CN105871854A - Self-adaptive cloud access control method based on dynamic authorization mechanism - Google Patents

Self-adaptive cloud access control method based on dynamic authorization mechanism Download PDF

Info

Publication number
CN105871854A
CN105871854A CN201610221444.7A CN201610221444A CN105871854A CN 105871854 A CN105871854 A CN 105871854A CN 201610221444 A CN201610221444 A CN 201610221444A CN 105871854 A CN105871854 A CN 105871854A
Authority
CN
China
Prior art keywords
user
cloud
service
credit worthiness
cloud service
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201610221444.7A
Other languages
Chinese (zh)
Other versions
CN105871854B (en
Inventor
陆佳炜
吴斐斐
徐俊
肖刚
高飞
李�杰
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Zhejiang Planer Technology Co Ltd
Original Assignee
Zhejiang University of Technology ZJUT
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Zhejiang University of Technology ZJUT filed Critical Zhejiang University of Technology ZJUT
Priority to CN201610221444.7A priority Critical patent/CN105871854B/en
Publication of CN105871854A publication Critical patent/CN105871854A/en
Application granted granted Critical
Publication of CN105871854B publication Critical patent/CN105871854B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0815Network architectures or network communication protocols for network security for authentication of entities providing single-sign-on or federations
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0892Network architectures or network communication protocols for network security for authentication of entities by using authentication-authorization-accounting [AAA] servers or protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Accounting & Taxation (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The invention relates to a self-adaptive cloud service access control method based on a dynamic authorization mechanism. Credibility modelling of user behaviours is carried out at first; the access permissions of cloud users are hierarchically described by using inheritance idea; a cloud authentication centre constructs the mapping relationship of a model according to the historical creditworthiness and role trees of the users, gives different cloud user identity tokens, and recommends cloud services allowed to access to the users; the cloud authentication centre dynamically adjusts the comprehensive creditworthiness of the users by monitoring change of the user behaviours in real time, such that the credibility of the users is judged; if the users are credible, the cloud authentication centre gives the cloud service access tokens to the users; the cloud users obtain services by the cloud service access tokens; and otherwise, access is refused. The self-adaptive cloud service access control method based on the dynamic authorization mechanism provided by the invention has relatively high security and reliability.

Description

Self adaptation cloud access control method based on dynamic authorization mechanism
Technical field
The present invention relates to cloud service and access control field, be specifically related to a kind of in cloud environment, it is judged that whether certain user There is a kind of security mechanism that a certain cloud service performs certain specific operation authority.
Background technology
Cloud computing is the novel calculation of one occurred after Distributed Calculation, grid computing, P2P computing.Cloud computing By calculating task distribution on the resource pool that a large amount of computers are constituted, various application system is enable to obtain calculating as required Power, memory space and information service, have the spies such as on-demand service, quick resilient infrastructure, virtual resources pond, measurable service Point.
Along with the fast development of cloud computing, cloud service is more and more abundanter.According to the accessibility of cloud service, can be by its point For publicly-owned cloud and privately owned cloud.The motility of publicly-owned cloud makes it can be that all users provide the service meeting QoS, but publicly-owned Cloud cannot carry out safeguard protection and access control resource.Privately owned cloud has the feature of controllable safety, but it cannot be independent Individually operate outside other resource.The Successful Operation of cloud computing technology, challenge is how that tackling user's private data lets out How the threat of dew, set up reliable trusting relationship between cloud service provider and user, to implement the control of cloud access flexibly.
But, the most traditional access control scheme often uses Mandatory Access Control, will the function of cloud service Mapping one by one with user, but often change because the responsibility of user is regular, the access between user and service is awarded Power relation is difficult to set up and safeguard, and there is user or cloud service and become trustless by trust and cause potential safety hazard.When The way of act of user changes, it is impossible to adaptive according to user's request selection respective service.The present invention is directed to above asking Topic, proposes a kind of self adaptation cloud service access control method based on dynamic authorization mechanism.Under cloud computing environment, use and inherit The access rights of thought multi-zone supervision user, thus simplify the mapping relations of user role and access rights, according to user behavior Carry out prestige modeling, to realize the dynamic credible mandate of service, ensure reliability and the safety of sensitive data of user's access.
Cloud access control refers to judge certain user or program whether to have a certain cloud service and performs certain specific behaviour A kind of security mechanism of the authority made.At present, under the most open cloud environment of academia, service access control strategy the most deeply grinds Studying carefully, existing cloud accesses and controls mainly to have service allocation strategy based on user property, service based on user behavior distribution plan Slightly, service allocation strategy based on prestige etc..Document 1 (Wu's Bin, Feng Dengguo. under multi-domain environment, mould is entrusted in mandate based on attribute Type [J]. Journal of Software, 2011,22 (7): 1661-1675) propose a kind of mandate client model based on attribute, community set Representative as entity self authorizes, so that it is guaranteed that its authority of entity having same alike result voucher chain is consistent.Literary composition Offer 2 (Zhou Jingcai, Zhang Huyin look into Wen Liang etc. resource allocation policy based on user behavior feature [J] under cloud computing environment. calculate Machine research and development, 2014,5 (5): 1108-1119) under cloud environment, propose a kind of resource based on user behavior feature and divide Joining strategy, its thinking is the behavioural habits by counting user, sets up user behavior characteristic information table, thus dynamically adjusts cloud meter Calculate resource allocation policy.Document 3 (Yang Shaoyu, Wang hereditary official, Guo Xiaofeng. a kind of cloud service resource letter based on trust negotiation mechanism Appoint verification method [J]. computer science, 2013,40 (7): 107-112) propose a kind of cloud clothes based on trust negotiation mechanism Business resource trust authentication method, in conjunction with trust negotiation mechanism, sets up the letter between resource by the way of attribute trust negotiation The relation of appointing.
In the correlational study of academia, cloud service need to shift to an earlier date consults trusting relationship at cloud access center with user, when cloud takes The credibility of business changes, and user cannot find Mobile state adjustment of going forward side by side in time, there is certain hysteresis quality.Further, cloud is visited The center of asking cannot dynamically monitor the Behavioral change of user, the access rights of self-adaptative adjustment user.
Summary of the invention
In order to overcome traditional access control method to there is the problems such as close coupling, nature static, it is impossible to according to user behavior certainly Adapt to select the problem such as application service, the present invention provide a kind of possess higher safety and reliability based on dynamic authorization machine The self adaptation cloud service access control method of system.
The technical solution adopted for the present invention to solve the technical problems is:
A kind of self adaptation cloud service access control method based on dynamic authorization mechanism, described cloud access control method includes Following steps:
1) before cloud service may have access to, manager Mana need to be at cloud authentication center CCC to cloud service CSxConfigure, Add the reference address add of cloud servicex, allow the prestige threshold value accessedThe service ser such as user authentication are provided {Login...};
2) cloud service of each registration is added authentic authentication module TAM by service register center, intercepts the service of cloud user Access request, by authentication information and the cloud service access token CSAT of checking cloud useruEffectiveness, to determine whether Cloud user accesses;
3) cloud user CU to CCC send platform validation request: user name Nu, log in password Cu, identifying code Idu, user identity Iu
4) cloud authentication center CCC is encrypted E to logging in passwordkkk{Cu, request user profile storage server DMM, tests Card user profile.
5) DMM server returns user profile checking report and user's credit worthiness RxIf being verified, then generate cloud user Identity token CCCATu, otherwise prompting user platform authentication error;
6) after certification is passed through, the CCCAT that CCC will generateuDistribute to CU, and be saved in the cookie of user browser, User is according to CCCATuEffectiveness to keep Entered state;
7) if cloud user CU accesses CSx, by CCC will generate CSATxDistribute to CU.
8) cloud user relies on token access service, CSxIn TAM to CSATxCarry out validation verification.If authentication failed, then Refusal cloud user accesses, and otherwise provides Service Source cloudSer.
9) cloud service CSxThe behavior of assessment user, and by assessment result RuserFeed back to cloud authentication center, and store to letter Ren Ku.
Further, described cloud access control method medium cloud user identity token CCCATu, cloud service access token CSATxIf Count as follows:
Each cloud user needs to verify user identity before accessing cloud authentication center, after being verified, just can obtain service. At initial phase, cloud authentication center need to obtain, according to reputation model RM, the history credit worthiness that user is current, use user role Tree builds model M URBT and distributes cloud service access rights collection P according to the degrees of comparison that user is residing at presentuser, cloud authentication center According to PuserGenerate unique cloud user identity token CCCATu, this token is by the identity ID of cloud useru, identity effectively starts Time Ts, identity effective time Tv, subscriber's main station mark HostxDetermined, identified the user of each access cloud authentication center, as Shown in formula (1):
CCCATu={ IDu,Ts,Tv,Hostx,Puser} (1)
After user profile initializes, at CCCATuEffective time in, cloud authentication center by resolve cloud user identity make Board, it is recommended that allow the cloud service that this cloud user accesses, user can carry out free certification to service.Call cloud service authentication interface, If user authentication success, then generate a cloud service access token CSATx, this token is by the CCCAT identifying user's unique identitiesu, User is at cloud service CSxIn user name Nx, password CxDetermined, as shown in formula (2)~(3):
CSATx={ CCCATu,CSx,Nx,Cx} (3)
Meanwhile, the cloud service information encryption of certification is deposited in User Catalog information database, as shown in formula (4):
CCC→DMM:IDu,CSx,Ekkk{Cx},Nx (4)
As shown in (5)~(6) formula:
CU → DMM:false | | (true ∪ Nx∪Cx) (5)
CSATx={ CCCATu,CSx,Nx,Cx,Ruser} (6)
If having stored the cloud user authentication information to cloud service in directory information base, cloud authentication center first passes through RM and obtains Comprehensive credit worthiness R that cloud user is currentuser, judge the cloud user accessibility to service according to MURBT, if the comprehensive letter of user Reputation degree more than the access thresholds of cloud service, then reads the relevant information in User Catalog information database DMM, generates cloud service and visits Ask token CSATx, and without user's input authentication information again, otherwise refusal cloud user accesses.
Further, by user reputation model RM, the credit worthiness of cloud user is carried out quantitative evaluation and calculating, and use User role tree builds model M URBT and the authority of user is carried out hierarchical description, is finally reached the purpose of cloud service dynamic authorization.
Further, described user's reputation model includes four parts: directly credit worthiness, it is recommended that credit worthiness, comprehensive prestige Degree and history credit worthiness, direct credit worthiness is based in cloud user and the historical experience of cloud service direct interaction, and cloud certification Heart monitoring cloud user's current behavior change, the credit rating that it is carried out;Recommendation reputation degree refers to that other cloud service is to same use The history at family accesses to be evaluated;Comprehensive credit worthiness refers to based on direct credit worthiness and the Comprehensive quantitative evaluation of recommendation reputation degree;History is believed Reputation degree is that the comprehensive credit worthiness to cloud user's history is weighted summation, represents the history prestige situation of cloud user.
Entity in reputation model is divided into four classes by role, target entity CU: obtain the entity of its credit worthiness;Source services CSo: want to obtain the service of other entity credit worthinesses;Recommendation service CSr: to the service of source service feedback target entity trust information; Behavior monitoring person BM: the entity of the Behavioral change of monitoring user in real time;
Directly the calculating based on target entity and source service, the direct interaction of behavior monitoring person of credit worthiness, mainly affect because of Have: service request number of times, the time interval of service request, the history credit worthiness of service request;.
If moment t, source service CSoTo the satisfaction of target entity CU it isThe behavior monitoring person BM satisfaction to CU ForFor at utmost embodying nearest credit worthiness, it is to avoid the interference of credit worthiness remote, introduce time decay factor λ, i.e. Distance weight shared by the nearlyest credit worthiness of current time is the biggest, the most credible.T is at time decay window win=[tstart,tend] Middle CU and CSoThe mutual moment, tcurrentFor current time, then directly credit worthiness is expressed as:
R cs o : c u d , t = Σ t ≤ t c u r r e n t λ t c u r r e n t - t · S cs o : c u t Σ t ≤ t c u r r e n t λ t c u r r e n t - t + S b m : c u t - - - ( 7 )
The computational methods of recommendation reputation degree are based on other recommendation service CSrCredible with the history of same target entity CU comment Valency, influence factor has: the credibility of recommendation service itself, it is recommended that service the credibility mutual with target entity history;
Evaluator is CSo, evaluation object is CU, CSrFor CSoNominator, whereinFor t CSrTo CSoRecommend Trust,For t CU to CSrDirectly trust.Then recommendation reputation degree is expressed as:
R cs o : c u c , t = R cs o : cs r c , t · R cs r : c u d , t - - - ( 8 )
For same evaluation object, it is understood that there may be multiple nominators, ifFor CSoNominator set,Then evaluator CSoTo the merging recommendation reputation degree of evaluation object CU it is:
R cs o : cs u ‾ c , t = Σ i n ( R cs o : cs r i c , t : R cs r i : c u d , t ) Σ i n R cs r i : c u d , t - - - ( 9 )
Comprehensive credit worthinessCalculating depend on direct credit worthiness and recommendation reputation degree, use comentropy to directly believing Reputation degree and recommendation reputation degree weights α1, α2Automatically revising, information entropy is the least, and its uncertainty is the lowest;Comentropy calculates public affairs Formula is as follows:
For direct credit worthiness And recommendation reputation degree, calculate its entropy α respectively1, α2
H ( α 1 ) = - R cs o : c u d , t · logR cs o : c u d , t - ( 1 - R cs o : c u d , t ) · l o g ( 1 - R cs o : c u d , t ) - - - ( 12 )
H ( α 2 ) = - R cs o : cs r ‾ c · logR cs o : cs r ‾ c - ( 1 - R cs o : cs r ‾ c ) · l o g ( 1 - R cs o : cs r ‾ c ) - - - ( 12 )
According to (13) formula, calculate corresponding αi, it is easy to get
α i = 1 - H ( α i ) Σ i n ( 1 - H ( α i ) ) - - - ( 13 )
Then comprehensive credit worthiness is expressed as:
R cs o : c u m , t = α 1 R cs o : c u d , t + α 2 R cs o : cs r ‾ c , t - - - ( 14 )
History credit worthinessCalculating depend on all previous mutual comprehensive credit worthiness of cloud user and cloud service, introduce the time Decay factor λ, history degree of belief is expressed as:
R c u h , t = Σ t ≤ t c u r r e n t λ t c u r r e n t - t · R cs i : c u m , t Σ t ≤ t c u r r e n t λ t c u r r e n t - t - - - ( 15 )
In user role tree building process, the user right of each organizational unit org is carried out by the way of succession Hierarchical description, root node deposits public permission;The each descendant node of organizational unit is in addition to inheriting all permissions of predecessor node, all Have its peculiar authority;Element definition in user role tree is as follows: U is that user collects, and P is authority set, according to its authority feature Authority set can be divided into P=< PRoleTeam1,…,PRoleTeam2>, PformerThe authority being had by predecessor node, PcurrentFor The authority that present node is had,PuserThe authority set having for user, Puser=PRoleTeam1'∪ PRoleTeam2'∪...∪PRoleTeamn', wherein, RT is authority allocation table,
In the cloud authenticating user identification stage, user role tree builds model foundation cloud user's history credit worthiness, authorizes cloud and uses The cloud service access rights collection P that family is correspondinguser, according to formula (1) Suo Shi, cloud authentication center is according to the logon information of cloud user and power Limit collection, authorizes cloud user identity token CCCATu, cloud authentication center is by resolving CCCATuRecommend the cloud clothes that user allows to access Business.At cloud service dial-tone stage, according to (2)~(6) formula, user role tree builds model by comparing the comprehensive of cloud user Credit worthiness and source service access threshold value, if user's comprehensively enjoys a good reputation in the access thresholds of source service, cloud authentication center then awards Give user cloud service access token CSATu
The technology of the present invention is contemplated that: proposes a kind of self adaptation cloud service based on dynamic authorization mechanism and accesses controlling party Method, first carries out prestige modeling to user behavior, uses and inherits thought hierarchical description cloud access privilege, and cloud authentication center depends on According to the mapping relations of user's history credit worthiness and user role tree structure model, authorize different cloud user identity tokens, for The cloud service allowing to access is recommended at family.Cloud authentication center is changed by monitoring user behavior in real time, dynamically adjusts the comprehensive of user Credit worthiness judges the credibility of user, if user is credible, then authorizes cloud service access token, and cloud user visits by cloud service Ask that token obtains service, otherwise denied access, set up the cloud service access environment of high credit worthiness with this, ensure the peace of sensitive data Quan Xing.
Reputation model is to the direct credit worthiness between cloud user and source service, it is recommended that the recommendation reputation degree of service for user, The history credit worthiness of cloud user carries out prestige modeling, and the dynamic authorization for user provides foundation more accurately.User role tree structure Established model uses inherits thought hierarchical description and the access rights of management cloud user, is believed by mapping mode association cloud user's history Reputation degree and the access rights of cloud service, authorize the service access authority collection that cloud user is different, be finally reached cloud service dynamic authorization Purpose.
Propose a kind of cloud based on dynamic authorization mechanism and access control trust framework, introduce authentic authentication for each cloud service Module (Trusted Authentication Module, TAM), and give feasible trust calculating, to ensure that user accesses Reliability, solving user can not the critical problem such as self adaptation dynamic authorization.
Framework comprises four altogether and participates in mutual entity, cloud user (Cloud User, CU), cloud service (Cloud Service, CS), cloud authentication center (Cloud Certification Center, CCC), data management module (Data Management Module, DMM).Three phases: cloud information initializing stage, cloud authenticating user identification stage and cloud service are visited Ask the stage;Two models: reputation model (Reputation Model, RM), user role tree builds model (The Model of User Role Building Tree, MURBT).
The responsibility of main function components CCC is broadly divided into four parts, and user role manages, user authorization management, and cloud takes Business manages and for managing the prestige storehouse of credit worthiness.DMM uses directory type data base and markup language to facilitate the reading of user profile Take and revise.
Cloud accesses the life cycle controlled can be divided into three phases, and the first stage is the cloud information initializing stage, including using The Role Management at family, the configuration of cloud service and the introducing etc. of authentic authentication module TAM.Second stage is cloud authenticating user identification rank Section, according to behavior and the history degree of belief thereof of user, builds model with user role tree and carries out permissions mapping, distribute cloud user's body Part token (CCC Access Token, CCCATu), the cloud service allowing to access is recommended for cloud user.Phase III is cloud service Dial-tone stage, cloud authentication center, by monitoring the change of user behavior in real time, obtains the comprehensive credit worthiness that cloud user is current, if cloud The comprehensive credit worthiness of user reaches the access thresholds of cloud service, then authorize user cloud service access token (CS Access Token,CSATu), cloud user relies on unique cloud service access token CSATuAccess cloud service.After access terminates, cloud service pair The behavior of user carries out credible evaluation, and credit worthiness stores the trust storehouse to cloud authentication center.
RM is to the direct credit worthiness between cloud user and source service, it is recommended that the recommendation reputation degree of service for user, cloud user History credit worthiness carry out prestige modeling, the dynamic authorization for user provides foundation more accurately.MURBT uses succession thought to divide Layer describes and the access rights of management cloud user, in the cloud authenticating user identification stage, associates cloud user's history by mapping mode Credit worthiness and the access rights of cloud service, authorize the service access authority collection that cloud user is different.At cloud service dial-tone stage, pass through Compare the comprehensive credit worthiness of user and the access thresholds of cloud service, to judge the cloud user accessibility to this service.
Definition 1 (cloud service CSx) completed, by single service or composite services, the entity that service is asked.
Definition 2 (cloud user CU) uses the individuality of cloud service to be referred to as cloud user.
Definition 3 (cloud user identity token CCCATu) access cloud authentication center user's voucher be referred to as cloud user identity order Board.
Definition 4 (cloud service access token CSATu) access cloud service user identity voucher be referred to as cloud service access token.
Beneficial effects of the present invention is mainly manifested in: cloud is accessed control and is studied, and under cloud computing environment, uses Inherit the access rights of thought multi-zone supervision user, thus simplify the mapping relations of user role and access rights, according to user Behavior carries out prestige modeling, to realize the dynamic credible mandate of service, ensures reliability and the peace of sensitive data of user's access Quan Xing.
Accompanying drawing explanation
Fig. 1 is the schematic diagram of self adaptation cloud service access control framework.
Fig. 2 is the schematic diagram of direct degree of belief.
Fig. 3 is the schematic diagram of recommendation trust degree.
Fig. 4 is the schematic diagram that user role tree builds model.
Detailed description of the invention
The invention will be further described below in conjunction with the accompanying drawings.
With reference to Fig. 1~Fig. 4, a kind of self adaptation cloud service access control method based on dynamic authorization mechanism, described cloud is visited Ask that control method comprises the following steps:
1) before cloud service may have access to, manager Mana need to be at cloud authentication center CCC to cloud service CSxConfigure, Add the reference address add of cloud servicex, allow the prestige threshold value accessedThe service ser such as user authentication are provided {Login...};
2) cloud service of each registration is added authentic authentication module TAM by service register center, intercepts the service of cloud user Access request, by authentication information and the cloud service access token CSAT of checking cloud useruEffectiveness, to determine whether Cloud user accesses;
3) cloud user CU to CCC send platform validation request: user name Nu, log in password Cu, identifying code Idu, user identity Iu
4) cloud authentication center CCC is encrypted E to logging in passwordkkk{Cu, request user profile storage server DMM, tests Card user profile.
5) DMM server returns user profile checking report and user's credit worthiness RxIf being verified, then generate cloud user Identity token CCCATu, otherwise prompting user platform authentication error;
6) after certification is passed through, the CCCAT that CCC will generateuDistribute to CU, and be saved in the cookie of user browser, User is according to CCCATuEffectiveness to keep Entered state;
7) if cloud user CU accesses CSx, by CCC will generate CSATxDistribute to CU.
8) cloud user relies on token access service, CSxIn TAM to CSATxCarry out validation verification.If authentication failed, then Refusal cloud user accesses, and otherwise provides Service Source cloudSer.
9) cloud service CSxThe behavior of assessment user, and by assessment result RuserFeed back to cloud authentication center, and store to letter Ren Ku.
As it is shown in figure 1, first propose a kind of cloud based on dynamic authorization mechanism to access control trust framework, take for each cloud Business introduces authentic authentication module (Trusted Authentication Module, TAM), and gives feasible trust calculating, To ensure the reliability that user accesses, solving user can not the critical problem such as self adaptation dynamic authorization.
Framework comprises four altogether and participates in mutual entity, cloud user (Cloud User, CU), cloud service (Cloud Service, CS), cloud authentication center (Cloud Certification Center, CCC), data management module (Data Management Module, DMM).Three phases: cloud information initializing stage, cloud authenticating user identification stage and cloud service are visited Ask the stage;Two models: reputation model (Reputation Model, RM), user role tree builds model (The Model of User Role Building Tree, MURBT).
The responsibility of main function components CCC is broadly divided into four parts, and user role manages, user authorization management, and cloud takes Business manages and for managing the prestige storehouse of credit worthiness.DMM uses directory type data base and markup language to facilitate the reading of user profile Take and revise.
Cloud accesses the life cycle controlled can be divided into three phases, and the first stage is the cloud information initializing stage, including using The Role Management at family, the configuration of cloud service and the introducing etc. of authentic authentication module TAM.Second stage is cloud authenticating user identification rank Section, according to behavior and the history degree of belief thereof of user, builds model with user role tree and carries out permissions mapping, distribute cloud user's body Part token (CCC Access Token, CCCATu), the cloud service allowing to access is recommended for cloud user.Phase III is cloud service Dial-tone stage, cloud authentication center, by monitoring the change of user behavior in real time, obtains the comprehensive credit worthiness that cloud user is current, if cloud The comprehensive credit worthiness of user reaches the access thresholds of cloud service, then authorize user cloud service access token (CS Access Token,CSATu), cloud user relies on unique cloud service access token CSATuAccess cloud service.After access terminates, cloud service pair The behavior of user carries out credible evaluation, and credit worthiness stores the trust storehouse to cloud authentication center.
RM is to the direct credit worthiness between cloud user and source service, it is recommended that the recommendation reputation degree of service for user, cloud user History credit worthiness carry out prestige modeling, the dynamic authorization for user provides foundation more accurately.MURBT uses succession thought to divide Layer describes and the access rights of management cloud user, in the cloud authenticating user identification stage, associates cloud user's history by mapping mode Credit worthiness and the access rights of cloud service, authorize the service access authority collection that cloud user is different.At cloud service dial-tone stage, pass through Compare the comprehensive credit worthiness of user and the access thresholds of cloud service, to judge the cloud user accessibility to this service.
Definition 1 (cloud service CSx) completed, by single service or composite services, the entity that service is asked.
Definition 2 (cloud user CU) uses the individuality of cloud service to be referred to as cloud user.
Definition 3 (cloud user identity token CCCATu) access cloud authentication center user's voucher be referred to as cloud user identity order Board.
Definition 4 (cloud service access token CSATu) access cloud service user identity voucher be referred to as cloud service access token.
With reference to Fig. 2~Fig. 4, self adaptation cloud access control framework based on dynamic authorization mechanism, described cloud accesses controlling party Method comprises the following steps:
1)
Before cloud service may have access to, manager Mana need to be at cloud authentication center CCC to cloud service CSxConfigure, add Add the reference address add of cloud servicex, allow the prestige threshold value accessedThe service ser such as user authentication are provided {Login...};
2)
The cloud service of each registration is added authentic authentication module TAM by service register center, and its effect is to intercept cloud user Service access request, by the checking authentication information of cloud user and cloud service access token CSATuEffectiveness, with judge be No permission cloud user accesses;
3)CU→CCC:Nu,Cu,Idu,Iu
Cloud user CU sends platform validation to CCC and asks: user name Nu, log in password Cu, identifying code Idu, user identity Iu
4)CCC→DMM:Nu,Ekkk{Cu},Idu,Iu
Cloud authentication center CCC is encrypted E to logging in passwordkkk{Cu, request user profile storage server DMM, checking User profile.
5)DMM→CCC:false||(true∪Rx)
DMM server returns user profile checking report and user's credit worthiness RxIf being verified, then generate cloud user's body Part token CCCATu, otherwise prompting user platform authentication error;
6)CCC→CU:CCCATu
After certification is passed through, the CCCAT that CCC will generateuDistribute to CU, and be saved in the cookie of user browser, use Family is according to CCCATuEffectiveness to keep Entered state;
7)
If cloud user CU accesses CSx, by CCC will generate CSATxDistribute to CU.
8)
Cloud user relies on token access service, CSxIn TAM to CSATxCarry out validation verification.If authentication failed, then refuse Cloud user absolutely accesses, and otherwise provides Service Source cloudSer.
9)
Cloud service CSxThe behavior of assessment user, and by assessment result RuserFeed back to cloud authentication center, and store to trust Storehouse.
Further, described cloud access control method medium cloud user identity token CCCATu, cloud service access token CSATxIf Count as follows:
10)CCCATuDesign
Each cloud user needs to verify user identity before accessing cloud authentication center, after being verified, just can obtain service. At initial phase, cloud authentication center need to obtain, according to reputation model RM, the history credit worthiness that user is current, use user role Tree builds model M URBT and distributes cloud service access rights collection P according to the degrees of comparison that user is residing at presentuser, cloud authentication center According to PuserGenerate unique cloud user identity token CCCATu, this token is by the identity ID of cloud useru, identity effectively starts Time Ts, identity effective time Tv, subscriber's main station mark HostxDetermined, identified the user of each access cloud authentication center, as Shown in formula (1):
CCCATu={ IDu,Ts,Tv,Hostx,Puser} (1)
11)CSATxDesign
After user profile initializes, at CCCATuEffective time in, cloud authentication center by resolve cloud user identity make Board, it is recommended that allow the cloud service that this cloud user accesses, user can carry out free certification to service.Call cloud service authentication interface, If user authentication success, then generate a cloud service access token CSATx, this token is by the CCCAT identifying user's unique identitiesu, User is at cloud service CSxIn user name Nx, password CxDetermined, as shown in formula (2)~(3):
CSATx={ CCCATu,CSx,Nx,Cx} (3)
Meanwhile, the cloud service information encryption of certification is deposited in User Catalog information database, as shown in formula (4):
CCC→DMM:IDu,CSx,Ekkk{Cx},Nx (4)
As shown in (5)~(6) formula, if directory information base has stored the cloud user authentication information to cloud service, cloud certification Center first passes through RM and obtains comprehensive credit worthiness R that cloud user is currentuser, judge cloud user visiting service according to MURBT Asking property, if the comprehensive credit worthiness of user is more than the access thresholds of cloud service, then reads the phase in User Catalog information database DMM Pass information, generates cloud service access token CSATx, and without user's input authentication information again.Otherwise refusal cloud user visits Ask.
CU → DMM:false | | (true ∪ Nx∪Cx) (5)
CSATx={ CCCATu,CSx,Nx,Cx,Ruser} (6)
Further, described step 10) and 11) in, by reputation model RM, the credit worthiness of cloud user is carried out quantization and comment Estimate and calculate, and using user role tree structure model M URBT that the authority of user is carried out hierarchical description, being finally reached cloud service The purpose of dynamic authorization.
12) reputation model
The core concept of reputation model is based on cloud access control framework proposed by the invention, accesses sensitive number for user According to time provide safety guarantee.Reputation model is a dynamic model, along with user's access times increase so that the credit value of user More accurate.
User's reputation model mainly includes four parts: directly credit worthiness, it is recommended that credit worthiness, comprehensive credit worthiness, history is believed Reputation degree.Wherein directly credit worthiness is based on cloud user and the historical experience of cloud service direct interaction, and the monitoring of cloud authentication center Cloud user's current behavior changes, the credit rating carrying out it.Recommendation reputation degree refers to that same user is gone through by other cloud service History accesses to be evaluated.Comprehensive credit worthiness refers to based on direct credit worthiness and the Comprehensive quantitative evaluation of recommendation reputation degree.History credit worthiness is The comprehensive credit worthiness of cloud user's history is weighted summation, represents the history prestige situation of cloud user.
For convenience of description, the entity in reputation model is divided into four classes by role by the present invention.
Target entity CU: obtain the entity of its credit worthiness.Such as cloud user.
Source service CSo: want to obtain the service of other entity credit worthinesses.Service such as cloud user's current accessed.
Recommendation service CSr: to the service of source service feedback target entity trust information.
Behavior monitoring person BM: the entity of the Behavioral change of monitoring user in real time.Such as cloud authentication center.
A) direct credit worthiness
As in figure 2 it is shown, directly the calculating of credit worthiness is based on target entity and source service, the direct interaction of behavior monitoring person, Major influence factors has: service request number of times, the time interval of service request, the history credit worthiness etc. of service request.
If moment t, source service CSoTo the satisfaction of target entity CU it isThe behavior monitoring person BM satisfaction to CU ForFor at utmost embodying nearest credit worthiness, it is to avoid the interference of credit worthiness remote, introduce time decay factor λ, i.e. Distance weight shared by the nearlyest credit worthiness of current time is the biggest, the most credible.T is at time decay window win=[tstart,tend] Middle CU and CSoThe mutual moment, tcurrentFor current time, then directly degree of belief is represented by:
R cs o : c u d , t = Σ t ≤ t c u r r e n t λ t c u r r e n t - t · S cs o : c u t Σ t ≤ t c u r r e n t λ t c u r r e n t - t + S b m : c u t - - - ( 7 )
B) recommendation reputation degree
As it is shown on figure 3, the computational methods of recommendation reputation degree are based primarily upon other recommendation service CSrWith same target entity CU The credible evaluation of history, major influence factors has: the credibility of recommendation service itself, it is recommended that service with target entity history hand over Mutual credibility etc..
Evaluator is CSo, evaluation object is CU, CSrFor CSoNominator, whereinFor t CSrTo CSoRecommend Trust,For t CU to CSrDirectly trust.Then recommendation reputation degree is represented by:
R cs o : c u c , t = R cs o : cs r c , t · R cs r : c u d , t - - - ( 8 )
For same evaluation object, it is understood that there may be multiple nominators, ifFor CSoNominator set,Then evaluator CSoTo the merging recommendation reputation degree of evaluation object CU it is:
R cs o : cs u ‾ c , t = Σ i n ( R cs o : cs r i c , t : R cs r i : c u d , t ) Σ i n R cs r i : c u d , t - - - ( 9 )
C) comprehensive credit worthiness
Comprehensive credit worthinessCalculating depend on direct credit worthiness and recommendation reputation degree.In view of uncertain feature pair The impact of prestige, the present invention uses comentropy to direct credit worthiness and recommendation reputation degree weights α1, α2Automatically revise.Information Entropy is the least, and its uncertainty is the lowest.Comentropy computing formula is as follows:
For direct credit worthiness And recommendation reputation degree, calculate its entropy α respectively1, α2
H ( α 1 ) = - R cs o : c u d , t · log R cs o : c u d , t - ( 1 - R cs o : c u d , t ) · l o g ( 1 - R cs o : c u d , t ) - - - ( 11 )
H ( α 2 ) = - R cs o : cs r ‾ c · l o g R cs o : cs r ‾ c - ( 1 - R cs o : cs r ‾ c ) · l o g ( 1 - R cs o : cs r ‾ c ) - - - ( 12 )
According to (13) formula, calculate corresponding αi, it is easy to get
α i = 1 - H ( α i ) Σ i n ( 1 - H ( α i ) ) - - - ( 13 )
Then comprehensive credit worthiness is represented by:
R cs o : c u m , t = α 1 R cs o : c u d , t + α 2 R cs o : cs r ‾ c , t - - - ( 14 )
D) history credit worthiness
History credit worthinessCalculating depend on all previous mutual comprehensive credit worthiness of cloud user and cloud service.History prestige Spending similar to direct credit worthiness calculation, for avoiding the interference of credit worthiness remote, introduce time decay factor λ, history is trusted Degree is represented by:
R c u h , t = Σ t ≤ t c u r r e n t λ t c u r r e n t - t · R cs i : c u m , t Σ t ≤ t c u r r e n t λ t c u r r e n t - t - - - ( 15 )
13) user role tree builds model
As shown in Figure 4, in user role tree building process, pass through to inherit to the user right of each organizational unit org Mode carry out hierarchical description, root node deposits public permission.The each descendant node of organizational unit is except the institute inheriting predecessor node Outside having permission, it is owned by its peculiar authority.Element definition in user role tree is as follows: U is that user collects, and P is authority set, according to Authority set can be divided into P=< P by its authority featureRoleTeam1,…,PRoleTeam2>, PformerThe power being had by predecessor node Limit, PcurrentThe authority being had by present node,PuserThe authority set having for user, Puser= PRoleTeam1'∪PRoleTeam2'∪...∪PRoleTeamn', wherein, RT is authority allocation table,
In the cloud authenticating user identification stage, user role tree builds model foundation cloud user's history credit worthiness, authorizes cloud and uses The cloud service access rights collection P that family is correspondinguser, according to formula (1) Suo Shi, cloud authentication center is according to the logon information of cloud user and power Limit collection, authorizes cloud user identity token CCCATu, cloud authentication center is by resolving CCCATuRecommend the cloud clothes that user allows to access Business.At cloud service dial-tone stage, according to (2)~(6) formula, user role tree builds model by comparing the comprehensive of cloud user Credit worthiness and source service access threshold value, if user's comprehensively enjoys a good reputation in the access thresholds of source service, cloud authentication center then awards Give user cloud service access token CSATu

