CN115189969B - Network encryption communication method, device, medium and equipment - Google Patents

Network encryption communication method, device, medium and equipment Download PDF

Info

Publication number
CN115189969B
CN115189969B CN202211098630.8A CN202211098630A CN115189969B CN 115189969 B CN115189969 B CN 115189969B CN 202211098630 A CN202211098630 A CN 202211098630A CN 115189969 B CN115189969 B CN 115189969B
Authority
CN
China
Prior art keywords
data
module
server
request
cryptographic
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202211098630.8A
Other languages
Chinese (zh)
Other versions
CN115189969A (en
Inventor
刘晓林
严应飞
张大伟
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Unita Information Technology Co ltd
Original Assignee
Beijing Unita Information Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Unita Information Technology Co ltd filed Critical Beijing Unita Information Technology Co ltd
Priority to CN202211098630.8A priority Critical patent/CN115189969B/en
Publication of CN115189969A publication Critical patent/CN115189969A/en
Application granted granted Critical
Publication of CN115189969B publication Critical patent/CN115189969B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0464Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload using hop-by-hop encryption, i.e. wherein an intermediate entity decrypts the information and re-encrypts it before forwarding it
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/14Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using a plurality of keys or algorithms
    • H04L9/16Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using a plurality of keys or algorithms the keys or algorithms being changed during operation

Abstract

The invention discloses a network encryption communication method, a device, a medium and equipment, wherein the device comprises intermediate equipment, the intermediate equipment comprises an information receiving end, an information sending end and a proxy module, the information receiving end is used for receiving an access request and/or a message data request which is sent by first network equipment to second network equipment based on a second encryption algorithm through the intermediate equipment based on a first encryption algorithm, and the proxy module is used for analyzing the access request and/or the message data request and sending the access request and/or the message data request to the second network equipment through the information sending end and a communication channel based on the second encryption algorithm. The method and the device change the access request initiated based on the first encryption algorithm into the access request initiated based on the second encryption algorithm through the intermediate device and send the access request to the second network device through the communication channel based on the second encryption algorithm, thereby realizing the communication among the network devices based on different encryption algorithms.

Description

Network encryption communication method, device, medium and equipment
Technical Field
The invention relates to the technical field of network communication. In particular to a network encryption communication method, a device, a medium and equipment.
Background
Unlike the system using the international SSL protocol, the non-domestic browser cannot directly access the domestic SSL protocol server system, and there is still a long transition period for the non-domestic browser to stock in the foreseeable future. Since a non-domestic secret browser that does not use a domestic cryptographic technique has low security, it is impossible to continuously provide security services in the future.
Disclosure of Invention
Therefore, the technical problem to be solved by the present invention is to provide a network encryption communication method, apparatus, medium, and device, where an access request and/or a message data request initiated based on a first encryption algorithm is modified into an access request and/or a message data request initiated based on a second encryption algorithm by an intermediate device, and the access request and/or the message data request is sent to a second network device through a communication channel based on the second encryption algorithm, so that communication between network devices based on different encryption algorithms is implemented, and security of communication between network devices based on different encryption algorithms is ensured.
In order to solve the technical problems, the invention provides the following technical scheme:
a network encryption communication method is applied to communication between network devices with different protocols, and comprises the following steps:
s1) a first network device does not encrypt or encrypts based on a first encryption algorithm, and then initiates an access request and/or a message data request to a second network device based on a second encryption algorithm through an intermediate device; the first encryption algorithm is different from the second encryption algorithm;
s2) the intermediate equipment analyzes the access request and/or the message data request and sends the access request to second network equipment through a communication channel based on a second encryption algorithm;
and S3) the second network equipment feeds back information according to the access request and/or the message data request and sends the feedback information to the intermediate equipment through a communication channel based on a second encryption algorithm, and the intermediate equipment sends the received feedback information to the first network equipment.
Under the condition that the first network device and the intermediate device perform encrypted communication, according to common knowledge in the art, encrypted information sent to the intermediate device by the first network device needs to be decrypted on the intermediate device, and then the decrypted information is encrypted by using a second encryption algorithm and then sent to the second network device.
In the network encryption communication method, in step S2), the intermediate device information receiving end performs encoding and encapsulation on the access request and/or the message data request from the first network device, and sends the encapsulated data to the proxy module of the intermediate device, and the proxy module performs validity verification and data decoding and restoration on the encapsulated data after receiving the encapsulated data.
According to the network encryption communication method, the packaging format of the packaged data at least comprises a packaging format layer, a second network equipment address layer, a data verification layer and an original effective data layer.
In the network encryption communication method, the agent module verifies whether the received data is valid according to the judgment standard that whether the data is subjected to the encoding package in the package format.
In the network encryption communication method, the data in the original effective data layer is an access request and/or a message data request from the first network equipment received by the intermediate equipment information receiving end.
A network encryption communication device comprises an intermediate device, wherein the intermediate device comprises an information receiving end, an information sending end and an agent module, the information receiving end is used for receiving an access request and/or a message data request which are sent by a first network device to a second network device based on a second encryption algorithm through the intermediate device based on a first encryption algorithm, and the agent module is used for analyzing the access request and sending the access request and/or the message data request to the second network device through the information sending end and a communication channel based on the second encryption algorithm; the first network equipment initiates an access request and/or a message data request to the second network equipment based on the second encryption algorithm through the intermediate equipment based on the first encryption algorithm and accesses the second network equipment.
According to the network encryption communication device, the intermediate equipment information receiving end carries out coding encapsulation on the access request and/or the message data request from the first network equipment, the encapsulated data are sent to the proxy module of the intermediate equipment, and the proxy module carries out validity verification and data decoding reduction on the encapsulated data after receiving the encapsulated data.
In the network encryption communication device, the packaging format of the packaged data at least comprises a packaging format layer, a second network equipment address layer, a data verification layer and an original effective data layer; the data in the original effective data layer is an access request and/or a message data request from the first network device received by the intermediate device information receiving end.
A computer-readable storage medium, on which a computer program is stored, which, when executed by a processor, implements the above-described network encryption communication method.
A computer device comprising a readable storage medium, a processor, and a computer program stored on the readable storage medium and executable on the processor, the computer program, when executed by the processor, implementing the network encrypted communication method described above.
The technical scheme of the invention achieves the following beneficial technical effects:
1. the invention can be used without changing the original behavior habit of the user, and the user does not need to do additional operation.
2. The invention adopts the self-defined data packaging format and can be compatible with the IPv4 and IPv6 format connection requests initiated by the non-cryptographic browsers.
Drawings
Fig. 1 is a schematic diagram of a first network device and a second network device performing network encrypted communication by using an intermediate device according to the present invention;
FIG. 2 is a schematic diagram of a network encryption communication principle applying an embodiment;
FIG. 3 is a schematic diagram of the structure of the encapsulated data according to the present invention;
FIG. 4 is a flow chart illustrating network encrypted communication according to the present invention;
fig. 5 is a schematic diagram of a computer device capable of network encrypted communication according to the present invention.
Detailed Description
The invention is further illustrated below with reference to examples.
Example 1
As shown in fig. 1, the network encryption communication apparatus in the present invention includes an intermediate device, where the intermediate device includes an information receiving end, an information sending end, and a proxy module, the information receiving end is configured to receive an access request and/or a message data request that is sent by a first network device to a second network device based on a second encryption algorithm through the intermediate device based on a first encryption algorithm, and the proxy module is configured to parse the access request and send the access request and/or the message data request to the second network device through the information sending end and a communication channel based on the second encryption algorithm; the first network equipment initiates an access request and/or a message data request to the second network equipment based on the second encryption algorithm through the intermediate equipment based on the first encryption algorithm and accesses the second network equipment.
The intermediate device information receiving end encodes and encapsulates an access request and/or a message data request from the first network device, and sends the encapsulated data to the proxy module of the intermediate device, and the proxy module receives the encapsulated data and then performs validity verification and data decoding restoration on the encapsulated data. The packaging format of the packaged data at least comprises a packaging format layer, a second network equipment address layer, a data checking layer and an original effective data layer; the data in the original effective data layer is an access request and/or a message data request from the first network device received by the intermediate device information receiving end.
Example 2
Compared with the network encryption communication device in embodiment 1, the network encryption device in this embodiment is combined with the existing network device, and specifically includes: a non-national secret browser installed in a PC is taken as a first network device, a packet capturing module which is arranged in the same PC together with the non-national secret browser is taken as an information receiving end of an intermediate device, a network card of the PC is taken as an information sending end of the intermediate device, and a proxy module is arranged in the PC. That is, the existing packet capturing module and the agent module may be built in the PC to simulate the intermediate device in embodiment 1 and implement its function, as shown in fig. 2.
As shown in fig. 4, the specific steps of the user accessing the cryptographic server through the intermediary device by using the non-cryptographic browser are as follows:
s1) a user uses an HTTP protocol of a non-cryptographic browser to request to access a cryptographic server on a Windows operating system; the national secret server is a server supporting the national secret SSL protocol.
S2) the packet capturing module intercepts a TCP connection request which is sent by a non-cryptographic browser and points to a cryptographic server through a Windows layered protocol chain technology, modifies a destination address of the intercepted TCP connection request into a monitoring address of the proxy module, so that the TCP connection request is redirected and connected to the proxy module, and associates and records the relation between the TCP connection request and the connection of the proxy module redirected and connected by the packet capturing module after the connection is successful; in the step, the TCP connection request is equivalent to an access request, the TCP request comprises an address of a cryptographic server to be accessed by a non-cryptographic browser, and the packet capturing module needs to send information comprising the address of the cryptographic server to be accessed by the non-cryptographic browser to the proxy module;
s3) the packet capturing module captures and intercepts data flow of a standard HTTP (hyper text transport protocol) request message sent to a national server by a non-national browser through a Windows layered protocol chain technology, and codes and encapsulates captured data by combining the relation between the TCP (transmission control protocol) connection request associated and recorded in the step S2) and the connection of the proxy module redirected and connected by the packet capturing module, and then sends the encapsulated data to the proxy module; as shown in fig. 3, the encapsulated format of the encapsulated data includes an encapsulation format layer, a cryptographic server address layer, a data verification layer, and an original valid data layer, where data in the original valid data layer is data traffic captured by the packet capture module, and the data traffic includes a destination address of the original connection request and original request data; wherein, the standard HTTP protocol request message data flow contains message data request;
s4) after receiving the encapsulated data, the proxy module decodes the encapsulated data according to the encapsulation format shown in the figure 3, verifies the validity of the data and then restores the data traffic captured by the packet capturing module; if the format of the packaged data conforms to the packaging format in the step S3) and the verification information of the packaged data passes verification, determining that the packaged data is legal, otherwise, determining that the packaged data is illegal; when the packaged data is judged to be illegal, the agent module disconnects the connection request;
s5) the proxy module completes connection with a national secret server which a user wants to access according to a national secret standard SSL communication tunnel, and sends data traffic which is analyzed by the proxy module and captured by the packet capturing module to the national secret server, wherein the data traffic comprises a destination address of an original connection request and original request data, and the destination address of the original connection request is the address of the national secret server connected with the proxy module; the cryptographic server performs corresponding response and feedback according to the received data traffic;
s6) the agent module feeds response data received in the cryptographic communication tunnel back to the packet capturing module;
and S7) the packet capturing module transmits the data fed back by the agent module to a non-national secret browser, and the browser displays the normal page.
The package capturing module is a dynamic link library in a process address space, intercepts a TCP (transmission control protocol) connection request which is sent by a non-cryptographic browser and points to a cryptographic server through a Windows layered protocol chain technology, is automatically loaded into the process address space of the non-cryptographic browser by a Windows operating system, and is automatically loaded into the process address space by the operating system, so that the package capturing module is transparent to a user in use, and the inherent behavior of the user using the browser cannot be changed. And because the process spaces are mutually isolated, the data among different processes keep independence, and the data are prevented from being maliciously cracked and peeped.
In this embodiment, the packet capturing module encodes and encapsulates the captured original data traffic sent by the non-cryptographic browser, adds header information with a fixed length of 32 bytes, and combines the header with the original data traffic to form encapsulated data, where as shown in fig. 3, the header encapsulation format includes three layers, which are an encapsulation format layer, a cryptographic server address layer, and a data verification layer, and specifically includes:
first layer encapsulation, encapsulation format layer protocol:
the method specifically comprises the following steps: 2 byte format version +2 byte format size +4 byte package identification;
the format version is used for recording a data encapsulation format version used by the data packet, the odd number is a recorded IPv4 address version, the even number version is a recorded IPv6 address version, the format size is used for recording the size of a memory space occupied by the whole header of a data packet encapsulation format, and the encapsulation identifier is an identifier for verifying whether the data packet is an encapsulation packet and is a fixed character string 'suit';
second layer encapsulation, national cryptographic server address layer protocol:
the method specifically comprises the following steps: a 16 byte target host IP address +2 byte target host port;
the target host IP address is used for recording a connection request destination IP address sent by a browser, when a packaging format layer format version field is an odd number, a 16-byte target host IP address is represented as an IPv4 host address, when the packaging format layer format version field is an even number, the 16-byte target host IP address is represented as an IPv6 host address, and a target host port is a TCP connection request destination port sent by a non-national secret browser;
the third layer of encapsulation, data check layer protocol:
the method specifically comprises the following steps: 2 bytes of check value +4 bytes of original data length;
and calculating a header data check value by adopting a checksum method according to the check value, wherein the data length is the length of the data flow captured by the packet capturing module.
Examples are:
01 00 20 00 73 75 69 74 c0 a8 01 02 00 00 00 00 00
00 00 00 00 00 00 00 01 bb a3 b5 00 82 00 00 47 45
54 20 2f 20 48 54 54 50 2f 31 2e 31 0d 0a 48 6f 73
74 3a 20 64 65 6d 6f 2e 67 6d 73 73 6c 2e 63 6e 3a
34 34 33 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20
6b 65 65 70 2d 61 6c 69 76 65 0d 0a 43 61 63 68 65
2d 43 6f 6e 74 72 6f 6c 3a 20 6d 61 78 2d 61 67 65
3d 30 0d 0a 55 70 67 72 61 64 65 2d 49 6e 73 65 63
75 72 65 2d 52 65 71 75 65 73 74 73 3a 20 31 0d 0a
55 73 65 72 2d 41 67 65 6e 74 3a 20 4d 6f 7a 69 …
wherein, the first 8 bytes content 01 00 20 00 73 75 74 is the package format layer protocol, 01 00 (2 bytes) is the format version, 20 00 (2 bytes) is the format size, 73 75 69 (4 bytes) is the package identifier; the subsequent 18-byte content c0 a8 01 00 00 00 00 00 00 00 00 00 00 bb is target address information of a cryptographic server address layer protocol, and the format version is an odd number, c0 a8 01 00 00 00 00 00 00 00 00 00 (16 bytes) is target host IPv4 address information, and 01 bb (2 bytes) is a target host port new; then, the content a3 b5 00 82 00 of the 6 bytes is a data check layer protocol, a3 b5 (2 bytes) is a checksum check value of 32 bytes of data of the header, and 00 82 00 (4 bytes) is the original data length; the remaining content is the original data content.
In this embodiment, the connection between the proxy module and the cryptographic server is implemented by establishing a standard SSL connection tunnel, so as to ensure that the communication data between the terminal and the cryptographic protocol server is effectively protected.
In addition, a router or other equipment with a plurality of ports can be used as intermediate equipment, so that the requirement that a plurality of non-national secret terminals access a national secret server can be met.
Based on the foregoing network encryption communication method, correspondingly, this embodiment further provides a computer-readable storage medium storing a computer program, where the computer program when executed by a processor implements the following steps: intercepting a request of a first network device for accessing a second network device, modifying a destination address of a TCP connection request of the first network device into a monitoring address of a proxy module, so that the TCP connection request is redirected and connected to the proxy module, associating and recording a relation between the TCP connection request and a connection of the proxy module redirected and connected by a packet capturing module after the TCP connection request is successfully connected, and then submitting an access request of the first network device to the second network device through an encryption tunnel between the proxy module and the second network device and feeding back response data, thereby realizing encrypted communication between the first network device and the second network device.
As shown in fig. 5, based on the network encryption communication method, apparatus and computer-readable storage medium, in this embodiment, there is further provided a computer device, which includes a readable storage medium, a processor and a computer program stored on the readable storage medium and executable on the processor, where the readable storage medium and the processor are both disposed on a bus, and the processor executes the computer program to implement the following steps: intercepting a request of a first network device for accessing a second network device, modifying a destination address of a TCP connection request of the first network device into a monitoring address of a proxy module, so that the TCP connection request is redirected and connected to the proxy module, associating and recording a relation between the TCP connection request and a connection of the proxy module redirected and connected by a packet capturing module after the TCP connection request is successfully connected, and then submitting an access request of the first network device to the second network device through an encryption tunnel between the proxy module and the second network device and feeding back response data, thereby realizing encrypted communication between the first network device and the second network device.
It should be understood that the above examples are only for clarity of illustration and are not intended to limit the embodiments. Other variations and modifications will be apparent to persons skilled in the art in light of the above description. This need not be, nor should it be exhaustive of all embodiments. And obvious variations or modifications are possible which remain within the scope of the appended claims.

Claims (4)

1. A network encryption communication method is characterized in that a non-national secret browser installed in a PC is taken as a first network device, a packet capturing module arranged in the same PC together with the non-national secret browser is taken as an information receiving end of an intermediate device, a network card of the PC is taken as an information sending end of the intermediate device, a proxy module of the intermediate device is arranged in the PC, and a user accesses a national secret server through the intermediate device by using the non-national secret browser, and the method comprises the following specific steps:
s1) a user uses an HTTP protocol of a non-cryptographic browser to request to access a cryptographic server on a Windows operating system; the national secret server is a server supporting a national secret SSL protocol;
s2) the packet capturing module intercepts a TCP connection request which is sent by a non-cryptographic browser and points to a cryptographic server through a Windows layered protocol chain technology, modifies a destination address of the intercepted TCP connection request into a monitoring address of the proxy module, so that the TCP connection request is redirected and connected to the proxy module, and associates and records the relation between the TCP connection request and the connection of the proxy module redirected and connected by the packet capturing module after the connection is successful; in this step, the TCP connection request is equivalent to an access request, the TCP connection request includes an address of a cryptographic server to be accessed by the non-cryptographic browser, and the packet capturing module needs to send information including the address of the cryptographic server to be accessed by the non-cryptographic browser to the proxy module;
s3) the packet capturing module captures and intercepts data flow of a standard HTTP (hyper text transport protocol) request message sent to a national server by a non-national browser through a Windows layered protocol chain technology, and codes and encapsulates captured data by combining the relation between the TCP (transmission control protocol) connection request associated and recorded in the step S2) and the connection of the proxy module redirected and connected by the packet capturing module, and then sends the encapsulated data to the proxy module; the packaging format of the packaged data comprises a packaging format layer, a cryptographic server address layer, a data verification layer and an original effective data layer, wherein the data in the original effective data layer is data traffic captured by a packet capturing module, and the data traffic comprises a destination address of an original connection request and original request data; wherein, the standard HTTP protocol request message data flow contains message data request;
s4) after receiving the encapsulated data, the proxy module decodes the encapsulated data according to the encapsulation format, verifies the validity of the data and restores the data traffic captured by the packet capturing module; if the format of the packaged data conforms to the packaging format in the step S3) and the verification information of the packaged data passes verification, determining that the packaged data is legal, otherwise, determining that the packaged data is illegal; when the packaged data is judged to be illegal, the agent module disconnects the connection request;
s5) the proxy module completes connection with a national secret server which a user wants to access according to a national secret standard SSL communication tunnel, and sends data traffic which is analyzed by the proxy module and captured by the packet capturing module to the national secret server, wherein the data traffic comprises a destination address of an original connection request and original request data, and the destination address of the original connection request is the address of the national secret server connected with the proxy module; the national secret server performs corresponding response and feedback according to the received data traffic;
s6) the proxy module feeds response data received in the cryptographic communication tunnel back to the packet capturing module;
and S7) the packet capturing module transmits the data fed back by the agent module to a non-national secret browser, and the browser displays a normal page.
2. A network encryption communication device is characterized by comprising intermediate equipment, wherein the intermediate equipment comprises an information receiving end, an information sending end and a proxy module, the first network equipment is a non-national secret browser installed in a PC (personal computer), the information receiving end is a packet capturing module which is arranged in the same PC as the non-national secret browser, the information sending end is a network card of the PC, the proxy module is arranged in the PC, and the second network equipment is a national secret server supporting a national secret SSL (security socket layer) protocol; the specific steps of a user accessing a national secret server through intermediate equipment by using a non-national secret browser are as follows:
s1) a user uses an HTTP protocol of a non-cryptographic browser to request to access a cryptographic server on a Windows operating system; the national secret server is a server supporting a national secret SSL protocol;
s2) the packet capturing module intercepts a TCP connection request which is sent by a non-cryptographic browser and points to a cryptographic server through a Windows layered protocol chain technology, modifies a destination address of the intercepted TCP connection request into a monitoring address of the proxy module, so that the TCP connection request is redirected and connected to the proxy module, and associates and records the relation between the TCP connection request and the connection of the proxy module redirected and connected by the packet capturing module after the connection is successful; in this step, the TCP connection request is equivalent to an access request, the TCP connection request includes an address of a cryptographic server to be accessed by the non-cryptographic browser, and the packet capturing module needs to send information including the address of the cryptographic server to be accessed by the non-cryptographic browser to the proxy module;
s3) the packet capturing module captures and intercepts the data flow of a standard HTTP (hyper text transport protocol) request message sent to a cryptographic server by a non-cryptographic browser through a Windows layered protocol chain technology, codes and encapsulates captured data by combining the relation between the TCP connection request associated and recorded in the step S2) and the connection of the proxy module redirected and connected to the proxy module by the packet capturing module, and then sends the encapsulated data to the proxy module; the packaging format of the packaged data comprises a packaging format layer, a national secret server address layer, a data verification layer and an original effective data layer, wherein the data in the original effective data layer is data traffic captured by a packet capturing module, and the data traffic comprises a destination address of an original connection request and original request data; wherein, the standard HTTP protocol request message data flow contains message data request;
s4) after receiving the encapsulated data, the proxy module decodes the encapsulated data according to the encapsulation format, verifies the validity of the data and restores the data traffic captured by the packet capturing module; if the format of the packaged data conforms to the packaging format in the step S3) and the verification information of the packaged data passes verification, determining that the packaged data is legal, otherwise, determining that the packaged data is illegal; when the packaged data is judged to be illegal, the agent module disconnects the connection request;
s5) the proxy module completes connection with a national secret server which a user intends to access according to a national secret standard SSL communication tunnel, and sends data traffic which is analyzed by the proxy module and captured by the packet capturing module to the national secret server, wherein the data traffic comprises a destination address of an original connection request and original request data, and the destination address of the original connection request is the address of the national secret server connected with the proxy module; the cryptographic server performs corresponding response and feedback according to the received data traffic;
s6) the proxy module feeds response data received in the cryptographic communication tunnel back to the packet capturing module;
and S7) the packet capturing module transmits the data fed back by the agent module to a non-national secret browser, and the browser displays a normal page.
3. A computer-readable storage medium on which a computer program is stored, the computer program, when being executed by a processor, implementing the network encryption communication method according to claim 1.
4. A computer device comprising a readable storage medium, a processor, and a computer program stored on the readable storage medium and executable on the processor, wherein the computer program, when executed by the processor, implements the network encrypted communication method of claim 1.
CN202211098630.8A 2022-09-09 2022-09-09 Network encryption communication method, device, medium and equipment Active CN115189969B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202211098630.8A CN115189969B (en) 2022-09-09 2022-09-09 Network encryption communication method, device, medium and equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202211098630.8A CN115189969B (en) 2022-09-09 2022-09-09 Network encryption communication method, device, medium and equipment

Publications (2)

Publication Number Publication Date
CN115189969A CN115189969A (en) 2022-10-14
CN115189969B true CN115189969B (en) 2023-01-03

Family

ID=83523862

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202211098630.8A Active CN115189969B (en) 2022-09-09 2022-09-09 Network encryption communication method, device, medium and equipment

Country Status (1)

Country Link
CN (1) CN115189969B (en)

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106302391A (en) * 2016-07-27 2017-01-04 上海华为技术有限公司 A kind of enciphered data transmission method and proxy server
CN111628976A (en) * 2020-05-15 2020-09-04 绿盟科技集团股份有限公司 Message processing method, device, equipment and medium
CN114422173A (en) * 2021-12-09 2022-04-29 绿盟科技集团股份有限公司 Data transmission method and system based on visible light and storage medium

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP5158601B2 (en) * 2008-11-14 2013-03-06 Necシステムテクノロジー株式会社 File management device, file management system, and program

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106302391A (en) * 2016-07-27 2017-01-04 上海华为技术有限公司 A kind of enciphered data transmission method and proxy server
CN111628976A (en) * 2020-05-15 2020-09-04 绿盟科技集团股份有限公司 Message processing method, device, equipment and medium
CN114422173A (en) * 2021-12-09 2022-04-29 绿盟科技集团股份有限公司 Data transmission method and system based on visible light and storage medium

Also Published As

Publication number Publication date
CN115189969A (en) 2022-10-14

Similar Documents

Publication Publication Date Title
US10419398B2 (en) Method and apparatus for resource locator identifier rewrite
US11164674B2 (en) Multimodal cryptographic data communications in a remote patient monitoring environment
US7502925B2 (en) Method and apparatus for reducing TCP frame transmit latency
US7631180B2 (en) System and method for implementing an enhanced transport layer security protocol
JP4107213B2 (en) Packet judgment device
WO2012088889A1 (en) Data communication method and device and data interaction system based on browser
CN114157649A (en) Reliable data transmission method and device, computer equipment and storage medium
CN115189969B (en) Network encryption communication method, device, medium and equipment
CN112637225A (en) Data sending method, data receiving method, client and server
WO2017071511A1 (en) Anti-attack data transmission method and device
US20010005884A1 (en) Communication method and communication system
CN114679265B (en) Flow acquisition method, device, electronic equipment and storage medium
CN116489244B (en) Service data processing method and device, electronic equipment and storage medium
CN117319088B (en) Method, device, equipment and medium for blocking illegal external connection equipment
CN114244569B (en) SSL VPN remote access method, system and computer equipment
WO2015043421A1 (en) Information transmission method, device and system thereof
CN117254923A (en) Method, device, equipment and medium for protecting privacy of DNS (Domain name System) message
TWI721086B (en) Anti-attack data transmission method and device
CN114070636A (en) Security control method, security control device, switch, server and network system
CN115883228A (en) Internet of things-oriented secure data transmission method capable of avoiding repeated encryption and decryption
CN114500412A (en) Method and system for processing mirror image flow data
CN116962381A (en) Data transmission method and device based on web middleware, electronic equipment and medium
CN117749502A (en) Transparent encryption proxy method, client and proxy server
CN110557755A (en) method, system and device for realizing information processing
He et al. Research and Implement of Security iSCSI Based on SSL

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant