CN108989306A - A kind of mobile terminal safety managing and control system and implementation method - Google Patents

A kind of mobile terminal safety managing and control system and implementation method Download PDF

Info

Publication number
CN108989306A
CN108989306A CN201810766109.4A CN201810766109A CN108989306A CN 108989306 A CN108989306 A CN 108989306A CN 201810766109 A CN201810766109 A CN 201810766109A CN 108989306 A CN108989306 A CN 108989306A
Authority
CN
China
Prior art keywords
information
module
terminal device
security
authentication
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201810766109.4A
Other languages
Chinese (zh)
Inventor
王振达
吴福疆
赖培荣
林伟胜
黄小奇
许卓伟
彭锴
纪炜灿
林资川
金文娴
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Individual
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Priority to CN201810766109.4A priority Critical patent/CN108989306A/en
Publication of CN108989306A publication Critical patent/CN108989306A/en
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0869Network architectures or network communication protocols for network security for authentication of entities for achieving mutual authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0227Filtering policies
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/105Multiple levels of security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general
    • H04L63/205Network architectures or network communication protocols for network security for managing network security; network security policies in general involving negotiation or determination of the one or more network security mechanisms to be used, e.g. by negotiation between the client and the server or between peers or by selection according to the capabilities of the entities involved
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

The invention discloses a kind of mobile terminal of wireless local area network security management and control system, including safety management platform, the safety management platform includes information data module;Security authentication module and management communication module;The safety management end of at least one terminal device, the safety management end of the terminal device include authentication information module;Authority module and terminal called module;The implementation method of this system, the information butt joint including S1, terminal device and safety management platform;S2, docking information confirm authentication information by security authentication module, set security permission grade;S3, information data module will acquire information and record and classified according to security permission, feed back access security permission, the information exchange in Intranet.Management system of the invention appraises and decides mechanism by the way that setting is dual, first authorizes re-registration to the terminal device of each entrance, and to terminal device authority classification, effectively raise the information security of terminal device.

Description

A kind of mobile terminal safety managing and control system and implementation method
Technical field
The present invention relates to mobile terminal communication safety management technology fields, and in particular to a kind of mobile terminal of wireless local area network Security management and control system and implementation method.
Background technique
Today that science and technology is maked rapid progress, electronic communication technology high speed development, corresponding proxy information safety problem.
Present is many for the centralized management operating platform of terminal device, but for several terminal devices in platform Interior information exchange and management system is not right, or is merely capable of realizing information exchange, for the information of terminal device Safety cannot ensure, can only be solved by the system of operator itself, but operator must open when considering that user enters Bigger permission allows the terminal device of user to enter, and corresponding safety coefficient just reduces, and the information of terminal device can not also protect Barrier.
In addition, it is known that the management at the fixed end PC is directly connected to switch device or safety insert is completed, but It is the mobile terminal device for information exchange, such mode can not use, the equivalent entrance useless of the terminal device of user, Be presented information exchange at the same level, but section terminating equipment to several interactive information there is no demand, need voluntarily to screen, and be total to The other users for enjoying information but cannot get oneself desired information, and be easy to cause the information leakage of oneself, there are security risk, Terminal device under same system is able to carry out identification in information exchange, can know counter-party information, and newly enter its The information of his terminal device is not easy to obtain, and equally brings security risk.
Summary of the invention
In conjunction with problem of the existing technology, the purpose of the present invention is to provide a kind of mobile terminal safety managing and control system, To solve safety problem present in existing mobile terminal centralized management, the mesh of the information centralized management of mobile terminal is realized 's.
To achieve the above object, the technical scheme is that
A kind of mobile terminal safety managing and control system, including
Safety management platform, the safety management platform include
Information data module, the information data management module will be believed for managing multiple terminal devices data information Cease taxonomic revision;
Security authentication module is used for docking terminal device two-way authentication, mainly includes the note to access terminal device Volume and agreement docking, carry out two-way docking to registered terminal equipment;
Communication module is managed, the communication management for the terminal device in Intranet;
The safety management end at the safety management end of at least one terminal device, the terminal device includes
Authentication information module obtains the identification information of terminal device, and identification information is formed for providing authentication information Authentication information, identification information include the essential information, contact information and address information for being not limited to terminal device;
Authority module is mainly used for receiving the authority information that whole safety management platform is sent, and obtains authority content, raw It is proved at permission access;
Terminal called module is docked for the management communication module with safety management platform, is sent to safety management platform With receive authentication information and authority information.
Further, the information data module is central processing unit, receives to be led to by security authentication module by first Believe the terminal device information that module obtains, and terminal device is marked, and security level is divided according to authentication information.
Further, security level division include mainly by the essential information of terminal device, contact information and Access information is divided.
Further, the safety management platform further includes the network module docked with management communication module, is mainly used In the terminal device of docking outer net, and firewall is set and forms unidirectional information transmission.
Further, preliminary hearing module is equipped between the network module and management communication module, the preliminary hearing module is to take Information strobe utility determines whether there is invalid information in such a way that security information is simulated.
A kind of implementation method of mobile terminal safety managing and control system, including
The information butt joint of S1, terminal device and safety management platform;
S2, docking information confirm authentication information by security authentication module, set security permission grade;
S3, information data module will acquire information and record and classified according to security permission, feed back access security permission, inside Information exchange in netting.
Further, information butt joint includes the information butt joint of outer net terminal device and Intranet terminal device, wherein Intranet The docking of terminal device include include access terminal device docking and registered terminals equipment interconnection,
Authentication information is transmitted to safety certification mould by management communication module by registered terminal equipment, terminal device Block directly matches security permission grade with information data module, into Intranet;
The terminal device of access, security authentication module obtain the authentication information of terminal device, prompt registration, generate safety letter Security information is transmitted to information data module by breath, and information data module divides security level according to security information, completes registration And feedback terminal equipment, it needs to issue to safety management platform when needing to log in and request.
Further, for the docking of outer net terminal device, terminal device first forms and provides authentication information, passes through net Network module connection security management platform, first choice enter preliminary hearing module, and preliminary hearing passes through, and are connected through firewalls management communication module, Security authentication module carries out secondary safety certification:
Certification passes through, and registration generates security information, and security information is stored in information data module, and information data module is according to recognizing It demonstrate,proves information and divides safety level information and feedback terminal equipment;
Certification does not pass through, and information data module records authentication information, forms Intranet unregistered terminal equipment, limitation function behaviour Make and information uses.
The present invention has the advantage that
1, management system of the invention is appraised and decided mechanism by the way that setting is dual, is first authorized again the terminal device of each entrance Registration, and authority classification is carried out to registering terminal equipment, request system is carried out to the terminal device accessed again, it is effective to improve The information security of terminal device;
2, management system of the invention, by the way that connection and staging hierarchy to individual terminal device, all ends are arranged End equipment sets permission, forms information symmetrical, improves the utilization rate of resource, realizes the unified management to terminal device;
3, this implementation method, use matched mode step by step, authentication authorization and accounting, registration, delay or by way of directly mention The safety of the high terminal device entered, individual treatment mechanism are avoided forming security risk to other terminal devices, be improved Safety.
Detailed description of the invention
Fig. 1 is the structural schematic diagram of mobile terminal of wireless local area network security management and control system disclosed by the embodiments of the present invention.
Fig. 2 is the structure of the implementation method of mobile terminal of wireless local area network security management and control system disclosed by the embodiments of the present invention Flow diagram.
Fig. 3 is access in the implementation method of mobile terminal of wireless local area network security management and control system disclosed by the embodiments of the present invention The structural schematic diagram of terminal device.
Fig. 4 is outer net in the implementation method of mobile terminal of wireless local area network security management and control system disclosed by the embodiments of the present invention The structural schematic diagram of terminal device.
Wherein;
1, safety management platform;11, information data module;12, security authentication module;13, communication module is managed;14, net Network module;15, preliminary hearing module;
2, terminal device;21, authentication information module;22, authority module;23, terminal called module.
Specific embodiment
The following examples are used to illustrate the present invention, but are not intended to limit the scope of the present invention..
Embodiment 1
As shown in Figure 1, Fig. 1 shows mobile terminal safety managing and control system disclosed by the embodiments of the present invention, including
Safety management platform 1, the safety management platform 1 include
Information data module 11, the information data management module are used to manage 2 data information of multiple terminal devices, and will Information taxonomic revision;
Security authentication module 12 is used for docking 2 two-way authentication of terminal device, mainly includes to access terminal device 2 Registration and agreement docking, two-way docking is carried out to registered terminal equipment 2;
Communication module 13 is managed, the communication management for the terminal device 2 in Intranet;
The safety management end at the safety management end of at least one terminal device 2, the terminal device 2 includes
Authentication information module 21 obtains the identification information of terminal device 2 for providing authentication information, and by identification information Authentication information is formed, identification information includes essential information, contact information and the address letter for being not limited to terminal device 2 Breath;
Authority module 22 is mainly used for receiving the authority information that whole safety management platform 1 is sent, obtain in permission Hold, generating permission access proves;
Terminal called module 23 is docked for the management communication module 13 with safety management platform 1, to safety management platform 1 sends and receives authentication information and authority information.
Wherein, information data module 11 is mainly to finish message, classification, modification and the setting in safety management platform 1 Deng wherein information is mainly data information, interactive information, shared file, authority content and the end inside safety management platform 1 The information etc. of end equipment 2;Terminal device 2 mainly includes the mobile terminal for being not limited to be added Intranet or outer net, such as: hand Machine, removable computer, tablet computer and Mobile Server etc..
Specifically, the information data module 11 is central processing unit, receive to pass through first by security authentication module 12 2 information of terminal device that communication module obtains, and terminal device 2 is marked, and security level is divided according to authentication information.
Wherein, the division of security level includes main essential information, contact information and the access for passing through terminal device 2 Information is divided.
Based on above technical scheme, the safety management platform 1 further includes the network mould docked with management communication module 13 Block 14 is mainly used for docking the terminal device 2 of outer net, and firewall is arranged and forms unidirectional information transmission.
Wherein, preliminary hearing module 15, the preliminary hearing module 15 are equipped between the network module 14 and management communication module 13 To carry message-filter mechanism, invalid information is determined whether there is in such a way that security information is simulated.
Embodiment 2
As shown in Fig. 2, scheme and disclose the implementation method of mobile terminal safety managing and control system provided in an embodiment of the present invention, Including
The information butt joint of S1, terminal device 2 and safety management platform 1;
S2, docking information confirm authentication information by security authentication module 12, set security permission grade;
S3, information data module 11 will acquire information and record and classified according to security permission, feed back access security permission, Information exchange in Intranet.
Wherein, information butt joint includes the information butt joint of outer net terminal device 2 and Intranet terminal device 2, wherein Intranet is whole The docking of end equipment 2 includes docking including the docking of access terminal device 2 and registered terminals equipment 2,
Authentication information is transmitted to safety certification by managing communication module 13 by registered terminal equipment 2, terminal device 2 Module 12 directly matches security permission grade with information data module 11, into Intranet;
As shown in figure 3, the terminal device 2 of access, security authentication module 12 obtains the authentication information of terminal device 2, prompts Registration generates security information, security information is transmitted to information data module 11, information data module 11 is drawn according to security information Point security level, completes the authority module 22 of registration and feedback terminal equipment 2, and when login needs to issue to safety management platform 1 Request.
As shown in figure 4, the docking for outer net terminal device 2, first terminal device 2 form and provide authentication information, lead to 14 connection security management platform 1 of network module is crossed, first choice enters preliminary hearing module 15, and whether preliminary hearing is legal, and legal preliminary hearing passes through,
Illegal preliminary hearing does not pass through, that is, terminates access, can provide authentication information again via authentication information module 21, then Secondary progress preliminary hearing mechanism.
Preliminary hearing is passed through, management communication module 13 is connected through firewalls, security authentication module 12 carries out secondary peace Certification entirely: certification passes through, registration generation security information, security information deposit information data module 11, and information data module 11 Safety level information and 2 authority module 22 of feedback terminal equipment are divided according to authentication information, and when login needs to safety management platform 1 Issue request;
Certification does not pass through, and information data module 11 records authentication information, forms Intranet unregistered terminal equipment 2, limits function It can operate and information uses, can be supplemented via authentication information module 21 and authentication information is provided, be authenticated again.
Although above having used general explanation and specific embodiment, the present invention is described in detail, at this On the basis of invention, it can be made some modifications or improvements, this will be apparent to those skilled in the art.Therefore, These modifications or improvements without departing from theon the basis of the spirit of the present invention are fallen within the scope of the claimed invention.

Claims (8)

1. a kind of mobile terminal safety managing and control system, which is characterized in that including
Safety management platform, the safety management platform include
Information data module, the information data management module are divided for managing multiple terminal devices data information, and by information Class arranges;
Security authentication module, is used for docking terminal device two-way authentication, mainly include registration to access terminal device and Agreement docking carries out two-way docking to registered terminal equipment;
Communication module is managed, the communication management for the terminal device in Intranet;
The safety management end at the safety management end of at least one terminal device, the terminal device includes
Authentication information module obtains the identification information of terminal device, and identification information is formed and is authenticated for providing authentication information Information, identification information include the essential information, contact information and address information for being not limited to terminal device;
Authority module is mainly used for receiving the authority information that whole safety management platform is sent, obtains authority content, generate power Limit access proves;
Terminal called module is docked for the management communication module with safety management platform, is sent and is connect to safety management platform By authentication information and authority information.
2. mobile terminal safety managing and control system as described in claim 1, which is characterized in that the information data module is center Processor, receives the terminal device information that is obtained by security authentication module by first communication module, and by terminal device into Line flag, and security level is divided according to authentication information.
3. mobile terminal safety managing and control system as described in claim 1, which is characterized in that the division of security level includes main It is divided by the essential information of terminal device, contact information and access information.
4. mobile terminal safety managing and control system as described in claim 1, which is characterized in that the safety management platform further includes The network module docked with management communication module is mainly used for docking the terminal device of outer net, and firewall is arranged and forms list It is transmitted to information.
5. mobile terminal safety managing and control system as claimed in claim 4, which is characterized in that the network module and management communicate Preliminary hearing module is equipped between module, the preliminary hearing module is to carry message-filter mechanism, in such a way that security information is simulated Determine whether there is invalid information.
6. a kind of implementation method of mobile terminal safety managing and control system as described in claim 1, which is characterized in that including
The information butt joint of S1, terminal device and safety management platform;
S2, docking information confirm authentication information by security authentication module, set security permission grade;
S3, information data module will acquire information and record and classified according to security permission, access security permission be fed back, in Intranet Information exchange.
7. implementation method as claimed in claim 6, which is characterized in that information butt joint includes that outer net terminal device and Intranet are whole The information butt joint of end equipment, wherein the docking of Intranet terminal device includes including the docking of access terminal device and registered end End equipment docking,
Authentication information is transmitted to security authentication module by management communication module by registered terminal equipment, terminal device, directly It connects and matches security permission grade with information data module, into Intranet;
The terminal device of access, security authentication module obtain the authentication information of terminal device, prompt registration, generate security information, Security information is transmitted to information data module, information data module divides security level according to security information, completes registration simultaneously Feedback terminal equipment is needed to issue to safety management platform when needing to log in and be requested.
8. implementation method as claimed in claim 7, which is characterized in that the docking for outer net terminal device, first terminal are set Standby to form and provide authentication information, by network module connection security management platform, first choice enters preliminary hearing module, and preliminary hearing passes through, It is connected through firewalls management communication module, security authentication module carries out secondary safety certification:
Certification passes through, and registration generates security information, and security information is stored in information data module, and information data module is believed according to certification Breath divides safety level information and feedback terminal equipment;
Certification do not pass through, information data module record authentication information, formed Intranet unregistered terminal equipment, limitation function operation with And information uses.
CN201810766109.4A 2018-07-12 2018-07-12 A kind of mobile terminal safety managing and control system and implementation method Pending CN108989306A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201810766109.4A CN108989306A (en) 2018-07-12 2018-07-12 A kind of mobile terminal safety managing and control system and implementation method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201810766109.4A CN108989306A (en) 2018-07-12 2018-07-12 A kind of mobile terminal safety managing and control system and implementation method

Publications (1)

Publication Number Publication Date
CN108989306A true CN108989306A (en) 2018-12-11

Family

ID=64537901

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201810766109.4A Pending CN108989306A (en) 2018-07-12 2018-07-12 A kind of mobile terminal safety managing and control system and implementation method

Country Status (1)

Country Link
CN (1) CN108989306A (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111917707A (en) * 2020-05-31 2020-11-10 上海纽盾科技股份有限公司 Grading method, client and system in network security level protection
CN112149112A (en) * 2020-09-22 2020-12-29 京东方科技集团股份有限公司 Enterprise information security management method based on authority separation

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20090126001A1 (en) * 2007-11-08 2009-05-14 Microsoft Corporation Techniques to manage security certificates
CN101795261A (en) * 2009-12-31 2010-08-04 暨南大学 Information protection system and method based on mobile data safety
CN102195991A (en) * 2011-06-28 2011-09-21 辽宁国兴科技有限公司 Terminal security management and authentication method and system
CN105138920A (en) * 2015-07-30 2015-12-09 浪潮电子信息产业股份有限公司 Method for realizing safety management of intranet terminal
US20170180986A1 (en) * 2015-12-16 2017-06-22 Ca, Inc. Multi-factor user authentication based on decoy security questions
CN106992984A (en) * 2017-04-01 2017-07-28 国网福建省电力有限公司 A kind of method of the mobile terminal safety access information Intranet based on electric power acquisition net

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20090126001A1 (en) * 2007-11-08 2009-05-14 Microsoft Corporation Techniques to manage security certificates
CN101795261A (en) * 2009-12-31 2010-08-04 暨南大学 Information protection system and method based on mobile data safety
CN102195991A (en) * 2011-06-28 2011-09-21 辽宁国兴科技有限公司 Terminal security management and authentication method and system
CN105138920A (en) * 2015-07-30 2015-12-09 浪潮电子信息产业股份有限公司 Method for realizing safety management of intranet terminal
US20170180986A1 (en) * 2015-12-16 2017-06-22 Ca, Inc. Multi-factor user authentication based on decoy security questions
CN106992984A (en) * 2017-04-01 2017-07-28 国网福建省电力有限公司 A kind of method of the mobile terminal safety access information Intranet based on electric power acquisition net

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111917707A (en) * 2020-05-31 2020-11-10 上海纽盾科技股份有限公司 Grading method, client and system in network security level protection
CN111917707B (en) * 2020-05-31 2023-04-28 上海纽盾科技股份有限公司 Grading method, client and system in network security level protection
CN112149112A (en) * 2020-09-22 2020-12-29 京东方科技集团股份有限公司 Enterprise information security management method based on authority separation
CN112149112B (en) * 2020-09-22 2023-12-05 京东方科技集团股份有限公司 Enterprise information security management method based on authority separation

Similar Documents

Publication Publication Date Title
KR102112106B1 (en) Service layer dynamic authorization
CN1863195B (en) Family network system with safety registration function and method thereof
CN103489233A (en) Electronic door control system with dynamic password
CN104539598B (en) A kind of improvement Tor secure anonymous network communicating system and method
CN106233796A (en) The automatic subscriber registration of calculating equipment and unblock
CN106295377B (en) A kind of construction method of medical treatment endowment data safety clearing agent device
CN106790034B (en) A kind of method of internet of things equipment certification and secure accessing
CN106303359A (en) The processing method of a kind of network conversion and equipment
CN104157029A (en) Access control system, mobile terminal based control method thereof and mobile terminal
CN103295341A (en) POS (point-of-sales) safety certification device, POS safety certification system and POS device safety certification method
CN108777699A (en) A kind of application cross-domain access method under the domain collaborative multi framework based on Internet of Things
DE102010055375B4 (en) Automated login procedure on a vehicle website through a mobile communication terminal
CN105991734A (en) Cloud platform management method and system
CN205354152U (en) Intelligent gate inhibition system
CN105117657A (en) Smart service based open authorization access design method and system
CN107067576A (en) Intelligent cabinet tenant remote authorization other people use method, apparatus and system
CN103490893A (en) Information leakage testing control method, device and system and information channel safety certification device
CN107395634A (en) A kind of wearable device without password authentication method
CN109150787A (en) A kind of authority acquiring method, apparatus, equipment and storage medium
CN106559787A (en) Method for network access, apparatus and system
CN106302518A (en) A kind of network firewall of software and hardware combining
CN203399141U (en) Information channel security certificate device
CN108989306A (en) A kind of mobile terminal safety managing and control system and implementation method
CN106685785A (en) Intranet access system based on IPsec VPN proxy
CN108447167A (en) One kind can call Guest Pass integrated system and its control method

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20181211

RJ01 Rejection of invention patent application after publication