CN104980441A - Method for implementing tenant authentication mechanism - Google Patents

Method for implementing tenant authentication mechanism Download PDF

Info

Publication number
CN104980441A
CN104980441A CN201510359828.0A CN201510359828A CN104980441A CN 104980441 A CN104980441 A CN 104980441A CN 201510359828 A CN201510359828 A CN 201510359828A CN 104980441 A CN104980441 A CN 104980441A
Authority
CN
China
Prior art keywords
tenant
message
client
topic
authentication
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201510359828.0A
Other languages
Chinese (zh)
Inventor
刘传浩
周庆勇
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Inspur Software Co Ltd
Original Assignee
Inspur Software Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Inspur Software Co Ltd filed Critical Inspur Software Co Ltd
Priority to CN201510359828.0A priority Critical patent/CN104980441A/en
Publication of CN104980441A publication Critical patent/CN104980441A/en
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/02Protocols based on web technology, e.g. hypertext transfer protocol [HTTP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer And Data Communications (AREA)

Abstract

The invention discloses a method for realizing a tenant authentication mechanism, which comprises the following concrete realization processes: adopting a message route as a tenant authentication platform; a tenant authentication mechanism is added in the message routing to realize the safety isolation of data transmission; and the Web Service interface is used for realizing the butt joint of the message queue Service and the tenant center. Compared with the prior art, the method for realizing the tenant authentication mechanism effectively prevents the unordered crossing of the message issuing and subscribing among multiple tenants and improves the safety of data transmission; the message queue client and the server are decoupled on the tenant authentication system, the butt joint with a third-party tenant authentication system can be flexibly expanded, and the application field of data transmission of a message queue middleware product in a cloud service environment is further expanded; the practicability is strong, the application range is wide, and the popularization is easy.

Description

A kind of method realizing tenant's authentication mechanism
Technical field
The present invention relates to field of cloud computer technology, specifically a kind of practical, method of realizing tenant's authentication mechanism.
Background technology
Along with the arrival in cloud epoch, the large data processing needs for many tenants under cloud service environment is more and more general, simultaneously for the hidden close of tenant data with sharedly must effectively to manage, realizes effective data isolation between tenant.Message-oriented middleware MQ carries the task of business decoupling zero and large transfer of data at large Data processing, but message queue assembly does not possess tenant's authentication capability usually at present, be mainly reflected in: the client of production and consumption can freely connect MQ server, the manufacturing side can freely generated Topic information; Consumption end can consume known Topic freely.Therefore must transform Message Queuing Middleware, in news release and subscription procedure, introduce tenant's authentication mechanism, realize safe transmission and the Secure isolation of data.Based on this, now provide a kind of method realizing tenant's authentication mechanism.
Summary of the invention
Technical assignment of the present invention is for above weak point, provides a kind of practical, method of realizing tenant's authentication mechanism.
Realize a method for tenant's authentication mechanism, its specific implementation process is:
Adopt Message routing as tenant's authentication platform;
In Message routing, increase tenant's authentication mechanism, realize the Secure isolation of transfer of data;
Web Service service interface is used to realize docking of Message Queuing Services and tenant center.
The process of establishing of described tenant's authentication platform is: employing client, server architecture carry out Message Queuing Middleware transfer of data, and this client comprises news release client, information consumption client, and server end then comprises Message Queuing Middleware service end; By Message routing administrative client and server end.
Increase in described message router and carry out effective tenant when tenant's authentication mechanism is Message Queuing Middleware client's side link server and log in verification, this tenant's authentication mechanism is completed by tenant's right discriminating system, tenant's right discriminating system docks with message router, and what realize login tenant account checks certification.
Described tenant log in checking procedure be in the client of news release and information consumption after startup client instance, connection message router, search message queue server list before, this verification refers to the purview certification carrying out logging in tenant, and authentication information comprises: tenant's account number and encrypted message;
Login authentication function is focused on, makes client and server carry out remaining Loosely Coupled Architecture in tenant's verification process.
Described tenant logs in verification and completes based on Topic, and message queue assembly carries out issue and the subscription of message by this Topic; Before tenant logs in verification, first set up the issue of tenant and Topic, subscribing relationship data model, by issue, the subscribing relationship data model of this tenant and Topic, set up tenant and issue and subscribe to Topic relation;
When news release client, information consumption client are carried out the issue of message respectively and subscribe to, according to tenant's account and Topic information, in conjunction with tenant and Topic relational model, realize effective isolation of the login authentication of tenant, Topic Authority Verification and transfer of data.
Issue, the subscribing relationship data model of described tenant and Topic comprise tenant's account, issue group information, consumption group information and corresponding Topic information, and set up tenant according to data model and issue Topic relation table and tenant consumes Topic relation table.
Described tenant's authentication comprises news release client authentication and information consumption client authentication, wherein
The authentication process of news release end is:
News release client's side link message router, before giving out information, the tenant's account first sent according to client carries out tenant's login authentication:
Tenant's authentication failed: return checking not by mark, stops tenant's client to carry out the transmit operation of message;
Tenant is verified: according to Topic and issue group information, verify this tenant issues in Topic relation whether there is corresponding issue group and this Topic information; If existed, then by checking, the message that notice client carries out this Topic sends; If there is no, return checking not by mark, stop tenant's client to carry out the transmit operation of message;
The authentication process of information consumption end is:
The client's side link message router of information consumption, before subscribe message, the tenant's account first sent according to client carries out tenant's login authentication:
Tenant's authentication failed: return checking not by mark, stops tenant's client to carry out the subscription consume operations of message;
Tenant is verified: according to Topic and subscription group information, verifies this tenant subscribes in Topic relation whether there is corresponding subscription group and this Topic information; If existed, then by checking, notice client carries out the message subscribing consume operations of this Topic; If there is no, return checking not by mark, stop tenant's client to carry out the subscription operation of message.
Described web Service service interface is by service registry bus, realization is docked with third party tenant's management system, this third party tenant refers to independently assembly or service, makes message queue and tenant's right discriminating system carry out effective decoupling zero, dynamic expansion tenant authentication requirement.
A kind of method realizing tenant's authentication mechanism of the present invention, has the following advantages:
The business need of tenant's certification and data isolation is carried out when many tenants utilize message-oriented middleware MQ to carry out transmission of messages under the method for a kind of tenant's of realization authentication mechanism of this invention meets cloud service environment, by increasing tenant's authentication process mechanism to the transmission of message queuing data, effectively prevent the unordered intersection that message is issued, subscribed between many tenants, improve the fail safe of transfer of data; The system decoupling of message queue client and server in tenant's authentication, can the docking of flexible expansion and third party tenant's right discriminating system, and further expanded the application that Message Queuing Middleware product carries out transfer of data under cloud service environment; Practical, applied widely, be easy to promote.
Accompanying drawing explanation
Accompanying drawing 1 realizes configuration diagram for of the present invention.
Accompanying drawing 2 is that tenant's authentication mechanism of the present invention realizes figure.
Embodiment
Below in conjunction with the drawings and specific embodiments, the invention will be further described.
The invention provides a kind of method realizing tenant's authentication mechanism, by increasing tenant's authentication process mechanism to the transmission of message queuing data, achieve the system decoupling of message queue client and server in tenant's authentication, can the docking of flexible expansion and third party tenant's right discriminating system, prevent the unordered intersection that message is issued, subscribed between many tenants, improve the fail safe of transfer of data.
Based on this mentality of designing, as shown in accompanying drawing 1, Fig. 2, the specific implementation process of the method is:
Adopt Message routing as tenant's authentication platform, realize focusing on of tenant's login authentication function, make the client and server of Message Queuing Middleware carry out remaining Loosely Coupled Architecture in tenant's verification process;
In Message routing, increase tenant's authentication mechanism, realize the Secure isolation of transfer of data;
Web Service service interface is used to realize docking of Message Queuing Services and tenant center.
The process of establishing of described tenant's authentication platform is: generally adopt CS(client, server when Message Queuing Middleware carries out transfer of data) framework.Effective administrative client and server end is come by Message routing.For can tenant's authentication process be carried out when realizing transmission of messages, carry out effective tenant when must ensure the client's side link server of message-oriented middleware and log in verification, when increasing tenant's authentication functions, make every effort to the change reduced for the existing structure of message-oriented middleware client and server end affect, to ensure the stability of message-oriented middleware, therefore can select to increase tenant's authentication mechanism in message router.The client of message transmission and information consumption, after startup client instance, when connection message router searches Message Queuing server's list, carry out the purview certification logging in tenant, authentication information comprises: tenant's account number and encrypted message.Message router can dock with tenant's right discriminating system, and what realize login tenant account checks certification.By above-mentioned treatment mechanism, login authentication function can be focused on, make client and server carry out remaining Loosely Coupled Architecture in tenant's verification process.
Described tenant logs in verification and completes based on Topic, and message queue assembly is issue and the subscription of carrying out message based on Topic.For realizing data isolation, the rights management for tenant Topic must be realized.Therefore the issue of tenant and Topic, subscribing relationship data model must be set up.Data model comprises tenant's account, issue group information, the Topic information of consumption group information and correspondence.Tenant can be set up according to data model and issue Topic relation table and tenant consumes Topic relation table.
For the authentication process scheme of news release end
News release client's side link message router, before giving out information, the tenant's account first sent according to client carries out tenant's login authentication:
Tenant's authentication failed: return checking not by mark, stops tenant's client to carry out the transmit operation of message.
Tenant is verified: according to Topic and issue group information, verify this tenant issues in Topic relation whether there is corresponding issue group and this Topic information.
If existed, then by checking, the message that notice client carries out this Topic sends
If there is no, return checking not by mark, stop tenant's client to carry out the transmit operation of message.
For the authentication process scheme of information consumption end
The client's side link message router of information consumption, before subscribe message, the tenant's account first sent according to client carries out tenant's login authentication:
Tenant's authentication failed: return checking not by mark, stops tenant's client to carry out the subscription consume operations of message.
Tenant is verified: according to Topic and subscription group information, verifies this tenant subscribes in Topic relation whether there is corresponding subscription group and this Topic information.
If existed, then by checking, notice client carries out the message subscribing consume operations of this Topic
If there is no, return checking not by mark, stop tenant's client to carry out the subscription operation of message.
Issued by tenant, subscribe to permissions data treatment technology, the data security isolation between different tenant can be realized, prevent from arbitrarily mutually issuing or subscribe message between tenant, ensure the fail safe of transfer of data.
Under cloud service environment, all kinds of business may be exist with the form of independently assembly or service, therefore in tenant's authentication mechanism of message queue, must consider to exist the possibility of carrying out with third party tenant's management system docking.For realizing and the docking of Third party system or service, tenant's authorization interface adopts web Service service interface, by service registry bus, realizes tenant's authentication service flexibly and docks.Message queue and tenant's right discriminating system is made to carry out effective decoupling zero, dynamic expansion tenant authentication requirement.Therefore described web Service service interface is by service registry bus, realization is docked with third party tenant's management system, this third party tenant refers to independently assembly or service, makes message queue and tenant's right discriminating system carry out effective decoupling zero, dynamic expansion tenant authentication requirement.
The present invention, by increasing tenant's authentication process mechanism to the transmission of message queuing data, prevents the unordered intersection of message distribution subscription between many tenants, improves the fail safe of transfer of data, realizes data security isolation.
Above-mentioned embodiment is only concrete case of the present invention; scope of patent protection of the present invention includes but not limited to above-mentioned embodiment; claims of the method for any a kind of tenant's of realization authentication mechanism according to the invention and any person of an ordinary skill in the technical field to its suitable change done or replacement, all should fall into scope of patent protection of the present invention.

Claims (8)

1. realize a method for tenant's authentication mechanism, it is characterized in that its specific implementation process is:
Adopt Message routing as tenant's authentication platform;
In Message routing, increase tenant's authentication mechanism, realize the Secure isolation of transfer of data;
Web Service service interface is used to realize docking of Message Queuing Services and tenant center.
2. a kind of method realizing tenant's authentication mechanism according to claim 1, it is characterized in that: the process of establishing of described tenant's authentication platform is: employing client, server architecture carry out Message Queuing Middleware transfer of data, this client comprises news release client, information consumption client, and server end then comprises Message Queuing Middleware service end; By Message routing administrative client and server end.
3. a kind of method realizing tenant's authentication mechanism according to claim 1 and 2, it is characterized in that: increase in described message router and carry out effective tenant when tenant's authentication mechanism is Message Queuing Middleware client's side link server and log in verification, this tenant's authentication mechanism is completed by tenant's right discriminating system, tenant's right discriminating system docks with message router, and what realize login tenant account checks certification.
4. a kind of method realizing tenant's authentication mechanism according to claim 3, it is characterized in that: described tenant log in checking procedure be in the client of news release and information consumption after startup client instance, connection message router, search message queue server list before, this verification refers to the purview certification carrying out logging in tenant, and authentication information comprises: tenant's account number and encrypted message;
Login authentication function is focused on, makes client and server carry out remaining Loosely Coupled Architecture in tenant's verification process.
5. a kind of method realizing tenant's authentication mechanism according to claim 3, is characterized in that: described tenant logs in verification and completes based on Topic, and message queue assembly carries out issue and the subscription of message by this Topic; Before tenant logs in verification, first set up the issue of tenant and Topic, subscribing relationship data model, by issue, the subscribing relationship data model of this tenant and Topic, set up tenant and issue and subscribe to Topic relation;
When news release client, information consumption client are carried out the issue of message respectively and subscribe to, according to tenant's account and Topic information, in conjunction with tenant and Topic relational model, realize effective isolation of the login authentication of tenant, Topic Authority Verification and transfer of data.
6. a kind of method realizing tenant's authentication mechanism according to claim 5, it is characterized in that: issue, the subscribing relationship data model of described tenant and Topic comprise tenant's account, issue group information, consumption group information and corresponding Topic information, and set up tenant according to data model and issue Topic relation table and tenant consumes Topic relation table.
7. a kind of method realizing tenant's authentication mechanism according to claim 5, is characterized in that: described tenant's authentication comprises news release client authentication and information consumption client authentication, wherein
The authentication process of news release end is:
News release client's side link message router, before giving out information, the tenant's account first sent according to client carries out tenant's login authentication:
Tenant's authentication failed: return checking not by mark, stops tenant's client to carry out the transmit operation of message;
Tenant is verified: according to Topic and issue group information, verify this tenant issues in Topic relation whether there is corresponding issue group and this Topic information; If existed, then by checking, the message that notice client carries out this Topic sends; If there is no, return checking not by mark, stop tenant's client to carry out the transmit operation of message;
The authentication process of information consumption end is:
The client's side link message router of information consumption, before subscribe message, the tenant's account first sent according to client carries out tenant's login authentication:
Tenant's authentication failed: return checking not by mark, stops tenant's client to carry out the subscription consume operations of message;
Tenant is verified: according to Topic and subscription group information, verifies this tenant subscribes in Topic relation whether there is corresponding subscription group and this Topic information; If existed, then by checking, notice client carries out the message subscribing consume operations of this Topic; If there is no, return checking not by mark, stop tenant's client to carry out the subscription operation of message.
8. a kind of method realizing tenant's authentication mechanism according to claim 1, it is characterized in that: described web Service service interface is by service registry bus, realization is docked with third party tenant's management system, this third party tenant refers to independently assembly or service, message queue and tenant's right discriminating system is made to carry out effective decoupling zero, dynamic expansion tenant authentication requirement.
CN201510359828.0A 2015-06-26 2015-06-26 Method for implementing tenant authentication mechanism Pending CN104980441A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201510359828.0A CN104980441A (en) 2015-06-26 2015-06-26 Method for implementing tenant authentication mechanism

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201510359828.0A CN104980441A (en) 2015-06-26 2015-06-26 Method for implementing tenant authentication mechanism

Publications (1)

Publication Number Publication Date
CN104980441A true CN104980441A (en) 2015-10-14

Family

ID=54276545

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201510359828.0A Pending CN104980441A (en) 2015-06-26 2015-06-26 Method for implementing tenant authentication mechanism

Country Status (1)

Country Link
CN (1) CN104980441A (en)

Cited By (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106790026A (en) * 2016-12-15 2017-05-31 国家计算机网络与信息安全管理中心 A kind of multi-tenant Dropbox method for authenticating and system based on Hadoop
CN107592364A (en) * 2017-09-22 2018-01-16 中汇信息技术(上海)有限公司 A kind of distributed message exchange method and system
CN109413040A (en) * 2018-09-21 2019-03-01 深圳前海微众银行股份有限公司 Message authentication method, equipment, system and computer readable storage medium
CN109711122A (en) * 2019-01-23 2019-05-03 北京奇艺世纪科技有限公司 A kind of right management method, device, system, equipment and readable storage medium storing program for executing
CN109828852A (en) * 2019-01-23 2019-05-31 北京奇艺世纪科技有限公司 A kind of right management method, device, system, equipment and readable storage medium storing program for executing
CN109895815A (en) * 2017-12-11 2019-06-18 比亚迪股份有限公司 The operation data acquisition method and system of train
CN111988324A (en) * 2020-08-25 2020-11-24 广州鲁邦通物联网科技有限公司 Data communication method, system, equipment and storage medium
CN112039882A (en) * 2020-08-31 2020-12-04 广州鲁邦通物联网科技有限公司 Message transmission processing method, system, device and storage medium
CN112559076A (en) * 2020-12-21 2021-03-26 支付宝(杭州)信息技术有限公司 Tenant information processing method, device, system and equipment
CN115086047A (en) * 2022-06-20 2022-09-20 未鲲(上海)科技服务有限公司 Interface authentication method and device, electronic equipment and storage medium
CN115884108A (en) * 2022-11-29 2023-03-31 杭州雅赫网络科技有限公司 Method for improving big data transmission stability

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102325028A (en) * 2011-09-19 2012-01-18 北京金和软件股份有限公司 Method for supporting identity authentication and service authorization of multiple terminals
WO2012170016A1 (en) * 2011-06-07 2012-12-13 Hewlett-Packard Development Company, L.P. A scalable multi-tenant network architecture for virtualized datacenters
CN102957674A (en) * 2011-08-26 2013-03-06 中兴通讯股份有限公司 Resource control method and resource control system for broadband network
CN103532981A (en) * 2013-10-31 2014-01-22 中国科学院信息工程研究所 Identity escrow and authentication cloud resource access control system and method for multiple tenants
CN104378415A (en) * 2014-10-29 2015-02-25 中国建设银行股份有限公司 High-availability cloud system and achievement method based on information

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2012170016A1 (en) * 2011-06-07 2012-12-13 Hewlett-Packard Development Company, L.P. A scalable multi-tenant network architecture for virtualized datacenters
CN102957674A (en) * 2011-08-26 2013-03-06 中兴通讯股份有限公司 Resource control method and resource control system for broadband network
CN102325028A (en) * 2011-09-19 2012-01-18 北京金和软件股份有限公司 Method for supporting identity authentication and service authorization of multiple terminals
CN103532981A (en) * 2013-10-31 2014-01-22 中国科学院信息工程研究所 Identity escrow and authentication cloud resource access control system and method for multiple tenants
CN104378415A (en) * 2014-10-29 2015-02-25 中国建设银行股份有限公司 High-availability cloud system and achievement method based on information

Cited By (18)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106790026A (en) * 2016-12-15 2017-05-31 国家计算机网络与信息安全管理中心 A kind of multi-tenant Dropbox method for authenticating and system based on Hadoop
CN106790026B (en) * 2016-12-15 2020-07-07 国家计算机网络与信息安全管理中心 Hadoop-based multi-tenant network disk authentication method and system
CN107592364B (en) * 2017-09-22 2020-08-11 中汇信息技术(上海)有限公司 Distributed message exchange method and system
CN107592364A (en) * 2017-09-22 2018-01-16 中汇信息技术(上海)有限公司 A kind of distributed message exchange method and system
CN109895815A (en) * 2017-12-11 2019-06-18 比亚迪股份有限公司 The operation data acquisition method and system of train
CN109413040A (en) * 2018-09-21 2019-03-01 深圳前海微众银行股份有限公司 Message authentication method, equipment, system and computer readable storage medium
CN109413040B (en) * 2018-09-21 2020-12-18 深圳前海微众银行股份有限公司 Message authentication method, device, system and computer readable storage medium
CN109711122B (en) * 2019-01-23 2021-04-30 北京奇艺世纪科技有限公司 Authority management method, device, system, equipment and readable storage medium
CN109828852A (en) * 2019-01-23 2019-05-31 北京奇艺世纪科技有限公司 A kind of right management method, device, system, equipment and readable storage medium storing program for executing
CN109711122A (en) * 2019-01-23 2019-05-03 北京奇艺世纪科技有限公司 A kind of right management method, device, system, equipment and readable storage medium storing program for executing
CN111988324A (en) * 2020-08-25 2020-11-24 广州鲁邦通物联网科技有限公司 Data communication method, system, equipment and storage medium
CN112039882A (en) * 2020-08-31 2020-12-04 广州鲁邦通物联网科技有限公司 Message transmission processing method, system, device and storage medium
CN112039882B (en) * 2020-08-31 2023-04-07 广州鲁邦通物联网科技股份有限公司 Message transmission processing method, system, device and storage medium
CN112559076A (en) * 2020-12-21 2021-03-26 支付宝(杭州)信息技术有限公司 Tenant information processing method, device, system and equipment
CN112559076B (en) * 2020-12-21 2022-06-14 支付宝(杭州)信息技术有限公司 Tenant information processing method, device, system and equipment
CN115086047A (en) * 2022-06-20 2022-09-20 未鲲(上海)科技服务有限公司 Interface authentication method and device, electronic equipment and storage medium
CN115086047B (en) * 2022-06-20 2024-05-03 广州聚智云智能科技有限公司 Interface authentication method and device, electronic equipment and storage medium
CN115884108A (en) * 2022-11-29 2023-03-31 杭州雅赫网络科技有限公司 Method for improving big data transmission stability

Similar Documents

Publication Publication Date Title
CN104980441A (en) Method for implementing tenant authentication mechanism
CN106982136B (en) Multi-domain layered multi-domain Internet of things platform and multi-domain management method
CN101170557B (en) Access control within a publish/subscribe system
CN108063813B (en) Method and system for parallelizing password service network in cluster environment
CN106412037A (en) Security electronic file processing system and method based on block link structure
US20180167475A1 (en) Dynamic distribution of persistent data
CN111651739B (en) Login authentication service system and method, authentication service node and electronic equipment
CN103685579A (en) Shared access method of cluster NAS (network attached storage) system
CN103888409A (en) Distributed unified authentication method and system
CN105262780B (en) A kind of authority control method and system
CN111651747B (en) Login bill synchronization system and method and related equipment
CN106817294A (en) A kind of enterprise-level instantaneous communication system for supporting cross-system to communicate and method
CN102685173B (en) A kind of asynchronous task dissemination system and scheduling distribution computing unit
CN109361753A (en) A kind of Internet of things system framework and encryption method
CN112235193B (en) Data transmission method, device, equipment and medium based on cross-network multi-level routing
CN107968775B (en) Data processing method and device, computer equipment and computer readable storage medium
CN110262909A (en) RabbitMQ multi-zone supervision and message dilivery method, system
CN109711122A (en) A kind of right management method, device, system, equipment and readable storage medium storing program for executing
CN103188332A (en) Remote desktop access control management method, equipment and system
CN102893296B (en) Optionally control information stream in cooperative environment
CN102625985B (en) Trust Establishment and propagation timely
CN103391198A (en) Data processing method of Linux server cluster accounts
CN104580423A (en) Mixed type enterprise application system
CN100477581C (en) Method and server for providing remote help
Lei et al. Improved Method of Blockchain Cross‐Chain Consensus Algorithm Based on Weighted PBFT

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
WD01 Invention patent application deemed withdrawn after publication

Application publication date: 20151014

WD01 Invention patent application deemed withdrawn after publication