CN102984045B - The cut-in method and Virtual Private Network client of Virtual Private Network - Google Patents

The cut-in method and Virtual Private Network client of Virtual Private Network Download PDF

Info

Publication number
CN102984045B
CN102984045B CN201210516867.3A CN201210516867A CN102984045B CN 102984045 B CN102984045 B CN 102984045B CN 201210516867 A CN201210516867 A CN 201210516867A CN 102984045 B CN102984045 B CN 102984045B
Authority
CN
China
Prior art keywords
certificate server
vpn
vpn client
client
configuring request
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201210516867.3A
Other languages
Chinese (zh)
Other versions
CN102984045A (en
Inventor
任献永
黎学森
李红光
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Legendsec Technology Beijing Co ltd
Secworld Information Technology Beijing Co Ltd
Original Assignee
Netlegend Technology (beijing) Co Ltd
Secworld Information Technology Beijing Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Netlegend Technology (beijing) Co Ltd, Secworld Information Technology Beijing Co Ltd filed Critical Netlegend Technology (beijing) Co Ltd
Priority to CN201210516867.3A priority Critical patent/CN102984045B/en
Publication of CN102984045A publication Critical patent/CN102984045A/en
Application granted granted Critical
Publication of CN102984045B publication Critical patent/CN102984045B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Abstract

The invention discloses a kind of cut-in method of Virtual Private Network and Virtual Private Network clients, wherein, this method comprises: VPN(Virtual Private Network) client sends configuring request to certificate server, wherein, VPN client is stored in mobile memory, VPN client automatic running after mobile memory is connected to computer equipment;After VPN client receives the response message of the configuring request from certificate server, the negotiation parameter information carried in information according to response is communicated with vpn gateway.Through the invention, solve the problems, such as that manual configuration is complicated when VPN client access internal enterprise resources in the related technology or automatically configures limited, simplify the configuration process of VPN client, VPN client in the case where vpn gateway Parameters variation is enabled to modify setting automatically, to not influence the access of VPN client, the flexibility and compatibility of system are improved.

Description

The cut-in method and Virtual Private Network client of Virtual Private Network
Technical field
The present invention relates to the communications field more particularly to a kind of Virtual Private Network (Virtual Private Network, letters Referred to as VPN) cut-in method and VPN client.
Background technique
VPN based on the Internet protocol layer security protocol (Internet Protocol Security, referred to as IPSec) Technology can be very good to realize the internet security of user, suitable for passing through the vpn tunneling reality of safety some catenets Current user data protection;The access safety of mobile subscriber is also able to satisfy by VPN client simultaneously.
Although can be more convenient by VPN client user, more safely access internal enterprise resources, due to VPN visitor Family end needs to configure client-gateway and negotiates parameter, has certain complexity, it is desirable that mobile subscriber has corresponding plain energy. The mobile subscriber for not having computer major technology, which configures VPN client, to face very big difficulty, while also giving network management personnel Bring many troubles.
In the related art, there is still a need for manually cumbersome configurations for most VPN client.There is the VPN of fraction Although the configuration of client allows to automatically configure, still, what the parameter that VPN client automatically configures was fixed, once in this way, VPN The parameter (such as IP address) of gateway one end of server changes, and VPN client will be unable to automatically configure new parameter, tunnel Foundation just will fail.In addition, requirement of the different users to level of encryption should be also different, this is also required to according to parameter Difference carries out different degrees of encryption to the information of different user.
As it can be seen that in the related art, matching manually when accessing internal enterprise resources for above-mentioned VPN client in the related technology It sets complexity or automatically configures limited problem, not yet propose effective solution at present.
Summary of the invention
The main object of the present invention is to provide the access scheme of VPN a kind of, at least to solve VPN client in the related technology Manual configuration is complicated when accessing internal enterprise resources or automatically configures limited problem.
According to an aspect of the invention, there is provided a kind of cut-in method of VPN, comprising the following steps: VPN client to Certificate server sends configuring request, wherein the VPN client is stored in mobile memory, and the VPN client is in institute It states mobile memory and is connected to automatic running after computer equipment;The VPN client is received from the certificate server The configuring request response message after, carried out according to the negotiation parameter information that is carried in the response message and vpn gateway Communication.
Preferably, it includes: the VPN client that the VPN client, which sends the configuring request to the certificate server, After holding the public key encryption by the configuring request with the certificate server, then it is described with what is stored in the mobile memory The private key signature of VPN client;The configuring request after signature is sent to the certificate server by the VPN client.
Preferably, after the VPN client sends the configuring request to the certificate server, the method is also wrapped Include: the certificate server verifies the user information received in the configuring request;In the case where being verified, The certificate server returns to the response message to the VPN client, wherein includes the negotiation in the response message The address information of parameter information and the vpn gateway.
Preferably, it includes: institute that the certificate server, which carries out verifying to the user information received in the configuring request, It states certificate server and decrypts the configuring request, obtained from the configuring request after decryption corresponding with the VPN client User information;The certificate server verifies whether the user information is letter of identity that the certificate server is issued.
Preferably, it includes: the authentication service that the certificate server, which returns to the response message to the VPN client, Device then uses itself for after the address information VPN client public key encryption of the negotiation parameter information and the vpn gateway Private key signature;The certificate server carries the address information of the negotiation parameter information and the vpn gateway after signature The VPN client is sent in the response message.
Preferably, following information is stored in the mobile memory: the private key of the mobile memory, the authentication service The public key certificate of letter of identity and the certificate server that device is issued.
Preferably, the information stored in the mobile memory further include: the address of the certificate server and/or described The domain name of certificate server.
According to another aspect of the present invention, a kind of VPN client is provided, is located among mobile memory, comprising: request Module, for sending configuring request to certificate server, wherein the VPN client is connected to meter in the mobile memory Machine equipment is calculated to run later;AM access module, for receiving the configuration from the certificate server in the VPN client After the response message of request, communicated according to the negotiation parameter information carried in the response message with vpn gateway.
Preferably, the request module includes: signature blocks, for by the configuring request certificate server After public key encryption, then with the private key signature of the VPN client stored in the mobile memory;Sending module, being used for will The configuring request after the signature blocks signature is sent to the certificate server.
Preferably, the mobile memory is universal serial bus key (Ukey).
According to the technique and scheme of the present invention, connected using the VPN client being stored in mobile memory in mobile memory It is connected to after computer equipment, sends configuring request to certificate server;And VPN client is in the sound for receiving the configuring request After answering information, according to the mode that the negotiation parameter information carried in the response message is communicated with vpn gateway, solves correlation Manual configuration is complicated when VPN client accesses internal enterprise resources in technology or automatically configures limited problem, simplifies VPN visitor The configuration process at family end enables VPN client in the case where vpn gateway Parameters variation to modify setting automatically, thus not The access for influencing VPN client, improves the flexibility and compatibility of system.
Detailed description of the invention
Figure of description is used to provide further understanding of the present invention, and is constituted part of this application, and of the invention shows Examples and descriptions thereof are used to explain the present invention for meaning property, does not constitute improper limitations of the present invention.In the accompanying drawings:
Fig. 1 is the flow chart of the cut-in method of VPN according to an embodiment of the present invention;
Fig. 2 is the structural block diagram of VPN client according to an embodiment of the present invention;
Fig. 3 is the structural block diagram of VPN client according to the preferred embodiment of the invention;
Fig. 4 is the structural schematic diagram of the access system of according to embodiments of the present invention one VPN;
Fig. 5 is the process of the method for according to embodiments of the present invention one certificate server processing VPN client configuring request Figure;
Fig. 6 is the flow chart of the cut-in method of according to embodiments of the present invention two VPN.
Specific embodiment
It should be noted that in the absence of conflict, the features in the embodiments and the embodiments of the present application can phase Mutually combination.The present invention will be described in detail below with reference to the accompanying drawings and embodiments.
According to embodiments of the present invention, the cut-in method of VPN a kind of is provided.Fig. 1 is VPN according to an embodiment of the present invention The flow chart of cut-in method, as shown in Figure 1, method includes the following steps:
Step S102, VPN client send configuring request to certificate server, wherein VPN client is stored in movement and deposits In reservoir, VPN client is run after the mobile memory is connected to computer equipment;
Step S104, after VPN client receives the response message of the configuring request from card server, according to the response The negotiation parameter information carried in information is communicated with vpn gateway.
Through the above steps, calculating is connected in mobile memory using the VPN client being stored in mobile memory After machine equipment, configuring request is sent to certificate server;And VPN client is in the response message for receiving the configuring request Afterwards, the mode communicated according to the negotiation parameter information carried in the response message with vpn gateway, solves in the related technology Manual configuration is complicated when VPN client accesses internal enterprise resources or automatically configures limited problem, simplifies VPN client Configuration process enables VPN client in the case where vpn gateway Parameters variation to modify setting automatically, to not influence VPN The access of client improves the flexibility and compatibility of system.
For example, when user wants to access VPN by VPN client, it is only necessary to will portable mobile memory (integrated VPN client) is connect with computer equipment, it can is requested to negotiate parameter from trend certificate server, is automatically configured ginseng Communication connection is established in number and progress tunnel negotiation, to simplify the configuration process of VPN client.Also, in certificate server After listening to the case where variation has occurred in the parameter information of vpn gateway, it can be sent most according to the configuring request of VPN client New vpn gateway parameter information is to VPN client, that is, VPN client can be automatic in the case where vpn gateway Parameters variation Modification setting, to not influence the normal access of VPN client.
In implementation process, in step s 102, VPN client can be by the public key encryption of configuring request certificate server Afterwards, then with the private key signature of the VPN client stored in mobile memory;VPN client sends the configuring request after signature To certificate server.For example, Public Key Infrastructure (Public Key Infrastructure, letter can be used in this method Referred to as PKI) technology, the safety that data are transmitted between VPN client and certificate server can be ensured in this way, improve system Safety.
Preferably, after step S102, certificate server can be tested the user information received in configuring request Card;In the case where being verified, certificate server is to VPN client returning response information, wherein includes in the response message Negotiate the address information of parameter information and vpn gateway.This method manages VPN client respective identity concentratedly using certificate server Negotiation parameter, and according to identity return negotiate parameter and vpn gateway address information, further ensured the safety of system Property, while administrator is facilitated to the access and rights management of VPN accessing user.
Preferably, after above-mentioned certificate server receives the configuring request from VPN client, in the configuring request It may include: that certificate server decrypts the configuring request first that user information, which carries out verifying, obtain from the configuring request after decryption Take user information corresponding with VPN client;Then, certificate server verifies whether the user information is that certificate server is issued Letter of identity.This method uses network identity validation mechanism, certificate server to issued letter of identity from VPN client The configuring request at end is responded, and by response, the relevant configuration information for accessing the vpn gateway of internal enterprise resources is sent to VPN client realizes multiple data safety guarantee, improves the accuracy and validity of system.
In implementation process, certificate server to the response message that VPN client returns to the configuring request may include: to recognize Server is demonstrate,proved by after the address information VPN client public key encryption for negotiating parameter information and vpn gateway, then with own private key label Name;The address information of negotiation parameter information and vpn gateway after signature is carried and is sent in response message by certificate server VPN client.This method can use PKI technology, and the data that encryption is established between certificate server and VPN client pass It is defeated, improve the safety of system.
Preferably, can store following information in mobile memory: private key, the certificate server of mobile memory are issued Letter of identity and certificate server public key certificate.For example, in the mobile memory factory for being stored with VPN client, just Related credentials are written with according to the identity information that certificate server distributes, and relevant information is not easy to interpret and distort, in this way, protecting While having hindered safety, user identity corresponding to different mobile memories can be arranged different marks, thus just In realization permission or service management.
Preferably, the information stored in mobile memory can also include: address and/or the certification clothes of certificate server The domain name of business device.Vpn gateway address is not saved in mobile memory directly, and saves address or the domain name of certificate server.It is logical Often the address of certificate server or domain name are metastable, and mobile memory is in each request to above-mentioned Address requests VPN The address of gateway has ensured the stability of system, while need not disclose the address of vpn gateway using this method, to avoid VPN Gateway address exposure, increases safety curtain.
Corresponding to the above method, the embodiment of the invention also provides a kind of VPN clients.Fig. 2 is to implement according to the present invention The structural block diagram of the VPN client of example, as shown in Fig. 2, the device is located among mobile memory, comprising: 22 He of request module AM access module 24, wherein request module 22, for sending configuring request to certificate server, wherein VPN client is in movement Memory is run after being connected to computer equipment;AM access module 24 is coupled to request module 22, for receiving in VPN client After the response message of the configuring request of arrival Self-certified server, according to the negotiation parameter information that is carried in the response message with Vpn gateway is communicated.
By above-mentioned apparatus, the request module 22 of the VPN client among mobile memory connects in mobile memory It is connected to after computer equipment, sends configuring request to certificate server;AM access module 24 receives the configuration in VPN client and asks After the response message asked, is communicated according to the negotiation parameter information carried in the response message with vpn gateway, solve correlation Manual configuration is complicated when VPN client accesses internal enterprise resources in technology or automatically configures limited problem, simplifies VPN visitor The configuration process at family end enables VPN client in the case where vpn gateway Parameters variation to modify setting automatically, thus not The access for influencing VPN client, improves the flexibility and compatibility of system.
Fig. 3 is the structural block diagram of VPN client according to the preferred embodiment of the invention, as shown in figure 3, the device has figure Whole modules of 2 shown devices, wherein above-mentioned request module 22 includes: signature blocks 32 and sending module 34, wherein signature mould Block 32, for by after the public key encryption of the configuring request certificate server, then with the VPN client stored in mobile memory Private key signature;Sending module 34 is coupled to signature blocks 32, is sent to for the configuring request after signature blocks 32 are signed Certificate server.
Preferably, the hardware device for storing VPN client is with universal serial bus (Universal Serial Bus, referred to as USB) interface hardware storage device, abbreviation Ukey, its built-in single-chip microcontroller or intelligent card chip have certain deposit Space is stored up, can store the private key and digital certificate of user, is realized using the public key algorithm built in Ukey to user identity Certification.Since private key for user is stored in coded lock, theoretically make all read in any way, therefore ensure that user recognizes The safety of card.
It is described in detail below with reference to realization process of the preferred embodiments and drawings to above-described embodiment.
Embodiment one
Three parts involved in the present embodiment, that is, Ukey, certificate server and vpn gateway.It wherein, include VPN in Ukey In client, user certificate and default configuration (for example, domain name/certificate server address of certificate server) etc. are relevant Hold;Certificate server is equivalent to authentication center (Certificate Authority, referred to as CA) server, is responsible for user The verifying of certificate and user identity, while the relevant configuration of VPN is issued (for example, negotiating parameter, VPN net by way of encryption Close address, remote protecting subnet information) to VPN client;VPN client receives the encryption message that server is sent, after decryption It obtains and negotiates parameter, vpn gateway address, for remote protecting subnet information etc. with postponing, automatic and vpn gateway carries out tunnel negotiation. Wherein, client automatic running technology is related to, configuration issues technology and Public Key Infrastructure (Public automatically KeyInfrastructure, referred to as PKI) relevant technology.
Fig. 4 is the structural schematic diagram of the access system of according to embodiments of the present invention one VPN, as shown in Figure 4, wherein is used The address for the Ukey built-in authentication server that family is held and/or the domain name of certificate server;It is also built-in in addition to above-mentioned parameter The public key certificate of the certificate and certificate server that there is itself private key, certificate server to issue.Intranet server storage is visitor Resource needed for family.What is transmitted between client and certificate server is the address or domain of encrypted negotiation parameter, vpn gateway Name, remote protecting subnet etc..
Fig. 5 is the process of the method for according to embodiments of the present invention one certificate server processing VPN client configuring request Figure, as shown in Figure 5, wherein client is VPN client, and server is certificate server, and gateway is vpn gateway.This method packet Include following steps:
Step S502, server listen to the configuring request of client.
Step S504, server authentication client identity.For example, the identity card of solicited message, request after verifying decryption Whether book is that certificate server is issued: if it is, entering step S506, otherwise, entering step S510.
Step S506 after authentication passes through, determines the configuration replied and gateway address according to identity, uses client public affairs Message Digest 5 5th edition (Message-Digest algorithm version 5, abbreviation of the key to above-mentioned configuration and configuration For MD5) code encryption, and signed using own private key.It should be noted that identity information here can correspond to corresponding safety Rank or service authority.Certificate server can be used corresponding encryption level and reply corresponding configuration and/or gateway address;With And during tunnel negotiation, the tunnel of corresponding security level can be established between client and gateway according to the corresponding configuration Communication;And client can obtain corresponding permission in VPN according to corresponding configuration information or obtain corresponding business.
Step S508, to client transmissions configuration information.After transferring configuration information, S512 is entered step.
Step S510 abandons authentication information.
Step S512, server, which enters, monitors client configuring request state.When listening to configuring request next time, enter Step S502.
In implementation process, certificate server can be returned according to the certificate identity in Ukey to client in the present embodiment Multiple corresponding configuration and other side's gateway address information, subsequent client can hold consultation with gateway, communicate.Client is assisted The process of quotient's parameter can be used public and private key encryption and decryption and use the 1st edition (Secure Hash of MD5 or secure hash algorithm Algorithmversion 1, referred to as SHA1) scheduling algorithm progress integrity checking.
The present embodiment realizes the plug and play that VPN mobile subscriber realizes VPN function by Ukey, eliminates mobile subscriber Complex configurations process, while the functions such as authentication, data encryption are realized by technologies such as PKI, to protect user data Safety.Wherein, when implementation, Ukey can uniformly be signed and issued by administrator, and each Ukey has unique user certificate, simultaneously It can integrate vpn client in Ukey.
Embodiment two
Fig. 6 is the flow chart of the cut-in method of according to embodiments of the present invention two VPN, as shown in fig. 6, this method comprises:
Step S602, in client-side, firstly, Ukey enters ready state.For example, can arbitrarily access because of spy Ukey is inserted on the pc client of net.It should be noted that the pc client exists without installation software, VPN client manually Automatic running itself program in Ukey.
The public key encryption of VPN client configuring request certificate server to be sent in step S604, Ukey, and With the private key signature of itself.
Step S606, the configuring request after sending signature to certificate server.
Step S608, certificate server verify the configuring request of the VPN client in Ukey received, i.e., Judge whether the configuring request passes through verifying.If the configuring request passes through, S610 is entered step, S614 is otherwise entered step.
Step S610, certificate server VPN client into Ukey issue the relevant configuration of vpn gateway.
VPN client receives the VPN net returned from certificate server according to the configuring request in step S612, Ukey After the relevant configuration of pass, tunnel negotiation is carried out with vpn gateway.For example, VPN client can incite somebody to action in Ukey in implementation process Configuration information of the response message of the configuring request received in limiting time as effective vpn gateway, if when limiting Between the outer return information received, think invalid information, configuring request can be sent to certificate server again at this time, again Request the relevant configuration of vpn gateway.
Step S614 prompts request failure.
In conclusion above mentioned embodiment provide a kind of VPN client Zero configuration method based on safe KEY, in conjunction with The relevant technology of PKI, when user needs to establish VPN connection, need to only insert Ukey to only each user being needed to provide a Ukey Enter computer USB interface, system energy automatic running is simultaneously connected automatically to certificate server, passes through certificate server and realize user's body Part certification and VPN relevant configuration, then VPN client connects automatically according to concrete configuration progress VPN.
Obviously, those skilled in the art should be understood that each module of the above invention or each step can be with general Computing device realize that they can be concentrated on a single computing device, or be distributed in multiple computing devices and formed Network on, optionally, they can be realized with the program code that computing device can perform, it is thus possible to which they are stored Be performed by computing device in the storage device, perhaps they are fabricated to each integrated circuit modules or by they In multiple modules or step be fabricated to single integrated circuit module to realize.In this way, the present invention is not limited to any specific Hardware and software combines.
The foregoing is only a preferred embodiment of the present invention, is not intended to restrict the invention, for the skill of this field For art personnel, the invention may be variously modified and varied.All within the spirits and principles of the present invention, made any to repair Change, equivalent replacement, improvement etc., should all be included in the protection scope of the present invention.

Claims (8)

1. a kind of cut-in method of virtual private network, characterized by comprising:
VPN client sends configuring request to certificate server, wherein the VPN client is stored in mobile memory, institute State VPN client automatic running after the mobile memory is connected to computer equipment;The VPN client, which receives, to be come from After the response message of the configuring request of the certificate server, according to the negotiation parameter information carried in the response message It is communicated with vpn gateway.
Wherein, it includes: the VPN client by institute that the VPN client, which sends the configuring request to the certificate server, After stating public key encryption of the configuring request with the certificate server, then with the VPN client stored in the mobile memory The private key signature at end;The configuring request after signature is sent to the certificate server by the VPN client.
2. the method according to claim 1, wherein the VPN client sends institute to the certificate server After stating configuring request, further includes: the certificate server verifies the user information received in the configuring request; In the case where being verified, the certificate server returns to the response message to the VPN client, wherein the sound Answering in information includes the address information for negotiating parameter information and the vpn gateway.
3. according to the method described in claim 2, it is characterized in that, the certificate server is to receiving in the configuring request User information to carry out verifying include: that the certificate server decrypts the configuring request, from the configuring request after decryption It is middle to obtain user information corresponding with the VPN client;The certificate server verifies whether the user information is described to recognize The letter of identity that card server is issued.
4. according to the method described in claim 2, it is characterized in that, the certificate server returns to institute to the VPN client Stating response message includes: that the certificate server will be described in the address information of the negotiation parameter information and vpn gateway use After VPN client public key encryption, then signed with own private key;The certificate server is by the negotiation parameter information after signature Address information carrying with the vpn gateway is sent to the VPN client in the response message.
5. method according to claim 1 to 4, which is characterized in that stored in the mobile memory following Information: the public key of letter of identity and the certificate server that the private key of the mobile memory, the certificate server are issued Certificate.
6. according to the method described in claim 5, it is characterized in that, the information stored in the mobile memory further include: institute State the address of certificate server and/or the domain name of the certificate server.
7. a kind of virtual private network client is located among mobile memory, characterized by comprising:
Request module, for sending configuring request to certificate server, wherein the VPN client is in the mobile memory Computer equipment is connected to run later;AM access module, for receiving in the VPN client from the certificate server After the response message of the configuring request, led to according to the negotiation parameter information and the vpn gateway that are carried in the response message Letter;
Also, the request module includes:
Signature blocks, for by after public key encryption of the configuring request with the certificate server, then with it is described it is mobile store, The private key signature of the VPN client stored in device;Sending module, for the configuration after the signature blocks are signed Request is sent to the certificate server.
8. client according to claim 7, which is characterized in that the mobile memory is universal serial bus key Ukey。
CN201210516867.3A 2012-12-05 2012-12-05 The cut-in method and Virtual Private Network client of Virtual Private Network Active CN102984045B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201210516867.3A CN102984045B (en) 2012-12-05 2012-12-05 The cut-in method and Virtual Private Network client of Virtual Private Network

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201210516867.3A CN102984045B (en) 2012-12-05 2012-12-05 The cut-in method and Virtual Private Network client of Virtual Private Network

Publications (2)

Publication Number Publication Date
CN102984045A CN102984045A (en) 2013-03-20
CN102984045B true CN102984045B (en) 2019-04-19

Family

ID=47857804

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201210516867.3A Active CN102984045B (en) 2012-12-05 2012-12-05 The cut-in method and Virtual Private Network client of Virtual Private Network

Country Status (1)

Country Link
CN (1) CN102984045B (en)

Families Citing this family (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103220203B (en) * 2013-04-11 2015-12-02 汉柏科技有限公司 A kind of method realizing LA Management Room many IPsec tunnel and set up
CN104113511B (en) * 2013-04-17 2018-03-23 中国移动通信集团公司 A kind of method, system and relevant apparatus for accessing IMS network
CN105338514B (en) * 2014-08-15 2018-12-14 中国电信股份有限公司 The method and system of VPDN attribute information is configured on PGW
WO2016106560A1 (en) * 2014-12-30 2016-07-07 华为技术有限公司 Remote access implementation method, device and system
CN106302428B (en) * 2016-08-09 2019-09-17 新华三技术有限公司 A kind of automatic deployment method and device of encryption level
CN108933721B (en) * 2017-05-24 2022-05-06 中兴通讯股份有限公司 Video conference terminal, server, working method of server and video conference system
CN111182537A (en) * 2019-12-31 2020-05-19 北京指掌易科技有限公司 Network access method, device and system for mobile application
CN111614621B (en) * 2020-04-20 2022-09-06 深圳奇迹智慧网络有限公司 Internet of things communication method and system
CN112532504A (en) * 2020-11-05 2021-03-19 深信服科技股份有限公司 Remote access method, device, terminal, server and storage medium

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101026516A (en) * 2006-02-22 2007-08-29 迈世亚(北京)科技有限公司 Method for establishing virtual personal network connection
CN101447907A (en) * 2008-10-31 2009-06-03 北京东方中讯联合认证技术有限公司 VPN secure access method and system thereof

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102480403B (en) * 2010-11-30 2014-12-10 华为技术有限公司 Method for providing virtual private network service, device and system
CN102255920A (en) * 2011-08-24 2011-11-23 杭州华三通信技术有限公司 Method and device for sending VPN (Virtual Private Network) configuration information

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101026516A (en) * 2006-02-22 2007-08-29 迈世亚(北京)科技有限公司 Method for establishing virtual personal network connection
CN101447907A (en) * 2008-10-31 2009-06-03 北京东方中讯联合认证技术有限公司 VPN secure access method and system thereof

Also Published As

Publication number Publication date
CN102984045A (en) 2013-03-20

Similar Documents

Publication Publication Date Title
CN102984045B (en) The cut-in method and Virtual Private Network client of Virtual Private Network
KR102018971B1 (en) Method for enabling network access device to access wireless network access point, network access device, application server and non-volatile computer readable storage medium
CN111416807B (en) Data acquisition method, device and storage medium
US10567370B2 (en) Certificate authority
JP5944501B2 (en) Facilitating group access control for data objects in peer-to-peer overlay networks
CN1578215B (en) System and method for automatic negotiation of a security protocol
US8577044B2 (en) Method and apparatus for automatic and secure distribution of an asymmetric key security credential in a utility computing environment
JP2020080530A (en) Data processing method, device, terminal, and access point computer
JP2010531516A (en) Device provisioning and domain join emulation over insecure networks
CN101841525A (en) Secure access method, system and client
CN101605137A (en) Safe distribution file system
KR20170106515A (en) Multi-factor certificate authority
CN102271134B (en) Method and system for configuring network configuration information, client and authentication server
EP2715634A1 (en) Dynamic platform reconfiguration by multi-tenant service providers
CN105493453A (en) Method, device and system achieving remote access
EP2608477B1 (en) Trusted certificate authority to create certificates based on capabilities of processes
JP4915182B2 (en) Information management method and information processing apparatus
CN102624744B (en) Authentication method, device and system of network device and network device
CN110336718A (en) A kind of method of internet of things equipment safely and fast access-in management platform
CN103427995A (en) User authentication method, SSL (security socket layer) VPN (virtual private network) server and SSL VPN system
CN106535089B (en) Machine-to-machine virtual private network
CN111756530B (en) Quantum service mobile engine system, network architecture and related equipment
CN102714653B (en) For the system and method for accessing private digital content
CN209882108U (en) Device for mobile phone terminal to safely access information network
CN112241548A (en) User authentication and authorization based on block chain and authentication and authorization method

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
CP03 Change of name, title or address

Address after: 2nd Floor, Building 1, Yard 26, Xizhimenwai South Road, Xicheng District, Beijing, 100032

Patentee after: Qianxin Wangshen information technology (Beijing) Co.,Ltd.

Patentee after: Legendsec Technology (Beijing) Co.,Ltd.

Address before: 100085 1st floor, Section II, No.7 Kaifa Road, Shangdi Information Industry base, Haidian District, Beijing

Patentee before: LEGENDSEC INFORMATION TECHNOLOGY (BEIJING) Inc.

Patentee before: Legendsec Technology (Beijing) Co.,Ltd.

CP03 Change of name, title or address