CN104850776A - Method and device for controlling API (Application Program Interface) call, and mobile terminal - Google Patents

Method and device for controlling API (Application Program Interface) call, and mobile terminal Download PDF

Info

Publication number
CN104850776A
CN104850776A CN201410053679.0A CN201410053679A CN104850776A CN 104850776 A CN104850776 A CN 104850776A CN 201410053679 A CN201410053679 A CN 201410053679A CN 104850776 A CN104850776 A CN 104850776A
Authority
CN
China
Prior art keywords
api
call request
application
call
confirm
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201410053679.0A
Other languages
Chinese (zh)
Inventor
魏民
王爱宝
吕冠中
彭昭
王芸
姜杰
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
China Telecom Corp Ltd
Original Assignee
China Telecom Corp Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by China Telecom Corp Ltd filed Critical China Telecom Corp Ltd
Priority to CN201410053679.0A priority Critical patent/CN104850776A/en
Publication of CN104850776A publication Critical patent/CN104850776A/en
Pending legal-status Critical Current

Links

Landscapes

  • Telephonic Communication Services (AREA)

Abstract

The invention relates to a method and a device for controlling an API (Application Program Interface) call, and a mobile terminal. The method comprises the following steps of receiving a call request for the API from an application; judging whether the API which is requested to call is a set API or not; if yes, searching for an authorization level of the API; if the authorization level is trusted authorization, directly determining that authentication of the call request for the API is successful, otherwise if the authorization level is untrusted authorization, directly determining that authentication of the call request for the API is failed, and otherwise if the authorization level is common authorization, determining whether authentication of the call request for the API is successful or not according to an authentication password; and if it is determined that authentication of the call request for the API is successful, accepting the API call from the application, and otherwise rejecting the API call from the application. According to the method and the device for controlling the API call, and the mobile terminal, security of a user is effectively guaranteed.

Description

Control the method to API Calls, device and mobile terminal
Technical field
The disclosure relates to mobile Internet field, especially, relates to a kind of control to the method for API Calls, device and mobile terminal.
Background technology
To (the Application Program Interface of sensitive API in intelligent terminal operation system, application programming interfaces) opening and empowerment management mode extensive, simplify and cause client to be easy to steal and leak user privacy information, such as, sensitive API inquiring user position can be utilized, send note or make a phone call.Wherein, sensitivity for user security, such as, public LocationClient(Context).
At present, the open present situation of sensitive API allows any client application to read the information such as customer location (that is, cellid), address list, message registration, note record by opening API, and can call call and send the abilities such as note.
At present, the present situation of empowerment management is calling for sensitive API, and Android system can propose indicating risk when client is installed, and determined whether to install by user, this mode allows user bear risk of policy making.
Summary of the invention
The disclosure proposes new technical scheme in view of at least one in above problem.
The disclosure provides the method for a kind of control to API Calls in one, and it effectively ensure that the security of user.
The disclosure provides the device of a kind of control to API Calls on the other hand at it, and it effectively ensure that the security of user.
The disclosure provides a kind of mobile terminal in it is another, and it effectively ensure that the security of user.
According to the disclosure, provide a kind of control to the method for API Calls, comprising:
Receive the call request of application to API;
Judge whether the API of institute's request call is setting API;
If be setting API, then inquire about the authority levels of this API;
If be trusted mandate, then directly confirm the call request authentication success to this API, authorize for distrusting else if, then directly confirm the call request authentification failure to this API, be common mandate else if, then confirm that whether this is successful to the call request certification of this API according to licencing key;
If confirm the call request authentication success to this API, then accept application calling this API, otherwise refusal application calling this API.
In embodiments more of the present disclosure, setting API comprises responsive opening API.
In embodiments more of the present disclosure, confirm that this comprises the whether successful step of the call request certification of this API according to licencing key:
Whether prompting user allows this API of application call;
As allowed, then receive the licencing key of input, otherwise, confirm this call request authentification failure to this API;
Judge that whether licencing key is correct;
As correctly, then confirm this call request authentication success to this API, otherwise confirm this call request authentification failure to this API.
In embodiments more of the present disclosure, the authority levels of API is relevant to application.
In embodiments more of the present disclosure, the method also comprises:
Receive user according to demand to the amendment that the authority levels of the API relevant to application is carried out.
According to the disclosure, additionally provide the device of a kind of control to API Calls, comprising:
Call request receiving element, receives the call request of application to API;
API type judging unit, for judging, whether the API of request call is setting API;
Authority levels query unit, if for being setting API, then inquire about the authority levels of this API;
Authentication processing unit, if for being trusted mandate, then directly confirm the call request authentication success to this API, authorize for distrusting else if, then directly confirm the call request authentification failure to this API, be common mandate else if, then confirm that whether this is successful to the call request certification of this API according to licencing key;
Calling processing unit, if for confirming the call request authentication success to this API, then accepting application calling this API, otherwise refusal application calling this API.
In embodiments more of the present disclosure, setting API comprises responsive opening API.
In embodiments more of the present disclosure, when the authority levels of API is common mandate, whether authentication processing unit prompting user allows this API of application call, as allowed, then receives the licencing key of input, otherwise, confirm this call request authentification failure to this API, judge that whether licencing key is correct, as correctly, then confirm this call request authentication success to this API, otherwise confirm this call request authentification failure to this API.
In embodiments more of the present disclosure, the authority levels of API is relevant to application.
In embodiments more of the present disclosure, this device also comprises:
Authority levels amendment unit, for receiving user according to demand to the amendment that the authority levels of the API relevant to application is carried out.
According to the disclosure, additionally provide a kind of mobile terminal, insert the control of previous embodiment to the device of API Calls at the open tier of mobile terminal operating system or mobile terminal desktop applied environment open tier.
In technical scheme of the present disclosure, due to be applied in user set API call time, first according to authority levels, certification is carried out to this API Calls request, only have the call request of API by certification could accept apply calling this API.Effectively can solve the problem called terminal sensitive capability when current intelligent terminal is applied in user's unaware and cause privacy of user to reveal like this, significantly improve the security of user.
Accompanying drawing explanation
Accompanying drawing described herein is used to provide further understanding of the disclosure, forms a application's part.In the accompanying drawings:
Fig. 1 is that invokes authentication and entitlement management module are arranged on the schematic diagram of intelligent terminal operation system open tier by the disclosure.
Fig. 2 is that invokes authentication and entitlement management module are arranged on the schematic diagram of desktop application context open layer by the disclosure.
Fig. 3 is that the control of a disclosure embodiment is to the schematic flow sheet of the method for API Calls.
Fig. 4 is that the control of another embodiment of the disclosure is to the schematic flow sheet of the method for API Calls.
Fig. 5 is that the control of a disclosure embodiment is to the structural representation of the device of API Calls.
Fig. 6 is the structural representation of the mobile terminal of a disclosure embodiment.
