Method and system for diverting reflective DDOS flow

A DDOS, reflective technology, applied in the network field, can solve the problems of transmission congestion, limited, and complex network setup, and achieve the effect of avoiding transmission congestion.

Active Publication Date: 2017-03-22
GUANGDONG EFLYCLOUD COMPUTING CO LTD
View PDF3 Cites 8 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

[0002] At present, whether it is to deal with ordinary DDOS attacks or reflective DDOS attacks, traffic cleaning equipment is deployed in front of the protected end, and the method of active detection and passive pulling and cleaning is used. This method has a very big defect, that is, once the traffic has formed , to the transmission link at the protected end, cleaning can only play a considerable role. If the traffic is not enough to congest the transmission, this cleaning method is still relatively effective, but once the traffic is large enough to congest the transmission, this The effect of this cleaning solution is quite limited, and the reflective DDOS attack traffic can generally reach tens of Gbps or more, and general data centers and small operators may not have sufficient bandwidth to transmit such a huge traffic
[0003] There is also a relatively new cleaning solution. Cleaning devices are deployed at the transmission source of each network to clean the attack traffic sent by each source. This method of cleaning the source can clean the attack traffic at the point where it is sent. It has a very obvious effect on preventing the formation of large attack traffic, but it also has a big disadvantage. The deployment cost of this cleaning method is very high, and the complexity of network construction is relatively large.

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Method and system for diverting reflective DDOS flow
  • Method and system for diverting reflective DDOS flow

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

[0027] The technical solutions of the present invention will be further described below in conjunction with the accompanying drawings and through specific implementation methods.

[0028] A method for diverting reflective DDOS traffic includes:

[0029] Step 1 S1: Obtain and detect the data flow of network node A, and obtain the attack source SIP and attack type set T;

[0030] Step 2 S2: Send the attack source SIP and attack type T to the traffic diversion device 12;

[0031] Step 3 S3: the diversion device 12 sends all requests of the attack type set T to the attack source SIP;

[0032] Step 4 S4: The attack traffic sent by the attack source SIP is diverted to the network node B, the T-type attack traffic generated by the attack type set T is cleaned, and the normal traffic is injected back.

[0033] The attack type set T in this embodiment includes ntp, ssdp and dns, which are relatively common attack types. Of course, in other embodiments, the attack type set T can be ot...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The present invention relates to a method for diverting a reflective DDOS flow. The method comprises the steps of acquiring and detecting a data flow of a network node A, and acquiring an attack source SIP and an attack type set T; sending the attack source SIP and the attack type T to a diversion device; sending, by the diversion device, all requests of the attack type set T to the attack source SIP; and diverting the attack flow sent from the attack source SIP to a network node B, clearing a T type of attack flow generated by the attack type set T, and reinjecting normal flows. A system for diverting a reflective DDOS flow comprises a detection device, a diversion device and a clearing device. The attack source SIP is an IP of a basic server used by a hacker. In the method, the request is sent to the used basic server proactively, so as to divert and attract the flow of the basic server, so that fewer attack requests sent to the basic server by the attacker are processed, as a result, the flow sent to the attacked target by the basic server is reduced indirectly.

Description

technical field [0001] The invention relates to network technology, in particular to a method and system for diverting reflective DDOS traffic. Background technique [0002] At present, whether it is to deal with ordinary DDOS attacks or reflective DDOS attacks, traffic cleaning equipment is deployed in front of the protected end, and the method of active detection and passive pulling and cleaning is used. This method has a very big defect, that is, once the traffic has formed , to the transmission link at the protected end, cleaning can only play a considerable role. If the traffic is not enough to congest the transmission, this cleaning method is still relatively effective, but once the traffic is large enough to congest the transmission, this The effect of this cleaning solution is quite limited, and the reflective DDOS attack traffic can generally reach tens of Gbps or more, and general data centers and small operators may not have sufficient bandwidth to transmit Such ...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Applications(China)
IPC IPC(8): H04L29/06
CPCH04L63/1408H04L63/1441H04L63/1466H04L63/1475G06F21/554H04L63/1416H04L63/1425H04L63/1458
Inventor 梁润强张国文杨燕清叶梅霞关志来
Owner GUANGDONG EFLYCLOUD COMPUTING CO LTD
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products