Distributed system access control method based on component and access control system

A distributed system and access control technology, applied in the direction of multi-program devices, etc., can solve the problems of insufficient granularity of access control, ignoring other attributes, lack of interfaces and standards, etc., to achieve safe and reliable query and response, and avoid duplication. Development, the effect of reducing development costs

Inactive Publication Date: 2009-04-01
INST OF SOFTWARE - CHINESE ACAD OF SCI
View PDF0 Cites 23 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

[0004] 1. Access control granularity is not detailed enough
Most of the traditional access control models only consider a specific attribute of the user when authorizing, while ignoring other attributes, and users with the same attribute value have the same access rights.
[0005] 2. The cost of implementing multi-strategy support is too high
[0006] 3. Poor ductility
[0008] 5. It is difficult to meet the access control requirements of distributed systems
But at the same time, PERMIS also has some shortcomings: For example, PERMIS integrates authorization management and access policy management, and the management mechanism lacks loose coupling, which does not conform to the componentized system development model; Extensive support for application scenarios, it is difficult to provide a general access control interface
It is worth noting that there are also some problems in the Cardea project that need to be improved. Since the goal of Cardea is only to provide a secure distributed environment for dynamic resource access across management domains, it lacks interfaces and standards for effective integration with various other systems. This will result in the lack of support for free replacement or free cutting of peripheral components when the function is expanded in the future, which is especially important in large-scale distributed systems

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Distributed system access control method based on component and access control system
  • Distributed system access control method based on component and access control system
  • Distributed system access control method based on component and access control system

Examples

Experimental program
Comparison scheme
Effect test

specific Embodiment approach

[0079] 1. The standard authorization decision interface (LOIS ADI) implements a general authorization interface that supports multiple information formats, and the application server can request access control services through calling this interface. Another function of the standard authorization decision interface is to convert the access control information into a decision request format conforming to the XACML specification and submit it to the policy decision service. Because some interfaces are not fully compatible with the format described by XACML, the definition of some data structures and services can be extended and modified in the process of implementation, so as to work with the XACML specification and maintain the expressive ability of XACML.

[0080] The authorization decision interfaces in LOIS ADI mainly include the following categories:

[0081] 1. Subject-resource-behavior-environment category: The application calls the interface by specifying subject informa...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention discloses a distribution system access control method based on a component, and belongs to the technical field of computer software. The method includes the following steps: a) a user launches an access request; b) a standard delegation decision inteface obtains the user property information in the access request, reforms the user property information into a strategy decision request and then submits to a strategy decision server; c) the strategy decision server searches the existing strategy according to the strategy decision request and obtains a strategy matched with the strategy decision request; d) if the strategy decision request lacks the user property information needed by the matched strategy, then the strategy decision server transfers a property searching module for searching the needed user property information and updating the strategy decision request; e) the strategy decision server makes a decision according to the updated strategy decision request and the matched strategy; f) the standard delegation decision inteface authorizes or ignores the access request of the user according to the decision. The distribution system access control method based on a component can be used for the access control of the distribution system.

Description

technical field [0001] The present invention relates to a distributed system access control method and access control system, more specifically, the present invention relates to an access control method based on Web Service technology for design, development and deployment using component design ideas and methods An access control middleware system belongs to the technical field of computer software. Background technique [0002] With the popularization of computers and the use of the Internet, the interaction between computers has become increasingly frequent and diverse, and access control issues have received more and more attention. However, most of today's access control systems are closely related to applications, lacking the abstraction of access control model and access control process implementation. How to ensure the correctness, reliability and ease of use of these access control systems that are strongly related to the underlying applications has become one of t...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Applications(China)
IPC IPC(8): G06F9/46
Inventor 吴槟冯登国张立武王雅哲
Owner INST OF SOFTWARE - CHINESE ACAD OF SCI
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products