Fig. 7 is the structural representation of the mobile terminal of another embodiment of the disclosure.
Embodiment
Below with reference to accompanying drawings the disclosure is described.It should be noted that following being described in is only explanatory and exemplary in essence, never as any restriction to the disclosure and application or use.Unless stated otherwise, otherwise positioned opposite and numerical expression and the numerical value of the parts of setting forth in an embodiment and step do not limit the scope of the present disclosure.In addition, technology well known by persons skilled in the art, method and apparatus may not be discussed in detail, but are intended to the part becoming instructions in appropriate circumstances.
In view of the technical matters existed in prior art, the following embodiment of the disclosure is that user provides management and the method controlled in API Calls process.Particularly, present disclosure proposes the method and apparatus of a kind of control to API Calls, call terminal sensitive capability to solve when current intelligent terminal is applied in user's unaware, upload and leak the problem of privacy of user.
Fig. 1 is that invokes authentication and entitlement management module are arranged on the schematic diagram of intelligent terminal operation system open tier by the disclosure.
Fig. 2 is that invokes authentication and entitlement management module are arranged on the schematic diagram of desktop application context open layer by the disclosure.
As shown in Figures 1 and 2, the disclosure, by inserting invokes authentication and entitlement management module at intelligent terminal operation system open tier or desktop application context open layer, the ability such as to call, upper transmission terminal privacy information or use are sent short messages, make a phone call when being applied in user's unaware to prevent intelligent terminal.Wherein,
Entitlement management module comprises the sensitive API scope that user is arranged, user the is common licencing key that need use when authorizing, the authority levels etc. of the application that user is arranged and sensitive API, and its major function comprises:
-allow user individual ground to select the scope of sensitive API, the foundation arranged is authorized as application;
-permission user is arranged, the authority levels of amendment application call sensitive API;
-carry out the service of password authentification when common authority levels is provided and called at every turn.
The major function of invokes authentication module comprises:
-for each API Calls of application, carry out certification according to authority levels, need certification to may have access to GL and resource by rear, to ensure the managing with controlled of Resource and capability.
Fig. 3 is that the control of a disclosure embodiment is to the schematic flow sheet of the method for API Calls.
As shown in Figure 3, this embodiment can comprise the following steps:
S302, receives the call request of application to API;
Wherein, the application in intelligent terminal may initiate call request to some API in terminal in the process of implementation, and the API in terminal can comprise the non-sensitive API that there is not security risk and the sensitive API that there is security risk.For non-sensitive API, generally, terminal applies can directly be called, but, for sensitive API, in order to ensure security, then need to inform which application request of user calls this API.
S304, judges whether the API of institute's request call is setting API, that is, the API of application call and setting API is compared;
Wherein, this setting API can be responsive opening API, can also comprise other users and think and may threaten the API of its safety, can affect the API of terminal operating speed, call the API etc. that can take larger internal memory to it.
S306, if be setting API, then inquires about the authority levels of this API;
Particularly, if the API of request call for setting API, then show this API finally can be employed call and need confirm through user.Wherein, user can confirm according to the authority levels of this API.Authority levels can include but not limited to trusted mandate, common authorizing distrusts mandate.For different authority levels, different authorization flow can be set.
S308, if be trusted mandate, then directly confirm the call request authentication success to this API, authorize for distrusting else if, then directly confirm the call request authentification failure to this API, be common mandate else if, then confirm that whether this is successful to the call request certification of this API according to licencing key;
If be the API of trusted mandate, then show that invoked API confirms directly to be called without the need to user; If be the API of trustless mandate, also confirm directly to refuse to call without the need to user; If be the API of common mandate, then need by password authentification to complete licensing process.
S310, if the call request authentication success confirming to this API, then accepts application calling this API, otherwise refusal application calling this API.
In this embodiment, due to be applied in user set API call time, first according to authority levels, certification is carried out to the call request of this API, only have the call request of API by certification could accept apply calling this API.Effectively can solve the problem called terminal sensitive capability when current intelligent terminal is applied in user's unaware and cause privacy of user to reveal like this, significantly improve the security of user.
Further, in step S308, confirm that this can comprise the whether successful step of the call request certification of this API according to licencing key:
Whether prompting user allows this API of application call;
As allowed, then receive the licencing key of input, otherwise, confirm this call request authentification failure to this API;
Judge that whether licencing key is correct;
As correctly, then confirm this call request authentication success to this API, otherwise confirm this call request authentification failure to this API.
In addition, in disclosure embodiment, the authority levels of API is relevant to application.That is, for same API, the authority levels had when different application calls this API is different.Such as, API1 can be trusted mandate for the authority levels of application 1, and its authority levels for application 2 can be trustless mandate, and its authority levels for application 3 can be common mandate.
In addition, in disclosure embodiment, the authority levels of API is simultaneously relevant with user to application.That is, for same API, same application, different user can arrange different authority levels.Such as, when API1 is called in application 1, the authority levels of API1 can be set to distrust and authorize by user 1, and the authority levels of API1 can be set to trusted mandate by user 2, and the authority levels of API1 can be set to common mandate by user 3.
Further, in the disclosed embodiments, user can also be received at any time according to demand to the amendment that the authority levels of the API relevant to application is carried out.
Fig. 4 is that the control of another embodiment of the disclosure is to the schematic flow sheet of the method for API Calls.
As shown in Figure 4, when client application sends API Calls request, invokes authentication module first judges the sensitive API of invoked API whether set by user, passes through, perform invoked procedure if not then certification.If sensitive API, then need to judge the authority levels between application and API:
(1) if trusted mandate, then directly perform and call;
(2) if trustless mandate, then the call request applied is refused;
(3) if common mandate, then play frame prompting user application invocation request, after needing user to input proper authorization password, follow-up calling can be performed.
Particularly, this embodiment can comprise the following steps:
S402, resource transfer request is initiated in the application in client;
S404, judges to apply whether the API called is sensitive API, in this way sensitive API, then turns S406, otherwise, turn S422;
S406, judges whether between application and this sensitive API be trusted mandate, in this way, then turns S422, otherwise turn S408;
S408, determines whether insincere mandate, in this way, then turns S424, otherwise, turn S410;
S410, plays frame prompting user and whether allows certain application call API, if user's input then turns S412, otherwise, turn S418;
S412, receives the licencing key of user's input;
S414, judges that whether password is correct, as correctly, then turns S416, otherwise, turn S418;
S416, authorizes successfully;
S418, authorization failure;
S420, judges that whether mandate is successful, as success, then turns S422, otherwise, turn S424;
S422, authentication success;
S424, authentification failure;
S426, judges that whether certification is successful, as success, then turns S428, otherwise turn S430;
S428, response application also performs and calls;
S430, refusal calls.
One of ordinary skill in the art will appreciate that, realize the whole of said method embodiment to have been come by the hardware that programmed instruction is relevant with part steps, aforesaid program can be stored in a computing equipment read/write memory medium, this program is when performing, perform and comprise the step of said method embodiment, and aforesaid storage medium can comprise ROM, RAM, magnetic disc and CD etc. various can be program code stored medium.
Fig. 5 is that the control of a disclosure embodiment is to the structural representation of the device of API Calls.
As shown in Figure 5, the device 50 in this embodiment can comprise call request receiving element 502, API type judging unit 504, authority levels query unit 506, authentication processing unit 508 and call processing unit 510.Wherein,
Call request receiving element 502, receives the call request of application to API;
API type judging unit 504, for judging, whether the API of request call is setting API;
Authority levels query unit 506, if for being setting API, then inquire about the authority levels of this API;
Authentication processing unit 508, if for being trusted mandate, then directly confirm the call request authentication success to this API, authorize for distrusting else if, then directly confirm the call request authentification failure to this API, be common mandate else if, then confirm that whether this is successful to the call request certification of this API according to licencing key;
Calling processing unit 510, if for confirming the call request authentication success to this API, then accepting application calling this API, otherwise refusal application calling this API.
In this embodiment, due to be applied in user set API call time, first according to authority levels, certification is carried out to this API Calls request, only have the call request of API by certification could accept apply calling this API.Effectively can solve the problem called terminal sensitive capability when current intelligent terminal is applied in user's unaware and cause privacy of user to reveal like this, significantly improve the security of user.
Wherein, setting API can include but not limited to responsive opening API, can also comprise other users and think and may threaten the API of its safety, can affect the API of terminal operating speed, call the API etc. that can take larger internal memory to it.
Further, when the authority levels of API is common mandate, whether authentication processing unit prompting user allows this API of application call, as allowed, then receives the licencing key of input, otherwise, confirm this call request authentification failure to this API, judge that whether licencing key is correct, as correctly, then confirm this call request authentication success to this API, otherwise confirm this call request authentification failure to this API.
In addition, in disclosure embodiment, the authority levels of API is relevant to application.That is, for same API, the authority levels had when different application calls this API is different.
In addition, in disclosure embodiment, the authority levels of API is simultaneously relevant with user to application.That is, for same API, same application, different user can arrange different authority levels.
Further, this device can also comprise:
Authority levels amendment unit, for receiving user according to demand to the amendment that the authority levels of the API relevant to application is carried out.
Fig. 6 is the structural representation of the mobile terminal of a disclosure embodiment.
As shown in Figure 6, in this embodiment, can insert at the open tier of mobile terminal operating system the device controlled API Calls, wherein, this device can be realized by previous embodiment.
Fig. 7 is the structural representation of the mobile terminal of another embodiment of the disclosure.
As shown in Figure 7, in this embodiment, can insert at mobile terminal desktop applied environment open tier the device controlled API Calls, wherein, this device can be realized by previous embodiment.
In this instructions, each embodiment all adopts the mode of going forward one by one to describe, and what each embodiment stressed is the difference with other embodiments, and part identical with similar between each embodiment can cross-reference.For device embodiment, due to itself and embodiment of the method basic simlarity, so description is fairly simple, relevant part can see the explanation of embodiment of the method part.
Although describe the disclosure with reference to exemplary embodiment, should be understood that the disclosure is not limited to above-mentioned exemplary embodiment.It will be obvious to those skilled in the art that and can revise above-mentioned exemplary embodiment under the condition not deviating from the scope of the present disclosure and spirit.The scope of appended claim should be endowed the widest explanation, to comprise all such amendments and equivalent 26S Proteasome Structure and Function.

Claims (11)

1. control the method to API Calls, it is characterized in that, comprising:
Receive the call request of application to API;
Judge whether the API of institute's request call is setting API;
If be setting API, then inquire about the authority levels of this API;
If be trusted mandate, then directly confirm the call request authentication success to this API, authorize for distrusting else if, then directly confirm the call request authentification failure to this API, be common mandate else if, then confirm that whether this is successful to the call request certification of this API according to licencing key;
If confirm the call request authentication success to this API, then accept application calling this API, otherwise refusal application calling this API.
2. control according to claim 1 is to the method for API Calls, it is characterized in that, described setting API comprises responsive opening API.
3. control according to claim 1 is to the method for API Calls, it is characterized in that, described according to licencing key confirm this to the call request certification of this API whether successfully step comprise:
Whether prompting user allows this API of application call;
As allowed, then receive the licencing key of input, otherwise, confirm this call request authentification failure to this API;
Judge that whether licencing key is correct;
As correctly, then confirm this call request authentication success to this API, otherwise confirm this call request authentification failure to this API.
4. control according to claim 1 is to the method for API Calls, it is characterized in that, the authority levels of API is relevant to application.
5. control according to claim 4 is to the method for API Calls, it is characterized in that, described method also comprises:
Receive user according to demand to the amendment that the authority levels of the API relevant to application is carried out.
6. control the device to API Calls, it is characterized in that, comprising:
Call request receiving element, receives the call request of application to API;
API type judging unit, for judging, whether the API of request call is setting API;
Authority levels query unit, if for being setting API, then inquire about the authority levels of this API;
Authentication processing unit, if for being trusted mandate, then directly confirm the call request authentication success to this API, authorize for distrusting else if, then directly confirm the call request authentification failure to this API, be common mandate else if, then confirm that whether this is successful to the call request certification of this API according to licencing key;
Calling processing unit, if for confirming the call request authentication success to this API, then accepting application calling this API, otherwise refusal application calling this API.
7. control according to claim 6 is to the device of API Calls, it is characterized in that, described setting API comprises responsive opening API.
8. control according to claim 6 is to the device of API Calls, it is characterized in that, when the authority levels of API is common mandate, whether described authentication processing unit prompting user allows this API of application call, as allowed, then receive the licencing key of input, otherwise, confirm this call request authentification failure to this API, judge that whether licencing key is correct, as correctly, then confirm this call request authentication success to this API, otherwise confirm this call request authentification failure to this API.
9. control according to claim 6 is to the device of API Calls, it is characterized in that, the authority levels of API is relevant to application.
10. control according to claim 9 is to the device of API Calls, it is characterized in that, described device also comprises:
Authority levels amendment unit, for receiving user according to demand to the amendment that the authority levels of the API relevant to application is carried out.
11. 1 kinds of mobile terminals, is characterized in that, insert control according to any one of claim 6-10 to the device of API Calls at the open tier of described mobile terminal operating system or described mobile terminal desktop applied environment open tier.
CN201410053679.0A 2014-02-18 2014-02-18 Method and device for controlling API (Application Program Interface) call, and mobile terminal Pending CN104850776A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201410053679.0A CN104850776A (en) 2014-02-18 2014-02-18 Method and device for controlling API (Application Program Interface) call, and mobile terminal

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201410053679.0A CN104850776A (en) 2014-02-18 2014-02-18 Method and device for controlling API (Application Program Interface) call, and mobile terminal

Publications (1)

Publication Number Publication Date
CN104850776A true CN104850776A (en) 2015-08-19

Family

ID=53850416

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201410053679.0A Pending CN104850776A (en) 2014-02-18 2014-02-18 Method and device for controlling API (Application Program Interface) call, and mobile terminal

Country Status (1)

Country Link
CN (1) CN104850776A (en)

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105704154A (en) * 2016-04-01 2016-06-22 金蝶软件(中国)有限公司 RESTful-based service processing method, device and system
CN106130970A (en) * 2016-06-21 2016-11-16 北京奇虎科技有限公司 Application access control method and device
CN106295330A (en) * 2016-07-29 2017-01-04 努比亚技术有限公司 Call the control device and method of API
CN108809956A (en) * 2018-05-23 2018-11-13 广州虎牙信息科技有限公司 Method for authenticating, access request retransmission method based on micro services and device, system
CN115408702A (en) * 2022-11-01 2022-11-29 浙江城云数字科技有限公司 Stacking interface operation risk level evaluation method and application thereof

Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101562621A (en) * 2009-05-25 2009-10-21 阿里巴巴集团控股有限公司 User authorization method and system and device thereof
CN102509054A (en) * 2011-09-30 2012-06-20 宇龙计算机通信科技(深圳)有限公司 Mobile terminal and application program control method for mobile terminal
CN102664933A (en) * 2012-04-06 2012-09-12 中国联合网络通信集团有限公司 User authorization method, application terminal, open platform and system
CN102833383A (en) * 2012-07-20 2012-12-19 上海华勤通讯技术有限公司 Multi-user management method of electronic equipment
CN102930221A (en) * 2011-08-09 2013-02-13 三星电子(中国)研发中心 Method for protecting data in handheld equipment
CN103001936A (en) * 2011-09-16 2013-03-27 北京新媒传信科技有限公司 Method and system for third party application interface authorization
CN103116716A (en) * 2013-01-25 2013-05-22 复旦大学 Immediate access conferring method aiming at low interference of mobile platform
US20130347096A1 (en) * 2012-06-22 2013-12-26 Wistron Corp. Permission management method for applications, electronic device thereof, and computer readable medium
CN103581435A (en) * 2013-08-31 2014-02-12 成都西可科技有限公司 Interaction method for entering visitor mode in OS of Android smartphone

Patent Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101562621A (en) * 2009-05-25 2009-10-21 阿里巴巴集团控股有限公司 User authorization method and system and device thereof
CN102930221A (en) * 2011-08-09 2013-02-13 三星电子(中国)研发中心 Method for protecting data in handheld equipment
CN103001936A (en) * 2011-09-16 2013-03-27 北京新媒传信科技有限公司 Method and system for third party application interface authorization
CN102509054A (en) * 2011-09-30 2012-06-20 宇龙计算机通信科技(深圳)有限公司 Mobile terminal and application program control method for mobile terminal
CN102664933A (en) * 2012-04-06 2012-09-12 中国联合网络通信集团有限公司 User authorization method, application terminal, open platform and system
US20130347096A1 (en) * 2012-06-22 2013-12-26 Wistron Corp. Permission management method for applications, electronic device thereof, and computer readable medium
CN102833383A (en) * 2012-07-20 2012-12-19 上海华勤通讯技术有限公司 Multi-user management method of electronic equipment
CN103116716A (en) * 2013-01-25 2013-05-22 复旦大学 Immediate access conferring method aiming at low interference of mobile platform
CN103581435A (en) * 2013-08-31 2014-02-12 成都西可科技有限公司 Interaction method for entering visitor mode in OS of Android smartphone

Cited By (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105704154A (en) * 2016-04-01 2016-06-22 金蝶软件(中国)有限公司 RESTful-based service processing method, device and system
CN106130970A (en) * 2016-06-21 2016-11-16 北京奇虎科技有限公司 Application access control method and device
CN106130970B (en) * 2016-06-21 2020-02-18 北京安云世纪科技有限公司 Application access control method and device
CN106295330A (en) * 2016-07-29 2017-01-04 努比亚技术有限公司 Call the control device and method of API
CN106295330B (en) * 2016-07-29 2019-04-26 努比亚技术有限公司 Call the control device and method of API
CN108809956A (en) * 2018-05-23 2018-11-13 广州虎牙信息科技有限公司 Method for authenticating, access request retransmission method based on micro services and device, system
CN108809956B (en) * 2018-05-23 2021-11-19 广州虎牙信息科技有限公司 Authentication method based on micro service, access request forwarding method, device and system
CN115408702A (en) * 2022-11-01 2022-11-29 浙江城云数字科技有限公司 Stacking interface operation risk level evaluation method and application thereof
CN115408702B (en) * 2022-11-01 2023-02-14 浙江城云数字科技有限公司 Stacking interface operation risk grade evaluation method and application thereof

Similar Documents

Publication Publication Date Title
CN109218260B (en) Trusted environment-based authentication protection system and method
CN111404696B (en) Collaborative signature method, security service middleware, related platform and system
CN105959287A (en) Biological feature based safety certification method and device
US20120144464A1 (en) Method and system for improved security
CN104850776A (en) Method and device for controlling API (Application Program Interface) call, and mobile terminal
CN106295330B (en) Call the control device and method of API
CN102595404A (en) Methods and apparatus for storage and execution of access control clients
US20220366069A1 (en) Remote hardware access service
CN104813634A (en) Policy-based techniques for managing access control
CN106355048A (en) Smart card with domain-trust evaluation and domain policy management functions
CN103686722A (en) Access control method and device
CN105207775A (en) Reading method and device for verification information
CN101986598B (en) Authentication method, server and system
CN107579966A (en) Control method, device, system and the terminal device of remote access to intranet
CN104992082B (en) Software authorization method, device and electronic equipment
CN111143816A (en) Verification and authorization method and verification server
CN114553540B (en) Zero trust-based Internet of things system, data access method, device and medium
CN112039878B (en) Equipment registration method and device, computer equipment and storage medium
US20220075866A1 (en) Mobile device with secure private memory
CN101739361A (en) Access control method, access control device and terminal device
WO2017018829A1 (en) Authentication device and method, and computer program and recording medium applied thereto
US20110154436A1 (en) Provider Management Methods and Systems for a Portable Device Running Android Platform
CN106941504A (en) A kind of cloud management authority control method and system
CN103559430B (en) application account management method and device based on Android system
CN102067147A (en) Verification key handling

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20150819

RJ01 Rejection of invention patent application after publication