Replay attack identification method, system and device and readable storage medium

A replay attack and identification technology, applied in transmission systems, special data processing applications, electrical components, etc., can solve the problems of high memory overhead, low replay attack defense efficiency and accuracy, and reduce complexity and improve efficiency. and accuracy, the effect of reducing the consumption of computing resources

Pending Publication Date: 2021-07-09
HANGZHOU HOLLYSYS AUTOMATION
View PDF5 Cites 1 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

[0004] Existing replay attack defense schemes either have large memory overhead or need to maintain

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Replay attack identification method, system and device and readable storage medium
  • Replay attack identification method, system and device and readable storage medium
  • Replay attack identification method, system and device and readable storage medium

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

[0045] The core of the present application is to provide a method, system, device and readable storage medium for replay attack identification, which are used to improve the efficiency and accuracy of replay attack defense.

[0046] In order to make the purposes, technical solutions and advantages of the embodiments of the present application clearer, the technical solutions in the embodiments of the present application will be clearly and completely described below in conjunction with the drawings in the embodiments of the present application. Obviously, the described embodiments It is a part of the embodiments of this application, not all of them. Based on the embodiments in this application, all other embodiments obtained by persons of ordinary skill in the art without making creative efforts belong to the scope of protection of this application.

[0047] The basic principle of replay attack is to resend the previously eavesdropped data intact to the receiver. In many case...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention discloses a replay attack identification method, and the method comprises the following steps: determining an identifier and a first serial number of a client according to a data communication request sent by the client, and automatically adding one to the first serial number when the client sends a data transmission request to a server; judging whether the database has an identifier or not; if yes, obtaining a second serial number corresponding to the identifier in the database, and judging whether the first serial number is smaller than or equal to the second serial number; if the first serial number is smaller than or equal to the second serial number, marking the data communication request as a replay attack. According to the method, a large number of random numbers do not need to be recorded, consumption of computing resources is reduced, accurate time synchronization does not need to be kept between the nodes, and the efficiency and accuracy of replay attack defense are greatly improved. The invention also provides a replay attack identification system and device and a readable storage medium, which have the above beneficial effects.

Description

technical field [0001] The present application relates to the field of replay attack identification, in particular to a method, system, device and readable storage medium for replay attack identification. Background technique [0002] Replay Attacks, also known as replay attacks and replay attacks, refer to the attacker sending a packet that the destination host has received to achieve the purpose of deceiving the system. It is mainly used in the identity authentication process to destroy the correctness of authentication. A replay attack can be performed by the initiator, or by an adversary who intercepts and resends the data. Attackers use network monitoring or other means to steal authentication credentials and then resend them to the authentication server. [0003] The basic principle of replay attack is to resend the previously eavesdropped data intact to the receiver. In many cases, the data transmitted on the network is encrypted, and eavesdroppers cannot get the ex...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
IPC IPC(8): H04L29/06G06F16/22
CPCH04L63/1416G06F16/2255
Inventor 宋强兰文华官亚娟
Owner HANGZHOU HOLLYSYS AUTOMATION
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products