WO2013123799A1 - 利用数字证书识别加密协议的识别方法及系统 - Google Patents

利用数字证书识别加密协议的识别方法及系统 Download PDF

Info

Publication number
WO2013123799A1
WO2013123799A1 PCT/CN2012/086444 CN2012086444W WO2013123799A1 WO 2013123799 A1 WO2013123799 A1 WO 2013123799A1 CN 2012086444 W CN2012086444 W CN 2012086444W WO 2013123799 A1 WO2013123799 A1 WO 2013123799A1
Authority
WO
WIPO (PCT)
Prior art keywords
protocol
digital certificate
keyword
packet
current packet
Prior art date
Application number
PCT/CN2012/086444
Other languages
English (en)
French (fr)
Inventor
董茂培
陈金达
余兆
许晶
李佶澳
杨宇云
Original Assignee
汉柏科技有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 汉柏科技有限公司 filed Critical 汉柏科技有限公司
Publication of WO2013123799A1 publication Critical patent/WO2013123799A1/zh

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0227Filtering policies
    • H04L63/0245Filtering by information in the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/16Implementing security features at a particular protocol layer
    • H04L63/166Implementing security features at a particular protocol layer at the transport layer

Definitions

  • the present invention relates to the field of Internet application technologies, and in particular, to a method and system for identifying an encryption protocol using a digital certificate.
  • Secure Hypertext Transfer Protocol Hypertext Transfer Protocol over Secure Socket Layer
  • HTTPS Secure Socket Layer
  • Layer, SSL Secure Sockets Layer
  • TLS Secure Transport Layer Protocol
  • HTTPS message is directly recognized as an HTTPS message by the identification module in the application.
  • the technical problem to be solved by the present invention is how to improve the granularity of application identification and application control.
  • the present invention provides a method for identifying an encryption protocol using a digital certificate, the method comprising the following steps:
  • S1 Acquire a current packet in the application, and scan the current packet to obtain a protocol keyword feature in the current packet.
  • step S2 The protocol keyword feature in the current packet is matched with the preset feature database, and if the current packet is an HTTPS protocol packet, step S3 is performed;
  • the preset feature library is established by the following steps:
  • S01 Obtain a number of sample messages in the application, and scan the sample message to obtain a protocol keyword feature of the sample message and a keyword of a server digital certificate;
  • the application is a program that transmits data using the HTTPS protocol.
  • the keyword of the server digital certificate is a company name or an application name.
  • the invention also discloses an identification system for identifying an encryption protocol by using a digital certificate, the system comprising:
  • a packet scanning module configured to acquire a current packet in the application, and scan the current packet to obtain a protocol keyword feature in the current packet;
  • a matching module configured to match a protocol keyword feature in the current packet with a preset feature database, and if the current packet is an HTTPS protocol packet, perform a continuous scanning module;
  • An identification module configured to match a keyword of the server digital certificate with a preset feature database, and if the matching result is obtained, identify the current packet as a protocol packet corresponding to the matching result, otherwise The current packet is identified as an HTTPS protocol packet.
  • the identification method of the present invention is different from the original coarse-grained identification method. It extracts the characteristics of the HTTPS protocol from a deeper perspective, extracts unique keywords from the digital certificate, and effectively distinguishes the difference between the commonly used HTTPS protocols.
  • the application protocol improves the granularity of application identification and application control.
  • FIG. 1 is a flow chart of a method for identifying an encryption protocol using a digital certificate in accordance with an embodiment of the present invention.
  • FIG. 1 is a flowchart of a method for identifying an encryption protocol using a digital certificate according to an embodiment of the present invention. referring to FIG. 1, the method of the embodiment includes the following steps:
  • S1 Acquire a current packet in the application, and scan the current packet to obtain a protocol keyword feature in the current packet.
  • step S2 The protocol keyword feature in the current packet is matched with the preset feature database, and if the current packet is an HTTPS protocol packet, step S3 is performed;
  • the preset feature library is established by the following steps:
  • S01 Obtain a number of sample messages in the application, and scan the sample message to obtain a protocol keyword feature of the sample message and a keyword of a server digital certificate;
  • the application is a program for transmitting data by using an HTTPS protocol, such as online banking, timely communication login, mail, game account login, and the like.
  • HTTPS protocol such as online banking, timely communication login, mail, game account login, and the like.
  • the keyword of the server digital certificate is a unique keyword such as a company name and an application name.
  • the identified object is a message. After the identification result is determined, the message is generally not tracked. In the present invention, the message is secondarily identified, and the first time is identified as the HTTPS protocol, but cannot be determined. Which application uses the HTTPS protocol, and the second time identifies the most unique company name or application name in the digital certificate, which has high reliability. However, if it is not advisable to directly select the company name or application name in the digital certificate, there are two reasons:
  • connection will be recognized as HTTPS
  • the misrecognition rate is significantly improved, and other companies (such as HTTP) will also have a company name or an application name.
  • the identification method for using the digital certificate identification encryption protocol provided by the present invention is different from the original direct identification as the HTTPS encryption protocol, which can directly identify the encrypted real application protocol, thereby providing more accurate Control granularity.
  • the invention is highly applicable, and all application protocols encrypted using the HTTPS protocol are within the scope of application, because the service provider's digital certificate is part of the SSL/TLS protocol specification, and the SSL/TLS and HTTPS protocols are generally used in combination, including Online banking, mail, instant messaging, and game login can all be identified in accordance with the present invention.
  • the following is an explanation of the use of ICBC Internet Banking, but is not intended to limit the scope of the invention.
  • the method includes:
  • Step A Obtain the current packet of the ICBC online banking login, and scan the current packet to obtain the protocol keyword feature in the current packet.
  • Step B Match the protocol keyword feature in the current packet with the preset signature database, and find that the current packet is an HTTPS protocol packet, and perform step C. In this step, only the HTTPS protocol packet is identified. Processing, other messages are processed according to the normal process;
  • Step C Continue to scan the server digital certificate in the subsequent message to obtain the keyword of the server digital certificate in the current message.
  • the keyword of the server digital certificate in the subsequent message is the ICBC digital certificate name “mybank”. .icbc.com.cn”);
  • Step D matching the keyword of the server digital certificate with a preset feature database. If the ICBC online banking keyword feature is found to be matched, the current message is identified as ICBC online banking, otherwise the current message is identified. It is an HTTPS protocol packet.
  • the invention also discloses an identification system for identifying an encryption protocol by using a digital certificate, the system comprising:
  • a packet scanning module configured to acquire a current packet in the application, and scan the current packet to obtain a protocol keyword feature in the current packet;
  • a matching module configured to match a protocol keyword feature in the current packet with a preset feature database, and if the current packet is an HTTPS protocol packet, perform a continuous scanning module;
  • An identification module configured to match a keyword of the server digital certificate with a preset feature database, and if the matching result is obtained, identify the current packet as a protocol packet corresponding to the matching result, otherwise The current packet is identified as an HTTPS protocol packet.
  • the identification method of the present invention is different from the original coarse-grained identification method. It extracts the characteristics of the HTTPS protocol from a deeper perspective, extracts unique keywords from the digital certificate, and effectively distinguishes the difference between the commonly used HTTPS protocols.
  • the application protocol improves the granularity of application identification and application control.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Information Transfer Between Computers (AREA)

Abstract

本发明公开了一种利用数字证书识别加密协议的识别方法及系统,涉及互联网应用技术领域,所述方法包括:S1:对当前报文进行扫描,以获得协议关键字特征;S2:将协议关键字特征与预设的特征库进行匹配;S3:继续扫描后续报文,以获得服务器数字证书的关键字;S4:将所述服务器数字证书的关键字与预设的特征库进行匹配,若获得了匹配结果,则识别为与所述匹配结果对应的协议报文,否则将当前报文识别为HTTPS协议报文。本发明的方法与原有的粗粒度识别方法不同,从更深度的角度挖掘了HTTPS协议的特征,从数字证书中提取了具备唯一性的关键字,有效区分了共同使用HTTPS协议的不同的应用协议,提高了应用识别和应用控制的粒度。

