CN110619207B - Distributed storage method and device for privileged account - Google Patents

Distributed storage method and device for privileged account Download PDF

Info

Publication number
CN110619207B
CN110619207B CN201910770079.9A CN201910770079A CN110619207B CN 110619207 B CN110619207 B CN 110619207B CN 201910770079 A CN201910770079 A CN 201910770079A CN 110619207 B CN110619207 B CN 110619207B
Authority
CN
China
Prior art keywords
node
level
account
updated
privileged
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201910770079.9A
Other languages
Chinese (zh)
Other versions
CN110619207A (en
Inventor
邓帧恒
董明
潘明政
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Guangzhou Haiyi Information Security Technology Co ltd
Original Assignee
Guangzhou Haiyi Information Security Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Guangzhou Haiyi Information Security Technology Co ltd filed Critical Guangzhou Haiyi Information Security Technology Co ltd
Priority to CN201910770079.9A priority Critical patent/CN110619207B/en
Publication of CN110619207A publication Critical patent/CN110619207A/en
Application granted granted Critical
Publication of CN110619207B publication Critical patent/CN110619207B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/45Structures or tools for the administration of authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2107File encryption

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Databases & Information Systems (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)

Abstract

The invention discloses a distributed storage method for privileged accounts, which comprises the following steps: performing multilevel storage on the privileged account; the privilege account stored in any node at any level at present is to be changed; judging whether the change conditions are met, if so, successfully updating the privileged account and synchronizing the privileged account to two nodes which can be communicated at the upper level, the same level and the next level; searching a peer node information table; judging whether other peer nodes are not updated, if so, acquiring the control right of the current privilege account of the node which is not encrypted; judging whether the control right of the privileged account is obtained, if so, executing the next step; and judging whether the acquired node updates the version, if so, updating the node information table. The invention also relates to a device for realizing the distributed storage method of the privileged account. The invention can greatly improve the storage safety of the privileged account, can realize the requirements of nearby encryption and inquiry of data, and improves the throughput capacity of the system.

Description

Distributed storage method and device for privileged account
Technical Field
The invention relates to the field of security management of privileged accounts, in particular to a distributed storage method and device for privileged accounts.
Background
At present, the development of the IT security field is changed day by day and constantly. The informatization security protection means are more and more, and higher. However, in the last line of defense of data information, the privileged account password cannot be effectively protected and managed all the time, and an attacker still can enter an enterprise internal network through a legal technical approach to steal valuable data. The skill they use is to know the compromised privileged account password. These high-privilege accounts, in addition to the employee's personal account, also include underlying system accounts and application-embedded accounts of the enterprise or organization's entire IT infrastructure. These privileged accounts are often ignored by people and are therefore not monitored and ultimately become a breach for most attacks. But the manager is also anecdotal because there is no very good automation, extensible, high-reliability technology platform, which can make them free from account management work of ten thousand levels. The account password always having high authority is leaked, and finally a data leakage event occurs.
The privileged account refers to an account with high risk (such as an administrator account capable of starting and stopping equipment) or an account with high value (such as an application account capable of reading service sensitive data), the existing privileged account is stored by a database, and a high-reliability design of double nodes is generally adopted, so that the existing privileged account belongs to centralized storage; in a modern large-scale distributed enterprise information system architecture, the number of privileged accounts is large, the privileged accounts are distributed in a plurality of regions and network segments, and are all key core elements of a production system, large concurrent real-time response is required, and the current storage structure is difficult to simultaneously meet the harsh requirements.
Disclosure of Invention
The technical problem to be solved by the present invention is to provide a distributed storage method and apparatus for privileged accounts, which can greatly improve the storage security of privileged accounts, meet the requirements of nearby encryption and query of data, and improve the throughput of the system, in view of the above-mentioned defects in the prior art.
The technical scheme adopted by the invention for solving the technical problems is as follows: a distributed storage method for privileged accounts is constructed, and comprises the following steps:
A) the privileged account is stored in multiple levels, and nodes at each level can be deployed according to requirements and lateral extension;
B) the privileged account stored in any node at the current level is ready to be changed;
C) judging whether the change condition is met, if yes, executing the step E); otherwise, executing step D);
D) quitting the privileged account number change process;
E) the privilege account is updated successfully and synchronized to two nodes which can be communicated at the previous level, the same level and the next level, and step F), step F ') or step F') is executed;
F) searching a peer node information table;
G) judging whether other peer nodes are not updated, if yes, executing step I); otherwise, executing step H);
H) exiting the updating process of the peer node;
I) acquiring the control right of the current privilege account of the node which is not encrypted;
J) judging whether the control right of the privileged account is obtained, if so, executing the step K); otherwise, executing step M);
K) judging whether the obtained node has updated the version, if so, executing the step O); otherwise, executing the step L);
l) updating the privileged account of the node which is not encrypted, and executing the step O) or the step F ");
m) judging whether the obtained node is an updated version, if so, executing the step O); otherwise, executing the step N);
n) waiting for a set time, and executing the step I);
f ') triggering the updated node to search a next-level or previous-level node table, and executing the step G');
g') judging whether a node at the upper level or the lower level is found, if so, executing the step H); otherwise, executing step H');
h') exiting the triggered upper-level or lower-level synchronous flow;
f') triggering the updated node to search the same node table, and executing the step F);
o) updating the node information table and returning to the step F).
In the distributed storage method of the privileged account, the change condition is that the connectivity quantity of the privileged account and each layer in the current same level, the previous level and the next level is more than or equal to 2.
In the distributed storage method for privileged accounts, the updated nodes in the step F') search a next-level or previous-level node table according to the hierarchy updating direction.
In the distributed storage method of privileged accounts of the present invention, the hierarchy update direction is from lower level to upper level, or from upper level to lower level.
The invention also relates to a device for realizing the distributed storage method of the privileged account, which comprises the following steps:
multilevel memory cell: the system is used for storing the privileged account in multiple levels, and nodes at each level can be deployed according to needs and horizontal extension;
a unit to be changed: the method comprises the steps that a privileged account stored on any node at the current level is prepared to be changed;
a change condition determination unit: used for judging whether the change condition is met;
a change flow exit unit: the method is used for quitting the privileged account number change process;
a change synchronization unit: the method comprises the steps that a privilege account is used for being updated successfully and synchronized to two nodes which can be communicated at the upper level, the same level and the lower level;
a node information table lookup unit: used for searching the information table of the peer node;
non-updated determination unit: used for judging whether other peer nodes are not updated;
a node update flow exit unit: for exiting the peer node update process;
the privilege account control right acquisition unit: the method comprises the steps of obtaining the control right of the current privilege account of the node which is not encrypted;
a control right judging unit: the system is used for judging whether to acquire the control right of the privileged account;
a version update judgment unit: the node updating module is used for judging whether the acquired node is updated in version or not;
the privileged account updating unit: the privileged account used for updating the unchanged node;
an update judgment unit: the system is used for judging whether the acquired node is an updated version;
a waiting unit: for waiting a set time;
triggering a search unit: the node table is used for triggering the updated node to search a next-level or previous-level node table;
a finding judgment unit: used for judging whether to find the node of the previous level or the next level;
a synchronous flow exit unit: the system is used for exiting the triggered upper-level or lower-level synchronous flow;
peer node table triggering unit: the node used for triggering the update searches the peer node table;
a node information table updating unit: for updating the node information table.
In the device of the invention, the change condition is that the connectivity quantity of the privileged account and each layer in the current same level, the previous level and the next level is more than or equal to 2.
In the device of the present invention, the updated node in the trigger lookup unit searches for a next-level or previous-level node table according to the hierarchy updating direction.
In the apparatus of the present invention, the direction of the hierarchy update is from a lower level to an upper level, or from an upper level to a lower level.
The distributed storage method and the distributed storage device for the privileged account number have the following beneficial effects: in the aspect of privileged account storage technology, compared with the traditional high-reliability double-node storage mode, the distributed and hierarchical storage mode is adopted, so that the storage requirements of multi-data copy storage, distributed and multi-redundancy can be well met, the storage safety of privileged accounts can be greatly improved, the requirements of nearby data encryption and query can be met, and the throughput capacity of a system is improved.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly described below, it is obvious that the drawings in the following description are only some embodiments of the present invention, and for those skilled in the art, other drawings can be obtained according to the drawings without creative efforts.
Fig. 1 is a flowchart of a method in an embodiment of a method and apparatus for distributed storage of privileged accounts of the present invention;
FIG. 2 is a diagram illustrating multi-level storage for privileged accounts in the embodiment;
fig. 3 is a schematic structural diagram of the device in the embodiment.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
In the embodiments of the method and the device for distributed storage of privileged accounts of the present invention, a flowchart of the method for distributed storage of privileged accounts is shown in fig. 1. In fig. 1, the distributed storage method for privileged accounts includes the following steps:
step S01, performing multi-level storage on the privileged account, where nodes at each level can be deployed as required and laterally expanded: in this step, the privileged account is stored in multiple levels, and nodes at each level can be deployed according to needs and horizontal expansion, specifically, fig. 2 is a schematic diagram of the multilevel storage for the privileged account in this embodiment, as shown in fig. 2, the privileged account can be stored in multiple levels according to needs and practice, N-level storage is performed in fig. 2, each level (each level or each layer) has N nodes, N is an integer greater than 1, and nodes at each level can also be deployed according to needs and horizontal expansion, so that the privileged account can implement distributed hierarchical storage, and a characteristic function of multiple-cost redundancy, near storage, and matrix synchronization of the account is implemented.
Step S02 is to prepare to change the privilege account stored in any node at any current level: in this step, when the privileged account stored in any node at any previous level is ready to be changed, in other words, when the privileged account stored in any node at any previous level is changed, it must determine the connectivity between itself and the current peer, previous level, and next level.
Step S03 determines whether or not the change condition is satisfied: in this step, it is determined whether a change condition is met, where the change condition is that the number of connections between the privileged account and each of the current peer, the previous level, and the next level is greater than or equal to 2, that is, it is determined whether the number of connections between the privileged account and each of the current peer, the previous level, and the next level is greater than or equal to 2, if the determination result is yes, the privileged account is changed, and step S05 is executed; otherwise, step S04 is executed.
Step S04 exits the privileged account change flow: if the determination result in the step S03 is negative, the present step is executed, and in the present step, the privileged account change process is exited.
Step S05 is that the privilege account is updated successfully and synchronized to two nodes that can be connected at the previous level, the same level, and the next level: in this step, the privilege account is updated successfully and synchronized to two nodes that can be connected at the previous level, the same level, and the next level, in other words, the current privilege account is synchronized to two nodes that can be connected at each level (i.e., the previous level, the same level, and the next level), and after success, the current node performs step S06, and the updated node performs steps S06' and S06 ".
Step S06 finds the peer node information table: in this step, the information table of the peer node is searched. After the present step is executed, step S07 is executed.
Step S07 determines whether there are other peer nodes that have not been updated: in this step, it is determined whether there are other peer nodes in the peer that are not updated, and if yes, that is, there are other nodes, step S09 is executed; otherwise, step S08 is executed.
Step S08 exits the peer node update procedure: in this step, the peer node update process is exited.
Step S09 obtains the control right of the current privilege account of the node that is not encrypted: in this step, the control right of the current privilege account of the node which is not encrypted is obtained. After the present step is executed, step S10 is executed.
Step S10 determines whether the privileged account control right is obtained: in this step, it is determined whether the privileged account control right is obtained, and if the determination result is yes, step S11 is executed; otherwise, step S13 is executed.
Step S11 determines whether the acquired node has updated the version: and acquiring the control right of the node, and executing the step when the control right of the privileged account is acquired successfully. In this step, it is determined whether the obtained node has updated the version, and if the determination result is yes, that is, the obtained node has updated the version, step S15 is executed; otherwise, i.e. the version is not updated, step S12 is executed.
Step S12 updates the privileged account of the unmodified node: in this step, the privileged account of the node that is not encrypted is updated, and after the update is successful, step S06 ″ or step S15 is executed.
Step S13 determines whether the acquired node is an updated version: in this step, it is determined whether the acquired node is an updated version, and if the determination result is yes, that is, when the node control right is not acquired and the node is an updated version, step S15 is executed; otherwise, i.e. not yet updated, step S14 is executed.
S14 waiting for the set time: in this step, after waiting for the set time, step S09 is executed again. If unsuccessful, continue to wait until n times of execution. The setting time and the number n of times of the cycle execution can be adjusted according to the actual requirement. For example: the setting time may be 2 seconds and the number of times of loop execution n is 3.
Step S06' triggers the updated node to look up the next or previous node table: in this step, the updated node is triggered to search for the next or previous node table, and specifically, the updated node searches for the previous or next node according to the hierarchy updating direction (for example, the hierarchy updating direction is from the lower level to the upper level, or from the upper level to the lower level). After the present step is performed, step S07' is performed.
Step S07' determines whether a previous or next node is found: in this step, it is determined whether a previous node or a next node is found, and if the determination result is yes, that is, a record is found in the node table, step S09 is executed; otherwise, step S08' is performed.
Step S08' exits the triggered upper or lower synchronization flow: in this step, the triggered upper or lower synchronization flow is exited.
Step S06 "trigger the updated node to look up the peer node table: in this step, the updated node is triggered to search the peer node table, and after the triggering is successful, step S12 is executed.
Step S15 updates the node information table: in this step, the node information table is updated.
In the aspect of privileged account storage technology, compared with the traditional high-reliability double-node storage mode, the distributed privileged account storage method disclosed by the invention adopts distributed and hierarchical storage, can well meet the storage requirements of multi-data copy storage, distributed and multi-redundancy, greatly improves the storage safety of privileged accounts, also meets the requirements of nearby data encryption and query, and improves the throughput capacity of a system.
The invention also relates to a device for realizing the distributed storage method of the privileged account, and the structural schematic diagram of the device is shown in fig. 3. In fig. 3, the apparatus includes a multi-level storage unit 01, a unit to be changed 02, a change condition determination unit 3, a change flow exit unit 4, a change synchronization unit 5, a node information table lookup unit 6, an un-updated determination unit 7, a node update flow exit unit 8, a privileged account control right acquisition unit 9, a control right determination unit 10, a version update determination unit 11, a privileged account update unit 12, an update determination unit 13, a waiting unit 14, a trigger lookup unit 15, a finding determination unit 16, a synchronization flow exit unit 17, a peer node table trigger unit 18, and a node information table update unit 19.
The multi-level storage unit 01 is used for performing multi-level storage on the privileged account, and nodes at each level can be deployed according to requirements and horizontal extension; the unit to be changed 02 is used for preparing to change the privilege account number stored on any node at any current level; a change condition judgment unit 3 for judging whether a change condition is satisfied; the change condition is that the connectivity quantity of the privileged account and each layer in the current same level, the previous level and the next level is more than or equal to 2. The change process exit unit 4 is used for exiting the privileged account change process; the change synchronization unit 5 is used for successfully updating the privilege account and synchronizing the privilege account to two nodes which can be communicated at the upper level, the same level and the lower level; the node information table searching unit 6 is used for searching the peer node information table; the non-updated judging unit 7 is used for judging whether other peer nodes are not updated; the node update process exit unit 8 is used for exiting the peer node update process.
The privilege account control right acquisition unit 9 is configured to acquire the current privilege account control right of an unmodified node; the control right judging unit 10 is used for judging whether to obtain the control right of the privileged account; the version update judgment unit 11 is used for judging whether the acquired node has an updated version; the privileged account updating unit 12 is configured to update the privileged account of the unmodified node; the update judgment unit 13 is configured to judge whether the acquired node is an updated version; the waiting unit 14 is used for waiting a set time; the trigger searching unit 15 is used for triggering the updated node to search the next-level or previous-level node table.
The updated node in the trigger lookup unit 15 finds the next-level or previous-level node table according to the hierarchy updating direction. The hierarchy update direction is from the lower level to the upper level, or from the upper level to the lower level. The finding judgment unit 16 is used for judging whether a previous level or a next level node is found; the synchronous flow exit unit 17 is used for exiting the triggered upper-level or lower-level synchronous flow; the peer node table triggering unit 18 is configured to trigger the updated node to search the peer node table; the node information table updating unit 19 is configured to update the node information table.
In the aspect of privileged account storage technology, compared with the traditional high-reliability double-node storage mode, the device disclosed by the invention uses distributed and hierarchical storage, can well meet the storage requirements of multi-data copy storage, distributed and multi-redundancy, greatly improves the storage safety of privileged accounts, simultaneously realizes the requirements of nearby data encryption and query, and improves the throughput capacity of a system.
In a word, the invention adopts a distributed, multi-node and tree-shaped layered method to store a plurality of copies, and adopts a voting mechanism to ensure the full life cycle management of the privileged account, thereby realizing the multi-service targets of safe storage, nearby secret improvement and query, high availability, high throughput and the like of the privileged account. The storage security of the privileged account can be greatly improved, the requirements of nearby encryption and query of data can be met, and the throughput capacity of the system is improved.
The above description is only for the purpose of illustrating the preferred embodiments of the present invention and is not to be construed as limiting the invention, and any modifications, equivalents, improvements and the like that fall within the spirit and principle of the present invention are intended to be included therein.

Claims (4)

1. A distributed storage method for privileged accounts is characterized in that a device for realizing the method comprises the following steps: multilevel memory cell: the system is used for storing the privileged account in multiple levels, and nodes at each level can be deployed according to needs and horizontal extension; a unit to be changed: the method comprises the steps that a privileged account stored on any node at the current level is prepared to be changed; a change condition determination unit: used for judging whether the change condition is met; a change flow exit unit: the method is used for quitting the privileged account number change process; a change synchronization unit: the method comprises the steps that a privilege account is used for being updated successfully and synchronized to two nodes which can be communicated at the upper level, the same level and the lower level; a node information table lookup unit: used for searching the information table of the peer node; non-updated determination unit: used for judging whether other peer nodes are not updated; a node update flow exit unit: for exiting the peer node update process; the privilege account control right acquisition unit: the method comprises the steps of obtaining the control right of the current privilege account of the node which is not encrypted; a control right judging unit: the system is used for judging whether to acquire the control right of the privileged account; a version update judgment unit: the node updating module is used for judging whether the acquired node is updated in version or not; the privileged account updating unit: the privileged account used for updating the unchanged node; an update judgment unit: the system is used for judging whether the acquired node is an updated version; a waiting unit: for waiting a set time; triggering a search unit: the node table is used for triggering the updated node to search a next-level or previous-level node table; a finding judgment unit: used for judging whether to find the node of the previous level or the next level; a synchronous flow exit unit: the system is used for exiting the triggered upper-level or lower-level synchronous flow; peer node table triggering unit: the node used for triggering the update searches the peer node table; a node information table updating unit: for updating the node information table;
the method comprises the following steps:
step S01, multi-level storage is carried out on the privileged account, and nodes at each level can be deployed according to requirements and lateral extension; the privileged account realizes distributed layered storage, and realizes the functions of redundancy of multiple copies of the account, nearby storage and matrix synchronization;
step S02, the privilege account stored in any node at any current level is ready to be changed; when the privilege account stored in any node of the previous level is changed, the connectivity between the current level, the previous level and the next level is judged;
step S03, judging whether the change condition is met, namely judging whether the connectivity quantity of each layer of the privileged account and the current same level, the previous level and the next level is more than or equal to 2, if the judgment result is yes, changing the privileged account, and executing step S05; otherwise, go to step S04;
step S04 exits the privileged account number change flow; if the judgment result in the step S03 is negative, executing the step, and exiting the privileged account number change process;
step S05, the privilege account is updated successfully and synchronized to two nodes which can be communicated with the previous level, the same level and the next level, after success, the current node executes step S06, and the updated node executes step S06' and step S06 ";
step S06 finds a peer node information table; after the present step is executed, step S07 is executed;
step S07, determining whether there are other peer nodes that have not been updated, and determining whether there are other peer nodes that have not been updated, if yes, executing step S09; otherwise, go to step S08;
step S08 exits the peer node update procedure;
step S09, obtaining the control right of the current privilege account of the node which is not encrypted; after the present step is executed, step S10 is executed;
step S10, judging whether the privilege account control right is obtained, if yes, executing step S11; otherwise, go to step S13;
step S11 determines whether the obtained node has updated the version, if yes, i.e. the obtained node has updated the version, step S15 is executed; otherwise, if the version is not updated, step S12 is executed;
step S12, updating the privileged account of the node which is not encrypted, and executing step S06' or step S15 after the updating is successful;
step S13 is to determine whether the acquired node is an updated version, if yes, i.e. when the node control right is not acquired, and the node is an updated version, then step S15 is executed; otherwise, i.e. not yet updated, go to step S14;
step S14 is to wait for the setting time, wait for n times of execution, and re-execute step S09; the set time and the number n of times of the cycle execution are correspondingly adjusted according to the actual requirement;
step S06' triggers the updated node to search the next level or the previous level node table; after the present step is executed, step S07' is executed;
step S07', judging whether the node of the previous level or the next level is found, if the judgment result is yes, namely the record is found in the node table, executing step S09; otherwise, step S08' is executed;
step S08' exits the triggered upper or lower synchronization flow;
step S06' triggering the updated node to search the same node table, after the triggering is successful, executing step S12;
step S15 updates the node information table, and returns to step S06.
2. The distributed storage method for the privileged account as claimed in claim 1, wherein the change condition is that the number of connections between the privileged account and each of the current peer, the previous level, and the next level is greater than or equal to 2.
3. The distributed storage method for privileged accounts of claim 2, wherein the node updated in step S06' searches a node table at a next level or a node table at a previous level according to a hierarchy updating direction.
4. The distributed storage method for privileged accounts as claimed in claim 3, wherein the hierarchy update direction is from lower level to upper level or from upper level to lower level.
CN201910770079.9A 2019-08-20 2019-08-20 Distributed storage method and device for privileged account Active CN110619207B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910770079.9A CN110619207B (en) 2019-08-20 2019-08-20 Distributed storage method and device for privileged account

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910770079.9A CN110619207B (en) 2019-08-20 2019-08-20 Distributed storage method and device for privileged account

Publications (2)

Publication Number Publication Date
CN110619207A CN110619207A (en) 2019-12-27
CN110619207B true CN110619207B (en) 2021-12-17

Family

ID=68922336

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910770079.9A Active CN110619207B (en) 2019-08-20 2019-08-20 Distributed storage method and device for privileged account

Country Status (1)

Country Link
CN (1) CN110619207B (en)

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105389367A (en) * 2015-11-12 2016-03-09 江苏省电力公司扬州供电公司 Power network graphic multi-tense and multi-level distributed storage method based on Mongo database
CN109977687A (en) * 2019-04-02 2019-07-05 深圳智乾区块链科技有限公司 Data sharing method, device, system and readable storage medium storing program for executing based on block chain

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20040210656A1 (en) * 2003-04-16 2004-10-21 Silicon Graphics, Inc. Failsafe operation of storage area network
US20090083441A1 (en) * 2007-09-24 2009-03-26 Microsoft Corporation Synchronization of web service endpoints in a multi-master synchronization environment
CN107040514A (en) * 2016-12-21 2017-08-11 北京安天网络安全技术有限公司 A kind of anti-riot broken method based on dynamic account number cipher, apparatus and system

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105389367A (en) * 2015-11-12 2016-03-09 江苏省电力公司扬州供电公司 Power network graphic multi-tense and multi-level distributed storage method based on Mongo database
CN109977687A (en) * 2019-04-02 2019-07-05 深圳智乾区块链科技有限公司 Data sharing method, device, system and readable storage medium storing program for executing based on block chain

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
建立安全的信息系统"特权账号"管理体系;刘潇笑;《金融电子化》;20090707(第7期);全文 *

Also Published As

Publication number Publication date
CN110619207A (en) 2019-12-27

Similar Documents

Publication Publication Date Title
KR102577139B1 (en) Smart contract-based data processing methods, devices, and storage media
CN101576830B (en) Deadlock detection method and device of database transaction lock mechanism
US11416470B2 (en) Multiversion concurrency control of database records with uncommitted transactions
US10417103B2 (en) Fault-tolerant methods, systems and architectures for data storage, retrieval and distribution
US10866965B2 (en) Data replicating systems and data replicating methods
CN108038384B (en) High-safety cluster shared storage virtualization method
Chakraborti et al. ConcurORAM: High-throughput stateless parallel multi-client ORAM
KR20210034072A (en) Data processing method and apparatus, computer device, and storage medium
RU2585973C2 (en) Method and apparatus for controlling locking operation of database system
CN103488526A (en) System and method for locking business resource in distributed system
CN112306743A (en) Data processing method and device, electronic equipment and computer storage medium
US10048983B2 (en) Systems and methods for enlisting single phase commit resources in a two phase commit transaction
US20230098963A1 (en) Object processing method and apparatus, computer device, and storage medium
CN111258771A (en) Method and system for realizing distributed lock based on Raft algorithm
CN106909197B (en) Virtualization host time management method and virtualization host system
CN110619207B (en) Distributed storage method and device for privileged account
CN108509296B (en) Method and system for processing equipment fault
CN108733477B (en) Method, device and equipment for data clustering processing
CN116319280A (en) Method for electing master and slave nodes based on kubernetes distributed lock
CN108259545B (en) Port security policy diffusion method and device
CN114036164A (en) High-concurrency transaction locking method and system combining optimistic lock and pessimistic lock
CN106354830A (en) Device and method for data synchronization of database cluster nodes
Zhang A data synchronization method oriented to custom hierarchical multi-node system
CN110580232B (en) Lock management method and device
CN113886495B (en) Method, device, electronic equipment and storage medium for verifying blockchain data

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant