Patents
Literature
Patsnap Copilot is an intelligent assistant for R&D personnel, combined with Patent DNA, to facilitate innovative research.
Patsnap Copilot

61 results about "Kerberos" patented technology

Kerberos (/ˈkɜːrbərɒs/) is a computer-network authentication protocol that works on the basis of tickets to allow nodes communicating over a non-secure network to prove their identity to one another in a secure manner. The protocol was named after the character Kerberos (or Cerberus) from Greek mythology, the ferocious three-headed guard dog of Hades. Its designers aimed it primarily at a client–server model and it provides mutual authentication—both the user and the server verify each other's identity. Kerberos protocol messages are protected against eavesdropping and replay attacks.

Distributed database cluster access method and intermediate service layer

The embodiment of the invention provides a distributed database cluster access method and an intermediate service layer. The method comprises the following steps: locally searching according to the cluster identifier of each target distributed database cluster to obtain a connecting thread corresponding to each target distributed database cluster, wherein each connecting thread is created based oneach configuration file for kerberos security authentication, each configuration file is acquired based on a local combined authentication file, and the combined authentication file is used for storing a one-to-one correspondence relationship between each cluster identifier and authentication configuration information; and realizing access of the target user to each target distributed database cluster based on the connection thread. According to the application, a user can access a plurality of distributed database clusters at the same time, so the cross-cluster access effectiveness and reliability of the user for the plurality of distributed database clusters at the same time can be improved while the cross-cluster access safety and timeliness of the user for the distributed database clusters are effectively improved.
Owner:INDUSTRIAL AND COMMERCIAL BANK OF CHINA

Cross-domain authentication method between Kerberos and IBC security domains based on alliance chain

ActiveCN114884698ASolve complexitySolve technical problems such as certification information management difficultiesUser identity/authority verificationManufacturing computing systemsSecurity domainEngineering
The invention relates to a cross-domain authentication method between Kerberos and IBC security domains based on an alliance chain, and the method comprises the steps: firstly authenticating the identity information of a target domain entity through a protocol when an entity node in a security domain initiates a cross-domain authentication request, then enabling the identity information of the entity to generate a cross-domain certificate, and storing the cross-domain certificate on a block chain; the authentication information cannot be tampered on the block chain and is confirmed by a plurality of cross-domain nodes according to a consensus protocol, so that decentralization of entity authentication information storage is realized; when an entity node in a security domain requests to authenticate an entity node which has been subjected to cross-domain authentication, in order to improve authentication efficiency, a cross-domain certificate can be directly sent to a target entity node, and the target entity node can complete re-authentication service of an entity identity after the validity of the target entity node is verified by a block chain. The technical problems that a cross-domain authentication centralization model between the Kerberos and the IBC is complex, authentication information management is difficult and the like are solved.
Owner:NORTHWESTERN POLYTECHNICAL UNIV

Streaming computing method and system supporting industrial data

ActiveCN111935226ASolve data collection adaptation problemsProvide quicklyTransmissionSpecial data processing applicationsBit arrayData acquisition
The invention provides a streaming processing calculation method and system for industrial data. The method comprises the steps: carrying out the data collection of equipment, obtaining a bit array generated by the equipment, recognizing an equipment field, converting the equipment field into a JSON character string, and transmitting the JSON character string to message-oriented middleware in realtime; analyzing the data information of the message-oriented middleware by using an Flink computing engine, and carrying out asynchronous matching on corresponding dimension information; performing windowing calculation on the data information according to different dimensions, writing a first calculation result into an analysis layer of the message-oriented middleware, performing index calculation, and packaging and storing a second calculation result into a column-type storage database. Data calculation is achieved through a big data flow calculation engine Flink, data storage is completedthrough a big data distributed file storage system Hadoop, and data access is safe through a kerberos network authorization protocol; the problems of data timeliness calculation, automatic analysis report and data storage safety of a current industrial enterprise are solved.
Owner:上海微亿智造科技有限公司

Method for realizing database login authentication based on Kerberos mechanism

The invention provides a method for realizing database login authentication based on a Kerberos mechanism, which comprises a preparation authentication stage and a dynamic authentication stage, in the preparation authentication stage, a plug-in is called, a relation between Kerberos and a database is established, and in the dynamic authentication stage, a client sends a user name to a server; the server side analyzes the user name information and determines whether the user name information is a Kerberos authentication mode, and if the user name information is a Kerberos authentication mode, marking is carried out and related authentication data is sent to the client side; the client receives the authentication data and performs client identity authentication; after the verification is passed, the client sends authentication subject information of the server to the KDC, and the KDC performs identity legal information authentication on the client and the server; the client side obtains the authorized bill certificates cred through the bill authorization service and sends the authorized bill certificates cred to the server side; and the server side decrypts the cred to obtain the client side information, the client side information is compared with the client side authentication identifier, if the client side information is the same as the client side authentication identifier, login succeeds, the possibility of login password leakage is completely eradicated through kerberos authentication, and the legality of a data requester and the legality of a data supplier are guaranteed.
Owner:TIANJIN NANKAI UNIV GENERAL DATA TECH

Access method and device for multiple Hadoop clusters and computer equipment

The invention provides an access method and device for multiple Hadoop clusters and computer equipment, and the method comprises the steps: obtaining a krb5. Conf file corresponding to the kerberos authentication under the condition of determining that each Hadoop cluster has started the kerberos authentication and the KDC of each Hadoop cluster is different; carrying out merging processing on the plurality of krb5. Conf files; the method comprises the following steps of: determining a host name of each YARN ResourceManger component and a host name of each HDFS (Hadoop Distributed File System) NameNode component, and determining a domain Realm corresponding to kerberos authentication; determining a plurality of mappings between the hostname and the Realm, and setting the mappings between the hostname and the Realm in a domain real column; the method comprises the following steps of: judging whether a UserGroup Information object exists in a local cache or not; and if the UserGroup Information object exists in the local cache, the UserGroup Information object is obtained, and the plurality of Hadoop clusters are accessed to the UserGroup Information object. Therefore, one client can simultaneously access a plurality of Hadoop clusters which open the Kerberos and have different KDCs, and the access efficiency can be improved.
Owner:杭州玳数科技有限公司
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products