CN102857393A - Message simulation based non-public cryptographic algorithm SSL (secure sockets layer) VPN (virtual private network) equipment performance testing method - Google Patents

Message simulation based non-public cryptographic algorithm SSL (secure sockets layer) VPN (virtual private network) equipment performance testing method Download PDF

Info

Publication number
CN102857393A
CN102857393A CN2012103354174A CN201210335417A CN102857393A CN 102857393 A CN102857393 A CN 102857393A CN 2012103354174 A CN2012103354174 A CN 2012103354174A CN 201210335417 A CN201210335417 A CN 201210335417A CN 102857393 A CN102857393 A CN 102857393A
Authority
CN
China
Prior art keywords
ssl
vpn
message
equipment performance
protocol
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN2012103354174A
Other languages
Chinese (zh)
Other versions
CN102857393B (en
Inventor
邵志鹏
楚杰
戴造建
侯战胜
林为民
张涛
吴军民
胡斌
徐敏
陈牧
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
State Grid Corp of China SGCC
China Electric Power Research Institute Co Ltd CEPRI
Original Assignee
State Grid Corp of China SGCC
China Electric Power Research Institute Co Ltd CEPRI
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by State Grid Corp of China SGCC, China Electric Power Research Institute Co Ltd CEPRI filed Critical State Grid Corp of China SGCC
Priority to CN201210335417.4A priority Critical patent/CN102857393B/en
Publication of CN102857393A publication Critical patent/CN102857393A/en
Application granted granted Critical
Publication of CN102857393B publication Critical patent/CN102857393B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Abstract

The invention provides a message simulation based non-public cryptographic algorithm SSL (secure sockets layer) VPN (virtual private network) equipment performance testing method. An encryption transmission SSL protocol is modified to obtain a special protocol client-side simulation and server-side complete interaction process, so that a commercial or a source-opened automatic testing tool achieves non-public cryptographic algorithm SSL VPN equipment performance testing by capturing, analyzing, simulating, sending, replaying enciphered data messages, and the like. The testing process is basically consistent with a real environment, and strict testing, evaluation and verification of SSL VPN products in a true world simulating environment can be completed.

Description

A kind of non-public cryptographic algorithm SSL VPN equipment performance method of testing based on the message simulation
Technical field
The present invention relates to a kind of based on SSL(Secure Sockets Layer, SSL) the VPN(virtual private network of agreement, VPN (virtual private network)) connecting system, non-public cryptographic algorithm SSL VPN equipment performance test mainly for based on the message simulation belongs to the information security field tests.
Background technology
SSL(Secure Sockets Layer, SSL) agreement is a kind of secure communication of network agreement that escape way is provided between two equipment, and it adopts the key technologies such as data encryption, authentication, tunnel transmission and key management to ensure the safety of transfer of data.
SSLVPN namely refers to adopt ssl protocol to realize a kind of novel VPN technologies of long-range access.It by the tunneling technique of packet encapsulation, and adopts the comprehensive safety mechanism such as encryption technology, authentication techniques and access control, the secure virtual dedicated network of structure on the public ip network facility.
Along with information security changes the application safety of paying close attention to take business as core into from only paying close attention to network security, SSL VPN has become the standard of long-range access solution gradually.The use style that it has high fine-grained access control, be simple and easy to usefulness is subject to more and more remote access users' favor, is more and more used in network.The day by day increase of user's new demand impels the SSL vpn system also to become to become increasingly complex, such as supporting different client access modules, support different client operating systems, the authentication modes that the support client is different etc., the deployed environment of SSLVPN complexity is to SSL VPN performance test difficult.
Abroad, the ICSA laboratory is that first begins to authenticate for the SSL vpn products, also is present in the industry unique authentication test project for the SSL vpn system.The ICSA laboratory was once tested and was authenticated for the product of top security firm of global hundreds of families.Yet domestic authentication and test job for the SSL vpn products just just begins, and also do not have testing standard and authentication method unified and that generally acknowledge.And external ICSA laboratory SSL VPN authentication and method of testing are private.For this reason, China must have SSL VPN authentication and the method for testing of independent intellectual property right, in the environment of simulate real world the SSL vpn products is carried out strict test, assessment and checking.
Commercial or the automated test tool of increasing income adopts the mechanism based on recording and playback at present, consists of the single flow process by recording, and then by the method for multi-process/thread playback flow process general device is carried out performance test.Yet Some Domestic has used the cryptographic algorithm of national Password Management office appointment based on the VPN access device of ssl protocol, and this is a kind of private cryptographic algorithm, only have hardware to realize, and terminal software must carry out the encryption and decryption computing by the special purpose system chip.Because when the safety Design, particularly server and client side of cryptographic protocol self all adopted the hardware encryption card encryption and decryption, encrypted packets had not reproducible characteristic, can not directly use the mechanism of recording and playback to carry out performance test.Therefore, directly to come SSL VPN equipment is carried out performance test with the mechanism of recording and playback be impracticable to automated test tool commercial or that increase income.
Summary of the invention
In order to solve the above problems, the present invention proposes a kind of non-public cryptographic algorithm SSL VPN equipment performance method of testing based on the message simulation.Used the cryptographic algorithm of national Password Management office appointment based on the VPN access device of ssl protocol, this is a kind of private cryptographic algorithm, only has hardware to realize.Terminal software must carry out the encryption and decryption computing by the special purpose system chip.Because the safety Design of cryptographic protocol self, encrypted packets has not reproducible characteristic, can not come SSL VPN equipment is carried out performance test by recording and playback mechanism with automated test tool commercial or that increase income, this just need to carry out corresponding transformation and the encryption message carries out analog operation to the encrypted transmission ssl protocol.The present invention at first transforms the encrypted transmission ssl protocol, fixed clients Hello and service end hello packet when the cryptographic algorithm that carries out RSA-Based, ECC or IBC is consulted cipher suite, certificate information and the random field that is used for producing random number so that the each negotiation of client and service end session key is out fixed.To the increment operation of seq num, so that identical application data produces identical encryption message, simulate the reciprocal process complete with service end thereby obtain special protocol client in the removal encryption SSL Record protocol.By encrypting message capturing and parsing, the simulation of application layer encryption message, encrypting message transmission and playback, realize using automated test tool commercial or that increase income that SSL VPN equipment performance is tested.Solved the difficult problem that SSL VPN equipment can't use commerce or the automated test tool of increasing income carries out performance test based on hardware encipher.
The present invention adopts following technical scheme:
A kind of non-public cryptographic algorithm based on the message simulation is tested the method based on VPN (virtual private network) (VPN) equipment performance of secure socket layer (ssl) agreement, comprises the steps:
The first step is transformed the encrypted transmission ssl protocol;
Second step is caught and is resolved the enciphered data message;
In the 3rd step, the enciphered data message is simulated;
In the 4th step, the enciphered data message is sent;
In the 5th step, the enciphered data message is carried out playback;
At last, realize non-public cryptographic algorithm SSL VPN equipment performance test.
According to an aspect of the present invention, in the first step, during the encrypted transmission ssl protocol transformed, the cryptographic algorithm that adopts client Hello signaling and service end Hello signaling to carry out RSA-Based, ECC or IBC between client and service end was consulted, and determines cipher suite.
According to an aspect of the present invention, in the first step, during the encrypted transmission ssl protocol transformed, the certificate information in fixed clients and service end authentication and the key exchange process.
According to an aspect of the present invention, in the first step, be used for producing the random field of random number in fixed clients Hello signaling and the service end Hello signaling, so that the each session key of consulting out of client and service end is fixed.
According to an aspect of the present invention, in the first step, during the encrypted transmission ssl protocol transformed, remove in the encryption SSL Record protocol increment operation to seq_num, so that identical application data produces identical enciphered data message, with the large flow communication in the simulation SSL VPN connection.
According to an aspect of the present invention, at second step, the enciphered data message is caught and resolved bottom safety communication encrypted packets between capture client and the SSL vpn server.
According to an aspect of the present invention, at second step, the enciphered data message is caught and resolved, resolve bottom safety communication encrypted packets between client and the SSL vpn server.
According to an aspect of the present invention, in the 3rd step, during the enciphered data message simulated, partly adopt the method for IP message simulation at application layer data, in this IP message, upper-layer protocol adopts the ECHO Request message in the ICMP agreement to generate, realized test process simplicity, controllability, with the consistency of true environment.
According to an aspect of the present invention, go on foot the 4th, during the enciphered data message is sent, after the simulation of encryption message is finished, send respectively the encryption message to the opposite end in client and service end, client and service end be the enciphered data message of reception ﹠ disposal opposite end transmission respectively.
According to an aspect of the present invention, in the 5th step, the enciphered data message is carried out in the playback, when setting up encrypted transmission SSL and connect, every SSL connect only send once should the stage message, to realize the test to the maximum concurrent SSL linking number of SSLVPN server.
According to an aspect of the present invention, in the 5th step, the enciphered data message is carried out in the playback, after setting up the encrypted transmission ssl tunneling, in application layer communication, the mutual encryption message that playback cycle should be in the stage is to simulate large flow communication, to realize the testing throughput to the SSL vpn server.
Description of drawings
The present invention is further described in more detail below in conjunction with drawings and the specific embodiments.
Fig. 1 is SSL handshake procedure according to an embodiment of the invention;
Fig. 2 is that the random field is fixed according to an embodiment of the invention;
Fig. 3 is that sequence number seq_num revises according to an embodiment of the invention;
Fig. 4 is according to an embodiment of the invention application layer data message simulation;
Fig. 5 is enciphered data message transmissions flow chart according to an embodiment of the invention.
Embodiment
In order to make purpose of the present invention, technical scheme and advantage clearer, below in conjunction with drawings and Examples, the present invention is further elaborated.Should be appreciated that specific embodiment described herein only in order to explain the present invention, is not intended to limit the present invention.
The present invention is directed to the application demand of SSL VPN equipment performance test, the main technical schemes of dealing with problems is: by the encrypted transmission ssl protocol is transformed, be used for specially the protocol client that carries out, the complete reciprocal process of simulant-client and service end, by to encrypt message capturing with parsing, the simulation of application layer encryption message, encrypt that message sends and playback etc. is finished SSL VPN equipment performance is tested.
Reaching by reference to the accompanying drawings embodiment is described in detail as follows.
1. the encrypted transmission ssl protocol is transformed
In order to come SSL VPN equipment is carried out performance test by the mechanism of recording and playback with commercial or the automated test tool of increasing income, need to realize carrying out corresponding transformation to SSL VPN agreement, step is as follows:
1) as in the accompanying drawing 1, the cryptographic algorithm that adopts client Hello signaling and service end Hello signaling to carry out RSA-Based, ECC or IBC between client and service end is consulted, and determines cipher suite.After client Hello and service end Hello message, be authentication and key exchange process, comprise service end certificate, service end cipher key change, client certificate, client key exchange.For the method for using the recording and playback script SSL VPN equipment performance is tested, need fixed-encryption external member and certificate information etc.Thereby can realize the encryption and decryption performance test of the encryption suite of multiple combination by SSL VPN configuration information is revised, can select such as encryption suite: RSA-SM1-SHA1 or SM1-SM2-SM3 etc.
2) as shown in Figure 2: the random field is used for producing random number among client Hello and the service end Hello, and the client and server end uses Hello message random number, re-uses the random number of exchange, pre-master key session key generation.In the recording and playback script, for so that the each session key of consulting out of client and service end is fixed, the random number of client and service end generation all need to be set to 0.
3) as shown in Figure 3, seq_num sequence number, each read-write state are kept respectively a monotone-increasing sequence number.In order to use the recording and playback mode to SSL VPN testing of equipment, must be so that identical application data produces identical encryption message, with the large flow communication in the simulation SSL VPN connection.Need to remove in the SSL VPN Record protocol increment operation to seq_num.
2. enciphered data message capturing and parsing
Bottom safety communication cryptographic handshake packet between capture client and the SSL vpn server, and then bottom communication encrypted packets when catching by SSL vpn server access application or download file, and resolve this encrypted packets.Thereby finish encryption message capturing and the parsing of " terminal use start client → finish with the SSL vpn server shaking hands → access application/download file → closed safe client " whole communication process.
3. enciphered data message simulation
Simplicity, controllability for test process, partly adopt the method for IP message simulation at application layer data, as shown in Figure 4, the basic format of the mutual complete IP message of client and service end, also be complete IP message in application layer data part, in this IP message, upper-layer protocol adopts the ECHO Request message in the ICMP agreement to generate.During generation, the corresponding memory headroom of message size application at first as required is as buffering area, and with 28 bytes of this buffering area beginning heading (IP agreement 20 bytes as IP agreement and ICMP agreement, ICMP agreement 8 bytes) fill, fill random content in last other spaces in buffering area.When filling respectively IP and icmp packet head, attention is according to the byte format shown in the figure and order, and destination address will be selected the addressable internal address of service end, and two checksum fields are left a blank first, after treating that other fields have been filled, calculate and fill according to verification and computational methods again.
4. the enciphered data message sends
