[go: up one dir, main page]

CN111541658B - PCIE firewall - Google Patents

PCIE firewall Download PDF

Info

Publication number
CN111541658B
CN111541658B CN202010290844.XA CN202010290844A CN111541658B CN 111541658 B CN111541658 B CN 111541658B CN 202010290844 A CN202010290844 A CN 202010290844A CN 111541658 B CN111541658 B CN 111541658B
Authority
CN
China
Prior art keywords
pcie
firewall
security
application
plane
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202010290844.XA
Other languages
Chinese (zh)
Other versions
CN111541658A (en
Inventor
许艺明
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Individual
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Priority to CN202010290844.XA priority Critical patent/CN111541658B/en
Publication of CN111541658A publication Critical patent/CN111541658A/en
Application granted granted Critical
Publication of CN111541658B publication Critical patent/CN111541658B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0807Network architectures or network communication protocols for network security for authentication of entities using tickets, e.g. Kerberos
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1416Event detection, e.g. attack signature detection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/1466Active attacks involving interception, injection, modification, spoofing of data unit addresses, e.g. hijacking, packet injection or TCP sequence number attacks

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer And Data Communications (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)

Abstract

The PCIE firewall provided by the invention comprises PCIE interfaces: the PCIE firewall is deployed on at least one physical server by being inserted on the physical server to realize data interaction and safety protection between the PCIE firewall and the physical server; multicore NP processor: the PCIE interface is electrically connected with the PCIE interface and is used for running an operating system; the operating system comprises a control plane, a forwarding plane and a security plane; FPGA chip: the PCIE interface is electrically connected with the PCIE interface; ASIC chip: the PCIE interface is electrically connected with the PCIE interface; a network interface unit: and realizing the data interaction between the PCIE firewall and the external network. The PCIE firewall realizes the safety control and protection of the data center north-south traffic and east-west traffic, and improves the safety protection performance.

Description

PCIE firewall
Technical Field
The invention belongs to the technical field of computers, and particularly relates to a PCIE firewall.
Background
The cloud computing data center is mainly deployed by adopting a virtualization technology, including a computing virtualization technology, a network virtualization technology and a storage virtualization technology. The cloud computing data center is mainly built based on KVM (keyboard-video-mouse) technology, container (Docker) technology, cloud management platform and other technologies. The safety protection of the traditional cloud computing data center is mainly realized by deploying a physical firewall or a VFW firewall product, and the safety protection means has a good safety protection effect on the north-south traffic. However, for the security protection of east-west traffic (i.e., network data traffic between virtual machines), the physical firewall needs to use a "drainage" manner, and the VFW firewall has many problems such as occupation of physical host CPU, bus and network resources, insufficient performance, low efficiency, and unsatisfactory security management and control protection effect. In addition, the traditional firewall products focus on the safety control and protection functions, network data traffic encryption and decryption mainly adopts international open source algorithms (such as AES, RSA, hash and the like), the data encryption and decryption performance is insufficient, and the safety is worry.
Disclosure of Invention
Aiming at the defects in the prior art, the invention provides the PCIE firewall, which realizes the safety control and protection of the north-south flow and the east-west flow of the data center and improves the safety protection performance.
A PCIE firewall, comprising:
PCIE interface: the PCIE firewall is deployed on at least one physical server by being inserted on the physical server to realize data interaction and safety protection between the PCIE firewall and the physical server;
multicore NP processor: the PCIE interface is electrically connected with the PCIE interface and is used for running an operating system; the operating system comprises a control plane, a forwarding plane and a security plane;
FPGA chip: the PCIE interface is electrically connected with the PCIE interface;
ASIC chip: the PCIE interface is electrically connected with the PCIE interface;
A network interface unit: and realizing the data interaction between the PCIE firewall and the external network.
Preferably, the PCIE firewall further includes:
memory: the multi-core processor is electrically connected with the ASIC chip, the multi-core NP processor and the PCIE interface respectively;
And (3) a storage chip: and the multi-core NP processor is electrically connected with the ASIC chip and the multi-core NP processor respectively.
Preferably, the control plane is specifically configured to:
The network interface unit or the network interface unit in the physical server is used for receiving and identifying the data message, the network layer and application layer plane separation mode software architecture design is adopted, the single-time analysis architecture is adopted for realizing the one-time analysis and one-time matching of the data message, and the data message is extracted to the application layer plane through the zero-copy technology to realize the unified analysis and detection of threat characteristics.
Preferably, the control plane is further configured to:
Micro isolation between virtual machines in a physical server is realized by utilizing a micro segmentation technology; and checking and intercepting network attack behaviors among virtual machines in a physical server by using a DPI deep packet inspection technology, wherein the network attack behaviors comprise one or more of the following combinations: overflow attacks, RPC attacks, WEBCGI attacks, denial of service, trojan horses, worms, and system vulnerabilities; carrying out security detection on the file of the virtual machine by an escape prevention detection technology;
the control plane is also for:
According to the migration condition and the copying condition of the virtual machine in the physical server, synchronously adjusting related security policies;
the control plane is also for:
And monitoring the flow of the virtual machines in real time, deep carding the communication relationship among the virtual machines in the physical server, and displaying the communication relationship among the virtual machines in a dynamic topological structure according to the carding result.
Preferably, the PCIE firewall further includes:
The password operation main control unit: the multi-core NP processor is used for carrying out data interaction with the multi-core NP processor;
A password operation chip; the device is respectively and electrically connected with the password operation main control unit and the FPGA interface unit;
FPGA interface unit: the data interaction is carried out between the FPGA chip and the ASIC chip;
the encryption function is realized by the password operation main control unit, the password operation chip and the FPGA interface unit.
Preferably, the forwarding plane is specifically configured to:
Searching an SA security alliance according to a preset local strategy, and when the SA security alliance is not searched, establishing a new SA security alliance through the password operation chip, wherein the process is ended; when the SA security alliance is found, the data message is packaged into an ESP load to obtain an ESP message, and a serial number counter corresponding to a sender is set to be 0;
Filling the ESP message, and then encrypting the filled ESP message by using a secret key, an encryption algorithm, an algorithm mode and an IV specified by the SA security association;
when a sender sends an encrypted ESP message, a sequence number counter corresponding to the ESP message is increased by 1, and the value of the sequence number counter is inserted into a sequence number field; when the value of the serial number counter reaches a preset maximum value, a new security alliance is established through the password operation chip;
Performing ICV operation after removing the authentication data field in the ESP message, and giving the obtained value to the authentication data field to obtain a new ESP message;
And when the length of the new ESP message exceeds a preset output interface MTU value, slicing the new ESP message.
Preferably, the security plane is further configured to:
Associating the received data message of the application layer with an application label through a preset special protocol;
When the data message of the application layer is detected, the relevant application threat characteristics are read according to the data message associated application label of the application layer;
the security plane is also for:
Deep security scanning, fingerprint identification and vulnerability verification are carried out on a WEB server website through a preset WEB scanner;
the security plane is also for:
And checking firewall configuration through an active scanning method, obtaining an open port and existing risks of the physical server according to a scanning result, and providing corresponding protection operation according to the scanning result.
Preferably, the security plane is further configured to:
detecting application layer flow passing through a physical server and a virtual machine in real time, analyzing the application layer flow, matching a preset vulnerability analysis recognition library according to an analysis result, and obtaining vulnerabilities of the physical server and the virtual machine according to a matching result;
the security plane is also for:
adopting a streaming mode and heuristic file scanning technology to search and kill various viruses and files of various protocol types in a physical server and a virtual machine; the protocol type comprises one or a combination of several protocols of the following: HTTP, SMTP, POP3 and FTP; the viruses comprise one or a combination of several of the following viruses: trojan horse, worm, macro virus and script virus.
Preferably, the security plane is provided with an authentication system module;
The authentication system module receives a password or certificate authentication login factor information input by a user through an authentication client, and when the password or the certificate authentication login factor information passes verification, a token is issued to the authentication client;
When an application server receives an access request sent by an application client, the application server generates a random number, encodes the random number and initiates a random number challenge to the application client;
The application client calls a corresponding interface of the authentication client to sign the received random number, a signature value is obtained, and a token received by the authentication client is also obtained;
The authentication client combines the received token with the signature value to obtain a combined token, and sends the combined token to the application client;
the application client sends the received combined token to an application server;
the application server sends the received random number, signature value, combined token and application ID corresponding to the access request to an authentication system module through an API interface of webservice;
the authentication system module verifies the received random number, signature value, combined token and application ID, returns the verification result to the application server through webservice, and when the verification result is passed, the authentication system performs identity authentication and single sign-on when receiving the access request of the application server again.
According to the technical scheme, the PCIE firewall provided by the invention is deployed by plugging the PCIE interface into the PCIE slot of the physical server, comprehensively takes over network data traffic entering and exiting between the physical server and the virtual machine, and realizes the safety control and protection of the north-south traffic and the east-west traffic of the data center.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly described below. Like elements or portions are generally identified by like reference numerals throughout the several figures. In the drawings, elements or portions thereof are not necessarily drawn to scale.
Fig. 1 is a hardware architecture diagram of a PCIE firewall provided by the present invention.
Fig. 2 is a software architecture diagram of a PCIE firewall provided by the present invention.
Fig. 3 is a flowchart of a method for processing a PCIE firewall outbound message according to a third embodiment of the present invention.
Fig. 4 is a flowchart of an identity authentication method when a user accesses an application server in the fourth embodiment of the present invention.
Detailed Description
Embodiments of the technical scheme of the present application will be described in detail below with reference to the accompanying drawings. The following examples are only for more clearly illustrating the technical aspects of the present application, and thus are merely examples, and are not intended to limit the scope of the present application. It is noted that unless otherwise indicated, technical or scientific terms used herein should be given the ordinary meaning as understood by one of ordinary skill in the art to which this application belongs.
It should be understood that the terms "comprises" and "comprising," when used in this specification and the appended claims, specify the presence of stated features, integers, steps, operations, elements, and/or components, but do not preclude the presence or addition of one or more other features, integers, steps, operations, elements, components, and/or groups thereof.
It is also to be understood that the terminology used in the description of the invention herein is for the purpose of describing particular embodiments only and is not intended to be limiting of the invention. As used in this specification and the appended claims, the singular forms "a," "an," and "the" are intended to include the plural forms as well, unless the context clearly indicates otherwise.
It should be further understood that the term "and/or" as used in the present specification and the appended claims refers to any and all possible combinations of one or more of the associated listed items, and includes such combinations.
As used in this specification and the appended claims, the term "if" may be interpreted as "when..once" or "in response to a determination" or "in response to detection" depending on the context. Similarly, the phrase "if a determination" or "if a [ described condition or event ] is detected" may be interpreted in the context of meaning "upon determination" or "in response to determination" or "upon detection of a [ described condition or event ]" or "in response to detection of a [ described condition or event ]".
Embodiment one:
A PCIE firewall, see fig. 1, comprising:
PCIE interface 2: the PCIE firewall is deployed on at least one physical server by being inserted on the physical server to realize data interaction and safety protection between the PCIE firewall and the physical server;
Specifically, in fig. 1, 1 is a PCIE firewall fixing slot, configured to be plugged into a physical server. The PCIE interface comprises PCIE3.0/PCIE4.0/PCIE5.0 and supports 16GT/s in rate, the PCIE firewall adopts a PCIE bus transmission mode, and the PCIE bus is directly connected with each processor, so that the PCIE interface has the characteristics of high throughput and low delay, realizes high-speed data processing, and can support the application requirements of high-performance safety protection.
Multicore NP processor 3: the PCIE interface is electrically connected with the PCIE interface and is used for running an operating system; the operating system comprises a control plane, a forwarding plane and a security plane;
Specifically, the multi-core NP processor may employ a bot-specific multi-core (e.g., 64-core) NP processor or other special multi-core network processor for running an operating system, system scheduling, system internal communication management, and security management and protection functions. The operating system can adopt an independently developed Linux-like special operating system, and software function modules in the operating system support elastic expansion and cutting according to requirements.
FPGA chip 5: the PCIE interface is electrically connected with the PCIE interface;
Specifically, the FPGA chip may be used for internal communication and data storage forwarding management of the PCIE firewall system.
ASIC chip 6: the PCIE interface is electrically connected with the PCIE interface;
Specifically, the ASIC chip may be used for processing communication and forwarding layer network data traffic (such as VPN/NAT/VLAN traffic) inside a PCIE firewall system. The multi-core NP processor, the FPGA chip and the ASIC chip jointly realize the functions of route forwarding processing, access control, safety protection, intrusion protection, virus protection and the like, wherein the multi-core NP processor realizes control plane processing, and the special ASIC chip realizes forwarding layer processing.
Network interface unit 8: and realizing the data interaction between the PCIE firewall and the external network.
Specifically, the network interface unit supports communication protocols such as 10GE Ethernet/10 GE SFP/40GE QSFP, and the like, and for example, an Intel network chip can be used.
The PCIE firewall is constructed on a 64-bit multi-core concurrent high-speed hardware platform, and a parallel operation system is adopted to enable a forwarding plane, a control plane and a security plane to run on the multi-core platform in parallel, so that multi-plane concurrent processing is performed, the security processing performance of network data packets is greatly improved, and the PCIE firewall is closely cooperated.
The PCIE firewall is deployed in the physical server, and is deployed by plugging a PCIE interface into a PCIE slot of the physical server, comprehensively takes over network data traffic entering and exiting between the physical server and the virtual machine, and realizes the safety control and protection of the data center in the north-south direction and the east-west direction. In addition, the operating system of the PCIE firewall also supports IOV, OVC, VRF and other virtualization and distributed technologies, a single physical server supports double PCIE firewall HA (high availability cluster), a plurality of PCIE firewalls deployed by a plurality of physical servers support virtual machine security migration and PCIE firewall centralized management and control, and the PCIE firewalls can be deployed to realize the north-south and east-west network data processing flow visualization, threat visualization, network security management and control protection and comprehensive security situation awareness of the cloud computing data center, so that a cloud computing data center security resource pool is constructed, and the network and information security of the cloud computing large data center are comprehensively ensured.
