CN111262821A - Authentication method based on micro-service - Google Patents

Authentication method based on micro-service Download PDF

Info

Publication number
CN111262821A
CN111262821A CN201811460943.7A CN201811460943A CN111262821A CN 111262821 A CN111262821 A CN 111262821A CN 201811460943 A CN201811460943 A CN 201811460943A CN 111262821 A CN111262821 A CN 111262821A
Authority
CN
China
Prior art keywords
service
authentication
user
information
client
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201811460943.7A
Other languages
Chinese (zh)
Inventor
毛继国
王贺朋
乐海军
李仕佳
李依姣
杨文博
付旭志
陈永欢
苏俊
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Stargis Tianjin Technology Development Co ltd
Original Assignee
Stargis Tianjin Technology Development Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Stargis Tianjin Technology Development Co ltd filed Critical Stargis Tianjin Technology Development Co ltd
Priority to CN201811460943.7A priority Critical patent/CN111262821A/en
Publication of CN111262821A publication Critical patent/CN111262821A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/02Protocols based on web technology, e.g. hypertext transfer protocol [HTTP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/60Scheduling or organising the servicing of application requests, e.g. requests for application data transmissions using the analysis and optimisation of the required network resources

Abstract

A certification authentication method based on micro service relates to the micro service architecture application field, comprising: the client accesses the service of the server; if the login information is legal, accessing the service of the server; if the login information is illegal, accessing the service of the server after the login is legal; and judging whether the client has the right to access the service of the server side or not by authenticating the user aiming at the service of the server side. The advantages are that: under the realization scene of decoupling and dispersion of functions of the micro service architecture, the concept of the authority gateway can be provided for collecting the authentication function of the whole micro service architecture, so that the implemented system security strategy is realized, the user is accurately authenticated, the authority boundary of the user is accurately calculated, and the returned result data is fully converged at the authority boundary of the user. The safety characteristic of the micro-service architecture is well supplemented.

Description

Authentication method based on micro-service
Technical Field
The invention relates to the field of micro-service architecture application, in particular to a method for providing an authority gateway concept under the realization scene of decoupling and dispersion of micro-service architecture functions, which is used for collecting the authentication and authorization functions of the whole micro-service architecture, realizing the implemented system security strategy, accurately authenticating a user, accurately calculating a user authority boundary and fully converging returned result data at the user authority boundary. The authentication method based on the micro service well supplements the safety characteristic of the micro service architecture.
Background
The microservice does not need to be an independent function or an independent resource as a normal service does. In the definition, micro-services are required to match the business capabilities, and micro-service architecture (microservice architecture) is an architectural concept that aims to achieve decoupling of the solution by breaking down the functionality into discrete services. Its main role is to break down the function into discrete services, thereby reducing the system coupling and providing more flexible service support. A large single application and service is split into several or even tens of supporting microservices that can extend a single component rather than the entire application stack to meet service level agreements. The larger and more practical problems are solved by using services with more definite functions and more concise services.
Enterprises and service providers are looking for better ways to deploy applications in cloud environments, with microservices being considered the direction of the future. Applications and services can be more easily upgraded and extended by breaking them down into smaller, loosely coupled components.
At present, under the realization scene of decoupling and dispersing functions of a micro service architecture, the concept of an authority gateway is provided to be used for collecting the authentication function of the whole micro service architecture, so as to realize the implemented system security strategy, accurately authenticate users, accurately calculate user authority boundaries and fully converge returned result data at the user authority boundaries. The method well supplements the safety characteristic of the micro-service architecture.
Disclosure of Invention
The embodiment of the invention provides a micro-service-based authentication method, which can provide the concept of an authority gateway under the realization scene of decoupling and dispersion of micro-service architecture functions, is used for collecting the authentication functions of the whole micro-service architecture, realizes the implemented system security strategy, accurately authenticates users, accurately calculates user authority boundaries, and fully converges returned result data at the user authority boundaries. The safety characteristic of the micro-service architecture is well supplemented.
The invention provides a certification and authentication method based on micro service, which comprises the following steps:
the client accesses the service of the server;
if the login information is legal, accessing the service of the server;
if the login information is illegal, accessing the service of the server after the login is legal;
and judging whether the client has the right to access the service of the server side or not by authenticating the user aiming at the service of the server side.
And if the user has access to the service end service, returning a result returned by the service end service to the client after the data field projection is performed according to the feeling of the user.
An authentication method based on micro service, wherein, the access request of the client accessing the service end must flow back to the authentication service gateway.
An authentication method based on micro-services, wherein the client accesses the service of the server, specifically comprising:
the client carries authentication fingerprint information and sends access service path information and parameter information to the server;
and the server verifies whether the authentication fingerprint information is legal or not so as to represent whether the user login is valid or not.
A authentication method based on micro-service, wherein if login information is legal, access to service of a service end is carried out, and the method specifically comprises the following steps:
the authentication and authorization service gateway analyzes and obtains the authentication fingerprint information of the client, calls an authentication fingerprint information fast cache service and verifies the validity state of the authentication fingerprint information;
and if the authentication fingerprint information is legal, sending the access service path information and the parameter information to the server authentication microservice.
An authentication method based on micro-service, wherein the authentication service gateway analyzes and obtains the authentication fingerprint information of a client, calls an authentication fingerprint information fast cache service, and verifies the validity state of the authentication fingerprint information, specifically comprising:
the Authentication service gateway reads and analyzes the received HTTP request Authentication header information;
and the authentication and authorization service gateway inquires the authentication fingerprint information ID into a quick cache service, inquires whether the record is recorded and is in the valid period, and judges whether the login information of the client is legal or not.
A authentication method based on micro-service, wherein when login information is illegal, the login is legal and then a server side service is accessed, specifically comprising the following steps:
if the authentication and authorization service gateway calls the authentication fingerprint information fast cache service and then determines that the fingerprint information is illegal, login port information and unregistered mark information are returned to the client, and the client submits authentication information to the login port and then sends access service path information and parameter information to the server authentication micro-service after the login port is authenticated, so that whether the user has the right to access the authentication micro-service or not is judged.
A authentication method based on micro-service, wherein the authentication service gateway calls the authentication fingerprint information fast cache service and then determines that the fingerprint information is illegal, and then returns login port information and un-login mark information to the client, and the client submits authentication information to the login port for verification, specifically comprising:
and the authentication and authorization service gateway inquires the authentication fingerprint information ID into a quick cache service, and inquires whether the information is not recorded or is not in the validity period, so that the client login information is judged to be illegal.
The client submits authentication information to the login port, the login port inquires a user authentication database and judges whether the authentication information is legal or not so as to judge whether the client login is successful or not, if the client login is successful, the authentication fingerprint information is generated and stored in the fast cache service, and meanwhile, the authentication fingerprint information is returned to the client for storage.
A certification authentication method based on micro service, wherein, by authenticating a user for a service terminal service, whether a client has the right to access the service terminal service is judged, which specifically comprises the following steps:
the authentication micro-service receives the legal authentication fingerprint information and obtains an access user name through operation;
the authentication micro-service uses the access user name to inquire a user role database to obtain an access user role;
the authentication micro-service uses the access user role and the access service path information and parameter information to carry out matching operation to obtain a result of whether the service is accessible or not;
and when the user terminal is accessible, the authentication micro-service sends the access service path information and the parameter information to the specific service of the server terminal, the specific service of the server terminal generates result data through specific business operation, the result data is sent to the micro-service in the user data field, and when the user terminal is inaccessible, an inaccessible prompt is returned to the client terminal.
A authentication method based on micro service, wherein the authentication micro service receives the legal authentication fingerprint information and obtains an access user name through operation, specifically comprising:
and the authentication micro-service decrypts the authentication fingerprint information, acquires the user ID of the client, and then queries the user role database to acquire a user role set.
A certification authentication method based on micro-service, wherein if a user has access to a service end service, a result returned by the service end service is subjected to data field projection aiming at a user role and then returned to a client, and the certification authentication method specifically comprises the following steps:
the user data field micro-service receives the user authority information, queries a user data field database and obtains user data field parameters;
and the user data field micro service receives the result data, performs projection operation on the result data by using the data field parameters, and filters the data outside the user field range to obtain a final data result.
And the user data field micro service sends the final data result to the server. And the server returns the final data result to the client user.
The authentication method based on the micro service, wherein the micro service in the user data field receives the result data, performs projection operation on the result data by using the data field parameters, and filters the data outside the user field range to obtain a final data result, specifically comprising:
and the data field micro service uses the data field parameters to perform data screening operation on the data of the result, retains data in the user field and ensures that data outside the user field range cannot be returned to the client.
It can be seen from this that:
the authentication method based on the micro service in the embodiment of the invention comprises the following steps: under the realization scene of decoupling and dispersion of functions of the micro service architecture, the concept of the authority gateway can be provided for collecting the authentication function of the whole micro service architecture, so that the implemented system security strategy is realized, the user is accurately authenticated, the authority boundary of the user is accurately calculated, and the returned result data is fully converged at the authority boundary of the user. The safety characteristic of the micro-service architecture is well supplemented.
Drawings
Fig. 1 is a schematic overall flowchart of a authentication and authorization method based on microservice according to an embodiment of the present invention.
Detailed Description
In order that those skilled in the art will better understand the technical solution of the present invention, the present invention will be described in detail with reference to the accompanying drawings and specific embodiments, wherein the exemplary embodiments and the description of the present invention are provided to explain the present invention, but not to limit the present invention.
Example 1:
fig. 1 is a schematic flowchart of a authentication method based on microservice, as shown in fig. 1, the method includes the following steps:
the client accesses the service of the server;
if the login information is legal, accessing the service of the server;
if the login information is illegal, accessing the service of the server after the login is legal;
judging whether the client has the right to access the service of the server side by authenticating the service of the user to the server side;
and if the user has access to the service end service, returning a result returned by the service end service to the client after the data field projection is performed according to the feeling of the user.
In a specific implementation case, the access request of the client accessing the service end must flow back to the authentication service gateway.
In a specific implementation case, the accessing, by the client, the service by the server specifically includes:
the client carries authentication fingerprint information and sends access service path information and parameter information to the server;
and the server verifies whether the authentication fingerprint information is legal or not so as to represent whether the user login is valid or not.
In a specific implementation case, if the login information is legal, accessing the service of the server is performed, which specifically includes:
the authentication and authorization service gateway analyzes and obtains the authentication fingerprint information of the client, calls an authentication fingerprint information fast cache service and verifies the validity state of the authentication fingerprint information;
and if the authentication fingerprint information is legal, sending the access service path information and the parameter information to the server authentication microservice.
In a specific implementation case, the authentication and authorization service gateway analyzes and obtains the authentication fingerprint information of the client, invokes an authentication fingerprint information fast cache service, and verifies the validity status of the authentication fingerprint information, which specifically includes:
the Authentication service gateway reads and analyzes the received HTTP request Authentication header information;
and the authentication and authorization service gateway inquires the authentication fingerprint information ID into a quick cache service, inquires whether the record is recorded and is in the valid period, and judges whether the login information of the client is legal or not.
In a specific implementation case, when the login information is illegal, accessing the service of the server after the login is legal is performed, which specifically includes:
if the authentication and authorization service gateway calls the authentication fingerprint information fast cache service and then determines that the fingerprint information is illegal, login port information and unregistered mark information are returned to the client, and the client submits authentication information to the login port and then sends access service path information and parameter information to the server authentication micro-service after the login port is authenticated, so that whether the user has the right to access the authentication micro-service or not is judged.
In a specific implementation case, the authenticating and authenticating service gateway calls the authenticating fingerprint information fast cache service and then determines that the fingerprint information is illegal, and then returns login port information and un-login mark information to the client, and the client submits authentication information to the login port for verification, which specifically includes:
and the authentication and authorization service gateway inquires the authentication fingerprint information ID into a quick cache service, and inquires whether the information is not recorded or is not in the validity period, so that the client login information is judged to be illegal.
The client submits authentication information to the login port, the login port inquires a user authentication database and judges whether the authentication information is legal or not so as to judge whether the client login is successful or not, if the client login is successful, the authentication fingerprint information is generated and stored in the fast cache service, and meanwhile, the authentication fingerprint information is returned to the client for storage.
In a specific implementation case, the method for judging whether the client has the right to access the service of the server by authenticating the user for the service of the server specifically includes:
the authentication micro-service receives the legal authentication fingerprint information and obtains an access user name through operation;
the authentication micro-service uses the access user name to inquire a user role database to obtain an access user role;
the authentication micro-service uses the access user role and the access service path information and parameter information to carry out matching operation to obtain a result of whether the service is accessible or not;
and when the user terminal is accessible, the authentication micro-service sends the access service path information and the parameter information to the specific service of the server terminal, the specific service of the server terminal generates result data through specific business operation, the result data is sent to the micro-service in the user data field, and when the user terminal is inaccessible, an inaccessible prompt is returned to the client terminal.
In a specific implementation case, the authenticating microserver receives the legal authentication fingerprint information, and obtains an access user name through operation, and specifically includes:
and the authentication micro-service decrypts the authentication fingerprint information, acquires the user ID of the client, and then queries the user role database to acquire a user role set.
In a specific implementation case, if the user has access to the server-side service, the result returned by the server-side service is subjected to data field projection for the user role and then returned to the client, which specifically includes:
the user data field micro-service receives the user authority information, queries a user data field database and obtains user data field parameters;
and the user data field micro service receives the result data, performs projection operation on the result data by using the data field parameters, and filters the data outside the user field range to obtain a final data result.
And the user data field micro service sends the final data result to the server. And the server returns the final data result to the client user.
In a specific embodiment, the receiving, by the user data field microservice, the result data, performing projection operation on the result data by using the data field parameters, and filtering data outside the user field range to obtain a final data result specifically includes:
and the data field micro service uses the data field parameters to perform data screening operation on the data of the result, retains data in the user field and ensures that data outside the user field range cannot be returned to the client.
It can be seen from this that: the authentication method based on the micro service in the embodiment of the invention comprises the following steps: under the realization scene of decoupling and dispersion of functions of the micro service architecture, the concept of the authority gateway can be provided for collecting the authentication function of the whole micro service architecture, so that the implemented system security strategy is realized, the user is accurately authenticated, the authority boundary of the user is accurately calculated, and the returned result data is fully converged at the authority boundary of the user. The safety characteristic of the micro-service architecture is well supplemented.
While the embodiments of the present invention have been described by way of example, those skilled in the art will appreciate that there are numerous variations and permutations of the present invention without departing from the spirit of the invention, and it is intended that the appended claims cover such variations and modifications as fall within the true spirit of the invention.

Claims (11)

1. A authentication method based on micro service is characterized by comprising the following steps:
the client accesses the service of the server;
if the login information is legal, accessing the service of the server;
if the login information is illegal, accessing the service of the server after the login is legal;
judging whether the client has the right to access the service of the server side by authenticating the service of the user to the server side;
and if the user has access to the service end service, returning a result returned by the service end service to the client after the data field projection is performed according to the feeling of the user.
2. The authentication method according to claim 1, wherein the access request from the client to the service must flow back to the authentication gateway.
3. The authentication method based on microservice according to claim 1, wherein the accessing of the service end by the client end specifically comprises:
the client carries authentication fingerprint information and sends access service path information and parameter information to the server;
and the server verifies whether the authentication fingerprint information is legal or not so as to represent whether the user login is valid or not.
4. The authentication method based on microservice according to claim 1, wherein if the login information is legal, accessing the service of the service end is performed, which specifically comprises:
the authentication and authorization service gateway analyzes and obtains the authentication fingerprint information of the client, calls an authentication fingerprint information fast cache service and verifies the validity state of the authentication fingerprint information;
and if the authentication fingerprint information is legal, sending the access service path information and the parameter information to the server authentication microservice.
5. The authentication method according to claim 4, wherein the authentication service gateway parses the authentication fingerprint information of the client, invokes an authentication fingerprint information fast cache service, and verifies the validity status of the authentication fingerprint information, and specifically comprises:
the Authentication service gateway reads and analyzes the received HTTP request Authentication header information;
and the authentication and authorization service gateway inquires the authentication fingerprint information ID into a quick cache service, inquires whether the record is recorded and is in the valid period, and judges whether the login information of the client is legal or not.
6. The authentication method based on microservice according to claim 1, wherein when the login information is illegal, the login is legal and then the service end is accessed, specifically comprising:
if the authentication and authorization service gateway calls the authentication fingerprint information fast cache service and then determines that the fingerprint information is illegal, login port information and unregistered mark information are returned to the client, and the client submits authentication information to the login port and then sends access service path information and parameter information to the server authentication micro-service after the login port is authenticated, so that whether the user has the right to access the authentication micro-service or not is judged.
7. The microservice-based authentication and authorization method according to claim 6, wherein the authentication and authorization service gateway calls the authentication fingerprint information fast cache service and then determines that the fingerprint information is illegal, and then returns login port information and un-login flag information to the client, and the client submits authentication information to the login port for verification, specifically comprising:
the authentication and authorization service gateway inquires the authentication fingerprint information ID into a quick cache service, and inquires whether the information is not recorded or is not in the validity period, so that the client login information is judged to be illegal;
the client submits authentication information to the login port, the login port inquires a user authentication database and judges whether the authentication information is legal or not so as to judge whether the client login is successful or not, if the client login is successful, the authentication fingerprint information is generated and stored in the fast cache service, and meanwhile, the authentication fingerprint information is returned to the client for storage.
8. The authentication method according to claim 1, wherein the step of determining whether the client has the right to access the service of the server by authenticating the user for the service of the server comprises:
the authentication micro-service receives the legal authentication fingerprint information and obtains an access user name through operation;
the authentication micro-service uses the access user name to inquire a user role database to obtain an access user role;
the authentication micro-service uses the access user role and the access service path information and parameter information to carry out matching operation to obtain a result of whether the service is accessible or not;
and when the user terminal is accessible, the authentication micro-service sends the access service path information and the parameter information to the specific service of the server terminal, the specific service of the server terminal generates result data through specific business operation, the result data is sent to the micro-service in the user data field, and when the user terminal is inaccessible, an inaccessible prompt is returned to the client terminal.
9. The authentication method according to claim 8, wherein the authentication microservice receives the valid authentication fingerprint information, and obtains an access user name through calculation, and specifically includes:
and the authentication micro-service decrypts the authentication fingerprint information, acquires the user ID of the client, and then queries the user role database to acquire a user role set.
10. The authentication method according to claim 1, wherein if the user has access to the service of the server, the result returned from the service of the server is subjected to data field projection for the user role and then returned to the client, specifically comprising:
the user data field micro-service receives the user authority information, queries a user data field database and obtains user data field parameters;
the user data field micro service receives the result data, performs projection operation on the result data by using the data field parameters, and filters the data outside the user field range to obtain a final data result;
the user data field micro service sends the final data result to the server; and the server returns the final data result to the client user.
11. The authentication and authorization method based on microservice according to claim 10, wherein the microservice in the user data domain receives the result data, performs projection operation on the result data by using the data domain parameters, and filters the data outside the user domain range to obtain a final data result, specifically comprising:
and the data field micro service uses the data field parameters to perform data screening operation on the data of the result, retains data in the user field and ensures that data outside the user field range cannot be returned to the client.
CN201811460943.7A 2018-12-01 2018-12-01 Authentication method based on micro-service Pending CN111262821A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201811460943.7A CN111262821A (en) 2018-12-01 2018-12-01 Authentication method based on micro-service

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201811460943.7A CN111262821A (en) 2018-12-01 2018-12-01 Authentication method based on micro-service

Publications (1)

Publication Number Publication Date
CN111262821A true CN111262821A (en) 2020-06-09

Family

ID=70953684

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201811460943.7A Pending CN111262821A (en) 2018-12-01 2018-12-01 Authentication method based on micro-service

Country Status (1)

Country Link
CN (1) CN111262821A (en)

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111935125A (en) * 2020-08-05 2020-11-13 嘉联支付有限公司 Authentication method and device based on distributed architecture and micro-service system
CN112671751A (en) * 2020-12-18 2021-04-16 福建新大陆软件工程有限公司 Authentication method, device, equipment and medium based on micro-service architecture
CN112783049A (en) * 2020-12-31 2021-05-11 西安邮电大学 Lamp networking remote control system based on little service
CN113014565A (en) * 2021-02-19 2021-06-22 北京天维信通科技有限公司 Zero trust architecture for realizing port scanning prevention and service port access method and equipment

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102457377A (en) * 2011-08-08 2012-05-16 中标软件有限公司 Role-based web remote authentication and authorization method and system thereof
CN104980401A (en) * 2014-04-09 2015-10-14 北京亿赛通科技发展有限责任公司 Secure data storage system and secure data storage and reading method of NAS server
US20150317486A1 (en) * 2010-03-15 2015-11-05 Vmware, Inc. Computer relational database method and system having role based access control
CN105282092A (en) * 2014-06-10 2016-01-27 中兴通讯股份有限公司 Virtual desktop authentication method, terminal and server
CN107453960A (en) * 2017-09-26 2017-12-08 聚好看科技股份有限公司 A kind of methods, devices and systems that test data is handled in service testing
CN108306877A (en) * 2018-01-30 2018-07-20 泰康保险集团股份有限公司 Verification method, device and the storage medium of subscriber identity information based on NODE JS
US20180337907A1 (en) * 2017-05-16 2018-11-22 Softex Incorporated Integrated cybersecurity system and method for providing restricted client access to a website
CN108901022A (en) * 2018-06-28 2018-11-27 深圳云之家网络有限公司 A kind of micro services universal retrieval method and gateway

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20150317486A1 (en) * 2010-03-15 2015-11-05 Vmware, Inc. Computer relational database method and system having role based access control
CN102457377A (en) * 2011-08-08 2012-05-16 中标软件有限公司 Role-based web remote authentication and authorization method and system thereof
CN104980401A (en) * 2014-04-09 2015-10-14 北京亿赛通科技发展有限责任公司 Secure data storage system and secure data storage and reading method of NAS server
CN105282092A (en) * 2014-06-10 2016-01-27 中兴通讯股份有限公司 Virtual desktop authentication method, terminal and server
US20180337907A1 (en) * 2017-05-16 2018-11-22 Softex Incorporated Integrated cybersecurity system and method for providing restricted client access to a website
CN107453960A (en) * 2017-09-26 2017-12-08 聚好看科技股份有限公司 A kind of methods, devices and systems that test data is handled in service testing
CN108306877A (en) * 2018-01-30 2018-07-20 泰康保险集团股份有限公司 Verification method, device and the storage medium of subscriber identity information based on NODE JS
CN108901022A (en) * 2018-06-28 2018-11-27 深圳云之家网络有限公司 A kind of micro services universal retrieval method and gateway

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
TETIANA YARYGINA: "Overcoming Security Challenges in Microservice Architectures", 《2018 IEEE SYMPOSIUM ON SERVICE-ORIENTED SYSTEM ENGINEERING (SOSE)》 *
庄璐: "微服务架构中认证与鉴权的探讨", 《金融科技时代》 *

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111935125A (en) * 2020-08-05 2020-11-13 嘉联支付有限公司 Authentication method and device based on distributed architecture and micro-service system
CN111935125B (en) * 2020-08-05 2022-10-21 嘉联支付有限公司 Authentication method and device based on distributed architecture and micro-service system
CN112671751A (en) * 2020-12-18 2021-04-16 福建新大陆软件工程有限公司 Authentication method, device, equipment and medium based on micro-service architecture
CN112671751B (en) * 2020-12-18 2023-05-02 福建新大陆软件工程有限公司 Authentication method, system, equipment and medium based on micro-service architecture
CN112783049A (en) * 2020-12-31 2021-05-11 西安邮电大学 Lamp networking remote control system based on little service
CN113014565A (en) * 2021-02-19 2021-06-22 北京天维信通科技有限公司 Zero trust architecture for realizing port scanning prevention and service port access method and equipment

Similar Documents

Publication Publication Date Title
CN111262821A (en) Authentication method based on micro-service
EP2483791B1 (en) Modular device authentication framework
AU2003212723B2 (en) Single sign-on secure service access
US8347403B2 (en) Single point authentication for web service policy definition
US8584231B2 (en) Service opening method and system, and service opening server
EP3308499B1 (en) Service provider certificate management
US8171538B2 (en) Authentication and authorization of extranet clients to a secure intranet business application in a perimeter network topology
WO2016188256A1 (en) Application access authentication method, system, apparatus and terminal
US10963554B2 (en) Access control system, control method of access control system, and storage medium
US8990917B2 (en) Authentication of applications that access web services
CN102546648A (en) Resource access authorization method
US11277404B2 (en) System and data processing method
Yang et al. Signing into one billion mobile app accounts effortlessly with oauth2. 0
US9680814B2 (en) Method, device, and system for registering terminal application
CN111245791B (en) Single sign-on method for realizing management and IT service through reverse proxy
US8819794B2 (en) Integrating server applications with multiple authentication providers
EP3815297B1 (en) Authentication through secure sharing of digital secrets previously established between devices
CN116318811A (en) Network request verification authentication method and device based on trusted node
CN117938412A (en) Authentication and authorization system and method based on MQTT protocol

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
WD01 Invention patent application deemed withdrawn after publication
WD01 Invention patent application deemed withdrawn after publication

Application publication date: 20200609