CN107277049B - Access method and device of application system - Google Patents

Access method and device of application system Download PDF

Info

Publication number
CN107277049B
CN107277049B CN201710623797.4A CN201710623797A CN107277049B CN 107277049 B CN107277049 B CN 107277049B CN 201710623797 A CN201710623797 A CN 201710623797A CN 107277049 B CN107277049 B CN 107277049B
Authority
CN
China
Prior art keywords
identity authentication
access request
application system
management platform
access
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201710623797.4A
Other languages
Chinese (zh)
Other versions
CN107277049A (en
Inventor
陈显桂
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Suzhou Inspur Intelligent Technology Co Ltd
Original Assignee
Suzhou Inspur Intelligent Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Suzhou Inspur Intelligent Technology Co Ltd filed Critical Suzhou Inspur Intelligent Technology Co Ltd
Priority to CN201710623797.4A priority Critical patent/CN107277049B/en
Publication of CN107277049A publication Critical patent/CN107277049A/en
Application granted granted Critical
Publication of CN107277049B publication Critical patent/CN107277049B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0815Network architectures or network communication protocols for network security for authentication of entities providing single-sign-on or federations
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0281Proxies
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/02Protocols based on web technology, e.g. hypertext transfer protocol [HTTP]

Abstract

The document discloses an access method and device of an application system, and relates to the technical field of multi-system login access. The access method of the application system disclosed herein comprises: when an application system access request initiated by a user is received, the proxy server sends identity authentication information corresponding to the access request to a pre-configured unified identity authentication management platform for identity authentication; and only when the identity authentication information corresponding to the access request passes the identity authentication of a pre-configured unified identity authentication management platform, sending the access request to a corresponding application system for authentication login.

Description

Access method and device of application system
Technical Field
The invention relates to the technical field of multi-system login access, in particular to a single sign-on implementation scheme for quickly and safely accessing an application system.
Background
With the rapid development of information technology and network technology, the demand inside enterprises is increasing, the number of application systems is also increasing, the complexity of the network is also correspondingly increased, and a lot of inconvenience is brought to enterprises and public institutions. The enterprise informatization process is a progressive process, in the process of gradually building each business website of the enterprise, corresponding application systems are built according to the requirements of various business information levels, because the application systems are generally developed and completed in different periods, each application system is different in function emphasis, design method and development technology, and independent user libraries and user authentication systems are formed; for example, in the informatization construction process of many companies, application systems commonly used for statistical services include a planning and design system, a data acquisition system, a data analysis and processing system, a comprehensive data analysis application system, a statistical service auxiliary system, a mail system, an IT service management system, a statistical website system and the like; because the systems are independent of each other and have independent user names and passwords, a user must log in according to the corresponding system identity before using each public system, and for this reason, the user needs to remember the user name and the password of each system, which brings great troubles to the user. Particularly, with the increase of systems, the possibility of errors is increased, the possibility of illegal interception and damage is increased, the safety is reduced, a plurality of user names and passwords are easy to remember, and if the user name or the password of a certain service website is forgotten or wrongly remembered, the user cannot log in, the work is delayed, the work efficiency is influenced, and the information is seriously influenced, so that the rapidness and the high efficiency are brought.
In addition, the management of multiple users is performed on multiple application platforms, which also causes huge workload for system administrators to maintain personnel systems, and new application systems are generated along with the advance of the information process in the bureau.
Disclosure of Invention
The invention provides an access method and device of an application system, which can solve the problems of system switching and complicated login when a plurality of application systems are logged in.
Disclosed herein is an access method of an application system, including:
when an application system access request initiated by a user is received, the proxy server sends identity authentication information corresponding to the access request to a pre-configured unified identity authentication management platform for identity authentication;
and only when the identity authentication information corresponding to the access request passes the identity authentication of a pre-configured unified identity authentication management platform, sending the access request to a corresponding application system for authentication login.
Optionally, the method further includes:
and intercepting the access request when the identity authentication information corresponding to the access request does not pass the identity authentication of the pre-configured unified identity authentication management platform.
Optionally, in the above method, the identity authentication information corresponding to the access request includes user login verification and identification information of an application system that the user requests to access.
Optionally, in the method, when the identity authentication information corresponding to the access request passes the identity authentication of a pre-configured unified identity authentication management platform, sending the access request to a corresponding application system for authentication login includes:
the unified identity authentication management platform locally inquires user login verification information corresponding to the access request and identification information of the application system requesting access, and if the user login verification information is inquired and is matched with the identification information of the application system requesting access, identity authentication is passed;
and locally inquiring a resource address corresponding to the identification information of the application system corresponding to the access request, and sending the access request to the resource address.
Optionally, the method further includes:
the unified identity authentication management platform manages and operates the locally stored identity authentication information according to an administrator instruction, and synchronizes the identity authentication information after management operation with the corresponding application system through a webservice interface;
wherein, the management operation comprises one or more of the following operations:
addition, deletion and modification.
Optionally, in the above method, the proxy server is an Apache http server.
The access device of the application system comprises a proxy server and a unified identity authentication management platform, wherein:
the proxy server sends identity authentication information corresponding to an access request to the unified identity authentication management platform when receiving the application system access request initiated by a user;
and the unified identity authentication management platform performs identity authentication on the identity authentication information corresponding to the access request, and only sends the access request to a corresponding application system for authentication login when the identity authentication information corresponding to the access request passes the identity authentication.
Optionally, in the above apparatus, the unified identity authentication management platform intercepts the access request when the identity authentication information corresponding to the access request does not pass the identity authentication of the preconfigured unified identity authentication management platform.
Optionally, in the apparatus, the identity authentication information corresponding to the access request includes identification information of a user login verification and an application system that the user login verification requests to access.
Optionally, in the above apparatus, the performing, by the unified identity authentication management platform, identity authentication on identity authentication information corresponding to the access request includes:
the unified identity authentication management platform locally inquires user login verification information corresponding to the access request and identification information of the application system requesting access, and if the user login verification information is inquired and is matched with the identification information of the application system requesting access, identity authentication is passed;
sending the access request to a corresponding application system for authentication login comprises the following steps:
and locally inquiring a resource address corresponding to the identification information of the application system corresponding to the access request, and sending the access request to the resource address.
Optionally, in the above apparatus, the unified identity authentication management platform performs management operation on locally stored identity authentication information according to an administrator instruction, and synchronizes the identity authentication information after the management operation with a corresponding application system through a webservice interface;
wherein, the management operation comprises one or more of the following operations:
addition, deletion and modification.
Optionally, in the above apparatus, the proxy server is an Apache http server.
The technical scheme of the application designs a single sign-on scheme for rapidly and safely accessing the application system by using an Apache http server and a unified identity authentication platform, is particularly suitable for governments and enterprises and public institutions with a plurality of service systems, frequently switches the working requirements of each system, ensures personnel synchronization among the systems, and solves the problems of frequent system switching and complicated user name and password memory; the work efficiency is improved, the effect of 'logging in one point and reaching everywhere' is achieved, and the user can experience great convenience and rapidness brought by single-point logging. And realizes unified management of personnel among systems through the platform personnel management interface and the webservice interface, reduces the maintenance cost of the system,
drawings
FIG. 1 is a flow chart of an access method of an application system in an embodiment of the invention;
fig. 2 is a schematic diagram illustrating an access principle of an application system in the embodiment of the present invention.
Detailed Description
In order to make the objects, technical solutions and advantages of the present invention more apparent, the technical solutions of the present invention will be described in further detail with reference to specific embodiments. It should be noted that the embodiments and features of the embodiments of the present application may be arbitrarily combined with each other without conflict.
The inventor of the application proposes that a set of unified, perfect and scientific single sign-on system needs to be established, each user only needs to record a user name and a password, transparent skip of each application system can be realized after logging on a platform, a unified user information management system is implemented, a system administrator only needs to maintain one set of personnel information, change information is synchronously updated to each application system through a platform interface, and the personnel system is maintained for one time and is synchronously changed in the whole company, so that the working efficiency is greatly improved.
Based on the above thought, the present embodiment provides an access method for an application system, as shown in fig. 1, which mainly includes the following steps:
step 100, receiving an application system access request initiated by a user, and sending identity authentication information corresponding to the access request to a pre-configured unified identity authentication management platform by a proxy server;
the identity authentication information corresponding to the access request at least includes the user login verification and the identification information of the application system (for example, identification information such as the ID or name of the application system) which the user requests to access.
Step 200, the unified identity authentication management platform performs identity authentication on identity authentication information corresponding to the access request, judges whether the identity authentication information passes the authentication, if so, enters step 300, otherwise, intercepts the access request;
in the step, the user login verification corresponding to the access request and the identification information of the application system requested to be accessed are inquired locally on the unified identity authentication management platform, and if the user login verification information is inquired and is matched with the application system requested to be accessed, the identity authentication is considered to be passed.
Step 300, sending the access request to a corresponding application system for authentication login.
Before the method is implemented, an Http Apache Server proxy server and a unified identity authentication management platform for configuring the proxy server to perform authentication can be deployed in advance, and an address database of each application system is also configured in the unified identity authentication management platform.
In addition, a webservice interface can be provided according to the interface standard of the application system, so that the unified identity authentication management platform can trigger the interface after adding, deleting and modifying operations of the user, and can synchronize personnel information with the corresponding application system. The unified identity authentication management platform only opens operation authority to an administrator to ensure system safety.
The embodiment also provides an access device of the application system, which mainly comprises a proxy server and a unified identity authentication management platform.
The proxy server is used for sending identity authentication information corresponding to an access request to the unified identity authentication management platform when receiving the application system access request initiated by a user;
and the unified identity authentication management platform is used for performing identity authentication on the identity authentication information corresponding to the access request, and sending the access request to the corresponding application system for authentication login only when the identity authentication information corresponding to the access request passes the identity authentication.
If the identity authentication information corresponding to the access request is authenticated by the unified identity authentication management platform and does not pass the identity authentication, the access request is intercepted.
Specifically, the identity authentication information corresponding to the access request may include the user login verification and the identification information of the application system that the user requests to access. Correspondingly, the authentication principle of the unified identity authentication management platform is as follows, that is, the unified identity authentication management platform locally queries the user login verification information corresponding to the access request and the identification information of the application system requesting access, and if the user login verification information is queried and is matched with the identification information of the application system requesting access (that is, the user login verification information is the login information for the application system), the unified identity authentication management platform passes the identity authentication. And then, the unified identity authentication management platform locally queries a resource address corresponding to the identification information of the application system corresponding to the access request, and forwards the access request to the resource address.
The following describes the implementation of the above scheme with reference to the drawings.
In practical application, an Apache HTTP Server web Server can be used as a proxy Server, which is a unified entry for requesting resources (i.e. accessing a multi-application system), and the proxy Server receives an access request and then goes to a unified identity authentication management platform for identity authentication.
Specifically, the working process of the scheme of the application is configured in advance as follows:
firstly, a unified identity authentication management platform is deployed and used for user authorized login management and personnel information synchronization tasks. The platform can be a web application program, an interceptor is used for intercepting any request sent by a user which does not pass authentication, namely, whether the request is managed by the platform or not is judged according to a root path of the request, and if the address is not managed by the platform, the system does not process the address, and only the interception is needed; if the address is managed by the platform, the platform obtains a cookie, i.e., the current accessing user and the unique token identifier, from the request. Judging whether the user logs in, if the user logs in and finds the correct resource address of the application system which requests to log in, sending a request to the application system (including a service system) to request resources. If the user does not log in, the user logs in by turning to a unified login page, after the login is successful, a string of unique identifier character strings automatically generated by the user information and the system is called token and is stored in the platform, the user and the token information are packaged in cookie and are returned to the browser client, the cookie value is carried by the user every time the user initiates a request, and the cookie value is read from the request every time the platform acquires a new request to judge whether the user logs in successfully or not. This login process is illustrated in fig. 2.
Secondly, an application system address database is configured on the unified identity authentication management platform, so that a correct resource address can be forwarded to a user after the user identity is verified, and a resource is requested to the user. This operation is mainly to store the name, address, port and access root directory information of the application system to the platform. The database table structure is designed and is shown in table 1.
Table 1 is the structure of the unified identity authentication management platform service system address table
Figure BDA0001362309330000071
Then, an Apache HTTP Server is deployed, and a corresponding relationship between resources (i.e., each application system) and the unified identity authentication management platform is configured, that is, the requested resources (i.e., the application systems requesting access) perform identity authentication through the unified identity authentication management platform. The method comprises the steps of finding a resource address (namely the address of an application system to be accessed) by accessing a resource root directory configured on an apache server, forwarding a request to the corresponding application system, performing authentication, reading a correct address from a database after the authentication is passed, setting a user name in a request header, and initiating the request to the application system address, wherein the specific configuration is as follows.
Figure BDA0001362309330000072
And finally, after the application system interface receives the access request, acquiring a user login account from the request header, comparing the account with the user in the application system database, if the user exists, successfully logging in the application system, acquiring request resources and returning the request resources to the user, and if the user does not exist, failing the request.
In addition to this, there is also user synchronization. The unified identity authentication management platform has a unified interface for personnel management, after an administrator creates and modifies or deletes a user on the unified identity authentication management platform, the system automatically calls a webservice personnel information synchronization interface of an application system, information is transmitted to a service system for user synchronization, and when the administrator adds, deletes and modifies the platform, synchronization operation is triggered, so that the user information is updated in real time. The interface fields are synchronized in xml, as specified below.
Figure BDA0001362309330000081
It is noted that reference herein to an application system is a generic reference, including various applications, business systems, and the like.
It can be seen from the foregoing embodiments that in the technical solution of the present application, a proxy server (for example, Apache http server) is used as a uniform access entry of a resource, and a uniform identity authentication and user management platform are used as unique ways of authentication. The technical scheme of the application has the following advantages that:
(1) the time consumed by the user in logging in different systems is reduced, the possibility of error logging of the user is reduced, and the working efficiency is improved.
(2) The application of the proxy server (such as the apache server) ensures the safety of implementation, and the user is uniformly managed while the processing and the storage of the authentication information of a plurality of sets of system users are avoided.
(3) The time for adding and deleting the user and modifying the user authority by the system administrator is reduced, and the operation and maintenance cost is saved.
(4) The safety is increased: the system administrator has a better user management scheme, including that the user can be directly prohibited or deleted to cancel the access right of the user to all system resources, and the like.
It will be understood by those skilled in the art that all or part of the steps of the above methods may be implemented by instructing the relevant hardware through a program, and the program may be stored in a computer readable storage medium, such as a read-only memory, a magnetic or optical disk, and the like. Alternatively, all or part of the steps of the above embodiments may be implemented using one or more integrated circuits. Accordingly, each module/unit in the above embodiments may be implemented in the form of hardware, and may also be implemented in the form of a software functional module. The present application is not limited to any specific form of hardware or software combination.
The above description is only a preferred example of the present invention, and is not intended to limit the scope of the present invention. Any modification, equivalent replacement, or improvement made within the spirit and principle of the present invention should be included in the protection scope of the present invention.

Claims (10)

1. An access method of an application system, comprising:
when an application system access request initiated by a user is received, the proxy server sends identity authentication information corresponding to the access request to a pre-configured unified identity authentication management platform for identity authentication;
only when the identity authentication information corresponding to the access request passes the identity authentication of a pre-configured unified identity authentication management platform, the access request is sent to a corresponding application system for authentication login,
the identity authentication information corresponding to the access request comprises user login verification and identification information of an application system which the user requests to access,
sending the access request to a corresponding application system for authentication login comprises the following steps:
and locally inquiring a resource address corresponding to the identification information of the application system corresponding to the access request, and sending the access request to the resource address.
2. The method of claim 1, further comprising:
and intercepting the access request when the identity authentication information corresponding to the access request does not pass the identity authentication of the pre-configured unified identity authentication management platform.
3. The method of claim 1, wherein the unified identity authentication management platform performing identity authentication on the identity authentication information corresponding to the access request comprises:
and the unified identity authentication management platform locally inquires user login verification information corresponding to the access request and identification information of the application system requesting access, and if the user login verification information is inquired and is matched with the identification information of the application system requesting access, the unified identity authentication management platform passes identity authentication.
4. The method of claim 3, wherein the method further comprises:
the unified identity authentication management platform manages and operates the locally stored identity authentication information according to an administrator instruction, and synchronizes the identity authentication information after management operation with the corresponding application system through a webservice interface;
wherein, the management operation comprises one or more of the following operations:
addition, deletion and modification.
5. The method of claim 4, wherein the proxy server is an Apache httpserver.
6. An access device of an application system comprises a proxy server and a unified identity authentication management platform, wherein:
the proxy server sends identity authentication information corresponding to an access request to the unified identity authentication management platform when receiving the application system access request initiated by a user;
the unified identity authentication management platform performs identity authentication on the identity authentication information corresponding to the access request, and only sends the access request to a corresponding application system for authentication login when the identity authentication information corresponding to the access request passes the identity authentication,
the identity authentication information corresponding to the access request comprises user login verification and identification information of an application system which the user requests to access,
sending the access request to a corresponding application system for authentication login comprises the following steps:
and locally inquiring a resource address corresponding to the identification information of the application system corresponding to the access request, and sending the access request to the resource address.
7. The apparatus of claim 6,
and the unified identity authentication management platform intercepts the access request when the identity authentication information corresponding to the access request does not pass the identity authentication of the pre-configured unified identity authentication management platform.
8. The apparatus of claim 6, wherein the unified identity authentication management platform performing identity authentication on the identity authentication information corresponding to the access request comprises:
and the unified identity authentication management platform locally inquires user login verification information corresponding to the access request and identification information of the application system requesting access, and if the user login verification information is inquired and is matched with the identification information of the application system requesting access, the unified identity authentication management platform passes identity authentication.
9. The apparatus of claim 8,
the unified identity authentication management platform manages and operates the locally stored identity authentication information according to an administrator instruction, and synchronizes the identity authentication information after management operation with the corresponding application system through a webservice interface;
wherein, the management operation comprises one or more of the following operations:
addition, deletion and modification.
10. The apparatus of claim 9, wherein the proxy server is an Apache http server.
CN201710623797.4A 2017-07-27 2017-07-27 Access method and device of application system Active CN107277049B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201710623797.4A CN107277049B (en) 2017-07-27 2017-07-27 Access method and device of application system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201710623797.4A CN107277049B (en) 2017-07-27 2017-07-27 Access method and device of application system

Publications (2)

Publication Number Publication Date
CN107277049A CN107277049A (en) 2017-10-20
CN107277049B true CN107277049B (en) 2020-10-30

Family

ID=60079246

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201710623797.4A Active CN107277049B (en) 2017-07-27 2017-07-27 Access method and device of application system

Country Status (1)

Country Link
CN (1) CN107277049B (en)

Families Citing this family (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108173850B (en) * 2017-12-28 2021-03-19 杭州趣链科技有限公司 Identity authentication system and identity authentication method based on block chain intelligent contract
CN109039776B (en) * 2018-09-12 2021-08-31 北京信安世纪科技股份有限公司 System for realizing unified account management of multiple systems by simulating HTTP (hyper text transport protocol) request
CN109787976B (en) * 2019-01-17 2021-11-16 深圳壹账通智能科技有限公司 Information updating method and device, computer equipment and storage medium
CN110197058B (en) * 2019-04-15 2021-07-02 杭州恩牛网络技术有限公司 Unified internal control security management method, system, medium and electronic device
CN110572430A (en) * 2019-07-30 2019-12-13 云南昆钢电子信息科技有限公司 identity data synchronization system and method based on timing task
CN110706143A (en) * 2019-09-26 2020-01-17 中电万维信息技术有限责任公司 Identity authentication method and device based on government affair service
CN110750766B (en) * 2019-10-12 2022-11-04 深圳平安医疗健康科技服务有限公司 Authority verification method, device, computer equipment and storage medium
CN111200645B (en) * 2019-12-27 2022-07-19 北京健康之家科技有限公司 Service request processing method, device, equipment and readable storage medium
CN111212077B (en) * 2020-01-08 2022-07-05 中国建设银行股份有限公司 Host access system and method
CN111339521A (en) * 2020-02-17 2020-06-26 北京金和网络股份有限公司 WEB-based single sign-on user integration method and system
CN111683039B (en) * 2020-04-20 2023-04-07 浪潮通用软件有限公司 Authentication method, device and medium
CN111966992A (en) * 2020-08-17 2020-11-20 中消云(北京)物联网科技研究院有限公司 Processing method and device of docking equipment
CN115134112B (en) * 2022-05-12 2024-02-02 山东鲁软数字科技有限公司 Unified browser account management system and method in intranet environment
CN117082147B (en) * 2023-10-16 2023-12-15 中国电子科技集团公司第三十研究所 Application network access control method, system, device and medium

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102315945A (en) * 2011-10-20 2012-01-11 江苏三源教育实业有限公司 Unified identity authentication method based on private agreement
CN103179115A (en) * 2013-03-18 2013-06-26 中国科学院信息工程研究所 Cloud service accessing control method of cross-cloud application facing to cloud television terminal
CN105162779A (en) * 2015-08-20 2015-12-16 南威软件股份有限公司 Method for using uniform user authentication in multiple systems

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102739603B (en) * 2011-03-31 2015-10-21 国际商业机器公司 The method and apparatus of single-sign-on
CN103368978B (en) * 2013-08-02 2016-06-08 公安部第三研究所 Realize intelligent mobile terminal application leak and the method for communication security detection

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102315945A (en) * 2011-10-20 2012-01-11 江苏三源教育实业有限公司 Unified identity authentication method based on private agreement
CN103179115A (en) * 2013-03-18 2013-06-26 中国科学院信息工程研究所 Cloud service accessing control method of cross-cloud application facing to cloud television terminal
CN105162779A (en) * 2015-08-20 2015-12-16 南威软件股份有限公司 Method for using uniform user authentication in multiple systems

Also Published As

Publication number Publication date
CN107277049A (en) 2017-10-20

Similar Documents

Publication Publication Date Title
CN107277049B (en) Access method and device of application system
US11522701B2 (en) Generating and managing a composite identity token for multi-service use
US11088903B2 (en) Hybrid cloud network configuration management
CN106936853B (en) Cross-domain single sign-on method based on system integration-oriented cross-domain single sign-on system
US8418238B2 (en) System, method, and apparatus for managing access to resources across a network
CN112597472B (en) Single sign-on method, device and storage medium
US8141138B2 (en) Auditing correlated events using a secure web single sign-on login
US8341249B2 (en) Synchronizing configuration information among multiple clients
US7231661B1 (en) Authorization services with external authentication
JP5635978B2 (en) Authenticated database connection for applications without human intervention
US20120216133A1 (en) Secure cloud computing system and method
CN108632241B (en) Unified login method and device for multiple application systems
US10911299B2 (en) Multiuser device staging
CN110032842B (en) Method and system for simultaneously supporting single sign-on and third party sign-on
US9059987B1 (en) Methods and systems of using single sign-on for identification for a web server not integrated with an enterprise network
US11368462B2 (en) Systems and method for hypertext transfer protocol requestor validation
CN111314340A (en) Authentication method and authentication platform
CN107145531B (en) Distributed file system and user management method of distributed file system
US20220255914A1 (en) Identity information linking
US20220200998A1 (en) Management of user authentication between enterprise-level authentication protocol and cloud-native authentication protocol
US10735399B2 (en) System, service providing apparatus, control method for system, and storage medium
US11411813B2 (en) Single user device staging
CN107612917B (en) Method for encrypting log storage by using 3DES encryption algorithm in cloud computing environment
US10623396B2 (en) System and method for controlling system
CN117411724B (en) Method and device for sharing credentials across multiple applications of zero-trust application gateway

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
TA01 Transfer of patent application right
TA01 Transfer of patent application right

Effective date of registration: 20200922

Address after: 215100 No. 1 Guanpu Road, Guoxiang Street, Wuzhong Economic Development Zone, Suzhou City, Jiangsu Province

Applicant after: SUZHOU LANGCHAO INTELLIGENT TECHNOLOGY Co.,Ltd.

Address before: 450018 Henan province Zheng Dong New District of Zhengzhou City Xinyi Road No. 278 16 floor room 1601

Applicant before: ZHENGZHOU YUNHAI INFORMATION TECHNOLOGY Co.,Ltd.

GR01 Patent grant
GR01 Patent grant