Preferably, the PCIE firewall further includes:
Memory 4: the multi-core processor is electrically connected with the ASIC chip, the multi-core NP processor and the PCIE interface respectively;
Specifically, the memory is used for running an operating system, managing and scheduling the system, managing the process, communicating internally and caching data transmission. The memory can adopt a cache chip to realize the system-level security function processing cache.
Memory chip 7: and the multi-core NP processor is electrically connected with the ASIC chip and the multi-core NP processor respectively.
Specifically, the memory chip is used for system level file storage and caching.
Preferably, the PCIE firewall further includes:
The cryptographic operation master control unit 9: the multi-core NP processor is used for carrying out data interaction with the multi-core NP processor;
a cryptographic operation chip 10; the device is respectively and electrically connected with the password operation main control unit and the FPGA interface unit;
FPGA interface unit 11: the data interaction is carried out between the FPGA chip and the ASIC chip;
the encryption function is realized by the password operation main control unit, the password operation chip and the FPGA interface unit.
Specifically, the cryptographic operation chip may implement the SM1 algorithm and the SM2 algorithm using an SSX30-D chip and an SSX1510 chip. The FPGA interface unit is used for system internal communication.
The hardware modules in the PCIE firewall also support elastic modular combination. For example, when the encryption function is not needed, the password operation main control unit, the password operation chip and the FPGA interface unit can be cut; when the cache is needed, a cache chip can be added; when more functions are required, a higher integration chip can be provided. The PCIE firewall can also be added with radiating fins, radiating fans and the like to meet the radiating requirement of the system under the condition of high-performance operation.
Embodiment two:
Embodiment two the control plane is further described on the basis of embodiment one.
Referring to fig. 2, the control plane is responsible for monitoring and coordination work among each plane and each module of the whole system, and the functions of the control plane mainly comprise functions of system configuration storage, configuration issuing, console UI and the like.
The control plane is specifically configured to:
The network interface unit or the network interface unit in the physical server is used for receiving and identifying the data message, the network layer and application layer plane separation mode software architecture design is adopted, the single-time analysis architecture is adopted for realizing the one-time analysis and one-time matching of the data message, and the data message is extracted to the application layer plane through the zero-copy technology to realize the unified analysis and detection of threat characteristics.
Specifically, an application identification module is arranged at the bottom layer of the software architecture, and the application identification module identifies all received data messages and grabs the application data messages to be processed to an application layer, so that the forwarding of network layer data is not affected even if the application layer fails in data processing.
Zero copy techniques include memory buffer scheduling algorithms, DMA and multi-buffer pipeline scheduling techniques, and the like. The control plane can also realize the high-efficiency matching of the data messages through a Boolean superposition algorithm, reduces redundant data message encapsulation, realizes high-performance data processing, and effectively improves the efficiency of an application layer. The PCIE firewall adopts a multi-core hardware architecture, and an advanced lock-free parallel processing technology is adopted at the instruction computing level, so that the simultaneous processing of multiple pipelines is realized, the throughput of the system is improved in multiple, and the performance is strong.
Preferably, the control plane is further configured to:
Micro isolation between virtual machines in a physical server is realized by utilizing a micro segmentation technology; and checking and intercepting network attack behaviors among virtual machines in a physical server by using a DPI deep packet inspection technology, wherein the network attack behaviors comprise one or more of the following combinations: overflow attacks, RPC attacks, WEBCGI attacks, denial of service, trojan horses, worms, and system vulnerabilities; carrying out security detection on the file of the virtual machine by an escape prevention detection technology;
specifically, the control plane establishes a micro-segmentation and zero-trust mechanism in the cloud computing platform, micro-isolation between virtual machines is realized by utilizing a micro-segmentation technology, and transverse translation of network attack behaviors after the network attack behaviors enter the data center network is prevented. The control plane also carries out security detection on the file, and prevents the virus file from being transmitted wantonly on the cloud platform.
The control plane is also for:
According to the migration condition and the copying condition of the virtual machine in the physical server, synchronously adjusting related security policies;
Specifically, the PCIE firewall may be further deployed on a service server to be protected, and through a dedicated traffic takeover mechanism, advanced threat protection between virtual machines is implemented, so as to solve the east-west traffic security problem in the cloud environment. And meanwhile, all PCIE firewalls are managed through a unified management platform, so that unified policy issuing, situation display function and effective follow-up of security policies are realized. The control plane supports synchronously adjusting related security policies according to migration and replication conditions of the virtual machine, so that the virtual machine is always under the protection of a virtualized firewall. The security policy is used to meet different security requirements.
The control plane is also for:
And monitoring the flow of the virtual machines in real time, deep carding the communication relationship among the virtual machines in the physical server, and displaying the communication relationship among the virtual machines in a dynamic topological structure according to the carding result.
Specifically, the control plane has a cloud computing environment flow visualization function, and provides an important protection basis for cloud computing safety of users.
For a brief description of the products provided by the embodiments of the present invention, reference should be made to the corresponding content of the foregoing product embodiments where the examples are not mentioned.
Embodiment III:
Embodiment III based on the above embodiment, a forwarding plane is further described.
Referring to fig. 2, the forwarding plane may implement basic functions such as static routing, default routing, and floating static routing, and support functions such as policy routing and multicast routing, and may implement dynamic routing protocols such as BGP and OSPF.
The PCIE firewall supports the network card multiplexing function, and the PCIE firewall can not be configured with a network interface, multiplexes the PCIE network cards of a server and builds a switching network taking PCIE SWITCH as a core in the system. The forwarding plane supports tunneling of system management data, key parameters, and authentication information by establishing an IPSEC VPN secure connection. Referring to fig. 3, the processing steps of the pcie firewall outbound message are as follows:
Searching an SA security alliance according to a preset local strategy, and when the SA security alliance is not searched, establishing a new SA security alliance through the password operation chip, wherein the process is ended; when the SA security alliance is found, the data message is packaged into an ESP load to obtain an ESP message, and a serial number counter corresponding to a sender is set to be 0;
Specifically, the forwarding plane looks up the SA security association according to a local policy, and the ESP is applied to an outbound message only after an IPSec (IP security) implementation determines that the data message is associated with the SA security association. Otherwise, starting a new key negotiation process and establishing a new SA security association.
Filling the ESP message, and encrypting the filled ESP message by using a secret key, an encryption algorithm, an algorithm mode and an IV (initialization vector) appointed by the SA security association;
Specifically, the encryption range includes payload data, padding, a padding length, and a next header.
When a sender sends an encrypted ESP message, a sequence number counter corresponding to the ESP message is increased by 1, and the value of the sequence number counter is inserted into a sequence number field; when the value of the serial number counter reaches a preset maximum value, a new security alliance is established through the password operation chip;
Specifically, the serial number field is used for updating the SA security association at regular time, so that security is ensured.
Performing ICV operation after removing the authentication data field in the ESP message, and giving the obtained value to the authentication data field to obtain a new ESP message;
And when the length of the new ESP message exceeds a preset output interface MTU value, slicing the new ESP message.
For a brief description of the products provided by the embodiments of the present invention, reference should be made to the corresponding content of the foregoing product embodiments where the examples are not mentioned.
Embodiment four:
third embodiment based on the above embodiment, a security plane is further described.
Referring to fig. 2, the security plane is responsible for coordinated operation of security functions, and various threats and attacks can be identified by adopting an analysis engine and scanning once, and the functions mainly comprise intrusion prevention, WEB application protection, real-time vulnerability analysis, data encryption, content filtering, virus prevention and the like.
Preferably, the security plane is further configured to:
Associating the received data message of the application layer with an application label through a preset special protocol;
When the data message of the application layer is detected, the relevant application threat characteristics are read according to the data message associated application label of the application layer;
specifically, the security plane marks the application labels on the data messages of all application layers through a special protocol at the kernel driving layer. The security plane searches application threat features according to the application labels, skips irrelevant application threat detection features by using a skip scanning technology, reduces invalid scanning, and improves scanning efficiency.
The security plane is also for:
And carrying out deep security scanning, fingerprint identification and vulnerability verification on the WEB server website through a preset WEB scanner, and comprehensively predicting the security status quo of the WEB application system.
The security plane is also for:
And checking firewall configuration through an active scanning method, obtaining an open port and existing risks of the physical server according to a scanning result, and providing corresponding protection operation according to the scanning result.
Specifically, the protection operation includes vulnerability protection, port shielding, and the like.
Preferably, the security plane is further configured to:
detecting application layer flow passing through a physical server and a virtual machine in real time, analyzing the application layer flow, matching a preset vulnerability analysis recognition library according to an analysis result, and obtaining vulnerabilities of the physical server and the virtual machine according to a matching result;
Specifically, the security plane can also realize access control based on application and region, and help users to perform accurate control better. The security plane is also provided with a vulnerability feature library and an application threat feature library, so that single security threats of various application layers and content levels can be comprehensively identified, and main attacks of mainstream web security threats can be effectively protected.
The security plane is also for:
Adopting a streaming mode and heuristic file scanning technology to search and kill various viruses and files of various protocol types in a physical server and a virtual machine; the protocol type comprises one or a combination of several protocols of the following: HTTP, SMTP, POP3 and FTP; the viruses comprise one or a combination of several of the following viruses: trojan horse, worm, macro virus and script virus. The files include multi-threaded concurrent, deep compressed files, and the like.
Besides, the security plane also provides various password services, realizes the password functions of data encryption and decryption, digital signature verification, HASH and true random number acquisition, generation and verification of a Message Authentication Code (MAC), user identity authentication and the like, and provides hardware module level acceleration of password services for various security applications.
The security plane adopts a container technology (such as a Docker technology) and supports the generation of a plurality of virtual crypto machines (VSMs) according to requirements. The supported virtualization functions include: VSM cluster, load balancing function, built-in load balancer, key security isolation and access control among VSMs, VSM performance on-demand distribution, VSM performance flexible scheduling and cloud management.
The security plane is provided with an authentication system module which supports an identity authentication function; that is, the user needs to access the application server protected by the identity authentication system to try, and must ensure that the user passes the identity authentication of the PCIE firewall and successfully establishes the secure channel. Referring to fig. 4, the following steps are the identity authentication method when the user accesses the application server:
the authentication system module receives the password or the certificate authentication login factor information input by the user through the authentication client, and when the password or the certificate authentication login factor information passes verification, a token is issued to the authentication client, see step ①、② in fig. 4;
When the application server (e.g., browser) receives the access request sent by the application client, the application server generates a random number, encodes the random number (e.g., using Base 64), and initiates a random number challenge to the application client, see step ③、④ in fig. 4;
The application client calls a corresponding interface of the authentication client to sign the received random number to obtain a signature value, and also obtains a token received by the authentication client, see step ⑤ in fig. 4;
The authentication client combines the received token with the signature value to obtain a combined token, and sends the combined token to the application client, see step ⑥ in fig. 4;
The application client sends the received combined token to the application server, see step ⑦ in fig. 4;
The application server sends the received random number, signature value, combined token and application ID corresponding to the access request to the authentication system module through the API interface of webservice, see step ⑧ in fig. 4;
the authentication system module verifies the received random number, signature value, combined token and application ID, and returns the verification result to the application server through webservice, when the verification result is passed, the authentication system performs identity authentication and single sign-on when receiving the access request of the application server again, see step ⑨ in fig. 4.
For a brief description of the products provided by the embodiments of the present invention, reference should be made to the corresponding content of the foregoing product embodiments where the examples are not mentioned.
Finally, it should be noted that: the above embodiments are only for illustrating the technical solution of the present invention, and not for limiting the same; although the invention has been described in detail with reference to the foregoing embodiments, it will be understood by those of ordinary skill in the art that: the technical scheme described in the foregoing embodiments can be modified or some or all of the technical features thereof can be replaced by equivalents; such modifications and substitutions do not depart from the spirit of the invention, and are intended to be included within the scope of the appended claims and description.

Claims (8)

1. A PCIE firewall comprising:
PCIE interface: the PCIE firewall is deployed on at least one physical server by being inserted on the physical server to realize data interaction and safety protection between the PCIE firewall and the physical server;
multicore NP processor: the PCIE interface is electrically connected with the PCIE interface and is used for running an operating system; the operating system comprises a control plane, a forwarding plane and a security plane;
FPGA chip: the PCIE interface is electrically connected with the PCIE interface;
ASIC chip: the PCIE interface is electrically connected with the PCIE interface;
A network interface unit: realizing data interaction between the PCIE firewall and an external network;
the forwarding plane is specifically configured to:
Searching an SA security alliance according to a preset local strategy, and when the SA security alliance is not searched, establishing a new SA security alliance through a password operation chip, wherein the process is ended; when the SA security alliance is found, the data message is packaged into an ESP load to obtain an ESP message, and a serial number counter corresponding to a sender is set to be 0;
Filling the ESP message, and then encrypting the filled ESP message by using a secret key, an encryption algorithm, an algorithm mode and an IV specified by the SA security association;
when a sender sends an encrypted ESP message, a sequence number counter corresponding to the ESP message is increased by 1, and the value of the sequence number counter is inserted into a sequence number field; when the value of the serial number counter reaches a preset maximum value, a new security alliance is established through the password operation chip;
Performing ICV operation after removing the authentication data field in the ESP message, and giving the obtained value to the authentication data field to obtain a new ESP message;
And when the length of the new ESP message exceeds a preset output interface MTU value, slicing the new ESP message.
2. The PCIE firewall of claim 1, wherein the PCIE firewall further comprises:
memory: the multi-core processor is electrically connected with the ASIC chip, the multi-core NP processor and the PCIE interface respectively;
And (3) a storage chip: and the multi-core NP processor is electrically connected with the ASIC chip and the multi-core NP processor respectively.
3. The PCIE firewall of claim 1 or 2, wherein the control plane is specifically configured to:
The network interface unit or the network interface unit in the physical server is used for receiving and identifying the data message, the network layer and application layer plane separation mode software architecture design is adopted, the single-time analysis architecture is adopted for realizing the one-time analysis and one-time matching of the data message, and the data message is extracted to the application layer plane through the zero-copy technology to realize the unified analysis and detection of threat characteristics.
4. The PCIE firewall of claim 3, wherein the control plane is further to:
Micro isolation between virtual machines in a physical server is realized by utilizing a micro segmentation technology; and checking and intercepting network attack behaviors among virtual machines in a physical server by using a DPI deep packet inspection technology, wherein the network attack behaviors comprise one or more of the following combinations: overflow attacks, RPC attacks, WEBCGI attacks, denial of service, trojan horses, worms, and system vulnerabilities; carrying out security detection on the file of the virtual machine by an escape prevention detection technology;
the control plane is also for:
According to the migration condition and the copying condition of the virtual machine in the physical server, synchronously adjusting related security policies;
the control plane is also for:
And monitoring the flow of the virtual machines in real time, deep carding the communication relationship among the virtual machines in the physical server, and displaying the communication relationship among the virtual machines in a dynamic topological structure according to the carding result.
5. The PCIE firewall of claim 3, wherein the PCIE firewall further comprises:
The password operation main control unit: the multi-core NP processor is used for carrying out data interaction with the multi-core NP processor;
A password operation chip; the device is respectively and electrically connected with the password operation main control unit and the FPGA interface unit;
FPGA interface unit: the data interaction is carried out between the FPGA chip and the ASIC chip;
the encryption function is realized by the password operation main control unit, the password operation chip and the FPGA interface unit.
6. The PCIE firewall of claim 5, wherein the security plane is further to:
Associating the received data message of the application layer with an application label through a preset special protocol;
When the data message of the application layer is detected, the relevant application threat characteristics are read according to the data message associated application label of the application layer;
the security plane is also for:
Deep security scanning, fingerprint identification and vulnerability verification are carried out on a WEB server website through a preset WEB scanner;
the security plane is also for:
And checking firewall configuration through an active scanning method, obtaining an open port and existing risks of the physical server according to a scanning result, and providing corresponding protection operation according to the scanning result.
7. The PCIE firewall of claim 5, wherein the security plane is further to:
detecting application layer flow passing through a physical server and a virtual machine in real time, analyzing the application layer flow, matching a preset vulnerability analysis recognition library according to an analysis result, and obtaining vulnerabilities of the physical server and the virtual machine according to a matching result;
the security plane is also for:
adopting a streaming mode and heuristic file scanning technology to search and kill various viruses and files of various protocol types in a physical server and a virtual machine; the protocol type comprises one or a combination of several protocols of the following: HTTP, SMTP, POP3 and FTP; the viruses comprise one or a combination of several of the following viruses: trojan horse, worm, macro virus and script virus.
8. The PCIE firewall of claim 5, wherein the security plane is provided with an authentication system module;
The authentication system module receives a password or certificate authentication login factor information input by a user through an authentication client, and when the password or the certificate authentication login factor information passes verification, a token is issued to the authentication client;
When an application server receives an access request sent by an application client, the application server generates a random number, encodes the random number and initiates a random number challenge to the application client;
The application client calls a corresponding interface of the authentication client to sign the received random number, a signature value is obtained, and a token received by the authentication client is also obtained;
The authentication client combines the received token with the signature value to obtain a combined token, and sends the combined token to the application client;
the application client sends the received combined token to an application server;
the application server sends the received random number, signature value, combined token and application ID corresponding to the access request to an authentication system module through an API interface of webservice;
the authentication system module verifies the received random number, signature value, combined token and application ID, returns the verification result to the application server through webservice, and when the verification result is passed, the authentication system performs identity authentication and single sign-on when receiving the access request of the application server again.
CN202010290844.XA 2020-04-14 2020-04-14 PCIE firewall Active CN111541658B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010290844.XA CN111541658B (en) 2020-04-14 2020-04-14 PCIE firewall

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010290844.XA CN111541658B (en) 2020-04-14 2020-04-14 PCIE firewall

Publications (2)

Publication Number Publication Date
CN111541658A CN111541658A (en) 2020-08-14
CN111541658B true CN111541658B (en) 2024-05-31

Family

ID=71977316

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010290844.XA Active CN111541658B (en) 2020-04-14 2020-04-14 PCIE firewall

Country Status (1)

Country Link
CN (1) CN111541658B (en)

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US12079379B2 (en) * 2020-12-03 2024-09-03 Huawei Technologies Co., Ltd. Peripheral component interconnect express protection controller
CN114679338A (en) * 2022-05-26 2022-06-28 山东林天信息科技有限责任公司 Network risk assessment method based on network security situation awareness
CN118395520B (en) * 2024-06-25 2024-08-30 山东浪潮科学研究院有限公司 Active defense device and method for database
CN118921185A (en) * 2024-06-28 2024-11-08 天翼云科技有限公司 Threat characteristic unified scanning engine scanning lifting method for application layer protection capability

Citations (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1852310A (en) * 2005-11-10 2006-10-25 华为技术有限公司 Method for improving safety alliance access efficiency
CN101610264A (en) * 2009-07-24 2009-12-23 深圳市永达电子股份有限公司 Firewall system, security service platform, and firewall system management method
US8339959B1 (en) * 2008-05-20 2012-12-25 Juniper Networks, Inc. Streamlined packet forwarding using dynamic filters for routing and security in a shared forwarding plane
CN103269301A (en) * 2013-05-30 2013-08-28 中国科学院长春光学精密机械与物理研究所 Desktop IPSec VPN Cipher Machine and Networking Method
CN103312668A (en) * 2012-03-09 2013-09-18 中兴通讯股份有限公司 Message transmission method and device based on link management protocol security alliance
CN104378210A (en) * 2014-11-26 2015-02-25 成都卫士通信息安全技术有限公司 Cross-trust-domain identity authentication method
CN104954222A (en) * 2015-05-22 2015-09-30 东南大学 Tunnel-mode ESP (electronic stability program) hardware encapsulating device on basis of IPSEC (internet protocol security) protocols
CN106230771A (en) * 2016-07-07 2016-12-14 国网青海省电力公司 Industrial control system industrial fireproof wall based on polycaryon processor
CN109495517A (en) * 2019-01-10 2019-03-19 紫光股份有限公司 A kind of firewall device based on field programmable gate array
CN110061965A (en) * 2019-03-13 2019-07-26 北京华为数字技术有限公司 Update method, apparatus, equipment and the readable storage medium storing program for executing of Security Association
CN110430221A (en) * 2019-08-30 2019-11-08 天津大学 A kind of NDP-ESP network security method based on Neighbor Discovery Protocol
CN110719267A (en) * 2019-09-25 2020-01-21 山东三未信安信息科技有限公司 Server board card and data processing method thereof
CN110971398A (en) * 2018-09-28 2020-04-07 阿里巴巴集团控股有限公司 Data processing method, device and system
CN211378050U (en) * 2020-04-14 2020-08-28 许艺明 PCIE prevents hot wall

Patent Citations (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1852310A (en) * 2005-11-10 2006-10-25 华为技术有限公司 Method for improving safety alliance access efficiency
US8339959B1 (en) * 2008-05-20 2012-12-25 Juniper Networks, Inc. Streamlined packet forwarding using dynamic filters for routing and security in a shared forwarding plane
CN101610264A (en) * 2009-07-24 2009-12-23 深圳市永达电子股份有限公司 Firewall system, security service platform, and firewall system management method
CN103312668A (en) * 2012-03-09 2013-09-18 中兴通讯股份有限公司 Message transmission method and device based on link management protocol security alliance
CN103269301A (en) * 2013-05-30 2013-08-28 中国科学院长春光学精密机械与物理研究所 Desktop IPSec VPN Cipher Machine and Networking Method
CN104378210A (en) * 2014-11-26 2015-02-25 成都卫士通信息安全技术有限公司 Cross-trust-domain identity authentication method
CN104954222A (en) * 2015-05-22 2015-09-30 东南大学 Tunnel-mode ESP (electronic stability program) hardware encapsulating device on basis of IPSEC (internet protocol security) protocols
CN106230771A (en) * 2016-07-07 2016-12-14 国网青海省电力公司 Industrial control system industrial fireproof wall based on polycaryon processor
CN110971398A (en) * 2018-09-28 2020-04-07 阿里巴巴集团控股有限公司 Data processing method, device and system
CN109495517A (en) * 2019-01-10 2019-03-19 紫光股份有限公司 A kind of firewall device based on field programmable gate array
CN110061965A (en) * 2019-03-13 2019-07-26 北京华为数字技术有限公司 Update method, apparatus, equipment and the readable storage medium storing program for executing of Security Association
CN110430221A (en) * 2019-08-30 2019-11-08 天津大学 A kind of NDP-ESP network security method based on Neighbor Discovery Protocol
CN110719267A (en) * 2019-09-25 2020-01-21 山东三未信安信息科技有限公司 Server board card and data processing method thereof
CN211378050U (en) * 2020-04-14 2020-08-28 许艺明 PCIE prevents hot wall

Also Published As

Publication number Publication date
CN111541658A (en) 2020-08-14

Similar Documents

Publication Publication Date Title
EP4352919B1 (en) Securing containerized applications
US8443440B2 (en) System and method for intelligent coordination of host and guest intrusion prevention in virtualized environment
CN111541658B (en) PCIE firewall
US9231976B2 (en) Creating and managing a network security tag
US11841985B2 (en) Method and system for implementing security operations in an input/output device
CN110266639B (en) System and method for endpoint hardware assisted network firewall in a secure environment
US20160378529A1 (en) Utm integrated hypervisor for virtual machines
US12267298B2 (en) Distributed traffic steering and enforcement for security solutions
US10979453B2 (en) Cyber-deception using network port projection
US20250039143A1 (en) Ipv6 extension headers and overlay network metadata for security and observability
US9917849B2 (en) Security system for physical or virtual environments
US12339978B2 (en) Network interface with data protection
US8417868B2 (en) Method, apparatus and system for offloading encryption on partitioned platforms
US20210185025A1 (en) Receive-side processing for encapsulated encrypted packets
US20240146728A1 (en) Access control method, access control system, and related device
US10542039B2 (en) Security against side-channel attack in real-time virtualized networks
You et al. HELIOS: Hardware-assisted high-performance security extension for cloud networking
KR102078744B1 (en) Network interface card having hybrid architecture with multi-core processor and general purpose network controller
US9473518B2 (en) Securing network communications with logical partitions
WO2025029736A1 (en) Determining security actions at policy-enforcement points using metadata representing a security chain for a data flow
CN110719267A (en) Server board card and data processing method thereof
US20240422195A1 (en) Data-plane approach for policy configuration
KR102304584B1 (en) High-speed cryptographic communication system and method using data plane acceleration technology and hardware encryption processing device
WO2025029742A1 (en) Ipv6 extension headers and overlay network metadata for security and observability

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant