期刊文献+

NIDS中的应用层并行重组技术

Parallel Reassembling Technology of Application Layers in NIDS
下载PDF
导出
摘要 IP分片以及TCP流的串行重组技术已经不能满足当今高速发展的网络,同时,网络上每个完整的会话都比较类似,而且不同应用层协议之间的差别也很小。因此重组工作通过并行来完成是很适宜的。采用多机并行的重组并行算法成为一种可行的实现方案。介绍了一种应用层并行重组技术,通过并行的方法将TCP/IP流重组工作负载进行合理分流,采用二维链表保存关键信息,从而避免NIDS工作负载过重的情形发生,同时以SMTP协议为例对其进行了深入地研究。最后,针对原算法的不足,提出了进一步的改进思想,细化任务颗粒,充分利用了各个结点的计算能力,有效实现了问题的并行化,并与原算法进行比较测试,性能有所提高。 Nowadays, the procedure of IP fragments and TCP flows serial reassembling technology have not been satisfied with the high speed network requirements. Meanwhile, every whole conversation in the network is almost similar from each other. Little distinctions exist among protocols of different application layers. It is suitable for adopting parallel reassembling algorithm. A parallel reassembling algorithm in application layer was introduced. Through this method, the balance of IP fragments and TCP flows reassembling was distributed reasonably in parallel reassembly process. A two--dimensional linked list was used to save key information. Too heavy work load of NIDS was avoided. An example of SMTP protocol was analyzed thoroughly. At last, in the light of the weakness of original algorithm, an improved algorithm was put forward. The whole mission was distributed in parts and computing ability of each node was fully used. So the parallel reassembling was reached. The test result shows that the improved algorithm is much more efficient than that of the original algorithm.
出处 《辽宁石油化工大学学报》 CAS 2008年第2期67-70,共4页 Journal of Liaoning Petrochemical University
关键词 入侵检测 并行重组 应用层协议 Intrusion detection Parallel reassembling Application protocol
  • 相关文献

参考文献7

  • 1王世安.利用入侵检测技术防范DDoS[J].石油化工高等学校学报,2004,17(2):90-93. 被引量:4
  • 2Deitel H M,Deitel P J.C程序设计教程[M].薛万鹏,译.北京:机械工业出版社,2000.
  • 3Tanenbaum A S著.计算机网络[M].熊桂喜,王小虎,等译.北京:清华大学出版社,1998:131-165.
  • 4Handley M, Kreibich C, Paxson V. Network intrusion detection: evasion, traffic normalization, and end-to-end protocol semantics[C]//proceedings of the 10th USENIX security symposium, 2001 : 115-131.
  • 5孙钦东,张德运,高鹏,刘刚.基于动态负载均衡的分层式高速网络入侵检测模型[J].计算机工程,2005,31(12):13-14. 被引量:4
  • 6LIU Shi-shi, SUN Ji-zhou, ZHAO Xiao-ling, et al. A general purpose application layer IDS[C]// proc. IEEE Canadian conference on electrical and computer engineering(CCECE), 2003 : 927-930.
  • 7杨宏宇,赵晓玲.应用层并行重组在NIDS中的设计与实现[J].吉林大学学报(理学版),2006,44(4):575-582. 被引量:4

二级参考文献25

  • 1孙钦东,张德运,高鹏,刘刚.基于动态负载均衡的分层式高速网络入侵检测模型[J].计算机工程,2005,31(12):13-14. 被引量:4
  • 2李晓峰,寿标.LogP模型的改进与FFT算法的优化设计[J].计算机研究与发展,1996,33(6):438-444. 被引量:7
  • 3Peter Mell, Donald Marks, Mark McLarnon. A denial - of - service resistant intrusion detection architecture[J]. Computer networks,2001,34(4): 641 - 658.
  • 4Handley M,Paxson V,Kreibich C.Network Intrusion Detection:Evasion,Traffic Normalization,and End-to-end Protocol Semantics[C]//Proc USENIX Security Symposium 2001.Boston:Addison-Wesley Professional,2001:107-118.
  • 5LIU Shi-shi,SUN Ji-zhou,ZHAO Xiao-ling,et al.A General Purpose Application Layer IDS[C]//Proc IEEE Canadian Conference on Electrical and Computer Engineering (CCECE).Toronto:Dye & Durham Co Inc,2003:927-930.
  • 6Kruegel C,Valeur F.Stateful Intrusion Detection for High-speed Networks[C]//2002 Proc IEEE Symposium on Security and Privacy.Piscataway:IEEE Computer Society Press,2002:285-294.
  • 7HWANG Kai,XU Zhi-wei.Scalable Parallel Computing:Technology,Architecture,Programming[M].Columbus:McGraw-Hill,1998.
  • 8ZHAO Xiao-ling,SUN Ji-zhou,LIU Shi-shi,et al.A Parallel Algorithm for Protocol Reassembling[C]//Proc IEEE Canadian Conference on Electrical and Computer Engineering (CCECE).Toronto:Dye & Durham Co Inc,2003:901-904.
  • 9NSS Group. Intrusion Detection and Vulnerability Assessment[R].Technical Report, NSS, Oakwood House, Wennington, Cambridge Shire, UK, 2000.
  • 10Kruegel C, Valeur F, Vigna G, Kemmerer R. Stateful Intrusion Detection for High-speed Networks[J]. Proceedings of the IEEE Computer Society Symposium on Research in Security and Privacy,2002:285-293.

共引文献15

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部