As shown in Figure 5, after the simulation of encryption message is finished, send respectively this message to the opposite end in client and service end, client and SSL vpn server be the encryption message of reception ﹠ disposal opposite end transmission respectively.
5. enciphered data message playback
As shown in Figure 5, when carrying out concurrent test, communication message is divided into two stages: the phase I, when setting up the encryption SSL connection, every SSL connect only send once should the stage message, realize the test to the maximum concurrent SSL linking number of SSL vpn server.Second stage, set up the encrypted transmission ssl tunneling after, in application layer communication, the mutual encryption message that playback cycle should be in the stage is realized the testing throughput to the SSL vpn server to simulate large flow communication.
The present invention proposes a kind of non-public cryptographic algorithm SSL VPN equipment performance method of testing based on the message simulation, advantage is:
1) Handshake Protocol of the present invention by revising SSL VPN, be the fixed-encryption external member with certificate, the fixing random field that produces random number, removal encryption SSL Record protocol in to the increment operation of seq_num, on the basis that does not change encrypted transmission ssl protocol performance, complete simulation the SSL handshake process of client and service end.
2) the present invention sends by enciphered data message capturing and parsing, the simulation of enciphered data message, encryption message, complete simulation the process of client and server communication, use the encryption and decryption message that generates in advance in client, still adopt hardware PCI encrypted card at SSL vpn server end, guaranteed test environment and true environment consistency.
3) as shown in Figure 5, in enciphered data message playback phase, when setting up encrypted transmission SSL and connect, every SSL connect only send once should the stage message, realized the test to the maximum concurrent SSL linking number of SSL vpn server.After setting up the encrypted transmission ssl tunneling, in application layer communication, the mutual encryption message that playback cycle should be in the stage has been realized the testing throughput to the SSL vpn server to simulate large flow communication.Basically identical in this test process and the true environment, can finish in environment that is virtually reality like reality the SSL vpn products is carried out strict test, assessment and checking.
According to an aspect of the present invention, non-public cryptographic algorithm SSL VPN equipment performance method of testing based on the message simulation adopts following technical scheme: a kind of non-public cryptographic algorithm SSL VPN equipment performance method of testing based on the message simulation, the encrypted transmission ssl protocol is transformed, obtained the complete reciprocal process of special protocol client simulation and service end.Thereby use automated test tool commercial or that increase income, realize non-public cryptographic algorithm SSL VPN equipment performance test by enciphered data message capturing, parsing, simulation, transmission, playback etc.
According to an aspect of the present invention, fixed clients Hello and the service end Hello cipher suite when the cryptographic algorithm that carries out RSA-Based, ECC or IBC is consulted.
According to an aspect of the present invention, the certificate information in fixed clients and service end authentication and the key exchange process.
According to an aspect of the present invention, be used for producing the random field of random number among fixed clients Hello and the service end Hello, so that the each session key of consulting out of client and service end is fixed.
According to an aspect of the present invention, remove in the encryption SSL Record protocol increment operation to seq_num, so that identical application data produces identical enciphered data message, the large flow communication in connecting with simulation SSL VPN.
According to an aspect of the present invention, bottom safety communication encrypted packets between capture client and the SSL vpn server.
According to an aspect of the present invention, resolve bottom safety communication encrypted packets between client and the SSL vpn server.
According to an aspect of the present invention, partly adopt the method for IP message simulation at application layer data, in this IP message, upper-layer protocol adopts the ECHO Request message in the ICMP agreement to generate, realized test process simplicity, controllability, with the consistency of true environment.
According to an aspect of the present invention, after the simulation of encryption message is finished, send respectively the encryption message to the opposite end in client and service end, client and service end be the enciphered data message of reception ﹠ disposal opposite end transmission respectively.
According to an aspect of the present invention, when setting up encrypted transmission SSL and connect, every SSL connect only send once should the stage message, to realize the test to the maximum concurrent SSL linking number of SSL vpn server.
According to an aspect of the present invention, set up the encrypted transmission ssl tunneling after, in application layer communication, the mutual encryption message that playback cycle should be in the stage is to simulate large flow communication, to realize the testing throughput to the SSL vpn server.
Although in specific embodiments, described embodiment of the present invention and various functional unit thereof, but be to be understood that, can realize embodiment of the present invention with hardware, software, firmware, middleware or their combination, and embodiment of the present invention can be used in multiple systems, subsystem, assembly or its sub-component.When realizing with software or firmware, unit of the present invention is be used to the instructions/code section of carrying out necessary task.Program or code segment (for example can be stored in machine readable media, processor readable medium or computer program) in, perhaps in transmission medium or communication link, by being included in carrier wave or being transmitted by the computer data signal in the signal of carrier modulation.Machine readable media can comprise can store or transmit machine (for example, processor, computer etc.) but any medium of the information of readable and execute form.The example of machine readable media comprises electronic circuit, semiconductor storage unit, ROM, flash memory, erasable programmable ROM (EPROM), floppy disk, compact disk (CD-ROM), CD, hard disk, fiber medium, radio frequency (RF) link etc.Computer data signal can comprise any signal that can propagate at transmission medium, and described transmission medium is such as being electronic network channels, optical fiber, air, electromagnetic medium, radio frequency (RF) link, bar code etc.Code segment can be downloaded via networks such as internet, intranets.
Although the present invention detailed illustrate and described one relevant and specifically implement the example reference, those skilled in the art should be understood that, can make in the form and details various changes not deviating from the spirit and scope of the present invention.These change the claim of the present invention scope required for protection that all will fall into.

Claims (11)

1. one kind based on the non-public cryptographic algorithm test of the message simulation method based on VPN (virtual private network) (VPN) equipment performance of secure socket layer (ssl) agreement, it is characterized in that:
The first step is transformed the encrypted transmission ssl protocol;
Second step is caught and is resolved the enciphered data message;
In the 3rd step, the enciphered data message is simulated;
In the 4th step, the enciphered data message is sent;
In the 5th step, the enciphered data message is carried out playback;
At last, realize non-public cryptographic algorithm SSL VPN equipment performance test.
2. test according to claim 1 is characterized in that based on the method for the VPN equipment performance of ssl protocol:
In the first step, during the encrypted transmission ssl protocol transformed, the cryptographic algorithm that adopts client Hello signaling and service end Hello signaling to carry out RSA-Based, ECC or IBC between client and service end was consulted, and determines cipher suite.
3. test according to claim 1 is characterized in that based on the method for the VPN equipment performance of ssl protocol:
In the first step, during the encrypted transmission ssl protocol transformed, the certificate information in fixed clients and service end authentication and the key exchange process.
4. test according to claim 2 is characterized in that based on the method for the VPN equipment performance of ssl protocol:
Be used for producing the random field of random number in fixed clients Hello signaling and the service end Hello signaling, so that the each session key of consulting out of client and service end is fixed.
5. test according to claim 1 is characterized in that based on the method for the VPN equipment performance of ssl protocol:
In the first step, during the encrypted transmission ssl protocol transformed, remove in the encryption SSL Record protocol increment operation to seq_num, so that identical application data produces identical enciphered data message, the large flow communication in connecting with simulation SSL VPN.
6. test according to claim 1 is characterized in that based on the method for the VPN equipment performance of ssl protocol:
At second step, the enciphered data message is caught and resolved bottom safety communication encrypted packets between capture client and the SSL vpn server.
7. test according to claim 6 is characterized in that based on the method for the VPN equipment performance of ssl protocol:
At second step, the enciphered data message is caught and resolved, resolve bottom safety communication encrypted packets between client and the SSL vpn server.
8. test according to claim 1 is characterized in that based on the method for the VPN equipment performance of ssl protocol:
In the 3rd step, during the enciphered data message simulated, partly adopt the method for IP message simulation at application layer data, in this IP message, upper-layer protocol adopts the ECHO Request message in the ICMP agreement to generate, realized test process simplicity, controllability, with the consistency of true environment.
9. test according to claim 1 is characterized in that based on the method for the VPN equipment performance of ssl protocol:
Go on foot the 4th, during the enciphered data message is sent, after the simulation of encryption message is finished, send respectively the encryption message to the opposite end in client and service end, the enciphered data message of client and the opposite end transmission of service end difference reception ﹠ disposal.
10. test according to claim 1 is characterized in that based on the method for the VPN equipment performance of ssl protocol:
In the 5th step, the enciphered data message is carried out in the playback, when setting up encrypted transmission SSL and connect, every SSL connect only send once should the stage message, to realize the test to the maximum concurrent SSL linking number of SSL vpn server.
11. test according to claim 1 is characterized in that based on the method for the VPN equipment performance of ssl protocol:
In the 5th step, the enciphered data message is carried out in the playback, set up the encrypted transmission ssl tunneling after, in application layer communication, the mutual encryption message that playback cycle should be in the stage is to simulate large flow communication, to realize the testing throughput to the SSL vpn server.
CN201210335417.4A 2012-09-11 2012-09-11 Message simulation based non-public cryptographic algorithm SSL (secure sockets layer) VPN (virtual private network) equipment performance testing method Active CN102857393B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201210335417.4A CN102857393B (en) 2012-09-11 2012-09-11 Message simulation based non-public cryptographic algorithm SSL (secure sockets layer) VPN (virtual private network) equipment performance testing method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201210335417.4A CN102857393B (en) 2012-09-11 2012-09-11 Message simulation based non-public cryptographic algorithm SSL (secure sockets layer) VPN (virtual private network) equipment performance testing method

Publications (2)

Publication Number Publication Date
CN102857393A true CN102857393A (en) 2013-01-02
CN102857393B CN102857393B (en) 2015-06-03

Family

ID=47403599

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201210335417.4A Active CN102857393B (en) 2012-09-11 2012-09-11 Message simulation based non-public cryptographic algorithm SSL (secure sockets layer) VPN (virtual private network) equipment performance testing method

Country Status (1)

Country Link
CN (1) CN102857393B (en)

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104135422A (en) * 2014-08-20 2014-11-05 浪潮(北京)电子信息产业有限公司 Method and system for enhancing OpenVPN data safety
CN106385404A (en) * 2016-08-31 2017-02-08 华北电力大学(保定) Construction method for power information system based on mobile terminal
CN110380852A (en) * 2019-07-22 2019-10-25 中国联合网络通信集团有限公司 Mutual authentication method and communication system
CN113037723A (en) * 2021-02-26 2021-06-25 福建金密网络安全测评技术有限公司 Method and system for data extraction, analysis and verification
CN113285850A (en) * 2021-04-23 2021-08-20 国网上海能源互联网研究院有限公司 Method and system suitable for testing password performance of power distribution safety equipment
CN113485902A (en) * 2021-07-08 2021-10-08 中国建设银行股份有限公司 Method, device, equipment and computer readable medium for testing service platform
CN114363197A (en) * 2021-12-29 2022-04-15 武汉思普崚技术有限公司 SSLVPN testing method and device

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101296228A (en) * 2008-06-19 2008-10-29 上海交通大学 SSL VPN protocol detection method based on flow analysis
US20090037998A1 (en) * 2007-08-03 2009-02-05 Saibal Adhya Systems and Methods for Authorizing a Client in an SSL VPN Session Failover Environment
CN101695038A (en) * 2009-10-27 2010-04-14 联想网御科技(北京)有限公司 Method and device for detecting SSL enciphered data safety

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20090037998A1 (en) * 2007-08-03 2009-02-05 Saibal Adhya Systems and Methods for Authorizing a Client in an SSL VPN Session Failover Environment
CN101296228A (en) * 2008-06-19 2008-10-29 上海交通大学 SSL VPN protocol detection method based on flow analysis
CN101695038A (en) * 2009-10-27 2010-04-14 联想网御科技(北京)有限公司 Method and device for detecting SSL enciphered data safety

Cited By (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104135422A (en) * 2014-08-20 2014-11-05 浪潮(北京)电子信息产业有限公司 Method and system for enhancing OpenVPN data safety
CN106385404A (en) * 2016-08-31 2017-02-08 华北电力大学(保定) Construction method for power information system based on mobile terminal
CN106385404B (en) * 2016-08-31 2019-08-02 华北电力大学(保定) Power information system construction method based on mobile terminal
CN110380852A (en) * 2019-07-22 2019-10-25 中国联合网络通信集团有限公司 Mutual authentication method and communication system
CN113037723A (en) * 2021-02-26 2021-06-25 福建金密网络安全测评技术有限公司 Method and system for data extraction, analysis and verification
CN113037723B (en) * 2021-02-26 2022-10-28 福建金密网络安全测评技术有限公司 Method and system for data extraction, analysis and verification
CN113285850A (en) * 2021-04-23 2021-08-20 国网上海能源互联网研究院有限公司 Method and system suitable for testing password performance of power distribution safety equipment
CN113485902A (en) * 2021-07-08 2021-10-08 中国建设银行股份有限公司 Method, device, equipment and computer readable medium for testing service platform
CN114363197A (en) * 2021-12-29 2022-04-15 武汉思普崚技术有限公司 SSLVPN testing method and device
CN114363197B (en) * 2021-12-29 2023-02-17 武汉思普崚技术有限公司 SSLVPN testing method and device

Also Published As

Publication number Publication date
CN102857393B (en) 2015-06-03

Similar Documents

Publication Publication Date Title
CN102857393B (en) Message simulation based non-public cryptographic algorithm SSL (secure sockets layer) VPN (virtual private network) equipment performance testing method
CN109889589B (en) System and method for realizing embedded hardware OTA (over the air) upgrading based on block chain
US11240269B2 (en) Method and apparatus for decryption of encrypted SSL data from packet traces
CN111628976B (en) Message processing method, device, equipment and medium
CN113132388B (en) Data security interaction method and system
CN105993146A (en) Secure session capability using public-key cryptography without access to the private key
CN104639534A (en) Website safety information uploading method and browser device
CN111181912B (en) Browser identifier processing method and device, electronic equipment and storage medium
CN110912877B (en) Data transmitting and receiving method and device based on IEC61850 model in transformer substation
CN102801616A (en) Message sending and receiving method, device and system
CN112422560A (en) Lightweight substation secure communication method and system based on secure socket layer
Hou et al. Design and prototype implementation of a blockchain-enabled LoRa system with edge computing
CN105208041A (en) HOOK-based cloud storage application encryption data packet cracking method
CN112968778A (en) Block chain state encryption algorithm conversion method and system, computer equipment and application
CN105848145A (en) WIFI intelligent configuration method and device
CN114500351A (en) Network performance test method, device, equipment and storage medium
CN211352206U (en) IPSec VPN cryptographic machine based on quantum key distribution
CN107135190B (en) Data flow attribution identification method and device based on transport layer secure connection
CN113709111B (en) Connection establishment method and device
US9379888B2 (en) Powerline communication network analyzer
CN105577657A (en) SSL/TLS algorithm suite expansion method
Novickis et al. Protocol state fuzzing of an OpenVPN
CN113922976A (en) Equipment log transmission method and device, electronic equipment and storage medium
CN111600718B (en) Digital certificate offline authentication system and method
CN108563211A (en) Programmable logic controller (PLC) detecting system and method

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C14 Grant of patent or utility model
GR01 Patent grant