure protection of broadband access device
CN101286894A (en) * 2008-05-07 2008-10-15 中国网络通信集团公司长沙市分公司 Detection and control method for illegal connection to IP network
CN101610266A (en) * 2009-07-28 2009-12-23 杭州华三通信技术有限公司 A kind of method and device that detects ARP message validity

Also Published As

Publication number Publication date
CN102143009A (en) 2011-08-03

Similar Documents

Publication Publication Date Title
CN101415012B (en) Method and system for defending address analysis protocol message aggression
US9009830B2 (en) Inline intrusion detection
US20080250496A1 (en) Frame Relay Device
US20080127324A1 (en) DDoS FLOODING ATTACK RESPONSE APPROACH USING DETERMINISTIC PUSH BACK METHOD
CN101087211B (en) A method and system for realizing echo function in BFD mechanism and its function entity
CN102014109A (en) Flood attack prevention method and device
WO2011073391A1 (en) Method and apparatus for filtering multicast packets
JP2007173925A (en) Packet relaying system
WO2014021870A1 (en) Feature enablement or disablement determination based on discovery message
CN100542171C (en) A kind of moving IPv 6 data passes through the method for status firewall
CN101321102A (en) Detection method and access equipment of DHCP server
WO2020063853A1 (en) Message processing
CN104283882A (en) Intelligent safety protection method for router
Rajashree et al. Security with ip address assignment and spoofing for smart iot devices
CN106899419B (en) Method, device and request terminal for realizing exception handling
CN102143009B (en) Message processing method, device and system
CN102347903B (en) Data message forwarding method as well as device and system
CN101640635A (en) Method for avoiding message recombination in 6over4 tunnel and system therefor
JP7322088B2 (en) Packet detection method and first network device
CN104378450A (en) Protection method and device for network attacks
EP3499808B1 (en) Network device and controlling method thereof applicable for mesh networks
CN107547535A (en) The MAC address learning method, apparatus and the network equipment of attack protection
CN108650237B (en) Message security check method and system based on survival time
CN107888711A (en) A kind of cross-network segment equipment search and the means of communication
CN101753456B (en) Method and system for detecting flow of peer-to-peer network

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C53 Correction of patent for invention or patent application
CB02 Change of applicant information

Address after: 100085 Beijing, Haidian District on the road, No. 3

Applicant after: Beijing Huawei Digital Technology Co.,Ltd.

Address before: 100085 Beijing, Haidian District on the road, No. 3

Applicant before: Huawei Digit Technology Co., Ltd.

COR Change of bibliographic data

Free format text: CORRECT: APPLICANT; FROM: HUAWEI DIGIT TECHNOLOGY CO., LTD. TO: BEIJING HUAWEI DIGITAL TECHNOLOGY CO., LTD.

C14 Grant of patent or utility model
GR01 Patent grant
CF01 Termination of patent right due to non-payment of annual fee
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20131106

Termination date: 20190707