Claims (6)

1. a self adaptation cloud service access control method based on dynamic authorization mechanism, it is characterised in that: described cloud accesses control Method processed comprises the following steps:
1) before cloud service may have access to, manager Mana need to be at cloud authentication center CCC to cloud service CSxConfigure, add cloud The reference address add of servicex, allow the prestige threshold value accessedThe service ser{Login...} such as user authentication are provided;
2) cloud service of each registration is added authentic authentication module TAM by service register center, intercepts the service access of cloud user Request, by authentication information and the cloud service access token CSAT of checking cloud useruEffectiveness, to determine whether that cloud is used Family accesses;
3) cloud user CU to CCC send platform validation request: user name Nu, log in password Cu, identifying code Idu, user identity Iu
4) cloud authentication center CCC is encrypted E to logging in passwordkkk{Cu, request user profile storage server DMM, checking is used Family information.
5) DMM server returns user profile checking report and user's credit worthiness RxIf being verified, then generate cloud user identity Token CCCATu, otherwise prompting user platform authentication error;
6) after certification is passed through, the CCCAT that CCC will generateuDistribute to CU, and be saved in the cookie of user browser, Yong Huyi According to CCCATuEffectiveness to keep Entered state;
7) if cloud user CU accesses CSx, by CCC will generate CSATxDistribute to CU.
8) cloud user relies on token access service, CSxIn TAM to CSATxCarry out validation verification.If authentication failed, then refuse Cloud user accesses, and otherwise provides Service Source cloudSer.
9) cloud service CSxThe behavior of assessment user, and by assessment result RuserFeed back to cloud authentication center, and store to trusting storehouse.
A kind of self adaptation cloud service access control method based on dynamic authorization mechanism, its feature It is: described cloud access control method medium cloud user identity token CCCATu, cloud service access token CSATxDesign as follows:
Each cloud user needs to verify user identity before accessing cloud authentication center, after being verified, just can obtain service.Just In stage beginning, cloud authentication center need to obtain, according to reputation model RM, the history credit worthiness that user is current, use user role tree structure Established model MURBT distributes cloud service access rights collection P according to the degrees of comparison that user is residing at presentuser, cloud authentication center foundation PuserGenerate unique cloud user identity token CCCATu, this token is by the identity ID of cloud useru, identity effective time started Ts, identity effective time Tv, subscriber's main station mark HostxDetermined, identified the user of each access cloud authentication center, such as formula (1) Shown in:
CCCATu={ IDu,Ts,Tv,Hostx,Puser} (1)
After user profile initializes, at CCCATuEffective time in, cloud authentication center by resolve cloud user identity token, push away Recommending the cloud service allowing this cloud user to access, user can carry out free certification to service.Call cloud service authentication interface, if user Certification success, then generate a cloud service access token CSATx, this token is by the CCCAT identifying user's unique identitiesu, Yong Hu Cloud service CSxIn user name Nx, password CxDetermined, as shown in formula (2)~(3):
CSATx={ CCCATu,CSx,Nx,Cx} (3)
Meanwhile, the cloud service information encryption of certification is deposited in User Catalog information database, as shown in formula (4):
CCC→DMM:IDu,CSx,Ekkk{Cx},Nx (4)
As shown in (5)~(6) formula:
CU → DMM:false | | (true ∪ Nx∪Cx) (5)
CSATx={ CCCATu,CSx,Nx,Cx,Ruser} (6)
If having stored the cloud user authentication information to cloud service in directory information base, cloud authentication center first passes through RM and obtains cloud use Comprehensive credit worthiness R that family is currentuser, judge the cloud user accessibility to service according to MURBT, if the comprehensive credit worthiness of user More than the access thresholds of cloud service, then read the relevant information in User Catalog information database DMM, generate cloud service and access order Board CSATx, and without user's input authentication information again, otherwise refusal cloud user accesses.
A kind of self adaptation cloud service access control method based on dynamic authorization mechanism, its feature It is: by user reputation model RM, the credit worthiness of cloud user carried out quantitative evaluation and calculating, and use user role tree structure Established model MURBT carries out hierarchical description to the authority of user, is finally reached the purpose of cloud service dynamic authorization.
A kind of self adaptation cloud service access control method based on dynamic authorization mechanism, its feature It is: described user's reputation model includes four parts: directly credit worthiness, it is recommended that credit worthiness, comprehensive credit worthiness and history prestige Degree, direct credit worthiness is based on cloud user and the historical experience of cloud service direct interaction, and cloud authentication center monitoring cloud user Current behavior changes, the credit rating carrying out it;Recommendation reputation degree refers to that the history of same user is accessed by other cloud service Evaluate;Comprehensive credit worthiness refers to based on direct credit worthiness and the Comprehensive quantitative evaluation of recommendation reputation degree;History credit worthiness is to use cloud The comprehensive credit worthiness of family history is weighted summation, represents the history prestige situation of cloud user.
A kind of self adaptation cloud service access control method based on dynamic authorization mechanism, its feature It is: the entity in reputation model is divided into four classes by role, target entity CU: obtain the entity of its credit worthiness;Source services CSo: want to obtain the service of other entity credit worthinesses;Recommendation service CSr: to the service of source service feedback target entity trust information; Behavior monitoring person BM: the entity of the Behavioral change of monitoring user in real time;
Directly the calculating of credit worthiness is based on target entity and source service, the direct interaction of behavior monitoring person, major influence factors Have: service request number of times, the time interval of service request, the history credit worthiness of service request;.
If moment t, source service CSoTo the satisfaction of target entity CU it isThe satisfaction of CU is by behavior monitoring person BMFor at utmost embodying nearest credit worthiness, it is to avoid the interference of credit worthiness remote, introduce time decay factor λ, i.e. away from From current time more close to weight shared by credit worthiness the biggest, the most credible.T is at time decay window win=[tstart,tendIn] CU and CSoThe mutual moment, tcurrentFor current time, then directly credit worthiness is expressed as:
The computational methods of recommendation reputation degree are based on other recommendation service CSrWith the credible evaluation of history of same target entity CU, impact Because have: the credibility of recommendation service itself, it is recommended that service the credibility mutual with target entity history;
Evaluator is CSo, evaluation object is CU, CSrFor CSoNominator, whereinFor t CSrTo CSoRecommendation trust,For t CU to CSrDirectly trust.Then recommendation reputation degree is expressed as:
For same evaluation object, it is understood that there may be multiple nominators, ifFor CSoNominator set,Then comment The person of estimating CSoTo the merging recommendation reputation degree of evaluation object CU it is:
Comprehensive credit worthinessCalculating depend on direct credit worthiness and recommendation reputation degree, use comentropy to direct credit worthiness and Recommendation reputation degree weights α1, α2Automatically revising, information entropy is the least, and its uncertainty is the lowest;Comentropy computing formula is such as Under:
For direct credit worthiness And recommendation reputation degree, calculate its entropy α respectively1, α2
According to (13) formula, calculate corresponding αi, it is easy to get
Then comprehensive credit worthiness is expressed as:
History credit worthinessCalculating depend on all previous mutual comprehensive credit worthiness of cloud user and cloud service, introduce time decay Factor lambda, history degree of belief is expressed as:
6. a kind of based on dynamic authorization mechanism the self adaptation cloud service access control method as described in one of claim 2~5, It is characterized in that: in user role tree building process, the user right of each organizational unit org is entered by the way of succession Row hierarchical description, root node deposits public permission;The each descendant node of organizational unit except inherit predecessor node all permissions in addition to, It is owned by its peculiar authority;Element definition in user role tree is as follows: U is that user collects, and P is authority set, special according to its authority Authority set can be divided into P=< P by pointRoleTeam1,...,PRoleTeam2>, PformerThe authority being had by predecessor node, PcurrentFor The authority that present node is had,PuserThe authority set having for user, Puser=PRoleTeam1'∪ PRoleTeam2'∪...∪PRoleTeamn', wherein, RT is authority allocation table,
In the cloud authenticating user identification stage, user role tree builds model foundation cloud user's history credit worthiness, authorizes cloud user couple The cloud service access rights collection P answereduser, according to formula (1) Suo Shi, cloud authentication center is according to the logon information of cloud user and authority Collection, authorizes cloud user identity token CCCATu, cloud authentication center is by resolving CCCATuUser is recommended to allow the cloud service accessed. At cloud service dial-tone stage, according to (2)~(6) formula, user role tree builds model by comparing the comprehensive letter of cloud user Reputation degree and source service access threshold value, if user's comprehensively enjoys a good reputation in the access thresholds of source service, cloud authentication center then authorizes User cloud service access token CSATu
CN201610221444.7A 2016-04-11 2016-04-11 Adaptive cloud access control method based on dynamic authorization mechanism Active CN105871854B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201610221444.7A CN105871854B (en) 2016-04-11 2016-04-11 Adaptive cloud access control method based on dynamic authorization mechanism

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201610221444.7A CN105871854B (en) 2016-04-11 2016-04-11 Adaptive cloud access control method based on dynamic authorization mechanism

Publications (2)

Publication Number Publication Date
CN105871854A true CN105871854A (en) 2016-08-17
CN105871854B CN105871854B (en) 2018-11-20

Family

ID=56636600

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201610221444.7A Active CN105871854B (en) 2016-04-11 2016-04-11 Adaptive cloud access control method based on dynamic authorization mechanism

Country Status (1)

Country Link
CN (1) CN105871854B (en)

Cited By (31)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106685933A (en) * 2016-12-08 2017-05-17 腾讯科技(深圳)有限公司 Authorization policy recommending method and device
CN106845946A (en) * 2017-02-08 2017-06-13 深圳市金政软件技术有限公司 A kind of financial data access analysis system and application method
CN106961441A (en) * 2017-04-06 2017-07-18 中国民航大学 A kind of user's dynamic accesses control method for Hadoop cloud platform
CN106982136A (en) * 2017-03-07 2017-07-25 西安电子科技大学 The multiple domain platform of internet of things and multi-zone management method of a kind of multiple domain layering
CN106997440A (en) * 2017-04-10 2017-08-01 中经汇通电子商务有限公司 A kind of role access control method
CN107122655A (en) * 2017-03-29 2017-09-01 西安电子科技大学 A kind of mobile application security based on trust management sets commending system
CN108090803A (en) * 2017-12-06 2018-05-29 上海电机学院 A kind of negotiation degree of belief computational methods
CN108234383A (en) * 2016-12-09 2018-06-29 中国电信股份有限公司 Information access method and secure access service device
CN108460258A (en) * 2018-01-31 2018-08-28 中国电子科技集团公司第三十研究所 A kind of users to trust comprehensive estimation method
CN109274683A (en) * 2018-10-30 2019-01-25 国网安徽省电力有限公司信息通信分公司 A kind of combined crosswise Verification System and its authentication method
CN109495444A (en) * 2018-09-30 2019-03-19 北京工业职业技术学院 A kind of CIPHERING REQUEST processing method
CN109688119A (en) * 2018-12-14 2019-04-26 北京科技大学 In a kind of cloud computing can anonymous traceability identity identifying method
CN109688101A (en) * 2017-10-18 2019-04-26 Abb瑞士股份有限公司 Method and control system for controlling devices
CN109743161A (en) * 2018-12-29 2019-05-10 上海掌门科技有限公司 Information ciphering method, electronic equipment and computer-readable medium
CN109886005A (en) * 2019-01-29 2019-06-14 南京邮电大学 A kind of authorized user's methods of risk assessment and system for Web collaboration
CN110245925A (en) * 2019-05-20 2019-09-17 陈旭 Electric paying method, system, device and computer readable storage medium
CN110301127A (en) * 2017-03-01 2019-10-01 华为技术有限公司 Device and method for predictive token authentication
CN110365483A (en) * 2018-04-11 2019-10-22 中国移动通信集团广东有限公司 Cloud platform authentication method, client, middleware and system
CN110493301A (en) * 2019-06-19 2019-11-22 莫毓昌 The generic structure platform delivered for cloud combination and cloud user negotiation service
CN110784433A (en) * 2018-07-31 2020-02-11 阿里巴巴集团控股有限公司 User access processing method, device and equipment
CN111107099A (en) * 2019-12-28 2020-05-05 北京工业大学 Self-adaptive access control method suitable for mixed cloud environment
CN111177743A (en) * 2019-12-06 2020-05-19 西安交通大学 Credit big data oriented risk control method and system thereof
CN112104625A (en) * 2020-09-03 2020-12-18 腾讯科技(深圳)有限公司 Process access control method and device
CN112311804A (en) * 2020-11-06 2021-02-02 东北大学 Multi-tenant service resource dynamic access authorization and authentication system and method
CN112953920A (en) * 2021-02-01 2021-06-11 福建多多云科技有限公司 Monitoring management method based on cloud mobile phone
US11361104B1 (en) * 2017-12-05 2022-06-14 Jagannadha babu Kolli Method and system for securing data stored in a cloud-based software system
CN114650184A (en) * 2022-04-15 2022-06-21 四川中电启明星信息技术有限公司 Docker process security access control method based on trust degree
WO2022147763A1 (en) * 2021-01-08 2022-07-14 Oppo广东移动通信有限公司 Access token processing method, device, and cloud
CN115622798A (en) * 2022-11-22 2023-01-17 国网湖北省电力有限公司营销服务中心(计量中心) User authority distribution method of power load management system
CN116915486A (en) * 2023-08-14 2023-10-20 福泰克(连云港)电子有限公司 Cloud service communication system
CN117278329A (en) * 2023-11-21 2023-12-22 大连凌一科技发展有限公司 Application resource dynamic control access method based on zero trust gateway

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1677455B1 (en) * 2003-10-22 2013-05-01 Huawei Technologies Co., Ltd. A method of analyzing the accessing process of the selected service in the wireless local area network
CN103179115A (en) * 2013-03-18 2013-06-26 中国科学院信息工程研究所 Cloud service accessing control method of cross-cloud application facing to cloud television terminal
CN103237019A (en) * 2013-04-03 2013-08-07 中国科学院合肥物质科学研究院 Cloud service accessing gateway system and cloud service accessing method
CN103236969A (en) * 2013-04-03 2013-08-07 中国科学院合肥物质科学研究院 Gateway system and gateway method for Cloud service accounting management
CN103532981A (en) * 2013-10-31 2014-01-22 中国科学院信息工程研究所 Identity escrow and authentication cloud resource access control system and method for multiple tenants
US20150046971A1 (en) * 2011-10-27 2015-02-12 Intellectual Discovery Co., Ltd. Method and system for access control in cloud computing service

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1677455B1 (en) * 2003-10-22 2013-05-01 Huawei Technologies Co., Ltd. A method of analyzing the accessing process of the selected service in the wireless local area network
US20150046971A1 (en) * 2011-10-27 2015-02-12 Intellectual Discovery Co., Ltd. Method and system for access control in cloud computing service
CN103179115A (en) * 2013-03-18 2013-06-26 中国科学院信息工程研究所 Cloud service accessing control method of cross-cloud application facing to cloud television terminal
CN103237019A (en) * 2013-04-03 2013-08-07 中国科学院合肥物质科学研究院 Cloud service accessing gateway system and cloud service accessing method
CN103236969A (en) * 2013-04-03 2013-08-07 中国科学院合肥物质科学研究院 Gateway system and gateway method for Cloud service accounting management
CN103532981A (en) * 2013-10-31 2014-01-22 中国科学院信息工程研究所 Identity escrow and authentication cloud resource access control system and method for multiple tenants

Cited By (48)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106685933A (en) * 2016-12-08 2017-05-17 腾讯科技(深圳)有限公司 Authorization policy recommending method and device
WO2018103595A1 (en) * 2016-12-08 2018-06-14 腾讯科技(深圳)有限公司 Authorization policy recommendation method and device, server, and storage medium
CN106685933B (en) * 2016-12-08 2020-06-19 腾讯科技(深圳)有限公司 Authorization policy recommendation and device
US10686843B2 (en) 2016-12-08 2020-06-16 Tencent Technology (Shenzhen) Company Limited Authorization policy recommendation method and apparatus, server, and storage medium
CN108234383A (en) * 2016-12-09 2018-06-29 中国电信股份有限公司 Information access method and secure access service device
CN106845946A (en) * 2017-02-08 2017-06-13 深圳市金政软件技术有限公司 A kind of financial data access analysis system and application method
CN110301127B (en) * 2017-03-01 2021-02-12 华为技术有限公司 Apparatus and method for predictive token validation
CN110301127A (en) * 2017-03-01 2019-10-01 华为技术有限公司 Device and method for predictive token authentication
US11310216B2 (en) 2017-03-01 2022-04-19 Futurewei Technologies, Inc. Apparatus and method for predictive token validation
US10693867B2 (en) 2017-03-01 2020-06-23 Futurewei Technologies, Inc. Apparatus and method for predictive token validation
CN106982136A (en) * 2017-03-07 2017-07-25 西安电子科技大学 The multiple domain platform of internet of things and multi-zone management method of a kind of multiple domain layering
CN106982136B (en) * 2017-03-07 2020-03-10 西安电子科技大学 Multi-domain layered multi-domain Internet of things platform and multi-domain management method
CN107122655A (en) * 2017-03-29 2017-09-01 西安电子科技大学 A kind of mobile application security based on trust management sets commending system
CN107122655B (en) * 2017-03-29 2020-01-03 西安电子科技大学 Trust management based mobile application security setting recommendation system
CN106961441B (en) * 2017-04-06 2020-05-22 中国民航大学 User dynamic access control method for Hadoop cloud platform
CN106961441A (en) * 2017-04-06 2017-07-18 中国民航大学 A kind of user's dynamic accesses control method for Hadoop cloud platform
CN106997440A (en) * 2017-04-10 2017-08-01 中经汇通电子商务有限公司 A kind of role access control method
CN109688101A (en) * 2017-10-18 2019-04-26 Abb瑞士股份有限公司 Method and control system for controlling devices
US11159535B2 (en) 2017-10-18 2021-10-26 Abb Schweiz Ag Methods for controlling a device and control system
US11361104B1 (en) * 2017-12-05 2022-06-14 Jagannadha babu Kolli Method and system for securing data stored in a cloud-based software system
CN108090803A (en) * 2017-12-06 2018-05-29 上海电机学院 A kind of negotiation degree of belief computational methods
CN108460258A (en) * 2018-01-31 2018-08-28 中国电子科技集团公司第三十研究所 A kind of users to trust comprehensive estimation method
CN110365483B (en) * 2018-04-11 2022-06-14 中国移动通信集团广东有限公司 Cloud platform authentication method, client, middleware and system
CN110365483A (en) * 2018-04-11 2019-10-22 中国移动通信集团广东有限公司 Cloud platform authentication method, client, middleware and system
CN110784433A (en) * 2018-07-31 2020-02-11 阿里巴巴集团控股有限公司 User access processing method, device and equipment
CN109495444B (en) * 2018-09-30 2022-02-22 北京工业职业技术学院 Encryption request processing method
CN109495444A (en) * 2018-09-30 2019-03-19 北京工业职业技术学院 A kind of CIPHERING REQUEST processing method
CN109274683A (en) * 2018-10-30 2019-01-25 国网安徽省电力有限公司信息通信分公司 A kind of combined crosswise Verification System and its authentication method
CN109688119A (en) * 2018-12-14 2019-04-26 北京科技大学 In a kind of cloud computing can anonymous traceability identity identifying method
CN109743161A (en) * 2018-12-29 2019-05-10 上海掌门科技有限公司 Information ciphering method, electronic equipment and computer-readable medium
CN109886005B (en) * 2019-01-29 2022-11-08 南京邮电大学 Method and system for risk assessment of authorized user aiming at Web collaboration
CN109886005A (en) * 2019-01-29 2019-06-14 南京邮电大学 A kind of authorized user's methods of risk assessment and system for Web collaboration
CN110245925A (en) * 2019-05-20 2019-09-17 陈旭 Electric paying method, system, device and computer readable storage medium
CN110493301A (en) * 2019-06-19 2019-11-22 莫毓昌 The generic structure platform delivered for cloud combination and cloud user negotiation service
CN111177743A (en) * 2019-12-06 2020-05-19 西安交通大学 Credit big data oriented risk control method and system thereof
CN111177743B (en) * 2019-12-06 2022-02-22 西安交通大学 Credit big data oriented risk control method and system thereof
CN111107099A (en) * 2019-12-28 2020-05-05 北京工业大学 Self-adaptive access control method suitable for mixed cloud environment
CN112104625A (en) * 2020-09-03 2020-12-18 腾讯科技(深圳)有限公司 Process access control method and device
CN112104625B (en) * 2020-09-03 2024-04-16 腾讯云计算(北京)有限责任公司 Process access control method and device
CN112311804A (en) * 2020-11-06 2021-02-02 东北大学 Multi-tenant service resource dynamic access authorization and authentication system and method
WO2022147763A1 (en) * 2021-01-08 2022-07-14 Oppo广东移动通信有限公司 Access token processing method, device, and cloud
CN112953920A (en) * 2021-02-01 2021-06-11 福建多多云科技有限公司 Monitoring management method based on cloud mobile phone
CN112953920B (en) * 2021-02-01 2022-07-01 福建多多云科技有限公司 Monitoring management method based on cloud mobile phone
CN114650184A (en) * 2022-04-15 2022-06-21 四川中电启明星信息技术有限公司 Docker process security access control method based on trust degree
CN115622798A (en) * 2022-11-22 2023-01-17 国网湖北省电力有限公司营销服务中心(计量中心) User authority distribution method of power load management system
CN116915486A (en) * 2023-08-14 2023-10-20 福泰克(连云港)电子有限公司 Cloud service communication system
CN117278329A (en) * 2023-11-21 2023-12-22 大连凌一科技发展有限公司 Application resource dynamic control access method based on zero trust gateway
CN117278329B (en) * 2023-11-21 2024-01-16 大连凌一科技发展有限公司 Application resource dynamic control access method based on zero trust gateway

Also Published As

Publication number Publication date
CN105871854B (en) 2018-11-20

Similar Documents

Publication Publication Date Title
CN105871854B (en) Adaptive cloud access control method based on dynamic authorization mechanism
US20230044365A1 (en) Distributed Consent Protecting Data Across Systems And Services
US8332922B2 (en) Transferable restricted security tokens
CN102012989B (en) Threshold and key-based authorization method in software as service (SaaS)
CN104683348B (en) A kind of beam-based alignment strategy synthetic method
CN107204978B (en) A kind of access control method and device based on multi-tenant cloud environment
CN102870086A (en) Digital profile system of personal attributes, tendencies, recommended actions, and historical events with privacy preserving controls
US11580206B2 (en) Project-based permission system
Krautsevich et al. Risk-aware usage decision making in highly dynamic systems
CN103281259B (en) Access control method between a kind of territory based on Dynamic Self-Adjusting
CN106997440A (en) A kind of role access control method
Tormo et al. Towards the integration of reputation management in OpenID
Alboaie et al. Secret smart contracts in hierarchical blockchains
Korenhof et al. The ABC of ABC: An analysis of attribute-based credentials in the light of data protection, privacy and identity.
Barati et al. Privacy‐aware cloud ecosystems: Architecture and performance
Alshammari et al. Trust management systems in cloud services environment: Taxonomy of reputation attacks and defense mechanisms
Ma Using blockchain to build decentralized access control in a peer-to-peer e-learning platform
Madani et al. Social login and data storage in the big data file system HDFS
US20170054729A1 (en) Identity Management System
Felicetti et al. Making IoT services accountable: A solution based on blockchain and physically unclonable functions
Xu et al. AC2M: An Automated Consent Management Model for Blockchain Financial Services Platform
KR102450412B1 (en) SLA-Based Sharing Economy Service with Smart Contract for Resource Integrity in the Internet of Things
An et al. Achieving Secure and Efficient P2P Data Trading based on Blockchain for Internet of Things
Sarfaraz Blockchain-Coordinated Frameworks for Scalable and Secure Supply Chain Networks
Agrawal et al. Integrity management in a trusted utilitarian data exchange platform

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
TR01 Transfer of patent right
TR01 Transfer of patent right

Effective date of registration: 20190724

Address after: 310000 Room 2306, Starlight International Plaza, Changhe Street, Binjiang District, Hangzhou City, Zhejiang Province

Patentee after: HANGZHOU ZHIZHOU TECHNOLOGY CO., LTD.

Address before: The city Zhaohui six districts Chao Wang Road Hangzhou City, Zhejiang province 310014 18

Patentee before: Zhejiang University of Technology

TR01 Transfer of patent right
TR01 Transfer of patent right

Effective date of registration: 20190912

Address after: Room 510, Building 5, No. 17-1 Chuxin Road, Gongshu District, Hangzhou City, Zhejiang Province, 310000

Patentee after: Zhejiang Planer Technology Co., Ltd.

Address before: 310000 Room 2306, Starlight International Plaza, Changhe Street, Binjiang District, Hangzhou City, Zhejiang Province

Patentee before: HANGZHOU ZHIZHOU TECHNOLOGY CO., LTD.