CN113572775A - Intranet access method, equipment and storage medium - Google Patents

Intranet access method, equipment and storage medium Download PDF

Info

Publication number
CN113572775A
CN113572775A CN202110851843.2A CN202110851843A CN113572775A CN 113572775 A CN113572775 A CN 113572775A CN 202110851843 A CN202110851843 A CN 202110851843A CN 113572775 A CN113572775 A CN 113572775A
Authority
CN
China
Prior art keywords
intranet
terminal
firewall
intranet firewall
distribution equipment
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202110851843.2A
Other languages
Chinese (zh)
Inventor
王可
苏卓
刘嘉宁
林斌
曾凯文
杜斌
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Guangdong Power Grid Co Ltd
Electric Power Dispatch Control Center of Guangdong Power Grid Co Ltd
Original Assignee
Guangdong Power Grid Co Ltd
Electric Power Dispatch Control Center of Guangdong Power Grid Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Guangdong Power Grid Co Ltd, Electric Power Dispatch Control Center of Guangdong Power Grid Co Ltd filed Critical Guangdong Power Grid Co Ltd
Priority to CN202110851843.2A priority Critical patent/CN113572775A/en
Publication of CN113572775A publication Critical patent/CN113572775A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0209Architectural arrangements, e.g. perimeter networks or demilitarized zones
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L61/00Network arrangements, protocols or services for addressing or naming
    • H04L61/50Address allocation
    • H04L61/5007Internet protocol [IP] addresses
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/14Session management
    • H04L67/141Setup of application sessions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Power Engineering (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Computer And Data Communications (AREA)

Abstract

The invention discloses an intranet access method, equipment and a storage medium, wherein the access method comprises the following steps: the method comprises the steps that intranet firewall distribution equipment receives an intranet access request sent by a terminal, wherein the intranet access request comprises terminal identity information and verification information; the intranet firewall distribution equipment performs security authentication on the terminal identity information and the verification information; if the terminal identity information and the verification information are both verified safely, the intranet firewall distribution equipment sends the IP address of the intranet firewall to the terminal so that the terminal is connected with the intranet firewall, and after the connection is established, the intranet access request is sent to the intranet firewall so that the intranet firewall forwards the intranet access request to the intranet server, and the intranet server is connected with the terminal according to the intranet access request. The method can improve the connection efficiency of the terminal and the intranet, enables the user to access the intranet more safely and conveniently, and reduces the risk of information stealing.

Description

Intranet access method, equipment and storage medium
Technical Field
The invention relates to the technical field of power system network security, in particular to an intranet access method, intranet access equipment and an intranet access storage medium.
Background
With the integration of global economy, more and more enterprises have developed related businesses around the world, which requires that employees of the enterprises be dispatched to work around the world. In some office scenarios, the enterprise employee at a foreign location needs to access some resources of the intranet server, such as accessing intranet web pages, accessing files stored in a shared folder in the intranet file server, and so on. In a conventional manner, the VPN (Virtual Private Network) is usually implemented, a VPN server needs to be established in an intranet of a company, and after an external employee connects to the internet locally through a mobile phone, a computer, or the like, the external employee connects to the VPN server in the intranet through the internet, and then accesses the intranet through the VPN server. Accessing the intranet through the VPN server has the following problems:
1. high risk: the VPN can expose the whole intranet to users, and once a certain user is attacked, the whole intranet is in danger; the VPN can protect an intranet service system, but once IP and DNS of the VPN are leaked, the VPN is extremely easy to be attacked by a network.
2. The experience is poor: before the user opens the application, the user must open the VPN server to smoothly access the intranet, and when the enterprise staff connects to the intranet through a terminal such as a computer, parameters for connecting the intranet VPN, such as an address of the intranet VPN server, a login name and a password of the user, need to be configured in advance, dialing and connection are performed, and the operation is complicated and complicated.
3. The safety of the terminal cannot be managed: the security of the terminal is a blind spot of the traditional security product and is easy to steal information.
Disclosure of Invention
In order to overcome the defects of the prior art, one of the purposes of the invention is to provide an intranet access method, which improves the connection efficiency, enables a user to safely and conveniently access an intranet, and reduces the risk of information stealing.
One of the purposes of the invention is realized by adopting the following technical scheme:
an intranet access method comprises the following steps:
s1: the method comprises the steps that intranet firewall distribution equipment receives an intranet access request sent by a terminal, wherein the intranet access request comprises terminal identity information and verification information;
s2: the intranet firewall distribution equipment performs security authentication on the terminal identity information and the verification information;
s3: if the terminal identity information and the verification information both pass safety verification, the intranet firewall distribution equipment sends an IP address of an intranet firewall to the terminal so as to enable the terminal to be connected with the intranet firewall, and after connection is established, the intranet access request is sent to the intranet firewall so as to enable the intranet firewall to forward the intranet access request to an intranet server, and therefore the intranet server is connected with the terminal according to the intranet access request.
Further, the S3 specifically includes:
s31: when the terminal identity information and the verification information pass safety certification, triggering a network delay test between the terminal and a plurality of intranet firewall of an intranet, and acquiring the network delay between the terminal and the plurality of intranet firewall;
s32: the intranet firewall allocation equipment marks the intranet firewall with the minimum network delay time between the terminal and the plurality of intranet firewalls as a first intranet firewall, sends the IP address of the first intranet firewall to the terminal, enables the terminal to be connected with the first intranet firewall, and sends the intranet access request to the first intranet firewall after connection is established, so that the intranet access request is forwarded to the intranet server through the first intranet firewall, and the intranet server is connected with the terminal according to the intranet access request.
Further, the S3 further includes:
s33: the intranet firewall distribution equipment periodically acquires real-time network delay between the terminal and the plurality of intranet firewalls;
s34: the intranet firewall distribution equipment determines an intranet firewall with the minimum real-time network delay between the intranet firewall and the terminal according to the real-time network delay, and determines the intranet firewall with the minimum real-time network delay as a second intranet firewall when the intranet firewall with the minimum real-time network delay is not the first intranet firewall;
s35: and the intranet firewall distribution equipment sends the IP address of the second intranet firewall to the terminal, so that the terminal establishes connection with the second intranet firewall according to the IP address of the second intranet firewall and simultaneously disconnects connection with the first intranet firewall.
Further, the S2 specifically includes:
s21: the intranet firewall distribution equipment matches the terminal identity information with prestored legal identity information, and if the terminal identity information is matched with the terminal identity information, the intranet firewall distribution equipment is successfully matched with the terminal identity information;
s22: and the intranet firewall distribution equipment verifies the verification information, and if the verification is successful, the intranet firewall passes the security authentication of the terminal.
Further, the verification information includes: and the first signature is obtained by encrypting the identity information of the terminal by the terminal.
Further, the intranet firewall distribution device verifies the verification information, and further includes:
the intranet firewall distribution equipment encrypts the terminal identity information according to an encryption algorithm to obtain a second signature;
and if the first signature is consistent with the second signature, the intranet firewall distribution equipment passes the security authentication of the terminal.
Further, the terminal identity information includes a hardware identity identifier and a software identity identifier.
Further, the intranet access request further includes an intranet access address.
The second purpose of the present invention is to provide a device, which executes the steps of an intranet access method to improve the connection efficiency, so that the user can safely and conveniently access the intranet, thereby reducing the risk of information theft.
The second purpose of the invention is realized by adopting the following technical scheme:
an apparatus comprising a plurality of processors, a memory, and a computer program stored on the memory and executable on the processors, the processors implementing the intranet access method as described above when executing the computer program.
The third purpose of the present invention is to provide a storage medium, which implements the steps of an intranet access method to improve the connection efficiency, so that the user can safely and conveniently access the intranet, thereby reducing the risk of information theft.
The third purpose of the invention is realized by adopting the following technical scheme:
a storage medium having computer instructions for causing a computer to perform any of the intranet access methods described above.
Compared with the prior art, the invention has the beneficial effects that:
the invention provides an intranet access method, equipment and a storage medium, wherein after receiving an intranet access request of an intranet from a terminal, intranet firewall distribution equipment carries out security authentication on the terminal according to the intranet access request, distributes an IP address of an intranet firewall to the terminal, and enables the terminal to establish connection with an intranet server through the intranet firewall. The intranet terminal realizes access to the intranet through the intranet firewall distribution equipment and the intranet firewall, any parameter does not need to be configured before access, the access efficiency of the target intranet is improved, the safety of the intranet is guaranteed, and the risk that information is stolen is reduced.
Drawings
In order to more clearly illustrate the technical solution of the present invention, the drawings needed to be used in the embodiments will be briefly described below, and it is obvious that the drawings in the following description are only some embodiments of the present invention, and it is obvious for those skilled in the art that other drawings can be obtained according to the drawings without creative efforts.
Fig. 1 is a schematic flow chart of an intranet access method according to an embodiment of the present invention;
fig. 2 is a frame diagram of an intranet structure according to an embodiment of the present invention.
Detailed Description
The present invention will be further described with reference to the accompanying drawings and the detailed description, and it should be noted that any combination of the embodiments or technical features described below can be used to form a new embodiment without conflict. It should be understood that the specific embodiments described herein are merely illustrative of the invention and are not intended to limit the invention. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
It should be noted that the description relating to "first", "second", etc. in the present invention is for descriptive purposes only and is not to be construed as indicating or implying relative importance or implicitly indicating the number of technical features indicated. Thus, a feature defined as "first" or "second" may explicitly or implicitly include at least one such feature. In addition, technical solutions between various embodiments may be combined with each other, but must be realized by a person skilled in the art, and when the technical solutions are contradictory or cannot be realized, such a combination should not be considered to exist, and is not within the protection scope of the present invention.
Some concepts of the embodiments of the present invention are described below.
And the terminal is connected with the intranet through the intranet firewall distributed by the intranet firewall distribution equipment.
In the present invention, the intranet refers to a local area communication network in which various computers, servers, databases, and the like within a local geographical range of a specific enterprise are connected to each other, and when terminals or servers within the intranet communicate with each other, the communication is realized through a data link layer, and communication messages do not need to be routed through a router.
The intranet prevents that hot wall carries out filterable firewall to the data packet of business turn over intranet to intranet deployment, and the outside is connected with the inside router of intranet through wide area network, realizes being connected with the intranet server through the inside router of intranet.
As shown in fig. 1 and 2, an embodiment of the present invention provides an intranet access method, which specifically includes the following steps:
s1: the intranet firewall distribution equipment receives an intranet access request sent by the terminal, and the terminal sends the intranet access request to the intranet firewall distribution equipment after being started, so that the intranet access request is determined to be a connection request for an intranet after the intranet access request is analyzed by the intranet firewall distribution equipment.
The intranet access request comprises an intranet access address, terminal identity information and verification information; the terminal identity information comprises a hardware identity identifier and a software identifier, the verification information comprises a first signature, and the first signature is obtained by encrypting the identity information of the terminal by the terminal.
S2: and the intranet firewall distribution equipment performs security authentication on the terminal identity information and the verification information so as to verify the identity of the terminal.
Specifically, the method comprises the following steps:
s21: and matching the terminal identity information in the intranet access request with the prestored legal identity information by the intranet firewall distribution equipment, and if the terminal identity information is consistent with the prestored legal identity information, successfully matching the intranet firewall distribution equipment with the terminal identity information.
S22: and the intranet firewall distribution equipment verifies the verification information in the intranet access request, and if the verification is successful, the intranet firewall passes the security authentication of the terminal.
The specific process of verifying the verification information in the intranet access request by the intranet firewall distribution equipment comprises the following steps: the intranet firewall distribution equipment encrypts the terminal identity information according to an encryption algorithm to obtain a second signature; and if the first signature in the verification information is consistent with the second signature, the intranet firewall distribution equipment passes the security authentication of the terminal.
The encryption algorithm is agreed by two parties in advance, and a third party cannot know the encryption algorithm, the embodiment of the invention adopts a Hash algorithm, one key and one message are taken as input, one message digest is generated as output, if the third party illegally intercepts the information, only random numbers or other information can be obtained, and the key cannot be calculated according to the data, so that the completely same information cannot be imitated, the third party is prevented from modifying the intranet information, and the safety is ensured.
S3: if the terminal identity information and the verification information are both verified safely, the intranet firewall distribution equipment sends the IP address of the intranet firewall to the terminal so that the terminal can be connected with the intranet firewall, and after the connection is established, the intranet access request is sent to the intranet firewall so that the intranet firewall forwards the intranet access request to the intranet server, and the intranet server is connected with the terminal according to the intranet access request.
It can be understood that, after receiving the intranet access request, the intranet server may perform secondary verification based on the intranet access request, so as to further improve information security.
The specific flow of the step is as follows:
s31: and if the terminal identity information and the verification information pass the safety verification, triggering a network delay test between the terminal and a plurality of intranet firewall of the intranet, and acquiring the network delay between the terminal and the plurality of intranet firewall.
Specifically, the intranet firewall allocation equipment sends the IP address of the terminal to each intranet firewall, each intranet firewall sends a network delay test message to the terminal according to the IP address, and the terminal forwards the network delay test message to the intranet firewall allocation equipment after receiving the network delay test message. The network delay test message comprises sending time data of the network delay test message sent by the intranet firewall and receiving time data of the network delay test message received by the terminal.
And the intranet firewall distribution equipment determines the unilateral network delay time between the terminal and the intranet firewall according to the sending time data and the receiving time data, and similarly, the intranet firewall distribution equipment sends a network delay test message to each intranet firewall from the terminal to obtain the round-trip network delay time between the terminal and the intranet firewall.
S32: the intranet firewall allocation equipment determines the firewall with the minimum network delay time between the terminal and the intranet firewall to be a first intranet firewall, and sends the IP address of the first intranet firewall to the terminal to enable the terminal to be connected with the first intranet firewall.
It can be understood that the intranet firewall allocation device determines the firewall corresponding to the network delay with the minimum network delay between the terminal and the intranet firewall to be the first intranet firewall recommended to the terminal, and can ensure that the network quality for providing intranet access service for the user is higher after the terminal is connected with the first intranet firewall.
In order to ensure that the terminal and the intranet maintain stable communication, the embodiment further includes the following steps:
s33: and periodically acquiring real-time network delay between the terminal and the plurality of intranet firewalls by the intranet firewall distribution equipment.
S34: and the intranet firewall distribution equipment determines the intranet firewall with the minimum real-time network delay between the intranet firewall and the terminal according to the real-time network delay, and determines the intranet firewall with the minimum real-time network delay between the intranet firewall and the terminal as a second intranet firewall when the intranet firewall is not the first intranet firewall.
S35: and the intranet firewall distribution equipment sends the IP address of the second intranet firewall to the terminal so that the terminal establishes connection with the second intranet firewall according to the IP address of the second intranet firewall and simultaneously disconnects the connection between the terminal and the first intranet firewall.
In the embodiment provided by the invention, after receiving an intranet access request of an intranet from an intranet terminal, intranet firewall allocation equipment triggers a network delay test between the terminal and each intranet firewall deployed by the intranet according to intranet access request information, determines the intranet firewall corresponding to the minimum network delay as a first intranet firewall, and establishes connection with the first intranet firewall according to a first intranet firewall IP address sent by the intranet firewall allocation equipment.
And the first intranet firewall sends the intranet access request to an intranet server, and after receiving an intranet request response message which is returned by the intranet server through the first intranet firewall in response to the intranet access request, the intranet request response message is sent to the user terminal.
The terminal realizes access to the intranet through the intranet firewall distribution equipment and the intranet firewall, any parameter does not need to be configured before access, the access efficiency of the target intranet is effectively improved, meanwhile, the safety of the intranet is guaranteed, and the risk that information is stolen is reduced.
In this embodiment, an apparatus is also provided, which includes a flash memory, a hard disk, a multimedia card, a card-type memory (e.g., an SD or DX memory, etc.), a magnetic memory, a magnetic disk, an optical disk, and the like. The device may in some embodiments be an internal storage unit of the electronic device, for example a hard disk of the electronic device. The device may also be an external storage device of the electronic device in other embodiments, such as a plug-in hard disk, a Smart Media Card (SMC), a Secure Digital (SD) Card, a Flash memory Card (Flash Card), etc. provided on the electronic device. Further, the device may also include both an internal storage unit and an external storage device of the electronic device. The memory thereof may be used not only to store application software installed in the electronic device and various types of data, such as codes of the electronic device, etc., but also to temporarily store data that has been output or will be output.
The processor and memory may be, in some embodiments, a Central Processing Unit (CPU), controller, microcontroller, microprocessor or other data Processing chip for storing program code or Processing data in the first memory, such as executing a procedure of an intranet access method.
The embodiment of the invention also provides a storage medium, wherein the storage medium is stored with computer executable instructions, and the computer executable instructions can execute the intranet access method in any method embodiment. The storage medium may be a magnetic disk, an optical disk, a Read-Only Memory (ROM), a Random Access Memory (RAM), a Flash Memory (Flash Memory), a hard disk (hard disk Drive, abbreviated as HDD), a Solid State Drive (SSD), or the like; the storage medium may also comprise a combination of memories of the kind described above.
It should be noted that the above-mentioned numbers of the embodiments of the present invention are merely for description, and do not represent the merits of the embodiments. And the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, apparatus, article, or method that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, apparatus, article, or method. Without further limitation, an element defined by the phrase "comprising an … …" does not exclude the presence of other like elements in a process, apparatus, article, or method that comprises the element.
The above embodiments are only preferred embodiments of the present invention, and the protection scope of the present invention is not limited thereby, and any insubstantial changes and substitutions made by those skilled in the art based on the present invention are within the protection scope of the present invention.

Claims (10)

1. An intranet access method is characterized by comprising the following steps:
s1: the method comprises the steps that intranet firewall distribution equipment receives an intranet access request sent by a terminal, wherein the intranet access request comprises terminal identity information and verification information;
s2: the intranet firewall distribution equipment performs security authentication on the terminal identity information and the verification information;
s3: if the terminal identity information and the verification information both pass safety verification, the intranet firewall distribution equipment sends an IP address of an intranet firewall to the terminal so as to enable the terminal to be connected with the intranet firewall, and after connection is established, the intranet access request is sent to the intranet firewall so as to enable the intranet firewall to forward the intranet access request to an intranet server, and therefore the intranet server is connected with the terminal according to the intranet access request.
2. The intranet access method according to claim 1, wherein the S3 specifically is:
s31: when the terminal identity information and the verification information pass safety certification, triggering a network delay test between the terminal and a plurality of intranet firewall of an intranet, and acquiring the network delay between the terminal and the plurality of intranet firewall;
s32: the intranet firewall allocation equipment marks the intranet firewall with the minimum network delay time between the terminal and the plurality of intranet firewalls as a first intranet firewall, sends the IP address of the first intranet firewall to the terminal, enables the terminal to be connected with the first intranet firewall, and sends the intranet access request to the first intranet firewall after connection is established, so that the intranet access request is forwarded to the intranet server through the first intranet firewall, and the intranet server is connected with the terminal according to the intranet access request.
3. The intranet access method according to claim 2, wherein the S3 further comprises:
s33: the intranet firewall distribution equipment periodically acquires real-time network delay between the terminal and the plurality of intranet firewalls;
s34: the intranet firewall distribution equipment determines an intranet firewall with the minimum real-time network delay between the intranet firewall and the terminal according to the real-time network delay, and determines the intranet firewall with the minimum real-time network delay as a second intranet firewall when the intranet firewall with the minimum real-time network delay is not the first intranet firewall;
s35: and the intranet firewall distribution equipment sends the IP address of the second intranet firewall to the terminal, so that the terminal establishes connection with the second intranet firewall according to the IP address of the second intranet firewall and simultaneously disconnects connection with the first intranet firewall.
4. The intranet access method according to claim 1, wherein the S2 specifically is:
s21: the intranet firewall distribution equipment matches the terminal identity information with prestored legal identity information, and if the terminal identity information is matched with the terminal identity information, the intranet firewall distribution equipment is successfully matched with the terminal identity information;
s22: and the intranet firewall distribution equipment verifies the verification information, and if the verification is successful, the intranet firewall passes the security authentication of the terminal.
5. The intranet access method according to claim 1, wherein the authentication information includes:
and the first signature is obtained by encrypting the identity information of the terminal by the terminal.
6. The intranet access method according to claim 4, wherein the intranet firewall distribution device verifies the verification information, and further comprising:
the intranet firewall distribution equipment encrypts the terminal identity information according to an encryption algorithm to obtain a second signature;
and if the first signature is consistent with the second signature, the intranet firewall distribution equipment passes the security authentication of the terminal.
7. The intranet access method according to claim 1, wherein the terminal identity information comprises a hardware identity identifier and a software identity identifier.
8. The intranet access method according to claim 1, wherein the intranet access request further comprises an intranet access address.
9. An apparatus comprising a plurality of processors, a memory, and a computer program stored on the memory and executable on the processors, the processors implementing the intranet access method of any one of claims 1-8 when executing the computer program.
10. A storage medium having computer instructions for causing a computer to perform the intranet access method according to any one of claims 1-8.
CN202110851843.2A 2021-07-27 2021-07-27 Intranet access method, equipment and storage medium Pending CN113572775A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110851843.2A CN113572775A (en) 2021-07-27 2021-07-27 Intranet access method, equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110851843.2A CN113572775A (en) 2021-07-27 2021-07-27 Intranet access method, equipment and storage medium

Publications (1)

Publication Number Publication Date
CN113572775A true CN113572775A (en) 2021-10-29

Family

ID=78168034

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110851843.2A Pending CN113572775A (en) 2021-07-27 2021-07-27 Intranet access method, equipment and storage medium

Country Status (1)

Country Link
CN (1) CN113572775A (en)

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110138568A (en) * 2019-07-02 2019-08-16 云深互联(北京)科技有限公司 Intranet access method and system
CN110324318A (en) * 2019-06-10 2019-10-11 平安科技(深圳)有限公司 A kind of Intranet access method and relevant apparatus
CN110336793A (en) * 2019-06-10 2019-10-15 平安科技(深圳)有限公司 A kind of Intranet access method and relevant apparatus

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110324318A (en) * 2019-06-10 2019-10-11 平安科技(深圳)有限公司 A kind of Intranet access method and relevant apparatus
CN110336793A (en) * 2019-06-10 2019-10-15 平安科技(深圳)有限公司 A kind of Intranet access method and relevant apparatus
CN110138568A (en) * 2019-07-02 2019-08-16 云深互联(北京)科技有限公司 Intranet access method and system

Similar Documents

Publication Publication Date Title
US9942274B2 (en) Securing communication over a network using client integrity verification
US20220394026A1 (en) Network identity protection method and device, and electronic equipment and storage medium
US20090240936A1 (en) System and method for storing client-side certificate credentials
US20080077791A1 (en) System and method for secured network access
CN113341798A (en) Method, system, device, equipment and storage medium for remotely accessing application
CN111935123B (en) Method, equipment and storage medium for detecting DNS spoofing attack
CN113595985A (en) Internet of things security cloud platform implementation method based on state cryptographic algorithm security chip
CN113872990B (en) VPN network certificate authentication method and device based on SSL protocol and computer equipment
CN112929388B (en) Network identity cross-device application rapid authentication method and system, and user agent device
CN112291204B (en) Access request processing method and device and readable storage medium
JP4029396B2 (en) Communication control system, communication control method and program
CN116388998A (en) Audit processing method and device based on white list
CN115883105A (en) Authentication connection method, system, electronic device and computer storage medium
CN116938486A (en) Access control method, device, system, equipment and storage medium
CN113572775A (en) Intranet access method, equipment and storage medium
CN115277237A (en) Control method and device for accessing mobile terminal to enterprise intranet
CN114978773A (en) Single package authentication method and system
EP2750348A1 (en) A login recovery system
CN111817860A (en) Communication authentication method, device, equipment and storage medium
CN116896456A (en) Communication method and device
CN114257437A (en) Remote access method, device, computing equipment and storage medium
CN116418539A (en) Identity authentication method, system, device, equipment and storage medium
CN116015692A (en) Network access control method, device, terminal and storage medium
KR20180026254A (en) Network security system and method for displaying a blocked site
Chapter Preventing Session Hijacking

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20211029

RJ01 Rejection of invention patent application after publication