CN106657156A - Cloud computing access method based on cross domain identity authentication - Google Patents

Cloud computing access method based on cross domain identity authentication Download PDF

Info

Publication number
CN106657156A
CN106657156A CN201710069442.5A CN201710069442A CN106657156A CN 106657156 A CN106657156 A CN 106657156A CN 201710069442 A CN201710069442 A CN 201710069442A CN 106657156 A CN106657156 A CN 106657156A
Authority
CN
China
Prior art keywords
domain
cross
entity
identity
module
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201710069442.5A
Other languages
Chinese (zh)
Inventor
王金超
于治楼
罗清彩
李秀芳
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Jinan Inspur Hi Tech Investment and Development Co Ltd
Original Assignee
Jinan Inspur Hi Tech Investment and Development Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Jinan Inspur Hi Tech Investment and Development Co Ltd filed Critical Jinan Inspur Hi Tech Investment and Development Co Ltd
Priority to CN201710069442.5A priority Critical patent/CN106657156A/en
Publication of CN106657156A publication Critical patent/CN106657156A/en
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/102Entity profiles
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/108Network architectures or network communication protocols for network security for controlling access to devices or network resources when the policy decisions are valid for a limited amount of time
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3271Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Storage Device Security (AREA)

Abstract

The invention discloses a cloud computing access method based on cross domain identity authentication. The method is realized by a local identity authentication module, a local authorization decision module, a local identity and authority management module, a cross domain authority inquiring module, a third-party identity authentication module and a third-party authority service module. The cloud computing access method based on cross domain identity authentication has the following characteristics: (1) subject identity, attribute and authority information are described in a standard manner, and certification authority of a subject, authentication validity, the attribute of the subject and the authority of the subject in a targeted organization can be clear by the standard description; (2) request query related to identity authentication and response messages in cross domain identity authentication are abstracted, a standard format for different types of messages is defined, and identity information which is transmitted among different domains can be understood; and (3) confidentiality, integrity, reliability and identifiability of transmitted messages are guaranteed by a high-reliability encryption transmission mechanism, and information of authentication of users cannot be wiretapped or tampered.

Description

A kind of cloud computing cut-in method based on cross-domain authentication
Technical field
It is specifically a kind of based on cross-domain authentication the present invention relates to the field such as cloud computing technology, authentication Cloud computing cut-in method.
Background technology
The main purpose of identity identifying technology is to verify the true identity of communicating pair, prevents disabled user from palming off legal use Family accesses sensitive information resources.In the network service of safety, the communication parties being related to must be by some form of identity Authentication mechanism verifies whether the identity of user is consistent with what is declared proving their identity, then could realize to user Access control and record.Cross-domain authentication refers to that under cloud computing environment the supplier and user of resource may span across not With management domain, it is therefore desirable to cross-domain authentication mutually uses problem solve resource between different management domains.Cross-domain body The major function of part certification includes single sign-on, cross-domain authorization, and supports flexible, reliable compatible deployment characteristics.Cross-domain identity In certification, in order to hold consultation to the identity authority of different management domains, each management domain needs the category for safeguarding different trust management domains Property permissions mapping relation, when the management domain number being related to is fewer, with very big feasibility.But work as management domain Quantity it is more when, each management domain needs the data safeguarded will be sufficiently complex, brings to the management of cross-domain authentication Greatly inconvenience.
The content of the invention
The technical assignment of the present invention is to provide a kind of cloud computing cut-in method based on cross-domain authentication.
The technical assignment of the present invention realizes that in the following manner the method step is as follows:
1)Differentiated by the identity of entity of the local authentication module to accessing, confirm that the entity for accessing belongs to this management Domain or other management domains;
2)The entity of access belongs to this management domain, then by local identity and authority management module to user identity and its access right Limit is managed;
3)The entity of access belongs to this management domain, then according to the identity of user, authority information and access mandate rule after certification, lead to Cross local authorization decision module and determine whether user is able to access that certain resource, carries out a certain operation, obtain a certain service;
4)The entity of access is other management domains, then carry out cross-domain identity to the entity for accessing by cross-domain authority enquiry module and recognize Card and mandate;
5)Permissions mapping management between different management domains is completed by third party's rights service module, for permissions mapping pipe is provided Reason operation;
6)According to the inquiry request of cross-domain authority enquiry module, the management being located by third party's identity identification module location entity Domain, and the identity of entity to be certified is differentiated into that request is sent to the cross-domain authority enquiry module of aiming field and carries out after Resealing Entity identities differentiate;Third party's identity identification module combines the entity identities and authority for differentiating, by third party's rights service mould Block completes the conversion of authority, and the user right after conversion is returned into the promoter of cross-domain authentication.
Described step 4)Concrete operations it is as follows:
1)By cross-domain authority enquiry module to needing the entity information for carrying out cross-domain certification to ask certification encapsulation, by third party Identity identification module completes the discriminating to the entity identities;
2)The discriminating request of real-time response third party's identity identification module, the entity identities to belonging to this management domain are authenticated, Third party's identity identification module will be returned to after the result encapsulation of certification.
Described step 5)Middle management is operated as inquiry, increase, modification, deletion.
A kind of cloud computing access system based on cross-domain authentication, the system is by local authentication module, locally award Power decision-making module, local identity and authority management module, cross-domain authority enquiry module, third party's identity identification module, third party Rights service module is constituted.
Described local authentication module completes the identity identification function of the entity to accessing, if the entity belongs to this Management domain, then directly to the entity carry out identity and authority differentiate;If the entity is the entity of other management domains, need Cross-domain authentication and mandate are carried out by cross-domain authority enquiry module.
Described local identity and authority management module is managed to user identity and its access rights, including user's body The change of part, the change operation of user right.
Described local authorization decision module is determined according to the identity of user, authority information and access mandate rule after certification Whether user is able to access that certain resource, carries out a certain operation, obtains a certain service.
Described cross-domain authority enquiry module completes the function of two aspects:
1)It is to needing the entity information request certification for carrying out cross-domain certification to encapsulate, completing right by third party's identity identification module The discriminating of the entity identities;
2)It is the discriminating request of real-time response third party's identity identification module, the entity identities to belonging to this management domain are recognized Card, will return to third party's identity identification module after the result encapsulation of certification.
Described third party's rights service module completes the permissions mapping management between different management domains, is that permissions mapping is carried For inquiry, the management for increasing, changing, delete operation.
Described third party's identity identification module according to the inquiry request of cross-domain authority enquiry module, what location entity was located Management domain, and the identity of entity to be certified is differentiated into that request is sent to the cross-domain authority enquiry module of aiming field after Resealing Carry out entity identities discriminating;And the entity identities and authority for differentiating are combined, authority is completed by third party's rights service module Conversion, and the user right after conversion is returned into the promoter of cross-domain authentication.
The present invention a kind of cloud computing cut-in method based on cross-domain authentication compared to the prior art, with following spy Point:
1)Subject identity, attribute and authority information specification are described, recognizing for the entity can be specified by the description of the normalization The authority of card mechanism, the term of validity of certification, entity attributes and the entity in target mechanism;
2)Requesting query and response message with regard to authentication to occurring in cross-domain authentication carries out abstract, defines pin Reference format to different types of messages so that the identity information not transmitted between same area is appreciated that;
3)Ensure confidentiality, integrality, reliability and the identifiability of message transmission by highly reliable encrypted transmission mechanism, Ensure that user authentication information is not ravesdropping, distorts.
Description of the drawings
Accompanying drawing 1 is a kind of structured flowchart of the cloud computing access system based on cross-domain authentication.
Specific embodiment
Embodiment 1:
Cloud computing access system of the configuration based on cross-domain authentication:
The system is by local authentication module, local authorization decision module, local identity and authority management module, cross-domain authority Enquiry module, third party's identity identification module, third party's rights service module composition.
Described local authentication module completes the identity identification function of the entity to accessing, if the entity belongs to this Management domain, then directly to the entity carry out identity and authority differentiate;If the entity is the entity of other management domains, need Cross-domain authentication and mandate are carried out by cross-domain authority enquiry module.
Described local identity and authority management module is managed to user identity and its access rights, including user's body The change of part, the change operation of user right.
Described local authorization decision module is determined according to the identity of user, authority information and access mandate rule after certification Whether user is able to access that certain resource, carries out a certain operation, obtains a certain service.
Described cross-domain authority enquiry module completes the function of two aspects:
1)It is to needing the entity information request certification for carrying out cross-domain certification to encapsulate, completing right by third party's identity identification module The discriminating of the entity identities;
2)It is the discriminating request of real-time response third party's identity identification module, the entity identities to belonging to this management domain are recognized Card, will return to third party's identity identification module after the result encapsulation of certification.
Described third party's rights service module completes the permissions mapping management between different management domains, is that permissions mapping is carried For inquiry, the management for increasing, changing, delete operation.
Described third party's identity identification module according to the inquiry request of cross-domain authority enquiry module, what location entity was located Management domain, and the identity of entity to be certified is differentiated into that request is sent to the cross-domain authority enquiry module of aiming field after Resealing Carry out entity identities discriminating;And the entity identities and authority for differentiating are combined, authority is completed by third party's rights service module Conversion, and the user right after conversion is returned into the promoter of cross-domain authentication.
The operating procedure of the cloud computing cut-in method that should be based on cross-domain authentication is as follows:
1)Differentiated by the identity of entity of the local authentication module to accessing, confirm that the entity for accessing belongs to this management Domain or other management domains;
2)The entity of access belongs to this management domain, then by local identity and authority management module to user identity and its access right Limit is managed;
3)The entity of access belongs to this management domain, then according to the identity of user, authority information and access mandate rule after certification, lead to Cross local authorization decision module and determine whether user is able to access that certain resource, carries out a certain operation, obtain a certain service;
4)The entity of access is other management domains, then carry out cross-domain identity to the entity for accessing by cross-domain authority enquiry module and recognize Card and mandate;Concrete operations are as follows:By cross-domain authority enquiry module to needing the entity information request for carrying out cross-domain certification to recognize Card encapsulation, by third party's identity identification module the discriminating to the entity identities is completed;Real-time response third party identity differentiates mould The discriminating request of block, the entity identities to belonging to this management domain are authenticated, and will return to third party after the result encapsulation of certification Identity identification module.
5)Permissions mapping management between different management domains is completed by third party's rights service module, is that permissions mapping is carried For inquiry, the management for increasing, changing, delete operation;
6)According to the inquiry request of cross-domain authority enquiry module, the management being located by third party's identity identification module location entity Domain, and the identity of entity to be certified is differentiated into that request is sent to the cross-domain authority enquiry module of aiming field and carries out after Resealing Entity identities differentiate;Third party's identity identification module combines the entity identities and authority for differentiating, by third party's rights service mould Block completes the conversion of authority, and the user right after conversion is returned into the promoter of cross-domain authentication.
By specific embodiment above, the those skilled in the art can readily realize the present invention.But should Work as understanding, the present invention is not limited to above-mentioned several specific embodiments.On the basis of disclosed embodiment, the technology The technical staff in field can be combined different technical characteristics, so as to realize different technical schemes.

Claims (10)

1. a kind of cloud computing cut-in method based on cross-domain authentication, it is characterised in that the method step is as follows:
1)Differentiated by the identity of entity of the local authentication module to accessing, confirm that the entity for accessing belongs to this management Domain or other management domains;
2)The entity of access belongs to this management domain, then by local identity and authority management module to user identity and its access right Limit is managed;
3)The entity of access belongs to this management domain, then according to the identity of user, authority information and access mandate rule after certification, lead to Cross local authorization decision module and determine whether user is able to access that certain resource, carries out a certain operation, obtain a certain service;
4)The entity of access is other management domains, then carry out cross-domain identity to the entity for accessing by cross-domain authority enquiry module and recognize Card and mandate;
5)Permissions mapping management between different management domains is completed by third party's rights service module, for permissions mapping pipe is provided Reason operation;
6)According to the inquiry request of cross-domain authority enquiry module, the management being located by third party's identity identification module location entity Domain, and the identity of entity to be certified is differentiated into that request is sent to the cross-domain authority enquiry module of aiming field and carries out after Resealing Entity identities differentiate;Third party's identity identification module combines the entity identities and authority for differentiating, by third party's rights service mould Block completes the conversion of authority, and the user right after conversion is returned into the promoter of cross-domain authentication.
2. a kind of cloud computing cut-in method based on cross-domain authentication according to claim 1, it is characterised in that described The step of 4)Concrete operations it is as follows:
1)By cross-domain authority enquiry module to needing the entity information for carrying out cross-domain certification to ask certification encapsulation, by third party Identity identification module completes the discriminating to the entity identities;
2)The discriminating request of real-time response third party's identity identification module, the entity identities to belonging to this management domain are authenticated, Third party's identity identification module will be returned to after the result encapsulation of certification.
3. a kind of cloud computing cut-in method based on cross-domain authentication according to claim 1, it is characterised in that described The step of 5)Middle management is operated as inquiry, increase, modification, deletion.
4. a kind of cloud computing access system based on cross-domain authentication, it is characterised in that the system is by local authentication mould Block, local authorization decision module, local identity and authority management module, cross-domain authority enquiry module, third party's identity differentiate mould Block, third party's rights service module composition.
5. a kind of cloud computing access system based on cross-domain authentication according to claim 4, it is characterised in that described Local authentication module complete to access entity identity identification function, if the entity belongs to this management domain, directly Connect and carry out identity to the entity and authority differentiates;If the entity is the entity of other management domains, need by cross-domain Authority enquiry module carries out cross-domain authentication and mandate.
6. a kind of cloud computing access system based on cross-domain authentication according to claim 4, it is characterised in that described Local identity and authority management module user identity and its access rights are managed, including user identity change, use The change operation of family authority.
7. a kind of cloud computing access system based on cross-domain authentication according to claim 4, it is characterised in that described Local authorization decision module determine that user whether can according to the identity of user after certification, authority information and access mandate rule Certain resource is accessed, a certain operation is carried out, is obtained a certain service.
8. a kind of cloud computing access system based on cross-domain authentication according to claim 4, it is characterised in that described Cross-domain authority enquiry module complete the function of two aspects:
1)It is to needing the entity information request certification for carrying out cross-domain certification to encapsulate, completing right by third party's identity identification module The discriminating of the entity identities;
2)It is the discriminating request of real-time response third party's identity identification module, the entity identities to belonging to this management domain are recognized Card, will return to third party's identity identification module after the result encapsulation of certification.
9. a kind of cloud computing access system based on cross-domain authentication according to claim 4, it is characterised in that described Third party's rights service module complete between different management domains permissions mapping management, for permissions mapping provide inquiry, increase, Modification, the management operation deleted.
10. a kind of cloud computing access system based on cross-domain authentication according to claim 4, it is characterised in that institute The management domain that the third party's identity identification module stated is located according to the inquiry request of cross-domain authority enquiry module, location entity, and The identity of entity to be certified is differentiated into that request is sent to the cross-domain authority enquiry module of aiming field and carries out entity after Resealing Identity differentiates;And the entity identities and authority for differentiating are combined, the conversion of authority is completed by third party's rights service module, and will User right after conversion returns to the promoter of cross-domain authentication.
CN201710069442.5A 2017-02-08 2017-02-08 Cloud computing access method based on cross domain identity authentication Pending CN106657156A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201710069442.5A CN106657156A (en) 2017-02-08 2017-02-08 Cloud computing access method based on cross domain identity authentication

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201710069442.5A CN106657156A (en) 2017-02-08 2017-02-08 Cloud computing access method based on cross domain identity authentication

Publications (1)

Publication Number Publication Date
CN106657156A true CN106657156A (en) 2017-05-10

Family

ID=58846386

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201710069442.5A Pending CN106657156A (en) 2017-02-08 2017-02-08 Cloud computing access method based on cross domain identity authentication

Country Status (1)

Country Link
CN (1) CN106657156A (en)

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110300104A (en) * 2019-06-21 2019-10-01 山东超越数控电子股份有限公司 User right control and transfer method and system under a kind of edge cloud scene
CN110502880A (en) * 2019-07-30 2019-11-26 同济大学 A kind of heterogeneous identity correlating method based on attribute polymerization
CN111314318A (en) * 2020-01-20 2020-06-19 扆亮海 Cross-domain authorized access control system for safety interoperation between different domains
CN111431850A (en) * 2020-02-18 2020-07-17 北京网聘咨询有限公司 Cross-domain security authentication method in cloud computing
CN113055472A (en) * 2021-03-11 2021-06-29 北京德风新征程科技有限公司 Internet of things data control method and device based on security authentication
CN113612770A (en) * 2021-08-02 2021-11-05 中国科学院深圳先进技术研究院 Cross-domain secure interaction method, system, terminal and storage medium

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101645900A (en) * 2009-08-31 2010-02-10 国家信息中心 Cross-domain rights management system and method
CN105357197A (en) * 2015-11-03 2016-02-24 浪潮集团有限公司 Identity authentication and authority management system and method for cloud computing platform

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101645900A (en) * 2009-08-31 2010-02-10 国家信息中心 Cross-domain rights management system and method
CN105357197A (en) * 2015-11-03 2016-02-24 浪潮集团有限公司 Identity authentication and authority management system and method for cloud computing platform

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
夏石莹: "可信网络的可信认证与评估研究", 《中国优秀硕士学位论文全文数据库信息科技辑》 *

Cited By (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110300104A (en) * 2019-06-21 2019-10-01 山东超越数控电子股份有限公司 User right control and transfer method and system under a kind of edge cloud scene
CN110300104B (en) * 2019-06-21 2021-10-22 山东超越数控电子股份有限公司 User authority control and transfer method and system under edge cloud scene
CN110502880A (en) * 2019-07-30 2019-11-26 同济大学 A kind of heterogeneous identity correlating method based on attribute polymerization
CN110502880B (en) * 2019-07-30 2021-06-04 同济大学 Heterogeneous identity association method based on attribute aggregation
CN111314318A (en) * 2020-01-20 2020-06-19 扆亮海 Cross-domain authorized access control system for safety interoperation between different domains
CN111431850A (en) * 2020-02-18 2020-07-17 北京网聘咨询有限公司 Cross-domain security authentication method in cloud computing
CN111431850B (en) * 2020-02-18 2022-04-19 北京网聘咨询有限公司 Cross-domain security authentication method in cloud computing
CN113055472A (en) * 2021-03-11 2021-06-29 北京德风新征程科技有限公司 Internet of things data control method and device based on security authentication
CN113612770A (en) * 2021-08-02 2021-11-05 中国科学院深圳先进技术研究院 Cross-domain secure interaction method, system, terminal and storage medium

Similar Documents

Publication Publication Date Title
CN106657156A (en) Cloud computing access method based on cross domain identity authentication
CN104683336B (en) A kind of Android private data guard method and system based on security domain
WO2020154865A1 (en) Progressive ip removal method and system supporting multi-mode identifier network addressing and storage medium
US7085925B2 (en) Trust ratings in group credentials
KR101453154B1 (en) Method for Authorizing Access to Resource in M2M Communications
US11336635B2 (en) Systems and methods for authenticating device through IoT cloud using hardware security module
KR100696316B1 (en) Method and apparatus for managing individual information
US20210377258A1 (en) Attributed network enabled by search and retreival of privity data from a registry and packaging of the privity data into a digital registration certificate for attributing the data of the attributed network
CN102739664B (en) Improve the method and apparatus of safety of network ID authentication
US20120036360A1 (en) System and method establishing trusted relationships to enable secure exchange of private information
CN106487763B (en) Data access method based on cloud computing platform and user terminal
US20070234432A1 (en) Method and apparatus for local domain management using device with local authority module
US20070271618A1 (en) Securing access to a service data object
US20150143472A1 (en) Method for establishing resource access authorization in m2m communication
CN106911627B (en) A kind of true identity method of controlling security and its system based on eID
WO2002103499A2 (en) System and method for specifying security, privacy, and access control to information used by others
CN104104652A (en) Man-machine identification method, network service access method and corresponding equipment
CN103152179A (en) Uniform identity authentication method suitable for multiple application systems
CN102823217A (en) Certificate authority
CN112712372B (en) Alliance chain cross-chain system and information calling method
CN112187800B (en) Attribute-based access control method with anonymous access capability
TWI829219B (en) De-centralized data authorization control system capable of transferring read token from block chain subsystem to data requester device
CN104504340A (en) Power system security tag based mandatory access control method
Chai et al. BHE-AC: A blockchain-based high-efficiency access control framework for Internet of Things
CN115622792A (en) Zero trust-based data security comprehensive protection system and method

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20170510

RJ01 Rejection of invention patent application after publication