CN101291539A - Method and device for controlling authorization function - Google Patents

Method and device for controlling authorization function Download PDF

Info

Publication number
CN101291539A
CN101291539A CNA2008101111951A CN200810111195A CN101291539A CN 101291539 A CN101291539 A CN 101291539A CN A2008101111951 A CNA2008101111951 A CN A2008101111951A CN 200810111195 A CN200810111195 A CN 200810111195A CN 101291539 A CN101291539 A CN 101291539A
Authority
CN
China
Prior art keywords
authorization
function
authorization function
file
correspondence
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CNA2008101111951A
Other languages
Chinese (zh)
Other versions
CN101291539B (en
Inventor
崔亚蕾
黎步松
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Huawei Technologies Co Ltd
Original Assignee
Huawei Technologies Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Huawei Technologies Co Ltd filed Critical Huawei Technologies Co Ltd
Priority to CN2008101111951A priority Critical patent/CN101291539B/en
Publication of CN101291539A publication Critical patent/CN101291539A/en
Priority to PCT/CN2009/000532 priority patent/WO2009149617A1/en
Application granted granted Critical
Publication of CN101291539B publication Critical patent/CN101291539B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Storage Device Security (AREA)
  • Telephonic Communication Services (AREA)

Abstract

In the embodiment, the invention discloses a method for controlling the authorizing function, comprising the following steps of: acquiring information for starting the authorizing function; judging whether an authorizing license file corresponding to the authorizing function authorizes and licenses the authorizing function; if the authorizing license file authorizes and licenses the authorizing function, the authorizing function comes into effect. The method can ensure that system resources are not wasted in the preparing process of the authorizing function.

Description

A kind of method and device of controlling authorization function
Technical field
The present invention relates to communication technical field, particularly relate to a kind of method and device of controlling authorization function.
Background technology
License (authorization) file is that the equipment supplier licenses to the resource of subscriber equipment use and the data file of function.Subscriber equipment obtains the License file of unique corresponding signature, and uses the business function and the extra-service of having authorized according to the authorization message in the License file, does not apply for that the subscriber equipment of License file authorizing can only use default business function and service.
Major part needs the business function of License file authorizing to have special application scenarios, only just should open when subscriber equipment need use.If this function was just opened after subscriber equipment came into operation, may cause system resource waste, so the equipment supplier to most authorization function, uses the mandate of License document control on the one hand, also can provide the order or the switch of independently authorization function unlatching on the other hand.When subscriber equipment needs the use authority function, can carry out the open command of authorization function earlier or open the unlatching switch of authorization function, then, before authorization function comes into force, use the License file to judge whether it authorizes permission.
As shown in Figure 1, be the method flow diagram of License document control authorization function in the prior art, this method specifically may further comprise the steps:
Step 101, subscriber equipment is opened authorization function.
Step 102, subscriber equipment are carried out resource and are prepared.
After subscriber equipment is opened authorization function, can carry out some preposition resources and prepare, for example: configuration data, committed memory, transmission message etc.
Step 103, authorization function is triggered.
When the external event of authorization function correspondence is linked into the foreground software module of subscriber equipment, the authorization function use that is triggered.The external event that " triggering " speech in the embodiment of the invention can be understood as the authorization function correspondence requires to use this authorization function.
Step 104, subscriber equipment judge whether the License file authorizes permission, if then execution in step 105, if otherwise execution in step 107.
After authorization function was triggered use, the foreground software module read the License fileinfo of authorization function correspondence automatically, judges whether the License file authorizes the permission authorization function.
Step 105, authorization function comes into force.
Step 106, authorization function is used.
Step 107, authorization function is opened failure.
If the License file authorizing allows, then authorization function comes into force, and enters the application stage; If the License file authorizing does not allow, then authorization function is opened failure, can't use." coming into force " speech in the embodiment of the invention can be understood as the resource of authorization function correspondence and prepares to finish, and the external event of this authorization function correspondence can be used this authorization function at any time.
In realizing process of the present invention, the inventor finds to exist in the prior art following shortcoming:
In the prior art, subscriber equipment promptly begins to carry out resource later at the unlatching authorization function to be prepared, and occupying system resources are understood in these actions, influence the service behaviour of subscriber equipment.The License file authorizing does not allow and authorization function when opening failure, can cause the redundancy and the resource waste of above-mentioned preposition warming-up exercise.
Summary of the invention
The embodiment of the invention provides a kind of method and device of controlling authorization function, solved problems such as the redundancy of the preposition warming-up exercise that causes in the time of but can't coming into force after authorization function is opened in the prior art and resource waste.
For achieving the above object, the embodiment of the invention proposes a kind of method of controlling authorization function, may further comprise the steps:
Obtain the information that authorization function is opened;
Judge whether the authorization file of described authorization function correspondence authorizes the described authorization function of permission;
If described License file authorizing allows described authorization function, described authorization function is come into force.
The embodiment of the invention also proposes a kind of device of controlling authorization function, comprising:
Acquisition module is used to obtain the information that authorization function is opened;
Judge module is used for after described acquisition module obtains the information of described authorization function unlatching, judges whether the authorization file of described authorization function correspondence authorizes the described authorization function of permission;
Executive Module allows described authorization function if described judge module is judged described authorization file authorizing, is used to make the resource corresponding with described authorization function to prepare to begin to carry out, and described authorization function is come into force.
The technical scheme of the embodiment of the invention has the following advantages, because judge the authorization message of License file when authorization function is opened, when having only the License file authorizing to allow, authorization function is come into force; If the License file is authorized this authorization function, authorization function is come into force, this authorization function can not be triggered, the relevant warming-up exercise that just carries out in the time of so just can effectively avoiding this authorization function to be triggered, and the system resource that just takies when being triggered of this authorization function.
Description of drawings
Fig. 1 is the method flow diagram of control authorization function in the prior art;
Fig. 2 is the structure drawing of device of the control authorization function of the embodiment of the invention;
Fig. 3 is the method flow diagram of the control authorization function of the embodiment of the invention;
Fig. 4 is a kind of specific implementation flow chart of the control authorization function of the embodiment of the invention.
Embodiment
Below in conjunction with drawings and Examples, the specific embodiment of the present invention is described in further detail:
As shown in Figure 2, be the structure drawing of device of the control authorization function of the embodiment of the invention, this device comprises:
Acquisition module 210 is used to obtain the information that authorization function is opened.
Judge module 220 is used for judging whether the License file of authorization function correspondence authorizes the permission authorization function after acquisition module 210 obtains the information of described authorization function unlatching.
Executive Module 230 if judge module 220 judges that the License file authorizing allows authorization function, is used to make the resource corresponding with authorization function to prepare to begin to carry out, and authorization function is come into force.
Judge module 220 specifically comprises:
Reading submodule 221 is used for reading the function authorization message of License file authorization function correspondence.
Judge submodule 222, the function authorization message of authorization function correspondence judges whether award the License file authorizes the permission authorization function in the License file that reads according to reading submodule 221.
Above-mentioned authorization function control device after authorization function is opened, judges whether the authorization message of License file authorizes the above-mentioned authorization function of permission, when having only the License file authorizing to allow, authorization function is come into force; If the License file is authorized this authorization function, then this authorization function is opened failure, and the relevant warming-up exercise that just can carry out after authorization function is opened successfully can not carry out, and system resource can not be wasted.
As shown in Figure 3, the method flow diagram for the control authorization function of the embodiment of the invention may further comprise the steps:
Step 301 is obtained the information that authorization function is opened.
When the user needs the use authority function, carry out the open command of authorization function or open the unlatching switch of authorization function.
Step 302 judges whether the License file of authorization function correspondence authorizes permission, if then execution in step 303, otherwise, execution in step 304.
After obtaining the user and carrying out the open command of authorization function or open the information of unlatching switch of authorization function, read function authorization message corresponding in the License file automatically.License file authorizing information generally includes title position and enable bit, and the title of the bright authorization function of title bit table, enable bit show whether the License file authorizes this function.Determine according to the enable bit state of title position correspondence whether the License file authorizes permission.
