[go: up one dir, main page]
More Web Proxy on the site http://driver.im/

CN112437031A - Multi-terminal converged homeland resource mobile government system based on heterogeneous network - Google Patents

Multi-terminal converged homeland resource mobile government system based on heterogeneous network Download PDF

Info

Publication number
CN112437031A
CN112437031A CN201910784663.XA CN201910784663A CN112437031A CN 112437031 A CN112437031 A CN 112437031A CN 201910784663 A CN201910784663 A CN 201910784663A CN 112437031 A CN112437031 A CN 112437031A
Authority
CN
China
Prior art keywords
mobile
terminal
application
government
security
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201910784663.XA
Other languages
Chinese (zh)
Inventor
魏卿
田宝刚
邱东宝
赵康宁
魏君
程影
赵银虎
陈克勤
董永正
张鹏鹏
李正豪
韩健
荣德虎
毕向明
王建彪
焦玉玲
陈莉莉
王学蕾
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Jintian Industrial Development Shandong Group Co ltd
Original Assignee
Jintian Industrial Development Shandong Group Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Jintian Industrial Development Shandong Group Co ltd filed Critical Jintian Industrial Development Shandong Group Co ltd
Priority to CN201910784663.XA priority Critical patent/CN112437031A/en
Publication of CN112437031A publication Critical patent/CN112437031A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/10Office automation; Time management
    • G06Q10/103Workflow collaboration or project management
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q50/00Information and communication technology [ICT] specially adapted for implementation of business processes of specific business sectors, e.g. utilities or tourism
    • G06Q50/10Services
    • G06Q50/26Government or public services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/02Protocols based on web technology, e.g. hypertext transfer protocol [HTTP]
    • H04L67/025Protocols based on web technology, e.g. hypertext transfer protocol [HTTP] for remote control or remote monitoring of applications
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/12Protocols specially adapted for proprietary or special-purpose networking environments, e.g. medical networks, sensor networks, networks in vehicles or remote metering networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/52Network services specially adapted for the location of the user terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/12Messaging; Mailboxes; Announcements
    • H04W4/14Short messaging services, e.g. short message services [SMS] or unstructured supplementary service data [USSD]

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Business, Economics & Management (AREA)
  • Computer Security & Cryptography (AREA)
  • Strategic Management (AREA)
  • Computing Systems (AREA)
  • Human Resources & Organizations (AREA)
  • General Engineering & Computer Science (AREA)
  • Tourism & Hospitality (AREA)
  • Computer Hardware Design (AREA)
  • Health & Medical Sciences (AREA)
  • Entrepreneurship & Innovation (AREA)
  • Marketing (AREA)
  • Physics & Mathematics (AREA)
  • General Business, Economics & Management (AREA)
  • General Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • General Health & Medical Sciences (AREA)
  • Economics (AREA)
  • Educational Administration (AREA)
  • Development Economics (AREA)
  • Medical Informatics (AREA)
  • Power Engineering (AREA)
  • Data Mining & Analysis (AREA)
  • Primary Health Care (AREA)
  • Operations Research (AREA)
  • Quality & Reliability (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

The invention discloses a multi-terminal integration homeland resource mobile government system based on a heterogeneous network, which mainly relates to the technical field of government systems and comprises a general architecture module and a safety design module, wherein the general architecture module comprises a mobile office unit, a mobile terminal application, a mobile database, a mobile application server, mobile application software and a mobile configuration management workstation, and the safety design module comprises a terminal access safety unit, a storage safety unit, a transmission safety unit, an operation safety unit and a mechanism safety unit. The invention integrally applies the soil resource mobile government platform with the mobile terminal and the PC terminal, realizes the seamless connection between the soil resource office mobile office application and the government system application, and achieves the integrated application of the business approval system at the mobile terminal and the PC terminal; based on a mobile wireless network, the system realizes highly cooperative application with an electronic government system, and completes dual expansion and extension of the application of homeland office and government affairs in time and space.

Description

Multi-terminal converged homeland resource mobile government system based on heterogeneous network
Technical Field
The invention relates to a government affair system, in particular to a multi-terminal integration homeland resource mobile government affair system based on a heterogeneous network.
Background
The homeland resource information contains a large amount of confidential information, a common information transmission or exchange mode cannot be used, great potential safety hazards exist in the network transmission process, data of government affair management has risks of leakage, even stealing and virus, system safety cannot be effectively guaranteed, the cooperation of workflow among the existing services needs safer service cooperation action in a heterogeneous confidential network, an existing single platform cannot meet safety requirements, and along with the development of science and technology, information mobility is an informatization mode which appears along with the development of mobile communication and IT technology, so that organization information is moved from a 'fixed' scene to a 'mobile' scene, and is limited to everywhere from places. Thereby enabling any authorized person, using any intelligent terminal device, to access any resource inside the organization at any time, at any place, over the network. Therefore, there is an urgent need for a device and system that can meet the mobile requirements in office applications of confidential services based on a convergence mode between two heterogeneous networks, namely, a government internal network and a mobile private network.
Disclosure of Invention
The invention provides a multi-terminal integration homeland resource mobile government system based on a heterogeneous network, which is simple in structure and solves the problem of lack of the government system in the prior art.
The technical scheme adopted by the invention for solving the technical problems is as follows: the system comprises a general architecture module and a safety design module, wherein the general architecture module comprises a mobile office unit, a mobile terminal application, a mobile database, a mobile application server, mobile application software and a mobile configuration management workstation, and the safety design module comprises a terminal access safety unit, a storage safety unit, a transmission safety unit, an operation safety unit and a mechanism safety unit.
Preferably, the mobile office unit comprises an electronic government affair internal network and a mobile private network, the electronic government affair internal network and the mobile private network are physically isolated, data of the mobile private network are pushed to the electronic government affair internal network, the electronic government affair internal network carries out GIS analysis request acquisition and GIS analysis, analysis data of the electronic government affair internal network are sent by short messages, data resource synchronous management of the electronic government affair internal network and the mobile private network is completed by receiving and analyzing, the mobile private network integrally deploys the electronic government affair internal network, a mobile database, a mobile configuration management workstation and a mobile terminal application.
Preferably, the functions of the mobile terminal application correspond to those of the existing office management application, and can be mutually connected, mutually driven and mutually called, and the mobile terminal application is ensured by adopting multiple safety mechanisms of identity authentication, CA authentication and a private network.
Preferably, the mobile database is a basic data support of the mobile office unit, and the mobile application Server is a core application Server of the whole mobile application and is an application Server based on the J2EE standard, and runs a Linux operating system or a Windows Server operating system.
Preferably, the mobile application software is developed based on the J2EE platform, a uniform application interface is provided, the mobile application software can be transplanted to various operating systems and application server platforms in a cross-platform manner, and the mobile application software supports multi-server load balancing.
Preferably, the access of the mobile configuration management workstation is based on an application on a J2EE platform, so as to realize management and scheduling of the mobile management service and each handheld device, and the work content of the mobile configuration management workstation includes user management, authority management, data rule specification and statistical report.
Preferably, the terminal access security unit comprises a security access mode and a mobile private line, the security access mode adopts a specific APN mobile phone access technology, the mobile private line directly accesses the private line to a user unit machine room, and a boundary firewall is set.
Preferably, the storage security unit comprises user password security and persistent data storage security, the user password security is MD5 summary information of the stored user password, the persistent data storage security adopts AES encryption security storage, and the transmission security unit adopts a 256-bit high-strength AES encryption system to encrypt transmission and storage data of a user.
Preferably, the operation security unit includes an independent crash mode and a redundant deployment mode, the independent crash mode is a loose coupling scheme in which each server module is deployed independently, and the redundant deployment mode is a dual-server hot standby mode.
Preferably, the mechanism security unit comprises a black and white list, password exhaustion attack prevention, login re-negotiation of keys, locking deactivation and a security log.
The invention adopts the structure and has the following advantages: the mobile terminal and the PC terminal are integrally applied to a unified homeland resource mobile government platform, so that seamless butt joint between the application of the mobile office of the homeland resource bureau and the application of the government system is realized, and the integrated application of the business approval system at the mobile terminal and the PC terminal is achieved; the mobile government system and a unified basic platform of the traditional electronic government system are developed and constructed, all form definitions, flow management, personnel and authority management and the like can realize the synchronization of the electronic government system after the system is built, and the effective butt joint with a short message platform and communication software of the traditional electronic government system can be realized; on the basis of an electronic government system based on homeland resources, the electronic government is subjected to service transformation and upgrading work, a plurality of system machine types are integrated by using a portal management platform, single sign-on, unified authentication and unified access control are realized, data sharing and exchange work among service systems is realized by using a data exchange system, and the consistency and integrity of service data among heterogeneous systems are realized; based on a mobile wireless network, the system realizes highly cooperative application with an electronic government system, completes double expansion and extension of the application of the homeland office and the government affairs in time and space, and improves the approval efficiency and the administrative efficiency of two-level homeland resource management departments of the prefecture and the county.
Drawings
Fig. 1 is a schematic block diagram of the network architecture of the e-government system of the present invention.
The arrows shown in fig. 1 represent the flow direction of the data amount, and the arrows not labeled represent the bidirectional flow of the data amount.
Detailed Description
In order to clearly illustrate the technical features of the present invention, the present invention is explained in detail by the following embodiments.
The system integrally comprises an overall architecture module and a safety design module, wherein the overall architecture module comprises a mobile office unit, a mobile terminal application, a mobile database, a mobile application server, mobile application software and a mobile configuration management workstation.
The mobile office unit comprises an electronic government internal network and a mobile private network, the electronic government internal network and the mobile private network are physically isolated, data of the mobile private network are pushed to the electronic government internal network, the electronic government internal network carries out GIS analysis request acquisition and GIS analysis, analysis data of the electronic government internal network are synchronously managed with data resources of the mobile private network in a short message sending, receiving and analyzing mode, so that high unification of system data is realized, and the mobile private network deploys the electronic government internal network, a mobile database, a mobile configuration management workstation and mobile terminal application;
the functions of the mobile terminal application correspond to the functions in the existing office management application, and can be mutually connected, mutually driven and mutually called, and the mobile terminal application adopts identity authentication, CA authentication and multiple security mechanisms of a special network for guarantee;
the mobile database is a basic data support of mobile office, the mobile application Server is a core application Server of the whole mobile application, is an application Server based on J2EE standard, and runs a Linux operating system or a Windows Server operating system; the mobile application software is developed based on a J2EE platform, and provides a uniform application interface for various applications based on a standard interface, and the mobile application software can cross platforms, can be transplanted to various operating systems and application server platforms and supports multi-server load balancing;
the access of the mobile configuration management workstation is based on the application on the J2EE platform, and the management and the scheduling of the mobile management service and each handheld device are realized.
For safety, a perfect safety solution is provided from the aspects of terminal access, storage, transmission, operation, mechanism and the like, and a safety design module comprises a terminal access safety unit, a storage safety unit, a transmission safety unit, an operation safety unit and a mechanism safety unit.
The terminal access security unit comprises a security access mode and a mobile private line, wherein the security access mode adopts a special APN mobile phone access technology to ensure that other people cannot access and acquire data in the authenticated mobile phone number; the mobile private line is directly accessed to a user unit machine room, so that the risk caused by the fact that business data pass through the Internet is avoided, a boundary firewall is arranged, meanwhile, a mobile business gateway server is required to be connected with a mobile network to provide mobile client access, and is required to be accessed to an intranet office system of a user unit to obtain related office data, so that the mobile network can be effectively limited to access only a corresponding port of the mobile office server through the boundary firewall, and the threat caused by the fact that the mobile network is connected with the office network of the user unit can be effectively avoided;
the storage security unit comprises user password security and persistent data storage security, the user password security is MD5 digest information for storing a user password, digest matching is carried out when a user logs in every time, and the password of the user cannot be decrypted and obtained, so that even if the password digest information of the user in the system is illegally obtained, the true password of the user cannot be obtained by applying a decryption principle; the permanent data storage security adopts AES encryption security storage, rather than direct storage system hard disk data, so that even if a server of a department is invaded or a system administrator performs system maintenance to enter a host, only a bunch of messy code files are obtained, and confidential document contents stored in a platform cannot be obtained;
the transmission security unit encrypts the transmission and storage data of the user by adopting a 256-bit high-strength AES encryption system, so that the security of the information of the user during transmission and storage is ensured, and the AES algorithm has the characteristics of high speed, safety and the like, so that AES encryption transmission and storage are a default and preferred encryption mode;
the operation safety unit comprises an independent crash mode and a redundant deployment mode, wherein the independent crash mode adopts a loose coupling scheme that each server module is independently deployed, so that when one module crashes due to a fault, other modules cannot crash simultaneously, and the crash module is ensured not to influence the normal operation of other modules; the redundancy deployment mode adopts a dual-computer hot standby mode, so that when one module of the system fails, the replacement module can immediately continue to access the system to work, and the continuity and stability of the system are ensured;
the mechanism safety unit comprises a black and white list, a password exhaustion attack prevention function, a login renegotiation secret key function, a deactivation locking function and a safety log, wherein the black and white list means that a black and white list can be set for some related service users to ensure that the users are not disturbed; the password exhaustion attack prevention means that a user is allowed to try a password three times each time of login, the password fails for three times, the connection with the user is automatically stopped, so that the exhaustion attack on the password of the user cannot be finished, and simultaneously, a security log is recorded in each login of the user; the login renegotiation of the secret key means that when a user logs in each time, the system server and the client negotiate the secret key used by both sides again, so that the secret key transmitted after each login is different from the secret key transmitted last time, and the ciphertext attack on the encrypted data transmitted by the user cannot be carried out on the basis of having a large amount of ciphertext of the user; the locking is stopped, namely when a user needs to pause the service because of mobile phone loss or other reasons, the system locks all data of the user and prevents the user from logging in, so that confidential information of the user cannot be leaked because other users use the same account number during the service pause period, and the user can still normally access the system after the user applies for rebooting; the security log is a log for carrying out detailed operation on the user, so that the user and an administrator can check the conventional operation log, and can analyze the log to check whether the system is attacked or not.
J2EE, a Linux operating system, a Windows Server operating system, an APN mobile phone access technology, MD5, AES encryption and GIS analysis are all prior arts.
The above-described embodiments should not be construed as limiting the scope of the invention, and any alternative modifications or alterations to the embodiments of the present invention will be apparent to those skilled in the art.
The present invention is not described in detail, but is known to those skilled in the art.

Claims (10)

1. A multi-terminal integration homeland resource mobile government affair system based on a heterogeneous network is characterized in that: the system comprises a general architecture module and a safety design module, wherein the general architecture module comprises a mobile office unit, a mobile terminal application, a mobile database, a mobile application server, mobile application software and a mobile configuration management workstation, and the safety design module comprises a terminal access safety unit, a storage safety unit, a transmission safety unit, an operation safety unit and a mechanism safety unit.
2. The multi-terminal converged homeland resource mobile government system based on the heterogeneous network according to claim 1, wherein: the mobile office unit comprises an electronic government affair internal network and a mobile private network, the electronic government affair internal network and the mobile private network are physically isolated from each other, the data of the mobile private network is pushed to the electronic government affair internal network, the electronic government affair internal network carries out GIS analysis request acquisition and GIS analysis, the analysis data of the electronic government affair internal network is sent by short messages, is received by analysis and is completed by data resource synchronous management of the mobile private network, and the mobile private network is integrally deployed with the electronic government affair internal network, a mobile database, a mobile configuration management workstation and the mobile terminal.
3. The multi-terminal converged homeland resource mobile government system based on the heterogeneous network as claimed in claim 2, wherein: the functions of the mobile terminal application correspond to those of the existing office management application, and can be mutually connected, mutually driven and mutually called, and the mobile terminal application adopts identity authentication, CA authentication and multiple security mechanisms of a special network for guarantee.
4. The multi-terminal converged homeland resource mobile government system based on the heterogeneous network, according to claim 3, wherein: the mobile database is the basic data support of the mobile office unit, the mobile application Server is the core application Server of the whole mobile application, is an application Server based on the J2EE standard, and runs a Linux operating system or a Windows Server operating system.
5. The multi-terminal converged homeland resource mobile government system based on the heterogeneous network according to claim 4, wherein: the mobile application software is developed based on a J2EE platform, a uniform application interface is provided, the mobile application software can be transplanted to various operating systems and application server platforms in a cross-platform manner, and the mobile application software supports multi-server load balancing.
6. The multi-terminal converged homeland resource mobile government system based on the heterogeneous network according to claim 5, wherein: the access of the mobile configuration management workstation is based on the application on the J2EE platform, the management and the scheduling of the mobile management service and each handheld device are realized, and the working content of the mobile configuration management workstation comprises user management, authority management, data rule assignment and a statistical form.
7. The multi-terminal converged homeland resource mobile government system based on the heterogeneous network according to claim 1, wherein: the terminal access security unit comprises a security access mode and a mobile private line, wherein the security access mode adopts a special APN mobile phone access technology, the mobile private line directly accesses the private line to a user unit machine room, and a boundary firewall is arranged.
8. The multi-terminal converged homeland resource mobile government system based on the heterogeneous network according to claim 7, wherein: the storage security unit comprises user password security and persistent data storage security, the user password security is MD5 summary information of a stored user password, the persistent data storage security adopts AES encryption security storage, and the transmission security unit adopts a 256-bit high-strength AES encryption system to encrypt transmission and storage data of a user.
9. The multi-terminal converged homeland resource mobile government system based on the heterogeneous network, according to claim 8, wherein: the operation safety unit comprises an independent crash mode and a redundant deployment mode, wherein the independent crash mode is a loose coupling scheme adopting independent deployment of each server module, and the redundant deployment mode adopts a dual-computer hot standby mode.
10. The multi-terminal converged homeland resource mobile government system based on the heterogeneous network, according to claim 9, wherein: the mechanism security unit comprises a black and white list, password exhaustion attack prevention, login re-negotiation of a key, deactivation locking and a security log.
CN201910784663.XA 2019-08-23 2019-08-23 Multi-terminal converged homeland resource mobile government system based on heterogeneous network Pending CN112437031A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910784663.XA CN112437031A (en) 2019-08-23 2019-08-23 Multi-terminal converged homeland resource mobile government system based on heterogeneous network

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910784663.XA CN112437031A (en) 2019-08-23 2019-08-23 Multi-terminal converged homeland resource mobile government system based on heterogeneous network

Publications (1)

Publication Number Publication Date
CN112437031A true CN112437031A (en) 2021-03-02

Family

ID=74689765

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910784663.XA Pending CN112437031A (en) 2019-08-23 2019-08-23 Multi-terminal converged homeland resource mobile government system based on heterogeneous network

Country Status (1)

Country Link
CN (1) CN112437031A (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113242262A (en) * 2021-06-18 2021-08-10 滁州学院 Network information safety system based on Internet of things
CN113283794A (en) * 2021-06-11 2021-08-20 内蒙古申科国土技术有限责任公司 Electronic government affair processing system based on geographic information system
CN114143066A (en) * 2021-11-26 2022-03-04 国网四川省电力公司南充供电公司 Intranet and extranet docking system and method based on agent isolation device

Citations (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101866442A (en) * 2009-04-15 2010-10-20 廊坊市信息资源管理办公室 Network platform system for public affairs
CN103441991A (en) * 2013-08-12 2013-12-11 江苏华大天益电力科技有限公司 Mobile terminal security access platform
CN104184735A (en) * 2014-08-26 2014-12-03 国家电网公司 Electric marketing mobile application safe protection system
CN104657797A (en) * 2013-11-16 2015-05-27 西安博昱新能源有限公司 Mobile Internet E-government platform system
US20170251368A1 (en) * 2016-02-25 2017-08-31 ACS (US), Inc. Platform for computing at the mobile edge
CN107295092A (en) * 2017-07-07 2017-10-24 宁波图锐信息科技有限公司 A kind of people's livelihood service mobile solution platform system based on cloud computing
CN108540456A (en) * 2018-03-20 2018-09-14 徐州独角兽信息科技有限公司 A kind of mobile office secure accessing platform
CN109034720A (en) * 2018-06-08 2018-12-18 山东电力调度控制中心 A kind of mobile oa platform and device suitable for power scheduling service management
CN109218437A (en) * 2018-10-11 2019-01-15 廊坊市审计局 Office management system
CN109450938A (en) * 2018-12-24 2019-03-08 科大国创软件股份有限公司 A kind of cloud aggregation of data method for managing security and platform based on government affairs outer net
CN109873834A (en) * 2019-03-22 2019-06-11 云南电网有限责任公司 A kind of enterprise-level cloud mobile application unified platform and system based on cloud computing

Patent Citations (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101866442A (en) * 2009-04-15 2010-10-20 廊坊市信息资源管理办公室 Network platform system for public affairs
CN103441991A (en) * 2013-08-12 2013-12-11 江苏华大天益电力科技有限公司 Mobile terminal security access platform
CN104657797A (en) * 2013-11-16 2015-05-27 西安博昱新能源有限公司 Mobile Internet E-government platform system
CN104184735A (en) * 2014-08-26 2014-12-03 国家电网公司 Electric marketing mobile application safe protection system
US20170251368A1 (en) * 2016-02-25 2017-08-31 ACS (US), Inc. Platform for computing at the mobile edge
CN107295092A (en) * 2017-07-07 2017-10-24 宁波图锐信息科技有限公司 A kind of people's livelihood service mobile solution platform system based on cloud computing
CN108540456A (en) * 2018-03-20 2018-09-14 徐州独角兽信息科技有限公司 A kind of mobile office secure accessing platform
CN109034720A (en) * 2018-06-08 2018-12-18 山东电力调度控制中心 A kind of mobile oa platform and device suitable for power scheduling service management
CN109218437A (en) * 2018-10-11 2019-01-15 廊坊市审计局 Office management system
CN109450938A (en) * 2018-12-24 2019-03-08 科大国创软件股份有限公司 A kind of cloud aggregation of data method for managing security and platform based on government affairs outer net
CN109873834A (en) * 2019-03-22 2019-06-11 云南电网有限责任公司 A kind of enterprise-level cloud mobile application unified platform and system based on cloud computing

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113283794A (en) * 2021-06-11 2021-08-20 内蒙古申科国土技术有限责任公司 Electronic government affair processing system based on geographic information system
CN113242262A (en) * 2021-06-18 2021-08-10 滁州学院 Network information safety system based on Internet of things
CN113242262B (en) * 2021-06-18 2022-04-19 滁州学院 Network information safety system based on Internet of things
CN114143066A (en) * 2021-11-26 2022-03-04 国网四川省电力公司南充供电公司 Intranet and extranet docking system and method based on agent isolation device

Similar Documents

Publication Publication Date Title
JP6118778B2 (en) System and method for securing data in motion
US8984295B2 (en) Secure access to electronic devices
CN103297437B (en) A kind of method of mobile intelligent terminal secure access service device
KR101541591B1 (en) System and method for single-sign-on in virtual desktop infrastructure environment
CN113746632B (en) Multi-level identity authentication method for Internet of things system
CN105610845B (en) A kind of data routing method based on cloud service, apparatus and system
AU2013312578A1 (en) Data security management system
CN102420836A (en) Sign-on method and sign-on management system for service information system
CN104205891A (en) Virtual sim card cloud platform
CN104392405A (en) Electronic medical record safety system
CN103020543B (en) A kind of virtual disk reflection encryption handling system and method
CN103095861A (en) Determining whether a device is inside a network
US20180115535A1 (en) Blind En/decryption for Multiple Clients Using a Single Key Pair
CN112437031A (en) Multi-terminal converged homeland resource mobile government system based on heterogeneous network
US20180357411A1 (en) Authentication Of A Device
WO2013008353A1 (en) Data distributed storage system
CN104767766A (en) Web Service interface verification method, Web Service server and client
CN104519055A (en) VPN (virtual private network) service implementation method, VPN service implementation device and VPN server
WO2021170049A1 (en) Method and apparatus for recording access behavior
CN114826702A (en) Database access password encryption method and device and computer equipment
CN113647051B (en) System and method for secure electronic data transmission
US11032708B2 (en) Securing public WLAN hotspot network access
CN101437228B (en) Method, apparatus and system for implementing wireless business based on smart card
McGowan et al. SAN security
CN109922042B (en) Method and system for managing sub-keys of lost equipment

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20210302

RJ01 Rejection of invention patent application after publication