CN114070585A - SSL VPN authentication method, device and gateway - Google Patents

SSL VPN authentication method, device and gateway Download PDF

Info

Publication number
CN114070585A
CN114070585A CN202111209232.4A CN202111209232A CN114070585A CN 114070585 A CN114070585 A CN 114070585A CN 202111209232 A CN202111209232 A CN 202111209232A CN 114070585 A CN114070585 A CN 114070585A
Authority
CN
China
Prior art keywords
authentication
server
message
ssl vpn
successful
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202111209232.4A
Other languages
Chinese (zh)
Inventor
王耀杰
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Topsec Technology Co Ltd
Beijing Topsec Network Security Technology Co Ltd
Beijing Topsec Software Co Ltd
Original Assignee
Beijing Topsec Technology Co Ltd
Beijing Topsec Network Security Technology Co Ltd
Beijing Topsec Software Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Topsec Technology Co Ltd, Beijing Topsec Network Security Technology Co Ltd, Beijing Topsec Software Co Ltd filed Critical Beijing Topsec Technology Co Ltd
Priority to CN202111209232.4A priority Critical patent/CN114070585A/en
Publication of CN114070585A publication Critical patent/CN114070585A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/66Arrangements for connecting between networks having differing types of switching systems, e.g. gateways
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0272Virtual private networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)

Abstract

The present disclosure provides a method, a device and a gateway for SSL VPN authentication, wherein the SSL VPN authentication method includes: acquiring a first authentication message sent by a client; performing local authentication based on the first authentication message; under the condition that local authentication is successful, sending a second authentication message to the server based on the first authentication message, wherein the second authentication message can be directly analyzed by the server; and receiving a response message sent by the server, and sending an authentication identifier to the client under the condition that the server is determined to be successfully authenticated based on the response message so that the client can realize service data transmission based on the authentication identifier. The embodiment can complete local authentication and server authentication based on one set of authentication message, thereby realizing that a user does not need to additionally purchase an AAA server and effectively reducing the user input cost.