License file authorizing information also may comprise term of validity position, and term of validity position is used for determining the valid expiration date of authorization function.Read after the function authorization message of authorization function correspondence in the authorization file, before the deadline whether the opening time that can judge authorization function according to the described term of validity position in the function authorization message, if the opening time of described authorization function is not before the deadline, then do not authorize to allow described authorization function.If the authorization function opening time before the deadline, the enable bit in the comprehensive function authorization message judges whether authorization function authorizes permission again.If the enable bit of a certain authorization function correspondence is effectively, and the bright authorization function of term of validity bit table is when the term of validity, and this authorization function uses for allowing.
Step 303 makes the resource corresponding with authorization function prepare to begin to carry out, and authorization function is come into force.
License file authorizing information when allowing, just begins to carry out preposition resource preparation to the mandate of this authorization function, for example: configuration data, committed memory, transmission message etc., this authorization function comes into force after resource is ready to complete, and use can be triggered.After an external event had triggered this authorization function, this authorization function of this authorization function entered the application stage.
Step 304 makes authorization function open failure.
When not allowing, authorization function is opened failure to License file authorizing information to the mandate of this function, and authorization function can not come into force, and use can not be triggered yet.
When the embodiment of the invention is opened authorization function at subscriber equipment, judge promptly whether the authorization message of License file authorizes permission, when having only the License file authorizing to allow, authorization function just can be opened success, and the resource corresponding with this authorization function prepared just can begin to carry out; If the License file is authorized this authorization function, this authorization function is opened failure, and the relevant warming-up exercise that just can carry out after then this authorization function is opened successfully can not carry out, and system resource can not be wasted.
As shown in Figure 4, a kind of specific implementation flow chart for the control authorization function of the embodiment of the invention, the user needs to open " mixing access control in proportion " function, this function is pro rata distributed the length of walsh codes (Walsh Code) on a carrier frequency, use for data service and voice service.When a kind of traffic carrying capacity of business reaches the length of walsh codes of distribution in a certain period, can't continue to insert, the open command of this authorization function is " MOD CHM:SUPPHYADMISSSW=ON; ".This flow chart may further comprise the steps:
Step 401, the user carries out " MOD CHM:SUPPHYADMISSSW=ON; " order.
Step 402, authorization function control device read License file authorizing information.
Step 403, authorization function control device judge whether the License file authorizes the permission function of " mixing access control in proportion ", if then execution in step 406; Otherwise, execution in step 404.
Step 404, " mixing access control in proportion " function is opened failure.
Step 405, the user obtains the information of " this function of License file unauthorized ".
If the License file authorizing does not allow " mixing access control in proportion " function, function is opened failure then " to mix access control in proportion ", and the user obtains the information of " this function of License file unauthorized ".
Step 406, " mixing access control in proportion " function is opened successfully.
If the License file authorizing allows " mixing access control in proportion " function, function is opened successfully then " to mix access control in proportion ".
Step 407, the resource corresponding with " mixing access control in proportion " function are prepared to begin to carry out.
After the function of " mixing access control in proportion " was opened successfully, the resource corresponding with " mixing access control in proportion " function prepared to begin to carry out, and corresponding resource prepares to comprise configuration data, committed memory and transmission message etc.
Step 408, " mixing access control in proportion " function comes into force.After the resource corresponding with " mixing access control in proportion " function was ready to complete, " mixing access control in proportion " function came into force, and can enter the application stage at any time.
Step 409 is newly called out connecting system.Step 410, the new calling triggered " mixing access control in proportion " function.
Behind the new calling connecting system, can trigger " mixing access control in proportion " function, require to use this function to distribute the length of walsh codes.
Step 411, " mixing access control in proportion " function enters the application stage.
Mix access control in proportion " after function is triggered, enter the application stage, the length of the walsh codes that miscellaneous service is used is pro rata distributed.
In the embodiment of the invention, after authorization function was opened successfully, the preposition resource corresponding with this authorization function prepared just to begin to carry out.If the License file authorizing does not allow this authorization function, then authorization function is opened failure, and subsequent notification messages and trigger action between inner each module of subscriber equipment can not produce, can occupying system resources.One new when calling out connecting system, also can not trigger " mixing access control in proportion " function.
The embodiment of the invention also provides a kind of control SCH (Supplemental Channel, complement channel) soft handover " execution mode of function.The user needs to start " SCH soft handover " function, when this function can ask to set up SCH behind a new data service calls connecting system, SCH is based upon one or more sub-district or sector.The open command of this authorization function is " MOD CHM:FWDSCHSHOSW=ON, REVSCHSHOSW=ON; ".
The user carries out " MOD CHM:FWDSCHSHOSW=ON, REVSCHSHOSW=ON; " after the order, the authorization function control device is judged whether the License file authorizes and allowed this function.When the License file authorizing allowed, this function was opened successfully, and the preposition resource corresponding with this function prepared just to begin to carry out.After resource was ready to complete, this function came into force.When SCH is set up in request behind a new data service calls connecting system, SCH is based upon one or more sub-district or sector; When the License file authorizing did not allow, this authorization function was opened failure, and subsequent notification messages and trigger action between inner each module of subscriber equipment can not produce, can occupying system resources.When SCH is set up in request behind the new data service calls connecting system, can not trigger " SCH soft handover " function, subscriber equipment can not allow new data service calls to carry out the soft handover function yet, and SCH can only be based upon a sector all the time.
The technical scheme of the embodiment of the invention has the following advantages, because read the authorization message of License file by the authorization function control device when authorization function is opened, judges whether the License file authorizes this function of permission.When the License file authorizing allowed, this authorization function was opened successfully, and the resource corresponding with this authorization function prepared just to begin to carry out.The user only need buy the License file, and open every authorization function as required, in case successfully open this authorization function, the License file authorizing also allows certainly, thereby, the resource in the authorization function set-up procedure of having avoided not allowing to cause owing to the License file and the waste of operation have made things convenient for the use of subscriber equipment, have improved user's experience.
" reception " speech in the embodiment of the invention can be understood as and initiatively obtains from other modules also can be to receive the information that other modules are sent.
It will be appreciated by those skilled in the art that accompanying drawing is the schematic diagram of a preferred embodiment, module in the accompanying drawing or flow process might not be that enforcement the present invention is necessary.
It will be appreciated by those skilled in the art that the module in the device among the embodiment can be distributed in the device of embodiment according to the embodiment description, also can carry out respective change and be arranged in the one or more devices that are different from present embodiment.The module of the foregoing description can be merged into a module, also can further split into a plurality of submodules.
Through the above description of the embodiments, those skilled in the art can be well understood to the present invention and can realize by the mode that software adds essential general hardware platform, can certainly pass through hardware, but the former is better execution mode under a lot of situation.Based on such understanding, the part that technical scheme of the present invention contributes to prior art in essence in other words can embody with the form of software product, this computer software product is stored in the storage medium, comprise that some instructions are with so that a station terminal equipment (can be mobile phone, personal computer, server, the perhaps network equipment etc.) carry out the described method of each embodiment of the present invention.
The above only is a preferred implementation of the present invention; should be pointed out that for those skilled in the art, under the prerequisite that does not break away from the principle of the invention; can also make some improvements and modifications, these improvements and modifications also should be looked protection scope of the present invention.

Claims (6)

1, a kind of method of controlling authorization function is characterized in that, may further comprise the steps:
Obtain the information that authorization function is opened;
Judge whether the authorization file of described authorization function correspondence authorizes the described authorization function of permission;
If described authorization file authorizing allows described authorization function, described authorization function is come into force.
2, control the method for authorization function according to claim 1, it is characterized in that, whether the described authorization file of judging the authorization function correspondence authorizes allows also to comprise after the authorization function:
If described authorization file authorizing does not allow described authorization function, make described authorization function open failure.
3, control the method for authorization function according to claim 1, it is characterized in that, describedly judge that whether the authorization file of authorization function correspondence authorizes permission, specifically comprises:
Read the function authorization message of authorization function correspondence described in the described authorization file, described function authorization message comprises title position and enable bit;
Enable bit state according to described title position correspondence determines whether to authorize permission.
4, as the method for control authorization function as described in the claim 3, it is characterized in that described function authorization message also comprises term of validity position, be used for determining the valid expiration date of described authorization function, after the described function authorization message that reads authorization function correspondence in the authorization file, also comprise:
Before the deadline whether the opening time of judging described authorization function according to the described term of validity position in the described function authorization message if the opening time of described authorization function is not before the deadline, then do not authorize to allow described authorization function.
5, a kind of device of controlling authorization function is characterized in that, comprising:
Acquisition module is used to obtain the information that authorization function is opened;
Judge module is used for after described acquisition module obtains the information of described authorization function unlatching, judges whether the authorization file of described authorization function correspondence authorizes the described authorization function of permission;
Executive Module allows described authorization function if described judge module is judged the described authorization file authorizing of described authorization function correspondence, is used to make the resource corresponding with described authorization function to prepare to begin to carry out, and described authorization function is come into force.
6, as the device of control authorization function as described in the claim 5, it is characterized in that described judge module specifically comprises:
Reading submodule is used to read the function authorization message of authorization function correspondence described in the described authorization file;
Judge submodule, the function authorization message of authorization function correspondence described in the described authorization file that reads according to described reading submodule is judged whether described authorization file authorizes to allow described authorization function.
CN2008101111951A 2008-06-12 2008-06-12 Method and device for controlling authorization function Active CN101291539B (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
CN2008101111951A CN101291539B (en) 2008-06-12 2008-06-12 Method and device for controlling authorization function
PCT/CN2009/000532 WO2009149617A1 (en) 2008-06-12 2009-05-18 Method and apparatus for controlling authorized function

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN2008101111951A CN101291539B (en) 2008-06-12 2008-06-12 Method and device for controlling authorization function

Publications (2)

Publication Number Publication Date
CN101291539A true CN101291539A (en) 2008-10-22
CN101291539B CN101291539B (en) 2011-12-21

Family

ID=40035548

Family Applications (1)

Application Number Title Priority Date Filing Date
CN2008101111951A Active CN101291539B (en) 2008-06-12 2008-06-12 Method and device for controlling authorization function

Country Status (2)

Country Link
CN (1) CN101291539B (en)
WO (1) WO2009149617A1 (en)

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2009149617A1 (en) * 2008-06-12 2009-12-17 华为技术有限公司 Method and apparatus for controlling authorized function
CN101964782A (en) * 2009-07-23 2011-02-02 佳能株式会社 Information processing apparatus that performs data communication using SIP and method of controlling the same
CN102529391A (en) * 2010-10-15 2012-07-04 精工爱普生株式会社 Storage apparatus, host apparatus, circuit board, liquid container, and system
CN110781459A (en) * 2019-09-04 2020-02-11 西安交大捷普网络科技有限公司 Authorization permission management and control method, system and electronic equipment

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
AU1547402A (en) * 2001-02-09 2002-08-15 Sony Corporation Information processing method/apparatus and program
US7707116B2 (en) * 2002-08-30 2010-04-27 Avaya Inc. Flexible license file feature controls
US8091142B2 (en) * 2005-04-26 2012-01-03 Microsoft Corporation Supplementary trust model for software licensing/commercial digital distribution policy
US7865765B2 (en) * 2005-06-09 2011-01-04 International Business Machines Corporation Grid licensing server and fault tolerant grid system and method of use
CN101291539B (en) * 2008-06-12 2011-12-21 华为技术有限公司 Method and device for controlling authorization function

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2009149617A1 (en) * 2008-06-12 2009-12-17 华为技术有限公司 Method and apparatus for controlling authorized function
CN101964782A (en) * 2009-07-23 2011-02-02 佳能株式会社 Information processing apparatus that performs data communication using SIP and method of controlling the same
CN102529391A (en) * 2010-10-15 2012-07-04 精工爱普生株式会社 Storage apparatus, host apparatus, circuit board, liquid container, and system
CN110781459A (en) * 2019-09-04 2020-02-11 西安交大捷普网络科技有限公司 Authorization permission management and control method, system and electronic equipment

Also Published As

Publication number Publication date
CN101291539B (en) 2011-12-21
WO2009149617A1 (en) 2009-12-17

Similar Documents

Publication Publication Date Title
US6671522B1 (en) Thermal controlled by a subscriber's identification module for running an application
US8195124B2 (en) Apparatus and methods for managing time sensitive application privileges on a wireless device
US9235406B2 (en) Methods and apparatus for user identity module update without service interruption
CN103583067A (en) SIM lock for multi-SIM environment
CN101291539B (en) Method and device for controlling authorization function
JP2004297814A (en) Management of authentication and encryption of user information in digital user terminal
CN112153678B (en) Session management method, session management device, related equipment and storage medium
EP3852441B1 (en) Information processing method, terminal device, network device
CN100544516C (en) Realize the idle method that regularly discharges of calling out in a kind of digital cluster system
CN101409880B (en) System and method for account authentication and cryptogram management between communication networks
CN101309464B (en) Voice apparatus controlling method for clustered terminal and clustered terminal
CN112637412A (en) Audio management method and device and computer storage medium
AU2010288520B2 (en) A chip card, an electronic system, a method being implemented by a chip card and a computer program product
CN113055342B (en) Information processing method and communication device
CN102685844B (en) Method for communicating network features during a routing area update procedure
CN104718771A (en) Method to disable a network access application in a secure element
CN103124252A (en) Client application access authentication processing method and device
CN103415028A (en) Service launching prompting method and network cell equipment
CN100388206C (en) Method with management of an opaque user identifier for checking complete delivery of a service using a set of servers
CN107318055A (en) A kind of unlocking screen method and device of mobile terminal
CN102026197A (en) Method and device for acquiring WAPI (wireless LAN authentication and privacy infrastructure) digital certificate
CN115665726B (en) Capability verification data acquisition method, platform, eUICC, equipment and medium
CN111404867A (en) Processing method and device based on session key, related equipment and storage medium
CN114584332B (en) Real-name authentication method and related equipment
US20230084955A1 (en) Activation of One of a Maximum Number of Communication Profiles Associated With a User

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C14 Grant of patent or utility model
GR01 Patent grant