CN109120612B - Data packet filtering method, system and application program - Google Patents

Data packet filtering method, system and application program Download PDF

Info

Publication number
CN109120612B
CN109120612B CN201810882116.0A CN201810882116A CN109120612B CN 109120612 B CN109120612 B CN 109120612B CN 201810882116 A CN201810882116 A CN 201810882116A CN 109120612 B CN109120612 B CN 109120612B
Authority
CN
China
Prior art keywords
data packet
data
gateway
intercepted
data packets
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201810882116.0A
Other languages
Chinese (zh)
Other versions
CN109120612A (en
Inventor
翁端文
吕新
褚如昶
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
INA Intelligent Technology Zhejiang Co Ltd
Original Assignee
INA Intelligent Technology Zhejiang Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by INA Intelligent Technology Zhejiang Co Ltd filed Critical INA Intelligent Technology Zhejiang Co Ltd
Priority to CN201810882116.0A priority Critical patent/CN109120612B/en
Publication of CN109120612A publication Critical patent/CN109120612A/en
Application granted granted Critical
Publication of CN109120612B publication Critical patent/CN109120612B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0227Filtering policies
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6209Protecting access to data via a platform, e.g. using keys or access control rules to a single file or object, e.g. in a secure envelope, encrypted and accessed using a key, or with access control rules appended to the object itself
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/145Countermeasures against malicious traffic the attack involving the propagation of malware through the network, e.g. viruses, trojans or worms

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Computing Systems (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Theoretical Computer Science (AREA)
  • Virology (AREA)
  • Bioethics (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)

Abstract

A data packet filtering method, a system and an application program belong to the technical field of application programs. The method is used for an application program end; step S01, receiving data packet outside the gateway and classifying the data packet into a pass data packet and an intercept data packet; and step S02, intercepting the intercepted data packet outside the gateway, allowing the passing data packet to enter the gateway and carrying out security authentication, and after passing the security authentication, transmitting the data packet among the data interaction parties. The system comprises a receiving module, a classifying module, a filtering module and an authenticating module, wherein the classifying module divides received data packets into a passing data packet and an intercepting data packet outside a gateway; the filtering module intercepts the intercepted data packet outside the gateway and allows the passing data packet to enter the gateway; the authentication module allows data packets authenticated by security to pass between data interaction parties. The application program adopts the system. The invention assists the intelligent terminal to perform data filtering and authentication on the data packet from the interactive application program or browser, and ensures the security of personal information.

Description

Data packet filtering method, system and application program
Technical Field
The present invention relates to the field of application program technologies, and in particular, to a method and a system for filtering a data packet, and an application program.
Background
When an application program or a browser on an existing intelligent device such as a mobile phone, a tablet personal computer and the like is used, terminal personal information is extracted without consent of the intelligent device, and the security of the personal information is not guaranteed. An IOS (input/output) system or an android system of the existing intelligent device informs a user of whether to allow receiving of a real-time message sent by an application program or a browser or whether to allow the application program to keep a background running state in a notification setting mode. However, such notification is set based on the usage requirement of the user, and when the user needs/wants to receive the real-time message, the notification is turned on, otherwise, the notification is turned off; this approach does not perform security filtering or even security authentication on the data. Moreover, when the application program or the browser is used, the system generally defaults to data interaction between the intelligent device and the application program or the browser during the use period, and in the process, security filtering and security authentication are not performed on data.
Disclosure of Invention
The invention provides a data packet filtering method, a system and an application program which can assist intelligent equipment in carrying out data security filtering and authentication on an application program or a browser for carrying out data interaction.
The invention is realized by the following technical scheme:
the invention relates to a data packet filtering method, which is used for an application program end; the method comprises the following steps:
step S01, receiving and classifying the data packet outside the gateway, and dividing the received data packet into a pass data packet and an intercept data packet according to a preset classification rule;
and step S02, intercepting the intercepted data packet outside the gateway, allowing the passing data packet to enter the gateway and carrying out security authentication, and after the data interaction parties pass the security authentication, transmitting the data packet among the data interaction parties.
The method is used for the application program end, and the problem that the personal information is randomly leaked due to non-consent is avoided when the auxiliary intelligent terminal is interacted with other application programs or browser data, so that the safety of the personal information is ensured. Meanwhile, data interaction between the intelligent equipment and any application program or browser started in the background is avoided, system operation resources are saved, and the operation efficiency of the intelligent terminal system is improved.
Preferably, the classification rule preset in step S01 includes:
classifying the data packets with potential safety hazards and/or the data packets appointed to be intercepted into intercepting data packets; the other data packets are pass data packets.
Preferably, the step S02 of intercepting the intercepted packet outside the gateway includes the specific steps of:
when detecting that the data packets in the classified intercepted data packets are data packets with potential safety hazards, directly intercepting the data packets outside the gateway;
when detecting that the data packets in the classified intercepted data packets are appointed intercepted data packets, confirming that the appointed intercepted data packets need to be intercepted currently, and intercepting the data packets outside the gateway.
Preferably, the specific step of entering the pass packet into the gateway for security authentication in step S02 includes:
and the authentication code in the passing data packet is subjected to safety authentication at an application program end, if the authentication is passed, the application program sends a feedback data packet to a data packet sender through the gateway, and otherwise, the feedback data packet is not sent.
A data packet filtering system is used for an application program end; the system comprises:
the receiving module is used for receiving the data packet outside the gateway;
the classification module is used for classifying the received data packets outside the gateway and dividing the received data packets into a pass data packet and an interception data packet according to a preset classification rule;
the filtering module is used for intercepting the intercepted data packet outside the gateway and allowing the passing data packet to enter the gateway;
and the authentication module is used for carrying out security authentication on the passing data packet entering the gateway, and after the data interaction parties pass the security authentication, the data packets are mutually transmitted among the data interaction parties.
Preferably, the preset classification rule includes: classifying the data packets with potential safety hazards and/or the data packets appointed to be intercepted into intercepting data packets; the other data packets are pass data packets.
Preferably, the pass data packet is classified according to the source of the transmission data packet or the type of the transmission data packet.
Preferably, the filter module comprises:
the first judging unit is used for allowing the passing data packet to enter the gateway when judging that the data packet is the passing data packet, and triggering the second judging unit when judging that the data packet is the interception data packet;
the second judging unit is used for directly intercepting the data packet outside the gateway when judging that the data packet in the intercepted data packet is a data packet with potential safety hazard, and triggering the notification unit when judging that the data packet in the intercepted data packet is a specified intercepted data packet;
and the notification unit is used for determining whether the appointed intercepted data packet needs to be intercepted currently, if so, intercepting the data packet outside the gateway, and otherwise, allowing the data packet to enter the gateway.
Preferably, the authentication module includes:
the authentication unit authenticates the authentication code in the pass data packet at the application program end, and if the authentication is passed, the operation unit is triggered;
and the operation unit is used for receiving the operation of the passing data packet and sending a feedback data packet to the data packet sending party through the gateway.
An application program is arranged on an intelligent terminal and adopts the data packet filtering system.
The application program is app on the intelligent terminal and is realized by adopting a data packet filtering system, so that the safety of data interaction information can be ensured, and the running efficiency of the intelligent terminal system is improved.