Description

SSL VPN authentication method, device and gateway
Technical Field
The present invention relates to the field of network security technologies, and in particular, to an SSL VPN authentication method, apparatus, and gateway.
Background
Virtual Private Network (Virtual Private Network): establishing a temporary, secure link through the public network is a secure, stable tunnel through the chaotic public network. A virtual private network is an extension to an intranet. Virtual private networks can help remote users, corporate branches, business partners and suppliers establish trusted secure connections with the company's internal local area network and ensure secure transmission of data. Virtual private networks are available for increased global internet access by mobile users to enable secure connections; virtual private lines, which can be used to enable secure communications between enterprise web sites, are used to economically and efficiently connect to secure extranet virtual private networks of business partners and users.
Virtual private networks can help remote users, corporate branches, business partners and suppliers establish trusted secure connections with the company's internal local area network and ensure secure transmission of data. By moving data streams to low cost networks, an enterprise's virtual private network solution will greatly reduce the cost of customers on metropolitan and remote network connections. This will also simplify the design and management of the network.
SSL VPN provides a secure, proxiable connection, where only authenticated users can access resources. The SSL VPN can subdivide the encrypted tunnel, so that a client user can simultaneously access the Internet and access internal enterprise network resources, namely the SSL VPN has a controllable function. In addition, the SSL VPN can also refine the access control function, and different access rights are easily given to different users.
The user needs to purchase a short message authorization or purchase an AAA server in addition in the existing authentication method. Meanwhile, the existing scheme has frequent interaction among devices and complex authentication flow.
Disclosure of Invention
The embodiment of the invention provides an SSL VPN authentication method, an SSL VPN authentication device and a gateway, which can realize that an AAA server does not need to be purchased additionally and improve the authentication efficiency.
The present disclosure provides an SSL VPN authentication method, which includes:
acquiring a first authentication message sent by a client;
performing local authentication based on the first authentication message;
under the condition that local authentication is successful, sending a second authentication message to the server based on the first authentication message, wherein the second authentication message can be directly analyzed by the server;
and receiving a response message sent by the server, and sending an authentication identifier to the client under the condition that the server is determined to be successfully authenticated based on the response message so that the client can realize service data transmission based on the authentication identifier.
In some embodiments, before performing local authentication based on the first authentication packet, the SSL VPN authentication method further includes:
acquiring data of a user successfully logging in a server, and analyzing a target message format and identification information of successful logging;
and configuring a server based on the target message format and the identification information of successful login.
In some embodiments, the second authentication packet is obtained by concatenating the target parameters in the first authentication packet according to the target packet format.
In some embodiments, determining that the server authentication is successful based on the response message comprises:
and under the condition that the preset corresponding identification information of successful login is obtained through analysis in the response message, the server authentication is determined to be successful.
In some embodiments, the user authentication information is maintained locally, and the locally maintained user authentication information corresponds to the server maintained user authentication information.
In some embodiments, in the event of a local authentication failure, the authentication flow ends.
In some embodiments, the manner of performing local authentication based on the first authentication packet includes: password authentication, and/or certificate authentication.
The present disclosure further provides an SSL VPN authentication apparatus, including:
the interface is configured to acquire a first authentication message sent by a client;
a processor configured to:
performing local authentication based on the first authentication message;
under the condition that local authentication is successful, sending a second authentication message to the server based on the first authentication message, wherein the second authentication message can be directly analyzed by the server;
and receiving a response message sent by the server, and sending an authentication identifier to the client under the condition that the server is determined to be successfully authenticated based on the response message so that the client can realize service data transmission based on the authentication identifier.
The present disclosure further provides an SSL VPN gateway, where the SSL VPN gateway includes a processor and a memory, where the memory stores a computer program, and the computer program, when executed by the processor, implements the steps of the SSL VPN authentication method according to the embodiments of the present disclosure.
The embodiment of the invention can complete local authentication and server authentication based on a set of authentication messages, thereby realizing that a user does not need to additionally purchase an AAA server and effectively reducing the user input cost.
The foregoing description is only an overview of the technical solutions of the present invention, and the embodiments of the present invention are described below in order to make the technical means of the present invention more clearly understood and to make the above and other objects, features, and advantages of the present invention more clearly understandable.
Drawings
Various other advantages and benefits will become apparent to those of ordinary skill in the art upon reading the following detailed description of the preferred embodiments. The drawings are only for purposes of illustrating the preferred embodiments and are not to be construed as limiting the invention. Also, like reference numerals are used to refer to like parts throughout the drawings. In the drawings:
fig. 1 is a basic flow diagram of the SSL VPN authentication method of the present disclosure;
fig. 2 is a general flowchart of the SSL VPN authentication method according to the present disclosure.
Detailed Description
Exemplary embodiments of the present disclosure will be described in more detail below with reference to the accompanying drawings. While exemplary embodiments of the present disclosure are shown in the drawings, it should be understood that the present disclosure may be embodied in various forms and should not be limited to the embodiments set forth herein. Rather, these embodiments are provided so that this disclosure will be thorough and complete, and will fully convey the scope of the disclosure to those skilled in the art.
The present disclosure provides an SSL VPN authentication method, as shown in fig. 1, the SSL VPN authentication method of the present disclosure is applied to one side of an SSL VPN gateway, and includes the following steps:
in step S101, the SSL VPN gateway obtains a first authentication packet sent by the client. In this example, the client may be, for example, a PC, a smart device, and the like, the user may log in to the SSL VPN gateway using a browser, and the first authentication message that the SSL VPN gateway can obtain may be, for example, a login password, a certificate, and the like of the user, which is not limited herein.
In step S102, local authentication is performed based on the first authentication packet. That is, the login behavior of the user may be authenticated through the SSL VPN gateway, where the login behavior of the user may be information such as a user name and a password input by the user, and the authentication is locally performed in the SSL VPN gateway based on the first authentication packet, and in some embodiments, the local authentication based on the first authentication packet includes: password authentication and/or certificate authentication or combination of multiple authentication modes can be specifically set according to actual needs, and when local authentication fails, the authentication request is judged to fail, and the authentication process is ended.
In step S103, when the local authentication is successful, a second authentication packet is sent to the server based on the first authentication packet, and the second authentication packet may be directly analyzed by the server. In this example, after the SSL VPN gateway successfully authenticates the login behavior of the user, a second authentication packet in a format that can be directly analyzed by the server may be spliced based on the parameters of the first authentication packet, and the second authentication packet is sent to the server. And after receiving the second authentication message, the server sends a response message to the SSL VPN gateway based on the authentication result.
In step S104, a response packet sent by the server is received, and an authentication identifier is sent to the client when it is determined that the server is successfully authenticated based on the response packet, so that the client can implement service data transmission based on the authentication identifier. For example, the response message may include an authentication result of the server, for example, the field for identifying authentication may be set to 1 if successful, and set to 0 if failed, or an identification message is configured, and the response message includes corresponding identification information, which indicates that authentication is successful, otherwise, it is determined that server authentication is failed. If the authentication fails, the authentication process is ended.
By the mode, the method can complete local authentication and server authentication based on one set of authentication message, so that a user does not need to additionally purchase an AAA server, and the input cost of the user is effectively reduced.
In some embodiments, before performing local authentication based on the first authentication packet, the SSL VPN authentication method further includes:
and acquiring data of a user successfully logging in the server, and analyzing a target message format and identification information of successful logging. For example, a packet capturing tool can be used to capture an interactive data packet successfully logged in the server, and a request message format (target message format) is analyzed and identification information of successful login is selected;
and configuring a server based on the target message format and the identification information of successful login. The specific SSL VPN gateway may configure an IP address of the server, some parameters required for splicing request messages of the server, and the like, and configure successful identification information. In some embodiments, the SSL VPN gateway maintains user authentication information locally, and the locally maintained user authentication information corresponds to the server maintained user authentication information. That is, a set of user information is maintained on the SSL VPN gateway, and the username and password corresponding to the set of user information are consistent with the username and password used by the server, so that the SSL VPN gateway and the server can use a set of user information in a unified manner, thereby greatly reducing the operation and maintenance cost and facilitating management, deployment and maintenance. And the interaction process can be greatly simplified by using a set of user information, and the development and deployment difficulty is reduced.
In some embodiments, determining that the server authentication is successful based on the response message comprises: and under the condition that the preset corresponding identification information of successful login is obtained through analysis in the response message, the server authentication is determined to be successful. And configuring the server based on the target message format and the successfully logged-in identification information, namely the server can analyze the data in the target message format after the configuration is completed, and the server can return the pre-configured successful identification information in the response message after the server successfully identifies based on the second authentication message. The SSL VPN gateway analyzes the response message, and if the response message includes the successful identification information, it may be determined that the server authentication is successful.
In some embodiments, the second authentication packet is obtained by concatenating the target parameters in the first authentication packet according to the target packet format. Based on the foregoing embodiment, the server is configured based on the target message format and the identification information that the login is successful, that is, the server may analyze the data in the target message format after the configuration is completed, so that after the local authentication of the SSL VPN gateway is successful, the first authentication message may be spliced according to the target message format to obtain the second authentication message, or splice a specified part of parameters, which is not limited herein.
Compared with the prior art, the method has the advantages that the user can realize the multi-factor authentication of the SSL VPN without additionally purchasing short message authorization or purchasing an AAA server, and the investment cost of the user is reduced. The main components (SSL VPN gateway and server) related by the method can share one set of user information, so that the operation and maintenance cost is greatly reduced, and the method is easy to manage, deploy and maintain. The method disclosed by the invention has the advantages of simple interaction flow and low development and deployment difficulty.
The present disclosure further provides an implementation of the SSL VPN authentication method, as shown in fig. 2, in this example, a server is taken as a WEB server for illustration, and the implementation includes the following steps:
capturing the interactive data packet successfully logged in the WEB server by using a packet capturing tool, analyzing the format of the request message and selecting successful identification information;
and configuring a WEB server IP address, some parameters required by message splicing request and the like on the SSL VPN gateway, and configuring successful identification information.
And maintaining the same set of user information on the SSL VPN gateway, wherein the user name and the password corresponding to the set of user information are consistent with the user name and the password used by the WEB server.
The user logs in the SSL VPN gateway by using a client on the browser/terminal, the SSL VPN gateway performs local authentication (including but not limited to password and certificate authentication) according to login request information, and if the authentication fails, the authentication request is judged to fail.
And if the local authentication is successful, sending the authentication request message spliced according to the specified format to the WEB server, and waiting for receiving a response message of the WEB server.
Receiving and analyzing a response message sent by a WEB server, judging that authentication is successful and generating a session id (authentication identifier) if successful identifier information configured in advance on an SSL VPN gateway is analyzed from the response message, and issuing the session id (authentication identifier) to a client of a browser/terminal; the browser/terminal uses the received session id to request the establishment of an SSL tunnel, namely, a data transmission tunnel is established, and the operations such as resource issuing are carried out, so that the safe transmission of the service data is realized.
According to the method, a user does not need to purchase a short message authorization or purchase an AAA server additionally, and only needs one normally available WEB server (including but not limited to an OA (office automation) and a mailbox system) in an intranet environment of the user, so that SSL VPN multi-factor authentication can be realized, and the user investment cost is reduced.
The present disclosure further provides an SSL VPN authentication apparatus, including:
the interface is configured to acquire a first authentication message sent by a client;
a processor configured to:
performing local authentication based on the first authentication message;
under the condition that local authentication is successful, sending a second authentication message to the server based on the first authentication message, wherein the second authentication message can be directly analyzed by the server;
and receiving a response message sent by the server, and sending an authentication identifier to the client under the condition that the server is determined to be successfully authenticated based on the response message so that the client can realize service data transmission based on the authentication identifier.
The present disclosure further provides an SSL VPN gateway, where the SSL VPN gateway includes a processor and a memory, where the memory stores a computer program, and the computer program, when executed by the processor, implements the steps of the SSL VPN authentication method according to the embodiments of the present disclosure.
It should be noted that, in this document, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising an … …" does not exclude the presence of other like elements in a process, method, article, or apparatus that comprises the element.
The above-mentioned serial numbers of the embodiments of the present invention are merely for description and do not represent the merits of the embodiments.
Through the above description of the embodiments, those skilled in the art will clearly understand that the method of the above embodiments can be implemented by software plus a necessary general hardware platform, and certainly can also be implemented by hardware, but in many cases, the former is a better implementation manner. Based on such understanding, the technical solutions of the present invention may be embodied in the form of a software product, which is stored in a storage medium (such as ROM/RAM, magnetic disk, optical disk) and includes instructions for enabling a terminal (such as a mobile phone, a computer, a server, an air conditioner, or a network device) to execute the method according to the embodiments of the present invention.
While the present invention has been described with reference to the embodiments shown in the drawings, the present invention is not limited to the embodiments, which are illustrative and not restrictive, and it will be apparent to those skilled in the art that various changes and modifications can be made therein without departing from the spirit and scope of the invention as defined in the appended claims.

Claims (9)

1. An SSL VPN authentication method, comprising:
acquiring a first authentication message sent by a client;
performing local authentication based on the first authentication message;
under the condition that local authentication is successful, sending a second authentication message to a server based on the first authentication message, wherein the second authentication message can be directly analyzed by the server;
and receiving a response message sent by the server, and sending an authentication identifier to the client under the condition that the server is determined to be successfully authenticated based on the response message so that the client can realize service data transmission based on the authentication identifier.
2. The SSL VPN authentication method of claim 1, wherein prior to performing local authentication based on the first authentication packet, the SSL VPN authentication method further comprises:
acquiring data of a user successfully logging in a server, and analyzing a target message format and identification information of successful logging;
and configuring a server based on the target message format and the identification information of successful login.
3. The SSL VPN authentication method as recited in claim 2, wherein the second authentication packet is obtained by concatenating the target parameters in the first authentication packet according to the target packet format.
4. The SSL VPN authentication method of claim 2, wherein determining that server authentication is successful based on the response message comprises:
and under the condition that the preset corresponding identification information of successful login is obtained through analysis in the response message, the server authentication is determined to be successful.
5. The SSL VPN authentication method of claim 1, wherein user authentication information is maintained locally and the locally maintained user authentication information corresponds to server maintained user authentication information.
6. The SSL VPN authentication method as recited in claim 1, wherein in case of a failure of local authentication, the authentication procedure is ended.
7. The SSL VPN authentication method as recited in claim 1, wherein the manner of performing local authentication based on the first authentication packet comprises: password authentication, and/or certificate authentication.
8. An SSL VPN authentication apparatus, comprising:
the interface is configured to acquire a first authentication message sent by a client;
a processor configured to:
performing local authentication based on the first authentication message;
under the condition that local authentication is successful, sending a second authentication message to the server based on the first authentication message, wherein the second authentication message can be directly analyzed by the server;
and receiving a response message sent by the server, and sending an authentication identifier to the client under the condition that the server is determined to be successfully authenticated based on the response message so that the client can realize service data transmission based on the authentication identifier.
9. An SSL VPN gateway, characterized in that the SSL VPN gateway comprises a processor and a memory, the memory having stored thereon a computer program which, when executed by the processor, carries out the steps of the SSL VPN authentication method according to any of claims 1 to 7.
CN202111209232.4A 2021-10-18 2021-10-18 SSL VPN authentication method, device and gateway Pending CN114070585A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202111209232.4A CN114070585A (en) 2021-10-18 2021-10-18 SSL VPN authentication method, device and gateway

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202111209232.4A CN114070585A (en) 2021-10-18 2021-10-18 SSL VPN authentication method, device and gateway

Publications (1)

Publication Number Publication Date
CN114070585A true CN114070585A (en) 2022-02-18

Family

ID=80234801

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202111209232.4A Pending CN114070585A (en) 2021-10-18 2021-10-18 SSL VPN authentication method, device and gateway

Country Status (1)

Country Link
CN (1) CN114070585A (en)

Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102833817A (en) * 2012-09-05 2012-12-19 中国联合网络通信集团有限公司 Network access method and system based on home gateway and home gateway
CN103716325A (en) * 2013-12-31 2014-04-09 网神信息技术(北京)股份有限公司 Security control method, device and system for network access
KR20170067120A (en) * 2015-12-07 2017-06-15 숭실대학교산학협력단 Gateway and method for authentication
CN108833471A (en) * 2018-04-28 2018-11-16 中南设计集团(武汉)工程技术研究院有限公司 Internet of things service processing method, things-internet gateway and Internet of Things
CN109495503A (en) * 2018-12-20 2019-03-19 新华三技术有限公司 A kind of SSL VPN authentication method, client, server and gateway
CN110247897A (en) * 2019-05-20 2019-09-17 中国平安财产保险股份有限公司 A kind of system login method, equipment, gateway and computer readable storage medium
CN110830333A (en) * 2018-08-09 2020-02-21 中兴通讯股份有限公司 Intelligent household equipment access authentication method, device, gateway and storage medium
CN111031074A (en) * 2020-01-09 2020-04-17 中国信息通信研究院 Authentication method, server and client
CN113067828A (en) * 2021-03-25 2021-07-02 中国建设银行股份有限公司 Message processing method and device, server, computer equipment and storage medium

Patent Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102833817A (en) * 2012-09-05 2012-12-19 中国联合网络通信集团有限公司 Network access method and system based on home gateway and home gateway
CN103716325A (en) * 2013-12-31 2014-04-09 网神信息技术(北京)股份有限公司 Security control method, device and system for network access
KR20170067120A (en) * 2015-12-07 2017-06-15 숭실대학교산학협력단 Gateway and method for authentication
CN108833471A (en) * 2018-04-28 2018-11-16 中南设计集团(武汉)工程技术研究院有限公司 Internet of things service processing method, things-internet gateway and Internet of Things
CN110830333A (en) * 2018-08-09 2020-02-21 中兴通讯股份有限公司 Intelligent household equipment access authentication method, device, gateway and storage medium
CN109495503A (en) * 2018-12-20 2019-03-19 新华三技术有限公司 A kind of SSL VPN authentication method, client, server and gateway
CN110247897A (en) * 2019-05-20 2019-09-17 中国平安财产保险股份有限公司 A kind of system login method, equipment, gateway and computer readable storage medium
CN111031074A (en) * 2020-01-09 2020-04-17 中国信息通信研究院 Authentication method, server and client
CN113067828A (en) * 2021-03-25 2021-07-02 中国建设银行股份有限公司 Message processing method and device, server, computer equipment and storage medium

Similar Documents

Publication Publication Date Title
EP1872558B1 (en) Connecting vpn users in a public network
US7624438B2 (en) System and method for providing a secure connection between networked computers
US9450951B2 (en) Secure over-the-air provisioning solution for handheld and desktop devices and services
US7359933B1 (en) Providing remote access to network applications using a dual proxy
CN106878135B (en) Connection method and device
JP2001512260A (en) System and method for globally and securely accessing unified information in a computer network
CN107070931B (en) Cloud application data uploading/accessing method and system and cloud proxy server
JP2006526843A (en) Method and system for providing secure access to private network by client redirection
CN113922982B (en) Login method, electronic equipment and computer readable storage medium
CN113381979B (en) Access request proxy method and proxy server
CN105450582A (en) Business processing method, terminal, server and system
JP2008533784A (en) Method, system, and computer program for communication in a computer system
CN113341798A (en) Method, system, device, equipment and storage medium for remotely accessing application
CN111786969A (en) Single sign-on method, device and system
CN110138779B (en) Hadoop platform safety management and control method based on multi-protocol reverse proxy
WO2015131524A1 (en) Remote access server method and web server
CN103188332B (en) A kind of remote desktop access control management method, equipment and system
CN109905402B (en) SSO login method and device based on SSL VPN
CN103607403A (en) Method, device and system for using safety domain in NAT network environment
CN116170759A (en) Local area network access method and system based on WeChat
CN114070585A (en) SSL VPN authentication method, device and gateway
CN115022068A (en) Authentication method and system based on user nail
CN115499177A (en) Cloud desktop access method, zero-trust gateway, cloud desktop client and server
US20220353647A1 (en) Method for identifying wireless communication device user
CN115086956A (en) Network access method, network access device, medium, and electronic device for communication network

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination