CN107005538A - 数据传输的方法、装置和*** - Google Patents

数据传输的方法、装置和*** Download PDF

Info

Publication number
CN107005538A
CN107005538A CN201580029316.6A CN201580029316A CN107005538A CN 107005538 A CN107005538 A CN 107005538A CN 201580029316 A CN201580029316 A CN 201580029316A CN 107005538 A CN107005538 A CN 107005538A
Authority
CN
China
Prior art keywords
secure
packet
node
data flow
business data
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201580029316.6A
Other languages
English (en)
Other versions
CN107005538B (zh
Inventor
孙嘉楠
董平
郑涛
徐通
陈璟
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Dezhengyuan (Qingdao) New Energy Technology Co.,Ltd.
Shenzhen Shangge Intellectual Property Service Co ltd
Original Assignee
Huawei Technologies Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Huawei Technologies Co Ltd filed Critical Huawei Technologies Co Ltd
Publication of CN107005538A publication Critical patent/CN107005538A/zh
Application granted granted Critical
Publication of CN107005538B publication Critical patent/CN107005538B/zh
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/40Network security protocols

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)

Abstract

本发明实施例提供一种数据传输的方法、装置和***,该方法包括:为数据流分配至少一个安全标识;指示传输路径中首节点利用至少一个安全标识中的第一安全标识替换处理该数据流的第一数据包,获取携带第一安全标识的第二数据包,并向传输路径中下一节点发送第二数据包;指示传输路径中末节点将该第二数据包还原处理为对应的第一数据包;获取第二数据包的收发数量;根据该第二数据包的收发数量,确定该数据流在传输过程中遭到网络攻击,并确定第一安全标识为受攻击安全标识;指示传输路径中的节点丢弃携带该受攻击安全标识的数据包。本发明实施例能够有效减少攻击包对传输资源的占用,也能够减少到达接收端的攻击包的数量,降低接收端的计算负担。

Description

PCT国内申请,说明书已公开。

Claims (31)

  1. PCT国内申请,权利要求书已公开。
CN201580029316.6A 2015-10-16 2015-10-16 数据传输的方法、装置和*** Active CN107005538B (zh)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2015/092131 WO2017063198A1 (zh) 2015-10-16 2015-10-16 数据传输的方法、装置和***

Publications (2)

Publication Number Publication Date
CN107005538A true CN107005538A (zh) 2017-08-01
CN107005538B CN107005538B (zh) 2020-06-30

Family

ID=58517044

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201580029316.6A Active CN107005538B (zh) 2015-10-16 2015-10-16 数据传输的方法、装置和***

Country Status (2)

Country Link
CN (1) CN107005538B (zh)
WO (1) WO2017063198A1 (zh)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114499962A (zh) * 2021-12-24 2022-05-13 深圳开源互联网安全技术有限公司 文件检测方法、装置、计算机设备和存储介质
CN115174446A (zh) * 2022-07-21 2022-10-11 天翼云科技有限公司 一种网络流量统计的方法、装置及电子设备

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113395247B (zh) * 2020-03-11 2023-01-13 华为技术有限公司 一种防止对SRv6 HMAC校验进行重放攻击的方法和设备
CN114189565B (zh) * 2020-08-31 2023-10-20 华为技术有限公司 一种头域还原***、方法及相关设备

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101453389A (zh) * 2008-11-19 2009-06-10 中国网络通信集团公司 流量监测方法及***
CN102457489A (zh) * 2010-10-26 2012-05-16 中国民航大学 低速率拒绝服务LDoS攻击、检测和防御模块
CN102801727A (zh) * 2012-08-13 2012-11-28 常州大学 一种基于自治域***的DDoS攻击追踪方法
CN103701795A (zh) * 2013-12-20 2014-04-02 北京奇虎科技有限公司 拒绝服务攻击的攻击源的识别方法和装置
US20140373143A1 (en) * 2012-03-21 2014-12-18 Radware, Ltd. Method and system for detecting and mitigating attacks performed using cryptographic protocols
CN104967588A (zh) * 2014-05-26 2015-10-07 腾讯科技(深圳)有限公司 分布式拒绝服务DDoS攻击的防护方法及其装置和***

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101453389A (zh) * 2008-11-19 2009-06-10 中国网络通信集团公司 流量监测方法及***
CN102457489A (zh) * 2010-10-26 2012-05-16 中国民航大学 低速率拒绝服务LDoS攻击、检测和防御模块
US20140373143A1 (en) * 2012-03-21 2014-12-18 Radware, Ltd. Method and system for detecting and mitigating attacks performed using cryptographic protocols
CN102801727A (zh) * 2012-08-13 2012-11-28 常州大学 一种基于自治域***的DDoS攻击追踪方法
CN103701795A (zh) * 2013-12-20 2014-04-02 北京奇虎科技有限公司 拒绝服务攻击的攻击源的识别方法和装置
CN104967588A (zh) * 2014-05-26 2015-10-07 腾讯科技(深圳)有限公司 分布式拒绝服务DDoS攻击的防护方法及其装置和***

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114499962A (zh) * 2021-12-24 2022-05-13 深圳开源互联网安全技术有限公司 文件检测方法、装置、计算机设备和存储介质
CN114499962B (zh) * 2021-12-24 2023-09-08 深圳开源互联网安全技术有限公司 文件检测方法、装置、计算机设备和存储介质
CN115174446A (zh) * 2022-07-21 2022-10-11 天翼云科技有限公司 一种网络流量统计的方法、装置及电子设备
CN115174446B (zh) * 2022-07-21 2023-11-03 天翼云科技有限公司 一种网络流量统计的方法、装置及电子设备

Also Published As

Publication number Publication date
WO2017063198A1 (zh) 2017-04-20
CN107005538B (zh) 2020-06-30

Similar Documents

Publication Publication Date Title
CN102098301B (zh) 多链路自适应的数据传输方法与***
US6947379B1 (en) Packet routing to reduce susceptibility to disturbances
US11368398B2 (en) Systems and methods for identifying candidate flows in data packet networks
CN107005538A (zh) 数据传输的方法、装置和***
CN103929372B (zh) 主动队列管理方法和设备
CN112511325B (zh) 网络拥塞控制方法、节点、***及存储介质
CN105556916B (zh) 网络流的信息统计方法和装置
US20080170510A1 (en) Efficient Determination Of Fast Routes When Voluminous Data Is To Be Sent From A Single Node To Many Destination Nodes Via Other Intermediate Nodes
US10361937B2 (en) Method and apparatus for detecting operating status of node
CN110943933A (zh) 一种实现数据传输的方法、装置和***
CN114050994B (zh) 一种基于SRv6的网络遥测方法
CN106713182A (zh) 一种处理流表的方法及装置
WO2020063299A1 (zh) 统计活跃流数目的方法、网络设备和***
CN105122743A (zh) 通信***、交换机、控制装置、分组处理方法和程序
EP3547690B1 (en) Real-time video transmission method of multipath network
CN109257282B (zh) 一种数据传输方法及装置
CN106911740A (zh) 一种缓存管理的方法和装置
KR101039550B1 (ko) 데이터 전송률 계산 방법 및 이를 이용한 대역폭 설정 방법
CN107547425A (zh) 一种汇聚层数据传输方法及***
CN103108354A (zh) 控制数据传输
CN113438182B (zh) 一种基于信用的流量控制***和流量控制方法
WO2016177190A1 (zh) 自协商lacp协议参考***和参考端口的方法及装置
CN105939276A (zh) 组播数据报文的转发方法和装置
CN107210964A (zh) 一种数据流报头压缩传输方法、***及控制器、节点
CN110391923A (zh) 组播报文处理的方法以及网络设备

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
TA01 Transfer of patent application right

Effective date of registration: 20200605

Address after: 266000 No.9, Xihuan Road, Jiangshan Town, Laixi City, Qingdao City, Shandong Province

Applicant after: Dezhengyuan (Qingdao) New Energy Technology Co.,Ltd.

Address before: 518000 Baoan District Xin'an street, Shenzhen, Guangdong, No. 625, No. 625, Nuo platinum Plaza,

Applicant before: SHENZHEN SHANGGE INTELLECTUAL PROPERTY SERVICE Co.,Ltd.

Effective date of registration: 20200605

Address after: 518000 Baoan District Xin'an street, Shenzhen, Guangdong, No. 625, No. 625, Nuo platinum Plaza,

Applicant after: SHENZHEN SHANGGE INTELLECTUAL PROPERTY SERVICE Co.,Ltd.

Address before: 518129 Bantian HUAWEI headquarters office building, Longgang District, Guangdong, Shenzhen

Applicant before: HUAWEI TECHNOLOGIES Co.,Ltd.

TA01 Transfer of patent application right
GR01 Patent grant
GR01 Patent grant