会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 6. 发明公开
    • FLOW CONTROL METHOD AND EQUIPMENT
    • 流量控制方法和设备
    • EP3282642A1
    • 2018-02-14
    • EP16847994.7
    • 2016-09-01
    • Huawei Technologies Co., Ltd.
    • WU, PingHUANG, Zhengquan
    • H04L12/24H04L12/26
    • H04L63/20H04L41/0893H04L43/026H04L45/54H04L47/20H04L63/0263H04L63/101H04L63/102H04L63/104H04L63/105Y02D50/30
    • The present invention discloses a flow control method and device, and belongs to the field of network technologies. The method includes: grouping stored multiple pieces of address information into at least two security groups according to attribute information of hosts to which the multiple pieces of address information respectively belong; checking the at least two security groups, so that after the checking, a security group at a high level may completely include a security group at a low level and security groups at a same level are completely independent of each other without overlap; receiving a policy configuration instruction; configuring a specified rule according to the policy configuration instruction, and configuring a storage sequence of the specified rule according to the policy configuration instruction, where the specified rule is any rule in at least two to-be-configured rules; receiving a data packet after the at least two rules are configured; and processing the data packet according to the at least two rules and storage sequences of the at least two rules, to implement flow control. In the present invention, avoid occurrence of a redundant rule and an invalid rule can be avoided, time spent on matching a rule is reduced, and accuracy and efficiency of flow control are improved.
    • 本发明公开了一种流量控制方法及装置,属于网络技术领域。 该方法包括:根据多条地址信息分别属于的主机的属性信息,将存储的多条地址信息分组为至少两个安全组; 对至少两个安全组进行检查,以便在检查之后,高级安全组可以完全包含低级安全组,并且同级安全组彼此完全独立且不重叠; 接收策略配置指令; 根据所述策略配置指令配置指定规则,根据所述策略配置指令配置所述指定规则的存储顺序,所述指定规则为至少两个待配置规则中的任意规则; 在配置至少两个规则之后接收数据分组; 根据所述至少两条规则中的至少两条规则和存储顺序处理所述数据包,实现流量控制。 在本发明中,避免出现冗余规则和无效规则,减少了规则匹配所耗费的时间,提高了流量控制的准确性和效率。