Description

利用数字证书识别加密协议的识别方法及系统
技术领域
本发明涉及互联网应用技术领域,特别涉及一种利用数字证书识别加密协议的识别方法及系统。
背景技术
随着互联网的广泛普及,安全性问题越来越受到重视。安全超文本传送协议(Hypertext Transfer Protocol over Secure Socket Layer,HTTPS)是一种常见的加密协议,一般与安全套接层协议(Secure Socket Layer,SSL)/安全传输层协议(Transport Layer Security,TLS)组合使用,用以提供加密通讯及对网络服务器身份的鉴定,被广泛应用到对数据保密性要求很高的应用中,如网上银行、邮件、即时通讯、游戏账号登录等。在一般的协议识别方式中,HTTPS报文经过应用程序中的识别模块被直接识别为HTTPS报文,这种识别结果不能够满足精细化的应用识别和应用控制的粒度要求,例如:GMAIL邮件登陆和魔兽世界登录都被识别为HTTPS,但是控制系统需要禁止魔兽世界而允许GMAIL登录,这种识别结果显然无法满足需求。
发明内容
(一)要解决的技术问题
本发明要解决的技术问题是:如何提高应用识别和应用控制的粒度。
(二)技术方案
为解决上述技术问题,本发明提供了一种利用数字证书识别加密协议的识别方法,所述方法包括以下步骤:
S1:获取应用程序中的当前报文,对当前报文进行扫描,以获得所述当前报文中的协议关键字特征;
S2:将所述当前报文中的协议关键字特征与预设的特征库进行匹配,若所述当前报文为HTTPS协议报文,则执行步骤S3;
S3:继续扫描后续报文中的服务器数字证书,以获得所述当前报文中服务器数字证书的关键字;
S4:将所述服务器数字证书的关键字与预设的特征库进行匹配,若获得了匹配结果,则将所述当前报文识别为与所述匹配结果对应的协议报文,否则将所述当前报文识别为HTTPS协议报文。
优选地,所述预设的特征库通过以下步骤建立:
S01:获取应用程序中的若干样本报文,对所述样本报文进行扫描,以获得所述样本报文的协议关键字特征和服务器数字证书的关键字;
S02:将所述样本报文的协议关键字特征和服务器数字证书的关键字、以及对应的协议作为所述预设的样本库。
优选地,所述应用程序为采用HTTPS协议传输数据的程序。
优选地,所述服务器数字证书的关键字为公司名称或应用名称。
本发明还公开了一种利用数字证书识别加密协议的识别系统,所述系统包括:
报文扫描模块,用于获取应用程序中的当前报文,对所述当前报文进行扫描,以获得当前报文中的协议关键字特征;
匹配模块,用于将所述当前报文中的协议关键字特征与预设的特征库进行匹配,若所述当前报文为HTTPS协议报文,则执行继续扫描模块;
继续扫描模块,用于继续扫描后续报文中的服务器数字证书,以获得所述当前报文中服务器数字证书的关键字;
识别模块,用于将所述服务器数字证书的关键字与预设的特征库进行匹配,若获得了匹配结果,则将所述当前报文识别为与所述匹配结果对应的协议报文,否则将所述当前报文识别为HTTPS协议报文。
(三)有益效果
本发明的识别方法与原有的粗粒度识别方法不同,其从更深度的角度挖掘了HTTPS协议的特征,从数字证书中提取了具备唯一性的关键字,有效区分了共同使用HTTPS协议的不同的应用协议,提高了应用识别和应用控制的粒度。
附图说明
图1是按照本发明一种实施方式的利用数字证书识别加密协议的识别方法的流程图。
具体实施方式
下面结合附图和实施例,对本发明的具体实施方式作进一步详细描述。以下实施例用于说明本发明,但不用来限制本发明的范围。
图1是按照本发明一种实施方式的利用数字证书识别加密协议的识别方法的流程图;参照图1,所述实施方式的方法包括以下步骤:
S1:获取应用程序中的当前报文,对当前报文进行扫描,以获得所述当前报文中的协议关键字特征;
S2:将所述当前报文中的协议关键字特征与预设的特征库进行匹配,若所述当前报文为HTTPS协议报文,则执行步骤S3;
S3:继续扫描后续报文中的服务器数字证书,以获得所述当前报文中服务器数字证书的关键字;
S4:将所述服务器数字证书的关键字与预设的特征库进行匹配,若获得了匹配结果,则将所述当前报文识别为与所述匹配结果对应的协议报文,否则将所述当前报文识别为HTTPS协议报文。
优选地,所述预设的特征库通过以下步骤建立:
S01:获取应用程序中的若干样本报文,对所述样本报文进行扫描,以获得所述样本报文的协议关键字特征和服务器数字证书的关键字;
S02:将所述样本报文的协议关键字特征和服务器数字证书的关键字、以及对应的协议作为所述预设的样本库。
优选地,所述应用程序为采用HTTPS协议传输数据的程序,例如:网上银行、及时通讯登录、邮件、游戏账号登录等。
优选地,所述服务器数字证书的关键字为公司名称、应用名称等具备唯一性的关键字。
在协议识别时,识别的对象是报文,在识别结果确定以后,一般不再跟踪报文,在本发明中,对报文进行了二次识别,第一次识别为HTTPS协议,但不能确定是何种应用使用了HTTPS协议,第二次识别选取数字证书中最具唯一性的公司名称或应用名称,具备较高的可靠性。但是,如果直接选取数字证书中的公司名称或应用名称是不可取的,具有以下两个原因:
一、连接前面的报文被优先匹配,因此连接会识别成HTTPS;
二、误识别率被显著提高,其他协议(比如:HTTP)也会出现公司名称或应用名称。
综上所述,本发明提供的利用数字证书识别加密协议的识别方法,与原有的直接识别为HTTPS加密协议不同,其可以直接识别出被加密的真实的应用协议,从而可以提供更为精确的控制粒度。该发明可适用性强,针对所有利用HTTPS协议加密的应用协议都在适用范围之内,因为服务商的数字证书属于SSL/TLS协议规范的一部分,而SSL/TLS和HTTPS协议一般组合使用,包括网上银行、邮件、即时通讯和游戏登录等都可以根据本发明进行识别。
实施例1
下面结合附图说明,使用中国工商银行网上银行的实例来说明,但不用来限制发明的范围。所述方法包括:
步骤A:获取工商银行网上银行登录的当前报文,对当前报文进行扫描,以获得当前报文中的协议关键字特征;
步骤B:将当前报文中的协议关键字特征与预设的特征库进行匹配,发现当前报文为HTTPS协议报文,执行步骤C,本步骤中,只对识别为HTTPS协议报文进行相应处理,其他报文按照正常流程进行处理;
步骤C:继续扫描后续报文中的服务器数字证书,以获得当前报文中服务器数字证书的关键字(本实施例中,后续报文中服务器数字证书的关键字为工商银行数字证书名称“mybank.icbc.com.cn”);
步骤D:将所述服务器数字证书的关键字与预设的特征库进行匹配,若一旦发现工商银行网银关键字特征被匹配,则将当前报文识别为工商银行网银,否则将当前报文识别为HTTPS协议报文。
本发明还公开了一种利用数字证书识别加密协议的识别系统,所述系统包括:
报文扫描模块,用于获取应用程序中的当前报文,对所述当前报文进行扫描,以获得当前报文中的协议关键字特征;
匹配模块,用于将所述当前报文中的协议关键字特征与预设的特征库进行匹配,若所述当前报文为HTTPS协议报文,则执行继续扫描模块;
继续扫描模块,用于继续扫描后续报文中的服务器数字证书,以获得所述当前报文中服务器数字证书的关键字;
识别模块,用于将所述服务器数字证书的关键字与预设的特征库进行匹配,若获得了匹配结果,则将所述当前报文识别为与所述匹配结果对应的协议报文,否则将所述当前报文识别为HTTPS协议报文。
以上实施方式仅用于说明本发明,而并非对本发明的限制,有关技术领域的普通技术人员,在不脱离本发明的精神和范围的情况下,还可以做出各种变化和变型,因此所有等同的技术方案也属于本发明的范畴,本发明的专利保护范围应由权利要求限定。
工业实用性
本发明的识别方法与原有的粗粒度识别方法不同,其从更深度的角度挖掘了HTTPS协议的特征,从数字证书中提取了具备唯一性的关键字,有效区分了共同使用HTTPS协议的不同的应用协议,提高了应用识别和应用控制的粒度。

Claims (1)

  1. 权 利 要 求 书
    1、一种利用数字证书识别加密协议的识别方法,其特征在于,所述方法包括以下步骤:
    S1:获取应用程序中的当前报文,对当前报文进行扫描,以获得所述当前报文中的协议关键字特征;
    S2:将所述当前报文中的协议关键字特征与预设的特征库进行匹配,若所述当前报文为HTTPS协议报文,则执行步骤S3;
    S3:继续扫描后续报文中的服务器数字证书,以获得所述当前报文中服务器数字证书的关键字;
    S4:将所述服务器数字证书的关键字与预设的特征库进行匹配,若获得了匹配结果,则将所述当前报文识别为与所述匹配结果对应的协议报文,否则将所述当前报文识别为HTTPS协议报文。
    2、如权利要求1所述的方法,其特征在于,所述预设的特征库通过以下步骤建立:
    S01:获取应用程序中的若干样本报文,对所述样本报文进行扫描,以获得所述样本报文的协议关键字特征和服务器数字证书的关键字;
    S02:将所述样本报文的协议关键字特征和服务器数字证书的关键字、以及对应的协议作为所述预设的样本库。
    3、如权利要求1所述的方法,其特征在于,所述应用程序为采用HTTPS协议传输数据的程序。
    4、如权利要求1所述的方法,其特征在于,所述服务器数字证书的关键字为公司名称或应用名称。
    5、一种利用数字证书识别加密协议的识别系统,其特征在于,所述系统包括:
    报文扫描模块,用于获取应用程序中的当前报文,对所述当前报文进行扫描,以获得当前报文中的协议关键字特征;
    匹配模块,用于将所述当前报文中的协议关键字特征与预设的特征库进行匹配,若所述当前报文为HTTPS协议报文,则执行继续扫描模块;
    继续扫描模块,用于继续扫描后续报文中的服务器数字证书,以获得所述当前报文中服务器数字证书的关键字;
    识别模块,用于将所述服务器数字证书的关键字与预设的特征库进行匹配,若获得了匹配结果,则将所述当前报文识别为与所述匹配结果对应的协议报文,否则将所述当前报文识别为HTTPS协议报文。
PCT/CN2012/086444 2012-02-23 2012-12-12 利用数字证书识别加密协议的识别方法及系统 WO2013123799A1 (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201210042442.3A CN102594565B (zh) 2012-02-23 2012-02-23 利用数字证书识别加密协议的识别方法及系统
CN201210042442.3 2012-02-23

Publications (1)

Publication Number Publication Date
WO2013123799A1 true WO2013123799A1 (zh) 2013-08-29

Family

ID=46482790

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2012/086444 WO2013123799A1 (zh) 2012-02-23 2012-12-12 利用数字证书识别加密协议的识别方法及系统

Country Status (2)

Country Link
CN (1) CN102594565B (zh)
WO (1) WO2013123799A1 (zh)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104394164A (zh) * 2014-12-06 2015-03-04 金琥 基于会话和协议识别https端口数据的方法
CN107070812A (zh) * 2017-05-02 2017-08-18 武汉绿色网络信息服务有限责任公司 一种https协议分析方法及其系统
CN114401097A (zh) * 2022-01-25 2022-04-26 北京浩瀚深度信息技术股份有限公司 一种基于ssl证书指纹的https业务流量识别的方法

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102594565B (zh) * 2012-02-23 2015-06-03 汉柏科技有限公司 利用数字证书识别加密协议的识别方法及系统
CN107707508A (zh) * 2016-08-09 2018-02-16 中兴通讯股份有限公司 应用业务识别方法和装置
CN114039928A (zh) * 2021-11-02 2022-02-11 恒安嘉新(北京)科技股份公司 网络流量的识别方法、装置、设备及存储介质

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1993921A (zh) * 2004-08-06 2007-07-04 摩托罗拉公司 利用服务供应商鉴权的增强的安全性
CN101447985A (zh) * 2008-12-26 2009-06-03 刘学明 基于公证信息的数字证书方法
CN101977235A (zh) * 2010-11-03 2011-02-16 北京北信源软件股份有限公司 一种针对https加密网站访问的网址过滤方法
CN102594565A (zh) * 2012-02-23 2012-07-18 汉柏科技有限公司 利用数字证书识别加密协议的识别方法及系统

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102098268A (zh) * 2009-12-11 2011-06-15 厦门大菁洋网络科技有限公司 一种基于指纹识别的车辆租赁方法

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1993921A (zh) * 2004-08-06 2007-07-04 摩托罗拉公司 利用服务供应商鉴权的增强的安全性
CN101447985A (zh) * 2008-12-26 2009-06-03 刘学明 基于公证信息的数字证书方法
CN101977235A (zh) * 2010-11-03 2011-02-16 北京北信源软件股份有限公司 一种针对https加密网站访问的网址过滤方法
CN102594565A (zh) * 2012-02-23 2012-07-18 汉柏科技有限公司 利用数字证书识别加密协议的识别方法及系统

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104394164A (zh) * 2014-12-06 2015-03-04 金琥 基于会话和协议识别https端口数据的方法
CN107070812A (zh) * 2017-05-02 2017-08-18 武汉绿色网络信息服务有限责任公司 一种https协议分析方法及其系统
CN114401097A (zh) * 2022-01-25 2022-04-26 北京浩瀚深度信息技术股份有限公司 一种基于ssl证书指纹的https业务流量识别的方法
CN114401097B (zh) * 2022-01-25 2023-10-20 北京浩瀚深度信息技术股份有限公司 一种基于ssl证书指纹的https业务流量识别的方法

Also Published As

Publication number Publication date
CN102594565A (zh) 2012-07-18
CN102594565B (zh) 2015-06-03

Similar Documents

Publication Publication Date Title
WO2013123799A1 (zh) 利用数字证书识别加密协议的识别方法及系统
US20200162437A1 (en) Multimodal cryptographic data communications in a remote patient monitoring environment
CN102315945A (zh) 基于私有协议的统一身份认证方法
US20060090074A1 (en) Encryption communication system
CN101355557B (zh) 在mpls/vpn网络中实现网络接入控制的方法及系统
WO2013123798A1 (zh) 基于dns协议识别p2p协议的方法及系统
WO2020149586A1 (ko) 복수의 사용자의 동의 여부를 판단하여 하나의 서비스를 제공하는 서비스 제공 방법 및 장치
CN112468518B (zh) 访问数据处理方法、装置、存储介质及计算机设备
CN105007272A (zh) 一种具有安全隔离的信息交换系统
CN103338211A (zh) 一种恶意url鉴定方法及装置
CN107135233A (zh) 信息的安全传输方法和装置、服务器和存储介质
CN107317816B (zh) 一种基于客户端应用程序鉴别的网络访问控制方法
WO2014003362A1 (ko) Otp 기반 인증 시스템 및 방법
WO2021162341A1 (ko) 블록체인 송금 서비스 시스템의 동작 방법과 송금을 위한 전자 지갑
CN104135471B (zh) Dns防劫持通信方法
CN114268508A (zh) 物联网设备安全接入方法、装置、设备及介质
CN104901951B (zh) 一种Web应用中基于移动终端的密码数据处理与交互方法
CN114024723B (zh) 基于esop系统的线上签署方法及装置、设备、介质
CN102412969A (zh) 远程使用证书与密钥进行认证的方法、装置及系统
CN116308689B (zh) 一种投标保函投保处理装置
WO2010008123A1 (ko) 피싱공격 방지 방법
WO2023149660A1 (ko) 그룹 서명 기반 연합학습 방법 및 시스템, 이를 수행하기 위한 기록 매체
CN114338833B (zh) 跨异构协议协同传输方法、系统、终端设备及存储介质
US7640580B1 (en) Method and apparatus for accessing a computer behind a firewall
WO2016114538A1 (en) Method and device for secure communication using predefined url

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 12869402

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 12869402

Country of ref document: EP

Kind code of ref document: A1