CN112511569B - 网络资源访问请求的处理方法、系统及计算机设备 - Google Patents

网络资源访问请求的处理方法、系统及计算机设备 Download PDF

Info

Publication number
CN112511569B
CN112511569B CN202110166359.6A CN202110166359A CN112511569B CN 112511569 B CN112511569 B CN 112511569B CN 202110166359 A CN202110166359 A CN 202110166359A CN 112511569 B CN112511569 B CN 112511569B
Authority
CN
China
Prior art keywords
access
resource
instance
intermediary
request
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202110166359.6A
Other languages
English (en)
Other versions
CN112511569A (zh
Inventor
杨洋
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Hangzhou Loop Tengyun Technology Co ltd
Original Assignee
Hangzhou Loop Tengyun Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Hangzhou Loop Tengyun Technology Co ltd filed Critical Hangzhou Loop Tengyun Technology Co ltd
Priority to CN202110166359.6A priority Critical patent/CN112511569B/zh
Publication of CN112511569A publication Critical patent/CN112511569A/zh
Application granted granted Critical
Publication of CN112511569B publication Critical patent/CN112511569B/zh
Priority to US17/649,209 priority patent/US20220255938A1/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/08Configuration management of networks or network elements
    • H04L41/0803Configuration setting
    • H04L41/084Configuration by using pre-existing information, e.g. using templates or copying from other elements
    • H04L41/0843Configuration by using pre-existing information, e.g. using templates or copying from other elements based on generic templates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/08Configuration management of networks or network elements
    • H04L41/0803Configuration setting
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general
    • H04L63/205Network architectures or network communication protocols for network security for managing network security; network security policies in general involving negotiation or determination of the one or more network security mechanisms to be used, e.g. by negotiation between the client and the server or between peers or by selection according to the capabilities of the entities involved

Abstract

本发明公开一种网络资源访问请求的处理方法,包括:接收资源访问请求,并获取资源访问请求信息;从所述资源访问请求信息中提取用户信息和目标资源信息,根据用户信息和目标资源信息请求创建相应的访问中介实例;创建所述访问中介实例;利用所述访问中介实例根据其所接收到的资源访问请求信息,相应向目标资源发起访问,能够大大提高网络安全性。

Description

网络资源访问请求的处理方法、系统及计算机设备
技术领域
本发明涉及网络安全技术领域,尤其是一种网络资源访问请求的处理方法、系统及计算机设备。
背景技术
目前,在现有网络资源访问系统中,网络资源访问方式多为:用户通过用户终端,经由访问网关来访问网络资源。该方案中,用户终端与网络资源之间通过网关相连,即两者之间始终具备访问通路,一旦网关发生故障、存在漏洞或因黑客攻击而被破坏时,将无法为网络资源提供保护,安全性较差。
发明内容
本发明目的是针对上述存在的问题,提供一种网络资源访问请求的处理方法、系统及计算机设备,以提高网络安全性。
为了达到上述目的,本发明通过以下技术方案来实现:
本发明一个方面,一种网络资源访问请求的处理方法,包括:
接收资源访问请求,并获取资源访问请求信息;
从所述资源访问请求信息中提取用户信息和目标资源信息,根据用户信息和目标资源信息请求创建相应的访问中介实例;
创建所述访问中介实例;
利用所述访问中介实例根据其所接收到的资源访问请求信息,相应向目标资源发起访问。
优选的,所述处理方法还包括:
利用所述访问中介实例接收目标资源的响应,并将其传递给用户终端;
本次资源访问会话完成后,删除所述访问中介实例。
优选的,创建所述访问中介实例,具体为:
根据创建访问请求中介实例的请求选择对应的访问中介模板,依据该访问中介模板生成对应的访问中介实例,启动并配置该访问中介实例;
或者,根据创建访问请求中介实例的请求选择对应的访问中介模板,依据该访问中介模板生成对应的访问中介实例,启动该访问中介实例。
优选的,所述选择对应的访问中介模板,具体为:
根据用户信息和目标资源信息选择对应的访问中介模板,以保证终端适配和资源适配。
本发明另一方面,一种计算机设备,包括:通信连接的存储器和处理器,以及存储在所述存储器上并能够在所述处理器上运行的计算机程序,所述处理器运行所述计算机程序时执行前述的方法。
本发明另一方面,一种网络资源访问请求的处理方法,包括:
接收资源访问请求,并获取资源访问请求信息;
从所述资源访问请求信息中提取目标资源信息,根据目标资源信息请求创建相应的访问中介实例;
创建所述访问中介实例;
利用所述访问中介实例根据其所接收到的资源访问请求信息,相应向目标资源发起访问。
优选的,所述处理方法还包括:
利用所述访问中介实例接收目标资源的响应,并将其传递给用户终端;
本次资源访问会话完成后,删除所述访问中介实例。
优选的,创建所述访问中介实例,具体为:
根据创建访问请求中介实例的请求选择对应的访问中介模板,依据该访问中介模板生成对应的访问中介实例,启动并配置该访问中介实例;
或者,根据创建访问请求中介实例的请求选择对应的访问中介模板,依据该访问中介模板生成对应的访问中介实例,启动该访问中介实例。
优选的,所述选择对应的访问中介模板,具体为:
根据目标资源信息选择对应的访问中介模板,以保证资源适配。
本发明另一方面,一种计算机设备,包括:通信连接的存储器和处理器,以及存储在所述存储器上并能够在所述处理器上运行的计算机程序,所述处理器运行所述计算机程序时执行前述的方法。
本发明又一方面,一种网络资源访问请求的处理系统,包括:
请求接收器,用于接收资源访问请求,并获取资源访问请求信息;
请求处理器,一方面从所述资源访问请求信息中提取用户信息和目标资源信息,根据用户信息和目标资源信息请求创建相应的访问中介实例;另一方面在访问中介实例创建完成后,依据所述资源访问请求信息,经访问中介实例相应向目标资源发起访问;
访问中介管理器,用于创建所述访问中介实例。
优选的,所述系统还包括:
响应处理器,用于接收所述访问中介实例传递过来的目标资源的响应;
响应发送器,用于将所述访问中介实例传递过来的目标资源的响应发送给用户终端。
优选的,所述访问中介管理器还用于在完成资源访问会话后删除所述访问中介实例。
优选的,创建所述访问中介实例,具体为:
根据创建访问请求中介实例的请求选择对应的访问中介模板,依据该访问中介模板生成对应的访问中介实例,启动并配置该访问中介实例;
或者,根据创建访问请求中介实例的请求选择对应的访问中介模板,依据该访问中介模板生成对应的访问中介实例,启动该访问中介实例。
优选的,所述选择对应的访问中介模板,具体为:
根据用户信息和目标资源信息选择对应的访问中介模板,以保证终端适配和资源适配。
本发明再一方面,一种网络资源访问请求的处理系统,包括:
请求接收器,用于接收资源访问请求,并获取资源访问请求信息;
请求处理器,一方面从所述资源访问请求信息中提取目标资源信息,根据目标资源信息请求创建相应的访问中介实例;另一方面在访问中介实例创建完成后,依据所述资源访问请求信息,经访问中介实例相应向目标资源发起访问;
访问中介管理器,用于创建所述访问中介实例。
优选的,所述系统还包括:
响应处理器,用于接收所述访问中介实例传递过来的目标资源的响应;
响应发送器,用于将所述访问中介实例传递过来的目标资源的响应发送给用户终端。
优选的,所述访问中介管理器还用于在完成资源访问会话后删除所述访问中介实例。
优选的,创建所述访问中介实例,具体为:
根据创建访问请求中介实例的请求选择对应的访问中介模板,依据该访问中介模板生成对应的访问中介实例,启动并配置该访问中介实例;
或者,根据创建访问请求中介实例的请求选择对应的访问中介模板,依据该访问中介模板生成对应的访问中介实例,启动该访问中介实例。
优选的,所述选择对应的访问中介模板,具体为:
根据目标资源信息选择对应的访问中介模板,以保证终端适配和资源适配。
本发明的有益效果在于:
1、利用本发明方案,依据资源访问请求临时生成的访问中介实例来建立专属于该资源访问请求的资源访问通道,在访问中介实例启动并完成配置之前,用户终端和目标资源之间并未建立起访问通道,在访问中介实例启动并完成配置后建立专属于该资源访问请求的资源访问通道,资源访问请求通过该访问中介实例到达目标资源;即,根据资源访问请求动态建立专属访问通道,相对于现有技术中用户终端和目标资源之间始终存在静态访问通道的方案,能够大大提高网络安全性。
2、依据用户信息和目标资源信息选择相应的访问中介模板生成访问中介实例,使得访问中介实例与用户、用户终端、目标资源相匹配,保证用户体验。
3、利用专属访问中介实例访问目标资源,用户终端不直接与目标资源交互,既能保护目标资源、抵御来源于用户终端的攻击威胁,防止数据泄露,又能保护用户终端、防止来源于目标资源的恶意内容等造成危害。
4、完成本次资源访问请求和相应的响应后,即删除该访问中介实例,一方面在下次资源访问请求发起时,用户终端和目标资源之间并未建立起访问通道,资源访问请求无法送达目标资源,保证用户体验,提高系统安全性;另一方面保证每次资源访问请求所生成的访问中介实例均仅使用一次,能够有效避免现有技术静态访问通路容易被攻击的弊端。
附图说明
图1为本发明网络资源访问请求的处理系统的结构示意图。
图2为本发明网络资源访问请求的处理系统处理过程的时序图。
图3为本发明网络资源访问请求的处理方法的流程图。
具体实施方式
为了使本发明实施例的目的、技术方案和优点更加清楚,下面将结合本发明实施例中的技术方案进行清楚、完整的描述,显然,所描述的实施例是本发明的部分实施例,而不是全部实施例。基于本发明的实施例,本领域普通技术人员在没有付出创造性劳动的前提下所获得的所有其他实施例,都属于本发明的保护范围。
本发明利用依据资源访问请求临时创建的专属访问中介实例来建立专属于该资源访问请求的资源访问通道,并在该资源访问会话结束后,删除前述访问中介实例。也就是说,系统根据资源访问请求中的目标资源信息或者根据资源访问请求中的用户信息及目标资源信息,动态选择并配置或者直接动态选择用于访问该目标资源的访问中介实例,在访问中介实例启动并完成配置(对应于需要对访问中介实例进行配置的情况)之前或者在访问中介实例启动(对应于不需要额外对访问中介实例进行配置的情况,例如,某一访问中介实例仅仅用于访问某一特定的网站,启动该访问中介实例后,不需对其进行配置,可以直接通过该访问中介实例访问前述的特定的网站)之前,用户终端和目标资源之间并未建立起访问通道,在访问中介实例启动并完成配置(同理,对应于需要对访问中介实例进行配置的情况)后或者在访问中介实例启动(同理,对应于不需要额外对访问中介实例进行配置的情况)后,建立专属于该资源访问请求的资源访问通道,资源访问请求通过该访问中介实例到达目标资源。并且,完成本次资源访问会话后,即删除该访问中介实例,在下次资源访问请求发起时,用户终端和目标资源之间并未建立起访问通道,资源访问请求无法送达目标资源,保证用户体验,提高系统安全性。
为了便于理解,此处对于访问请求、访问请求信息的关系做如下定义:访问请求是在访问请求信息基础上增加网络通讯传输格式、会话信息等用于网络传输的信息。
如图1、图2所示,本实施例一种网络资源访问请求的处理系统,包括:
请求接收器101,被配置为能够接收资源访问请求,获取资源访问请求信息,并将获取的资源访问请求信息发送给请求处理器103。所述请求接收器101既能接收用户通过用户终端直接发送过来的资源访问请求,也能够接收用户终端发起并经由网络代理服务传递过来的资源访问请求。
请求处理器103,一方面被配置为能够从接收到的所述资源访问请求信息中提取用户信息和目标资源信息,根据用户信息和目标资源信息请求访问中介管理器105创建相应的访问中介实例107-N(可以包括至少两种不同的情形:一种为,生成访问中介实例后,资源访问过程中使用访问中介实例的默认配置,而不需要对其进行额外的配置;例如,某一访问中介实例仅仅用于访问某一特定的网站,启动该访问中介实例后,不需对其进行配置,可以直接通过该访问中介实例访问前述的特定的网站。另一种为,生成访问中介实例后,需要对其进行相应的配置才能实现资源访问,具体见后文的举例说明)。另一方面被配置为,在访问中介实例107-N创建完成后,依据所述资源访问请求信息,经访问中介实例107-N相应向目标资源发起访问。所述访问中介实例107-N的功能类似于访问网关,可进行包括地址转换、协议转换、身份认证等处理。所述的用户信息包括用户名、用户终端类型、用户所属部门、用户所在的组等信息中的至少一种;所述目标资源信息包括资源标识、资源类型(网页、网络文件、网络应用等)、网络地址等信息中的至少一种。
访问中介管理器105,被配置为能够根据接收到的信息(例如,来自于请求处理器103的请求)选择对应的访问中介模板,依据该访问中介模板生成对应的访问中介实例107-N(本例中,访问中介模板和访问中介实例的关系类似于Docker应用容器引擎中 Docker 镜像和 Docker 容器之间的关系),启动并配置该访问中介实例,或者启动该访问中介实例,而无需进行额外配置。
在本领域技术人员可选范围内,前述的根据接收到的信息选择对应的访问中介模板,也可以由请求处理器103完成;此时,请求处理器103被配置为,能够从接收到的所述资源访问请求信息中提取用户信息和目标资源信息,根据用户信息和目标资源信息选择对应的访问中介模板,请求访问中介管理器105根据其选定的访问中介模板生成并配置相应的访问中介实例107-N。访问中介管理器105则被配置为依据该访问中介模板生成对应的访问中介实例107-N,启动并配置该访问中介实例,或者启动该访问中介实例,而无需进行额外配置。
为了便于理解,对于选择对应的访问中介模板举例说明如下:
例如,用户通过手机访问网站所需要的访问中介实例,与用户通过PC机(个人电脑)访问位于网络上的文件(可以是word文件、PDF文件等)所需要的访问中介实例是不同的;在进行访问中介模板的选择时,需要根据终端类型(用户信息的一种)选择相应的访问中介模板保证终端适配,同时需要根据目标资源类型(目标资源信息的一种)选择相应的访问中介模板保证该访问中介模板能够与资源类型适配,实现资源信息正常展示。即,用户通过不同的用户终端(例如手机、平板电脑、PC机等)访问不同的资源(例如网站、位于网络上的文件、位于网络上的应用等)需要不同的访问中介实例才能实现,因此需要根据用户信息和目标资源信息选择对应的访问中介模板。在本领域技术人员可选范围内,在进行访问中介模板的选择时,依据的用户信息不局限于终端类型,依据的目标资源信息也不局限于资源类型。
为了便于理解,对于配置访问中介实例举例说明如下:
当资源访问请求为访问网络上的某一网站时,配置所述访问中介实例的实现方案为,通过访问中介管理器105将该网站的网址配置给所述访问中介实例。
当资源访问请求为访问网络上的某一网站,并需要支持用户从该网站下载或上传文件时,配置所述访问中介实例的实现方案为,通过访问中介管理器105将该网站的网址、该用户的网盘目录配置给所述访问中介实例。
当资源访问请求为访问网络上的某一应用,并需要支持用户利用该应用处理某一数据时,配置所述访问中介实例的实现方案为,通过访问中介管理器105将该应用的网址、需要处理的数据配置给所述访问中介实例。所述数据可以仅仅是来自于用户的数据,也可以包括来自于网络的资源数据或者跟目标资源关联的数据。例如,用户需要使用网络上的photoshop服务器处理网盘上的图片时,配置所述访问中介实例的实现方案为,通过访问中介管理器105将photoshop服务器的地址及访问方式(例如用户名、密码等)、网盘上图片的地址目录及访问方式(例如用户名、密码等)配置给所述访问中介实例。
利用本实施例网络资源访问请求的处理系统进行网络资源访问时,在访问中介实例启动并完成配置(对应于需要对访问中介实例进行配置的情况)之前或者在访问中介实例启动(对应于不需要额外对访问中介实例进行配置的情况)之前,用户终端和目标资源之间并未建立起访问通道,在访问中介实例启动并完成配置(同理,对应于需要对访问中介实例进行配置的情况)后或者在访问中介实例启动(同理,对应于不需要额外对访问中介实例进行配置的情况)后,建立专属于该资源访问请求的资源访问通道,资源访问请求通过该访问中介实例到达目标资源。相对于现有技术中用户终端和目标资源之间始终存在访问通道的方案,能够大大提高网络安全性。同时,利用专属访问中介实例访问目标资源,用户终端不直接与目标资源交互,既能保护目标资源、抵御来源于用户终端的攻击威胁,防止数据泄露,又能保护用户终端、防止来源于目标资源的恶意内容等造成危害。
作为本实施例的一种优选实施方案,为了实现网络资源访问的闭环,所述网络资源访问请求的处理系统还包括:
响应处理器109,用于接收所述访问中介实例传递过来的目标资源的响应,并将其传输至响应发送器111;
响应发送器111,用于将响应处理器109传输过来的响应发送给用户终端,作为针对所述资源访问请求的响应,从而完成整个访问的请求和响应过程。
更优选的,响应处理器109还可以用于对接收到的响应进行处理,获得图像编码格式的信息(具体方案可参见申请号为202011413791.2的中国发明专利申请),并将其作为响应信息发送给响应发送器111。
所述访问中介管理器105还被配置为:在完成资源访问会话后,删除所述访问中介实例。即,根据资源访问请求生成的专属访问中介实例仅适用于本次资源访问会话,完成本次资源访问会话后,该访问中介实例即被删除,使得下次资源访问请求发起时,用户终端和目标资源之间并未建立起访问通道,资源访问请求无法送达目标资源,保证系统安全性。
作为本实施例的又一种优选实施方案,
所述请求处理器103还被配置为能够判断所述资源访问请求信息的合法性,在该资源访问请求信息合法的情况下,将提取的用户信息和目标资源信息发送至访问中介管理器105。
如图3所示,本实施例一种网络资源访问请求的处理方法,包括:
202、接收资源访问请求,并获取资源访问请求信息。
本实施例中,该步骤由前述网络资源访问请求的处理系统中的请求接收器101实现。所述的资源访问请求,直接来自于用户终端或者经由网络代理服务传递而来;例如,用户通过操作用户终端,请求访问某一网站,用户终端响应于前述操作从而生成相应的资源访问请求。
204 、从所述资源访问请求信息中提取用户信息和目标资源信息,根据用户信息和目标资源信息请求创建相应的访问中介实例。
本实施例中,该步骤由前述网络资源访问请求的处理系统中的请求处理器103实现(前述请求接收器会将资源访问请求信息传递至请求处理器)。所述的用户信息包括用户名、用户终端类型、用户所属部门、用户所在的组等信息中的至少一种;所述目标资源信息包括资源标识、资源类型(网页、网络文件、网络应用等)、网络地址等信息中的至少一种。
具体的,创建访问中介实例可以包括至少两种不同的情形:一种为,生成访问中介实例后,资源访问过程中使用访问中介实例的默认配置,而不需要对其进行额外的配置;例如,某一访问中介实例仅仅用于访问某一特定的网站,启动该访问中介实例后,不需对其进行配置,可以直接通过该访问中介实例访问前述的特定的网站。另一种为,生成访问中介实例后,需要对其进行相应的配置才能实现资源访问,具体见后文的举例说明。
206 、创建所述访问中介实例。
本实施例中,该步骤由前述网络资源访问请求的处理系统中的访问中介管理器105实现。
具体的,访问中介管理器105根据接收到的信息(例如,来自于请求处理器103的、请求创建访问中介实例请求)选择对应的访问中介模板,依据该访问中介模板生成对应的访问中介实例107-N(本例中,访问中介模板和访问中介实例的关系类似于Docker应用容器引擎中 Docker 镜像和 Docker 容器之间的关系),启动并配置该访问中介实例,或者启动该访问中介实例,而无需进行额外配置。
在本领域技术人员可选范围内,创建所述访问中介实例还可以为,访问中介管理器105依据请求处理器103确定的访问中介模板,生成对应的访问中介实例107-N,启动并配置该访问中介实例,或者启动该访问中介实例,而无需进行额外配置。此时,请求处理器103用于从接收到的资源访问请求信息中提取用户信息和目标资源信息,根据用户信息和目标资源信息选择对应的访问中介模板,请求访问中介管理器105根据其选定的访问中介模板生成并配置相应的访问中介实例107-N。
为了便于理解,对于选择对应的访问中介模板举例说明如下:
例如,用户通过手机访问网站所需要的访问中介实例,与用户通过PC机(个人电脑)访问位于网络上的文件(可以是word文件、PDF文件等)所需要的访问中介实例是不同的;在进行访问中介模板的选择时,需要根据终端类型(用户信息的一种)选择相应的访问中介模板保证终端适配,同时需要根据目标资源类型(目标资源信息的一种)选择相应的访问中介模板保证该访问中介模板能够与资源类型适配,实现资源信息正常展示。即,用户通过不同的用户终端(例如手机、平板电脑、PC机等)访问不同的资源(例如网站、位于网络上的文件、位于网络上的应用等)需要不同的访问中介实例才能实现,因此需要根据用户信息和目标资源信息选择对应的访问中介模板。在本领域技术人员可选范围内,在进行访问中介模板的选择时,依据的用户信息不局限于终端类型,依据的目标资源信息也不局限于资源类型。
为了便于理解,对于配置访问中介实例举例说明如下:
当资源访问请求为访问网络上的某一网站时,配置所述访问中介实例的实现方案为,通过访问中介管理器105将该网站的网址配置给所述访问中介实例。
当资源访问请求为访问网络上的某一网站,并需要支持用户从该网站下载或上传文件时,配置所述访问中介实例的实现方案为,通过访问中介管理器105将该网站的网址、该用户的网络目录配置给所述访问中介实例。
当资源访问请求为访问网络上的某一应用,并需要支持用户利用该应用处理某一数据时,配置所述访问中介实例的实现方案为,通过访问中介管理器105将该应用的网址、需要处理的数据配置给所述访问中介实例。所述数据可以仅仅是来自于用户的数据,也可以包括来自于网络的资源数据或者跟目标资源关联的数据。例如,用户需要使用网络上的photoshop服务器处理网盘上的图片时,配置所述访问中介实例的实现方案为,通过访问中介管理器105将photoshop服务器的地址及访问方式(例如用户名、密码等)、网盘上图片的地址目录及访问方式(例如用户名、密码等)配置给所述访问中介实例。
208、利用所述访问中介实例根据所接收到的资源访问请求信息,相应向目标资源发起访问。
所述访问中介实例107-N的功能类似于访问网关,可进行包括地址转换、协议转换等处理。
作为本实施例网络资源访问请求的处理方法的一种优选实施方案,所述处理方法还包括:
210、利用所述访问中介实例接收目标资源的响应,并将其传递给用户终端。
本实施例中,访问中介实例107-N所接收的、来自目标资源的响应依次经响应处理器109、响应发送器111传递给用户终端。
作为更优选的实施方案,在该过程中还可以通过响应处理器109对接收到的响应进行处理,获得图像编码格式的信息(具体方案可参见申请号为202011413791.2的中国发明专利申请),并将其作为响应信息发送给响应发送器111。
212 、删除所述访问中介实例。
本实施例中,该步骤由前述网络资源访问请求的处理系统中的访问中介管理器105实现。完成本次资源访问会话后,访问中介管理器105即删除该访问中介实例,使得下次资源访问请求发起时,用户终端和目标资源之间并未建立起访问通道,资源访问请求无法送达目标资源,保证系统安全性。
作为本实施例网络资源访问请求的处理方法的一种优选实施方案,所述处理方法还包括:
203、判断所述资源访问请求信息的合法性,如若合法,执行步骤204;否则丢弃资源访问请求或者返回禁止访问信息。
本实施例中,该步骤由前述网络资源访问请求的处理系统中的请求处理器103实现。
基于上述实施方案,本领域技术人员在可选范围内,为了简化处理流程,实现任意用户在任意条件下使用特定用户终端(例如PC机或者手机)进行资源访问,请求处理器103可以选择仅提取目标资源信息,而不提取用户信息(提取用户信息主要用于权限管理和终端适配)。

Claims (20)

1.一种网络资源访问请求的处理方法,其特征在于包括:
接收资源访问请求,并获取资源访问请求信息;
从所述资源访问请求信息中提取用户信息和目标资源信息,根据用户信息和目标资源信息请求创建相应的访问中介实例;
创建所述访问中介实例,以建立专属于所述资源访问请求的资源访问通道;
利用所述访问中介实例根据其所接收到的资源访问请求信息,相应向目标资源发起访问。
2.根据权利要求1所述的网络资源访问请求的处理方法,其特征在于,所述处理方法还包括:
利用所述访问中介实例接收目标资源的响应,并将其传递给用户终端;
本次资源访问会话完成后,删除所述访问中介实例。
3.根据权利要求1所述的网络资源访问请求的处理方法,其特征在于,创建所述访问中介实例,具体为:
根据创建访问请求中介实例的请求选择对应的访问中介模板,依据该访问中介模板生成对应的访问中介实例,启动并配置该访问中介实例;
或者,根据创建访问请求中介实例的请求选择对应的访问中介模板,依据该访问中介模板生成对应的访问中介实例,启动该访问中介实例。
4.根据权利要求3所述的网络资源访问请求的处理方法,其特征在于,所述选择对应的访问中介模板,具体为:
根据用户信息和目标资源信息选择对应的访问中介模板,以保证终端适配和资源适配。
5.一种网络资源访问请求的处理方法,其特征在于包括:
接收资源访问请求,并获取资源访问请求信息;
从所述资源访问请求信息中提取目标资源信息,根据目标资源信息请求创建相应的访问中介实例;
创建所述访问中介实例,以建立专属于所述资源访问请求的资源访问通道;
利用所述访问中介实例根据其所接收到的资源访问请求信息,相应向目标资源发起访问。
6.根据权利要求5所述的网络资源访问请求的处理方法,其特征在于,所述处理方法还包括:
利用所述访问中介实例接收目标资源的响应,并将其传递给用户终端;
本次资源访问会话完成后,删除所述访问中介实例。
7.根据权利要求5所述的网络资源访问请求的处理方法,其特征在于,创建所述访问中介实例,具体为:
根据创建访问请求中介实例的请求选择对应的访问中介模板,依据该访问中介模板生成对应的访问中介实例,启动并配置该访问中介实例;
或者,根据创建访问请求中介实例的请求选择对应的访问中介模板,依据该访问中介模板生成对应的访问中介实例,启动该访问中介实例。
8.根据权利要求7所述的网络资源访问请求的处理方法,其特征在于,所述选择对应的访问中介模板,具体为:
根据目标资源信息选择对应的访问中介模板,以保证资源适配。
9.一种网络资源访问请求的处理系统,其特征在于包括:
请求接收器,用于接收资源访问请求,并获取资源访问请求信息;
请求处理器,一方面从所述资源访问请求信息中提取用户信息和目标资源信息,根据用户信息和目标资源信息请求创建相应的访问中介实例;另一方面在访问中介实例创建完成后,依据所述资源访问请求信息,经访问中介实例相应向目标资源发起访问;
访问中介管理器,用于创建所述访问中介实例,以建立专属于所述资源访问请求的资源访问通道。
10.根据权利要求9所述的网络资源访问请求的处理系统,其特征在于所述系统还包括:
响应处理器,用于接收所述访问中介实例传递过来的目标资源的响应;
响应发送器,用于将所述访问中介实例传递过来的目标资源的响应发送给用户终端。
11.根据权利要求9所述的网络资源访问请求的处理系统,其特征在于:所述访问中介管理器还用于在完成资源访问会话后删除所述访问中介实例。
12.根据权利要求9所述的网络资源访问请求的处理系统,其特征在于,创建所述访问中介实例,具体为:
根据创建访问请求中介实例的请求选择对应的访问中介模板,依据该访问中介模板生成对应的访问中介实例,启动并配置该访问中介实例;
或者,根据创建访问请求中介实例的请求选择对应的访问中介模板,依据该访问中介模板生成对应的访问中介实例,启动该访问中介实例。
13.根据权利要求12所述的网络资源访问请求的处理系统,其特征在于,所述选择对应的访问中介模板,具体为:
根据用户信息和目标资源信息选择对应的访问中介模板,以保证终端适配和资源适配。
14.一种网络资源访问请求的处理系统,其特征在于包括:
请求接收器,用于接收资源访问请求,并获取资源访问请求信息;
请求处理器,一方面从所述资源访问请求信息中提取目标资源信息,根据目标资源信息请求创建相应的访问中介实例;另一方面在访问中介实例创建完成后,依据所述资源访问请求信息,经访问中介实例相应向目标资源发起访问;
访问中介管理器,用于创建所述访问中介实例,以建立专属于所述资源访问请求的资源访问通道。
15.根据权利要求14所述的网络资源访问请求的处理系统,其特征在于所述系统还包括:
响应处理器,用于接收所述访问中介实例传递过来的目标资源的响应;
响应发送器,用于将所述访问中介实例传递过来的目标资源的响应发送给用户终端。
16.根据权利要求14所述的网络资源访问请求的处理系统,其特征在于:所述访问中介管理器还用于在完成资源访问会话后删除所述访问中介实例。
17.根据权利要求14所述的网络资源访问请求的处理系统,其特征在于,创建所述访问中介实例,具体为:
根据创建访问请求中介实例的请求选择对应的访问中介模板,依据该访问中介模板生成对应的访问中介实例,启动并配置该访问中介实例;
或者,根据创建访问请求中介实例的请求选择对应的访问中介模板,依据该访问中介模板生成对应的访问中介实例,启动该访问中介实例。
18.根据权利要求17所述的网络资源访问请求的处理系统,其特征在于,所述选择对应的访问中介模板,具体为:
根据目标资源信息选择对应的访问中介模板,以保证终端适配和资源适配。
19.一种计算机设备,包括:通信连接的存储器和处理器,以及存储在所述存储器上并能够在所述处理器上运行的计算机程序,其特征在于:所述处理器运行所述计算机程序时执行权利要求1-4任意一项所述的方法。
20.一种计算机设备,包括:通信连接的存储器和处理器,以及存储在所述存储器上并能够在所述处理器上运行的计算机程序,其特征在于:所述处理器运行所述计算机程序时执行权利要求5-8任意一项所述的方法。
CN202110166359.6A 2021-02-07 2021-02-07 网络资源访问请求的处理方法、系统及计算机设备 Active CN112511569B (zh)

Priority Applications (2)

Application Number Priority Date Filing Date Title
CN202110166359.6A CN112511569B (zh) 2021-02-07 2021-02-07 网络资源访问请求的处理方法、系统及计算机设备
US17/649,209 US20220255938A1 (en) 2021-02-07 2022-01-28 Method and system for processing network resource access requests, and computer device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110166359.6A CN112511569B (zh) 2021-02-07 2021-02-07 网络资源访问请求的处理方法、系统及计算机设备

Publications (2)

Publication Number Publication Date
CN112511569A CN112511569A (zh) 2021-03-16
CN112511569B true CN112511569B (zh) 2021-05-11

Family

ID=74953127

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110166359.6A Active CN112511569B (zh) 2021-02-07 2021-02-07 网络资源访问请求的处理方法、系统及计算机设备

Country Status (2)

Country Link
US (1) US20220255938A1 (zh)
CN (1) CN112511569B (zh)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113296868B (zh) * 2021-07-27 2021-11-23 杭州筋斗腾云科技有限公司 应用平台及应用管理方法

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111191279A (zh) * 2019-12-21 2020-05-22 河南中原云信信息技术有限公司 面向数据共享服务的大数据安全运行空间实现方法及系统
CN112292669A (zh) * 2018-05-04 2021-01-29 思杰系统有限公司 用于嵌入式浏览器的系统和方法

Family Cites Families (402)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB9309716D0 (en) * 1993-05-12 1993-06-23 Zeneca Ltd Heterocyclic derivatives
US5550906A (en) * 1994-08-05 1996-08-27 Lucent Technologies Inc. Telecommunications feature server
US5764890A (en) * 1994-12-13 1998-06-09 Microsoft Corporation Method and system for adding a secure network server to an existing computer network
US5696898A (en) * 1995-06-06 1997-12-09 Lucent Technologies Inc. System and method for database access control
US5678041A (en) * 1995-06-06 1997-10-14 At&T System and method for restricting user access rights on the internet based on rating information stored in a relational database
US6377994B1 (en) * 1996-04-15 2002-04-23 International Business Machines Corporation Method and apparatus for controlling server access to a resource in a client/server system
US7118742B2 (en) * 1997-07-07 2006-10-10 La Jolla Institute For Allergy And Immunology Ligand for herpes simplex virus entry mediator and methods of use
US6140467A (en) * 1997-07-07 2000-10-31 La Jolla Institute For Allergy And Immunology Ligand for herpes simplex virus entry mediator and methods of use
US6256739B1 (en) * 1997-10-30 2001-07-03 Juno Online Services, Inc. Method and apparatus to determine user identity and limit access to a communications network
US20030125274A1 (en) * 2001-11-08 2003-07-03 Isis Pharmaceuticals Inc. Antisense modulation of human collapsin response mediator protein 2 expression
US6704864B1 (en) * 1999-08-19 2004-03-09 L.V. Partners, L.P. Automatic configuration of equipment software
US8266266B2 (en) * 1998-12-08 2012-09-11 Nomadix, Inc. Systems and methods for providing dynamic network authorization, authentication and accounting
US6628671B1 (en) * 1999-01-19 2003-09-30 Vtstarcom, Inc. Instant activation of point-to point protocol (PPP) connection using existing PPP state
US6529955B1 (en) * 1999-05-06 2003-03-04 Cisco Technology, Inc. Proxy session count limitation
US6564325B1 (en) * 1999-05-07 2003-05-13 Nortel Networks Limited Method of and apparatus for providing multi-level security access to system
GB9913165D0 (en) * 1999-06-08 1999-08-04 Secr Defence Access control in a web environment
US6591304B1 (en) * 1999-06-21 2003-07-08 Cisco Technology, Inc. Dynamic, scaleable attribute filtering in a multi-protocol compatible network access environment
US6880126B1 (en) * 1999-08-03 2005-04-12 International Business Machines Corporation Controlling presentation of a GUI, using view controllers created by an application mediator, by identifying a destination to access a target to retrieve data
US20050080138A1 (en) * 1999-09-16 2005-04-14 Curis, Inc. Mediators of hedgehog signaling pathways, compositions and uses related thereto
EP1216234B1 (en) * 1999-09-16 2004-12-29 Curis, Inc. Mediators of hedgehog signaling pathways, compositions and uses related thereto
US20070021493A1 (en) * 1999-09-16 2007-01-25 Curis, Inc. Mediators of hedgehog signaling pathways, compositions and uses related thereto
US6552016B1 (en) * 1999-10-14 2003-04-22 Curis, Inc. Mediators of hedgehog signaling pathways, compositions and uses related thereto
US6351776B1 (en) * 1999-11-04 2002-02-26 Xdrive, Inc. Shared internet storage resource, user interface system, and method
US20100185614A1 (en) * 1999-11-04 2010-07-22 O'brien Brett Shared Internet storage resource, user interface system, and method
US7103770B2 (en) * 2000-01-27 2006-09-05 Web Data Solutions, Inc. Point-to-point data streaming using a mediator node for administration and security
EP1296923B3 (en) * 2000-02-16 2012-04-11 The Brigham And Women's Hospital, Inc. Aspirin-triggered lipid mediators
US20030118983A1 (en) * 2000-03-09 2003-06-26 Cassidy Richard A. Rapid screening procedure for inflammation mediators
US6542908B1 (en) * 2000-03-22 2003-04-01 International Business Machines Corporation Technique for automatically and transparently transforming software components into software components capable of execution in a client/server computing environment
WO2001075164A2 (en) * 2000-03-30 2001-10-11 Whitehead Institute For Biomedical Research Rna sequence-specific mediators of rna interference
US6683108B1 (en) * 2000-03-30 2004-01-27 Curis, Inc. Agonists of hedgehog signaling pathways and uses related thereto
RU2181297C2 (ru) * 2000-06-20 2002-04-20 Эпштейн Олег Ильич Способ лечения патологического синдрома и лекарственное средство
US20020165221A1 (en) * 2000-10-13 2002-11-07 Baxter Anthony David Mediators of hedgehog signaling pathways, compositions and uses related thereto
US7620719B2 (en) * 2002-06-06 2009-11-17 Juniper Networks, Inc. Method and system for providing secure access to private networks
US6968463B2 (en) * 2001-01-17 2005-11-22 Hewlett-Packard Development Company, L.P. System for controlling access to resources in a storage area network
US20020184510A1 (en) * 2001-04-17 2002-12-05 At&T Wireless Services, Inc. Binding information for IP media flows
EP1261170A1 (en) * 2001-05-24 2002-11-27 BRITISH TELECOMMUNICATIONS public limited company Method for providing network access to a mobile terminal and corresponding network
US7069330B1 (en) * 2001-07-05 2006-06-27 Mcafee, Inc. Control of interaction between client computer applications and network resources
BR0211513A (pt) * 2001-07-27 2005-08-30 Curis Inc Mediadores de caminhos sinalizantes de hedgehog, composições e usos relacionados ao mesmo
US20030026230A1 (en) * 2001-08-02 2003-02-06 Juan-Antonio Ibanez Proxy duplicate address detection for dynamic address allocation
US20030046420A1 (en) * 2001-08-28 2003-03-06 International Business Machines Corporation Media service e-utility
US20050038874A1 (en) * 2001-12-13 2005-02-17 Kumar Ramaswamy System and method for downloading data using a proxy
US7260645B2 (en) * 2002-04-26 2007-08-21 Proficient Networks, Inc. Methods, apparatuses and systems facilitating determination of network path metrics
US6963996B2 (en) * 2002-04-30 2005-11-08 Intel Corporation Session error recovery
AU2002368088B2 (en) * 2002-07-08 2007-10-18 Packetfront Sweden Ab Dynamic port configuration of network equipment
EP1535196A4 (en) * 2002-08-12 2006-08-23 Kenneth D Pool METHOD FOR CONTROLLING ACCESS TO INFORMATION OBJECTS
US8166537B1 (en) * 2002-08-27 2012-04-24 Cisco Technology, Inc. Service-based network access
US7263070B1 (en) * 2002-11-05 2007-08-28 Sprint Spectrum L.P. Method and system for automating node configuration to facilitate peer-to-peer communication
WO2004047399A1 (en) * 2002-11-15 2004-06-03 Telecom Italia S.P.A. Device and method for centralized data management and access control to databases in a telecommunication network
US7249187B2 (en) * 2002-11-27 2007-07-24 Symantec Corporation Enforcement of compliance with network security policies
US7526800B2 (en) * 2003-02-28 2009-04-28 Novell, Inc. Administration of protection of data accessible by a mobile device
US20040143733A1 (en) * 2003-01-16 2004-07-22 Cloverleaf Communication Co. Secure network data storage mediator
US7100047B2 (en) * 2003-01-23 2006-08-29 Verdasys, Inc. Adaptive transparent encryption
US7814021B2 (en) * 2003-01-23 2010-10-12 Verdasys, Inc. Managed distribution of digital assets
US7653930B2 (en) * 2003-02-14 2010-01-26 Bea Systems, Inc. Method for role and resource policy management optimization
US7591000B2 (en) * 2003-02-14 2009-09-15 Oracle International Corporation System and method for hierarchical role-based entitlements
US7207964B2 (en) * 2003-03-17 2007-04-24 Hemavation, Llc Apparatus and method for down-regulating immune system mediators in blood
US7201730B2 (en) * 2003-03-17 2007-04-10 Hemavation, Llc Device and method for reducing inflammatory mediators in blood
US9781154B1 (en) * 2003-04-01 2017-10-03 Oracle International Corporation Systems and methods for supporting information security and sub-system operational protocol conformance
JP4423259B2 (ja) * 2003-05-15 2010-03-03 ソフトバンクモバイル株式会社 連係動作方法及び移動通信端末装置
CN1283072C (zh) * 2003-07-03 2006-11-01 华为技术有限公司 无线局域网中用户终端网络选择信息的处理方法
US20070008937A1 (en) * 2003-07-22 2007-01-11 Thomson Licensing S.A. Method and apparatus for controlling credit based access (prepaid) to a wireless network
GB0321344D0 (en) * 2003-09-11 2003-10-15 Health Prot Agency Re-targeted toxin conjugates
US8015301B2 (en) * 2003-09-30 2011-09-06 Novell, Inc. Policy and attribute based access to a resource
US20050251851A1 (en) * 2003-10-10 2005-11-10 Bea Systems, Inc. Configuration of a distributed security system
US20050251852A1 (en) * 2003-10-10 2005-11-10 Bea Systems, Inc. Distributed enterprise security system
US7603547B2 (en) * 2003-10-10 2009-10-13 Bea Systems, Inc. Security control module
US20050097353A1 (en) * 2003-10-10 2005-05-05 Bea Systems, Inc. Policy analysis tool
US20050257245A1 (en) * 2003-10-10 2005-11-17 Bea Systems, Inc. Distributed security system with dynamic roles
US7594275B2 (en) * 2003-10-14 2009-09-22 Microsoft Corporation Digital rights management system
WO2005050378A2 (en) * 2003-11-18 2005-06-02 Burke Robert M Ii System for regulating access to and distributing content in a network
US8590032B2 (en) * 2003-12-10 2013-11-19 Aventail Llc Rule-based routing to resources through a network
US7810137B1 (en) * 2003-12-22 2010-10-05 Cisco Technology, Inc. Method of controlling network access that induces consumption of merchant goods or services
US7783735B1 (en) * 2004-03-22 2010-08-24 Mcafee, Inc. Containment of network communication
US20050240758A1 (en) * 2004-03-31 2005-10-27 Lord Christopher J Controlling devices on an internal network from an external network
US7774601B2 (en) * 2004-04-06 2010-08-10 Bea Systems, Inc. Method for delegated administration
GB0414415D0 (en) * 2004-06-28 2004-07-28 Jeftel Ltd Improvements relating to secure telecommunications
TWI354206B (en) * 2004-07-15 2011-12-11 Ibm Method for accessing information on article with a
GB2416879B (en) * 2004-08-07 2007-04-04 Surfcontrol Plc Device resource access filtering system and method
US7333492B2 (en) * 2004-08-31 2008-02-19 Innomedia Pte Ltd Firewall proxy system and method
US20060069914A1 (en) * 2004-09-30 2006-03-30 Alcatel Mobile authentication for network access
ATE357805T1 (de) * 2004-09-30 2007-04-15 Cit Alcatel Mobile authentifizierung für den netzwerkzugang
US7685632B2 (en) * 2004-10-01 2010-03-23 Microsoft Corporation Access authorization having a centralized policy
US7816369B2 (en) * 2004-11-03 2010-10-19 Curis, Inc. Mediators of hedgehog signaling pathways, compositions and uses related thereto
US20060106011A1 (en) * 2004-11-12 2006-05-18 Bock Mark G 2-(Bicyclo)alkylamino-derivatives as mediators of chronic pain and inflammation
US20060128765A1 (en) * 2004-12-10 2006-06-15 Wood Michael R 2-(Bicyclo)alkylamino-derivatives as mediators of chronic pain and inflammation
US9438683B2 (en) * 2005-04-04 2016-09-06 Aol Inc. Router-host logging
US20060286090A1 (en) * 2005-04-21 2006-12-21 Attardi Laura D Mediators of epithelial adhesion and their role in cancer and skin disorders
US20070010444A1 (en) * 2005-05-31 2007-01-11 The Regents Of The University Of California Novel mediator of neurotransmitter and psychostimulant responses
US7770174B1 (en) * 2005-06-13 2010-08-03 Sprint Spectrum L.P. Client-based resource manager with network-based rights acquisition
US20060294596A1 (en) * 2005-06-27 2006-12-28 Priya Govindarajan Methods, systems, and apparatus to detect unauthorized resource accesses
US7929452B2 (en) * 2005-06-30 2011-04-19 Intel Corporation Internet protocol (IP) address sharing and platform dynamic host configuration protocol (DHCP) mediator
US9606846B2 (en) * 2005-07-29 2017-03-28 Sap Se System and method for dynamic proxy generation
US8201214B1 (en) * 2005-09-30 2012-06-12 Apple Inc. Ad-hoc user account creation
US7787600B1 (en) * 2005-10-07 2010-08-31 At&T Mobility Ii, Llc Handling emergency calls using EAP
US7437755B2 (en) * 2005-10-26 2008-10-14 Cisco Technology, Inc. Unified network and physical premises access control server
US20070134001A1 (en) * 2005-12-08 2007-06-14 Electronics And Telecommunications Research Institute Polarization division multiplexed optical transmission system
WO2007096884A2 (en) * 2006-02-22 2007-08-30 Elad Barkan Wireless internet system and method
US7921409B2 (en) * 2006-02-28 2011-04-05 Microsoft Corporation Managed add-in framework proxy generation
US7725873B2 (en) * 2006-02-28 2010-05-25 Microsoft Corporation Abstraction of host object model for managed add-in framework proxy generation
CN101496387B (zh) * 2006-03-06 2012-09-05 思科技术公司 用于移动无线网络中的接入认证的系统和方法
JP5238137B2 (ja) * 2006-03-27 2013-07-17 日立オートモティブシステムズ株式会社 情報仲介システム、および、情報仲介方法
US8151322B2 (en) * 2006-05-16 2012-04-03 A10 Networks, Inc. Systems and methods for user access authentication based on network access point
US7814531B2 (en) * 2006-06-30 2010-10-12 Intel Corporation Detection of network environment for network access control
CN101123498B (zh) * 2006-08-08 2011-12-28 华为技术有限公司 一种实现接入认证的方法、设备及系统
US20080083040A1 (en) * 2006-09-29 2008-04-03 Microsoft Corporation Aggregated resource license
US20080098463A1 (en) * 2006-10-20 2008-04-24 Nokia Corporation Access control for a mobile server in a communication system
US20080115192A1 (en) * 2006-11-07 2008-05-15 Rajandra Laxman Kulkarni Customizable authentication for service provisioning
WO2008063919A2 (en) * 2006-11-10 2008-05-29 The Uab Research Foundation A microrna mediator of cardiomyopathy and heart failure
US8578456B2 (en) * 2006-11-24 2013-11-05 Telefonaktiebolaget L M Ericsson (Publ) Authentication in an IP multimedia subsystem network where an in-use line identifier (LID) does not match a registered LID
US8032926B2 (en) * 2006-12-06 2011-10-04 Electronics And Telecommunications Research Institute Method of configuring hierarchical network of user group and resource group and key distribution center
EP2121746B1 (en) * 2006-12-13 2011-11-16 The Regents of the University of California Potent and selective mediators of cholesterol efflux
GB0703887D0 (en) * 2007-02-28 2007-04-11 Bakhiet Abdelmoiz Immune system mediator
US20080222707A1 (en) * 2007-03-07 2008-09-11 Qualcomm Incorporated Systems and methods for controlling service access on a wireless communication device
US7990947B2 (en) * 2007-06-12 2011-08-02 Robert W. Twitchell, Jr. Network watermark
US9769177B2 (en) * 2007-06-12 2017-09-19 Syracuse University Role-based access control to computing resources in an inter-organizational community
US8561148B2 (en) * 2008-06-26 2013-10-15 Citrix Systems, Inc. Methods and systems for interactive evaluation using dynamically generated, interactive resultant sets of policies
US8775944B2 (en) * 2008-06-26 2014-07-08 Citrix Systems, Inc. Methods and systems for interactive evaluation of policies
CN100534036C (zh) * 2007-08-01 2009-08-26 西安西电捷通无线网络通信有限公司 一种基于三元对等鉴别的可信网络连接方法
US7849499B2 (en) * 2007-08-21 2010-12-07 Cisco Technology, Inc. Enterprise wireless local area network (LAN) guest access
US8908700B2 (en) * 2007-09-07 2014-12-09 Citrix Systems, Inc. Systems and methods for bridging a WAN accelerator with a security gateway
US8571038B2 (en) * 2007-10-24 2013-10-29 Lantronix, Inc. Method to tunnel UDP-based device discovery
US20090119762A1 (en) * 2007-11-06 2009-05-07 Cisco Technology, Inc. WLAN Access Integration with Physical Access Control System
EP2229590B1 (en) * 2007-12-10 2018-11-21 Ascensia Diabetes Care Holdings AG Process of making 3-phenylimino-3h-phenothiazine or 3-phenylimino-3h-phenoxazine mediator
US8051491B1 (en) * 2007-12-10 2011-11-01 Amazon Technologies, Inc. Controlling use of computing-related resources by multiple independent parties
US7865586B2 (en) * 2008-03-31 2011-01-04 Amazon Technologies, Inc. Configuring communications between computing nodes
US20110237495A1 (en) * 2008-05-21 2011-09-29 The Brigham And Women's Hospital, Inc. Corporate Sponsored Research And Licensing Functional metabolomics coupled microfluidic chemotaxis device and identification of novel cell mediators
US9560049B2 (en) * 2008-05-28 2017-01-31 Arris Enterprises, Inc. Method and system for optimizing network access control
CN102057621B (zh) * 2008-06-05 2013-11-06 爱立信电话股份有限公司 在通信网络中对服务计费
JP2011525181A (ja) * 2008-06-18 2011-09-15 ザ リージェンツ オブ ザ ユニバーシティ オブ カリフォルニア コレステロール流出の改良型ペプチドメディエータ
US8281382B1 (en) * 2008-06-30 2012-10-02 Amazon Technologies, Inc. Dynamic throttling systems and services
US8302204B2 (en) * 2008-07-30 2012-10-30 Sap Ag Secure distributed item-level discovery service using secret sharing
KR100910378B1 (ko) * 2008-10-06 2009-08-04 주식회사 오엘콥스 암호화된 이미지를 이용한 전자증명서 발급 시스템 및 방법
US20130302283A1 (en) * 2012-05-14 2013-11-14 Advanced Technologies And Regenerative Medicine, Llc hUTC MODULATION OF PRO-INFLAMMATORY MEDIATORS OF LUNG AND PULMONARY DISEASES AND DISORDERS
US20190054125A1 (en) * 2008-12-19 2019-02-21 DePuy Synthes Products, Inc. hUTC MODULATION OF PRO-INFLAMMATORY MEDIATORS OF LUNG AND PULMONARY DISEASES AND DISORDERS
US8510811B2 (en) * 2009-02-03 2013-08-13 InBay Technologies, Inc. Network transaction verification and authentication
US8454547B2 (en) * 2009-02-25 2013-06-04 The Invention Science Fund I, Llc Device, system, and method for controllably reducing inflammatory mediators in a subject
US9106540B2 (en) * 2009-03-30 2015-08-11 Amazon Technologies, Inc. Providing logical networking functionality for managed computer networks
CN102859934B (zh) * 2009-03-31 2016-05-11 考持·维 网络可接入计算机服务的接入管理和安全保护系统和方法
US8644188B1 (en) * 2009-06-25 2014-02-04 Amazon Technologies, Inc. Providing virtual networking functionality for managed computer networks
US20110030037A1 (en) * 2009-07-07 2011-02-03 Vadim Olshansky Zone migration in network access
US8226485B1 (en) * 2009-08-13 2012-07-24 Zynga Inc. Multiuser game with friend proxy automated characters
US20120011358A1 (en) * 2009-10-13 2012-01-12 Google Inc. Remote administration and delegation rights in a cloud-based computing device
US9053146B1 (en) * 2009-10-16 2015-06-09 Iqor U.S. Inc. Apparatuses, methods and systems for a web access manager
US8418237B2 (en) * 2009-10-20 2013-04-09 Microsoft Corporation Resource access based on multiple credentials
US8479286B2 (en) * 2009-12-15 2013-07-02 Mcafee, Inc. Systems and methods for behavioral sandboxing
US9727266B2 (en) * 2009-12-29 2017-08-08 International Business Machines Corporation Selecting storage units in a dispersed storage network
US10148788B2 (en) * 2009-12-29 2018-12-04 International Business Machines Corporation Method for providing schedulers in a distributed storage network
US20120291106A1 (en) * 2010-01-19 2012-11-15 Nec Corporation Confidential information leakage prevention system, confidential information leakage prevention method, and confidential information leakage prevention program
US20130109737A1 (en) * 2010-02-09 2013-05-02 Richard A. Young Mediator and cohesin connect gene expression and chromatin architecture
US20110231897A1 (en) * 2010-03-18 2011-09-22 Tovar Tom C Systems and Methods for Mediating the Delivery of Internet Service
US20110231898A1 (en) * 2010-03-18 2011-09-22 Tovar Tom C Systems and methods for collaboratively creating an internet mediation policy
US8566906B2 (en) * 2010-03-31 2013-10-22 International Business Machines Corporation Access control in data processing systems
US8224931B1 (en) * 2010-03-31 2012-07-17 Amazon Technologies, Inc. Managing use of intermediate destination computing nodes for provided computer networks
US8639827B1 (en) * 2010-04-23 2014-01-28 Dell Software Inc. Self-service systems and methods for granting access to resources
US8943550B2 (en) * 2010-05-28 2015-01-27 Apple Inc. File system access for one or more sandboxed applications
US9807100B2 (en) * 2010-07-23 2017-10-31 Anchorfree, Inc. System and method for private social networking
US8832811B2 (en) * 2010-08-27 2014-09-09 Red Hat, Inc. Network access control for trusted platforms
US8468352B2 (en) * 2010-09-17 2013-06-18 Microsoft Corporation Retrieving and using cloud based storage credentials
US8789170B2 (en) * 2010-09-24 2014-07-22 Intel Corporation Method for enforcing resource access control in computer systems
JP5129313B2 (ja) * 2010-10-29 2013-01-30 株式会社東芝 アクセス認可装置
US8572699B2 (en) * 2010-11-18 2013-10-29 Microsoft Corporation Hardware-based credential distribution
US8854177B2 (en) * 2010-12-02 2014-10-07 Viscount Security Systems Inc. System, method and database for managing permissions to use physical devices and logical assets
CN102034151B (zh) * 2010-12-13 2016-09-28 东莞市高明企业服务有限公司 基于soa的企业协同管理系统业务流程设计方法及系统
WO2012091652A1 (en) * 2010-12-30 2012-07-05 Axiomatics Ab A system and method for using partial evaluation for efficient remote attribute retrieval
US20120233314A1 (en) * 2011-03-11 2012-09-13 Ebay Inc. Visualization of Access Information
CN102694772B (zh) * 2011-03-23 2014-12-10 腾讯科技(深圳)有限公司 一种访问互联网网页的装置、系统及方法
FR2973619A1 (fr) * 2011-03-31 2012-10-05 France Telecom Mise en place d'une association de securite de type gba pour un terminal dans un reseau de telecommunications mobiles
WO2012158073A1 (en) * 2011-05-13 2012-11-22 Telefonaktiebolaget L M Ericsson (Publ) Methods, server and proxy agent for dynamically setting up a session between a target resource in a private network and an application on a device
GB2491096A (en) * 2011-05-15 2012-11-28 Whatever Software Contracts Ltd Network access control based on a combined profile
US8561152B2 (en) * 2011-05-17 2013-10-15 Microsoft Corporation Target-based access check independent of access request
US8631244B1 (en) * 2011-08-11 2014-01-14 Rockwell Collins, Inc. System and method for preventing computer malware from exfiltrating data from a user computer in a network via the internet
US9183361B2 (en) * 2011-09-12 2015-11-10 Microsoft Technology Licensing, Llc Resource access authorization
US9203613B2 (en) * 2011-09-29 2015-12-01 Amazon Technologies, Inc. Techniques for client constructed sessions
US8627076B2 (en) * 2011-09-30 2014-01-07 Avaya Inc. System and method for facilitating communications based on trusted relationships
US20140032733A1 (en) * 2011-10-11 2014-01-30 Citrix Systems, Inc. Policy-Based Application Management
US8959572B2 (en) * 2011-10-28 2015-02-17 Google Inc. Policy enforcement of client devices
US9814085B2 (en) * 2011-10-28 2017-11-07 Qualcomm, Incorporated Systems and methods for fast initial network link setup
US8799989B1 (en) * 2011-12-16 2014-08-05 Google Inc. Network settings browser synchronization
US9954865B2 (en) * 2012-02-23 2018-04-24 Accenture Global Services Limited Sensors for a resource
US9547764B2 (en) * 2012-04-24 2017-01-17 Oracle International Corporation Optimized policy matching and evaluation for non-hierarchical resources
JP2013242847A (ja) * 2012-04-26 2013-12-05 Mitsubishi Electric Corp 映像処理端末及び映像処理方法
US9444842B2 (en) * 2012-05-22 2016-09-13 Sri International Security mediation for dynamically programmable network
US9053302B2 (en) * 2012-06-08 2015-06-09 Oracle International Corporation Obligation system for enterprise environments
US10187474B2 (en) * 2012-08-08 2019-01-22 Samsung Electronics Co., Ltd. Method and device for resource sharing between devices
US9154479B1 (en) * 2012-09-14 2015-10-06 Amazon Technologies, Inc. Secure proxy
US8955045B2 (en) * 2012-09-28 2015-02-10 Intel Corporation Facilitating varied access based on authentication scoring
JP5222427B1 (ja) * 2012-09-28 2013-06-26 株式会社 ディー・エヌ・エー ネットワークシステム、及び、プログラム
US20140108558A1 (en) * 2012-10-12 2014-04-17 Citrix Systems, Inc. Application Management Framework for Secure Data Sharing in an Orchestration Framework for Connected Devices
US9069766B2 (en) * 2012-11-02 2015-06-30 Microsoft Technology Licensing, Llc Content-based isolation for computing device security
US9026787B2 (en) * 2012-12-09 2015-05-05 International Business Machines Corporation Secure access using location-based encrypted authorization
TWI500211B (zh) * 2012-12-14 2015-09-11 Hwang Bing Joe 媒子型光電池系統
US9779257B2 (en) * 2012-12-19 2017-10-03 Microsoft Technology Licensing, Llc Orchestrated interaction in access control evaluation
US9117054B2 (en) * 2012-12-21 2015-08-25 Websense, Inc. Method and aparatus for presence based resource management
IN2013DE00277A (zh) * 2013-01-31 2015-06-19 Hewlett Packard Development Co
US20140223514A1 (en) * 2013-02-01 2014-08-07 Junaid Islam Network Client Software and System Validation
US9509688B1 (en) * 2013-03-13 2016-11-29 EMC IP Holding Company LLC Providing malicious identity profiles from failed authentication attempts involving biometrics
US9240996B1 (en) * 2013-03-28 2016-01-19 Emc Corporation Method and system for risk-adaptive access control of an application action
WO2014176742A1 (en) * 2013-04-28 2014-11-06 Tencent Technology (Shenzhen) Company Limited A platform for sharing collected information with third-party applications
US9037849B2 (en) * 2013-04-30 2015-05-19 Cloudpath Networks, Inc. System and method for managing network access based on a history of a certificate
US9154488B2 (en) * 2013-05-03 2015-10-06 Citrix Systems, Inc. Secured access to resources using a proxy
US20140337961A1 (en) * 2013-05-08 2014-11-13 Promise Technology, Inc. System for implementing dynamic access to private cloud environment via public network
US20140343989A1 (en) * 2013-05-16 2014-11-20 Phantom Technologies, Inc. Implicitly linking access policies using group names
JP6166596B2 (ja) * 2013-06-21 2017-07-19 キヤノン株式会社 認可サーバーシステムおよびその制御方法、並びにプログラム
US9641551B1 (en) * 2013-08-13 2017-05-02 vIPtela Inc. System and method for traversing a NAT device with IPSEC AH authentication
WO2015029157A1 (ja) * 2013-08-28 2015-03-05 株式会社日立製作所 ストレージシステム及びストレージシステムの制御方法
US9497194B2 (en) * 2013-09-06 2016-11-15 Oracle International Corporation Protection of resources downloaded to portable devices from enterprise systems
US9491157B1 (en) * 2013-09-27 2016-11-08 F5 Networks, Inc. SSL secured NTLM acceleration
EP3053322B1 (en) * 2013-10-01 2019-12-11 ARRIS Enterprises LLC Secure network access using credentials
US20150120577A1 (en) * 2013-10-04 2015-04-30 Clique Intelligence Systems and methods for enterprise management using contextual graphs
US9432375B2 (en) * 2013-10-10 2016-08-30 International Business Machines Corporation Trust/value/risk-based access control policy
US8893255B1 (en) * 2013-10-23 2014-11-18 Iboss, Inc. Device authentication using device-specific proxy addresses
US10028258B2 (en) * 2013-11-14 2018-07-17 Nokia Solutions And Networks Gmbh & Co. Kg Method of managing resources
US9083677B1 (en) * 2013-12-19 2015-07-14 Fortinet, Inc. Human user verification of high-risk network access
US20150180872A1 (en) * 2013-12-20 2015-06-25 Cube, Co. System and method for hierarchical resource permissions and role management in a multitenant environment
US9369282B2 (en) * 2014-01-29 2016-06-14 Red Hat, Inc. Mobile device user authentication for accessing protected network resources
EP2908593B1 (en) * 2014-02-12 2018-08-01 Alcatel Lucent Apparatuses, methods and computer programs for a base station transceiver and a mobile transceiver
US9859583B2 (en) * 2014-03-04 2018-01-02 National Technology & Engineering Solutions Of Sandia, Llc Polyarene mediators for mediated redox flow battery
US20150256545A1 (en) * 2014-03-07 2015-09-10 Verite Group, Inc. Cloud-based network security and access control
US9461980B1 (en) * 2014-03-28 2016-10-04 Juniper Networks, Inc. Predictive prefetching of attribute information
US9934013B2 (en) * 2014-03-31 2018-04-03 International Business Machines Corporation Extensions for deployment patterns
US9954728B2 (en) * 2014-04-11 2018-04-24 Arxan Technologies, Inc. Management of mobile devices in a network environment
EP2942925B1 (en) * 2014-05-05 2016-08-24 Advanced Digital Broadcast S.A. A method and system for providing a private network
CN105100007A (zh) * 2014-05-08 2015-11-25 国际商业机器公司 用于控制资源访问的方法和装置
US10329259B2 (en) * 2014-05-09 2019-06-25 The United States Of America, As Represented By The Secretary, Department Of Health & Human Services Pyrazole derivatives and their use as cannabinoid receptor mediators
US9813421B2 (en) * 2014-05-20 2017-11-07 Box, Inc. Systems and methods for secure resource access and network communication
US9497197B2 (en) * 2014-05-20 2016-11-15 Box, Inc. Systems and methods for secure resource access and network communication
GB2526818B (en) * 2014-06-03 2021-01-13 Arm Ip Ltd Methods of accessing and providing access to a remote resource from a data processing device
GB2527285B (en) * 2014-06-11 2021-05-26 Advanced Risc Mach Ltd Resource access control using a validation token
US9298936B2 (en) * 2014-06-25 2016-03-29 Airwatch Llc Issuing security commands to a client device
US10652225B2 (en) * 2014-06-30 2020-05-12 International Business Machines Corporation Queue management and load shedding for complex authentication schemes
US9491198B2 (en) * 2014-07-10 2016-11-08 Sap Se Obligation enforcement for resource access control
US9692765B2 (en) * 2014-08-21 2017-06-27 International Business Machines Corporation Event analytics for determining role-based access
US9505729B2 (en) * 2014-08-22 2016-11-29 Vanderbilt University Isoxazole analogs as mediators of transcriptional induction of E-cadherin
US20170266362A1 (en) * 2014-08-26 2017-09-21 3M Innovative Properties Company System for removal of pro-inflammatory mediators as well as granulocytes and monocytes from blood
WO2016045073A1 (en) * 2014-09-26 2016-03-31 Intel Corporation Context-based resource access mediation
US20160094531A1 (en) * 2014-09-29 2016-03-31 Microsoft Technology Licensing, Llc Challenge-based authentication for resource access
US10841316B2 (en) * 2014-09-30 2020-11-17 Citrix Systems, Inc. Dynamic access control to network resources using federated full domain logon
CN106537864B (zh) * 2014-10-24 2019-11-22 华为技术有限公司 一种访问资源的方法及装置
US10122757B1 (en) * 2014-12-17 2018-11-06 Amazon Technologies, Inc. Self-learning access control policies
US20160182565A1 (en) * 2014-12-22 2016-06-23 Fortinet, Inc. Location-based network security
US9628456B2 (en) * 2015-01-15 2017-04-18 International Business Machines Corporation User authentication relying on recurring public events for shared secrets
US10230736B2 (en) * 2015-01-21 2019-03-12 Onion ID Inc. Invisible password reset protocol
US10223549B2 (en) * 2015-01-21 2019-03-05 Onion ID Inc. Techniques for facilitating secure, credential-free user access to resources
US10404701B2 (en) * 2015-01-21 2019-09-03 Onion ID Inc. Context-based possession-less access of secure information
CN105871577A (zh) * 2015-01-22 2016-08-17 阿里巴巴集团控股有限公司 资源权限管理方法及装置
US10275185B2 (en) * 2015-02-27 2019-04-30 International Business Machines Corporation Fail-in-place supported via decentralized or Distributed Agreement Protocol (DAP)
CN104780155B (zh) * 2015-03-16 2018-03-06 小米科技有限责任公司 设备绑定方法及装置
WO2016165737A1 (en) * 2015-04-13 2016-10-20 Telefonaktiebolaget Lm Ericsson (Publ) Wireless communications
US10104086B2 (en) * 2015-04-24 2018-10-16 Oracle International Corporation Techniques for fine grained protection of resources in an access management environment
WO2016190854A1 (en) * 2015-05-27 2016-12-01 Hewlett Packard Enterprise Development Lp Communication in a federated computing environment
US20170063813A1 (en) * 2015-06-03 2017-03-02 The Government Of The United States, As Represented By The Secretary Of The Army Secure Packet Communication with Common Protocol
US20160366183A1 (en) * 2015-06-09 2016-12-15 Ned M. Smith System, Apparatus And Method For Access Control List Processing In A Constrained Environment
US9912704B2 (en) * 2015-06-09 2018-03-06 Intel Corporation System, apparatus and method for access control list processing in a constrained environment
US20160364553A1 (en) * 2015-06-09 2016-12-15 Intel Corporation System, Apparatus And Method For Providing Protected Content In An Internet Of Things (IOT) Network
US10116699B1 (en) * 2015-06-17 2018-10-30 United Services Automobile Association (Usaa) Systems and methods for network security
US9654564B2 (en) * 2015-06-24 2017-05-16 Qualcomm Incorporated Controlling an IoT device using a remote control device via a remote control proxy device
US10757104B1 (en) * 2015-06-29 2020-08-25 Veritas Technologies Llc System and method for authentication in a computing system
US9736259B2 (en) * 2015-06-30 2017-08-15 Iheartmedia Management Services, Inc. Platform-as-a-service with proxy-controlled request routing
KR102563795B1 (ko) * 2015-07-02 2023-08-07 콘비다 와이어리스, 엘엘씨 자원 구동 동적 권한부여 프레임워크
US10467096B2 (en) * 2015-07-31 2019-11-05 Pure Storage, Inc. Securely storing data in a dispersed storage network
US9692598B2 (en) * 2015-08-07 2017-06-27 Terry L. Davis Multi-use long string authentication keys
CN106714075B (zh) * 2015-08-10 2020-06-26 华为技术有限公司 一种处理授权的方法和设备
WO2017035373A1 (en) * 2015-08-26 2017-03-02 Worcester Polytechnic Institute System and method for network access control
EP3342125B1 (en) * 2015-08-28 2022-04-27 Convida Wireless, LLC Service layer dynamic authorization
WO2017053509A1 (en) * 2015-09-22 2017-03-30 Conjur, Inc. Dynamic computing resource access authorization
US10735965B2 (en) * 2015-10-07 2020-08-04 Mcafee, Llc Multilayer access control for connected devices
US10348816B2 (en) * 2015-10-14 2019-07-09 Adp, Llc Dynamic proxy server
US9813401B2 (en) * 2015-10-19 2017-11-07 Ricoh Company, Ltd. Accessing network services using a network access service
US20170126686A1 (en) * 2015-11-03 2017-05-04 WikiEye EAD System and Method for Managed Access to Electronic Content
US10324746B2 (en) * 2015-11-03 2019-06-18 Nicira, Inc. Extended context delivery for context-based authorization
US10523441B2 (en) * 2015-12-15 2019-12-31 Visa International Service Association Authentication of access request of a device and protecting confidential information
US9888039B2 (en) * 2015-12-28 2018-02-06 Palantir Technologies Inc. Network-based permissioning system
US10348730B2 (en) * 2015-12-28 2019-07-09 International Business Machines Corporation Reducing complexities of authentication and authorization for enterprise web-based social applications
US10380551B2 (en) * 2015-12-31 2019-08-13 Dropbox, Inc. Mixed collaboration teams
CN107015996A (zh) * 2016-01-28 2017-08-04 阿里巴巴集团控股有限公司 一种资源访问方法、装置及系统
US10152351B2 (en) * 2016-02-01 2018-12-11 Microsoft Technology Licensing, Llc Proxy object system
US10122728B2 (en) * 2016-02-18 2018-11-06 Verizon Patent And Licensing, Inc. Delegated resource authorization for replicated applications
US10009340B2 (en) * 2016-03-25 2018-06-26 Fortinet, Inc. Secure, automatic second factor user authentication using push services
US10298577B1 (en) * 2016-03-31 2019-05-21 Amazon Technologies, Inc. Credential vending to processes
US9887990B2 (en) * 2016-04-25 2018-02-06 International Business Machines Corporation Protection of application passwords using a secure proxy
US10419538B2 (en) * 2016-04-26 2019-09-17 International Business Machines Corporation Selecting memory for data access in a dispersed storage network
JP6815744B2 (ja) * 2016-04-26 2021-01-20 キヤノン株式会社 サーバ装置、システム、情報処理方法及びプログラム
CN107332812B (zh) * 2016-04-29 2020-07-07 新华三技术有限公司 网络访问控制的实现方法及装置
US10129244B2 (en) * 2016-06-20 2018-11-13 Princeton SciTech, LLC Securing computing resources
US10791541B2 (en) * 2016-06-22 2020-09-29 Lg Electronics Inc. Method for performing random access and terminal for performing same
CN107666505B (zh) * 2016-07-29 2020-09-15 京东方科技集团股份有限公司 对资源接入进行控制的方法和装置
CN107784221B (zh) * 2016-08-30 2021-07-27 斑马智行网络(香港)有限公司 权限控制方法、服务提供方法、装置、系统及电子设备
EP3488590B1 (en) * 2016-10-14 2022-01-12 PerimeterX, Inc. Securing ordered resource access
US9853993B1 (en) * 2016-11-15 2017-12-26 Visa International Service Association Systems and methods for generation and selection of access rules
JP6806543B2 (ja) * 2016-11-25 2021-01-06 キヤノン株式会社 権限検証システムおよびリソースサーバー、認証サーバー、権限検証方法
CN106506521B (zh) * 2016-11-28 2020-08-07 腾讯科技(深圳)有限公司 资源访问控制方法和装置
US10320846B2 (en) * 2016-11-30 2019-06-11 Visa International Service Association Systems and methods for generation and selection of access rules
US10530764B2 (en) * 2016-12-19 2020-01-07 Forescout Technologies, Inc. Post-connection client certificate authentication
CN108235316B (zh) * 2016-12-21 2019-09-17 电信科学技术研究院有限公司 一种加入接入节点组的方法及设备
JP6805885B2 (ja) * 2017-02-28 2020-12-23 富士通株式会社 情報処理装置、アクセス制御方法、及びアクセス制御プログラム
US20180262510A1 (en) * 2017-03-10 2018-09-13 Microsoft Technology Licensing, Llc Categorized authorization models for graphical datasets
US10623410B2 (en) * 2017-04-24 2020-04-14 Microsoft Technology Licensing, Llc Multi-level, distributed access control between services and applications
US10382390B1 (en) * 2017-04-28 2019-08-13 Cisco Technology, Inc. Support for optimized microsegmentation of end points using layer 2 isolation and proxy-ARP within data center
US11126670B2 (en) * 2017-05-10 2021-09-21 Verizon Patent And Licensing Inc. Token and device location-based automatic client device authentication
US10585570B2 (en) * 2017-05-22 2020-03-10 Dropbox, Inc. Author sharing and recipient creation of copied collaborative content items
US10645087B2 (en) * 2017-06-06 2020-05-05 Amgen Inc. Centralized authenticating abstraction layer with adaptive assembly line pathways
US10868836B1 (en) * 2017-06-07 2020-12-15 Amazon Technologies, Inc. Dynamic security policy management
US11544356B2 (en) * 2017-06-19 2023-01-03 Citrix Systems, Inc. Systems and methods for dynamic flexible authentication in a cloud service
US10949313B2 (en) * 2017-06-28 2021-03-16 Intel Corporation Automatic failover permissions
JP6499729B2 (ja) * 2017-07-19 2019-04-10 ファナック株式会社 アプリケーション販売管理サーバシステム
US11019073B2 (en) * 2017-07-23 2021-05-25 AtScale, Inc. Application-agnostic resource access control
US11290466B2 (en) * 2017-08-16 2022-03-29 Cable Television Laboratories, Inc. Systems and methods for network access granting
US20200369773A1 (en) * 2017-08-18 2020-11-26 Celdara Medical Llc Cellular based therapies targeting disease-associated molecular mediators of fibrotic, inflammatory and autoimmune conditions
US10348735B2 (en) * 2017-09-01 2019-07-09 Atlassian Pty Ltd Systems and methods for accessing cloud resources from a local development environment
US10628560B1 (en) * 2017-09-11 2020-04-21 Architecture Technology Corporation Permission request system and method
CN109510849B (zh) * 2017-09-14 2021-06-25 腾讯科技(深圳)有限公司 云存储的帐号鉴权方法和装置
US10873583B2 (en) * 2017-09-20 2020-12-22 Microsoft Technology Licensing, Llc Extensible framework for authentication
US11050730B2 (en) * 2017-09-27 2021-06-29 Oracle International Corporation Maintaining session stickiness across authentication and authorization channels for access management
US10769275B2 (en) * 2017-10-06 2020-09-08 Ca, Inc. Systems and methods for monitoring bait to protect users from security threats
US10979235B2 (en) * 2017-10-20 2021-04-13 Dropbox, Inc. Content management system supporting third-party code
CN110121873B (zh) * 2017-10-23 2021-06-01 华为技术有限公司 一种访问令牌管理方法、终端和服务器
US10601813B2 (en) * 2017-10-26 2020-03-24 Bank Of America Corporation Cloud-based multi-factor authentication for network resource access control
WO2019088985A1 (en) * 2017-10-30 2019-05-09 Visa International Service Association Data security hub
JP2019096076A (ja) * 2017-11-22 2019-06-20 キヤノン株式会社 アクセス制御システム、その制御方法およびプログラム
FR3074321B1 (fr) * 2017-11-24 2021-10-29 Hiasecure Procedes et dispositifs pour l'enrolement et l'authentification d'un utilisateur aupres d'un service
US10938787B2 (en) * 2017-12-01 2021-03-02 Kohl's, Inc. Cloud services management system and method
US10715610B2 (en) * 2017-12-15 2020-07-14 Slack Technologies, Inc. System, method, and apparatus for generating a third party resource usage map in a group based communication system
LU100580B1 (en) * 2017-12-18 2019-06-28 Luxembourg Inst Science & Tech List Profiling proxy
FR3076141A1 (fr) * 2017-12-21 2019-06-28 Orange Procede de traitement de requetes et serveur proxy
GB201801170D0 (en) * 2018-01-24 2018-03-07 Univ Court Univ Of Glasgow Use of polyoxometalate mediators
US10567485B2 (en) * 2018-01-27 2020-02-18 Vicente Alexei Mantrana-Exposito Techniques for coordinating the sharing of content among applications
US10805305B2 (en) * 2018-02-07 2020-10-13 Apatics, Inc. Detection of operational threats using artificial intelligence
US20190281052A1 (en) * 2018-03-08 2019-09-12 Auton, Inc. Systems and methods for securing an automotive controller network
US11089024B2 (en) * 2018-03-09 2021-08-10 Microsoft Technology Licensing, Llc System and method for restricting access to web resources
US11153309B2 (en) * 2018-03-13 2021-10-19 At&T Mobility Ii Llc Multifactor authentication for internet-of-things devices
US10841280B2 (en) * 2018-03-16 2020-11-17 Lightspeed Systems, Inc. User device-based enterprise web filtering
EP3734928A4 (en) * 2018-03-23 2021-01-20 Huawei Technologies Co., Ltd. PROCESS ALLOWING A VIRTUAL MACHINE ACCESS TO A REMOTE ACCELERATION DEVICE, AND SYSTEM
WO2019194787A1 (en) * 2018-04-02 2019-10-10 Visa International Service Association Real-time entity anomaly detection
US10831904B2 (en) * 2018-04-09 2020-11-10 International Business Machines Corporation Automatically discovering attribute permissions
US10922401B2 (en) * 2018-04-18 2021-02-16 Pivotal Software, Inc. Delegated authorization with multi-factor authentication
US11102190B2 (en) * 2018-04-26 2021-08-24 Radware Ltd. Method and system for blockchain based cyber protection of network entities
US20190334895A1 (en) * 2018-04-27 2019-10-31 Hewlett Packard Enterprise Development Lp Forwarding a request to a radius server
US10742646B2 (en) * 2018-05-10 2020-08-11 Visa International Service Association Provisioning transferable access tokens
US20190354628A1 (en) * 2018-05-21 2019-11-21 Pure Storage, Inc. Asynchronous replication of synchronously replicated data
US10673837B2 (en) * 2018-06-01 2020-06-02 Citrix Systems, Inc. Domain pass-through authentication in a hybrid cloud environment
US11050752B2 (en) * 2018-06-07 2021-06-29 Ebay Inc. Virtual reality authentication
WO2019240793A1 (en) * 2018-06-14 2019-12-19 Hewlett-Packard Development Company, L.P. Access tokens with scope expressions of personal data policies
US11120137B2 (en) * 2018-06-19 2021-09-14 Netgear, Inc. Secure transfer of registered network access devices
WO2020005263A1 (en) * 2018-06-28 2020-01-02 Visa International Service Association Systems and methods to secure api platforms
EP3594843A1 (en) * 2018-07-10 2020-01-15 Klaxoon Improved scalable architecture of servers providing access to data content
US11025638B2 (en) * 2018-07-19 2021-06-01 Forcepoint, LLC System and method providing security friction for atypical resource access requests
US10986098B2 (en) * 2018-07-31 2021-04-20 Vmware, Inc. Reverse identity federation in distributed cloud systems
US20200067975A1 (en) * 2018-08-27 2020-02-27 Box, Inc. Ransomware remediation in collaboration environments
US10970411B2 (en) * 2018-09-12 2021-04-06 International Business Machines Corporation Database preference sharing and management
WO2020060432A1 (ru) * 2018-09-18 2020-03-26 Алексей Владимирович БУРЛИЦКИЙ Способ и система мультиканальной авторизации пользователя
US11089081B1 (en) * 2018-09-26 2021-08-10 Amazon Technologies, Inc. Inter-process rendering pipeline for shared process remote web content rendering
US11032708B2 (en) * 2018-09-26 2021-06-08 International Business Machines Corporation Securing public WLAN hotspot network access
US11157643B2 (en) * 2018-09-27 2021-10-26 The Toronto-Dominion Bank Systems and methods for delegating access to a protected resource
US11363028B2 (en) * 2018-09-27 2022-06-14 The Toronto-Dominion Bank Systems and methods for delegating access to a protected resource
US10855726B2 (en) * 2018-10-15 2020-12-01 Visa International Service Association Systems and methods for determining access outcomes using access request scoring
US10855685B2 (en) * 2018-10-15 2020-12-01 Visa International Service Association Systems and methods for determining access request scoring for access outcomes
KR20200079776A (ko) * 2018-12-26 2020-07-06 펜타시큐리티시스템 주식회사 oneM2M 환경에서 하드웨어 보안 모듈을 이용한 인증 방법 및 장치
EP3678348A1 (en) * 2019-01-04 2020-07-08 Ping Identity Corporation Methods and systems for data traffic based adpative security
WO2020146347A1 (en) * 2019-01-07 2020-07-16 Multi-Tech Systems, Inc. Lpwan system with hybrid architecture
US11489833B2 (en) * 2019-01-31 2022-11-01 Slack Technologies, Llc Methods, systems, and apparatuses for improved multi-factor authentication in a multi-app communication system
WO2020161662A1 (en) * 2019-02-07 2020-08-13 Financial & Risk Organisation Limited Authentication, authorization and audit of digital assets using the blockchain
EP3931728A4 (en) * 2019-02-28 2022-11-16 JPMorgan Chase Bank, N.A. PROCEDURES FOR CONTROLLING AND DELIVERING RESOURCE ACCESS
US20200287915A1 (en) * 2019-03-04 2020-09-10 Microsoft Technology Licensing, Llc Automated generation and deployment of honey tokens in provisioned resources on a remote computer resource platform
US11012332B2 (en) * 2019-04-18 2021-05-18 International Business Machines Corporation Dynamic network management based on user, device, application, and network characteristics
US11711268B2 (en) * 2019-04-30 2023-07-25 Intel Corporation Methods and apparatus to execute a workload in an edge environment
US11546366B2 (en) * 2019-05-08 2023-01-03 International Business Machines Corporation Threat information sharing based on blockchain
US20220272103A1 (en) * 2019-06-13 2022-08-25 David J. DURYEA Adaptive access control technology
US11190514B2 (en) * 2019-06-17 2021-11-30 Microsoft Technology Licensing, Llc Client-server security enhancement using information accessed from access tokens
US20200410082A1 (en) * 2019-06-27 2020-12-31 Royal Bank Of Canada Image recognition reverse tuning test system
US11258800B2 (en) * 2019-06-28 2022-02-22 Slack Technologies, Llc Managing admin controlled access of external resources to group-based communication interfaces via a group-based communication system
US11405400B2 (en) * 2019-09-08 2022-08-02 Microsoft Technology Licensing, Llc Hardening based on access capability exercise sufficiency
US11252159B2 (en) * 2019-09-18 2022-02-15 International Business Machines Corporation Cognitive access control policy management in a multi-cluster container orchestration environment
EP4031880A4 (en) * 2019-09-20 2023-08-23 Oklahoma Medical Research Foundation SOLUBLE MEDIATORS FOR PREDICTING SYSTEMIC LUPUS ERYTHEMATOSUS ACTIVITY EVENTS
US20220334869A1 (en) * 2019-09-22 2022-10-20 Proofpoint, Inc. Distributed Attribute Based Access Control as means of Data Protection and Collaboration in Sensitive (Personal) Digital Record and Activity Trail Investigations
US20220337604A1 (en) * 2019-09-24 2022-10-20 Pribit Technology, Inc. System And Method For Secure Network Access Of Terminal
US11082256B2 (en) * 2019-09-24 2021-08-03 Pribit Technology, Inc. System for controlling network access of terminal based on tunnel and method thereof
JP7395211B2 (ja) * 2019-09-24 2023-12-11 プライビット テクノロジー インク 端末のネットワーク接続を認証及び制御するためのシステム及びそれに関する方法
US20220247720A1 (en) * 2019-09-24 2022-08-04 Pribit Technology, Inc. System for Controlling Network Access of Node on Basis of Tunnel and Data Flow, and Method Therefor
CN110851274B (zh) * 2019-10-29 2023-12-29 深信服科技股份有限公司 资源访问控制方法、装置、设备及存储介质
US11405394B2 (en) * 2019-10-30 2022-08-02 Pulse Secure, Llc Trust broker system for managing and sharing trust levels
US11438161B2 (en) * 2019-10-31 2022-09-06 Hewlett Packard Enterprise Patent Department Implicit attestation for network access
US11490374B2 (en) * 2019-11-08 2022-11-01 Qualcomm Incorporated Uplink channel coverage configuration
US11184400B2 (en) * 2019-11-12 2021-11-23 Slack Technologies, Inc. Authorizations associated with externally shared communication resources
US11356460B2 (en) * 2019-12-31 2022-06-07 Equifax Inc. Secure online access control to prevent identification information misuse
US11770376B2 (en) * 2020-01-15 2023-09-26 IDENTOS Inc. Computer-implemented systems for distributed authorization and federated privacy exchange
US11552948B1 (en) * 2020-03-26 2023-01-10 Amazon Technologies, Inc. Domain management intermediary service
US11503062B2 (en) * 2020-05-08 2022-11-15 Ebay Inc. Third-party application risk assessment in an authorization service
US11258788B2 (en) * 2020-05-08 2022-02-22 Cyberark Software Ltd. Protections against security vulnerabilities associated with temporary access tokens
US11627126B2 (en) * 2020-08-20 2023-04-11 Bank Of America Corporation Expedited authorization and access management
US11811806B2 (en) * 2020-09-25 2023-11-07 Barracuda Networks, Inc. System and apparatus for internet traffic inspection via localized DNS caching
US11811771B2 (en) * 2020-11-19 2023-11-07 Tetrate.io NGAC graph evaluations
US11947657B2 (en) * 2020-12-01 2024-04-02 Amazon Technologies, Inc. Persistent source values for assumed alternative identities
US11550796B2 (en) * 2020-12-04 2023-01-10 International Business Machines Corporation Coexistence mediator for facilitating blockchain transactions
CN112202824B (zh) * 2020-12-07 2021-05-11 杭州筋斗腾云科技有限公司 网络资源访问的处理方法、装置及服务器、终端
US11856008B2 (en) * 2020-12-31 2023-12-26 Fortinet, Inc. Facilitating identification of compromised devices by network access control (NAC) or unified threat management (UTM) security services by leveraging context from an endpoint detection and response (EDR) agent
US11540331B2 (en) * 2021-01-07 2022-12-27 Qualcomm Incorporated Techniques for adapting communication procedures based on device characteristics
US11785643B2 (en) * 2021-01-13 2023-10-10 Qualcomm Incorporated Physical random access channel procedure
US11716325B2 (en) * 2021-01-20 2023-08-01 International Business Machines Corporation Limiting scopes in token-based authorization systems
US20220239673A1 (en) * 2021-01-27 2022-07-28 Zscaler, Inc. System and method for differentiating between human and non-human access to computing resources
US11740811B2 (en) * 2021-03-31 2023-08-29 Netapp, Inc. Reseeding a mediator of a cross-site storage solution
US11481139B1 (en) * 2021-03-31 2022-10-25 Netapp, Inc. Methods and systems to interface between a multi-site distributed storage system and an external mediator to efficiently process events related to continuity
US11409622B1 (en) * 2021-04-23 2022-08-09 Netapp, Inc. Methods and systems for a non-disruptive planned failover from a primary copy of data at a primary storage system to a mirror copy of the data at a cross-site secondary storage system without using an external mediator

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112292669A (zh) * 2018-05-04 2021-01-29 思杰系统有限公司 用于嵌入式浏览器的系统和方法
CN111191279A (zh) * 2019-12-21 2020-05-22 河南中原云信信息技术有限公司 面向数据共享服务的大数据安全运行空间实现方法及系统

Also Published As

Publication number Publication date
CN112511569A (zh) 2021-03-16
US20220255938A1 (en) 2022-08-11

Similar Documents

Publication Publication Date Title
US10623954B2 (en) AP connection method, terminal, and server
CN110300117B (zh) Iot设备与用户绑定的认证方法、设备及介质
CN108632253B (zh) 基于移动终端的客户数据安全访问方法及装置
WO2017024842A1 (zh) 一种上网认证方法及客户端、计算机存储介质
US20170034149A1 (en) Intelligent Communications Method, Terminal, and System
US8464324B2 (en) System and method for identity verification on a computer
CN104618315B (zh) 一种验证信息推送和信息验证的方法、装置及系统
WO2019062666A1 (zh) 一种实现安全访问内部网络的系统、方法和装置
WO2015157924A1 (zh) 一种权限控制方法、客户端及服务器
CN111262865B (zh) 访问控制策略的制定方法、装置及系统
CN107196917B (zh) 一种服务响应方法及其中间件
US11770385B2 (en) Systems and methods for malicious client detection through property analysis
WO2017088634A1 (zh) 第三方应用认证方法、认证服务器、终端及管理服务器
WO2017041539A1 (zh) 数据转移中的验证实现方法及系统
CN104363226A (zh) 一种登录操作系统的方法、装置及系统
CN109831441B (zh) 一种身份认证的方法、系统及相关组件
WO2016134587A1 (zh) Wifi连接验证方法、wifi热点设备及终端
US20230217248A1 (en) Account binding method, control device, and smart device
CN112511569B (zh) 网络资源访问请求的处理方法、系统及计算机设备
US20150180851A1 (en) Method, device, and system for registering terminal application
CN115801299B (zh) 元宇宙身份认证方法、装置、设备及存储介质
CN114338130B (zh) 信息的处理方法、装置、服务器及存储介质
CN114866247B (zh) 一种通信方法、装置、系统、终端及服务器
CN108521651B (zh) 一种WiFi网络的二次认证方法
WO2017035758A1 (zh) 短信处理方法、装置及终端

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant