CA2741121A1 - Introducing encryption, authentication, and authorization into a publication and subscription engine - Google Patents

Introducing encryption, authentication, and authorization into a publication and subscription engine Download PDF

Info

Publication number
CA2741121A1
CA2741121A1 CA2741121A CA2741121A CA2741121A1 CA 2741121 A1 CA2741121 A1 CA 2741121A1 CA 2741121 A CA2741121 A CA 2741121A CA 2741121 A CA2741121 A CA 2741121A CA 2741121 A1 CA2741121 A1 CA 2741121A1
Authority
CA
Canada
Prior art keywords
clients
given
secure
protocol
appropriate
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
CA2741121A
Other languages
French (fr)
Inventor
Sean G. Rooney
Daniel N. Bauer
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
International Business Machines Corp
Original Assignee
International Business Machines Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by International Business Machines Corp filed Critical International Business Machines Corp
Publication of CA2741121A1 publication Critical patent/CA2741121A1/en
Abandoned legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/16Implementing security features at a particular protocol layer
    • H04L63/166Implementing security features at a particular protocol layer at the transport layer
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0884Network architectures or network communication protocols for network security for authentication of entities by delegation of authentication, e.g. a proxy authenticates an entity to be authenticated on behalf of this entity vis-à-vis an authentication entity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/101Access control lists [ACL]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials

Abstract

A plurality of protocol stacks are deployed. Each of the protocol stacks includes a plurality of composable protocol modules, and each of the composable protocol modules implements common interfaces. It is detected that a first given one of a plurality of clients wishes to connect to a publication-subscription engine and it is determined whether the first given one of the plurality of clients is to be connected in a secure manner. Responsive to determining that the first given one of the plurality of clients is to be connected in the secure manner, an encrypted instance of a first appropriate one of the plurality of protocol stacks is instantiated to effectuate the secure connection. The first given one of the plurality of clients is authenticated and authorized.

Description

INTRODUCING ENCRYPTION, AUTHENTICATION, AND AUTHORIZATION
INTO A PUBLICATION AND SUBSCRIPTION ENGINE

Field of the Invention The present invention relates to the electrical, electronic and computer arts, and, more particularly, to security features and the like.

Background of the Invention Publish/Subscribe is a method by which data is organized on topics, such that publishers publish on topics and subscribers subscribe to them. Typically, all messages published by a publisher on a topic are received by all subscribers to that topic. In at least some instances, publishers and subscribers are unaware of each other's identities, allowing a very flexible form of communication. A range of current products, dedicated to different market areas, support the publish/subscribe ("pub/sub") abstraction. In particular, the WebSphere MQ (WSMQ) network communication software product, available from International Business Machines Corporation, Armonk, NY, USA, is a large system supporting a sophisticated set of operations such as fail over, transactional semantic, and non-repudiation, suitable for use in data server centers, for example, for handling banking transactions.

On the other hand, MQ Telemetry Transport (MQTT) is a light weight pub/sub mechanism suitable for use on low-level devices. In MQTT, clients (either publishers or subscribers) connect to a broker (such as IBM MicroBroker software). The broker then supports the pub/sub abstraction. MQTT supports both a "push" and "pull" model of pub/sub. The push model is as described in the previous paragraph. In the pull model, publishers publish to named queues and subscribers explicitly remove messages from those queues. In the push model, 0 to N subscribers may receive a given message, while in the pull model exactly one does.

Summary of the Invention Principles of the invention provide techniques for introducing encryption, authentication, and authorization into a publication and subscription engine.
In one aspect, an exemplary method (which can be computer-implemented) for controlling interactions between a publication-subscription engine and a plurality of clients includes the step of deploying a plurality of protocol stacks, each of the protocol stacks comprising a plurality of composable protocol modules, each of the composable protocol modules implementing common interfaces. Additional steps include detecting that a first given one of the plurality of clients wishes to connect to the publication-subscription engine; and determining whether the first given one of the plurality of clients is to be connected in a secure manner. Responsive to determining that the first given one of the plurality of clients is to be connected in the secure manner, an additional step includes instantiating an encrypted instance of a first appropriate one of the plurality of protocol stacks to effectuate the secure connection. Further steps include authenticating the first given one of the plurality of clients; and authorizing the first given one of the plurality of clients.
One or more embodiments of the invention or elements thereof can be implemented in the form of a computer product including a tangible computer readable storage medium with computer usable program code for performing the method steps indicated. Furthermore, one or more embodiments of the invention or elements thereof can be implemented in the form of an apparatus including a memory and at least one processor that is coupled to the memory and operative to perform exemplary method steps. Yet further, in another aspect, one or more embodiments of the invention or elements thereof can be implemented in the form of means for carrying out one or more of the method steps described herein; the means can include (i) hardware module(s), (ii) software module(s), or (ii) a combination of hardware and software modules;
any of (i)-(iii) implement the specific techniques set forth herein, and the software modules are stored in a tangible computer-readable storage medium (or multiple such media).
One or more embodiments of the invention may offer one or more of the following technical benefits:
= ability to dynamically repudiate the access rights of a client on a given topic while preserving the semantic of the MQTT protocol;

= ability to support multiple different authentication mechanism from multiple clients simultaneously.
These and other features, aspects and advantages of the present invention will become apparent from the following detailed description of illustrative embodiments thereof, which is to be read in connection with the accompanying drawings.

Brief Description of the Drawings FIG. 1 shows composable protocol stacks, according to an aspect of the invention;
FIG. 2 is a flow chart of dynamic protocol composition, according to another aspect of the invention;
FIG. 3 depicts authentication using layer-specific information, according to still another aspect of the invention;
FIG. 4 is a flow chart of layer-based authentication, according to yet another aspect of the invention;
FIG. 5 is a flow chart of an authorization mechanism, according to a further aspect of the invention;
FIG. 6 shows maintaining message flow by removing the message body, according to an even further aspect of the invention;
FIG. 7 is a block diagram of a non-limiting exemplary embodiment, according to an additional aspect of the invention; and FIG. 8 depicts a computer system that may be useful in implementing one or more aspects and/or elements of the invention.

Detailed Description of Preferred Embodiments Aspects of the invention enable users of a publish/subscribe mechanism to be authenticated and authorized simply and efficiently. Discussion will be had herein with regard to reading and writing from topics, to describe the push model, and reading and writing from queues, to describe the pull model. Topics and queues are hierarchically named within the publication/subscription engine, also referred to herein as the broker.
Light weight pub/sub mechanisms, such as MQTT, are typically designed to run on low-end devices, so they do not support the wide range of operations of network communication software products such as WSMQ. In MQTTv3, anyone can connect to a broker and publish and/or subscribe to any topic. In MQTTv4, a password was introduced in the protocol, but the MicroBroker software ignored it. These facts are illustrative of situations that can be advantageously addressed with aspects of the invention.
By way of a non-limiting example, in terms of applicability to light weight mechanisms on low end devices, in a network where there may be hundreds or thousands of devices (for example a sensor network), it may not make sense to store a password or certificate on each device, as this is quite a large management burden.
Instead, authentication could be performed using other information, on the MAC address of the card, or the latency in the time it takes to communicate with the sensors, or any other aspect.
Aspects of the invention implement a full range of security features for lightweight pub/sub mechanisms; such features may advantageously be introduced into a simple pub/sub broker without compromising efficiency.
Security is a large field covering many diverse activities. Encryption ensures that a third party cannot observe the content of the information being carried across an unprotected channel. Authentication ensures that one party in a communication exchange can identify itself securely to another. Authorization ensures that an identified party is authorized to perform a particular operation. Some applications require that all communication to and from the broker be encrypted, that all parties be authenticated, and that read and writes to topics and queues be authorized.
Non-limiting examples follow of how such features can be introduced into the lightweight publication and subscription engine (broker).
Encryption The techniques of ensuring encryption are well known per se to those versed in the art. In particular the Transport Layer Security/Secure Sockets Layer (TLS/SSL) protocol is a widely used implementation of Diffie-Hellman key exchange.
Aspects of the invention, in regard to encryption, address techniques by which encryption can be activated and deactivated. With reference to FIG. 1, the broker 102 can be used in both secure and non-secure mode. The latter is more efficient, as encryption is computationally demanding. One or more embodiments of the invention employ composable protocol modules, to allow a system administrator to determine when and for which clients encryption should be used. In this model, different layers in the protocol stack are connected together like a child's interlocking toy blocks, by ensuring that all protocol modules, regardless of their location in the stack, implement the same interfaces.
This enables simple composition of one or more encrypted stacks 104 by joining an SSL
module 106 with the MQTT module 108, and a clear text (non-encrypted) stack 110 by joining a TCP module 112 with MQTT 108. The MQTT module 108 is identical in both cases. The MQTT modules are non-limiting examples of composable protocol modules.
FIG. 2 shows a flow-chart 200 of how stacks are dynamically composed. A
protocol stack is generated by resolving module after module, until the stack is complete.
The stack is then deployed and ready to use. When a new client connects, the corresponding stack is instantiated based on the global security setting. In particular, as per decision block 202 and blocks 204 and 206, continue adding modules until a stack is complete; then, deploy the stack. As per decision block 208, repeat the process if there are more stacks to be completed ("Y" branch). In block 210, the user connects and control flows to decision block 212, where a determination is made whether the stack is to be secure, as per the global security setting. If secure ("Y" branch), the secure stack is instantiated in block 214, while if un-secure ("N" branch), the un-secure stack is instantiated in block 216.

Authentication With reference to FIG. 3, in the simplest possible authentication mechanism, a password is sent from the client to the broker, and the broker authenticates the client if it corresponds to the recorded password for that client. Another common technique of authenticating clients is through the use of certificates signed by a trusted entity that only the client can possess. There are many different ways a client can be authenticated and these are appropriate in different contexts. This is taken into account in the standard JAAS (Java Authentication and Authorization System), as multiple different techniques of achieving authentication can be combined using administrator-defined rules.
However, the technique by which the authentication information is gathered and made available is not defined by JAAS. In the context of the broker, define a general purpose identity object 330 that every level in the composable protocol stack contributes to.
This object 330 is provided to JAAS authentication context 332. So, for example, the network layer can identify the internet protocol (IP) address of the client, a contact layer can give a thumb print, the secure socket layer (SSL) the supplied certificate, and the MQTT layer the password. This retains the flexibility of the stack, while allowing rules such as "those clients whose IP address is other than a trusted address, must supply a certificate to be authenticated."
FIG. 4 shows the process, in flow chart 400, of how identity information is gathered and how authentication is then executed based on that information. In block 402, the user connects and N is initialized at zero. In block 404, establish a connection at module N. In block 406, extract identity information of the module. In decision block 408, determine whether the top of the module stack has been reached; if not ("N" branch), increment N in block 410 and return to block 404. Conversely, if the top of the module stack has been reached ("Y" branch), retrieve authentication rules from the repository in block 412 and authenticate in block 414, based upon a set of rules and a set of identity items. In decision block 416, determine if the user has been authenticated; if so ("Y"
branch), allow access to the broker 102, as per block 420; if not ("N"
branch), disconnect the user, as per block 418.
Authorization JAAS also supplies an authorization mechanism, but this is inappropriate for the broker 102, as it authorizes a client to execute a piece of code. In consequence, the code base must reflect different authorization levels. This is neither conducive to efficiency nor to code simplicity. One or more embodiments of the invention employ a novel schema, which reuses the topic and queue naming schema to define the capability set for a client.
A resource (either queue or topic) name is structured hierarchically. This allows the use of wild card operations. Wild cards can only be used on subscriptions requests, as it does not make sense to publish on a wild card.
For example, one topic might be Europe/Switzerland/Zurich and another topic might be Europe/Switzerland/Geneva. Subscribers who subscribed to Europe/Switzerland/# would then receive all publications on any city in Switzerland.
It is possible to define four basic operations that a client can perform:

= Write to a topic = Read from a topic = Write to a Queue = Read from a Queue For each of these, define the capabilities of the client as a set of potentially wild-carded names. So, for example, a client might be given read access to Europe/#
but write access to Europe/Switzerland/# and Europe/France/Paris.
FIG. 5 shows the basic authorization procedure as a flow chart 500. The operation that a client wants to perform on a resource is checked against the capabilities that that client has. If the client lacks the capability to perform the operation, then authorization fails and the operation is not executed. Otherwise, the client will proceed.
In particular, in block 502, obtain operation identifier p: to determine what operation the client wants to perform on a resource r: obtained in block 504. The user identifier u. and environment e: are obtained in blocks 506 and 508, respectively. The set of capabilities C
corresponding to the client are retrieved in block 510, and in decision block 512, a determination is made whether the desired operation identifier p:, resource r:, user u:, and environment e: are contained in the retrieved capabilities C of the client. If so ("Y"
branch), authorization is successful, as indicated at block 516, while if not ("N" branch), authorization fails, as at block 514.
Each time a client creates a publication or subscription right within the broker, the supplied name is matched against the capability set of the client for the appropriate operation. The supplied name should be a branch in the set of trees defined in the capability set. As both the supplied name and the capability set may be wild carded, use the following technique, expressed in pseudo-code:
Match(Name, Capability) IF Name.isEmpty() AND Capability.isEmpty() RETURN True IF Capability.head Q == "#"
WHILE (Capability.tailO.head() != Name.head0) Name = Name.tail0;
IF (Capability.head() == Name.headQ) RETURN
Match(Name.tail0,Capability.tail0);
RETURN False;

The technique is described recursively, but an equivalent and more efficient version can be implemented imperatively through the use of stacks. The stack-based approach allows 1,000,000 distinct capabilities with 20 levels in the naming hierarchy to be matched against a 20 level name in less than 1 ms on the target architecture (for example, a low-end server or personal computer (PC)). In the stack based approach, the "Capability" and "Name" are both used to generate a stack, containing distinct layers in the naming tree as well as wild cards. Both stacks are popped, and as long as the head elements match, the process continues. The semantic is the same as in the recursive call, but no recursion is used. Recursion is elegant for describing the process, but is not typically very efficient.
In some instances, it may be necessary to occasionally revoke capabilities on resources. It may be the case that the client was authenticated and has access to the resource before the right is revoked. In order to handle this case, distinguish between clients whose capabilities have and have not been changed since the start of the interaction with the broker; those that have not been changed using the normal protocol stack, but as to those that have been changed, a new module is added dynamically. This module checks, on a per-message basis, the capability set of the client, using the technique described above in pseudo-code.
Reference should now be had to FIG. 6. MQTT had different modes of interaction, some of which require that messages be acknowledged. The MQTT
protocol has no provision for capabilities set. Simply dropping a message for which a client no longer had the appropriate rights would cause problems in the interaction with the MQTT
modules, if the client was expected to acknowledge the message. This can be addressed, not by dropping the message, but simply removing its payload and adding an error flag into the header. A well-behaved receiver of such a message is then expected to disconnect from the resource. A badly behaved receiver may not disconnect, but would gain no benefit from so doing. Thus, as seen in FIG. 6, authorized publisher 650 submits publication message 652 with body 654 to broker 102, which acknowledges same with a publication acknowledgement 656. Message 652 with body 654 is sent to authorized subscriber 658, which return acknowledgement 656. Message 652 without body 654 is sent to non-authorized subscriber 660, which return acknowledgement 656.
One or more embodiments of the invention thus employ a dynamically composable protocol module stack to enable security within a messaging system such that:

1. the protocol modules, regardless of their nature, have a common interface, allowing them to be composed together to form a complete stack in arbitrary ways 2. the set of possible stacks are decided at configuration time 3. the system decides the most appropriate stack to use for a given client based on security requirements 4. one stack has an encrypted transport layer and the other does not.

In at least some instances, each protocol module supplies information about the remote client to an entity created at connection establishment, including:
1. the MAC address of the sender 2. the IP subnet and port of the sender 3. a certificate added by the sender 4. the password and user name of the sender.

Furthermore, in one or more embodiments, the information supplied by the protocol modules is used as part of the authentication process. Yet further, in at least some cases, use the name of the topics and/or queues to establish a capability set, in which read/write access is assigned to topics and/or queues using a set of names, such that an attempt in the control path to create a connection to a named topic/queue must 'match' the corresponding set of capabilities. Preferably, both: (i) the capability set and (ii) the named topic and/or queue may use wild cards.
In one or more instances, a new filter module is dynamically added in the data path of a client whose capabilities have been revoked, such that each message is checked to see if it is still authorized. This beneficially allows the checking to be carried out on a per-message basis in the case that the client's capability is reduced while a session is still active. In at least some cases, the filter removes the content of the message but adds an error flag to allow the normal protocol interaction to continue.
FIG. 7 depicts a preferred but non-limiting embodiment of a system, according to an aspect of the invention, in the form of a block diagram. Secure pub/sub client 754 and standard pub/sub client 756 wish to interact with pub/sub engine 102. Clients 754, 756 interact with communication manager 701, over network 752. Such interaction is facilitated by network layer 702. Communication manager 701 includes secure protocol anchor 703, standard protocol anchor 705, and a repository of protocol stack definitions 750. Network layer 702 routes interactions from secure client 754 to secure protocol anchor 703, which retrieves appropriate protocol stack definitions from repository 750, to instantiate an instance of a secure client stack 104. Network layer 702 also routes interactions from standard client 756 to standard protocol anchor 705, which retrieves appropriate protocol stack definitions from repository 750 to instantiate an instance of a standard client stack 110. Stacks 104, 110 include elements 106, 108, 112 as described with regard to FIG. 1. Access of both the standard and secure clients to engine 102 is controlled by secure broker login context 704, including authentication manager 706 and authorization manager 707.
In view of the discussion thus far, it will be appreciated that, in general terms, one aspect of the invention is a method for controlling interactions between a publication-subscription engine 102 and a plurality of clients, such as clients 650, 658, 660, 754, 756.
The method includes the step of deploying a plurality of protocol stacks, as per blocks 202-208 of FIG. 2. Each of the protocol stacks includes a plurality of composable protocol modules 108. Each of the composable protocol modules implements common interfaces. This step can be carried out, for example, using communication manager 701 in FIG. 7. Additional steps include detecting that a first given one of the plurality of clients wishes to connect to the publication-subscription engine, as in block 210, and determining whether the first given one of the plurality of clients is to be connected in a secure manner, as in block 212. These steps can be carried out, for example, using network layer 702 in FIG. 7.
A further step, as per the "Y" branch of decision block 212, is, responsive to determining that the first given one of the plurality of clients is to be connected in the secure manner, instantiating an encrypted instance of a first appropriate one of the plurality of protocol stacks (represented by one of the stacks 104) to effectuate the secure connection. This step can be carried out, for example, using secure protocol anchor 703 in FIG. 7. Further steps include authenticating the first given one of the plurality of clients (for example, as described with regard to FIGS. 3 and 4); and authorizing the first given one of the plurality of clients (for example, as described with regard to FIG. 5).
These steps can be carried out, for example, using secure broker login context 704 in FIG. 7.
In one or more instances, an additional step includes detecting that a second given one of the plurality of clients wishes to connect to the publication-subscription engine (repeating block 210). Further additional steps can include determining whether the second given one of the plurality of clients is to be connected in the secure manner, by repeating block 212, and, responsive to determining that the second given one of the plurality of clients is not to be connected in the secure manner ("N" branch of block 212), instantiating a clear-text instance (represented by one of the stacks 110) of a second appropriate one of the plurality of protocol stacks to effectuate the non-secure connection, as per block 216. Step 216 can be carried out, for example, using Standard Protocol Anchor 705 in FIG. 7; the repeated steps can be carried out using the same modules or blocks as previously described. The second given one of the plurality of clients can be authenticated and authorized.
Preferably, the instantiating of the encrypted instance of the first appropriate one of the plurality of protocol stacks to effectuate the secure connection includes joining secure socket layer (or similar) modules 106 with the composable protocol modules 108 in the first appropriate one of the plurality of protocol stacks, using the common interfaces; and the instantiating of the clear-text instance of the second appropriate one of the plurality of protocol stacks to effectuate the non-secure connection comprises joining transfer control protocol (or similar) modules 112 with the composable protocol modules 108 in the second appropriate one of the plurality of protocol stacks, using the common interfaces. These steps can be carried out, for example, using communication manager 701 in FIG. 7.
The authenticating of the first given one of the plurality of clients can include, for example, extracting identity information for each of the composable protocol modules in the instantiated encrypted instance of the first appropriate one of the plurality of protocol stacks, as shown at blocks 402-410, as well as building a general purpose identity object 330 based upon the extracted identity information. These steps can be carried out, for example, using secure broker login context 704 in FIG. 7. Further possible steps include supplying the general purpose identity object 330 to the publication-subscription engine 102 (for example, to JAAS authentication context 332 thereof); and authenticating the first given one of the plurality of clients when the general purpose identity object 332 matches appropriate authentication rules, as per blocks 412-420. These steps can be carried out, for example, using authentication manager 706 in FIG. 7.
With reference again to FIG. 5, as per blocks 502-508, the first given one of the plurality of clients can be associated with a user u: , u: being a user identifier. Further, the authorizing of the first given one of the plurality of clients can include determining that the first given one of the plurality of clients wishes to perform an operation designated by p.-, p: being an operation identifier; and determining that the operation is desired to be carried out in an environment e: in connection with a resource r.-, r: being a resource identifier. As in block 510, an additional possible step includes retrieving a set of capabilities, C, associated with the first given one of the plurality of clients. Blocks 512-516 indicate authorizing the first given one of the plurality of clients when the parameters u:, r:, p:, and e: are contained in C. Resource identifier r: can identify, for example, one of a topic and a queue. Operation identifier p: can identify, for example, one of a read operation and a write operation. These steps can be carried out, for example, using authorization manager 707 in FIG. 7.
Recalling the description of FIG. 6, in some cases, an additional step includes detecting that, subsequent to the authorizing the first given one of the plurality of clients, the first given one of the plurality of clients 660 has had a change in the set of capabilities, C, associated with the first given one of the plurality of clients. This can be carried out, for example, with authorization manager 707. When it is detected (for example, by the authorization manager 707) that the first given one of the plurality of clients wishes to perform another operation, which is not permitted by the changed set of capabilities; drop the payload 654 of a message 652 associated with the non-permitted operation and place an error flag into a header of the message associated with the non-permitted operation. The payload can be dropped, for example, by MQTT protocol module 108.

Exemplary System and Article of Manufacture Details A variety of techniques, utilizing dedicated hardware, general purpose processors, firmware, software, or a combination of the foregoing may be employed to implement the present invention or components thereof. One or more embodiments of the invention, or elements thereof, can be implemented in the form of a computer product including a computer usable medium with computer usable program code for performing the method steps indicated. Furthermore, one or more embodiments of the invention, or elements thereof, can be implemented in the form of an apparatus including a memory and at least one processor that is coupled to the memory and operative to perform exemplary method steps.

One or more embodiments can make use of software running on a general purpose computer or workstation. With reference to FIG. 8, such an implementation might employ, for example, a processor 802, a memory 804, and an input/output interface formed, for example, by a display 806 and a keyboard 808. The term "processor"
as used herein is intended to include any processing device, such as, for example, one that includes a CPU (central processing unit) and/or other forms of processing circuitry. Further, the term "processor" may refer to more than one individual processor. The term "memory" is intended to include memory associated with a processor or CPU, such as, for example, RAM (random access memory), ROM (read only memory), a fixed memory device (for example, hard drive), a removable memory device (for example, diskette), a flash memory and the like. In addition, the phrase "input/output interface" as used herein, is intended to include, for example, one or more mechanisms for inputting data to the processing unit (for example, mouse), and one or more mechanisms for providing results associated with the processing unit (for example, printer). The processor 802, memory 804, and input/output interface such as display 806 and keyboard 808 can be interconnected, for example, via bus 810 as part of a data processing unit 812. Suitable interconnections, for example via bus 810, can also be provided to a network interface 814, such as a network card, which can be provided to interface with a computer network, and to a media interface 816, such as a diskette or CD-ROM drive, which can be provided to interface with media 818.
Accordingly, computer software including instructions or code for performing the methodologies of the invention, as described herein, may be stored in one or more of the associated memory devices (for example, ROM, fixed or removable memory) and, when ready to be utilized, loaded in part or in whole (for example, into RAM) and executed by a CPU. Such software could include, but is not limited to, firmware, resident software, microcode, and the like.
Furthermore, the invention can take the form of a computer program product accessible from a computer-usable or computer-readable medium (for example, media 818) providing program code for use by or in connection with a computer or any instruction execution system. For the purposes of this description, a computer usable or computer readable medium can be any apparatus for use by or in connection with the instruction execution system, apparatus, or device. The medium can store program code to execute one or more method steps set forth herein.
The medium can be an electronic, magnetic, optical, electromagnetic, infrared, or semiconductor system (or apparatus or device) or a propagation medium.
Examples of a tangible computer-readable storage medium include a semiconductor or solid-state memory (for example memory 804), magnetic tape, a removable computer diskette (for example media 818), a random access memory (RAM), a read-only memory (ROM), a rigid magnetic disk and an optical disk (but exclude a propagation medium).
Current examples of optical disks include compact disk-read only memory (CD-ROM), compact disk-read/write (CD-R/W) and DVD.
A data processing system suitable for storing and/or executing program code will include at least one processor 802 coupled directly or indirectly to memory elements 804 through a system bus 810. The memory elements can include local memory employed during actual execution of the program code, bulk storage, and cache memories which provide temporary storage of at least some program code in order to reduce the number of times code must be retrieved from bulk storage during execution.
Input/output or I/O devices (including but not limited to keyboards 808, displays 806, pointing devices, and the like) can be coupled to the system either directly (such as via bus 810) or through intervening I/O controllers (omitted for clarity).
Network adapters such as network interface 814 may also be coupled to the system to enable the data processing system to become coupled to other data processing systems or remote printers or storage devices through intervening private or public networks. Modems, cable modem and Ethernet cards are just a few of the currently available types of network adapters.
As used herein, including the claims, a "server" includes a physical data processing system (for example, system 812 as shown in FIG. 8) running a server program. It will be understood that such a physical server may or may not include a display and keyboard.
Computer program code for carrying out operations of the present invention may be written in any combination of one or more programming languages, including an object oriented programming language such as Java, Smalitalk, C++ or the like and conventional procedural programming languages, such as the "C" programming language or similar programming languages. The program code may execute entirely on the user's computer, partly on the user's computer, as a stand-alone software package, partly on the user's computer and partly on a remote computer or entirely on the remote computer or server. In the latter scenario, the remote computer may be connected to the user's computer through any type of network, including a local area network (LAN) or a wide area network (WAN), or the connection may be made to an external computer (for example, through the Internet using an Internet Service Provider).
Embodiments of the invention have been described herein with reference to flowchart illustrations and/or block diagrams of methods, apparatus (systems) and computer program products. It will be understood that each block of the flowchart illustrations and/or block diagrams, and combinations of blocks in the flowchart illustrations and/or block diagrams, can be implemented by computer program instructions. These computer program instructions may be provided to a processor of a general purpose computer, special purpose computer, or other programmable data processing apparatus to produce a machine, such that the instructions, which execute via the processor of the computer or other programmable data processing apparatus, create means for implementing the functions/acts specified in the flowchart and/or block diagram block or blocks.
These computer program instructions may also be stored in a tangible computer-readable storage medium that can direct a computer or other programmable data processing apparatus to function in a particular manner, such that the instructions stored in the computer-readable medium produce an article of manufacture including instruction means which implement the function/act specified in the flowchart and/or block diagram block or blocks. The computer program instructions may also be loaded onto a computer or other programmable data processing apparatus to cause a series of operational steps to be performed on the computer or other programmable apparatus to produce a computer implemented process such that the instructions which execute on the computer or other programmable apparatus provide processes for implementing the functions/acts specified in the flowchart and/or block diagram block or blocks.

The flowchart and block diagrams in the figures illustrate the architecture, functionality, and operation of possible implementations of systems, methods and computer program products according to various embodiments of the present invention.
In this regard, each block in the flowchart or block diagrams may represent a module, segment, or portion of code, which comprises one or more executable instructions for implementing the specified logical function(s). It should also be noted that, in some alternative implementations, the functions noted in the block may occur out of the order noted in the figures. For example, two blocks shown in succession may, in fact, be executed substantially concurrently, or the blocks may sometimes be executed in the reverse order, depending upon the functionality involved. It will also be noted that each block of the block diagrams and/or flowchart illustration, and combinations of blocks in the block diagrams and/or flowchart illustration, can be implemented by special purpose hardware-based systems that perform the specified functions or acts, or combinations of special purpose hardware and computer instructions.
Furthermore, it should be noted that any of the methods described herein can include an additional step of providing a system comprising distinct software modules embodied on a tangible computer readable storage medium; the modules can include any or all of the components shown in FIG. 7 (for example, blocks 102, 104, 106, 108, 110, 112, 701-707, 750; block 750 could include, for example, entries in a database). The method steps can then be carried out using the distinct software modules and/or sub-modules of the system, as described above, executing on a hardware processor.
Further, a computer program product can include a tangible computer-readable storage medium with code adapted to be executed to carry out one or more method steps described herein, including the provision of the system with the distinct software modules.
In any case, it should be understood that the components illustrated herein may be implemented in various forms of hardware, software, or combinations thereof;
for example, application specific integrated circuit(s) (ASICS), functional circuitry, one or more appropriately programmed general purpose digital computers with associated memory, and the like. Given the teachings of the invention provided herein, one of ordinary skill in the related art will be able to contemplate other implementations of the components of the invention.

It will be appreciated and should be understood that the exemplary embodiments of the invention described above can be implemented in a number of different fashions.
Given the teachings of the invention provided herein, one of ordinary skill in the related art will be able to contemplate other implementations of the invention.
Indeed, although illustrative embodiments of the present invention have been described herein with reference to the accompanying drawings, it is to be understood that the invention is not limited to those precise embodiments, and that various other changes and modifications may be made by one skilled in the art without departing from the scope or spirit of the invention.

Claims (21)

Claims What is claimed is:
1. A method for controlling interactions between a publication-subscription engine and a plurality of clients, said method comprising the steps of:
deploying a plurality of protocol stacks, each of said protocol stacks comprising a plurality of composable protocol modules, each of said composable protocol modules implementing common interfaces;
detecting that a first given one of said plurality of clients wishes to connect to said publication-subscription engine;
determining whether said first given one of said plurality of clients is to be connected in a secure manner;
responsive to determining that said first given one of said plurality of clients is to be connected in said secure manner, instantiating an encrypted instance of a first appropriate one of said plurality of protocol stacks to effectuate said secure connection;
authenticating said first given one of said plurality of clients; and authorizing said first given one of said plurality of clients.
2. The method of Claim 1, further comprising:
detecting that a second given one of said plurality of clients wishes to connect to said publication-subscription engine;
determining whether said second given one of said plurality of clients is to be connected in said secure manner;
responsive to determining that said second given one of said plurality of clients is not to be connected in said secure manner, instantiating a clear-text instance of a second appropriate one of said plurality of protocol stacks to effectuate said non-secure connection;
authenticating said second given one of said plurality of clients; and authorizing said second given one of said plurality of clients.
3. The method of Claim 2, further comprising:

providing a system, wherein said system comprises distinct software modules, each of said distinct software modules being embodied on a tangible computer-readable recordable storage medium, and wherein said distinct software modules comprise a communication manager module, a network layer module, a secure protocol anchor module, a standard protocol anchor module, and a secure broker login context module;
wherein:
said deploying of said plurality of protocol stacks is carried out by said communication manager module executing on a hardware processor;
said detecting that said first and second given ones of said plurality of clients wish to connect to said publication-subscription engine is carried out by said network layer module executing on said hardware processor;
said determining whether said first and second given ones of said plurality of clients are to be connected in said secure manner is carried out by said network layer module executing on said hardware processor;
said instantiating of said encrypted instance of said first appropriate one of said plurality of protocol stacks is carried out by said secure protocol anchor module executing on said hardware processor;
said authenticating of said first and second given ones of said plurality of clients is carried out by said secure broker login context module executing on said hardware processor;
said authorizing of said first and second given ones of said plurality of clients is carried out by said secure broker login context module executing on said hardware processor; and said instantiating of said clear-text instance of said second appropriate one of said plurality of protocol stacks is carried out by said standard protocol anchor module executing on said hardware processor.
4. The method of Claim 3, wherein:
said instantiating of said encrypted instance of said first appropriate one of said plurality of protocol stacks to effectuate said secure connection comprises said communication manager module, executing on said hardware processor, joining secure socket layer modules with said composable protocol modules in said first appropriate one of said plurality of protocol stacks, using said common interfaces; and said instantiating of said clear-text instance of said second appropriate one of said plurality of protocol stacks to effectuate said non-secure connection comprises said communication manager module, executing on said hardware processor, joining transfer control protocol modules with said composable protocol modules in said second appropriate one of said plurality of protocol stacks, using said common interfaces.
5. The method of Claim 3, wherein said distinct software modules further comprise an authentication manager module, said authentication manager module being part of said secure broker login context module, and wherein said authenticating of said first given one of said plurality of clients comprises:
extracting identity information for each of said composable protocol modules in said instantiated encrypted instance of said first appropriate one of said plurality of protocol stacks, using said secure broker login context module executing on said hardware processor;
building a general purpose identity object based upon said extracted identity information, using said secure broker login context module executing on said hardware processor;
supplying said general purpose identity object to said publication-subscription engine, using said authentication manager module executing on said hardware processor;
and authenticating said first given one of said plurality of clients when said general purpose identity object matches appropriate authentication rules, using said authentication manager module executing on said hardware processor.
6. The method of Claim 3, wherein said distinct software modules further comprise an authorization manager module, said authorization manager module being part of said secure broker login context module, and wherein:
said first given one of said plurality of clients is associated with a user u:, u: being a user identifier; and said authorizing of said first given one of said plurality of clients comprises carrying out the following sub-steps, with said authorization manager module executing on said hardware processor:
determining that said first given one of said plurality of clients wishes to perform an operation designated by p:, p: being an operation identifier;
determining that said operation is desired to be carried out in an environment e: in connection with a resource r.-, r: being a resource identifier;
retrieving a set of capabilities, C, associated with said first given one of said plurality of clients; and authorizing said first given one of said plurality of clients when said parameters u;, r:, p:, and e: are contained in C.
7. The method of Claim 6, wherein said resource identifier r: identifies one of a topic and a queue.
8. The method of Claim 6, wherein said operation identifier p: identifies one of a read operation and a write operation.
9. The method of Claim 6, further comprising:
detecting, with said authorization manager module executing on said hardware processor, that, subsequent to said authorizing of said first given one of said plurality of clients, said first given one of said plurality of clients has had a change in said set of capabilities, C, associated with said first given one of said plurality of clients;
detecting, with said authorization manager module executing on said hardware processor, that said first given one of said plurality of clients wishes to perform another operation, which is not permitted by said changed set of capabilities; and responsive to detecting that said first given one of said plurality of clients wishes to perform said non-permitted operation, dropping, with said a given one of said composable protocol modules, a payload of a message associated with said non-permitted operation and placing an error flag into a header of said message associated with said non-permitted operation.
10. The method of Claim 3, wherein:
said instantiating of said encrypted instance of said first appropriate one of said plurality of protocol stacks to effectuate said secure connection comprises said communication manager module, executing on said hardware processor, joining secure socket layer modules with said composable protocol modules in said first appropriate one of said plurality of protocol stacks, using said common interfaces; and said instantiating of said clear-text instance of said second appropriate one of said plurality of protocol stacks to effectuate said non-secure connection comprises said communication manager module, executing on said hardware processor, joining transfer control protocol modules with said composable protocol modules in said second appropriate one of said plurality of protocol stacks, using said common interfaces;
said distinct software modules further comprise an authentication manager module, said authentication manager module being part of said secure broker login context module;
said authenticating of said first given one of said plurality of clients comprises:
extracting identity information for each of said composable protocol modules in said instantiated encrypted instance of said first appropriate one of said plurality of protocol stacks, using said secure broker login context module executing on said hardware processor;
building a general purpose identity object based upon said extracted identity information, using said secure broker login context module executing on said hardware processor;
supplying said general purpose identity object to said publication-subscription engine, using said authentication manager module executing on said hardware processor; and authenticating said first given one of said plurality of clients when said general purpose identity object matches appropriate authentication rules, using said authentication manager module executing on said hardware processor;
said distinct software modules further comprise an authorization manager module, said authorization manager module being part of said secure broker login context module;

said first given one of said plurality of clients is associated with a user u:, u: being a user identifier; and said authorizing of said first given one of said plurality of clients comprises carrying out the following sub-steps, with said authorization manager module executing on said hardware processor:
determining that said first given one of said plurality of clients wishes to perform an operation designated by p:, p: being an operation identifier;
determining that said operation is desired to be carried out in an environment e: in connection with a resource r:, r: being a resource identifier;
retrieving a set of capabilities, C, associated with said first given one of said plurality of clients; and authorizing said first given one of said plurality of clients when said parameters u:, r:, p:, and e: are contained in C.
11. A computer program product comprising a tangible computer readable recordable storage medium including computer usable program code for controlling interactions between a publication-subscription engine and a plurality of clients, said computer program product including:
computer usable program code for deploying a plurality of protocol stacks, each of said protocol stacks comprising a plurality of composable protocol modules, each of said composable protocol modules implementing common interfaces;
computer usable program code for detecting that a first given one of said plurality of clients wishes to connect to said publication-subscription engine;
computer usable program code for determining whether said first given one of said plurality of clients is to be connected in a secure manner;
computer usable program code for, responsive to determining that said first given one of said plurality of clients is to be connected in said secure manner, instantiating an encrypted instance of a first appropriate one of said plurality of protocol stacks to effectuate said secure connection;
computer usable program code for authenticating said first given one of said plurality of clients; and computer usable program code for authorizing said first given one of said plurality of clients.
12. The computer program product of Claim 11, further comprising:
computer usable program code for detecting that a second given one of said plurality of clients wishes to connect to said publication-subscription engine;
computer usable program code for determining whether said second given one of said plurality of clients is to be connected in said secure manner;
computer usable program code for, responsive to determining that said second given one of said plurality of clients is not to be connected in said secure manner, instantiating a clear-text instance of a second appropriate one of said plurality of protocol stacks to effectuate said non-secure connection;
computer usable program code for authenticating said second given one of said plurality of clients; and computer usable program code for authorizing said second given one of said plurality of clients.
13. The computer program product of Claim 11, wherein said computer usable program code for controlling interactions between said publication-subscription engine and said plurality of clients comprises distinct software modules, said distinct software modules comprising a communication manager module, a network layer module, a secure protocol anchor module, a standard protocol anchor module, and a secure broker login context module;
wherein:
said communication manager module comprises said computer usable program code for deploying said plurality of protocol stacks;
said network layer module comprises said computer usable program code for detecting that said first and second given ones of said plurality of clients wish to connect to said publication-subscription engine and said computer usable program code for determining whether said first and second given ones of said plurality of clients are to be connected in said secure manner;

said secure protocol anchor module comprises said computer usable program code for instantiating said encrypted instance of said first appropriate one of said plurality of protocol stacks;
said secure broker login context module comprises said computer usable program code for authenticating of said first and second given ones of said plurality of clients and said computer usable program code for authorizing of said first and second given ones of said plurality of clients; and said standard protocol anchor module comprising said computer usable program code for instantiating said clear-text instance of said second appropriate one of said plurality of protocol stacks.
14. The computer program product of Claim 13, wherein:
said computer usable program code for instantiating said encrypted instance of said first appropriate one of said plurality of protocol stacks to effectuate said secure connection comprises computer usable program code for joining secure socket layer modules with said composable protocol modules in said first appropriate one of said plurality of protocol stacks, using said common interfaces; and said computer usable program code for instantiating said clear-text instance of said second appropriate one of said plurality of protocol stacks to effectuate said non-secure connection comprises computer usable program code for joining transfer control protocol modules with said composable protocol modules in said second appropriate one of said plurality of protocol stacks, using said common interfaces.
15. The computer program product of Claim 13, wherein said distinct software modules further comprise:
an authentication manager module, said authentication manager module being part of said secure broker login context module; and an authorization manager module, said authorization manager module being part of said secure broker login context module; and wherein:

said computer usable program code for authenticating of said first given one of said plurality of clients comprises:
computer usable program code for extracting identity information for each of said composable protocol modules in said instantiated encrypted instance of said first appropriate one of said plurality of protocol stacks;
computer usable program code for building a general purpose identity object based upon said extracted identity information; and said authentication manager module, said authentication manager module comprising:
computer usable program code for supplying said general purpose identity object to said publication-subscription engine; and computer usable program code for authenticating said first given one of said plurality of clients when said general purpose identity object matches appropriate authentication rules;
said first given one of said plurality of clients is associated with a user u:, u: being a user identifier; and said authorization manager module comprises said computer usable program code for authorizing said first given one of said plurality of clients, said authorization manager module comprising:
computer usable program code for determining that said first given one of said plurality of clients wishes to perform an operation designated by p:, p: being an operation identifier;
computer usable program code for determining that said operation is desired to be carried out in an environment e: in connection with a resource r:, r: being a resource identifier;
computer usable program code for retrieving a set of capabilities, C, associated with said first given one of said plurality of clients; and computer usable program code for authorizing said first given one of said plurality of clients when said parameters u.', r: , p.-, and e: are contained in C.
16. An apparatus for controlling interactions between a publication-subscription engine and a plurality of clients, said apparatus comprising:
a memory; and at least one processor, coupled to said memory, and operative to:
deploy a plurality of protocol stacks, each of said protocol stacks comprising a plurality of composable protocol modules, each of said composable protocol modules implementing common interfaces;
detect that a first given one of said plurality of clients wishes to connect to said publication-subscription engine;
determine whether said first given one of said plurality of clients is to be connected in a secure manner;
responsive to determining that said first given one of said plurality of clients is to be connected in said secure manner, instantiate an encrypted instance of a first appropriate one of said plurality of protocol stacks to effectuate said secure connection;
authenticate said first given one of said plurality of clients; and authorize said first given one of said plurality of clients.
17. The apparatus of Claim 16, wherein said at least one processor is further operative to:
detect that a second given one of said plurality of clients wishes to connect to said publication-subscription engine;
determine whether said second given one of said plurality of clients is to be connected in said secure manner;
responsive to determining that said second given one of said plurality of clients is not to be connected in said secure manner, instantiate a clear-text instance of a second appropriate one of said plurality of protocol stacks to effectuate said non-secure connection;
authenticate said second given one of said plurality of clients; and authorize said second given one of said plurality of clients.
18. The apparatus of Claim 17, further comprising a tangible computer-readable recordable storage medium having distinct software modules embodied thereon, said distinct software modules comprising a communication manager module, a network layer module, a secure protocol anchor module, a standard protocol anchor module, and a secure broker login context module;
wherein:
said deploying of said plurality of protocol stacks is carried out by said communication manager module executing on a said at least one processor;
said detecting that said first and second given ones of said plurality of clients wish to connect to said publication-subscription engine is carried out by said network layer module executing on said at least one processor;
said determining whether said first and second given ones of said plurality of clients are to be connected in said secure manner is carried out by said network layer module executing on said at least one processor;
said instantiating of said encrypted instance of said first appropriate one of said plurality of protocol stacks is carried out by said secure protocol anchor module executing on said at least one processor;
said authenticating of said first and second given ones of said plurality of clients is carried out by said secure broker login context module executing on said at least one processor;
said authorizing of said first and second given ones of said plurality of clients is carried out by said secure broker login context module executing on said at least one processor; and said instantiating of said clear-text instance of said second appropriate one of said plurality of protocol stacks is carried out by said standard protocol anchor module executing on said at least one processor.
19. The apparatus of Claim 18, wherein:
said at least one processor is operable to instantiate said encrypted instance of said first appropriate one of said plurality of protocol stacks by joining secure socket layer modules with said composable protocol modules in said first appropriate one of said plurality of protocol stacks, using said common interfaces; and said at least one processor is operable to instantiate said clear-text instance of said second appropriate one of said plurality of protocol stacks by joining transfer control protocol modules with said composable protocol modules in said second appropriate one of said plurality of protocol stacks, using said common interfaces.
20. The apparatus of Claim 18, wherein said distinct software modules further comprise:
an authentication manager module, said authentication manager module being part of said secure broker login context module; and an authorization manager module, said authorization manager module being part of said secure broker login context module; and wherein:
said at least one processor is operative to authenticate said first given one of said plurality of clients by:
extracting identity information for each of said composable protocol modules in said instantiated encrypted instance of said first appropriate one of said plurality of protocol stacks;
building a general purpose identity object based upon said extracted identity information; and using said authentication manager module to:
supply said general purpose identity object to said publication-subscription engine; and authenticate said first given one of said plurality of clients when said general purpose identity object matches appropriate authentication rules;
said first given one of said plurality of clients is associated with a user u.-, u: being a user identifier; and said at least one processor is operative to authorize said first given one of said plurality of clients by executing said authorization manager module to:

determine that said first given one of said plurality of clients wishes to perform an operation designated by p:, p: being an operation identifier;
determine that said operation is desired to be carried out in an environment e: in connection with a resource r:, r: being a resource identifier;
retrieve a set of capabilities, C, associated with said first given one of said plurality of clients; and authorize said first given one of said plurality of clients when said parameters u:, r.,, p:, and e: are contained in C.
21. An apparatus for controlling interactions between a publication-subscription engine and a plurality of clients, said apparatus comprising:
means for deploying a plurality of protocol stacks, each of said protocol stacks comprising a plurality of composable protocol modules, each of said composable protocol modules implementing common interfaces;
means for detecting that a first given one of said plurality of clients wishes to connect to said publication-subscription engine;
means for determining whether said first given one of said plurality of clients is to be connected in a secure manner;
means for, responsive to determining that said first given one of said plurality of clients is to be connected in said secure manner, instantiating an encrypted instance of a first appropriate one of said plurality of protocol stacks to effectuate said secure connection;
means for authenticating said first given one of said plurality of clients;
and means for authorizing said first given one of said plurality of clients.
CA2741121A 2009-02-12 2009-04-30 Introducing encryption, authentication, and authorization into a publication and subscription engine Abandoned CA2741121A1 (en)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US12/369,885 US10110631B2 (en) 2009-02-12 2009-02-12 Introducing encryption, authentication, and authorization into a publication and subscription engine
US12/369,885 2009-02-12
PCT/US2009/042286 WO2010093375A1 (en) 2009-02-12 2009-04-30 Introducing encryption, authentication, and authorization into a publication and subscription engine

Publications (1)

Publication Number Publication Date
CA2741121A1 true CA2741121A1 (en) 2010-08-19

Family

ID=42541362

Family Applications (1)

Application Number Title Priority Date Filing Date
CA2741121A Abandoned CA2741121A1 (en) 2009-02-12 2009-04-30 Introducing encryption, authentication, and authorization into a publication and subscription engine

Country Status (6)

Country Link
US (1) US10110631B2 (en)
EP (1) EP2396941A4 (en)
KR (1) KR20110122731A (en)
CN (1) CN102308548A (en)
CA (1) CA2741121A1 (en)
WO (1) WO2010093375A1 (en)

Families Citing this family (28)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10303035B2 (en) 2009-12-22 2019-05-28 View, Inc. Self-contained EC IGU
SG11201504061RA (en) * 2012-12-07 2015-06-29 Microsec Szamitastechnikai Fejlesztö Zrt Method and system for authenticating a user using a mobile device and by means of certificates
EP3161552B1 (en) 2014-06-30 2020-01-15 View, Inc. Control methods and systems for networks of optically switchable windows during reduced power availability
CN105722040B (en) * 2014-12-03 2019-10-25 华为技术有限公司 A kind of transmission method of service message, apparatus and system
US20160176630A1 (en) * 2014-12-19 2016-06-23 Zan Compute Inc. Smart garbage bin
US10225219B2 (en) 2016-02-22 2019-03-05 International Business Machines Corporation Message delivery in a message system
CN106059892A (en) * 2016-05-17 2016-10-26 中国科学院沈阳计算技术研究所有限公司 Message engine integrated with communication system
US10055909B2 (en) 2016-07-08 2018-08-21 Calamp Corp. Systems and methods for crash determination
US10171630B2 (en) * 2016-08-26 2019-01-01 Amazon Technologies, Inc. Executing remote commands
KR101890310B1 (en) * 2016-09-19 2018-08-22 충남대학교산학협력단 Adapter for message queuing telemetry transport protocol interworking and data exchange system employing the same
US10219117B2 (en) 2016-10-12 2019-02-26 Calamp Corp. Systems and methods for radio access interfaces
US10473750B2 (en) 2016-12-08 2019-11-12 Calamp Corp. Systems and methods for tracking multiple collocated assets
US10678906B1 (en) * 2016-12-22 2020-06-09 Amazon Technologies, Inc. Multi-service and multi-protocol credential provider
US10630642B2 (en) 2017-10-06 2020-04-21 Stealthpath, Inc. Methods for internet communication security
US10374803B2 (en) 2017-10-06 2019-08-06 Stealthpath, Inc. Methods for internet communication security
US10375019B2 (en) 2017-10-06 2019-08-06 Stealthpath, Inc. Methods for internet communication security
US10397186B2 (en) 2017-10-06 2019-08-27 Stealthpath, Inc. Methods for internet communication security
US10361859B2 (en) 2017-10-06 2019-07-23 Stealthpath, Inc. Methods for internet communication security
US10367811B2 (en) 2017-10-06 2019-07-30 Stealthpath, Inc. Methods for internet communication security
US20190141156A1 (en) 2017-11-06 2019-05-09 Calamp Corp. Systems and Methods for Dynamic Telematics Messaging
US11206171B2 (en) 2017-11-07 2021-12-21 Calamp Corp. Systems and methods for dynamic device programming
KR102022602B1 (en) * 2017-11-20 2019-11-04 아주대학교산학협력단 Publish-Subscribe message service method
KR101997996B1 (en) * 2017-12-11 2019-07-08 건국대학교 산학협력단 Security communication method using key management server in software defined network controller and apparatus for perfoming the same
CN110048927B (en) * 2018-01-16 2020-12-15 华为技术有限公司 Communication method and communication device
CN110086636B (en) * 2019-04-17 2022-03-25 平安科技(深圳)有限公司 Message distribution method based on mqtt, server and storage medium
US11558423B2 (en) 2019-09-27 2023-01-17 Stealthpath, Inc. Methods for zero trust security with high quality of service
TW202206925A (en) * 2020-03-26 2022-02-16 美商視野公司 Access and messaging in a multi client network
US11848767B2 (en) 2021-06-01 2023-12-19 Apple Inc. Privacy-preserving electronic publication and subscription systems

Family Cites Families (30)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6158007A (en) * 1997-09-17 2000-12-05 Jahanshah Moreh Security system for event based middleware
US6263362B1 (en) * 1998-09-01 2001-07-17 Bigfix, Inc. Inspector for computed relevance messaging
US7246150B1 (en) * 1998-09-01 2007-07-17 Bigfix, Inc. Advice provided for offering highly targeted advice without compromising individual privacy
US8914507B2 (en) * 1998-09-01 2014-12-16 International Business Machines Corporation Advice provided for offering highly targeted advice without compromising individual privacy
US6256664B1 (en) * 1998-09-01 2001-07-03 Bigfix, Inc. Method and apparatus for computed relevance messaging
US7131000B2 (en) * 2001-01-18 2006-10-31 Bradee Robert L Computer security system
US6954792B2 (en) * 2001-06-29 2005-10-11 Sun Microsystems, Inc. Pluggable authentication and access control for a messaging system
US20030126079A1 (en) * 2001-11-12 2003-07-03 Roberson James A. System and method for implementing frictionless micropayments for consumable services
US7720910B2 (en) * 2002-07-26 2010-05-18 International Business Machines Corporation Interactive filtering electronic messages received from a publication/subscription service
US9124447B2 (en) * 2002-07-26 2015-09-01 International Business Machines Corporation Interactive client computer communication
US7376832B2 (en) * 2003-04-21 2008-05-20 International Business Machines Corporation Distributed method, system and computer program product for establishing security in a publish/subscribe data processing broker network
US20070112574A1 (en) * 2003-08-05 2007-05-17 Greene William S System and method for use of mobile policy agents and local services, within a geographically distributed service grid, to provide greater security via local intelligence and life-cycle management for RFlD tagged items
US7831693B2 (en) * 2003-08-18 2010-11-09 Oracle America, Inc. Structured methodology and design patterns for web services
US7827595B2 (en) * 2003-08-28 2010-11-02 Microsoft Corporation Delegated administration of a hosted resource
GB2411494B (en) 2004-02-27 2006-04-12 Toshiba Res Europ Ltd Protocol stack with modification facility
US8458467B2 (en) * 2005-06-21 2013-06-04 Cisco Technology, Inc. Method and apparatus for adaptive application message payload content transformation in a network infrastructure element
US7827234B2 (en) * 2005-01-10 2010-11-02 International Business Machines Corporation Privacy entitlement protocols for secure data exchange, collection, monitoring and/or alerting
US7706895B2 (en) * 2005-02-25 2010-04-27 Rockwell Automation Technologies, Inc. Reliable messaging instruction
US7512880B2 (en) * 2005-12-23 2009-03-31 Swift Creek Systems, Llc Method and system for presenting published information in a browser
US20070208702A1 (en) * 2006-03-02 2007-09-06 Morris Robert P Method and system for delivering published information associated with a tuple using a pub/sub protocol
US7873071B2 (en) * 2006-05-15 2011-01-18 The Boeing Company Multiple level security adapter
US20080066181A1 (en) * 2006-09-07 2008-03-13 Microsoft Corporation DRM aspects of peer-to-peer digital content distribution
US8560348B2 (en) * 2006-09-26 2013-10-15 Ralph A. Korpman Individual health record system and apparatus
US20080120337A1 (en) * 2006-11-21 2008-05-22 Fry Jared S Method And System For Performing Data Operations Using A Publish/Subscribe Service
US20080133646A1 (en) * 2006-12-04 2008-06-05 Bea Systems, Inc. System and method for fully distributed network with agents
US9330190B2 (en) * 2006-12-11 2016-05-03 Swift Creek Systems, Llc Method and system for providing data handling information for use by a publish/subscribe client
US8850451B2 (en) * 2006-12-12 2014-09-30 International Business Machines Corporation Subscribing for application messages in a multicast messaging environment
WO2008085203A2 (en) * 2006-12-29 2008-07-17 Prodea Systems, Inc. Presence status notification from digital endpoint devices through a multi-services gateway device at the user premises
US8275404B2 (en) * 2008-10-29 2012-09-25 Google Inc. Managing and monitoring emergency services sector resources
US20100146101A1 (en) * 2008-12-09 2010-06-10 Morris Robert P Method And System For Binding A Watcher Representing A Principal To A Tuple Based On A Matching Criterion

Also Published As

Publication number Publication date
CN102308548A (en) 2012-01-04
US20100205427A1 (en) 2010-08-12
EP2396941A1 (en) 2011-12-21
WO2010093375A1 (en) 2010-08-19
US10110631B2 (en) 2018-10-23
EP2396941A4 (en) 2013-06-12
KR20110122731A (en) 2011-11-10

Similar Documents

Publication Publication Date Title
US10110631B2 (en) Introducing encryption, authentication, and authorization into a publication and subscription engine
US10623272B2 (en) Authenticating connections and program identity in a messaging system
US10122707B2 (en) User impersonation/delegation in a token-based authentication system
US11347560B2 (en) Secure service isolation between instances of cloud products using a SaaS model
JP6526181B2 (en) Smart card logon and coordinated full domain logon
US10681026B2 (en) Secure shell public key audit system
US7765585B2 (en) Credential delegation using identity assertion
JP6348661B2 (en) Company authentication through third-party authentication support
US9094398B2 (en) Enhancing directory service authentication and authorization using contextual information
US8296763B1 (en) System and method for personal cloud computing
US9276869B2 (en) Dynamically selecting an identity provider for a single sign-on request
JP2017539017A (en) Identity infrastructure as a service
US20190297147A1 (en) Application-specific session authentication
CN114978752A (en) Weak password detection method and device, electronic equipment and computer readable storage medium
US7461400B2 (en) Methods, systems, and computer program products for providing authentication in a computer environment
CN115989659A (en) Self-authorized identification and applications thereof
US20210165662A1 (en) Systems and Methods for Automated Application Launching
US10972455B2 (en) Secure authentication in TLS sessions
Reimair et al. WebCrySIL-web cryptographic service interoperability layer
Grzonkowski et al. D-FOAF-Security Aspects in Distributed User Management System
CA3197033A1 (en) Autonomous cryptographic and blockchain actor in a browser execution context
US20230195493A1 (en) Virtual device enrollment and management
KR101330832B1 (en) Cloud server and method for processing clients' requests
LaVelle A preliminary analysis for porting XML-based chat to MYSEA

Legal Events

Date Code Title Description
EEER Examination request

Effective date: 20140321

FZDE Discontinued

Effective date: 20140430

FZDE Discontinued

Effective date: 20140430