首页 | 本学科首页   官方微博 | 高级检索  
     检索      

浅析VPN在企业中的应用
引用本文:程伍端.浅析VPN在企业中的应用[J].科技信息,2008(35):136-137.
作者姓名:程伍端
作者单位:福建交通职业技术学院;
摘    要:本文介绍了VPN的实现原理和技术支持。企业应用VPN技术,在公共网络中建立专用网络,数据通过安全的“加密通道”在公共网络中传播,具有良好的保密性和抗干扰性,降低了企业网络的运营成本。应用VPN技术,实现了企业内部网络的扩展,应用VPN的远程访问,实现了企业的移动员工、远程办公接入企业内部网络需求;应用基于内联网VPN,实现企业网络互联。VPN的可扩展性、便于管理和实现全面的控制,并可节省成本。采用VPN技术是今后企业网络发展的趋势。

关 键 词:安全隧道  密钥管理  访问控制  用户身份认证

Analysis the Application of VPN in the Enterprise
Cheng Wuduan.Analysis the Application of VPN in the Enterprise[J].Science,2008(35):136-137.
Authors:Cheng Wuduan
Institution:Fujian Communication Technology College;Fuzhou 350007;China
Abstract:This article introduces the realization of the principle of VPN and VPN technical support. The enterprise use VPN technology in the public network to establish dedicated network.The data pass through security "encrypted channel" in the public network to disseminate,they have a good anti-interference and security, reduce the corporate network operating costs.To apply VPN technology, achieve the enterprisers internal network expansion. To apply VPN remote access, to achieve the entcrprise's needs for mobile workers and soho access intranet. To apply VPN-based intranet, to achieve the enterprisc's network interconnection. The expansibility of VPN, liable to manage and achieve a comprehensive control,and enable to cost savings.
VPN technology is used in the future,is the development of the enterprise network.
Keywords:Secure Tunne-ling  Key Management  Access Control  User Authentication  
本文献已被 CNKI 维普 等数据库收录!
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号