CN111586014B - Network connection management apparatus and method - Google Patents

Network connection management apparatus and method Download PDF

Info

Publication number
CN111586014B
CN111586014B CN202010357925.7A CN202010357925A CN111586014B CN 111586014 B CN111586014 B CN 111586014B CN 202010357925 A CN202010357925 A CN 202010357925A CN 111586014 B CN111586014 B CN 111586014B
Authority
CN
China
Prior art keywords
terminal
access
identity
network
authentication
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202010357925.7A
Other languages
Chinese (zh)
Other versions
CN111586014A (en
Inventor
肖海波
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Hangzhou DPTech Technologies Co Ltd
Original Assignee
Hangzhou DPTech Technologies Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Hangzhou DPTech Technologies Co Ltd filed Critical Hangzhou DPTech Technologies Co Ltd
Priority to CN202010357925.7A priority Critical patent/CN111586014B/en
Publication of CN111586014A publication Critical patent/CN111586014A/en
Application granted granted Critical
Publication of CN111586014B publication Critical patent/CN111586014B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)

Abstract

The invention provides a network connection management device and a network connection management method. The device comprises: the identity recognition unit is configured to receive a network access request from the terminal and recognize an authentication-free identity of the terminal based on identity information in the network access request when the network access request is received; a network connection unit configured to connect the terminal to a network requested by the terminal when the identification of the identity of the terminal by the identity recognition unit is successful; and an authority determination unit configured to determine, when a terminal whose identification of the identity is successful requests access to a network resource in a network to which the terminal is connected, whether the terminal whose identification is successful has an access authority for the network resource requested to be accessed based on its identity information, and allow the terminal whose identification is successful to access the network resource requested to be accessed when it is determined that the terminal whose identification is successful has the access authority. Therefore, the authentication-free terminal can be subjected to user authority management to realize fine-grained control of the user authority.

Description

Network connection management apparatus and method
Technical Field
The present invention relates to a network connection management apparatus and method, and in particular, to a network connection management apparatus and method for an authentication-free user.
Background
Portal authentication is a network Web authentication. When a user accesses the internet through a browser, the user is forced to access a specific Portal page. The user can only access the services and resources provided by the Portal page at this time. When the user needs to use other resources in the Internet, the user must authenticate on a Portal page, and the Internet resources can be accessed after the authentication is passed. The first user actively accesses a known Portal card page through a browser and selects an authentication mode for authentication. The other is that the user accesses other internet resources through the browser, and the user is forced to access the Portal authentication website at the moment, so that the Portal authentication process is started. Portal service can provide convenient management function for operators, and Portal sites can develop advertisement, community service, personalized service and the like, so that broadband operators, equipment providers and content service providers form an industrial ecosystem.
Disclosure of Invention
An exemplary embodiment of the present invention is directed to overcoming the above-mentioned and/or other problems in the prior art. Accordingly, exemplary embodiments of the present invention provide a network connection management apparatus and method.
According to an exemplary embodiment, there is provided a network connection management apparatus including: the identity recognition unit is configured to receive a network access request from the terminal and recognize an authentication-free identity of the terminal based on identity information in the network access request when the network access request is received; a network connection unit configured to connect the terminal to a network requested by the terminal when the identification of the identity of the terminal by the identity recognition unit is successful; and an authority determination unit configured to determine, when a terminal whose identification of the identity is successful requests access to a network resource in a network to which the terminal is connected, whether the terminal whose identification is successful has an access authority for the network resource requested to be accessed based on its identity information, and allow the terminal whose identification is successful to access the network resource requested to be accessed when it is determined that the terminal whose identification is successful has the access authority.
According to the network connection management apparatus of the present disclosure, the identity recognition unit is configured to determine an internet protocol IP address of the terminal, and recognize the authentication-exempt identity of the terminal by referring to the determined IP address and an authentication policy table including information corresponding to the IP address and the authentication-exempt identity of the terminal.
The network connection management apparatus according to the present disclosure further includes: and the authority policy configuration unit is configured to configure access authority allowing the authentication-free terminal identity to access one or more network resources aiming at one or more authentication-free terminal identities included in the authentication policy table.
The network connection management apparatus according to the present disclosure, wherein the authority determination unit is configured to determine, when determining that the authentication-exempt terminal identity of the terminal requesting access to the network resource is included in the authority policy table, whether the authentication-exempt terminal has the access authority of the network resource requesting access according to the access authority, which allows access to one or more network resources of the authentication-exempt terminal identity, in the authority policy table corresponding to the authentication-exempt terminal identity.
The network connection management apparatus according to the present disclosure, wherein the authority policy configuration unit is configured to configure the access authority as at least one of an IP address allowing the terminal to access the one or more network resources, and a type allowing the terminal to access the one or more network resources.
The network connection management apparatus according to the present disclosure, wherein the type of allowing the terminal to access the network resource includes at least one of ECHO, ECHO-replay, ECHO6-replay, DAYTIME, FTP, SSH, SMTP, TELNET, POP3, HTTP.
According to another aspect of the present disclosure, there is also provided a network connection management method, the method including: receiving a network access request from a terminal, and identifying the authentication-free identity of the terminal based on identity information in the network access request when the network access request is received; connecting the terminal to a network requested by the terminal when the authentication of the identity of the terminal is successful; when the identification of the terminal identity is successful, connecting the terminal to a network requested by the terminal; when a terminal with successful identity recognition requests to access network resources in a network to which the terminal is connected, determining whether the terminal with successful identity recognition has access rights for the network resources requested to access based on identity information of the terminal, and allowing the terminal with successful identity authentication to access the network resources requested to access when the terminal with successful identity recognition is determined to have access rights.
The network connection management method according to the present disclosure, wherein the step of identifying includes: and determining an Internet Protocol (IP) address of the terminal, and identifying the authentication-free identity of the terminal by inquiring the determined IP address and an authentication policy table comprising information corresponding to the IP address and the authentication-free identity of the terminal.
The network connection management method according to the present disclosure, wherein the method further comprises: and configuring access rights allowing the authentication-free terminal identity to access one or more network resources aiming at one or more authentication-free terminal identities included in the authentication policy table.
