CN114070585B - SSL VPN authentication method, device and gateway - Google Patents

SSL VPN authentication method, device and gateway Download PDF

Info

Publication number
CN114070585B
CN114070585B CN202111209232.4A CN202111209232A CN114070585B CN 114070585 B CN114070585 B CN 114070585B CN 202111209232 A CN202111209232 A CN 202111209232A CN 114070585 B CN114070585 B CN 114070585B
Authority
CN
China
Prior art keywords
authentication
server
message
user
ssl vpn
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202111209232.4A
Other languages
Chinese (zh)
Other versions
CN114070585A (en
Inventor
王耀杰
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Topsec Technology Co Ltd
Beijing Topsec Network Security Technology Co Ltd
Beijing Topsec Software Co Ltd
Original Assignee
Beijing Topsec Technology Co Ltd
Beijing Topsec Network Security Technology Co Ltd
Beijing Topsec Software Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Topsec Technology Co Ltd, Beijing Topsec Network Security Technology Co Ltd, Beijing Topsec Software Co Ltd filed Critical Beijing Topsec Technology Co Ltd
Priority to CN202111209232.4A priority Critical patent/CN114070585B/en
Publication of CN114070585A publication Critical patent/CN114070585A/en
Application granted granted Critical
Publication of CN114070585B publication Critical patent/CN114070585B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/66Arrangements for connecting between networks having differing types of switching systems, e.g. gateways
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0272Virtual private networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)

Abstract

The disclosure provides an SSL VPN authentication method, an SSL VPN authentication device and a gateway, wherein the SSL VPN authentication method comprises the following steps: acquiring a first authentication message sent by a client; performing local authentication based on the first authentication message; under the condition that the local authentication is successful, a second authentication message is sent to the server based on the first authentication message, and the second authentication message can be directly analyzed by the server; and receiving a response message sent by the server, and sending an authentication identifier to the client under the condition that the server authentication is determined to be successful based on the response message, so that the client realizes service data transmission based on the authentication identifier. The embodiment can finish local authentication and server authentication based on one set of authentication messages, so that the user does not need to additionally purchase an AAA server, and the input cost of the user is effectively reduced.

Description

SSL VPN authentication method, device and gateway
Technical Field
The present invention relates to the field of network security technologies, and in particular, to an SSL VPN authentication method, device and gateway.
Background
Virtual private network (Virtual Private Network): establishing a temporary, secure link through the public network is a secure, stable tunnel through the cluttered public network. Virtual private networks are extensions to enterprise internal local area networks. The virtual private network may help remote users, corporate branches, business partners and suppliers establish trusted secure connections with the corporate internal local area network and ensure secure transmission of data. Virtual private networks can be used for global internet access by growing mobile users to achieve secure connections; virtual private lines that can be used to enable secure communications between enterprise web sites are used to economically and efficiently connect to secure extranet virtual private networks of business partners and users.
The virtual private network can help remote users, corporate branches, business partners and suppliers establish trusted secure connections with the corporate internal local area network and ensure secure transmission of data. By transferring the data stream to a low cost network, an enterprise's virtual private network solution will significantly reduce the cost of users spending on metropolitan area networks and remote network connections. At the same time this will simplify the design and management of the network.
SSL VPN provides a secure, proxied connection, where only authenticated users can access the resources. SSL VPN subdivides the encrypted tunnel so that the client user can access the Internet and access internal enterprise network resources simultaneously, i.e. it has controllable functionality. In addition, SSL VPN can refine access control function, which is easy to assign different access rights to different users.
The user needs to purchase a short message authorization or purchase an AAA server additionally in the existing authentication method. Meanwhile, the conventional scheme has frequent interaction among devices and complex authentication flow.
Disclosure of Invention
The embodiment of the invention provides an SSL VPN authentication method, an SSL VPN authentication device and a gateway, which can realize that an AAA server is not required to be additionally purchased, and simultaneously improve the authentication efficiency.
The present disclosure proposes an SSL VPN authentication method, comprising:
Acquiring a first authentication message sent by a client;
Performing local authentication based on the first authentication message;
Under the condition that the local authentication is successful, a second authentication message is sent to the server based on the first authentication message, and the second authentication message can be directly analyzed by the server;
And receiving a response message sent by the server, and sending an authentication identifier to the client under the condition that the server authentication is determined to be successful based on the response message, so that the client realizes service data transmission based on the authentication identifier.
In some embodiments, before performing local authentication based on the first authentication message, the SSL VPN authentication method further includes:
acquiring data of successful login of a user to a server, and analyzing a target message format and identification information of successful login;
and configuring a server based on the target message format and the identification information of successful login.
In some embodiments, the second authentication message is obtained by concatenating the target parameters in the first authentication message according to the target message format.
In some embodiments, determining that the server authentication was successful based on the response message comprises:
and under the condition that the corresponding identification information of successful login, which is configured in advance, is obtained through analysis from the response message, the successful authentication of the server is determined.
In some embodiments, user authentication information is maintained locally, and the locally maintained user authentication information corresponds to user authentication information maintained by the server.
In some embodiments, in the event of a local authentication failure, the authentication flow ends.
In some embodiments, the manner of performing local authentication based on the first authentication message includes: password authentication, and/or certificate authentication.
The present disclosure also proposes an SSL VPN authentication device, comprising:
the interface is configured to acquire a first authentication message sent by the client;
A processor configured to:
Performing local authentication based on the first authentication message;
Under the condition that the local authentication is successful, a second authentication message is sent to the server based on the first authentication message, and the second authentication message can be directly analyzed by the server;
And receiving a response message sent by the server, and sending an authentication identifier to the client under the condition that the server authentication is determined to be successful based on the response message, so that the client realizes service data transmission based on the authentication identifier.
The present disclosure also proposes an SSL VPN gateway comprising a processor and a memory, the memory having stored thereon a computer program which, when executed by the processor, implements the steps of the SSL VPN authentication method according to embodiments of the present disclosure.
The embodiment of the invention can complete local authentication and server authentication based on one set of authentication message, thereby realizing that a user does not need to additionally purchase an AAA server, and effectively reducing the input cost of the user.
The foregoing description is only an overview of the present invention, and is intended to be implemented in accordance with the teachings of the present invention in order that the same may be more clearly understood and to make the same and other objects, features and advantages of the present invention more readily apparent.
Drawings
Various other advantages and benefits will become apparent to those of ordinary skill in the art upon reading the following detailed description of the preferred embodiments. The drawings are only for purposes of illustrating the preferred embodiments and are not to be construed as limiting the invention. Also, like reference numerals are used to designate like parts throughout the figures. In the drawings:
Fig. 1 is a basic flowchart of the SSL VPN authentication method of the present disclosure;
fig. 2 is a general flowchart of an SSL VPN authentication method according to the present disclosure.
Detailed Description
Exemplary embodiments of the present disclosure will be described in more detail below with reference to the accompanying drawings. While exemplary embodiments of the present disclosure are shown in the drawings, it should be understood that the present disclosure may be embodied in various forms and should not be limited to the embodiments set forth herein. Rather, these embodiments are provided so that this disclosure will be thorough and complete, and will fully convey the scope of the disclosure to those skilled in the art.
The present disclosure proposes an SSL VPN authentication method, as shown in fig. 1, where the SSL VPN authentication method of the present disclosure is applied to an SSL VPN gateway side, and includes the following steps:
In step S101, the SSL VPN gateway obtains a first authentication message sent by a client. In this example, the client may be a PC, an intelligent device, or the like, the user may log in the SSL VPN gateway using a browser, and the first authentication message that may be obtained by the SSL VPN gateway may be, for example, a login password, a certificate, or the like of the user, which is not limited herein.
And performing local authentication based on the first authentication message in step S102. The user login behavior may be information such as a user name and a password input by the user, and the authentication may be performed locally on the SSL VPN gateway based on the first authentication message, and in some embodiments, the manner of performing local authentication based on the first authentication message includes: password authentication and/or certificate authentication or combination of a plurality of authentication modes can be specifically set according to actual needs, and under the condition that local authentication fails, the authentication request fails and the authentication flow is ended.
In step S103, if the local authentication is successful, a second authentication message is sent to the server based on the first authentication message, where the second authentication message may be directly parsed by the server. In this example, after the SSL VPN gateway successfully authenticates the login behavior of the user, the second authentication message may be spliced into a second authentication message in a format that can be directly resolved by the server based on the parameters of the first authentication message, and the second authentication message is sent to the server. After receiving the second authentication message, the server sends a response message to the SSL VPN gateway based on the authentication result.
In step S104, a response message sent by the server is received, and an authentication identifier is sent to the client when the server authentication is determined to be successful based on the response message, so that the client can realize service data transmission based on the authentication identifier. For example, the response message may include an authentication result of the server, for example, a field for identifying authentication may be set to be 1 if successful, 0 if failed, or an identification information may be configured, and the response message includes the corresponding identification information to indicate that authentication is successful, otherwise, authentication failure of the server is determined. And ending the authentication flow when the authentication fails.
By means of the method, local authentication and server authentication can be achieved based on one set of authentication messages, therefore, the user does not need to purchase an AAA server additionally, and input cost of the user is effectively reduced.
In some embodiments, before performing local authentication based on the first authentication message, the SSL VPN authentication method further includes:
And acquiring the data of successful login of the user to the server, and analyzing the target message format and the identification information of successful login. For example, a packet grabbing tool can be used for grabbing an interactive data packet of a successfully logged-in server, analyzing a request message format (a target message format) and selecting identification information of successful login;
And configuring a server based on the target message format and the identification information of successful login. The specific SSL VPN gateway can be configured with the IP address of the server, some parameters required by the splicing of the request messages of the server, and the like, and is configured with successful identification information. In some embodiments, the SSL VPN gateway maintains user authentication information locally, and the locally maintained user authentication information corresponds to the server maintained user authentication information. That is, a set of user information is maintained on the SSL VPN gateway, and the user name password corresponding to the set of user information is consistent with the user name password used by the server, so that the SSL VPN gateway and the server can uniformly use the set of user information, the operation and maintenance cost is greatly reduced, and the operation and maintenance are easy to manage, deploy and maintain. And the interactive process can be greatly simplified by using one set of user information, and the development and deployment difficulty is reduced.
In some embodiments, determining that the server authentication was successful based on the response message comprises: and under the condition that the corresponding identification information of successful login, which is configured in advance, is obtained through analysis from the response message, the successful authentication of the server is determined. The server is configured based on the target message format and the identification information of successful login, namely, after the configuration is completed, the server can analyze the data of the target message format, and after the second authentication message is successfully identified, the server can return the preconfigured successful identification information in the response message. The SSL VPN gateway analyzes the response message, and can determine that the server authentication is successful if the response message contains successful identification information.
In some embodiments, the second authentication message is obtained by concatenating the target parameters in the first authentication message according to the target message format. Based on the foregoing embodiment, the server is configured based on the target message format and the identification information that the login is successful, that is, after the configuration is completed, the server may parse the data in the target message format, so after the local authentication is successful, the SSL VPN gateway may splice the first authentication message according to the target message format to obtain the second authentication message, or splice specified partial parameters, which is not limited herein.
Compared with the prior art, the method can realize multi-factor authentication of SSL VPN without additionally purchasing a short message authorization or purchasing an AAA server, thereby reducing the input cost of users. The main components (SSL VPN gateway and server) related by the present disclosure share one set of user information, so that the operation and maintenance cost is greatly reduced, and the management, deployment and maintenance are easy. The method disclosed by the invention has the advantages of simple interaction flow and small development and deployment difficulty.
The disclosure also proposes an implementation case of an SSL VPN authentication method, as shown in fig. 2, in this example, a server is taken as a WEB server for illustration, and the method includes the following steps:
Capturing an interactive data packet successfully logged in a WEB server by using a capture tool, analyzing a request message format and selecting successful identification information;
The SSL VPN gateway is configured with a WEB server IP address, some parameters required by message splicing request and the like, and successful identification information.
And maintaining the same set of user information on the SSL VPN gateway, wherein the user name password corresponding to the set of user information is consistent with the user name password used by the WEB server.
The user logs in the SSL VPN gateway by using the client on the browser/terminal, the SSL VPN gateway firstly carries out local authentication (including but not limited to password and certificate authentication) according to the logged-in request information, and if the authentication fails, the authentication request fails.
If the local authentication is successful, sending the authentication request message spliced according to the specified format to the WEB server, waiting for and receiving a response message of the WEB server.
Receiving and analyzing a response message sent by a WEB server, judging that authentication is successful and generating a session id (authentication identifier) if success identification information pre-configured on an SSL VPN gateway is analyzed from the response message, and sending the authentication to a client of a browser/terminal; the browser/terminal uses the received session id request to establish an SSL tunnel, namely a data transmission tunnel can be established, and the operations such as resource issuing and the like are performed, so that the safe transmission of service data is realized.
According to the method disclosed by the invention, a user does not need to purchase a short message authorization or purchase an AAA server in addition, and only needs to use a normally available WEB server (including but not limited to an OA and mailbox system) in the intranet environment of the user, so that SSL VPN multi-factor authentication can be realized, and the input cost of the user is reduced.
The present disclosure also proposes an SSL VPN authentication device, comprising:
the interface is configured to acquire a first authentication message sent by the client;
A processor configured to:
Performing local authentication based on the first authentication message;
Under the condition that the local authentication is successful, a second authentication message is sent to the server based on the first authentication message, and the second authentication message can be directly analyzed by the server;
And receiving a response message sent by the server, and sending an authentication identifier to the client under the condition that the server authentication is determined to be successful based on the response message, so that the client realizes service data transmission based on the authentication identifier.
The present disclosure also proposes an SSL VPN gateway comprising a processor and a memory, the memory having stored thereon a computer program which, when executed by the processor, implements the steps of the SSL VPN authentication method according to embodiments of the present disclosure.
It should be noted that, in this document, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising one … …" does not exclude the presence of other like elements in a process, method, article, or apparatus that comprises the element.
The foregoing embodiment numbers of the present invention are merely for the purpose of description, and do not represent the advantages or disadvantages of the embodiments.
From the above description of the embodiments, it will be clear to those skilled in the art that the above-described embodiment method may be implemented by means of software plus a necessary general hardware platform, but of course may also be implemented by means of hardware, but in many cases the former is a preferred embodiment. Based on such understanding, the technical solution of the present invention may be embodied essentially or in a part contributing to the prior art in the form of a software product stored in a storage medium (e.g. ROM/RAM, magnetic disk, optical disk) comprising instructions for causing a terminal (which may be a mobile phone, a computer, a server, an air conditioner, or a network device, etc.) to perform the method according to the embodiments of the present invention.
The embodiments of the present invention have been described above with reference to the accompanying drawings, but the present invention is not limited to the above-described embodiments, which are merely illustrative and not restrictive, and many forms may be made by those having ordinary skill in the art without departing from the spirit of the present invention and the scope of the claims, which are to be protected by the present invention.

Claims (7)

1. An SSL VPN authentication method, comprising:
acquiring data of successful login of a user to a server, and analyzing a target message format and identification information of successful login;
Configuring a server based on the target message format and identification information of successful login;
Acquiring a first authentication message sent by a client;
Performing local authentication based on the first authentication message, wherein a set of user information is maintained locally, and a user password corresponding to the locally maintained user information is consistent with a user password used by a server;
Under the condition that the local authentication is successful, a second authentication message is sent to a server based on the first authentication message, the second authentication message can be directly analyzed by the server, and the second authentication message is obtained by splicing target parameters in the first authentication message according to the target message format;
And receiving a response message sent by the server, and sending an authentication identifier to the client under the condition that the server authentication is determined to be successful based on the response message, so that the client realizes service data transmission based on the authentication identifier.
2. The SSL VPN authentication method according to claim 1, wherein determining success of server authentication based on the response message comprises:
and under the condition that the corresponding identification information of successful login, which is configured in advance, is obtained through analysis from the response message, the successful authentication of the server is determined.
3. The SSL VPN authentication method according to claim 1, wherein user authentication information is maintained locally, and the locally maintained user authentication information corresponds to user authentication information maintained by a server.
4. The SSL VPN authentication method according to claim 1, wherein in case of failure of the local authentication, the authentication procedure is ended.
5. The SSL VPN authentication method according to claim 1, wherein the manner of performing local authentication based on the first authentication message comprises: password authentication, and/or certificate authentication.
6. An SSL VPN authentication device, comprising:
The interface is configured to acquire the data of successful login of the user to the server and analyze out the target message format and the identification information of successful login;
A processor configured to configure a server based on the target message format and identification information of successful login;
the interface is further configured to acquire a first authentication message sent by the client;
a processor, further configured to:
Performing local authentication based on the first authentication message, wherein a set of user information is maintained locally, and a user password corresponding to the locally maintained user information is consistent with a user password used by a server;
under the condition that the local authentication is successful, a second authentication message is sent to a server based on the first authentication message, the second authentication message can be directly analyzed by the server, and the second authentication message is obtained by splicing target parameters in the first authentication message according to the target message format;
And receiving a response message sent by the server, and sending an authentication identifier to the client under the condition that the server authentication is determined to be successful based on the response message, so that the client realizes service data transmission based on the authentication identifier.
7. An SSL VPN gateway, characterized in that it comprises a processor and a memory, on which a computer program is stored, which computer program, when being executed by the processor, implements the steps of the SSL VPN authentication method according to any of the claims 1 to 5.
CN202111209232.4A 2021-10-18 2021-10-18 SSL VPN authentication method, device and gateway Active CN114070585B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202111209232.4A CN114070585B (en) 2021-10-18 2021-10-18 SSL VPN authentication method, device and gateway

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202111209232.4A CN114070585B (en) 2021-10-18 2021-10-18 SSL VPN authentication method, device and gateway

Publications (2)

Publication Number Publication Date
CN114070585A CN114070585A (en) 2022-02-18
CN114070585B true CN114070585B (en) 2024-08-30

Family

ID=80234801

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202111209232.4A Active CN114070585B (en) 2021-10-18 2021-10-18 SSL VPN authentication method, device and gateway

Country Status (1)

Country Link
CN (1) CN114070585B (en)

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103716325A (en) * 2013-12-31 2014-04-09 网神信息技术(北京)股份有限公司 Security control method, device and system for network access
CN110247897A (en) * 2019-05-20 2019-09-17 中国平安财产保险股份有限公司 A kind of system login method, equipment, gateway and computer readable storage medium

Family Cites Families (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102833817B (en) * 2012-09-05 2015-03-11 中国联合网络通信集团有限公司 Network access method and system based on home gateway and home gateway
KR101824562B1 (en) * 2015-12-07 2018-02-01 숭실대학교산학협력단 Gateway and method for authentication
CN108833471B (en) * 2018-04-28 2021-05-18 中南设计集团(武汉)工程技术研究院有限公司 Internet of things service processing method, Internet of things gateway and Internet of things
CN110830333B (en) * 2018-08-09 2022-09-13 中兴通讯股份有限公司 Intelligent household equipment access authentication method, device, gateway and storage medium
CN109495503B (en) * 2018-12-20 2021-11-12 新华三技术有限公司 SSL VPN authentication method, client, server and gateway
CN111031074B (en) * 2020-01-09 2022-03-01 中国信息通信研究院 Authentication method, server and client
CN113067828B (en) * 2021-03-25 2023-05-12 中国建设银行股份有限公司 Message processing method, device, server, computer equipment and storage medium

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103716325A (en) * 2013-12-31 2014-04-09 网神信息技术(北京)股份有限公司 Security control method, device and system for network access
CN110247897A (en) * 2019-05-20 2019-09-17 中国平安财产保险股份有限公司 A kind of system login method, equipment, gateway and computer readable storage medium

Also Published As

Publication number Publication date
CN114070585A (en) 2022-02-18

Similar Documents

Publication Publication Date Title
EP1872558B1 (en) Connecting vpn users in a public network
JP2006526843A (en) Method and system for providing secure access to private network by client redirection
US20110292942A1 (en) Router, information processing device and program
CN113922982B (en) Login method, electronic equipment and computer readable storage medium
CN107070931B (en) Cloud application data uploading/accessing method and system and cloud proxy server
CN108259457B (en) WEB authentication method and device
CN113341798A (en) Method, system, device, equipment and storage medium for remotely accessing application
JP2008533784A (en) Method, system, and computer program for communication in a computer system
CN109548022B (en) Method for mobile terminal user to remotely access local network
CN103188332B (en) A kind of remote desktop access control management method, equipment and system
CN104144163A (en) Identity verification method, device and system
WO2015131524A1 (en) Remote access server method and web server
CN110505188A (en) A kind of terminal authentication method, relevant device and Verification System
CN114513326B (en) Method and system for realizing communication audit based on dynamic proxy
CN114070585B (en) SSL VPN authentication method, device and gateway
CN109905402B (en) SSO login method and device based on SSL VPN
CN103607403A (en) Method, device and system for using safety domain in NAT network environment
CN116170759A (en) Local area network access method and system based on WeChat
CN114884771B (en) Identity network construction method, device and system based on zero trust concept
KR102224454B1 (en) Method, apparatus, system and computer program for controlling network traffic
CN114338078B (en) CS client login method and device
CN115022068A (en) Authentication method and system based on user nail
CN115525442A (en) Remote command execution method and device
US20220353647A1 (en) Method for identifying wireless communication device user
JP2005157822A (en) Communication control device, application server, communication control method, and program

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant