Font Size: a A A

Research And Implementation Of Intrusion Detection System Based On IPv6

Posted on:2007-02-05Degree:MasterType:Thesis
Country:ChinaCandidate:N LiFull Text:PDF
GTID:2178360182979292Subject:Computer application technology
Abstract/Summary:PDF Full Text Request
Recently with the rapid development of the Internet,the network security is facing moreand more challenge.The traditional static security defending system,such as firewall,dataencryption,identification authentication,admission control and operate system reinforcedtechnology,can't completely satisfy the need of the security condition.According to thecomplexities and diversifications of the attack methods and means,the intrusion detectiontechnology,become a new hot issue in the field of the information security.With the fact that there will have huge IPv6 address space,the scope of the network canextend infinitely.The network secrtity problem must be vulnerable more and more,expecialythe hake attack based legal protobol will be exist for long term,so the intrusion detection as adynamic network security system still can carry the more important duties in the nextgeneration network,and the technology will be improved accompanied with the attack methodchanged.The paper presents the improved problem to the Snort,an open source intrusion detectonsystem,in the IPv6 platform.According to the IPv6 protocol's characters and the differencesfrom the IPv4 protocol,we design and develop the system aimed at the condition that thesecurity need is raised.The main works discuss and realize some key technologies,includingrules construction and parsing,IPv6 packet decoding,fast pattern matching algorithm,IPv6fragmentation and reassembly,IPv6 prevention technology.We try to transport the Snort toIPv6 enviroment,finally we get some theriotical value and practical meaning.
Keywords/Search Tags:Network security, Intrusion Detection System, IPv4, IPv6, Snort
PDF Full Text Request
Related items