The network connection management method according to the present disclosure, wherein the step of determining the access right includes: when the authentication-free terminal identity of the terminal requesting to access the network resource is determined to be included in the authority policy table, whether the authentication-free terminal has the access authority of the network resource requesting to access is determined according to the access authority which is corresponding to the authentication-free terminal identity and allows the authentication-free terminal identity to access one or more network resources.
The network connection management method according to the present disclosure, wherein the step of configuring the access right includes: the access rights are configured to at least one of an IP address allowing the terminal to access the one or more network resources and a type allowing the terminal to access the one or more network resources.
The network connection management method according to the present disclosure, wherein the type of allowing the terminal to access the network resource includes at least one of ECHO, ECHO-play, ECHO 6-play, DAYTIME, FTP, SSH, SMTP, TELNET, POP3, HTTP.
According to still another exemplary embodiment, an electronic device includes: at least one processor; a memory coupled to the at least one processor, the memory storing instructions that, when executed by the at least one processor, cause the electronic device to perform the method as described above.
According to yet another exemplary embodiment, a non-transitory machine-readable medium stores computer-executable instructions that, when executed, cause at least one processor to perform the method as described above.
According to yet another exemplary embodiment, a computer program product comprises computer executable instructions that, when executed, cause at least one processor to perform the method as described above.
According to the exemplary embodiment, the authentication-free terminal can be subjected to user authority management to realize fine-grained control of the user authority.
Other features and aspects will become apparent from the following detailed description, the accompanying drawings, and the claims.
Drawings
The invention may be better understood by describing exemplary embodiments thereof in conjunction with the following drawings, in which:
fig. 1 is a schematic block diagram illustrating a network connection management apparatus according to an exemplary embodiment;
FIG. 2 is a schematic flow chart diagram illustrating a network connection management method in accordance with an illustrative embodiment;
fig. 3 is a schematic block diagram illustrating an electronic device according to an exemplary embodiment.
Detailed Description
While specific embodiments of the invention will be described below, it should be noted that in the course of the detailed description of these embodiments, in order to provide a concise and concise description, all features of an actual implementation may not be described in detail. It should be appreciated that in the development of any such actual implementation, as in any engineering or design project, numerous implementation-specific decisions are made to achieve the developers' specific goals, such as compliance with system-related and business-related constraints, which may vary from one implementation to another. Moreover, it should be appreciated that such a development effort might be complex and tedious, but would nevertheless be a routine undertaking of design, fabrication, and manufacture for those of ordinary skill having the benefit of this disclosure, given the benefit of this disclosure, without departing from the scope of this disclosure.
Unless otherwise defined, technical or scientific terms used in the claims and the specification should have the ordinary meaning as understood by those of ordinary skill in the art to which the invention belongs. The use of "first," "second," and similar terms in the description and claims of the present application do not denote any order, quantity, or importance, but rather the terms are used to distinguish one element from another. The terms "a" or "an," and the like, do not denote a limitation of quantity, but rather denote the presence of at least one. The word "comprise" or "comprises", and the like, means that the element or item listed before "comprises" or "comprising" covers the element or item listed after "comprising" or "comprises" and its equivalent, and does not exclude other elements or items. The terms "connected" or "coupled" and the like are not restricted to physical or mechanical connections, nor are they restricted to direct or indirect connections.
Fig. 1 is a schematic block diagram illustrating a network connection management apparatus according to an exemplary embodiment. The network connection management apparatus according to the exemplary embodiments or each component included therein may be implemented by general-purpose hardware (e.g., a computer), or dedicated hardware (e.g., a programmable logic controller, a router), etc., or may be implemented by running software having a corresponding function on general-purpose or dedicated hardware.
As shown in fig. 1, the network connection management apparatus 300 may include an identification unit 310, a network connection unit 330, and a rights determining/matching unit 350.
The identification unit 310 may communicate with a network enabled terminal 110, 130 … … such as a personal computer, a smart phone, etc., so that when, for example, the terminal 110 accesses a network 500 such as the internet, the identification unit 310 may receive a network access request from the terminal. The identification unit 310 may then identify the terminal that sent the network request.
In particular, when the identity recognition unit 310 receives a network access request of the terminal, a graphical user interface may be provided to the user of the terminal, for example, a Portal in the form of a web page popup. Thus, the user of the terminal can input user identification information (username and password/password) assigned to the user through the graphical user interface provided by the identification unit 310. Then, the identification unit 310 may identify according to the user identification information input by the user through the graphical user interface. Since such an authentication process may be known, a description of a known technique is omitted here.
Further, in an exemplary embodiment, the identity recognizing unit 310 may determine an internet protocol IP address of the terminal upon receiving a network request of the terminal, and may thus authenticate the identity of the terminal according to the determined IP address and the authentication policy table. Here, the authentication policy table may include information that the IP address corresponds to the terminal identity. The network connection management apparatus 300 may further include a memory (not shown) for storing an authentication policy table. The identification unit 310 may determine whether the determined IP address is included in an authentication policy table stored in a memory, for example. When the identity recognizing unit 310 determines that the determined IP address of the terminal is included in the authentication policy table, the identity recognizing unit 310 may determine the identity of the terminal as a terminal identity corresponding to the determined IP address in the authentication policy table, so that the authentication of the identity of the terminal is successful.
When the authentication of the identity of the terminal by the identity recognition unit 310 is successful, the network connection unit 330 may connect the terminal to a network requested by the terminal, for example, the internet.
Thus, according to an exemplary embodiment, it is possible to authenticate the identity of a terminal and decide whether to connect the terminal to its requested network without requiring the user of the terminal to input user identity information. Therefore, for some terminal devices in the whole network which do not support the web page popup box, or some terminals which do not expect to carry out a complicated user name and password verification process due to special reasons of users, the authentication strategy of the web page popup-free box can be configured according to the IP addresses of the terminals. In addition, the corresponding user name or user group can be assigned to the terminals which are successfully authenticated, and if not, the terminal is in the default authentication-free group.
Further, when the terminal 110 whose authentication identification of the identity is successful requests access to the network resource 510 in the network 500 to which the terminal 110 is connected, the authority determination unit 350 may determine whether the terminal 110 has an access authority for the network resource that requested access (e.g., the network resource 510 in the various network resources 510, 530 … …). When the right determination unit 350 determines that the terminal 110 whose identity is successfully authenticated has the access right, the right determination unit 350 allows the terminal 110 whose identity is successfully authenticated to access the network resource 510 that requests access. Here, the authority determination unit 350 may determine whether the terminal has an access authority with respect to the network resource requested to be accessed according to the authority policy table including the terminal identity and access authority correspondence information.
Specifically, the terminal identity and access right correspondence information included in the right policy table may include one or more terminal identities corresponding to the IP address included in the authentication policy table and rights to allow the terminal of each terminal identity to access one or more network resources. Network resources may include, for example, ECHO-replay, ECHO6-replay, DAYTIME, FTP, SSH, SMTP, TELNET, POP3, HTTP. In the authority policy table, the authority to allow the terminal to access the network resource may be defined by providing an IP address of such network resource or a port corresponding to the network resource. For example, when the terminal 110 authenticated by the identity recognizing unit 310 as having the terminal identity included in the default authentication-exempt group requests access to the HTTP service as one kind of network resource, the authority determining unit 350 may determine that the terminal 110 requests access to the HTTP service according to the port 21 of the requested network resource included in the access request of the terminal 110 to access the HTTP service, and may allow the terminal 110 to access the HTTP service to which access is requested, for example, according to the access authority that allows the terminal of the terminal identity to access the HTTP service, which corresponds to the terminal identity included in the default authentication-exempt group as the terminal identity, in the terminal identity and access authority correspondence information included in the authority policy table, so that the terminal 110 may be allowed to access the HTTP service to which access is requested.
However, the exemplary embodiment is not limited thereto, and the network connection management apparatus 300 according to the exemplary embodiment may further include a rights policy configuration unit 370. The authority policy configuration unit 370 may configure, for one or more terminal identities, such as user identity information/group or a predetermined IP address, included in the authentication policy table, an access authority that allows a terminal whose terminal identity is determined as one of the one or more terminal identities to access one or more network resources, and may generate the authority policy table including terminal identity and access authority correspondence information indicating a correspondence between the terminal identity and the configured access authority that allows the terminal whose terminal identity is determined as the terminal identity to access the one or more network resources. The generated authority policy table may be stored in a memory (not shown) of the network connection management apparatus 300.
In this way, the user authority policy can be configured for the user name or user group established by the terminal configuration authentication-free policy or the default authentication-free group, the user authority policy can specify that the destination resource address accessed by the user or user group can be a specified address object or all addresses, and the destination resource service type can be predefined types such as ECHO, ECHO-replay, ECHO6-replay, DAYTIME, FTP, SSH, SMTP, TELNET, POP3, HTTP and the like. In addition, the service ports may also be customized according to the specifics of the service to be accessed. Thereby specifying that policy actions to be performed on the resource and service are discarded or put through by operation of the permission determination/matching unit. For example, when a terminal of a user needs to access a network, the authentication policy table may be queried according to an IP address of the terminal, and if the IP address of the terminal is in an authentication-free policy entry, the user does not need to push a login box to perform user name and password verification, and the terminal can directly access the network. Then, when the user terminal accesses the network resource to be accessed after accessing the network, the user authority policy table entry can be matched according to the user name or the user group specified when the terminal configures the authentication-free policy, and the release or access denial policy can be executed according to the matched result.
Fig. 2 is a schematic flow chart diagram illustrating a network connection management method according to an exemplary embodiment. The method according to an exemplary embodiment may be performed by the apparatus described above with reference to fig. 1.
As shown in fig. 2, a network access request from a terminal may be received, and the identity of the terminal may be authenticated upon receiving the network access request in operation S201. For example, an internet protocol IP address of the terminal may be determined, and the identity of the terminal may be authenticated according to the determined IP address and an authentication policy table including information corresponding to the IP address and the identity of the terminal. In this way, it may be determined whether the determined IP address of the terminal is included in the authentication policy table. When the determined IP address of the terminal is determined to be included in the authentication policy table, the identity of the terminal may be determined to be the terminal identity corresponding to the determined IP address in the authentication policy table, so that the authentication of the identity of the terminal is successful.
Then, when the authentication of the identity of the terminal is successful, the terminal is connected to the network requested by the terminal in operation S203.
Further, when the terminal to which the authentication of the identity is successful requests access to a network resource in a network to which the terminal is connected, it may be determined whether the terminal to which the authentication of the identity is successful has an access authority to the network resource to which the access is requested (operation S205). When it is determined that the terminal whose identity is successfully authenticated has the access right, the terminal whose identity is successfully authenticated may be allowed to access the network resource requested to be accessed. For example, whether the terminal has an access right to the network resource requested to be accessed may be determined according to a right policy table including information corresponding to the terminal identity and the access right.
To this end, an access right allowing a terminal whose terminal identity is determined as one of the one or more terminal identities to access one or more network resources may be configured for the one or more terminal identities included in the authentication policy table. Meanwhile, an authority policy table including terminal identity and access authority correspondence information representing a correspondence between the terminal identity and access authority configured to allow the terminal identity to be determined as the terminal of the terminal identity to access one or more network resources may be generated. For example, the access right may be at least one of an IP address configured to allow the terminal to access the one or more network resources and a type of network resource allowing the terminal to access the one or more network resources. Furthermore, the types of network resources that the terminal is allowed to access may include one or more of ECHO, ECHO-replay, ECHO6-replay, DAYTIME, FTP, SSH, SMTP, TELNET, POP3, HTTP.
As such, in operation S205, it may be determined whether the terminal identity of the terminal requesting access to the network resource is successfully authenticated is included in the permission policy table, and when it is determined that the terminal identity of the terminal requesting access to the network resource is successfully authenticated is included in the permission policy table, it may be determined whether the terminal requesting access to the network resource has the access permission of the network resource requesting access according to the access permission of the terminal in the permission policy table, which allows the terminal identity to be determined as the terminal identity, to access the one or more network resources.
Apparatus and methods according to example embodiments are described above with reference to fig. 1-2. However, the exemplary embodiments are not limited thereto, and for example, such a method may be implemented by hardware, software, or a combination of hardware and software. Fig. 3 is a schematic block diagram illustrating an electronic device according to an example embodiment. In this exemplary embodiment, the electronic device may include at least one processor 1000 and memory 3000. The processor 1000 may execute at least one computer readable instruction, i.e., an element described above as being implemented in software, stored or encoded in a memory 3000, e.g., a non-volatile computer readable storage medium.
In another exemplary embodiment, computer-executable instructions are stored in the memory 3000 that, when executed, cause the at least one processor 1000 to implement or perform the method described above with reference to fig. 2.
It should be appreciated that the non-volatile computer or machine executable instructions stored in the memory 3000, when executed, may cause the at least one processor 1000 to perform the various operations and functions described in connection with fig. 2 in the various exemplary embodiments.
According to one exemplary embodiment, a program product, such as a non-volatile machine or computer readable medium, is provided. A non-transitory machine or computer readable medium may store instructions, such as the elements described above implemented in software, that when executed by a machine, such as a computer, cause the machine or computer to perform the various operations and functions described above in connection with fig. 2 in the various embodiments.
Some exemplary embodiments have been described above. Nevertheless, it will be understood that various modifications may be made. For example, suitable results may be achieved if the described techniques are performed in a different order and/or if components in the described systems, architectures, devices, or circuits are combined in a different manner and/or replaced or supplemented by additional components or their equivalents. Accordingly, other embodiments are within the scope of the following claims.

Claims (6)

1. A network connection management apparatus comprising:
an identity recognition unit configured to receive a network access request from a terminal, and upon receiving the network access request, recognize an authentication-exempt identity of the terminal by querying the determined IP address and an authentication policy table including information corresponding to the IP address and the authentication-exempt identity based on an internet protocol IP address of the terminal;
the authentication policy configuration unit is configured to configure, for one or more authentication-free terminal identities included in the authentication policy table, access permissions that allow the authentication-free terminal identities to access one or more network resources;
a network connection unit configured to connect the terminal to a network requested by the terminal when the identification of the identity of the terminal by the identity recognition unit is successful;
the terminal successfully identified by the identity is determined to have access authority for the network resource requested to be accessed based on the identity information of the terminal, when the terminal successfully identified by the identity requests to access the network resource in the network to which the terminal is connected, when the terminal successfully identified by the identity is determined to have the access authority, the terminal successfully authenticated by the identity is allowed to access the network resource requested to be accessed, and when the authentication-free terminal identity of the terminal requesting to access the network resource is determined to be included in the authority policy table, the authentication-free terminal is determined to have access authority for the network resource requested to be accessed according to the access authority, corresponding to the authentication-free terminal identity, of the terminal identity allowed to be authenticated in the authority policy table.
2. The apparatus of claim 1, wherein the permission policy configuration unit is configured to configure the access permission to at least one of an IP address allowing the terminal to access the one or more network resources and a type allowing the terminal to access the one or more network resources.
3. The apparatus of claim 2, wherein the type of network resources the terminal is permitted to access includes at least one of ECHO, ECHO-replay, ECHO6-replay, DAYTIME, FTP, SSH, SMTP, TELNET, POP3, HTTP.
4. A network connection management method, the method comprising:
receiving a network access request from a terminal, and identifying the authentication-free identity of the terminal by inquiring a determined IP address and an authentication policy table comprising information corresponding to the IP address and the authentication-free identity of the terminal based on the Internet protocol IP address of the terminal in the network access request when the network access request is received;
configuring access authority which allows the identity of the authentication-free terminal to access one or more network resources aiming at one or more authentication-free terminal identities included in the authentication policy table;
connecting the terminal to a network requested by the terminal when the authentication of the identity of the terminal is successful;
when a terminal with successful identity recognition requests to access network resources in a network to which the terminal is connected, determining whether the terminal with successful identity recognition has access rights to the network resources requested to be accessed based on identity information of the terminal, and allowing the terminal with successful identity authentication to access the network resources requested to be accessed when determining that the terminal with successful identity recognition has access rights; and
when the authentication-free terminal identity of the terminal requesting to access the network resource is determined to be included in the authority policy table, whether the authentication-free terminal has the access authority of the network resource requesting to access is determined according to the access authority which is corresponding to the authentication-free terminal identity and allows the authentication-free terminal identity to access one or more network resources.
5. The method of claim 4, wherein the step of configuring access rights comprises: the access rights are configured to at least one of an IP address allowing the terminal to access the one or more network resources and a type allowing the terminal to access the one or more network resources.
6. The method of claim 5, wherein the type of network resources the terminal is allowed to access includes at least one of ECHO, ECHO-replay, ECHO6-replay, DAYTIME, FTP, SSH, SMTP, TELNET, POP3, HTTP.
CN202010357925.7A 2020-04-29 2020-04-29 Network connection management apparatus and method Active CN111586014B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010357925.7A CN111586014B (en) 2020-04-29 2020-04-29 Network connection management apparatus and method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010357925.7A CN111586014B (en) 2020-04-29 2020-04-29 Network connection management apparatus and method

Publications (2)

Publication Number Publication Date
CN111586014A CN111586014A (en) 2020-08-25
CN111586014B true CN111586014B (en) 2023-01-24

Family

ID=72113197

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010357925.7A Active CN111586014B (en) 2020-04-29 2020-04-29 Network connection management apparatus and method

Country Status (1)

Country Link
CN (1) CN111586014B (en)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112866297B (en) * 2021-04-02 2023-02-24 中国工商银行股份有限公司 Method, device and system for processing access data
CN114785611B (en) * 2022-05-10 2024-05-07 山东高速信息集团有限公司 Communication protocol configuration method, equipment and medium for intelligent monitoring terminal

Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102882853A (en) * 2012-09-05 2013-01-16 孙银海 System and method for internet user authentication

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103107976A (en) * 2011-11-10 2013-05-15 中国电信股份有限公司 Content provider/service provider (CP/SP) user identification authentication method and system and authentication support device
CN103619019B (en) * 2013-11-29 2017-04-12 孙伟力 Network access authentication method for wireless network
CN106488453A (en) * 2016-12-07 2017-03-08 上海斐讯数据通信技术有限公司 A kind of method and system of portal certification
US20200004946A1 (en) * 2018-07-02 2020-01-02 Cyberark Software Ltd. Secretless and secure authentication of network resources
CN109657429A (en) * 2018-09-27 2019-04-19 深圳壹账通智能科技有限公司 Video resource management method, equipment, system and computer readable storage medium

Patent Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102882853A (en) * 2012-09-05 2013-01-16 孙银海 System and method for internet user authentication

Also Published As

Publication number Publication date
CN111586014A (en) 2020-08-25

Similar Documents

Publication Publication Date Title
CN108353462B (en) Configuration file downloading method and related equipment and system
CN106714075B (en) Method and device for processing authorization
CN110311929B (en) Access control method and device, electronic equipment and storage medium
EP3337219B1 (en) Carrier configuration processing method, device and system, and computer storage medium
CN111586014B (en) Network connection management apparatus and method
CN112995166B (en) Authentication method and device for resource access, storage medium and electronic equipment
US9787678B2 (en) Multifactor authentication for mail server access
US7836484B2 (en) Method and apparatus for providing access to an identity service
CN110740191B (en) Resource access method, device, electronic equipment and storage medium
CN105991614A (en) Open authorization, resource access method and device, and a server
CN110830280A (en) Micro-service gateway device and method and electronic equipment
CN109769249B (en) Authentication method, system and device
CN111464481B (en) Method, apparatus and computer readable medium for service security protection
CN114915435B (en) Service data access method and system
CN112199656B (en) Access authority acquisition method of service platform and access control method of service platform
JP2016071561A (en) Service provider apparatus, program, and service providing method
CN108259457A (en) A kind of WEB authentication methods and device
CN108809969B (en) Authentication method, system and device
US20110173277A1 (en) Method of authenticating a user of a service on a mobile terminal
CN113395249A (en) Client login authentication method, system and computer equipment
CN110891056A (en) HTTPS request authentication method and device, electronic equipment and storage medium
CN112788017B (en) Security verification method, device, equipment and medium
CN113065120B (en) Interface calling authentication method and device, electronic equipment and readable storage medium
CN112995164B (en) Resource access authentication method and device, storage medium and electronic equipment
CN110049106B (en) Service request processing system and method

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant