CN112019542B - Cross-network safe e-mail system - Google Patents

Cross-network safe e-mail system Download PDF

Info

Publication number
CN112019542B
CN112019542B CN202010882685.2A CN202010882685A CN112019542B CN 112019542 B CN112019542 B CN 112019542B CN 202010882685 A CN202010882685 A CN 202010882685A CN 112019542 B CN112019542 B CN 112019542B
Authority
CN
China
Prior art keywords
network
host
security
mail
data
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202010882685.2A
Other languages
Chinese (zh)
Other versions
CN112019542A (en
Inventor
瞿秋薏
姜瀚
苏玉娇
黄亚杰
刘韡
马俊杰
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Aerospace Science And Technology Network Information Development Co ltd
Original Assignee
Aerospace Science And Technology Network Information Development Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Aerospace Science And Technology Network Information Development Co ltd filed Critical Aerospace Science And Technology Network Information Development Co ltd
Priority to CN202010882685.2A priority Critical patent/CN112019542B/en
Publication of CN112019542A publication Critical patent/CN112019542A/en
Application granted granted Critical
Publication of CN112019542B publication Critical patent/CN112019542B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/42Mailbox-related aspects, e.g. synchronisation of mailboxes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/105Multiple levels of security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general

Abstract

The invention relates to a cross-network safe e-mail system, which comprises: the inlet host B is connected with the low-security network, and the outlet host D is connected with the high-security network; the one-way data transmission channel between the exit host D and the internal host C consists of a general optical transmission module and a single optical fiber and provides a response data return channel; the internal host C is connected with the internal host A through a light transmission module and a single optical fiber, and the internal host A is connected with the inlet host B through the light transmission module and the single optical fiber; the data request transmission channel is from an inlet host B to an outlet host D, the data response transmission channel is from the outlet host D to an internal host C to an internal host A to the inlet host B, the inlet host B is responsible for receiving the request or data from the low-security-level network, the outlet host D sends the request or data to the high-security-level network and receives the response message from the high-security-level network, and the request actively initiated by the high-security-level network is not received.

Description

Cross-network safety e-mail system
Technical Field
The invention relates to a network security technology, in particular to a cross-network secure electronic mail system.
Background
With the development of informatization, transverse information sharing of crossing organizations and longitudinal information sharing in organizations become irreversible trends in information construction of various enterprises and public institutions. The electronic mail system is used as one of main tools for office contact and business communication of party and administrative organs, public institutions and national enterprise staff, a large amount of business information is stored, on one hand, security isolation needs to be carried out among different security level networks due to the fact that secret-related information of different levels is involved, on the other hand, in order to improve timeliness and working convenience of mail processing, a user needs to check and download mail information generated in a low-security level network in the high-security level network, namely, the low-security level information can be led into the high-security level network in a one-way mode through the low-security level network, and meanwhile, the fact that the high-security level information cannot flow to the low-security level network is guaranteed. In the face of the contradiction between the two requirements, the existing enterprises and public institutions respectively deploy independent email systems in different security level networks to ensure the security isolation of different security level email systems and data, users receive and transmit high-security level emails and share resources in a high-security level email system, and when low-security level emails need to be processed, the users are replaced into a low-security level physical environment to receive and transmit low-security level emails and share resources, and no information flow exists between different security level email systems.
E-mail systems deployed in different dense networks are isolated from each other, information processing is difficult to associate and assist with each other, information application cannot be exchanged and shared, and strong information barriers and information blocking phenomena exist. In order to realize the information security exchange between the cross networks, the user needs to frequently switch the network environment, thus invisibly prolonging the information transmission link, reducing the communication efficiency and increasing the working cost. Most users in the enterprise mailbox use the receiving function far more frequently than the sending function, for example, the users receive new group sending mails such as notifications, project plans, documents and the like, the mails only need to know the content and do not need to reply, however, even if the simple matters are processed, the network switching is also required to be taken as the premise, in reality, the phenomena of untimely mail receiving and searching and unsmooth information circulation are caused because the cross-network mail processing flow is complicated or the corresponding physical environment is not provided around the users, and certain risks are brought to the smooth development of various works and the normal promotion of projects.
Disclosure of Invention
It is an object of the present invention to provide a cross-network secure email system that solves the above-mentioned problems of the prior art.
The invention relates to a cross-network safe e-mail system, which comprises: a high-security network, a unidirectional transmission system and a low-security network; the unidirectional transmission system provides a unidirectional data channel from a low-security network to a high-security network, and data is unidirectionally led into the high-security network; the unidirectional transmission system comprises an inlet host B, an outlet host D, an internal host A and an internal host C, wherein the inlet host B is connected with a low-security-level network, and the outlet host D is connected with a high-security-level network; the unidirectional data transmission channel between the inlet host B and the outlet host D consists of an optical transmission module and a single optical fiber, the optical fiber card connected with the inlet host B is used as a sending card, and data needing to be led in is sent to the optical fiber card connected with the outlet host D through the optical fiber; the one-way data transmission channel between the exit host D and the internal host C consists of a general optical transmission module and a single optical fiber and provides a response data return channel; the internal host C is connected with the internal host A through a light transmission module and a single optical fiber, and the internal host A is connected with the inlet host B through the light transmission module and the single optical fiber; the data request transmission channel is from an inlet host B to an outlet host D, the data response transmission channel is from the outlet host D to an internal host C to an internal host A to the inlet host B, the inlet host B is responsible for receiving the request or data from the low-security-level network, the outlet host D sends the request or data to the high-security-level network and receives the response message from the high-security-level network, and the request actively initiated by the high-security-level network is not received.
An embodiment of the cross-network secure email system of the present invention includes: a mail server and a safety protection infrastructure are deployed in a high-security network area; and a mail server and a safety protection infrastructure are deployed in a low-security network area, and safety one-way lead-in equipment is deployed in a boundary area of a cross-security level network.
In an embodiment of the cross-network secure e-mail system of the present invention, the security infrastructure provides computing security, network security, data security, and application security functions for the network environment, and provides anti-phishing, anti-theft security, anti-virus, anti-spam, content filtering, security auditing, and archiving protection measures.
In an embodiment of the cross-network secure e-mail system of the present invention, the mail server provides mail sending and receiving, mail storage, mail folder management, address book, mail tracking and recall, network disk management, user management, and system management functions.
In an embodiment of the cross-network secure e-mail system of the present invention, the low-security-level network is an internet DMZ zone, and assumes secure access of a user to a mail server in the DMZ zone through the internet.
In an embodiment of the cross-network secure e-mail system according to the present invention, the DMZ area deploys an internet mail server to perform mail sending/receiving, mail storage, mail folder management, address book, mail tracking and recall, network disk management, user management, and system management.
The invention relates to an embodiment of a cross-network safe e-mail system, wherein a WEB application firewall and a virus-proof wall are deployed in a DMZ area, the virus blocking and WEB threat protection of the whole network caused by external access flow is controlled, DDOS cleaning equipment is deployed, network data from the Internet is analyzed, detected and cleaned, a mail gateway system is deployed, and phishing prevention, secret stealing prevention, virus prevention, anti-garbage, content filtering, safety audit and filing are performed.
In an embodiment of the cross-network secure e-mail system, the high-security network deploys a post-mail server to realize normal sending and receiving of intranet mails, mail storage, mail folder management, address list, mail tracking and recall, network disk management, user management and system management.
In an embodiment of the cross-network secure e-mail system, the high-security network is further provided with a webpage tamper-proofing system, a WAF application firewall, a vulnerability scanning system and a content auditing system.
In an embodiment of the cross-network secure e-mail system according to the present invention, the data is transmitted between the ingress host B, the egress host D, the internal host a, and the internal host C based on a specific private protocol.
The invention provides an overall solution of a cross-network safe e-mail system which meets policy requirements for ensuring the safety isolation of the cross-network mail information system and facilitating the safety exchange requirements of the cross-network mail information, and breaks through information barriers and information islands between the e-mail systems of enterprises and public institutions under different safety level network environments. Under the condition of not destroying the safety of the existing network, the information exchange requirement that low-security information can be unidirectionally led into a high-security network from the low-security network and the high-security information cannot flow to the low-security network is met. The user can still respectively execute normal mail operation in the mail systems with different security levels, and can check low-security-level mails in the high-security-level electronic mail system without frequently switching network environments, so that timeliness, convenience and sharing of information communication are improved.
Drawings
FIG. 1 is a block diagram of a cross-network secure email system;
FIG. 2 is a block diagram of a secure electronic mail system between the Internet and an enterprise intranet;
fig. 3 is a schematic diagram showing the composition of a unidirectional transmission system based on optical fiber.
Detailed Description
In order to make the objects, contents, and advantages of the present invention clearer, the following detailed description of the embodiments of the present invention will be made in conjunction with the accompanying drawings and examples.
The cross-network secure e-mail system network environment consists of two parts: high-security level network and low-security level network or enterprise intranet and non-security internet. The method comprises the steps that a mail server and a safety protection infrastructure are deployed in a high-security network area, a mail server and a safety protection infrastructure are deployed in a low-security network area, and safety one-way lead-in equipment is deployed in a boundary area of a cross-security network. The mail server provides the functions of mail sending/receiving, mail storage, mail folder management, address list, mail tracking and recalling, network disk management, user management, system management and the like. The safety protection infrastructure has the functions of guaranteeing the computing safety, the network safety, the data safety and the application safety of a network environment, and provides a series of safety protection measures such as phishing prevention, secret stealing prevention, virus prevention, rubbish prevention, content filtering, safety audit, filing and the like. The secure unidirectional lead-in device can be a unidirectional transmission system based on optical fiber or laser, and the unidirectional lead-in device provides a unidirectional data channel from a non-secret or low-secret network to an intranet or a high-secret network, so as to lead data to a high-secret network in a unidirectional way, and simultaneously ensure that the high-secret data cannot be transmitted to the low-secret network in any form (including a hidden channel) on the channel. The design concept of the cross-network safe mail system is shown in figure 1.
Fig. 1 is a structural diagram of a cross-network secure e-mail system, and as shown in fig. 1, a cross-network secure e-mail system implementation scheme is described below with a secure e-mail system between the internet and an enterprise office intranet as a specific embodiment, and other cross-security level networks, such as a secret level network and a secret level network, may be implemented by referring to the following embodiments and by simple adjustment.
The embodiment of the system for secure E-mail between the Internet and the enterprise office intranet comprises the following steps:
and an Internet DMZ zone is established, the zone is safely isolated from an enterprise office intranet, and the safe access work that a user reaches a mail server of the DMZ zone through the Internet is mainly undertaken.
Fig. 2 is a structure diagram of a secure e-mail system between the internet and an enterprise office intranet, as shown in fig. 2:
an internet mail server is deployed in the DMZ area to realize the functions of mail sending/receiving, mail storage, mail folder management, address list, mail tracking and recalling, network disk management, user management, system management and the like. Meanwhile, a WEB application firewall and a virus wall are deployed in the DMZ, virus blocking and WEB threat protection of the whole network by external access flow are controlled, DDOS cleaning equipment is deployed, network data from the Internet are analyzed, detected and cleaned, network transmission pressure is reduced, illegal attacks from the outside are resisted, a mail gateway system is deployed, and key safety protection functions of fishing prevention, secret stealing prevention, virus prevention, garbage resistance, content filtering, safety audit, filing and the like are achieved.
A post-mail server is deployed in an office intranet of an enterprise, so that the functions of normal sending/receiving of intranet mails, mail storage, mail folder management, address lists, mail tracking and recalling, network disk management, user management, system management and the like are realized, meanwhile, an internet mail system can be logged in the office intranet to check mail contents, and shared mail information can be transmitted in the office intranet. The office intranet is also provided with a series of application safety protection tools such as a webpage tamper-proof tool, a WAF application firewall tool, a vulnerability scanning system and a content auditing system.
For the old-fashioned system, user information of an internet mailbox needs to be firstly imported into a mail server of an office intranet, so that unified management of mailbox users in the internet and office intranet environment is realized. For the newly-built system, the same mail system technical framework can be used at the internet end and the office intranet end, and the user information and the mail information of the internet end are regularly and unidirectionally led into the mail server of the office intranet end, so that the capability of logging in a mailbox and checking mails in the office intranet by a user is realized.
The unidirectional leading-in equipment is deployed at the boundary of the Internet and an office intranet, and unidirectional data transmission from the Internet to the office intranet is realized based on port mapping. The implementation example selects a unidirectional transmission system based on optical fibers, the unidirectional transmission system adopts a safe channel isolation technology, data are transmitted in the optical fibers along one direction by relying on the unidirectional property of light to form a unidirectional transmission link, the unidirectional transmission link is connected with a low-security network to transmit the data to a high-security network, and no reverse transmission link exists, so that the controllable data exchange capacity among networks is ensured, and part of high-grade unidirectional transmission equipment in the market also has the functions of virus prevention, format check and the like.
Fig. 3 is a schematic diagram showing the composition of the optical fiber-based unidirectional transmission system, and as shown in fig. 3, the optical fiber-based unidirectional transmission system is composed of an ingress host B, an egress host D, and an internal host A, C. The inlet host B and the outlet host D are respectively connected with two networks with different security levels and receive or send user data through network interfaces; the unidirectional data transmission channel between the inlet host B and the outlet host D consists of two universal optical transmission modules (optical fiber cards) and a single optical fiber, the optical fiber card connected with the inlet host B serves as a sending card, and data needing to be led into an office intranet is sent to the optical fiber card connected with the outlet host D through the optical fiber.
The one-way data transmission channel between the exit host D and the internal host C consists of a general optical transmission module and a single optical fiber and provides a response data return channel; the internal host C is connected with the internal host A through two general optical transmission modules and a single optical fiber, and the internal host A is connected with the inlet host B through the optical transmission modules and the single optical fiber.
The transmission channel of the data request is B- > D, the transmission channel of the data response is D- > C- > A- > B, and data is transmitted among all nodes based on a specific private protocol, so that only one-way data request initiation and return can be supported, network risks caused by a data path in the opposite direction are avoided, namely the inlet host B is responsible for receiving the request or data from the Internet end, the outlet host D sends the request or data to the office intranet, receives a response message from the office intranet, and does not receive the request initiated by the office intranet actively.
In addition, a malicious visitor attacks the security isolation all-in-one machine, and if the entry end is attacked, the malicious attacker cannot continue to attack other nodes through the physical unidirectional link, so that the damage behavior is effectively blocked, and the internal and external networks are prevented from being opened.
The network environment of the cross-network secure e-mail system for rush to buy consists of two parts: high-security level network and low-security level network or enterprise intranet and non-security internet. The method comprises the steps that a mail server and a safety protection infrastructure are deployed in a high-security network area, a mail server and a safety protection infrastructure are deployed in a low-security network area, and safety one-way lead-in equipment is deployed in a boundary area of a cross-security network. The mail server provides the functions of mail sending/receiving, mail storage, mail folder management, address list, mail tracking and recalling, network disk management, user management, system management and the like. The safety protection infrastructure has the functions of guaranteeing the computing safety, the network safety, the data safety and the application safety of a network environment, and provides a series of safety protection measures such as phishing prevention, secret stealing prevention, virus prevention, rubbish prevention, content filtering, safety audit, filing and the like. The secure unidirectional import device may be a unidirectional fiber or laser based transmission system, and provides a unidirectional data channel from a non-secure or low-security network to an intranet or a high-security network, and unidirectionally imports data into the high-security network while ensuring that the high-security data is not transmitted to the low-security network in any form (including a hidden channel) on the channel.
The invention provides an implementation scheme of a cross-network secure electronic mail system, which introduces one-way importing equipment on the basis of meeting the general requirements of enterprises and public institutions on the electronic mail system, wherein the one-way importing equipment breaks the information barrier while ensuring the security isolation of a high-security network and a low-security network electronic mail system, and realizes efficient data sharing and cross-network service cooperation. On the premise of not damaging the network pattern of the existing enterprise and public institution, the flow direction of data from a low-security-level network to a high-security-level network is realized through the unidirectional lead-in equipment, and meanwhile, the source data is ensured not to be out of the high-security-level network.
The above description is only a preferred embodiment of the present invention, and it should be noted that, for those skilled in the art, several modifications and variations can be made without departing from the technical principle of the present invention, and these modifications and variations should also be regarded as the protection scope of the present invention.

Claims (10)

1. A cross-network secure email system, comprising:
a high-security network, a unidirectional transmission system and a low-security network; the unidirectional transmission system provides a unidirectional data channel from a low-security network to a high-security network, and data is unidirectionally led into the high-security network;
the unidirectional transmission system comprises an inlet host B, an outlet host D, an internal host A and an internal host C, wherein the inlet host B is connected with the low-security network, and the outlet host D is connected with the high-security network; the unidirectional data transmission channel between the inlet host B and the outlet host D consists of an optical transmission module and a single optical fiber, the optical fiber card connected with the inlet host B is used as a sending card, and data needing to be led in is sent to the optical fiber card connected with the outlet host D through the optical fiber;
the one-way data transmission channel between the exit host D and the internal host C consists of a general optical transmission module and a single optical fiber and provides a response data return channel; the internal host C is connected with the internal host A through an optical transmission module and a single optical fiber, and the internal host A is connected with the inlet host B through the optical transmission module and the single optical fiber;
the data request transmission channel is from an inlet host B to an outlet host D, the data response transmission channel is from the outlet host D to an internal host C to an internal host A to the inlet host B, the inlet host B is responsible for receiving the request or data from the low-security-level network, the outlet host D sends the request or data to the high-security-level network and receives the response message from the high-security-level network, and the request actively initiated by the high-security-level network is not received.
2. The cross-network secure email system of claim 1, comprising: a mail server and a safety protection infrastructure are deployed in a high-security network area; and a mail server and a safety protection infrastructure are deployed in a low-security network area, and a safety one-way lead-in device is deployed in a boundary area of a cross-security network.
3. The cross-network secure email system of claim 2, wherein the security infrastructure provides network environment computing security, network security, data security, and application security, provides phishing protection, theft protection, virus protection, anti-spam, content filtering, security auditing, and archive protection.
4. The cross-network secure e-mail system of claim 2, wherein the mail server provides mail sending and receiving, mail storage, mail folder management, address book, mail tracking and recall, network disk management, user management, and system management functions.
5. The cross-network secure e-mail system of claim 1, wherein the low security level network is an internet DMZ zone, and assumes secure access for users to a mail server of the DMZ zone via the internet.
6. The cross-network secure e-mail system of claim 5, wherein the DMZ deploys an Internet mail server for mail transmission/reception, mail storage, mail folder management, address book, mail tracking and recall, web disk management, user management, and system management.
7. The cross-network secure e-mail system of claim 6, wherein a WEB application firewall and anti-virus wall are deployed in the DMZ zone, virus blocking and WEB threat protection of external access traffic to the whole network are controlled, DDOS cleaning equipment is deployed, network data from the Internet is analyzed, detected and cleaned, a mail gateway system is deployed, and phishing prevention, anti-theft secret, anti-virus, anti-spam, content filtering, security audit and archiving are performed.
8. The cross-network secure e-mail system of claim 1, wherein the high-security network deploys a post-mail server to implement normal sending and receiving of intranet mails, mail storage, mail folder management, address book, mail tracking and recall, network disk management, user management and system management.
9. The cross-network secure email system of claim 1, wherein the high-security network further deploys webpage tamper resistance, a WAF application firewall, a vulnerability scanning system, and a content auditing system.
10. The cross-network secure email system of claim 1, wherein data is transmitted between ingress host B, egress host D, internal host a, and internal host C based on a particular private protocol.
CN202010882685.2A 2020-08-28 2020-08-28 Cross-network safe e-mail system Active CN112019542B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010882685.2A CN112019542B (en) 2020-08-28 2020-08-28 Cross-network safe e-mail system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010882685.2A CN112019542B (en) 2020-08-28 2020-08-28 Cross-network safe e-mail system

Publications (2)

Publication Number Publication Date
CN112019542A CN112019542A (en) 2020-12-01
CN112019542B true CN112019542B (en) 2022-09-30

Family

ID=73502837

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010882685.2A Active CN112019542B (en) 2020-08-28 2020-08-28 Cross-network safe e-mail system

Country Status (1)

Country Link
CN (1) CN112019542B (en)

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112511562A (en) * 2020-12-22 2021-03-16 航天科工网络信息发展有限公司 Cross-network data transmission system based on one-way isolation all-in-one machine and cloud desktop technology
CN113242287A (en) * 2021-05-06 2021-08-10 江苏意源科技有限公司 Optical cross-network communication equipment capable of automatically correcting error and feeding back and use method thereof
CN114124867B (en) * 2021-11-18 2023-07-04 大连九锁网络有限公司 Group-sending instant message transmission method under two-layer and three-layer mixed network structure
CN114124549A (en) * 2021-11-26 2022-03-01 绿盟科技集团股份有限公司 Method, system and device for safely accessing mails based on visible light system

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104363221A (en) * 2014-11-10 2015-02-18 青岛微智慧信息有限公司 Network safety isolation file transmission control method
CN205377928U (en) * 2015-11-25 2016-07-06 西安神盾网络科技有限责任公司 One -way transmission quick -witted point -to -multipoint system of ferrying
CN109587450A (en) * 2018-12-20 2019-04-05 北京明朝万达科技股份有限公司 Method of transmitting video data and system
CN109698837A (en) * 2019-02-01 2019-04-30 重庆邮电大学 A kind of tertiary-structure network based on one-way transmission physical medium and DEU data exchange unit and method
CN110912940A (en) * 2019-12-25 2020-03-24 普世(南京)智能科技有限公司 Isolated network transparent service access method and system based on double unidirectional switching equipment
CN111585653A (en) * 2020-04-17 2020-08-25 江苏深网科技有限公司 Double-unidirectional isolation exchange method based on optical fiber communication

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20050157646A1 (en) * 2004-01-16 2005-07-21 Nokia Corporation System and method of network congestion control by UDP source throttling

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104363221A (en) * 2014-11-10 2015-02-18 青岛微智慧信息有限公司 Network safety isolation file transmission control method
CN205377928U (en) * 2015-11-25 2016-07-06 西安神盾网络科技有限责任公司 One -way transmission quick -witted point -to -multipoint system of ferrying
CN109587450A (en) * 2018-12-20 2019-04-05 北京明朝万达科技股份有限公司 Method of transmitting video data and system
CN109698837A (en) * 2019-02-01 2019-04-30 重庆邮电大学 A kind of tertiary-structure network based on one-way transmission physical medium and DEU data exchange unit and method
CN110912940A (en) * 2019-12-25 2020-03-24 普世(南京)智能科技有限公司 Isolated network transparent service access method and system based on double unidirectional switching equipment
CN111585653A (en) * 2020-04-17 2020-08-25 江苏深网科技有限公司 Double-unidirectional isolation exchange method based on optical fiber communication

Also Published As

Publication number Publication date
CN112019542A (en) 2020-12-01

Similar Documents

Publication Publication Date Title
CN112019542B (en) Cross-network safe e-mail system
US10326779B2 (en) Reputation-based threat protection
US8645478B2 (en) System and method for monitoring social engineering in a computer network environment
US9998471B2 (en) Highly accurate security and filtering software
US9413785B2 (en) System and method for interlocking a host and a gateway
CN107276878A (en) In a network environment using local policy application enter to rack email message scan
CN104380657A (en) System and method for determining and using local reputations of users and hosts to protect information in a network environment
US20130298232A1 (en) Messaging security device
Thuraisingham et al. Data mining for security applications
US20160080300A1 (en) Net- based email filtering
Mushtakov et al. Investigation of modern attacks using proxy honeypot
Om Secure email gateway
Kumar et al. Security and Privacy Preservation for Data Communication Network
Kim et al. Implementation of the security system for instant messengers
Hopkins et al. Redefining privacy and security in the electronic communication age: A lawyer's ethical duty in the virtual world of the Internet
Aycock A design for an anti-spear-phishing system
Richard et al. Security assessments of IEEE 802.15. 4 standard based on X. 805 framework
Mishra et al. A systematic survey on DDoS Attack and Data Confidentiality Issue on Cloud Servers
Kamthe et al. Email security: The challenges of network security
Maisonneuve et al. The security pendulum
Nagpal Prevention of E-mail Spoofing By Proposed Network Security Technique
Linnert et al. Brittany Foster
Katsadouros et al. Private Incident Reporting Using Onion Networks.
Li Research on Applications of Data Encryption Technology in Security of Computer Network Communication
Hlopeanicov Analysis of security protocols in the information system

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant