CN117155651B - Method for optimizing access of third party system to JAVA gateway - Google Patents

Method for optimizing access of third party system to JAVA gateway Download PDF

Info

Publication number
CN117155651B
CN117155651B CN202311116020.0A CN202311116020A CN117155651B CN 117155651 B CN117155651 B CN 117155651B CN 202311116020 A CN202311116020 A CN 202311116020A CN 117155651 B CN117155651 B CN 117155651B
Authority
CN
China
Prior art keywords
party system
access
service
party
java
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202311116020.0A
Other languages
Chinese (zh)
Other versions
CN117155651A (en
Inventor
段少平
秦元
邸兰青
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Jinrui Software Technology Hangzhou Co ltd
Original Assignee
Jinrui Software Technology Hangzhou Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Jinrui Software Technology Hangzhou Co ltd filed Critical Jinrui Software Technology Hangzhou Co ltd
Priority to CN202311116020.0A priority Critical patent/CN117155651B/en
Publication of CN117155651A publication Critical patent/CN117155651A/en
Application granted granted Critical
Publication of CN117155651B publication Critical patent/CN117155651B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/90Details of database functions independent of the retrieved data types
    • G06F16/95Retrieval from the web
    • G06F16/955Retrieval from the web using information identifiers, e.g. uniform resource locators [URL]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/90Details of database functions independent of the retrieved data types
    • G06F16/95Retrieval from the web
    • G06F16/957Browsing optimisation, e.g. caching or content distillation
    • G06F16/9574Browsing optimisation, e.g. caching or content distillation of access to content, e.g. by caching
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0227Filtering policies
    • H04L63/0236Filtering by address, protocol, port number or service, e.g. IP-address or URL
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/062Network architectures or network communication protocols for network security for supporting key management in a packet data network for key distribution, e.g. centrally by trusted party
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0807Network architectures or network communication protocols for network security for authentication of entities using tickets, e.g. Kerberos
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/101Access control lists [ACL]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/105Multiple levels of security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/085Secret sharing or secret splitting, e.g. threshold schemes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/40Network security protocols

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Databases & Information Systems (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Data Mining & Analysis (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)

Abstract

The invention relates to the technical field of computers, and discloses a method for optimizing a third party system to access a JAVA gateway, which comprises the following steps: s1, establishing a third party system access record table in a JAVA gateway, and recording identification information of an accessed third party system and accessed service information; s2, processing and analyzing all access service information of each accessed third party system in the access record table, so that access preference of each third party system is obtained. The invention establishes the access record table of the third party system in the JAVA gateway, and analyzes the service access information data of each third party system in the record table, thereby obtaining the access preference of each third party system.

Description

Method for optimizing access of third party system to JAVA gateway
Technical Field
The invention relates to the technical field of computers, and particularly discloses a method for optimizing access of a third party system to a JAVA gateway.
Background
A JAVA gateway is a server application that processes requests from clients and forwards them to the back-end microservices or applications. It is part of a micro-service architecture that provides a single entry point to route all traffic to the appropriate service. When a third party system accesses the JAVA gateway, the JAVA gateway forwards the request to the corresponding service according to the URL information in the request, and then the third party system can acquire the corresponding service and the resource data. The number of handshakes in one access period is larger, so that the whole access period is longer, and resource data under the service to be accessed cannot be acquired quickly and efficiently.
Disclosure of Invention
The invention mainly solves the technical problem of providing a method for optimizing the access of a third party system to a JAVA gateway, which can solve the problems that when the third party system accesses a service, the number of handshakes in one access period is more, the whole access period is longer, and resource data under the service which is required to be accessed cannot be acquired quickly and efficiently.
In order to solve the above technical problems, according to one aspect of the present invention, more specifically, a method for optimizing access of a third party system to a JAVA gateway includes the following steps:
s1, establishing a third party system access record table in a JAVA gateway, and recording identification information of an accessed third party system and accessed service information;
s2, processing and analyzing all access service information of each accessed third party system in the access record table, so as to obtain access preference of each third party system;
s3, after a third party system accesses the JAVA gateway, firstly acquiring the identification information of the third party system, and matching the acquired identification information with the identification information recorded in the access record table;
s4, if the accessed third party system identifier can be matched with the third party system identifier in the access record table, acquiring the third party system access preference under the system identifier, caching all service resources meeting the preference into a cache area opened by the JAVA gateway, finding corresponding service resources from the cache area according to the third party access request, and feeding back to the accessed third party system;
and S5, if the accessed third party system identification cannot be matched with the third party system identification in the access record table, firstly verifying the security and the identity of the third party system identification, and after the verification is passed, forwarding the request to the corresponding service according to the URL in the request, and recording the system identification information and the accessed service information in the access record table.
Further, in S2, the process of analyzing the access preference of each third party system is as follows: firstly, acquiring all access service information data of each third party system, and judging the quantity of the same type of service information in all access service information data:
wherein S is the number of service information of the same type, T (x) is the number satisfying the condition x,and->Two service information fw respectively matched i And fw i+1 In morpheme information,/-, is added to the content of the Chinese language>And->Two service information fw respectively matched i And fw i+1 The total number of morphemes in (a);
and judging the access preference of each third party system, if:
(S/Z fw )≥0.5
then this type of service is taken as access preference information for the third party system, where Z fw The total number of all access service information data for each third party system.
Further, in S4, if the corresponding service and the resource data under the service cannot be found from the cache area according to the URL in the access request in the third party system, the access request is forwarded to the corresponding service according to the URL, and meanwhile, the accessed service information is recorded in the access record table.
Further, in S4, after a plurality of third party systems access to the JAVA gateway, and the system identifiers of the third party systems can be matched with the identifiers in the access record table, the JAVA gateway opens up a plurality of buffers, and places the service and the resource meeting the access preference of each third party system into the corresponding buffer, and each buffer has a plurality of blocks, the service name and the corresponding URL information data are stored in one block, the corresponding resource data are stored in another block, when the third party system wants to access the service and the resource beyond the preference, the third party system searches through the plurality of buffers according to the URL in the access request, and feeds back the corresponding service and resource to the third party system after searching, otherwise, forwards the request to the corresponding service according to the URL.
Furthermore, the buffer area and the service and resource data therein are closed by the JAVA gateway only after all third party systems accessing the JAVA gateway interrupt the connection with the JAVA gateway, and the service and resource data therein are cleared.
Further, in the step S4, after the service and the resource enter the buffer area opened by the JAVA gateway, the JAVA gateway performs security protection on the service and the resource data, and the protection process is as follows: first, a encryption gate is established for each buffer: firstly, acquiring the total number n of services in each cache region, then acquiring the total number m of resources in each cache region, and taking n+m as a encryption gate in each cache region; then, the result of each encryption gate n+m is used as the key of each encryption gate, and the key of each buffer area is configured to a third party system after being verified by the JAVA gateway.
Further, in the step S5, when the security and the identity of the third party system are verified, the identity is verified first, and then the security is verified.
Furthermore, in the step S5, when the identity of the third party system is verified, a JAAS identity verification method is adopted to verify the identity of the third party system, and when the identity verification is passed, the security is verified, wherein the verification process is as follows: sending detection data packets to a third party system, acquiring the time of sending the data packets, judging the distance between the third party system and a server, and if: if V is greater than or equal to D, judging that the third party system is located outside the country, wherein V is the speed of light, t is the time for detecting the data packet to be sent, and D is preset threshold data; then, in a time period T, the access frequency P of the third party system is obtained, if T/P is larger than or equal to gamma, the security of the current third party system is judged to be lower than that of other third party systems, and therefore the current third party system is not allowed to access the current task service.
The method for optimizing the access of the third party system to the JAVA gateway has the beneficial effects that: according to the invention, the access record table of the third-party system is built in the JAVA gateway, and service access information data of each third-party system in the record table are analyzed, so that access preference of each third-party system can be obtained, when the third-party system is accessed to the JAVA gateway, the access preference is automatically obtained, then service and resource data meeting the access preference are cached in a cache area opened by the JAVA gateway, and then corresponding resources and data are found from the cache area according to access requests of the third-party system, so that the number of handshakes of the third-party system in an access period is reduced, the access period is shorter, and the desired service and resource data can be obtained quickly and efficiently. In addition, after service and resource data enter the cache area, the JAVA gateway can carry out safety protection for each cache area at the moment, so that the condition that the service and resource data in the cache area are stolen or tampered when a third party system accesses the resource and the data is avoided, the third party system accesses the service and the resource in an isolated and safe space, and the access process is safer and more reliable.
Drawings
The invention will be described in further detail with reference to the accompanying drawings and detailed description.
FIG. 1 is a schematic flow chart of the method;
FIG. 2 is a schematic diagram of a buffer memory structure.
Detailed Description
The invention will be described in detail hereinafter with reference to the drawings in conjunction with embodiments. It should be noted that, in the case of no conflict, the embodiments and features in the embodiments may be combined with each other.
According to one aspect of the present invention, as shown in fig. 1, there is provided a method for optimizing access of a third party system to a JAVA gateway, including the steps of:
the first step, a third party system access record table is built in the JAVA gateway, and identification information of the accessed third party system and accessed service information are recorded. And in the access record table, taking each third party system identifier as an index, and taking the accessed service information as the associated data under each index.
And secondly, processing and analyzing all access service information of each accessed third party system in the access record table, so as to obtain access preference of each third party system. The specific process is as follows:
first, all access service information data of each third party system sys are acquired as follows:
and judging the quantity of the same type of service information in all the access service information data:
wherein S is the number of service information of the same type, T (x) is the number satisfying the condition x,and->Two service information fw respectively matched i And fw i+1 In morpheme information,/-, is added to the content of the Chinese language>And->Two service information fw respectively matched i And fw i+1 The total number of morphemes in (a);
and judging the access preference of each third party system, if:
(S/Z fw )≥0.5
then this type of service is taken as access preference information for the third party system, where Z fw The total number of all access service information data for each third party system.
Thirdly, after a third party system accesses the JAVA gateway, the identification information of the third party system is acquired first, and the acquired identification information is matched with the identification information recorded in the access record table.
And step four, if the accessed third party system identifier can be matched with the third party system identifier in the access record list, acquiring the third party system access preference under the system identifier, caching all service resources meeting the preference into a cache area opened by the JAVA gateway, finding corresponding service resources from the cache area according to the third party access request, feeding back the service resources to the accessed third party system, and if the corresponding service and the resource data under the service cannot be found from the cache area according to the URL in the access request in the third party system, forwarding the access request to the corresponding service according to the URL, and recording the accessed service information into the access record list.
In addition, after a plurality of third party systems are accessed to the JAVA gateway, and system identifiers of the third party systems can be matched with identifiers in an access record table, the JAVA gateway opens up a plurality of cache areas, service and resources meeting access preferences of each third party system are placed in corresponding cache areas, a plurality of blocks exist in each cache area, service names and corresponding URL information data are stored in one block, corresponding resource data are stored in another block (as shown in fig. 2), when the third party systems want to access services and resources beyond the preferences, the third party systems can search through the cache areas according to the URLs in the access requests, and after the search is completed, the corresponding services and resources are fed back to the third party systems, otherwise, the requests are forwarded to the corresponding services according to the URLs.
After the service and the resource enter a buffer area opened by the JAVA gateway, the JAVA gateway carries out safety protection on the service and the resource data, and the protection process is as follows: first, a encryption gate is established for each buffer: firstly, acquiring the total number n of services in each cache region, then acquiring the total number m of resources in each cache region, and taking n+m as a encryption gate in each cache region; then, the result of each encryption gate n+m is used as the key of each encryption gate, and the key of each buffer area is configured to a third party system after being verified by the JAVA gateway. Because the total number of services and resources of each cache area is different, the established encryption gates are also different, and the secret keys configured by each encryption gate are also different; in addition, in the process of accessing the service and the resource, the third party system changes the access service and the resource along with the time, so that the access preference of the third party system also changes, thereby changing the service and the resource customers in the buffer areas opened by the JAVA gateway, further dynamically changing the encryption gates and the configured secret keys of each buffer area, and further improving the safety coefficient.
And fifthly, if the accessed third party system identifier cannot be matched with the third party system identifier in the access record list, firstly verifying the identity of the third party system identifier, after the verification is passed, verifying the security of the third party system identifier, and after the verification is passed, forwarding the request to the corresponding service according to the URL in the request, and recording the system identifier information and the accessed service information in the access record list. In the process of verifying the security thereof: sending detection data packets to a third party system, acquiring the time of sending the data packets, judging the distance between the third party system and a server, and if: if V is greater than or equal to D, judging that the third party system is located outside the country, wherein V is the speed of light, t is the time for detecting the data packet to be sent, and D is preset threshold data; and then, under the condition that the previous condition is met, acquiring the access frequency P of the third party system in a time period T, and if T/P is more than or equal to gamma, judging that the security of the current third party system is lower than that of other third party systems, so that the current third party system is not allowed to access the current task service any more.
In this embodiment, the buffer and the service and resource data therein are closed only when all third party systems accessing the JAVA gateway interrupt the connection with the JAVA gateway, and the JAVA gateway clears the service and resource data therein.
Wherein the electrical components appearing herein are all electrical components present in reality.
Of course, the above description is not intended to limit the invention, but rather the invention is not limited to the above examples, and variations, modifications, additions or substitutions within the spirit and scope of the invention will be within the scope of the invention.

Claims (4)

1. A method for optimizing access of a third party system to a JAVA gateway, comprising the steps of:
s1, establishing a third party system access record table in a JAVA gateway, and recording identification information of an accessed third party system and accessed service information;
s2, processing and analyzing all access service information of each accessed third party system in the access record table, so as to obtain access preference of each third party system, wherein the specific process is as follows: firstly, acquiring all access service information data of each third party system, and judging the quantity of the same type of service information in all access service information data:
wherein S is the number of service information of the same type, T (x) is the number satisfying the condition x,and->Two service information fw respectively matched i And fw i+1 In morpheme information,/-, is added to the content of the Chinese language>And->Two service information fw respectively matched i And fw i+1 The total number of morphemes in (a);
and judging the access preference of each third party system, if:
(S/Z fw )≥0.5
then this type of service is taken as access preference information for the third party system, where Z fw A total number of all access service information data for each third party system;
s3, after a third party system accesses the JAVA gateway, firstly acquiring the identification information of the third party system, and matching the acquired identification information with the identification information recorded in the access record table;
s4, if the accessed third party system identifier can be matched with the third party system identifier in the access record table, acquiring the third party system access preference under the system identifier, caching all service resources meeting the preference into a cache area opened by the JAVA gateway, finding corresponding service resources from the cache area according to the third party access request, and feeding back to the accessed third party system; after the service and the resource enter a buffer area opened by the JAVA gateway, the JAVA gateway carries out safety protection on the service and the resource data, and the protection process is as follows: first, a encryption gate is established for each buffer: firstly, acquiring the total number n of services in each cache region, then acquiring the total number m of resources in each cache region, and taking n+m as a encryption gate in each cache region; then, the result of each encryption gate n+m is used as the key of each encryption gate, and the key of each buffer area is configured to a third party system after being verified by a JAVA gateway;
s5, if the accessed third party system identifier cannot be matched with the third party system identifier in the access record table, verifying the security and the identity of the third party system, and verifying the identity of the third party system by adopting a JAAS identity verification mode, and after the identity verification is passed, verifying the security of the third party system, wherein the verification process is as follows: sending detection data packets to a third party system, acquiring the time of sending the data packets, judging the distance between the third party system and a server, and if: if V is greater than or equal to D, judging that the third party system is located outside the country, wherein V is the speed of light, t is the time for detecting the data packet to be sent, and D is preset threshold data; then, in a time period T, the access frequency P of the third party system is obtained, if T/P is more than or equal to gamma, the security of the current third party system is judged to be lower than that of other third party systems, and therefore the current third party system is not allowed to access the current task service any more; after the verification is passed, the request is forwarded to the corresponding service according to the URL in the request, and meanwhile, the system identification information and the accessed service information are recorded in an access record table.
2. The method for optimizing access to a JAVA gateway by a third party system according to claim 1, wherein: in the step S4, if the corresponding service and the resource data under the service cannot be found from the cache area according to the URL in the access request in the third party system, the access request is forwarded to the corresponding service according to the URL, and meanwhile, the accessed service information is recorded in the access record table.
3. The method for optimizing access to a JAVA gateway by a third party system according to claim 1, wherein: in the step S4, after a plurality of third party systems access to the JAVA gateway, and after the system identifiers of the third party systems are matched with the identifiers in the access record table, the JAVA gateway opens up a plurality of buffers, and places the service and the resource meeting the access preference of each third party system into the corresponding buffer, and each buffer has a plurality of blocks, the service name and the corresponding URL information data are stored in one block, the corresponding resource data are stored in another block, when the third party system wants to access the service and the resource beyond the preference, the third party system searches through the plurality of buffers according to the URLs in the access request, and after searching, the corresponding service and resource are fed back to the third party system, otherwise, the request is forwarded to the corresponding service according to the URLs.
4. A method of optimizing access to a JAVA gateway by a third party system according to claim 3, wherein: and the buffer area and the service and resource data inside the buffer area are closed by the JAVA gateway only after all third party systems accessing the JAVA gateway interrupt the connection with the JAVA gateway, and the service and resource data inside the buffer area are cleared.
CN202311116020.0A 2023-08-31 2023-08-31 Method for optimizing access of third party system to JAVA gateway Active CN117155651B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202311116020.0A CN117155651B (en) 2023-08-31 2023-08-31 Method for optimizing access of third party system to JAVA gateway

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202311116020.0A CN117155651B (en) 2023-08-31 2023-08-31 Method for optimizing access of third party system to JAVA gateway

Publications (2)

Publication Number Publication Date
CN117155651A CN117155651A (en) 2023-12-01
CN117155651B true CN117155651B (en) 2024-03-12

Family

ID=88911347

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202311116020.0A Active CN117155651B (en) 2023-08-31 2023-08-31 Method for optimizing access of third party system to JAVA gateway

Country Status (1)

Country Link
CN (1) CN117155651B (en)

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR101708774B1 (en) * 2016-05-27 2017-03-08 주식회사 라이프시맨틱스 A third party central system of tranferring medical records using open authorization and the method thereof
CN111698539A (en) * 2019-03-15 2020-09-22 阿里巴巴集团控股有限公司 Method and system for optimizing mobile terminal APP access
CN113630428A (en) * 2020-05-08 2021-11-09 中国电信股份有限公司 Acquisition method and acquisition system for service data
CN115514523A (en) * 2022-08-15 2022-12-23 北京师范大学 Data security access system, method, device and medium based on zero trust system
CN116471121A (en) * 2023-05-31 2023-07-21 深圳市深信服信息安全有限公司 Security defense method, gateway proxy device, and storage medium

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR101708774B1 (en) * 2016-05-27 2017-03-08 주식회사 라이프시맨틱스 A third party central system of tranferring medical records using open authorization and the method thereof
CN111698539A (en) * 2019-03-15 2020-09-22 阿里巴巴集团控股有限公司 Method and system for optimizing mobile terminal APP access
CN113630428A (en) * 2020-05-08 2021-11-09 中国电信股份有限公司 Acquisition method and acquisition system for service data
CN115514523A (en) * 2022-08-15 2022-12-23 北京师范大学 Data security access system, method, device and medium based on zero trust system
CN116471121A (en) * 2023-05-31 2023-07-21 深圳市深信服信息安全有限公司 Security defense method, gateway proxy device, and storage medium

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
陈广 ; .基于Fiddler代理程序的电子资源使用统计分析系统的设计与应用.图书情报工作.2018,(第13期),全文. *

Also Published As

Publication number Publication date
CN117155651A (en) 2023-12-01

Similar Documents

Publication Publication Date Title
US10419398B2 (en) Method and apparatus for resource locator identifier rewrite
US8763101B2 (en) Multi-factor authentication using a unique identification header (UIDH)
US8689276B2 (en) System and method for controlling access to files
US8312521B2 (en) Biometric authenticaton system and method with vulnerability verification
US8336092B2 (en) Communication control device and communication control system
CN109067937B (en) Terminal access control method, device, equipment, system and storage medium
CN111478910B (en) User identity authentication method and device, electronic equipment and storage medium
CN110430188B (en) Rapid URL filtering method and device
WO2008064403A1 (en) Remote service authentication method
US20020026590A1 (en) System for authenticating access to a network, storage medium, program and method for authenticating access to a network
US20210194906A1 (en) Method and server for recognizing abnormal access behavior
WO2020228038A1 (en) Domain name processing method, apparatus, electronic device, and storage medium
US20160299971A1 (en) Identifying Search Engine Crawlers
WO2019123665A1 (en) Collation server, collation method, and computer program
CN1440530A (en) Cracker tracing system and method, and authentification system and method using the same
US20170180506A1 (en) Method and apparatus for obtaining user account
US20070143845A1 (en) Method of preventing leakage of personal information of user using server registration information and system using the method
RU2601147C2 (en) System and method for detection of target attacks
KR20050089008A (en) Web service providing system, server device for the same, control method for controlling computer system as server device for web service providing system, program for executing the control method, and recording medium
US11729192B2 (en) Malware detection using document object model inspection
CN117155651B (en) Method for optimizing access of third party system to JAVA gateway
CN110289969B (en) Method for preventing DNS from being hijacked by adopting encryption signature and accelerated analysis
US20030115253A1 (en) Framework for service personalization
JP4589051B2 (en) Search device
CN111901290B (en) Identity authentication method and device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant