US20130254840A1 - Providing multiple authentications to authenticate users with respect to a system and file systems offerred through the system - Google Patents

Providing multiple authentications to authenticate users with respect to a system and file systems offerred through the system Download PDF

Info

Publication number
US20130254840A1
US20130254840A1 US13/430,519 US201213430519A US2013254840A1 US 20130254840 A1 US20130254840 A1 US 20130254840A1 US 201213430519 A US201213430519 A US 201213430519A US 2013254840 A1 US2013254840 A1 US 2013254840A1
Authority
US
United States
Prior art keywords
authentication
user
file
access
file system
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
US13/430,519
Other languages
English (en)
Inventor
Shah Mohammad R. Islam
Sandeep R. Patil
Sachin C. Punadikar
Vipin Rathor
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Airbnb Inc
Original Assignee
International Business Machines Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by International Business Machines Corp filed Critical International Business Machines Corp
Priority to US13/430,519 priority Critical patent/US20130254840A1/en
Assigned to INTERNATIONAL BUSINESS MACHINES CORPORATION reassignment INTERNATIONAL BUSINESS MACHINES CORPORATION ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: ISLAM, SHAH MOHAMMAD R., PUNADIKAR, SACHIN C., PATIL, SANDEEP R., RATHOR, VIPIN
Priority to US13/475,862 priority patent/US8935756B2/en
Priority to CN201310098311.1A priority patent/CN103369022B/zh
Publication of US20130254840A1 publication Critical patent/US20130254840A1/en
Assigned to Airbnb, Inc. reassignment Airbnb, Inc. ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: INTERNATIONAL BUSINESS MACHINES CORPORATION
Abandoned legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0815Network architectures or network communication protocols for network security for authentication of entities providing single-sign-on or federations
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2113Multi-level security, e.g. mandatory access control
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/105Multiple levels of security

Definitions

  • the present invention relates to a computer program product, system, and method for providing multiple authentication modules to authenticate users with respect to a system and file systems offered through the system.
  • Cloud storage refers to data storage as a service where storage resources are provided to clients on demand.
  • Cloud storage infrastructures support a multitude of users over geographically distributed storage resources. Users may archive and share data in a cloud storage facility. Users may use a file request protocol to access cloud based storage. Multiple users allocated a separate portion of the cloud based storage resources may be referred to as tenants.
  • storage resources may be segregated for particular users and classes or groups of users.
  • Cloud environments may be implemented using enterprise storage solutions such as SONAS (Scale Out Network Attached Storage), offered by International Business Machines Corporation.
  • SONAS Scale Out Network Attached Storage
  • SONAS permits configuration of storage as file systems that are designated to particular users or organizations, known as the tenant.
  • Authentication is a mechanism where the system securely identifies the users to determine whether the user is who they claim to be. Authentication mechanisms may include the use of plain text passwords, a Kerberos system, smartcards, etc. Authorization by contrast is a mechanism by which a system determines a level of access granted to a particular authenticated user by determining whether a particular authenticated user is permitted to access and perform operations with respect to resources.
  • One cloud storage service implementation configures a virtual machine for each tenant to control access to their storage resource, where each virtual machine may provide separate authentication so that access requests are routed to the tenant specific virtual machine for the storage resource.
  • a request is received from a user to access a system, wherein the system provides access to a plurality of file systems.
  • a first authentication of the user with respect to the system is performed.
  • a request by the user is received to access a selected one of the file systems.
  • a second authentication is performed of the user with respect to the selected file system. The user is allowed access to the selected file system in response to success of the second authentication.
  • FIG. 1 illustrates a network computing environment in which embodiments are implemented.
  • FIG. 2 illustrates an embodiment of system information.
  • FIG. 3 illustrates an embodiment of a file system entry in file system information.
  • FIG. 4 illustrates an embodiment of an authentication entry in authentication information.
  • FIG. 5 illustrates an embodiment of operations to authenticate a user with a system providing access to multiple file systems.
  • FIG. 6 illustrates an embodiment of operations to authenticate a user with one of the file systems provided through the system.
  • FIGS. 7 and 8 illustrate embodiments of operations to process a user request for access to a file system.
  • FIG. 9 illustrates an implementation of a computer/server node in the network computing embodiment.
  • FIG. 10 illustrates an embodiment of a cloud computing environment.
  • FIG. 11 illustrates an embodiment of abstraction model layers of a cloud computing environment.
  • Described embodiments provide techniques to allow a system providing access to multiple file systems to implement multiple authentication techniques to authenticate users to the system and the file systems.
  • the system may provide one authentication technique to authenticate users with respect to the system and perform additional and different authenticate techniques to authenticate users with respect to the file systems provided by the system.
  • Users may access file systems to which they are separately authenticated. Users may separately authenticate with the system and then separately authenticate with the file system offered through the system.
  • Authentication information may maintain multiple authentication entries for one user indicating that the user is authenticated with the system and separately with one or more file systems.
  • FIG. 1 illustrates an embodiment of a network computing environment having a system 2 that provides client systems 4 , 6 access to file systems 8 configured in a data store 10 over a network 12 .
  • the system 2 may comprise a cloud data storage service provider providing access to the file systems 8 in a cloud computing environment.
  • the users accessing the file systems 8 may comprise tenants in a multi-tenant cloud based storage.
  • the system 2 includes a login process 14 to handle the authentication and login of clients 4 and 6 to the system 2 ; an authentication module 16 to manage authentication operations; a file system authentication process 18 to handle the authentication to the file systems 8 ; a system file server 20 to manage access to the file systems 8 for users authenticated with the system 2 ; a network file server 21 , such as a serving daemon, to manage access request from clients 6 accessing a file system 8 through a file network protocol; authentication information 22 having entries for successful user authentications to the system 2 and the file systems 8 ; system information 24 having authentication and other information for the system 2 ; file system information 26 having authentication and other information for the file systems 8 ; and authentication configuration modules 28 providing authentication schemes to use to authenticate the system 2 and the file systems 8 .
  • the authentication information may comprise a file, object, table, etc. having authentication entries for different users and file systems 8 .
  • the system file server 20 may be part of the system 2 operating system. There may be one network file server 21 for all the file systems 8 or network file servers 21 dedicated to one or more of the file systems 8 .
  • the network file server 21 may comprise a serving daemon implementing a network file request protocol for managing direct file requests to the file systems 8 from clients 6 not logged onto the system 2 , such as Hypertext Transport Protocol (HTTP), SAMBA, etc.
  • HTTP Hypertext Transport Protocol
  • SAMBA Secure Multimedia Access
  • the system 2 may comprise a server class enterprise computing device capable of servicing requests from multiple connected clients 4 , 6 .
  • the clients 4 , 6 may comprise a desktop computer, server, host, portable computing device, such as a smart phone, tablet computing device, telephony device, laptop computer, portable device capable of being mounted in an automobile, etc.
  • the data store 10 may be implemented in one or more storage devices known in the art, such as interconnected hard disk drives (e.g., configured as a DASD, RAID, JBOD, etc.), solid state storage devices (e.g., EEPROM (Electrically Erasable Programmable Read-Only Memory), flash memory, flash disk, storage-class memory (SCM)), electronic memory, magnetic tape media, tape cartridges, etc.
  • the network 12 may comprise a local area network (LAN), storage area network (SAN), wide area network (WAN), a wireless network, the Internet, etc.
  • the network 12 may include wireless network routers and may be part of a cloud computing model.
  • the client 6 may include an application layer network protocol 30 to manage file requests from a client application 32 .
  • the application layer network protocol 30 may comprise a network file request protocol, such as Hypertext Transport Protocol (HTTP), Common Internet File System (CIFS), etc.
  • HTTP Hypertext Transport Protocol
  • CIFS Common Internet File System
  • the application layer network protocol 30 may forward the requests to the network file server 21 directly to access files in one of the file systems 8 without the user at the client 6 being logged into the system 2 using the login process 14 .
  • the authentication module 16 may comprise a Pluggable Authentication Module (PAM) for the Linux® operating system.
  • PAM Pluggable Authentication Module
  • the authentication configuration modules 28 associated with the system 2 and different file systems 8 may implement different authentication schemes and algorithms to provide different types of authentication techniques for the system 2 and the different file systems 8 , such as Kerberos, Secure Sockets Layer (SSL), etc.
  • the file systems 8 may comprise data file systems or other storage resources for which different authentication techniques may be provided.
  • FIG. 2 illustrates an embodiment of the system information 24 as including a system name 52 , a unique identifier 54 of the system 2 , and indication of an authentication configuration module 56 used to authenticate logins to the system 2 .
  • the unique identifier may comprise an identifier assigned by the system 2 , such as a unique system identifier (USID).
  • USID unique system identifier
  • FIG. 3 illustrates an embodiment of a file system entry 60 in the file system information 26 including a file system name 62 , a unique identifier for the file system 64 , and indication of an authentication configuration module 66 used to authenticate users trying to access the file system 62 .
  • the unique identifier 64 may comprise a unique identifier assigned by the system 2 , such as a USID.
  • the authentication configuration modules 28 for the system 2 and the different file systems 8 may use the same or different authentication schemes. For instance, one or more of the file systems 8 and the system 2 may use the Kerberos authentication mechanism and others may use a Secure Socket Layer (SSL) based mechanism or other authentication mechanisms. This provides the flexibility of allowing the tenant/user of a file system to designate a preferred authentications scheme to use to authenticate access to the file system resources they are allocated by the system 2 that may differ from authentication schemes used by the system 2 and other tenants of file systems 8 .
  • SSL Secure Socket Layer
  • FIG. 4 illustrates an embodiment of an authentication entry 70 as a tuple of data in the authentication information 22 for each user that has authenticated with the system 2 and one ore more of the file systems 8 .
  • An authentication entry 70 includes a unique identifier 72 of the system 2 or file system 8 to which the authentication is directed; a unique user ID 74 of the user that successfully authenticated; and a group ID 76 of a group to which the user belongs.
  • the authentication entry 70 comprises a tuple of information.
  • the authentication entry 70 may have less information, such as just the unique identifier 72 and the unique user ID 74 , or include additional information beyond a tuple.
  • FIG. 5 illustrates an embodiment of operations performed by system 2 components, including the login process 14 , the authentication module 16 , and the authentication configuration modules 28 , to authenticate a user with the system 2 .
  • the login process 14 Upon receiving (at block 100 ) a user request to authenticate with the system 2 at the login process 14 , the login process 14 invokes the authentication module 16 to determine (at block 102 ) the system 2 unique identifier 54 ( FIG. 2 ).
  • the authentication module 16 determines (at block 104 ) from the system information 24 , the authentication configuration module 56 to use for system authentication.
  • the authentication module 16 loads and executes (at block 106 ) the determined authentication configuration module 28 to perform the system specific authentication of the requesting user.
  • the authentication module 16 (or some other component) generates (at block 110 ) an authentication entry 70 ( FIG. 4 ) indicating the system unique identifier 54 in field 72 , the unique user ID in field 74 and the group ID of the authenticated user in field 76 .
  • the generated system authentication entry 70 is stored (at block 112 ) in the authentication information 22 .
  • the login process 14 then performs (at block 114 ) any additional administrative tasks for the login and the user is authenticated (at block 116 ) to access system resources. Additional authorization may be required to access system resources following authentication. If (at block 108 ) authentication failed, then control ends with the user denied access to the system 2 .
  • FIG. 6 illustrates an embodiment of operations performed by system 2 components, including the file system authentication process 18 , the authentication module 16 and the authentication configuration modules 28 , to authenticate a user with one of the file systems 8 following the user being authenticated with the system 2 .
  • the file system authentication process 18 determines (at block 132 ) the unique identifier of the files system 8 subject to the authentication.
  • the file system authentication process 18 invokes (at block 134 ) the authentication module 16 with the determined file system unique identifier.
  • the authentication module 16 determines (at block 136 ) from the file system information 26 the authentication configuration module 28 for the determined file system unique identifier.
  • the authentication module 16 may determine the file system entry 60 having the provided unique identifier 64 and then determine from that entry 60 the authentication configuration module 66 for that selected file system.
  • the authentication module 16 loads and executes (at block 138 ) the determined authentication configuration module 28 to perform file system specific authentication. If (at block 140 ) the user authenticated for the file system, then the authentication module 16 generates (at block 142 ) a file system authentication information entry 70 indicating the determined file system unique identifier in field 72 , the unique user ID of the user initiating the request in field 74 , and a group ID of the user in field 76 .
  • the generated system authentication entry 70 is stored (at block 144 ) in the authentication information 22 .
  • the file system authentication process 18 performs (at block 146 ) any further administrative tasks for providing access to the selected file system 8 and the user is then authenticated (at block 148 ) with respect to the selected file system 8 .
  • FIG. 7 illustrates an embodiment of operations performed by the components of the system 2 , such as the system file server 20 , to process a request to access a file system 8 from a user/client 4 already authenticated with the system 2 .
  • the system file server 20 determines the unique identifier of the file system being accessed, such as from the file system entry 60 for the selected file system 8 .
  • the system file server 2 determines (at block 174 ) whether there is one authentication entry 70 having a tuple of the selected file system unique identifier 72 , the unique user ID 74 of the user requesting access, and the group ID 76 of the user requesting access.
  • the system file server 20 grants (at block 176 ) access to the client 4 , otherwise, access is denied (at block 178 ). Once authentication is verified, additional authorizations may be required to access specific resources in the file system 8 to which the user is authenticated.
  • Certain file systems 8 may have the same unique identifier as the system 2 .
  • access to file systems 8 using the system unique identifier may be authenticated by the same technique as used to authenticate the system 2 , because the system authentication entry 70 in the authentication information 22 may be used to authenticate for the system 2 and for file systems 8 using the unique identifier.
  • the user does not need to be separately authenticated for the file system 8 after being authenticated through the system 2 , and are authenticated through authentication at the system.
  • file systems 8 using the system authentication to authenticate users may provide separate authorization before a system authenticated user is granted access to the file system 8 resources.
  • FIG. 8 illustrates an embodiment of operations performed by components of the system 2 , such as the network file server 21 , the authentication module 16 , and the authentication configuration modules 28 , to process a user request to access a file system 8 from an application layer network protocol 30 for a user/client 6 not logged onto the system 2 , i.e., separately authenticated with the system 2 .
  • the application layer network protocol 30 communicates requests directly to the network file server 21 .
  • the network file server 21 determines (at block 192 ) the unique identifier of the selected file system 8 being accessed. This may be determined from the file system entry 60 for the selected file system.
  • the authentication configuration module 28 for the unique identifier of the file system is determined, which may be determined from field 66 of the file system entry 60 for the unique identifier of the file system 62 .
  • the network file server 21 may load (at block 194 ) the determined authentication configuration module 28 for the file system unique identifier indicated in the file system information 26 .
  • the loaded authentication configuration module 28 performs the file system specific authentication technique to authenticate the user initiating the request through the network file server 20 . If (at block 196 ) authenticated succeeded, then access is granted (at block 198 ), else access is denied (at block 200 ). With the operations of FIG. 8 , a client 6 not logged onto the system 2 may access a specific file system 8 through the network file server 21 using the file system authentication process.
  • Described embodiments provide techniques for a user to authenticate with a system and then separately authenticate with different file systems being provided through the system, such as a cloud data storage services manager.
  • multiple authentication techniques may be provided to authenticate users for specific file systems in addition to any other authentications they have completed such as to the system and to other file system.
  • a user may directly authenticate with a file system using the file system specific authentication technique without directly authenticating with the system managing access to the file systems.
  • Described embodiments provide a technique for separating access to storage resources, such as file systems, by providing for unique identifiers and separate authentication of the storage resources.
  • the computing environment of FIG. 1 may be part of a cloud computing model of service delivery for enabling convenient, on-demand network access to a shared pool of configurable computing resources (e.g. networks, network bandwidth, servers, processing, memory, storage, applications, virtual machines, and services) that can be rapidly provisioned and released with minimal management effort or interaction with a provider of the service.
  • the cloud computing environment may provide cloud based data management including storage multi-tenancy for cloud storage resources, such as file systems.
  • Tenants may comprise separate companies or departments of a company or different applications, that seek to own or access file system storage resources provided by the cloud data manager, such as the system 2 .
  • This cloud model may include at least five characteristics, at least three service models, and at least four deployment models.
  • On-demand self-service a cloud consumer can unilaterally provision computing capabilities, such as server time and network storage, as needed automatically without requiring human interaction with the service's provider.
  • Resource pooling the provider's computing resources are pooled to serve multiple consumers using a multi-tenant model, with different physical and virtual resources dynamically assigned and reassigned according to demand. There is a sense of location independence in that the consumer generally has no control or knowledge over the exact location of the provided resources but may be able to specify location at a higher level of abstraction (e.g., country, state, or datacenter).
  • Rapid elasticity capabilities can be rapidly and elastically provisioned, in some cases automatically, to quickly scale out and rapidly released to quickly scale in. To the consumer, the capabilities available for provisioning often appear to be unlimited and can be purchased in any quantity at any time.
  • Measured service cloud systems automatically control and optimize resource use by leveraging a metering capability at some level of abstraction appropriate to the type of service (e.g., storage, processing, bandwidth, and active user accounts). Resource usage can be monitored, controlled, and reported providing transparency for both the provider and consumer of the utilized service.
  • level of abstraction appropriate to the type of service (e.g., storage, processing, bandwidth, and active user accounts).
  • SaaS Software as a Service: the capability provided to the consumer is to use the provider's applications running on a cloud infrastructure.
  • the applications are accessible from various source devices through a thin source interface such as a web browser (e.g., web-based e-mail).
  • a web browser e.g., web-based e-mail
  • the consumer does not manage or control the underlying cloud infrastructure including network, servers, operating systems, storage, or even individual application capabilities, with the possible exception of limited user-specific application configuration settings.
  • PaaS Platform as a Service
  • the consumer does not manage or control the underlying cloud infrastructure including networks, servers, operating systems, or storage, but has control over the deployed applications and possibly application hosting environment configurations.
  • IaaS Infrastructure as a Service
  • the consumer does not manage or control the underlying cloud infrastructure but has control over operating systems, storage, deployed applications, and possibly limited control of select networking components (e.g., host firewalls).
  • Private cloud the cloud infrastructure is operated solely for an organization. It may be managed by the organization or a third party and may exist on-premises or off-premises.
  • Public cloud the cloud infrastructure is made available to the general public or a large industry group and is owned by an organization selling cloud services.
  • Hybrid cloud the cloud infrastructure is a composition of two or more clouds (private, community, or public) that remain unique entities but are bound together by standardized or proprietary technology that enables data and application portability (e.g., cloud bursting for load-balancing between clouds).
  • a cloud computing environment is service oriented with a focus on statelessness, low coupling, modularity, and semantic interoperability.
  • An infrastructure comprising a network of interconnected nodes.
  • FIG. 9 illustrates an embodiment of a cloud computing node or computer 300 which may comprise an implementation of the system 2 and the clients 4 , 6 .
  • Computer 302 is only one example of a suitable cloud computing node and is not intended to suggest any limitation as to the scope of use or functionality of embodiments of the invention described herein. Regardless, cloud computing node 302 is capable of being implemented and/or performing any of the functionality set forth hereinabove.
  • the cloud computing computer 302 is operational with numerous other general purpose or special purpose computing system environments or configurations.
  • Examples of well-known computing systems, environments, and/or configurations that may be suitable for use with computer system/server 302 include, but are not limited to, personal computer systems, server computer systems, thin sources, thick sources, handheld or laptop devices, multiprocessor systems, microprocessor-based systems, set top boxes, programmable consumer electronics, network PCs, minicomputer systems, mainframe computer systems, and distributed cloud computing environments that include any of the above systems or devices, and the like.
  • Computer system/server 302 may be described in the general context of computer system executable instructions, such as program modules, being executed by a computer system.
  • program modules may include routines, programs, objects, components, logic, data structures, and so on that perform particular tasks or implement particular abstract data types.
  • Computer system/server 302 may be practiced in distributed cloud computing environments where tasks are performed by remote processing devices that are linked through a communications network.
  • program modules may be located in both local and remote computer system storage media including memory storage devices.
  • computer system/server 302 is shown in the form of a general-purpose computing device.
  • the components of computer system/server 302 may include, but are not limited to, one or more processors or processing units 304 , a system memory 306 , and a bus 308 that couples various system components including system memory 306 to processor 304 .
  • Bus 308 represents one or more of any of several types of bus structures, including a memory bus or memory controller, a peripheral bus, an accelerated graphics port, and a processor or local bus using any of a variety of bus architectures.
  • bus architectures include Industry Standard Architecture (ISA) bus, Micro Channel Architecture (MCA) bus, Enhanced ISA (EISA) bus, Video Electronics Standards Association (VESA) local bus, and Peripheral Component Interconnects (PCI) bus.
  • Computer system/server 302 typically includes a variety of computer system readable media. Such media may be any available media that is accessible by computer system/server 302 , and it includes both volatile and non-volatile media, removable and non-removable media.
  • System memory 306 can include computer system readable media in the form of volatile memory, such as random access memory (RAM) 310 and/or cache memory 312 .
  • Computer system/server 302 may further include other removable/non-removable, volatile/non-volatile computer system storage media.
  • storage system 313 can be provided for reading from and writing to a non-removable, non-volatile magnetic media (not shown and typically called a “hard drive”).
  • a magnetic disk drive for reading from and writing to a removable, non-volatile magnetic disk (e.g., a “floppy disk”)
  • an optical disk drive for reading from or writing to a removable, non-volatile optical disk such as a CD-ROM, DVD-ROM or other optical media
  • each can be connected to bus 308 by one or more data media interfaces.
  • memory 306 may include at least one program product having a set (e.g., at least one) of program modules that are configured to carry out the functions of embodiments of the invention.
  • Program/utility 314 having a set (at least one) of program modules 316 , may be stored in memory 306 by way of example, and not limitation, as well as an operating system, one or more application programs, other program modules, and program data. Each of the operating system, one or more application programs, other program modules, and program data or some combination thereof, may include an implementation of a networking environment.
  • Program modules 316 generally carry out the functions and/or methodologies of embodiments of the invention as described herein.
  • Computer system/server 302 may also communicate with one or more external devices 318 such as a keyboard, a pointing device, a display 320 , etc.; one or more devices that enable a user to interact with computer system/server 12 ; and/or any devices (e.g., network card, modem, etc.) that enable computer system/server 302 to communicate with one or more other computing devices. Such communication can occur via Input/Output (I/O) interfaces 322 . Still yet, computer system/server 302 can communicate with one or more networks such as a local area network (LAN), a general wide area network (WAN), and/or a public network (e.g., the Internet) via network adapter 324 .
  • LAN local area network
  • WAN wide area network
  • public network e.g., the Internet
  • network adapter 324 communicates with the other components of computer system/server 302 via bus 308 .
  • bus 308 It should be understood that although not shown, other hardware and/or software components could be used in conjunction with computer system/server 302 . Examples, include, but are not limited to: microcode, device drivers, redundant processing units, external disk drive arrays, RAID systems, tape drives, and data archival storage systems, etc.
  • cloud computing environment 350 comprises one or more cloud computing nodes 302 with which local computing devices used by cloud consumers, such as, for example, personal digital assistant (PDA) or cellular telephone 354 A, desktop computer 354 B, laptop computer 354 C, and/or automobile computer system 354 N may communicate.
  • Nodes 300 may communicate with one another. They may be grouped (not shown) physically or virtually, in one or more networks, such as Private, Community, Public, or Hybrid clouds as described hereinabove, or a combination thereof. This allows cloud computing environment 350 to offer infrastructure, platforms and/or software as services for which a cloud consumer does not need to maintain resources on a local computing device.
  • computing devices 354 A-N shown in FIG. 15 are intended to be illustrative only and that computing nodes 302 and cloud computing environment 350 can communicate with any type of computerized device over any type of network and/or network addressable connection (e.g., using a web browser).
  • FIG. 11 a set of functional abstraction layers provided by cloud computing environment 350 ( FIG. 9 is shown. It should be understood in advance that the components, layers, and functions shown in FIG. 11 are intended to be illustrative only and embodiments of the invention are not limited thereto. As depicted, the following layers and corresponding functions are provided:
  • Hardware and software layer 360 includes hardware and software components.
  • hardware components include mainframes, in one example IBM® zSeries® systems; RISC (Reduced Instruction Set Computer) architecture based servers, in one example IBM pSeries® systems; IBM xSeries® systems; IBM BladeCenter® systems; storage devices; networks and networking components.
  • software components include network application server software, in one example IBM WebSphere® application server software; and database software, in one example IBM DB2®, database software.
  • IBM zSeries, pSeries, xSeries, BladeCenter, WebSphere, and DB2 are trademarks of International Business Machines Corporation registered in many jurisdictions worldwide).
  • Virtualization layer 362 provides an abstraction layer from which the following examples of virtual entities may be provided: virtual servers; virtual storage; virtual networks, including virtual private networks; virtual applications and operating systems; and virtual sources.
  • management layer 364 may provide the functions described below.
  • Resource provisioning provides dynamic procurement of computing resources and other resources that are utilized to perform tasks within the cloud computing environment.
  • Metering and Pricing provide cost tracking as resources are utilized within the cloud computing environment, and billing or invoicing for consumption of these resources. In one example, these resources may comprise application software licenses.
  • Security provides identity verification for cloud consumers and tasks, as well as protection for data and other resources.
  • User portal provides access to the cloud computing environment for consumers and system administrators.
  • Service level management provides cloud computing resource allocation and management such that required service levels are met.
  • Service Level Agreement (SLA) planning and fulfillment provide pre-arrangement for, and procurement of, cloud computing resources for which a future requirement is anticipated in accordance with an SLA.
  • SLA Service Level Agreement
  • Workloads layer 366 provides examples of functionality for which the cloud computing environment may be utilized. Examples of workloads and functions may provide multi-tenancy for a cloud computing environment such as described with respect to FIGS. 1-8 , above.
  • aspects of the embodiments may take the form of an entirely hardware embodiment, an entirely software embodiment (including firmware, resident software, micro-code, etc.) or an embodiment combining software and hardware aspects that may all generally be referred to herein as a “circuit,” “module” or “system.”
  • aspects of the embodiments may take the form of a computer program product embodied in one or more computer readable medium(s) having computer readable program code embodied thereon.
  • the computer readable medium may be a computer readable signal medium or a computer readable storage medium.
  • a computer readable storage medium may be, for example, but not limited to, an electronic, magnetic, optical, electromagnetic, infrared, or semiconductor system, apparatus, or device, or any suitable combination of the foregoing.
  • a computer readable storage medium may be any tangible medium that can contain or store a program for use by or in connection with an instruction execution system, apparatus, or device.
  • a computer readable signal medium may include a propagated data signal with computer readable program code embodied therein, for example, in baseband or as part of a carrier wave. Such a propagated signal may take any of a variety of forms, including, but not limited to, electro-magnetic, optical, or any suitable combination thereof.
  • a computer readable signal medium may be any computer readable medium that is not a computer readable storage medium and that can communicate, propagate, or transport a program for use by or in connection with an instruction execution system, apparatus, or device.
  • Program code embodied on a computer readable medium may be transmitted using any appropriate medium, including but not limited to wireless, wireline, optical fiber cable, RF, etc., or any suitable combination of the foregoing.
  • Computer program code for carrying out operations for aspects of the present invention may be written in any combination of one or more programming languages, including an object oriented programming language such as Java, Smalltalk, C++ or the like and conventional procedural programming languages, such as the “C” programming language or similar programming languages.
  • the program code may execute entirely on the user's computer, partly on the user's computer, as a stand-alone software package, partly on the user's computer and partly on a remote computer or entirely on the remote computer or server.
  • the remote computer may be connected to the user's computer through any type of network, including a local area network (LAN) or a wide area network (WAN), or the connection may be made to an external computer (for example, through the Internet using an Internet Service Provider).
  • LAN local area network
  • WAN wide area network
  • Internet Service Provider for example, AT&T, MCI, Sprint, EarthLink, MSN, GTE, etc.
  • These computer program instructions may also be stored in a computer readable medium that can direct a computer, other programmable data processing apparatus, or other devices to function in a particular manner, such that the instructions stored in the computer readable medium produce an article of manufacture including instructions which implement the function/act specified in the flowchart and/or block diagram block or blocks.
  • the computer program instructions may also be loaded onto a computer, other programmable data processing apparatus, or other devices to cause a series of operational steps to be performed on the computer, other programmable apparatus or other devices to produce a computer implemented process such that the instructions which execute on the computer or other programmable apparatus provide processes for implementing the functions/acts specified in the flowchart and/or block diagram block or blocks.
  • an embodiment means “one or more (but not all) embodiments of the present invention(s)” unless expressly specified otherwise.
  • Devices that are in communication with each other need not be in continuous communication with each other, unless expressly specified otherwise.
  • devices that are in communication with each other may communicate directly or indirectly through one or more intermediaries.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computing Systems (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Databases & Information Systems (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Storage Device Security (AREA)
  • Information Transfer Between Computers (AREA)
US13/430,519 2012-03-26 2012-03-26 Providing multiple authentications to authenticate users with respect to a system and file systems offerred through the system Abandoned US20130254840A1 (en)

Priority Applications (3)

Application Number Priority Date Filing Date Title
US13/430,519 US20130254840A1 (en) 2012-03-26 2012-03-26 Providing multiple authentications to authenticate users with respect to a system and file systems offerred through the system
US13/475,862 US8935756B2 (en) 2012-03-26 2012-05-18 Providing multiple authentications to authenticate users with respect to a system and file systems offered through the system
CN201310098311.1A CN103369022B (zh) 2012-03-26 2013-03-26 与存储设备通信的方法和系统

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
US13/430,519 US20130254840A1 (en) 2012-03-26 2012-03-26 Providing multiple authentications to authenticate users with respect to a system and file systems offerred through the system

Related Child Applications (1)

Application Number Title Priority Date Filing Date
US13/475,862 Continuation US8935756B2 (en) 2012-03-26 2012-05-18 Providing multiple authentications to authenticate users with respect to a system and file systems offered through the system

Publications (1)

Publication Number Publication Date
US20130254840A1 true US20130254840A1 (en) 2013-09-26

Family

ID=49213592

Family Applications (2)

Application Number Title Priority Date Filing Date
US13/430,519 Abandoned US20130254840A1 (en) 2012-03-26 2012-03-26 Providing multiple authentications to authenticate users with respect to a system and file systems offerred through the system
US13/475,862 Active US8935756B2 (en) 2012-03-26 2012-05-18 Providing multiple authentications to authenticate users with respect to a system and file systems offered through the system

Family Applications After (1)

Application Number Title Priority Date Filing Date
US13/475,862 Active US8935756B2 (en) 2012-03-26 2012-05-18 Providing multiple authentications to authenticate users with respect to a system and file systems offered through the system

Country Status (2)

Country Link
US (2) US20130254840A1 (zh)
CN (1) CN103369022B (zh)

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20130318590A1 (en) * 2012-05-22 2013-11-28 Canon Kabushiki Kaisha Information processing system, control method thereof, and storage medium thereof
US20130333002A1 (en) * 2012-06-07 2013-12-12 Wells Fargo Bank, N.A Dynamic authentication in alternate operating environment
CN104361275A (zh) * 2014-11-13 2015-02-18 浪潮电子信息产业股份有限公司 一种管理Linux系统根用户登录方法
CN105975831A (zh) * 2016-05-05 2016-09-28 北京元心科技有限公司 一种提供统一身份识别的方法和系统
WO2018000785A1 (zh) * 2016-06-29 2018-01-04 广州视睿电子科技有限公司 远程文件访问方法、服务器、客户端与系统
CN110580244A (zh) * 2019-09-12 2019-12-17 深圳乐信软件技术有限公司 一种文件处理方法、装置、服务器及存储介质
CN114866572A (zh) * 2022-05-31 2022-08-05 广东三维睿新科技有限公司 一种网络云盘

Families Citing this family (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB2513126A (en) * 2013-04-15 2014-10-22 Visa Europe Ltd Method and system for creating a unique identifier
US9961059B2 (en) * 2014-07-10 2018-05-01 Red Hat Israel, Ltd. Authenticator plugin interface
US10749681B2 (en) * 2016-10-26 2020-08-18 Black Gold Coin, Inc. Systems and methods for providing a universal decentralized solution for verification of users with cross-verification features
US10594770B2 (en) * 2016-11-01 2020-03-17 International Business Machines Corporation On-premises and off-premises communication
US10742629B2 (en) 2017-02-28 2020-08-11 International Business Machines Corporation Efficient cloud resource protection
US11443052B2 (en) 2019-03-21 2022-09-13 Microsoft Technology Licensing, Llc Secure area in a file storage system
CN110119400B (zh) * 2019-04-04 2021-07-20 上海易点时空网络有限公司 适用于逻辑运算的唯一标识生成方法及装置

Family Cites Families (17)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6006018A (en) * 1995-10-03 1999-12-21 International Business Machines Corporation Distributed file system translator with extended attribute support
US5987506A (en) * 1996-11-22 1999-11-16 Mangosoft Corporation Remote access and geographically distributed computers in a globally addressable storage environment
US5930804A (en) 1997-06-09 1999-07-27 Philips Electronics North America Corporation Web-based biometric authentication system and method
US20010000045A1 (en) 1998-12-09 2001-03-15 Yuan-Pin Yu Web-based, biometric authentication system and method
US7703131B1 (en) * 2000-03-01 2010-04-20 Microsoft Corporation Secured distributed impersonation
US20040177097A1 (en) 2000-12-01 2004-09-09 Philips Electronics North America Corporation Web-based, biometric authentication system and method
US7636853B2 (en) * 2003-01-30 2009-12-22 Microsoft Corporation Authentication surety and decay system and method
US7519813B1 (en) * 2004-08-02 2009-04-14 Network Appliance, Inc. System and method for a sidecar authentication mechanism
US7428754B2 (en) * 2004-08-17 2008-09-23 The Mitre Corporation System for secure computing using defense-in-depth architecture
US7650505B1 (en) 2005-06-17 2010-01-19 Sun Microsystems, Inc. Methods and apparatus for persistence of authentication and authorization for a multi-tenant internet hosted site using cookies
US8201231B2 (en) 2007-02-21 2012-06-12 Microsoft Corporation Authenticated credential-based multi-tenant access to a service
US7930487B1 (en) * 2007-09-13 2011-04-19 Emc Corporation System and method for providing access control to raw shared devices
US8972978B2 (en) 2008-05-02 2015-03-03 Skytap Multitenant hosted virtual machine infrastructure
JP5283478B2 (ja) * 2008-10-23 2013-09-04 株式会社日立ソリューションズ 検索システム
US8566362B2 (en) * 2009-01-23 2013-10-22 Nasuni Corporation Method and system for versioned file system using structured data representations
US8667269B2 (en) 2010-04-02 2014-03-04 Suridx, Inc. Efficient, secure, cloud-based identity services
CN102281314B (zh) * 2011-01-30 2014-03-12 程旭 一种数据云存储系统

Cited By (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20130318590A1 (en) * 2012-05-22 2013-11-28 Canon Kabushiki Kaisha Information processing system, control method thereof, and storage medium thereof
US9027107B2 (en) * 2012-05-22 2015-05-05 Canon Kabushiki Kaisha Information processing system, control method thereof, and storage medium thereof
US20130333002A1 (en) * 2012-06-07 2013-12-12 Wells Fargo Bank, N.A Dynamic authentication in alternate operating environment
US8875252B2 (en) * 2012-06-07 2014-10-28 Wells Fargo Bank, N.A. Dynamic authentication in alternate operating environment
US9742770B2 (en) 2012-06-07 2017-08-22 Wells Fargo Bank, N.A. Dynamic authentication in alternate operating environment
US10193888B1 (en) * 2012-06-07 2019-01-29 Wells Fargo Bank, N.A. Dynamic authentication in alternate operating environment
CN104361275A (zh) * 2014-11-13 2015-02-18 浪潮电子信息产业股份有限公司 一种管理Linux系统根用户登录方法
CN105975831A (zh) * 2016-05-05 2016-09-28 北京元心科技有限公司 一种提供统一身份识别的方法和系统
WO2018000785A1 (zh) * 2016-06-29 2018-01-04 广州视睿电子科技有限公司 远程文件访问方法、服务器、客户端与系统
CN110580244A (zh) * 2019-09-12 2019-12-17 深圳乐信软件技术有限公司 一种文件处理方法、装置、服务器及存储介质
CN114866572A (zh) * 2022-05-31 2022-08-05 广东三维睿新科技有限公司 一种网络云盘

Also Published As

Publication number Publication date
CN103369022B (zh) 2017-04-26
CN103369022A (zh) 2013-10-23
US20130254852A1 (en) 2013-09-26
US8935756B2 (en) 2015-01-13

Similar Documents

Publication Publication Date Title
US8935756B2 (en) Providing multiple authentications to authenticate users with respect to a system and file systems offered through the system
US10454938B2 (en) Dynamic permission roles for cloud based applications
US9998474B2 (en) Secure assertion attribute for a federated log in
US9576125B2 (en) Configuring identity federation configuration
US9411973B2 (en) Secure isolation of tenant resources in a multi-tenant storage system using a security gateway
US9569275B2 (en) Allocation and reservation of virtualization-based resources
US8694777B2 (en) Securely identifying host systems
US11165776B2 (en) Methods and systems for managing access to computing system resources
US9189643B2 (en) Client based resource isolation with domains
US10284647B2 (en) Providing information on published configuration patterns of storage resources to client systems in a network computing environment
US9558344B2 (en) Proximity based authentication for striped data
US20130263242A1 (en) Tenant driven security in a storage cloud
US10021111B2 (en) Location based authentication of users to a virtual machine in a computer system
US8875229B2 (en) Quantifying risk based on relationships and applying protections based on business rules
US9253056B2 (en) System to enhance performance, throughput and reliability of an existing cloud offering
WO2023035742A1 (en) Open-source container data management
US20230188531A1 (en) Authorization of service requests in a multi-cluster system
US20230269298A1 (en) Protecting api keys for accessing services
US20230362170A1 (en) Access configuration in hybrid network environments

Legal Events

Date Code Title Description
AS Assignment

Owner name: INTERNATIONAL BUSINESS MACHINES CORPORATION, NEW Y

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNORS:ISLAM, SHAH MOHAMMAD R.;PATIL, SANDEEP R.;PUNADIKAR, SACHIN C.;AND OTHERS;SIGNING DATES FROM 20120307 TO 20120326;REEL/FRAME:027939/0006

STCB Information on status: application discontinuation

Free format text: ABANDONED -- FAILURE TO PAY ISSUE FEE

AS Assignment

Owner name: AIRBNB, INC., CALIFORNIA

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:INTERNATIONAL BUSINESS MACHINES CORPORATION;REEL/FRAME:056427/0193

Effective date: 20210106