The invention has the following beneficial effects:
according to the data packet filtering method, the data packet filtering system and the application program, when an intelligent terminal is assisted to perform data interaction with the application program or a browser, security filtering is performed on the data packet, and security authentication is performed on the filtered data packet, so that personal information of the intelligent terminal cannot be randomly leaked, and the security of the personal information is ensured.
Drawings
FIG. 1 is a block flow diagram of a packet filtering method according to the present invention;
FIG. 2 is a system block diagram of a packet filtering system according to the present invention;
fig. 3 is a block diagram of a filtering module in a packet filtering system according to the present invention.
Detailed Description
The following are specific embodiments of the present invention and are further described with reference to the drawings, but the present invention is not limited to these embodiments.
The invention provides an application program, namely app, which is installed in an intelligent terminal such as a smart phone, a tablet computer and the like. The application program can assist the intelligent terminal in filtering data, and unsafe data packets and/or data packets which are not selected to pass from other application programs or browsers are filtered out, so that the safe and/or data packets which are selected to pass through the gateway. And further performing security authentication on the data packet passing through the gateway, and performing data interaction on the intelligent terminal and other application programs/browsers after the authentication is passed.
The application program of the present invention mainly adopts the data packet filtering system shown in fig. 2. Specifically, the data packet filtering system comprises a receiving module, a classifying module, a filtering module and an authenticating module.
The receiving module is used for receiving data packets outside the gateway and receiving various types of data packets. As classified by the source from which the packet is sent, including packets from shopping apps, packets from browsers, packets from bank apps, etc.; for example, the data packets are classified according to the types of the transmitted data packets, including a position location information request data packet, an album access request data packet, a data sharing request data packet, and the like.
The classification module is used for classifying the received data packets outside the gateway and dividing the received data packets into a pass data packet and an interception data packet according to a preset classification rule. In one embodiment, the preset classification rule includes: classifying the data packets with potential safety hazards and/or the data packets appointed to be intercepted into intercepting data packets; the other data packets are pass data packets. The data packet with the potential safety hazard is a data packet with a virus and a problem of damaging an intelligent terminal system. The appointed intercepted data packet is a data packet to be intercepted according to user selection, and an application program and a browser installed in the intelligent terminal are selected in a user interface selection mode or the type of the data packet is selected through a user interface. In another embodiment, the preset classification rule may include: the pass data packet is a designated pass data packet, such as selected according to the source of the data packet or the type of the sending data packet, and the interception data packet is other data packets except the designated pass data packet. The passing data packet can select an application program and a browser installed in the intelligent terminal in a user interface selection mode, or select the type of the data packet through a user interface. In another embodiment, the preset classification rule may include: the data packets with potential safety hazards and/or the data packets appointed to be intercepted are classified into intercepting data packets, and the data packets appointed to pass are classified into passing data packets. The data for designating interception/passage comprises the selection of an application program and a browser installed in the intelligent terminal in a mode of selection through a user interface, or the selection of a data packet type through the user interface.
The filtering module is used for intercepting the intercepted data packet outside the gateway and allowing the passing data packet to enter the gateway. As shown in fig. 3, the filtering module includes a first judging unit, a second judging unit and a notifying unit. The first judging unit is used for judging whether the data packet is an intercepted data packet or a passing data packet, when the data packet is judged to be the passing data packet, the passing data packet is allowed to enter the gateway, and when the data packet is judged to be the intercepted data packet, the class to which the intercepted data packet belongs is further judged through the second judging unit, and the intercepted data packet is classified. For example, when the intercepted data packet is set as a data packet with potential safety hazard and/or a specified intercepted data packet, the data packet with potential safety hazard is directly intercepted outside the gateway, and the specified intercepted data packet is confirmed again, so that a user can confirm whether the data packet needs to be intercepted at present, rather than permanently intercepting the data packet. Therefore, the second judging unit is configured to directly intercept the data packet outside the gateway when judging that the data packet in the intercepted data packet is a data packet with potential safety hazard, and trigger the notification unit when judging that the data packet in the intercepted data packet is an appointed intercepted data packet. The notification unit appears on an interface of the intelligent terminal in a pop-up window or a notification mode and is used for determining whether the appointed intercepted data packet needs to be intercepted currently or not, if the user selects yes, the data packet is intercepted outside the gateway, if the user selects no, the appointed intercepted data packet originally set as the appointed intercepted data packet is allowed to enter the gateway currently, the appointed intercepted data packet allowed to enter the gateway currently changes the type of the data packet, and if the appointed intercepted data packet can be changed into a passing data packet in a mode of changing the identifier of the data packet. When the same data packet is received next time, the first judging unit, the second judging unit and the notification unit are still used for judging, and the user can reselect by using the notification unit next time.
