Method and system for dynamically scheduling network operating system

An operating system and dynamic scheduling technology, applied in the field of network security, can solve the problems of small security threats and inability to resist unknown threats, and achieve the effect of improving security

Active Publication Date: 2017-07-25
THE PLA INFORMATION ENG UNIV
View PDF5 Cites 4 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

[0003] The present invention overcomes the problem in the prior art that the passive defense technology based on feature matching cannot defend against ...

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Method and system for dynamically scheduling network operating system
  • Method and system for dynamically scheduling network operating system
  • Method and system for dynamically scheduling network operating system

Examples

Experimental program
Comparison scheme
Effect test

Embodiment 1

[0032] Embodiment one, such as figure 1 As shown, a method for dynamically scheduling network operating systems includes the following steps:

[0033] Step 1: System initialization;

[0034] Step 2: The perceptron is responsible for evaluating the working status of all NOS and giving an evaluation report;

[0035] Step 3: The sensor regularly sends the evaluation report to the scheduler to update the registration information;

[0036] Step 4: If the NOS evaluation result of the current Master role is normal, go to step 5, otherwise go to step 6;

[0037] Step 5: Determine whether the scheduling timer is zero. If it is zero, the scheduler will select the best Slaver to replace the Master as the new Master based on the scheduling strategy and the evaluation report, and update the registration information at the same time; if it is not zero, skip to step 2;

[0038] Step 6: If monitoring finds that the NOS of the Master role is abnormal, stop the scheduler timing and clear i...

Embodiment 2

[0046] Embodiment 2, a system for implementing a method for dynamically scheduling a network operating system, comprising the following units:

[0047] Application layer unit: various functional APPs program the underlying devices through the programming interface provided by the control layer.

[0048] Control layer unit: Contains a collection of N NOS executives with different functional equivalent structures, one is Master NOS, and there is only one, which is the NOS that actually manages the network; the other is Slaver NOS, which is an alternative NOS , Slaver is called to become Master.

[0049] Scheduling layer unit: transparent to the underlying network and the upper network operating system.

[0050] The scheduling layer unit contains a data proxy module, a sensor module, and a scheduler module, wherein

[0051] Data proxy module: It is the middle point of data interaction between the control plane and the data plane, through which the underlying network requests are ...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention discloses a method and a system for dynamically scheduling a network operating system, solving the problem that in the prior art, a passive defense technology based on feature matching cannot resist unknown threats. The method comprises the steps as follows: a system is initialized at first; a sensor is responsible for assessing working conditions of all NOS, and giving an assessment report; the sensor periodically sends the assessment report to a scheduler, and updates registration information; and if the NOS assessment result of a current Master role is normal, a scheduling timer is determined to be zero, and otherwise, the scheduler stops timing. According to the method and the system provided by the invention, traditional cooperative scheduling of network resources, computing resources and storing resources can be achieved, security of the network operating system is also greatly improved, and the passive situation that at present the existing network operating system defends passively and only has acquired immunity is solved.

Description

technical field [0001] The invention relates to the technical field of network security, in particular to a method and system for dynamically dispatching a network operating system. Background technique [0002] The idea of ​​SDN is to migrate the control plane that completes the decision-making function from the network device to an independent host or commercial server to form an SDN controller, which is called a network operating system (Network Operating System, NOS). With the development of new technologies such as cloud data centers, flexible and scalable network architectures such as SDN have brought great influence and impetus to the transformation of the network field. But at the same time, its own design loopholes also bring serious security risks to its application. In particular, attacks and threats such as false flow injection and controller hijacking that have appeared widely in the service process have made the security problems more prominent. Including: th...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
IPC IPC(8): H04L29/06H04L12/24
CPCH04L41/0893H04L41/28H04L63/1433H04L63/1466H04L63/20
Inventor 陈福才卢振平程国振扈红超刘文彦梁浩杨超丁瑞浩
Owner THE PLA INFORMATION ENG UNIV
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products