CN104041095A - 深度报文检测解析结果共享获取方法、***及其相应设备 - Google Patents

深度报文检测解析结果共享获取方法、***及其相应设备 Download PDF

Info

Publication number
CN104041095A
CN104041095A CN201280001290.0A CN201280001290A CN104041095A CN 104041095 A CN104041095 A CN 104041095A CN 201280001290 A CN201280001290 A CN 201280001290A CN 104041095 A CN104041095 A CN 104041095A
Authority
CN
China
Prior art keywords
message
network element
user
deep
analysis result
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201280001290.0A
Other languages
English (en)
Other versions
CN104041095B (zh
Inventor
倪慧
胡伟华
谭仕勇
蔡慧
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Huawei Technologies Co Ltd
Original Assignee
Huawei Technologies Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Huawei Technologies Co Ltd filed Critical Huawei Technologies Co Ltd
Publication of CN104041095A publication Critical patent/CN104041095A/zh
Application granted granted Critical
Publication of CN104041095B publication Critical patent/CN104041095B/zh
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/22Parsing or analysis of headers
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0227Filtering policies
    • H04L63/0245Filtering by information in the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1416Event detection, e.g. attack signature detection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/02Protocols based on web technology, e.g. hypertext transfer protocol [HTTP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/56Provisioning of proxy services
    • H04L67/563Data redirection of data network streams
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/16Implementation or adaptation of Internet protocol [IP], of transmission control protocol [TCP] or of user datagram protocol [UDP]
    • H04L69/161Implementation details of TCP/IP or UDP/IP stack architecture; Specification of modified or new header fields
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/30Definitions, standards or architectural aspects of layered protocol stacks
    • H04L69/32Architecture of open systems interconnection [OSI] 7-layer type protocol stacks, e.g. the interfaces between the data link level and the physical level
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/80Arrangements enabling lawful interception [LI]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/30Network architectures or network communication protocols for network security for supporting lawful interception, monitoring or retaining of communications or communication related information
    • H04L63/306Network architectures or network communication protocols for network security for supporting lawful interception, monitoring or retaining of communications or communication related information intercepting packet switched data communications, e.g. Web, Internet or IMS communications

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Technology Law (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)

Abstract

本发明公开了一种深度报文检测解析结果共享方法、***及其相应设备。所述方法包括如下步骤:服务网元接收用户报文;对用户报文进行深度报文检测,以得到深度报文检测解析结果;将深度报文检测解析结果向发出请求的转发网元发送,以实现深度报文检测解析结果共享。通过在运营网络中设置服务网元对用户报文进行深度报文检测,并在转发网元向服务网元发出请求的情况下,将深度报文检测解析结果发送给发出请求的转发网元,以实现对深度报文检测解析结果的共享,从而减少对转发网元计算资源的占用,提高转发网元的报文转发效率。

Description

PCT国内申请,说明书已公开。

Claims (47)

  1. PCT国内申请,权利要求书已公开。
CN201280001290.0A 2012-08-22 2012-08-22 深度报文检测解析结果共享/获取方法、***及其相应设备 Expired - Fee Related CN104041095B (zh)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2012/080466 WO2014029088A1 (zh) 2012-08-22 2012-08-22 深度报文检测解析结果共享/获取方法、***及其相应设备

Publications (2)

Publication Number Publication Date
CN104041095A true CN104041095A (zh) 2014-09-10
CN104041095B CN104041095B (zh) 2018-05-11

Family

ID=50149351

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201280001290.0A Expired - Fee Related CN104041095B (zh) 2012-08-22 2012-08-22 深度报文检测解析结果共享/获取方法、***及其相应设备

Country Status (4)

Country Link
US (1) US20150163330A1 (zh)
EP (1) EP2890168A4 (zh)
CN (1) CN104041095B (zh)
WO (1) WO2014029088A1 (zh)

Cited By (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108111493A (zh) * 2017-12-13 2018-06-01 盛科网络(苏州)有限公司 一种激励报文的产生方法和装置
CN108337652A (zh) * 2017-01-20 2018-07-27 ***通信集团河南有限公司 一种检测流量欺诈的方法及装置
WO2021018297A1 (zh) * 2019-08-01 2021-02-04 杭州海康威视数字技术股份有限公司 一种基于p2p的服务通信方法、装置及***
CN112446028A (zh) * 2019-08-29 2021-03-05 中国电信股份有限公司 App安全检测方法、装置以及介质
CN112491782A (zh) * 2020-09-29 2021-03-12 新华三信息安全技术有限公司 一种安全检测分析方法及装置
CN112822066A (zh) * 2020-12-31 2021-05-18 北京浩瀚深度信息技术股份有限公司 一种用于dpi设备的数据链路的测试方法及***
CN113992395A (zh) * 2021-10-26 2022-01-28 新华三信息安全技术有限公司 一种终端识别方法、装置、电子设备及介质
CN117527934A (zh) * 2023-11-30 2024-02-06 江苏新质信息科技有限公司 一种万兆以太网帧解析方法、装置、存储介质及电子设备

Families Citing this family (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2014029098A1 (zh) * 2012-08-23 2014-02-27 华为技术有限公司 一种报文控制方法和装置
US10187499B2 (en) * 2013-07-03 2019-01-22 Nec Corporation Method for operating a software defined network and a software defined network
EP3120500B1 (en) * 2014-03-17 2019-05-29 Telefonaktiebolaget LM Ericsson (publ) Application-aware data charging
CN104618231B (zh) * 2015-02-05 2018-06-22 成都西加云杉科技有限公司 云端Wi-fi***中的深度报文识别方法、装置和***
US9705694B2 (en) 2015-04-24 2017-07-11 Fortinet, Inc. Extension of Wi-Fi services multicast to a subnet across a Wi-Fi network using software-defined networking (SDN) to centrally control data plane behavior
WO2017019103A1 (en) * 2015-07-30 2017-02-02 Hewlett Packard Enterprise Development Lp Network traffic pattern based machine readable instruction identification
EP3413619B1 (en) * 2016-11-04 2021-02-03 Huawei Technologies Co., Ltd. Network hotspot control method and related device
CN108337694A (zh) * 2018-03-22 2018-07-27 武汉虹旭信息技术有限责任公司 用于移动网络检测的数据标识***及其方法
US11095688B2 (en) * 2018-10-05 2021-08-17 Citrix Systems, Inc. Systems and methods for responsible intermediation of privacy policies
CN109802951B (zh) * 2018-12-28 2020-12-29 东软集团股份有限公司 一种报文转发方法、设备及存储设备
US11283699B2 (en) 2020-01-17 2022-03-22 Vmware, Inc. Practical overlay network latency measurement in datacenter

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101094126A (zh) * 2006-06-19 2007-12-26 华为技术有限公司 个性化内容传送方法、***以及内容发送服务器
CN101183988A (zh) * 2007-11-19 2008-05-21 华为技术有限公司 一种识别报文对应的业务类型的方法及其装置
CN101350781A (zh) * 2008-07-31 2009-01-21 成都市华为赛门铁克科技有限公司 一种流量监控的方法、设备和***
US20100235877A1 (en) * 2009-03-12 2010-09-16 At&T Mobility Ii Llc Policy-based privacy protection in converged communication networks
CN102301764A (zh) * 2011-07-01 2011-12-28 华为技术有限公司 终端分布信息获取方法、数据获取装置以及通信***

Family Cites Families (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6560635B1 (en) * 1999-04-09 2003-05-06 Sony Corporation System and method for locally caching remote query replies in an electronic network
US7587517B2 (en) * 2002-07-08 2009-09-08 Precache Inc. Packet routing via payload inspection for quality of service management
US20060268866A1 (en) * 2005-05-17 2006-11-30 Simon Lok Out-of-order superscalar IP packet analysis
US8165024B2 (en) * 2008-04-03 2012-04-24 Alcatel Lucent Use of DPI to extract and forward application characteristics
US8463901B2 (en) * 2010-05-28 2013-06-11 Arbor Networks, Inc. Stateful flow information table method and system for packet inspection system
CN102508998B (zh) * 2011-10-13 2015-02-11 广东电网公司电力科学研究院 基于iec61850标准的信息订阅发布***
US9055557B1 (en) * 2012-03-26 2015-06-09 Juniper Networks, Inc. Policy and charging control rule programming and lookup in wireless connectivity access networks

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101094126A (zh) * 2006-06-19 2007-12-26 华为技术有限公司 个性化内容传送方法、***以及内容发送服务器
CN101183988A (zh) * 2007-11-19 2008-05-21 华为技术有限公司 一种识别报文对应的业务类型的方法及其装置
CN101350781A (zh) * 2008-07-31 2009-01-21 成都市华为赛门铁克科技有限公司 一种流量监控的方法、设备和***
US20100235877A1 (en) * 2009-03-12 2010-09-16 At&T Mobility Ii Llc Policy-based privacy protection in converged communication networks
CN102301764A (zh) * 2011-07-01 2011-12-28 华为技术有限公司 终端分布信息获取方法、数据获取装置以及通信***

Cited By (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108337652A (zh) * 2017-01-20 2018-07-27 ***通信集团河南有限公司 一种检测流量欺诈的方法及装置
CN108337652B (zh) * 2017-01-20 2020-12-01 ***通信集团河南有限公司 一种检测流量欺诈的方法及装置
CN108111493A (zh) * 2017-12-13 2018-06-01 盛科网络(苏州)有限公司 一种激励报文的产生方法和装置
WO2021018297A1 (zh) * 2019-08-01 2021-02-04 杭州海康威视数字技术股份有限公司 一种基于p2p的服务通信方法、装置及***
CN112446028A (zh) * 2019-08-29 2021-03-05 中国电信股份有限公司 App安全检测方法、装置以及介质
CN112491782A (zh) * 2020-09-29 2021-03-12 新华三信息安全技术有限公司 一种安全检测分析方法及装置
CN112491782B (zh) * 2020-09-29 2022-05-27 新华三信息安全技术有限公司 一种安全检测分析方法及装置
CN112822066A (zh) * 2020-12-31 2021-05-18 北京浩瀚深度信息技术股份有限公司 一种用于dpi设备的数据链路的测试方法及***
CN112822066B (zh) * 2020-12-31 2022-03-11 北京浩瀚深度信息技术股份有限公司 一种用于dpi设备的数据链路的测试方法及***
CN113992395A (zh) * 2021-10-26 2022-01-28 新华三信息安全技术有限公司 一种终端识别方法、装置、电子设备及介质
CN113992395B (zh) * 2021-10-26 2023-10-24 新华三信息安全技术有限公司 一种终端识别方法、装置、电子设备及介质
CN117527934A (zh) * 2023-11-30 2024-02-06 江苏新质信息科技有限公司 一种万兆以太网帧解析方法、装置、存储介质及电子设备

Also Published As

Publication number Publication date
CN104041095B (zh) 2018-05-11
EP2890168A1 (en) 2015-07-01
WO2014029088A1 (zh) 2014-02-27
EP2890168A4 (en) 2015-09-09
US20150163330A1 (en) 2015-06-11

Similar Documents

Publication Publication Date Title
CN104041095A (zh) 深度报文检测解析结果共享获取方法、***及其相应设备
WO2020204501A1 (en) Method for supporting access to closed network, ue, base station and readable storage medium
WO2017123002A1 (en) Method and equipment for determining iot service, and method and equipment for controlling iot service behavior
WO2014186986A1 (zh) 流转发方法、设备及***
WO2012165794A2 (ko) 이기종 네트워크 기반 데이터 동시 전송 서비스 시스템 및 그 방법
WO2018030819A1 (en) Method and apparatus for supporting movement of user equipment in wireless communications
WO2015016654A1 (en) Method for maintaining service continuity in heterogeneous communications system
WO2015096160A1 (zh) 一种保持业务连续性的方法及设备
WO2013019035A2 (en) Apparatus and method for supporting handover
EP3420754A1 (en) Method and enb equipment for supporting seamless handover
WO2020116899A1 (en) Method and equipment for handover
WO2013118978A1 (ko) 무선 통신 시스템에서 small data를 효율적으로 전송하는 방법 및 장치
WO2015108283A1 (ko) 클라우드 스트리밍 서비스를 위한 어플리케이션 에러 검출 방법, 이를 위한 장치 및 시스템
WO2015020475A1 (en) Apparatus and method for perfoming switching operation between macro cell and small cell in mobile communication system
WO2020067812A1 (en) An apparatus and a method for configurating and reporting of minimization of drive tests measurement and access network device
WO2017222344A1 (en) Data transmission supporting method and apparatus
WO2012165809A2 (ko) 이기종 네트워크 기반 데이터 동시 전송 서비스 방법 및 장치
WO2018048230A1 (en) Method for managing short data service (sds) in mission critical data (mc data) communication system
WO2020091449A1 (en) Session setup method, session management functional entity, base station, and storage medium
WO2022010287A1 (en) Method and apparatus for transmitting and receiving signals in wireless communication system
WO2019177397A1 (en) Method and apparatus for establishing radio bearer
CN103891373A (zh) 下行数据传输方法、基站及用户设备
WO2015000117A1 (zh) 一种模拟拨测用户侧和网络侧的方法及设备
WO2022086233A1 (en) Method and device for multicast transmission
WO2021150053A1 (en) Method and device for transmitting data in wireless communication system

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20180511

Termination date: 20180822

CF01 Termination of patent right due to non-payment of annual fee