Therefore, the intelligent terminal can actively set the data packet for interception and passage by a user by using the application program adopting the data packet filtering system, can automatically intercept the data packet by the intelligent terminal, and can permanently intercept or non-permanently intercept/pass the data packet in a notification mode. This allows better management of personal information security and intelligent terminal system operation.
The authentication module is used for carrying out security authentication on the passing data packet entering the gateway, and after the data interaction parties pass the security authentication, the data packets are mutually transmitted among the data interaction parties. In order to further ensure the security of the personal information, the authentication module is used for carrying out the security authentication again on the data packet deleted into the gateway. On one hand, the safety of the intelligent terminal is improved, and on the other hand, the scope of data interaction between the intelligent terminal and the application program/browser is restricted, namely the intelligent terminal does not unconditionally respond to any type of data packet sent by the same data interaction party any more so as to limit the safety degree of data interaction.
The authentication module comprises an authentication unit and an operation unit. The authentication unit authenticates the authentication code in the pass data packet at the application program end, if the authentication is passed, the operation unit is triggered, otherwise, no response is made. And the operation unit is used for receiving the operation of the passing data packet and sending a feedback data packet to the data packet sending party through the gateway. The authentication code is a preset authentication code, and when the application program end receives the authentication code, the authentication code is compared. The application program end also prestores the authentication code, compares the authentication code with the authentication code of the passing data packet, and when the two authentication codes are consistent, the authentication is passed, namely the passing data packet is a data packet which can be operated by the application program end. And the operation unit executes the program according to the content in the passing data packet, and when an execution result exists, sends a feedback data packet with the execution result to the data packet sender through the gateway. When the two authentication codes are inconsistent, the authentication is not passed, and other application programs/browsers cannot receive the feedback data packet, so that the sent data packet is not responded. Or the authentication code is generated by using an encryption algorithm based on a request command at present, the application program end calculates the authentication code based on the encryption algorithm according to the received command request, if the authentication unit judges that the sent authentication code is consistent with the generated authentication code, the authentication is passed, the operation unit acts, otherwise, the authentication fails.
The authentication module authenticates the passing data packet, wherein the passing data packet is a passing data packet which is originally set and/or a passing data packet of which the type is temporarily changed from a notification unit of the intercepting data packet which is originally set through the filtering module.
The invention utilizes the filtering module to verify the reliability of the intelligent terminal for receiving the data packet sent by the data packet sender, and further opens up a channel for the intelligent terminal to receive information; and the authentication module is used for verifying whether the data packet sender can receive the data packet fed back by the intelligent terminal, so as to open up a channel for sending information by the intelligent terminal. Once the data passes through the filtering module and the authentication module, data interaction can be carried out between the intelligent terminal and the data packet sender. The data interaction mainly refers to the interaction of the currently sent data packet content, but not to say that any data interaction of a data packet sender is allowed, nor to say that a certain type of data packet content of any data packet sender can be operated between the intelligent terminal and the application program/browser.
Fig. 1 shows a packet filtering method according to the present invention, which is applied to an application program side. The method comprises the following steps:
step S01, receiving and classifying the data packet outside the gateway, and dividing the received data packet into a pass data packet and an intercept data packet according to a preset classification rule;
and step S02, intercepting the intercepted data packet outside the gateway, allowing the passing data packet to enter the gateway and carrying out security authentication, and after the data interaction parties pass the security authentication, transmitting the data packet among the data interaction parties.
The receiving of the data packet in the step S01 is performed by the receiving module, and the classifying module classifies the received data packet.
The specific step of intercepting the intercepted packet outside the gateway in step S02 includes:
when detecting that the data packets in the classified intercepted data packets are data packets with potential safety hazards, directly intercepting the data packets outside the gateway;
when detecting that the data packets in the classified intercepted data packets are appointed intercepted data packets, confirming that the appointed intercepted data packets need to be intercepted currently, and intercepting the data packets outside the gateway.
Step S02 is to intercept the intercepted data packet according to the situation through the first judging unit, the second judging unit and the informing unit.
The specific step of the step S02, where the pass packet enters the gateway for security authentication, includes:
and the authentication code in the passing data packet is subjected to safety authentication at an application program end, if the authentication is passed, the application program sends a feedback data packet to a data packet sender through a gateway, and otherwise, the feedback data packet is not sent.
The safety certification is carried out by using the certification unit, and when the certification is passed, the operation unit realizes data interaction processing and feedback.
It will be appreciated by persons skilled in the art that the embodiments of the invention described above and shown in the drawings are given by way of example only and are not limiting of the invention. The objects of the present invention have been fully and effectively accomplished. The functional and structural principles of the present invention have been shown and described in the examples, and any variations or modifications of the embodiments of the present invention may be made without departing from the principles.

Claims (2)

1. A data packet filtering method is characterized in that the method is used for an application program end; the method comprises the following steps:
step S01, receiving data packets outside the gateway and classifying the data packets, and dividing the received data packets into a pass data packet and an intercept data packet according to the source side of the transmitted data packets; intercepting data packets including data packets with potential safety hazards and/or appointed intercepted data packets, wherein the appointed intercepted data packets are data packets to be intercepted set for a user; the other data packets are the pass data packets;
step S02, intercepting the intercepted data packet outside the gateway, allowing the passing data packet to enter the gateway and carrying out security authentication, and after the data interaction party passes the security authentication, transmitting the data packet among the data interaction parties;
the specific step of intercepting the intercepted packet outside the gateway in step S02 includes: when detecting that the data packets in the classified intercepted data packets are data packets with potential safety hazards, directly intercepting the data packets outside the gateway; when detecting that a data packet in the classified intercepted data packets is an appointed intercepted data packet, confirming that the appointed intercepted data packet needs to be intercepted currently, intercepting the data packet outside the gateway, and when confirming that the appointed intercepted data packet does not need to be intercepted currently, changing the originally appointed intercepted data packet into a passing data packet in a data packet type changing mode, and allowing the data packet with the changed data type to enter the gateway;
the specific step of the step S02, where the pass packet enters the gateway for security authentication, includes: and the application program end calculates an authentication code based on an encryption algorithm according to the received request command, compares the obtained authentication code with the authentication code of the passing data packet, wherein the passing data packet is a communication data packet of which the type is temporarily changed between the originally set passing data packet and the originally specified interception data packet, and if the two authentication codes are consistent and the authentication is passed, the application program sends a feedback data packet to a data packet sender through the gateway, otherwise, the application program does not send the feedback data packet.
2. A data packet filtering system is characterized in that the data packet filtering system is used for an application program end; the system comprises:
the receiving module is used for receiving the data packet outside the gateway;
the classification module is used for classifying the received data packets outside the gateway and dividing the received data packets into a pass data packet and an interception data packet according to the source party of the transmitted data packets; intercepting data packets including data packets with potential safety hazards and/or appointed intercepted data packets, wherein the appointed intercepted data packets are data packets to be intercepted set for a user; the other data packets are the pass data packets;
the filtering module is used for intercepting the intercepted data packet outside the gateway and allowing the passing data packet to enter the gateway; the filtration module includes:
the first judging unit is used for allowing the passing data packet to enter the gateway when judging that the data packet is the passing data packet, and triggering the second judging unit when judging that the data packet is the interception data packet;
the second judging unit is used for directly intercepting the data packet out of the gateway when judging that the data packet in the intercepted data packet is a data packet with potential safety hazard, and triggering the informing unit when judging that the data packet in the intercepted data packet is a specified intercepted data packet;
a notification unit, configured to determine whether the specified intercepted data packet needs to be intercepted currently, if so, intercept the data packet outside the gateway, otherwise, change the originally specified intercepted data packet into a passing data packet by changing the type of the data packet, and allow the data packet with the changed data type to enter the gateway;
the authentication module is used for carrying out security authentication on the passing data packet entering the gateway, and after the data interaction parties pass the security authentication, the data packets are mutually transmitted among the data interaction parties; the authentication module includes:
the authentication unit is used for calculating an authentication code based on an encryption algorithm according to the received request command by the application program end, comparing the obtained authentication code with the authentication code of a passing data packet, wherein the passing data packet is a communication data packet of which the type is temporarily changed between an originally set passing data packet and an originally specified interception data packet, and if the two authentication codes are consistent, the authentication is passed, and then the operation unit is triggered;
and the operation unit is used for receiving the operation of the passing data packet and sending a feedback data packet to the data packet sending party through the gateway.
CN201810882116.0A 2018-08-06 2018-08-06 Data packet filtering method, system and application program Active CN109120612B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201810882116.0A CN109120612B (en) 2018-08-06 2018-08-06 Data packet filtering method, system and application program

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201810882116.0A CN109120612B (en) 2018-08-06 2018-08-06 Data packet filtering method, system and application program

Publications (2)

Publication Number Publication Date
CN109120612A CN109120612A (en) 2019-01-01
CN109120612B true CN109120612B (en) 2021-04-30

Family

ID=64852978

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201810882116.0A Active CN109120612B (en) 2018-08-06 2018-08-06 Data packet filtering method, system and application program

Country Status (1)

Country Link
CN (1) CN109120612B (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110445770B (en) * 2019-07-18 2022-07-22 平安科技(深圳)有限公司 Network attack source positioning and protecting method, electronic equipment and computer storage medium

Citations (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101064604A (en) * 2006-04-29 2007-10-31 西门子公司 Remote access process, system and equipment
CN101399843A (en) * 2007-09-27 2009-04-01 中兴通讯股份有限公司 Deepened filtering method for packet
CN102271090A (en) * 2011-09-06 2011-12-07 电子科技大学 Transport-layer-characteristic-based traffic classification method and device
CN103118444A (en) * 2013-02-01 2013-05-22 杭州东信北邮信息技术有限公司 Intelligent incoming call processing system
CN104333549A (en) * 2014-10-28 2015-02-04 福建师范大学 Data package filtering method applied to distributive firewall system
CN105447384A (en) * 2014-08-18 2016-03-30 北京壹人壹本信息科技有限公司 Anti-monitoring method and system and mobile terminal
CN106330862A (en) * 2016-08-10 2017-01-11 武汉信安珞珈科技有限公司 Secure transmission method and system for dynamic password
CN106557669A (en) * 2015-09-30 2017-04-05 北京奇虎科技有限公司 A kind of authority control method and device of application program installation process
CN106789893A (en) * 2016-11-22 2017-05-31 北京奇虎科技有限公司 A kind of system and method for carrying out safe handling to item of information
CN106789900A (en) * 2016-11-22 2017-05-31 北京奇虎科技有限公司 A kind of system and method that safeguard protection is carried out based on isolated area
CN108153727A (en) * 2017-12-18 2018-06-12 浙江鹏信信息科技股份有限公司 Utilize the method for semantic mining algorithm mark sales calls and the system of improvement sales calls
CN108205630A (en) * 2016-12-20 2018-06-26 中国移动通信有限公司研究院 Resource access method and device based on SeLinux under a kind of multi-user

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8839404B2 (en) * 2011-05-26 2014-09-16 Blue Coat Systems, Inc. System and method for building intelligent and distributed L2-L7 unified threat management infrastructure for IPv4 and IPv6 environments

Patent Citations (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101064604A (en) * 2006-04-29 2007-10-31 西门子公司 Remote access process, system and equipment
CN101399843A (en) * 2007-09-27 2009-04-01 中兴通讯股份有限公司 Deepened filtering method for packet
CN102271090A (en) * 2011-09-06 2011-12-07 电子科技大学 Transport-layer-characteristic-based traffic classification method and device
CN103118444A (en) * 2013-02-01 2013-05-22 杭州东信北邮信息技术有限公司 Intelligent incoming call processing system
CN105447384A (en) * 2014-08-18 2016-03-30 北京壹人壹本信息科技有限公司 Anti-monitoring method and system and mobile terminal
CN104333549A (en) * 2014-10-28 2015-02-04 福建师范大学 Data package filtering method applied to distributive firewall system
CN106557669A (en) * 2015-09-30 2017-04-05 北京奇虎科技有限公司 A kind of authority control method and device of application program installation process
CN106330862A (en) * 2016-08-10 2017-01-11 武汉信安珞珈科技有限公司 Secure transmission method and system for dynamic password
CN106789893A (en) * 2016-11-22 2017-05-31 北京奇虎科技有限公司 A kind of system and method for carrying out safe handling to item of information
CN106789900A (en) * 2016-11-22 2017-05-31 北京奇虎科技有限公司 A kind of system and method that safeguard protection is carried out based on isolated area
CN108205630A (en) * 2016-12-20 2018-06-26 中国移动通信有限公司研究院 Resource access method and device based on SeLinux under a kind of multi-user
CN108153727A (en) * 2017-12-18 2018-06-12 浙江鹏信信息科技股份有限公司 Utilize the method for semantic mining algorithm mark sales calls and the system of improvement sales calls

Also Published As

Publication number Publication date
CN109120612A (en) 2019-01-01

Similar Documents

Publication Publication Date Title
CN107426174B (en) Access control method of trusted execution environment
CN106330958B (en) Secure access method and device
US9727739B2 (en) Decrypting files for data leakage protection in an enterprise network
CN110232568B (en) Mobile payment method, mobile payment device, computer equipment and readable storage medium
US20190089681A1 (en) Secure communication method and apparatus for vehicle, vehicle multimedia system, and vehicle
CN112291271B (en) Method, system and medium for automatically logging in server by mobile equipment
CN107086979B (en) User terminal verification login method and device
CN110266656B (en) Secret-free authentication identity identification method and device and computer equipment
US8108904B1 (en) Selective persistent storage of controller information
US9300674B2 (en) System and methods for authorizing operations on a service using trusted devices
CN109729000B (en) Instant messaging method and device
CN105577619B (en) Client login method, client and system
CN110730446A (en) Login method, terminal and computer storage medium
CN109120612B (en) Data packet filtering method, system and application program
CN103763759A (en) Short-message-based method and system for activating LTE function
KR101088084B1 (en) Method and system for monitoring and cutting off illegal electronic-commerce transaction
CN102624724B (en) Security gateway and method for securely logging in server by gateway
KR101879843B1 (en) Authentication mehtod and system using ip address and short message service
CN104601578A (en) Recognition method and device for attack message and core device
CN103685134A (en) WLAN (Wireless Local Area Network) resource access control method and WLAN resource access control device
CN110650014A (en) Signature authentication method, system, equipment and storage medium based on hessian protocol
CN112422281B (en) Method and system for changing secret key in security module
CN104994225B (en) A kind of short message sending control method and short message transmission control device
CN114500066A (en) Information processing method, gateway and communication system
CN111246479B (en) Method, device, terminal equipment and storage medium for resisting counterfeit operator attack

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
CB02 Change of applicant information
CB02 Change of applicant information

Address after: Taizhou City, Zhejiang province Jiaojiang District 318000 leap Branch Park building 32

Applicant after: Zhejiang Yina Intelligent Technology Co., Ltd

Address before: Taizhou City, Zhejiang province Jiaojiang District 318000 leap Branch Park building 32

Applicant before: INA INTELLIGENT TECHNOLOGY (ZHEJIANG) Co.,Ltd.

GR01 Patent grant
GR01 Patent grant