CN106973031B - Resource access control method, device and system - Google Patents

Resource access control method, device and system Download PDF

Info

Publication number
CN106973031B
CN106973031B CN201610022213.3A CN201610022213A CN106973031B CN 106973031 B CN106973031 B CN 106973031B CN 201610022213 A CN201610022213 A CN 201610022213A CN 106973031 B CN106973031 B CN 106973031B
Authority
CN
China
Prior art keywords
access
resource
access control
allowed
list
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201610022213.3A
Other languages
Chinese (zh)
Other versions
CN106973031A (en
Inventor
周巍
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
China Academy of Telecommunications Technology CATT
Original Assignee
China Academy of Telecommunications Technology CATT
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by China Academy of Telecommunications Technology CATT filed Critical China Academy of Telecommunications Technology CATT
Priority to CN201610022213.3A priority Critical patent/CN106973031B/en
Priority to PCT/CN2016/112754 priority patent/WO2017121240A1/en
Publication of CN106973031A publication Critical patent/CN106973031A/en
Application granted granted Critical
Publication of CN106973031B publication Critical patent/CN106973031B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/40Network security protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Storage Device Security (AREA)

Abstract

The invention discloses a resource access control method, a device and a system. In the method, an access control decision request sent by a PEP is received, wherein the access control decision request comprises a target object requesting access, and the target object comprises a resource attribute and/or a sub-resource; acquiring an access control strategy for judging the access authority of the access control decision request; wherein, the access control policy comprises a rule for judging the access authority of the target object; and judging the access authority of the access control decision request according to the acquired access control strategy, and returning an access authority judgment result to the PEP. By the method, the access of the initiator to the target resource can be controlled, and the access to the target resource can be more finely controlled, namely the specific attribute and the specific sub-resource of the access target resource can be controlled.

Description

一种资源访问控制方法、装置及系统A resource access control method, device and system

技术领域technical field

本发明涉及通信领域,尤其涉及一种资源控制访问方法、装置及系统。The present invention relates to the field of communications, and in particular, to a resource control access method, device and system.

背景技术Background technique

物联网标准化组织oneM2M致力于开发一系列用于构造一个公共的M2M (Machine-To-Machine,机器对机器通信)服务层的技术规范。oneM2M的核心是数据共享,具体是通过对oneM2M CSE(Common Services Entity,公共服务实体)内定义的资源树上的数据项的共享而实现的。OneM2M, an IoT standardization organization, is committed to developing a series of technical specifications for constructing a common M2M (Machine-To-Machine, machine-to-machine communication) service layer. The core of oneM2M is data sharing, which is realized by sharing the data items on the resource tree defined in the oneM2M CSE (Common Services Entity, common service entity).

oneM2M通过对标准化的资源树进行操作来实现服务层资源的共享和交互,oneM2M资源树存在于oneM2M系统所定义的公共服务实体(CSE)中。根据oneM2M功能架构规范(oneM2M TS-0001:"Functional Architecture")中的定义,oneM2M资源树的形式如图1所示。对oneM2M资源可进行创建(Create)、查询(Retrieve)、修改(Update)和删除(Delete)等操作。OneM2M realizes the sharing and interaction of service layer resources by operating the standardized resource tree. The oneM2M resource tree exists in the Common Service Entity (CSE) defined by the oneM2M system. According to the definition in the oneM2M functional architecture specification (oneM2M TS-0001: "Functional Architecture"), the form of the oneM2M resource tree is shown in Figure 1. OneM2M resources can be created (Create), query (Retrieve), modify (Update) and delete (Delete) operations.

oneM2M所定义的资源中与授权相关的资源是访问控制策略资源<accessControlPolicy>,用于存储ACP(Access Control Policy,访问控制策略)。 <accessControlPolicy>资源由资源ID唯一标识,其他资源通过资源中的accessControlPolicyIDs属性指定适用于该资源的访问控制策略。 <accessControlPolicy>资源中的privileges属性用于存储具体的访问控制策略,selfPrivileges属性用于存储维护<accessControlPolicy>资源的访问控制策略。privileges或selfPrivileges属性中所存储的访问控制策略由一系列的访问控制规则构成。The resource related to authorization among the resources defined by oneM2M is the access control policy resource <accessControlPolicy>, which is used to store ACP (Access Control Policy, access control policy). The <accessControlPolicy> resource is uniquely identified by the resource ID, and other resources specify the access control policy applicable to the resource through the accessControlPolicyIDs attribute in the resource. The privileges attribute in the <accessControlPolicy> resource is used to store the specific access control policy, and the selfPrivileges attribute is used to store and maintain the access control policy of the <accessControlPolicy> resource. The access control policy stored in the privileges or selfPrivileges attribute consists of a series of access control rules.

访问控制策略的结构为3元组,分别为accessControlOriginators,accessControlContexts和accessControlOperations。其中,accessControlOriginators为访问的发起方,可为应用实体标识(AE-ID),公共服务实体标识(CSE-ID) 或群组的资源标识;accessControlContexts为上下文条件,例如时间、位置或 IP地址等;accessControlOperations为发起方请求作用于目标资源上的操作,例如创建、查询、更新、删除等。The structure of an access control policy is a 3-tuple, namely accessControlOriginators, accessControlContexts and accessControlOperations. Among them, accessControlOriginators is the initiator of the access, which can be the application entity identifier (AE-ID), the public service entity identifier (CSE-ID) or the resource identifier of the group; accessControlContexts is the context condition, such as time, location or IP address, etc.; accessControlOperations is the operation that the initiator requests to act on the target resource, such as create, query, update, delete, etc.

访问控制策略资源<accessControlPolicy>可直接或通过accessControlPolicyIDs属性间接地赋给目标资源,oneM2M访问控制系统据此确定适用于该目标资源的访问控制策略。The access control policy resource <accessControlPolicy> can be assigned to the target resource directly or indirectly through the accessControlPolicyIDs attribute, and the oneM2M access control system determines the access control policy applicable to the target resource accordingly.

目前oneM2M定义有20多种可拥有<accessControlPolicy>资源或accessControlPolicyIDs属性的资源。然而对于那些具有较复杂结构的资源来说,针对目标资源的访问控制过于粗糙,不能满足实际需要。Currently oneM2M defines more than 20 resources that can have <accessControlPolicy> resources or accessControlPolicyIDs attributes. However, for those resources with more complex structure, the access control for the target resource is too rough to meet the actual needs.

发明内容SUMMARY OF THE INVENTION

本发明实施例提供了一种资源访问控制方法、装置及系统,以实现更细粒度地对目标资源的访问进行控制。Embodiments of the present invention provide a resource access control method, device, and system, so as to achieve more fine-grained control over the access of target resources.

本发明实施例提供的资源访问控制方法包括:The resource access control method provided by the embodiment of the present invention includes:

接收策略执行点PEP发送的访问控制决策请求,所述访问控制决策请求中包括请求访问的目标对象,所述目标对象包括资源属性和/或子资源;receiving an access control decision request sent by the policy enforcement point PEP, where the access control decision request includes a target object for which access is requested, and the target object includes resource attributes and/or sub-resources;

获取用于对所述访问控制决策请求进行访问权限判决的访问控制策略;其中,所述访问控制策略中包括用于对所述目标对象进行访问权限判决的规则;Acquiring an access control policy for performing access authority judgment on the access control decision request; wherein, the access control policy includes a rule for performing access authority judgment on the target object;

根据获取到的访问控制策略对所述访问控制决策请求进行访问权限判决,并向所述PEP返回访问权限判决结果。According to the obtained access control policy, an access authority judgment is performed on the access control decision request, and an access authority judgment result is returned to the PEP.

具体地,所述根据获取到的访问控制策略对所述访问控制决策请求进行访问权限判决,包括:Specifically, performing an access authority judgment on the access control decision request according to the obtained access control policy includes:

若所述请求访问的资源属性不在用于对目标资源的资源属性进行访问权限判决的规则所允许访问的资源属性中,则判决为拒绝对目标资源进行访问,所述目标资源为所述访问控制决策请求所请求访问的目标资源;或者,If the resource attribute requested to be accessed is not among the resource attributes that are allowed to be accessed by the rule used for judging the access authority of the resource attribute of the target resource, the decision is to deny access to the target resource, and the target resource is the access control the target resource for which access is requested by the decision request; or,

若所述请求访问的子资源不在用于对目标资源的子资源进行访问权限判决的规则所允许访问的子资源中,则判决为拒绝对目标资源进行访问,所述目标资源为所述访问控制决策请求所请求访问的目标资源。If the sub-resource requested to be accessed is not among the sub-resources that are allowed to be accessed by the rule used for judging the access authority of the sub-resource of the target resource, the decision is to deny access to the target resource, and the target resource is the access control The target resource that the decision request requests access to.

具体地,用于对资源属性进行访问权限判决的规则中包含允许访问的资源属性列表,所述允许访问的资源属性列表中包括以下内容之一:Specifically, the rule for judging the access authority of the resource attribute includes a list of resource attributes that are allowed to access, and the list of resource attributes that is allowed to access includes one of the following contents:

一个或多个允许访问的资源属性或者资源属性的指示信息;One or more resource attributes or resource attributes that are allowed to be accessed;

用于表示所有资源属性均被允许访问的指示信息;An indication that all resource attributes are allowed to be accessed;

用于表示所有资源属性均不允许访问的指示信息。Indication used to indicate that access is not allowed for all resource properties.

具体地,所述用于对资源属性进行访问权限判决的规则中若不包含允许访问的资源属性列表,则该规则表明所有资源属性均不允许访问。Specifically, if the rule for judging the access authority of the resource attribute does not include a list of resource attributes that are allowed to be accessed, the rule indicates that all resource attributes are not allowed to be accessed.

具体地,用于对子资源进行访问权限判决的规则中包含子资源列表,所述子资源列表中包括以下内容之一:Specifically, the rule for judging the access authority of the sub-resource includes a sub-resource list, and the sub-resource list includes one of the following contents:

一个或多个允许访问的子资源或者子资源的指示信息;One or more sub-resources or sub-resources that are allowed to be accessed;

用于表示所有子资源均被允许访问的指示信息;An indication that all sub-resources are allowed to access;

用于表示所有子资源均不允许访问的指示信息。An indication that all subresources are not allowed access.

具体地,所述用于对子资源进行访问权限判决的规则中若不包子资源列表,则该规则表明所有子资源均不允许访问。Specifically, if the sub-resource list is not included in the rule for judging the access authority of the sub-resource, the rule indicates that all sub-resources are not allowed to be accessed.

可选地,所述访问控制决策请求中还包括请求访问的目标资源的指示信息;Optionally, the access control decision request further includes indication information of the target resource requested to be accessed;

所述用于对所述访问控制决策请求进行访问权限判决的访问控制策略中还包括允许访问的目标资源列表;The access control policy for performing access authority judgment on the access control decision request further includes a list of target resources that are allowed to be accessed;

所述根据获取到的访问控制策略对所述访问控制决策请求进行权限判决,包括:The performing authority judgment on the access control decision request according to the obtained access control policy, including:

若所述访问控制决策请求中的目标资源的指示信息不在所述允许访问的目标资源列表中,则判决为拒绝对所述访问控制决策请求所请求的目标资源进行访问。If the indication information of the target resource in the access control decision request is not in the access-allowed target resource list, it is determined to deny access to the target resource requested by the access control decision request.

可选地,所述访问控制决策请求中,还包括提供建议指示;Optionally, the access control decision request further includes providing a suggestion indication;

所述方法还包括:The method also includes:

若判决为拒绝对所述访问控制决策请求所请求的目标资源进行访问,则根据所述提供建议指示,获取建议请求访问的目标对象列表,该列表中包含的资源属性和/或子资源能够被所述访问控制决策请求的发起方访问;If it is determined that access to the target resource requested by the access control decision request is denied, according to the providing suggestion instruction, a list of target objects suggested to be accessed by the request is obtained, and the resource attributes and/or sub-resources contained in the list can be accessed by The initiator of the access control decision request is accessed;

将所述建议请求访问的目标对象列表发送给所述PEP。The list of target objects for which the proposed request is to be accessed is sent to the PEP.

优选地,所述访问控制决策请求中还包括:发起方标识、操作类型指示信息,所述操作类型指示信息用于指示请求作用于目标资源的操作类型;Preferably, the access control decision request further includes: initiator identification and operation type indication information, where the operation type indication information is used to indicate the operation type requested to act on the target resource;

所述用于对所述访问控制决策请求进行访问权限判决的访问控制策略中还包括:允许的访问发起方列表、允许作用于目标资源的操作列表和上下文条件列表;The access control policy for performing access authority judgment on the access control decision request further includes: a list of permitted access initiators, a list of operations permitted to act on the target resource, and a list of contextual conditions;

所述根据获取到的访问控制策略对所述访问控制决策请求进行访问权限判决,包括:The access authority judgment on the access control decision request according to the obtained access control policy includes:

若满足以下几种条件之一,则判决为拒绝对所述访问控制决策请求所请求的目标资源进行访问:If one of the following conditions is met, the decision is to deny access to the target resource requested by the access control decision request:

所述发起方标识不在所述允许的访问发起方列表中;The initiator identifier is not in the allowed access initiator list;

所述操作类型指示信息所指示的操作类型不在所述允许作用于目标资源的操作列表中;The operation type indicated by the operation type indication information is not in the list of operations allowed to act on the target resource;

所述访问控制决策请求不满足所述上下文条件列表中的上下文条件。The access control decision request does not satisfy the context condition in the context condition list.

本发明实施例提供的策略决策点装置,包括:The policy decision point device provided by the embodiment of the present invention includes:

接收模块,用于接收策略执行点PEP发送的访问控制决策请求,所述访问控制决策请求中包括请求访问的目标对象,所述目标对象包括资源属性和/ 或子资源;a receiving module, configured to receive an access control decision request sent by the policy enforcement point PEP, where the access control decision request includes a target object requested to be accessed, and the target object includes resource attributes and/or sub-resources;

获取模块,用于获取用于对所述访问控制决策请求进行访问权限判决的访问控制策略;其中,所述访问控制策略中包括用于对所述目标对象进行访问权限判决的规则;an acquisition module, configured to acquire an access control policy for performing access authority judgment on the access control decision request; wherein, the access control policy includes a rule for performing access authority judgment on the target object;

判决模块,用于根据获取到的访问控制策略对所述访问控制决策请求进行访问权限判决,并向所述PEP返回访问权限判决结果。A judgment module, configured to perform an access authority judgment on the access control decision request according to the obtained access control policy, and return an access authority judgment result to the PEP.

具体地,所述判决模块具体用于:Specifically, the decision module is specifically used for:

若所述请求访问的资源属性不在用于对目标资源的资源属性进行访问权限判决的规则所允许访问的资源属性中,则判决为拒绝对目标资源进行访问,所述目标资源为所述访问控制决策请求所请求访问的目标资源;或者,If the resource attribute requested to be accessed is not among the resource attributes that are allowed to be accessed by the rule used for judging the access authority of the resource attribute of the target resource, the decision is to deny access to the target resource, and the target resource is the access control the target resource for which access is requested by the decision request; or,

若所述请求访问的子资源不在用于对目标资源的子资源进行访问权限判决的规则所允许访问的子资源中,则判决为拒绝对目标资源进行访问,所述目标资源为所述访问控制决策请求所请求访问的目标资源。If the sub-resource requested to be accessed is not among the sub-resources that are allowed to be accessed by the rule used for judging the access authority of the sub-resource of the target resource, the decision is to deny access to the target resource, and the target resource is the access control The target resource that the decision request requests access to.

具体地,用于对资源属性进行访问权限判决的规则中包含允许访问的资源属性列表,所述允许访问的资源属性列表中包括以下内容之一:Specifically, the rule for judging the access authority of the resource attribute includes a list of resource attributes that are allowed to access, and the list of resource attributes that is allowed to access includes one of the following contents:

一个或多个允许访问的资源属性或者资源属性的指示信息;One or more resource attributes or resource attributes that are allowed to be accessed;

用于表示所有资源属性均被允许访问的指示信息;An indication that all resource attributes are allowed to be accessed;

用于表示所有资源属性均不允许访问的指示信息。Indication used to indicate that access is not allowed for all resource properties.

具体地,所述用于对资源属性进行访问权限判决的规则中若不包含允许访问的资源属性列表,则该规则表明所有资源属性均不允许访问。Specifically, if the rule for judging the access authority of the resource attribute does not include a list of resource attributes that are allowed to be accessed, the rule indicates that all resource attributes are not allowed to be accessed.

具体地,用于对子资源进行访问权限判决的规则中包含子资源列表,所述子资源列表中包括以下内容之一:Specifically, the rule for judging the access authority of the sub-resource includes a sub-resource list, and the sub-resource list includes one of the following contents:

一个或多个允许访问的子资源或者子资源的指示信息;One or more sub-resources or sub-resources that are allowed to be accessed;

用于表示所有子资源均被允许访问的指示信息;An indication that all sub-resources are allowed to access;

用于表示所有子资源均不允许访问的指示信息。An indication that all subresources are not allowed access.

具体地,所述用于对子资源进行访问权限判决的规则中若不包子资源列表,则该规则表明所有子资源均不允许访问。Specifically, if the sub-resource list is not included in the rule for judging the access authority of the sub-resource, the rule indicates that all sub-resources are not allowed to be accessed.

可选地,所述访问控制决策请求中还包括请求访问的目标资源的指示信息;Optionally, the access control decision request further includes indication information of the target resource requested to be accessed;

所述用于对所述访问控制决策请求进行访问权限判决的访问控制策略中还包括允许访问的目标资源列表;The access control policy for performing access authority judgment on the access control decision request further includes a list of target resources that are allowed to be accessed;

所述判断模块具体用于:The judgment module is specifically used for:

若所述访问控制决策请求中的目标资源的指示信息不在所述允许访问的目标资源列表中,则判决为拒绝对所述访问控制决策请求所请求的目标资源进行访问。If the indication information of the target resource in the access control decision request is not in the access-allowed target resource list, it is determined to deny access to the target resource requested by the access control decision request.

可选地,所述访问控制决策请求中,还包括提供建议指示;Optionally, the access control decision request further includes providing a suggestion indication;

所述装置还包括建议模块,用于:The apparatus also includes an advice module for:

若判决为拒绝对所述访问控制决策请求所请求的目标资源进行访问,则根据所述提供建议指示,获取建议请求访问的目标对象列表,该列表中包含的资源属性和/或子资源能够被所述访问控制决策请求的发起方访问;If it is determined that access to the target resource requested by the access control decision request is denied, according to the providing suggestion instruction, a list of target objects suggested to be accessed by the request is obtained, and the resource attributes and/or sub-resources contained in the list can be accessed by The initiator of the access control decision request is accessed;

将所述建议请求访问的目标对象列表发送给所述PEP。The list of target objects for which the proposed request is to be accessed is sent to the PEP.

本发明实施例提供的资源访问控制系统,包括:策略执行点PEP和策略决策点PDP;The resource access control system provided by the embodiment of the present invention includes: a policy enforcement point PEP and a policy decision point PDP;

所述PEP,用于接收资源访问请求,并根据所述资源访问请求向所述PDP 发送访问控制决策请求,所述访问控制决策请求中包括请求访问的目标对象,所述目标对象包括资源属性和/或子资源;The PEP is configured to receive a resource access request, and send an access control decision request to the PDP according to the resource access request, where the access control decision request includes a target object for requesting access, and the target object includes resource attributes and / or sub-resources;

所述PDP,用于获取用于对所述访问控制决策请求进行访问权限判决的访问控制策略,其中,所述访问控制策略中包括用于对所述目标对象进行访问权限判决的规则;以及,根据获取到的访问控制策略对所述访问控制决策请求进行访问权限判决,并向所述PEP返回访问权限判决结果。The PDP is configured to obtain an access control policy for performing access authority judgment on the access control decision request, wherein the access control policy includes a rule for performing access authority judgment on the target object; and, According to the obtained access control policy, an access authority judgment is performed on the access control decision request, and an access authority judgment result is returned to the PEP.

具体地,所述PDP具体用于:Specifically, the PDP is specifically used for:

若所述请求访问的资源属性不在用于目标资源的对资源属性进行访问权限判决的规则所允许访问的资源属性中,则判决为拒绝对目标资源进行访问,所述目标资源为所述访问控制决策请求所请求访问的目标资源;或者,If the resource attribute requested to be accessed is not among the resource attributes that are allowed to be accessed by the rule for judging the access authority to the resource attribute for the target resource, the decision is to deny access to the target resource, and the target resource is the access control the target resource for which access is requested by the decision request; or,

若所述请求访问的子资源不在用于目标资源的对子资源进行访问权限判决的规则所允许访问的子资源中,则判决为拒绝对目标资源进行访问,所述目标资源为所述访问控制决策请求所请求访问的目标资源。If the sub-resource requested to be accessed is not among the sub-resources that are allowed to be accessed by the rule for judging the access authority to the sub-resource for the target resource, the decision is to deny access to the target resource, and the target resource is the access control The target resource that the decision request requests access to.

具体地,用于对资源属性进行访问权限判决的规则中包含允许访问的资源属性列表,所述允许访问的资源属性列表中包括以下内容之一:Specifically, the rule for judging the access authority of the resource attribute includes a list of resource attributes that are allowed to access, and the list of resource attributes that is allowed to access includes one of the following contents:

一个或多个允许访问的资源属性或者资源属性的指示信息;One or more resource attributes or resource attributes that are allowed to be accessed;

用于表示所有资源属性均被允许访问的指示信息;An indication that all resource attributes are allowed to be accessed;

用于表示所有资源属性均不允许访问的标指示信息。A flag indicating that all resource attributes are not allowed to be accessed.

具体地,所述用于对资源属性进行访问权限判决的规则中若不包含允许访问的资源属性列表,则该规则表明所有资源属性均不允许访问。Specifically, if the rule for judging the access authority of the resource attribute does not include a list of resource attributes that are allowed to be accessed, the rule indicates that all resource attributes are not allowed to be accessed.

具体地,用于对子资源进行访问权限判决的规则中包含子资源列表,所述子资源列表中包括以下内容之一:Specifically, the rule for judging the access authority of the sub-resource includes a sub-resource list, and the sub-resource list includes one of the following contents:

一个或多个允许访问的子资源或者子资源的指示信息;One or more sub-resources or sub-resources that are allowed to be accessed;

用于表示所有子资源均被允许访问的指示信息;An indication that all sub-resources are allowed to access;

用于表示所有子资源均不允许访问的标指示信息。Flag indicating information that all child resources are not allowed to access.

具体地,所述用于对子资源进行访问权限判决的规则中若不包子资源列表,则该规则表明所有子资源均不允许访问。Specifically, if the sub-resource list is not included in the rule for judging the access authority of the sub-resource, the rule indicates that all sub-resources are not allowed to be accessed.

可选地,所述访问控制决策请求还包括请求访问的目标资源的指示信息;Optionally, the access control decision request further includes indication information of the target resource requested to be accessed;

所述用于对所述访问控制决策请求进行访问权限判决的访问控制策略中还包括允许访问的目标资源列表;The access control policy for performing access authority judgment on the access control decision request further includes a list of target resources that are allowed to be accessed;

所述PDP具体用于:The PDP is specifically used for:

若所述访问控制决策请求中的目标资源的指示信息不在所述允许访问的目标资源列表中,则判决为拒绝对所述访问控制决策请求所请求的目标资源进行访问。If the indication information of the target resource in the access control decision request is not in the access-allowed target resource list, it is determined to deny access to the target resource requested by the access control decision request.

本发明的上述实施例中,一方面,访问控制决策请求中包括请求访问的目标资源的目标对象,其中目标对象包括目标资源的资源属性和/或子资源,另一方面,用于对访问控制决策请求进行访问权限判决的访问控制策略中包括用于对所述目标资源的目标对象进行访问权限判决的规则,因此在根据上述规则对访问控制决策请求进行判决时,可以实现对目标资源的访问进行更为细致的控制,即可以控制访问目标资源的具体属性和具体子资源。In the above embodiments of the present invention, on the one hand, the access control decision request includes a target object of the target resource requested to be accessed, wherein the target object includes resource attributes and/or sub-resources of the target resource; The access control policy for the decision request to make an access right decision includes a rule for making an access right decision on the target object of the target resource. Therefore, when the access control decision request is judged according to the above rules, the access to the target resource can be realized. For more detailed control, it is possible to control access to specific attributes and specific sub-resources of the target resource.

附图说明Description of drawings

为了更清楚地说明本发明实施例中的技术方案,下面将对实施例描述中所需要使用的附图作简要介绍,显而易见地,下面描述中的附图仅仅是本发明的一些实施例,对于本领域的普通技术人员来讲,在不付出创造性劳动性的前提下,还可以根据这些附图获得其他的附图。In order to illustrate the technical solutions in the embodiments of the present invention more clearly, the following briefly introduces the accompanying drawings used in the description of the embodiments. Obviously, the drawings in the following description are only some embodiments of the present invention. For those of ordinary skill in the art, other drawings can also be obtained from these drawings without any creative effort.

图1为现有技术中的oneM2M资源树;Fig. 1 is the oneM2M resource tree in the prior art;

图2为现有技术中资源访问控制架构示意图;2 is a schematic diagram of a resource access control architecture in the prior art;

图3为本发明实施例提供的一种资源访问控制方法的流程示意图;3 is a schematic flowchart of a resource access control method according to an embodiment of the present invention;

图4为本发明实施例提供的一种资源访问控制装置的结构示意图;4 is a schematic structural diagram of an apparatus for resource access control provided by an embodiment of the present invention;

图5为本发明实施例提供的另一种资源访问控制装置的结构示意图。FIG. 5 is a schematic structural diagram of another apparatus for resource access control provided by an embodiment of the present invention.

具体实施方式Detailed ways

为了使本发明的目的、技术方案和优点更加清楚,下面将结合附图对本发明作进一步地详细描述,显然,所描述的实施例仅仅是本发明一部份实施例,而不是全部的实施例。基于本发明中的实施例,本领域普通技术人员在没有做出创造性劳动前提下所获得的所有其它实施例,都属于本发明保护的范围。In order to make the objectives, technical solutions and advantages of the present invention clearer, the present invention will be described in further detail below with reference to the accompanying drawings. Obviously, the described embodiments are only a part of the embodiments of the present invention, rather than all the embodiments. . Based on the embodiments of the present invention, all other embodiments obtained by persons of ordinary skill in the art without creative efforts shall fall within the protection scope of the present invention.

oneM2M安全解决方案技术规范(oneM2M TS-0003:Security Solutions) 中给出的资源访问控制架构,如图2所示,该架构中各需要的组件包括:The resource access control architecture given in the oneM2M Security Solutions Technical Specification (oneM2M TS-0003:Security Solutions) is shown in Figure 2. The required components in this architecture include:

·策略执行点(Policy Enforcement Point,PEP):PEP与需要访问控制的应用系统共存,并由应用系统调用,PEP将根据发起方的访问请求生成相应的访问控制请求,并发送给策略决策点,然后根据策略决策点的访问控制应答确定是否执行该访问请求。Policy Enforcement Point (PEP): The PEP coexists with the application system that needs access control, and is called by the application system. The PEP will generate the corresponding access control request according to the access request of the initiator, and send it to the policy decision point. Then it is determined whether to execute the access request according to the access control response of the policy decision point.

·策略决策点(Policy Decision Point,PDP):PDP负责根据访问控制策略判决是否同意对由PEP发送来的访问控制请求所请求的目标资源进行访问,并将判决结果通过访问控制应答返回给PEP。Policy Decision Point (PDP): The PDP is responsible for judging whether to agree to access the target resource requested by the access control request sent by the PEP according to the access control policy, and returns the judgment result to the PEP through the access control response.

·策略获取点(Policy Retrieval Point,PRP):PRP根据PDP提供的策略请求获取适用的访问控制策略,并将获取的访问控制策略返回给PDP。• Policy Retrieval Point (PRP): The PRP obtains the applicable access control policy according to the policy request provided by the PDP, and returns the obtained access control policy to the PDP.

·策略信息点(Policy Information Point,PIP):PIP根据PDP的请求获取与用户、资源或环境相关的属性,例如访问用户的IP地址,资源的创建者,当前的时间等,然后将获得的各种属性返回给PDP。Policy Information Point (PIP): PIP obtains attributes related to users, resources or environments according to the PDP request, such as the IP address of the accessing user, the creator of the resource, the current time, etc. This attribute is returned to the PDP.

oneM2M的基本资源访问控制流程为:The basic resource access control process of oneM2M is:

1)发起方向PEP发送资源访问请求(Access Request)。1) The initiator sends a resource access request (Access Request) to the PEP.

2)PEP根据用户的资源访问请求向PDP发送访问控制决策请求(DecisionRequest)。2) The PEP sends an access control decision request (DecisionRequest) to the PDP according to the user's resource access request.

3)PDP根据PEP的访问控制决策请求向PRP发送访问控制策略请求 (PolicyRequest)。3) The PDP sends an access control policy request (PolicyRequest) to the PRP according to the access control decision request of the PEP.

4)PRP向PDP返回访问控制策略响应(Policy Response),该访问控制策略响应中包含有访问控制策略。4) The PRP returns an access control policy response (Policy Response) to the PDP, and the access control policy response includes the access control policy.

5)PDP对访问控制决策请求和访问控制策略中包含的内容进行分析、判决;在进行分析、判决时,若需要其他属性,则向PIP发送访问控制属性请求 (Attribute Request),否则执行步骤7。5) The PDP analyzes and judges the content contained in the access control decision request and the access control policy; when analyzing and judging, if other attributes are required, send an access control attribute request (Attribute Request) to the PIP, otherwise go to step 7 .

6)PIP向PDP发送访问控制属性应答,该访问控制属性应答包括根据访问控制属性请求获取到的与访问控制相关的属性。6) The PIP sends an access control attribute response to the PDP, where the access control attribute response includes the access control-related attributes obtained according to the access control attribute request.

7)PDP向PEP发送访问控制决策应答(Decision Response),该问控制决策应答中包括判决结果。7) The PDP sends an access control decision response (Decision Response) to the PEP, and the control decision response includes the decision result.

8)PEP根据访问控制决策应答中的判决结果,决定是否执行发起方的访问。8) The PEP decides whether to execute the initiator's visit according to the decision result in the access control decision response.

本发明实施例对上述流程中的访问控制决策请求所包含的内容和访问控制策略所包含的规则进行了扩展,并针对上述扩展的内容,对PDP的分析、判决过程进行了改进,从而实现了更细粒度地对目标资源的访问进行控制,进而实现对目标资源的访问进行更为细致的控制。The embodiment of the present invention expands the content contained in the access control decision request and the rules contained in the access control policy in the above process, and improves the analysis and judgment process of the PDP according to the above expanded content, thereby realizing The access to the target resource is controlled in a more fine-grained manner, thereby realizing more detailed control of the access to the target resource.

其中,在访问控制决策请求中,增加以下两种信息之一或组合:Among them, in the access control decision request, add one or a combination of the following two kinds of information:

(1)资源属性访问列表(Access Attribute List,ATL):该列表中包含请求访问的资源属性相关信息,比如属性名称。(1) Resource attribute access list (Access Attribute List, ATL): The list contains information related to the resource attributes requested to be accessed, such as attribute names.

(2)子资源访问列表(Access SubResource List,ASL):该列表中包含请求访问的子资源相关信息,比如子资源名称。(2) Access SubResource List (ASL): The list includes information related to the sub-resource requested to be accessed, such as the name of the sub-resource.

可选地,在此基础上,在访问控制决策请求中,还可以增加:Optionally, on this basis, in the access control decision request, you can also add:

(3)提供建议指示(Advice Requirement,ar):用于指示PDP是否提供其建议的资源属性访问列表和/或子资源访问列表。所建议的资源属性访问列表中包含的资源属性能够被访问控制决策请求的发起方访问,所建议的子资源访问列表中包含的子资源能够被访问控制决策请求的发起方访问。该提供建议指示可以采用一个二进制数值来表示,例如:0表示不需要提供建议,1表示请求提供建议。(3) Provide advice indication (Advice Requirement, ar): used to indicate whether the PDP provides its suggested resource attribute access list and/or sub-resource access list. The resource attributes contained in the proposed resource attribute access list can be accessed by the initiator of the access control decision request, and the sub-resources contained in the proposed sub-resource access list can be accessed by the initiator of the access control decision request. The providing advice indication may be represented by a binary value, for example: 0 means that no advice is required, and 1 means that advice is requested.

优选地,可将上述三种信息全部添加到访问控制决策请求中,这样结合访问控制决策请求中已有的三种信息,构成了访问控制决策请求中的六元组信息。其中,访问控制决策请求中已有的三种信息包括:Preferably, all the above three types of information can be added to the access control decision request, so that the six-tuple information in the access control decision request is formed by combining the three types of information existing in the access control decision request. Among them, the three types of information already in the access control decision request include:

(1)目标资源的指示信息:即“to”参数,用于指示所请求访问的目标资源;(1) Indication information of the target resource: that is, the "to" parameter, which is used to indicate the target resource requested to be accessed;

(2)发起方标识:即“fr”参数,用于指示访问控制决策请求的发起方;(2) Initiator identification: the "fr" parameter, used to indicate the initiator of the access control decision request;

(3)操作类型指示信息:即“op”参数,用于指示请求作用于目标资源的操作类型,可以是创建、查询、更新、删除中的一种。(3) Operation type indication information: that is, the "op" parameter, which is used to indicate the operation type requested to act on the target resource, which can be one of create, query, update, and delete.

在访问控制策略中,增加以下两种规则之一或组合:In the access control policy, add one or a combination of the following two rules:

(1)允许访问的资源属性列表(permittedAttributes):根据该列表可以获得允许访问的资源属性。该允许访问的资源属性列表中包括以下内容之一:(1) List of resource attributes allowed to be accessed (permittedAttributes): According to this list, the resource attributes that are allowed to be accessed can be obtained. The list of allowed resource properties includes one of the following:

-一个或多个允许访问的资源属性或者资源属性的指示信息,其中,资源属性的指示信息具体可以是资源属性名称;-One or more resource attributes that are allowed to be accessed or the indication information of the resource attribute, wherein the indication information of the resource attribute may specifically be the name of the resource attribute;

-用于表示所有资源属性均被允许访问的指示信息,例如,用“ALL”表示允许对所有资源属性进行访问;-Indication information used to indicate that all resource attributes are allowed to access, for example, use "ALL" to indicate that access to all resource attributes is allowed;

-用于表示所有资源属性均不允许访问的指示信息,例如,用“NULL”表示不允许对所有资源属性进行访问。-Indication information used to indicate that access to all resource attributes is not allowed, eg, "NULL" means that access to all resource attributes is not allowed.

在一些实施例中,访问控制策略中也可以不包含“允许访问的资源属性列表”,这种情况下,该访问控制策略表明所有资源属性均不允许访问。In some embodiments, the access control policy may not include the "access-allowed resource attribute list". In this case, the access control policy indicates that all resource attributes are not allowed to be accessed.

(2)允许访问的子资源列表(permittedSubResources):根据该列表可以获得允许访问的子资源。该允许访问的子资源列表中包括以下内容之一:(2) List of sub-resources allowed to be accessed (permittedSubResources): The sub-resources that are allowed to be accessed can be obtained according to this list. The list of allowed subresources includes one of the following:

-一个或多个允许访问的子资源或者子资源的指示信息,其中,子资源的指示信息具体可以是子资源名称;-Indication information of one or more sub-resources or sub-resources that are allowed to be accessed, wherein the indication information of sub-resources may specifically be a sub-resource name;

-用于表示所有子资源均被允许访问的指示信息,例如,用“ALL”表示允许对所有子资源进行访问;-Indication information used to indicate that all sub-resources are allowed to access, for example, use "ALL" to indicate that access to all sub-resources is allowed;

-用于表示所有子资源均不允许访问的指示信息,例如,用“NULL”表示不允许对所有子资源进行访问。-Indication information used to indicate that all sub-resources are not allowed to access, for example, "NULL" is used to indicate that access to all sub-resources is not allowed.

在一些实施例中,访问控制策略中也可以不包含“允许访问的子资源列表”,这种情况下,该访问控制策略表明所有子资源均不允许访问。In some embodiments, the access control policy may not include the "access-allowed sub-resource list". In this case, the access control policy indicates that all sub-resources are not allowed to be accessed.

可选地,在访问控制策略中,还可以增加:Optionally, in the access control policy, you can also add:

(3)允许访问的目标资源列表(accessControlResources):该列表中可包含允许访问的目标资源的地址或标识。(3) Access ControlResources list (accessControlResources): the list may contain addresses or identifiers of the accessible target resources.

优选地,可将上述三种规则全部添加到访问控制策略中,加上访问控制策略中已有的三种规则,构成了6元组的访问控制策略。其中,访问控制决策中已有的三种规则包括:Preferably, all the above three rules can be added to the access control policy, and the three existing rules in the access control policy are added to form a 6-tuple access control policy. Among them, the three existing rules in access control decisions include:

(1)允许的访问发起方列表(accessControlOriginators):该列表中包含允许发起对目标资源进行访问的发起方的相关信息,比如,可以是AE-ID、 CSE-ID或组群的资源ID;(1) List of permitted access initiators (accessControlOriginators): This list contains the relevant information of the initiators who are allowed to initiate access to the target resource, for example, it can be AE-ID, CSE-ID or resource ID of the group;

(2)允许作用于目标资源的操作列表(accessControlOperations):该列表中包含允许作用于目标资源的操作类型指示信息,例如操作类型可以是创建、获取、更新、删除、通知中的一种;(2) The list of operations allowed to act on the target resource (accessControlOperations): the list contains the indication information of the operation type allowed to act on the target resource, for example, the operation type can be one of create, obtain, update, delete, and notify;

(3)上下文条件列表(accessControlContexts):该列表中包含限制规则适用范围的上下文条件,例如访问的时间,发起方的位置和IP地址等。(3) Context condition list (accessControlContexts): The list contains context conditions that limit the scope of application of the rule, such as the time of access, the location and IP address of the initiator, and so on.

根据上述六元组规则,当满足accessControlContexts中描述的上下文限制条件的情况下,accessControlOriginators中描述的允许的访问发起方,可以对accessControlResources中描述的资源中的由permittedAttributes所描述的资源属性和/或由permittedSubResources所描述的子资源进行 accessControlOperations中所描述的操作。According to the above six-tuple rule, when the context restrictions described in accessControlContexts are met, the permitted access initiator described in accessControlOriginators can access the resources described in accessControlResources. Subresources described in permittedSubResources perform the operations described in accessControlOperations.

本申请实施例中,一条访问控制策略中包含一个“允许访问的资源属性列表”和/或一个“允许访问的子资源列表”。一条访问控制策略中的“允许访问的资源属性列表”适用于针对具有相同属性且针对每个属性所能够进行的操作类型均相同的目标资源的访问权限判决,一条访问控制策略中的“允许访问的子资源列表”适用于针对具有相同子资源且针对每个子资源所能够进行的操作类型均相同的目标资源的访问权限判决。In this embodiment of the present application, an access control policy includes a "access-allowed resource attribute list" and/or a "access-allowed sub-resource list". The "access-allowed resource attribute list" in an access control policy applies to access rights judgments for target resources with the same attributes and the same types of operations that can be performed on each attribute, and the "allowed access" in an access control policy "Sub-resource list" is applicable to the access permission judgment for the target resource that has the same sub-resource and that each sub-resource can perform the same type of operation.

基于上述图2所示的资源访问控制架构,以及上述对访问控制决策请求以及访问控制策略所包含的规则进行的扩展,图3示出了本发明实施例提供的一种资源访问控制方法。Based on the resource access control architecture shown in FIG. 2 and the expansion of the access control decision request and the rules included in the access control policy, FIG. 3 shows a resource access control method provided by an embodiment of the present invention.

参见图3,为本发明实施例提供的一种资源访问控制方法的流程示意图,如图所示,该方法包括:Referring to FIG. 3, it is a schematic flowchart of a resource access control method provided by an embodiment of the present invention. As shown in the figure, the method includes:

步骤301:发起方向PEP发送资源访问请求。Step 301: The initiator sends a resource access request to the PEP.

其中,所述资源访问请求中可包括:目标资源的指示信息(如目标资源的地址或标识)、发起方标识、操作类型指示信息等。该资源访问请求中还可包括content(内容)参数,该参数中可包含资源属性和/或子资源的名称或标识。The resource access request may include: indication information of the target resource (such as the address or identifier of the target resource), the identifier of the initiator, the indication information of the operation type, and the like. The resource access request may further include a content (content) parameter, which may include resource attributes and/or names or identifiers of sub-resources.

步骤302:PEP接收到发起方发送的资源访问请求后,向PDP发送访问控制决策请求。Step 302: After receiving the resource access request sent by the initiator, the PEP sends an access control decision request to the PDP.

其中,该访问控制决策请求中包括请求访问的目标资源的目标对象。该目标对象包括目标资源的资源属性,或包括目标资源的子资源,或包括目标资源的资源属性和子资源。Wherein, the access control decision request includes the target object of the target resource requested to be accessed. The target object includes resource properties of the target resource, or sub-resources of the target resource, or resource properties and sub-resources of the target resource.

其中,PEP可根据发起方发送的资源访问请求确定目标资源的目标对象。具体地,可以通过以下两种方式确定目标资源的目标对象:The PEP may determine the target object of the target resource according to the resource access request sent by the initiator. Specifically, the target object of the target resource can be determined in the following two ways:

方式1:PEP根据发起方发送的资源访问请求中的content(内容)参数确定目标资源的目标对象。其中,content参数中可包含资源属性和/或子资源的名称或标识,PEP可根据content参数所包含的资源属性和/或子资源的名称或标识,将对应的资源属性和/或子资源确定为目标对象。Mode 1: The PEP determines the target object of the target resource according to the content (content) parameter in the resource access request sent by the initiator. Wherein, the content parameter may contain the names or identifiers of resource attributes and/or sub-resources, and the PEP may determine the corresponding resource attributes and/or sub-resources according to the resource attributes and/or names or identifiers of sub-resources contained in the content parameter for the target object.

方式2:PEP根据发起方发送的资源访问请求中的目标资源自行确定应将哪些资源属性和/或子资源确定为目标对象。例如,如果资源访问请求用于请求在目标资源中创建子资源,则可以将欲创建的子资源确定为目标对象;再例如,如果资源访问请求用于请求查询目标资源,则可以将欲查询的目标资源的资源属性和/或子资源确定为目标对象。Mode 2: The PEP determines by itself which resource attributes and/or sub-resources should be determined as the target object according to the target resource in the resource access request sent by the initiator. For example, if the resource access request is used to request the creation of a sub-resource in the target resource, the sub-resource to be created can be determined as the target object; for another example, if the resource access request is used to request to query the target resource, the to-be-queried sub-resource can be determined as the target object; The resource attributes and/or sub-resources of the target resource are determined as the target object.

上述访问控制决策请求中还可以包括请求访问的目标资源的指示信息(比如目标资源的地址或标识),请求访问的发起方的标识,请求作用于目标资源的操作类型等信息。The above access control decision request may also include indication information of the target resource requested to be accessed (such as the address or identifier of the target resource), the identifier of the initiator of the access request, and the type of operation requested to act on the target resource.

步骤303:PDP接收PEP发送的访问控制决策请求后,获取用于对该访问控制决策请求进行访问权限判决的访问控制策略;其中,该访问控制策略中包括用于对目标资源的目标对象进行访问权限判决的规则。Step 303: After receiving the access control decision request sent by the PEP, the PDP obtains an access control policy for performing access authority judgment on the access control decision request; wherein, the access control policy includes a target object for accessing the target resource. Rules for Judgment of Authority.

在上述步骤中,PDP可以根据该访问控制决策请求,向PRP发送访问控制策略请求,进而从PRP处获取对应的访问控制策略;也可以根据该访问控制决策请求,从PDP的缓存区域中获取对应的访问控制策略。In the above steps, the PDP can send an access control policy request to the PRP according to the access control decision request, and then obtain the corresponding access control policy from the PRP; it can also obtain the corresponding access control policy from the cache area of the PDP according to the access control decision request access control policy.

在上述过程中,在PDP获取访问控制策略时,可以根据该访问控制决策请求中的目标资源,获取对应的访问控制策略,也可以根据该访问控制决策请求中的目标资源和发起方,获取对应的访问控制策略。In the above process, when the PDP obtains the access control policy, it can obtain the corresponding access control policy according to the target resource in the access control decision request, or obtain the corresponding access control policy according to the target resource and the initiator in the access control decision request. access control policy.

进一步地,上述用于对访问控制决策请求进行访问权限判决的访问控制策略中还可以包括允许访问的目标资源的列表。Further, the above-mentioned access control policy for making an access right decision on an access control decision request may also include a list of target resources that are allowed to be accessed.

更进一步地,上述用于对访问控制决策请求进行访问权限判决的访问控制策略中还可以包括:允许的访问发起方列表、允许作用于目标资源的操作列表和上下文条件列表。Further, the access control policy used for the access control decision request to perform access authority judgment may further include: a list of permitted access initiators, a list of operations permitted to act on the target resource, and a list of context conditions.

步骤304:PDP根据获取到的访问控制策略对访问控制决策请求进行访问权限判决,并向PEP返回访问权限判决结果。Step 304: The PDP performs an access authority judgment on the access control decision request according to the obtained access control policy, and returns the access authority judgment result to the PEP.

在上述步骤304中,对该访问控制决策请求进行访问权限判决时,针对访问控制策略中的每个规则均进行判决,具体可包括以下几种情况:In the above step 304, when making an access authority judgment on the access control decision request, a judgment is made for each rule in the access control policy, which may specifically include the following situations:

情况1:访问控制决策请求中包括“资源属性访问列表”Case 1: "Resource attribute access list" is included in the access control decision request

针对这种情况,若访问控制决策请求中的“资源属性访问列表”所列出的请求访问的目标资源的资源属性不在访问控制策略中的“允许访问的资源属性列表”中,则判决为拒绝对该访问控制决策请求所请求的目标资源进行访问。若访问控制决策请求中的“资源属性访问列表”所列出的请求访问的目标资源的资源属性在访问控制策略中的“允许访问的资源属性列表”中,则可进一步结合该访问控制策略中的其他规则进行判决。In view of this situation, if the resource attribute of the target resource listed in the "resource attribute access list" in the access control decision request is not in the "access-allowed resource attribute list" in the access control policy, the decision is to deny Access the target resource requested by the access control decision request. If the resource attributes of the target resource requested to be accessed listed in the "resource attribute access list" in the access control decision request are in the "accessible resource attribute list" in the access control policy, it can be further combined with the access control policy. other rules for judgment.

情况2:访问控制决策请求中包括“子资源访问列表”Case 2: "Subresource Access List" is included in the access control decision request

针对这种情况,若访问控制决策请求中的“子资源访问列表”所列出的请求访问的目标资源的子资源不在访问控制策略中的“允许访问的子资源列表”中,则判决为拒绝对该访问控制决策请求所请求的目标资源进行访问。若访问控制决策请求中的“子资源访问列表”所列出的请求访问的目标资源的子资源在访问控制策略中的“允许访问的子资源列表”中,则可进一步结合该访问控制策略中的其他规则进行判决。In view of this situation, if the sub-resource of the target resource listed in the "sub-resource access list" in the access control decision request is not in the "access-allowed sub-resource list" in the access control policy, the decision is to deny Access the target resource requested by the access control decision request. If the sub-resources of the target resource listed in the "sub-resource access list" in the access control decision request are in the "access-allowed sub-resource list" in the access control policy, it can be further combined with the access control policy. other rules for judgment.

情况3:访问控制决策请求中包括“目标资源的指示信息”Case 3: "Indication information of target resource" is included in the access control decision request

针对这种情况,若访问控制决策请求中的“目标资源的指示信息”所指示的请求访问的目标资源不在访问控制策略中的“允许访问的目标资源列表”中,则判决为拒绝对该访问控制决策请求所请求的目标资源进行访问。若访问控制决策请求中的“目标资源的指示信息”所指示的请求访问的目标资源在访问控制策略中的“允许访问的目标资源列表”中,则可进一步结合该访问控制策略中的其他规则进行判决。In response to this situation, if the target resource indicated by the "target resource indication information" in the access control decision request is not in the "access-allowed target resource list" in the access control policy, the decision is to deny the access. Controls access to the target resource requested by the decision request. If the target resource indicated by the "Indication information of the target resource" in the access control decision request is in the "Access-allowed target resource list" in the access control policy, other rules in the access control policy can be further combined. make a judgment.

情况4:访问控制决策请求中包括“发起方标识”Case 4: "Originator ID" is included in the access control decision request

针对这种情况,若访问控制决策请求中的“发起方标识”所指示的请求访问的发起方不在访问控制策略中的“允许的访问发起方列表”中,则判决为拒绝对该访问控制决策请求所请求的目标资源进行访问。若访问控制决策请求中的“发起方标识”所指示的请求访问的发起方在访问控制策略中的“允许的访问发起方列表”中,则可进一步结合该访问控制策略中的其他规则进行判决。In view of this situation, if the initiator of the request for access indicated by the "initiator ID" in the access control decision request is not in the "allowed access initiator list" in the access control policy, the decision is to reject the access control decision Requests the requested target resource for access. If the initiator of the access request indicated by the "initiator ID" in the access control decision request is in the "allowed access initiator list" in the access control policy, the decision can be further combined with other rules in the access control policy .

情况5:访问控制决策请求中包括“操作类型指示信息”Case 5: "Operation Type Indication" is included in the access control decision request

针对这种情况,若访问控制决策请求中的“操作类型指示信息”所指示的请求作用于目标资源的操作类型不在访问控制策略中的“允许作用于目标资源的操作列表”中,则判决为拒绝对该访问控制决策请求所请求的目标资源进行访问。若访问控制决策请求中的“操作类型指示信息”所指示的请求作用于目标资源的操作类型在访问控制策略中的“允许作用于目标资源的操作列表”中,则可进一步结合该访问控制策略中的其他规则进行判决。In response to this situation, if the operation type indicated by the "operation type indication information" in the access control decision request to act on the target resource is not in the "list of operations allowed to act on the target resource" in the access control policy, the decision is as follows: Deny access to the target resource requested by this access control decision request. If the operation type indicated by the "operation type indication information" in the access control decision request to act on the target resource is in the "list of operations allowed to act on the target resource" in the access control policy, the access control policy can be further combined other rules in the judgment.

情况6:访问控制策略中包括“上下文条件列表”Scenario 6: "Context Condition List" is included in the Access Control Policy

针对这种情况,若访问控制决策请求不满足访问控制策略中的“上下文条件列表”所包含的上下文条件,则判决为拒绝对该访问控制决策请求所请求的目标资源进行访问。若访问控制决策请求满足访问控制策略中的“上下文条件列表”所包含的上下文条件,则可进一步结合该访问控制策略中的其他规则进行判决。In response to this situation, if the access control decision request does not satisfy the context conditions contained in the "context condition list" in the access control policy, it is determined to deny access to the target resource requested by the access control decision request. If the access control decision request satisfies the context conditions included in the "context condition list" in the access control policy, the decision may be further combined with other rules in the access control policy.

在一些实施例中,步骤301中,PEP发送的访问控制决策请求中可包含“提供建议指示”;相应地,在步骤304中,PDP获取建议请求访问的目标对象列表,该建议请求访问的目标对象列表中包含的资源属性和/或子资源能够被访问控制决策请求的发起方访问,并将该建议请求访问的目标对象列表发送给 PEP。其中,建议请求访问的资源属性列表中的资源属性可以是允许访问的资源属性,也可以是允许访问的资源属性与请求访问的资源属性的交集;建议请求访问的子资源性列表中的子资源可以是允许访问的子资源,也可以是允许访问的子资源与请求访问的子资源的交集。上述建议请求访问的目标资源的资源属性和/或子资源可以包含在判决结果中发送给PEP,也可以单独发送给 PEP,本发明对此不做限制。In some embodiments, in step 301, the access control decision request sent by the PEP may include "provide a suggestion indication"; correspondingly, in step 304, the PDP obtains a list of target objects for which the suggestion is requested to be accessed, and the suggested targets The resource attributes and/or sub-resources contained in the object list can be accessed by the initiator of the access control decision request, and the list of target objects to be accessed by the proposed request is sent to the PEP. The resource attributes in the list of resource attributes that are suggested to be accessed may be the attributes of the resources that are allowed to be accessed, or the intersection of the attributes of the resources that are allowed to be accessed and the attributes of the resources that are requested to be accessed; the sub-resources in the list of sub-resources that are suggested to be accessed It can be the sub-resource that is allowed to access, or the intersection of the sub-resource that is allowed to access and the sub-resource that is requested to access. The resource attributes and/or sub-resources of the target resource suggested to be accessed above may be included in the decision result and sent to the PEP, or may be sent to the PEP alone, which is not limited in the present invention.

即请求提供建议请求访问的目标资源的资源属性和/或子资源,以更改访问控制决策请求,使得更改后的访问控制决策请求被允许对请求的目标资源进行访问That is, the request provides the resource attributes and/or sub-resources of the target resource that is suggested to be accessed, in order to change the access control decision request, so that the changed access control decision request is allowed to access the requested target resource

本发明的上述实施例中,一方面,访问控制决策请求中包括请求访问的目标资源的目标对象,其中目标对象包括目标资源的资源属性和/或子资源,另一方面,用于对访问控制决策请求进行访问权限判决的访问控制策略中包括用于对所述目标资源的目标对象进行访问权限判决的规则,因此在根据上述规则对访问控制决策请求进行判决时,可以实现对目标资源的访问进行更为细致的控制,即可以控制访问目标资源的具体属性和具体子资源。In the above embodiments of the present invention, on the one hand, the access control decision request includes a target object of the target resource requested to be accessed, wherein the target object includes resource attributes and/or sub-resources of the target resource; The access control policy for the decision request to make an access right decision includes a rule for making an access right decision on the target object of the target resource. Therefore, when the access control decision request is judged according to the above rules, the access to the target resource can be realized. For more detailed control, it is possible to control access to specific attributes and specific sub-resources of the target resource.

为了更清楚地理解本发明的上述实施例,下面以具体应用场景为例,对本发明上述实施例的具体实现过程进行描述。In order to understand the above embodiments of the present invention more clearly, a specific implementation process of the above embodiments of the present invention is described below by taking a specific application scenario as an example.

实施例一:在不需要提供建议指示的情况下Example 1: In the case of no need to provide suggestions

CSE1表示oneM2M系统中的一个公共服务实体,AE1、AE2、AE3分别表示oneM2M系统中的三个应用实体。CSE1 represents a public service entity in the oneM2M system, and AE1, AE2, and AE3 represent three application entities in the oneM2M system, respectively.

AE1在CSE1上进行注册后,CSE1为AE1分配的资源用<AE1>表示。After AE1 registers with CSE1, the resources allocated by CSE1 to AE1 are represented by <AE1>.

<ACP1>表示访问控制策略资源。<ACP1>中包含有访问控制策略集ACP1。 ACP1中包含两条策略,分别为RULE1和RULE2。每条策略中依次包含有:允许访问的目标资源列表、允许访问的资源属性列表、允许访问的子资源列表、允许的访问发起方列表、允许作用于目标资源的操作列表和上下文条件列表,每个列表中间用分号间隔。<ACP1> represents the access control policy resource. <ACP1> contains the access control policy set ACP1. ACP1 contains two strategies, RULE1 and RULE2. Each policy contains in turn: a list of target resources that are allowed to be accessed, a list of resource attributes that are allowed to be accessed, a list of sub-resources that are allowed to be accessed, a list of allowed access initiators, a list of actions that are allowed to act on the target resource, and a list of context conditions. Separate lists with semicolons.

RULE1的内容为:The contents of RULE1 are:

[(<AE1>);(pointOfAccess,ontologyRef);(ALL);(AE1);(Create, Retrieve,Update,Delete);()][(<AE1>); (pointOfAccess, ontologyRef); (ALL); (AE1); (Create, Retrieve, Update, Delete); ()]

其中,(<AE1>)表示允许访问的目标资源仅包含<AE1>; (pointOfAccess,ontologyRef)表示允许访问的资源属性包含pointOfAccess 属性和ontologyRef属性;(ALL)表示允许访问目标资源的所有子资源; (AE1)表示允许AE1发起访问;(Create,Retrieve,Update,Delete)表示允许作用于目标资源的操作包括创建、查询、修改和删除;()表示没有上下文条件的限制。Among them, (<AE1>) indicates that the target resource that is allowed to access only contains <AE1>; (pointOfAccess, ontologyRef) indicates that the resource attribute that is allowed to access includes the pointOfAccess attribute and the ontologyRef attribute; (ALL) indicates that all sub-resources of the target resource are allowed to access; (AE1) indicates that AE1 is allowed to initiate access; (Create, Retrieve, Update, Delete) indicates that operations on the target resource are allowed to include creation, query, modification and deletion; () indicates that there is no restriction on context conditions.

RULE2的内容为:The contents of RULE2 are:

[(<AE1>);(appName,App-ID,AE-ID,nodeLink);(<container>, <group>);(AE1,AE2,AE3);(Retrieve);()][(<AE1>); (appName, App-ID, AE-ID, nodeLink); (<container>, <group>); (AE1, AE2, AE3); (Retrieve); ()]

其中,(<AE1>)表示允许访问的目标资源仅包含<AE1>;(appName,App-ID,AE-ID,nodeLink)表示允许访问的资源属性包含appName属性、 App-ID属性、AE-ID属性以及nodeLink属性;(<container>,<group>)表示允许访问目标资源中类型为container和group的子资源;(AE1,AE2,AE3) 表示允许AE1、AE2和AE3发起访问;(Retrieve)表示允许作用于目标资源的操作仅包括查询;()表示没有上下文条件的限制。Among them, (<AE1>) indicates that the target resource allowed to access only contains <AE1>; (appName, App-ID, AE-ID, nodeLink) indicates that the resource properties allowed to access include appName attribute, App-ID attribute, AE-ID Attributes and nodeLink attributes; (<container>, <group>) means allowing access to sub-resources of type container and group in the target resource; (AE1, AE2, AE3) means allowing AE1, AE2 and AE3 to initiate access; (Retrieve) means The operations that are allowed to act on the target resource only include queries; () means that there are no restrictions on contextual conditions.

访问请求1的资源访问流程可包括:The resource access process of access request 1 may include:

发起方AE1向PEP发起资源访问请求,该资源访问请求的内容为:The initiator AE1 initiates a resource access request to the PEP. The content of the resource access request is:

(to=“<AE1>”;fr=“AE1”;op=“Create”;“resourceType=“container”;content=“resourceName=“CONTAINER1”;maxByteSize=“1024””)(to="<AE1>"; fr="AE1"; op="Create"; "resourceType="container"; content="resourceName="CONTAINER1"; maxByteSize="1024"")

其中,to=“<AE1>”表示请求访问的目标资源为<AE1>,fr=“AE1”表示此次请求的发起方为AE1,op=“Create”表示此次请求作用于目标资源的操作类型为建立子资源,“resourceType=“container”表示请求建立子资源的类型为container,content=“resourceName=“CONTAINER1”maxByteSize=“1024””表示请求建立子资源的名称为CONTAINER1,且该子资源占据1024个比特位。Among them, to="<AE1>" indicates that the target resource requested to access is <AE1>, fr="AE1" indicates that the initiator of the request is AE1, and op="Create" indicates that the request acts on the target resource. The type is to create a sub-resource, "resourceType="container" indicates that the type of the request to create the sub-resource is container, content="resourceName="CONTAINER1" maxByteSize="1024"" indicates that the name of the request to create the sub-resource is CONTAINER1, and the sub-resource is Occupies 1024 bits.

PEP接收到AE1发送的资源访问请求后,根据该资源访问请求,向PDP 发送访问控制决策请求。该访问控制策略请求的内容为:After receiving the resource access request sent by the AE1, the PEP sends an access control decision request to the PDP according to the resource access request. The content of the access control policy request is:

(to=“<AE1>”;fr=“AE1”;op=“Create”;ASL=“container””)(to = "<AE1>"; fr = "AE1"; op = "Create"; ASL = "container"")

其中,to=“<AE1>”请求访问的目标资源为<AE1>,fr=“AE1”表示此次请求的发起方为AE1,op=“Create”表示此次请求作用于目标资源的操作类型为建立子资源,asl=“container”表示访问<AE1>的子资源中类型为container 的子资源。Among them, the target resource requested by to="<AE1>" is <AE1>, fr="AE1" indicates that the initiator of the request is AE1, and op="Create" indicates the operation type of the request on the target resource. To create a sub-resource, asl="container" means to access the sub-resource of type container in the sub-resource of <AE1>.

PDP接收到PEP发送的访问控制决策请求后,向PRP发送访问控制策略请求,PRP根据该请求向PDP返回ACP1,PDP根据ACP1按照如下步骤对该访问控制决策请求进行判决:After receiving the access control decision request sent by the PEP, the PDP sends an access control policy request to the PRP. The PRP returns ACP1 to the PDP according to the request, and the PDP judges the access control decision request according to the following steps according to ACP1:

首先根据访问控制决策请求中的to参数和fr参数判断ACP1中的策略是否适用于该访问控制决策请求。因为访问控制决策请求中的to参数表示请求访问<AE1>,fr参数表示发起方为AE1;而ACP1中的RULE1和RULE2均允许访问<AE1>,且允许的访问发起方均包括AE1,故判断结果为RULE1和 RULE2均适用。First, according to the to parameter and the fr parameter in the access control decision request, it is judged whether the policy in ACP1 is applicable to the access control decision request. Because the to parameter in the access control decision request indicates the request to access <AE1>, and the fr parameter indicates that the initiator is AE1; while both RULE1 and RULE2 in ACP1 allow access to <AE1>, and the allowed access initiators include AE1, so it is judged that The result is that both RULE1 and RULE2 apply.

其次,判断访问控制决策请求是否满足RULE1和RULE2中的上下文条件。因为RULE1和RULE2中均没有上下文条件的限制,故判断结果为访问控制决策请求满足RULE1和RULE2中的上下文条件。Secondly, it is judged whether the access control decision request satisfies the context conditions in RULE1 and RULE2. Because neither RULE1 nor RULE2 is restricted by context conditions, the judgment result is that the access control decision request satisfies the context conditions in RULE1 and RULE2.

然后,根据RULE1和RULE2中允许作用于目标资源的操作列表,判断访问控制决策请求中请求作用于目标资源的操作类型是否被允许。因为访问控制决策请求中请求作用于目标资源的操作类型是创建,而RULE1允许对目标资源进行创建操作,但RULE2不允许对目标资源进行创建操作,故仅根据 RULE1对访问控制决策请求继续进行判断。Then, according to the list of operations allowed to act on the target resource in RULE1 and RULE2, it is judged whether the operation type requested to act on the target resource in the access control decision request is allowed. Because the operation type requested to act on the target resource in the access control decision request is to create, and RULE1 allows the creation of the target resource, but RULE2 does not allow the creation of the target resource, so the access control decision request is only judged according to RULE1. .

最后,判断RULE1中的允许访问的子资源列表中是否包含全部的请求访问的子资源。因为RULE1中的允许发起方访问的子资源为全部的子资源,故判断结果为RULE1中的允许发起方访问的子资源列表中的内容包含全部的请求访问子资源。Finally, it is judged whether the access-allowed sub-resource list in RULE1 includes all the sub-resources requested to be accessed. Because the sub-resources allowed to be accessed by the initiator in RULE1 are all sub-resources, the judgment result is that the content in the list of sub-resources allowed to be accessed by the initiator in RULE1 includes all the sub-resources requested to be accessed.

经过上述判断步骤,PDP对该访问控制决策请求的判决结果为允许执行该访问控制决策请求。因此,PDP向PEP发送的访问控制决策应答,该访问控制决策应答的内容为(decision=“Permit”)。After the above judging steps, the decision result of the PDP on the access control decision request is that the access control decision request is allowed to be executed. Therefore, in the access control decision response sent by the PDP to the PEP, the content of the access control decision response is (decision="Permit").

访问请求2的资源访问流程可包括:The resource access process of access request 2 may include:

发起方AE2向PEP发起资源访问请求,该资源访问请求的内容为:The initiator AE2 initiates a resource access request to the PEP. The content of the resource access request is:

(to=“<AE1>”;fr=“AE2”;op=“Create”;“resourceType=“container”;content=“resourceName=“CONTAINER1”;maxByteSize=“1024””)(to="<AE1>"; fr="AE2"; op="Create"; "resourceType="container"; content="resourceName="CONTAINER1"; maxByteSize="1024"")

其中,to=“<AE1>”表示请求访问的目标资源为<AE1>,fr=“AE2”表示此次请求的发起方为AE2,op=“Create”表示此次请求作用于目标资源的操作类型为建立子资源,“resourceType=“container”表示请求建立子资源的类型为container,content=“resourceName=“CONTAINER1”maxByteSize=“1024””表示请求建立子资源的名称为CONTAINER1,且该子资源占据1024个比特位。Among them, to="<AE1>" indicates that the target resource requested to access is <AE1>, fr="AE2" indicates that the initiator of the request is AE2, and op="Create" indicates that the request acts on the target resource. The type is to create a sub-resource, "resourceType="container" indicates that the type of the request to create the sub-resource is container, content="resourceName="CONTAINER1" maxByteSize="1024"" indicates that the name of the request to create the sub-resource is CONTAINER1, and the sub-resource is Occupies 1024 bits.

PEP接收到AE2发送的资源访问请求后,根据该资源访问请求,向PDP 发送访问控制决策请求。该访问控制策略请求的内容为:After receiving the resource access request sent by the AE2, the PEP sends an access control decision request to the PDP according to the resource access request. The content of the access control policy request is:

(to=“<AE1>”;fr=“AE2”;op=“Create”;asl=“container””)(to = "<AE1>"; fr = "AE2"; op = "Create"; asl = "container"")

其中,to=“<AE1>”请求访问的目标资源为<AE1>,fr=“AE2”表示此次请求的发起方为AE2,op=“Create”表示此次请求作用于目标资源的操作类型为建立子资源,asl=“container”表示访问<AE1>的子资源中类型为container 的子资源。Among them, to="<AE1>" the target resource requested to access is <AE1>, fr="AE2" indicates that the initiator of the request is AE2, and op="Create" indicates the operation type that the request acts on the target resource To create a sub-resource, asl="container" means to access the sub-resource of type container in the sub-resource of <AE1>.

PDP接收到PEP发送的访问控制决策请求后,向PRP发送访问控制策略请求,PRP根据该请求向PDP返回ACP1,PDP根据ACP1按照如下步骤对该访问控制决策请求进行判决:After receiving the access control decision request sent by the PEP, the PDP sends an access control policy request to the PRP. The PRP returns ACP1 to the PDP according to the request, and the PDP judges the access control decision request according to the following steps according to ACP1:

首先,根据访问控制决策请求中的to参数和fr参数判断ACP1中的策略是否适用于该访问控制决策请求。因为访问控制决策请求中的to参数表示请求访问<AE1>,fr参数表示发起方为AE2;而ACP1中的RULE1和RULE2均允许访问<AE1>,但仅有RULE2允许的访问发起方包括AE2,故判断结果为仅 RULE2适用。First, according to the to parameter and the fr parameter in the access control decision request, it is judged whether the policy in ACP1 is applicable to the access control decision request. Because the to parameter in the access control decision request indicates the request to access <AE1>, and the fr parameter indicates that the initiator is AE2; while both RULE1 and RULE2 in ACP1 allow access to <AE1>, but only the access initiators allowed by RULE2 include AE2, Therefore, the judgment result is that only RULE2 is applicable.

其次,判断访问控制决策请求是否满足RULE2中的上下文条件。因为 RULE2中没有上下文条件的限制,故判断结果为该访问控制决策请求满足 RULE2中的上下文条件。Second, it is judged whether the access control decision request satisfies the context condition in RULE2. Because there is no context condition restriction in RULE2, the judgment result is that the access control decision request satisfies the context condition in RULE2.

然后,根据RULE2中允许作用于目标资源的操作列表,判断该访问控制决策请求中求作用于目标资源的操作类型是否被允许。因为访问控制决策请求中求作用于目标资源的操作类型是创建,但RULE2不允许对目标资源进行创建操作。Then, according to the list of operations allowed to act on the target resource in RULE2, it is determined whether the operation type that acts on the target resource in the access control decision request is allowed. Because the operation type that acts on the target resource in the access control decision request is to create, but RULE2 does not allow the creation of the target resource.

经过上述判断步骤,PDP对该访问控制决策请求的判决结果为不允许执行该访问控制决策请求。因此,PDP向PEP发送的访问控制决策应答,该访问控制决策应答的内容为(decision=“Not Permit”)。After the above judging steps, the PDP judges the access control decision request that the access control decision request is not allowed to be executed. Therefore, in the access control decision response sent by the PDP to the PEP, the content of the access control decision response is (decision="Not Permit").

实施例二:在需要提供建议指示的情况下Example 2: When it is necessary to provide advice and instructions

CSE1表示oneM2M系统中的一个公共服务实体,AE1、AE2、AE3分别表示oneM2M系统中的三个应用实体。CSE1 represents a public service entity in the oneM2M system, and AE1, AE2, and AE3 represent three application entities in the oneM2M system, respectively.

AE1在CSE1上进行注册后,CSE1为AE1分配的资源用<AE1>表示。After AE1 registers with CSE1, the resources allocated by CSE1 to AE1 are represented by <AE1>.

<ACP2>表示访问控制策略资源。<ACP2>中包含有访问控制策略集ACP2。 ACP2中包含策略RULE3。该策略中依次包含有:允许访问的目标资源列表、允许访问的资源属性列表、允许访问的子资源列表、允许的访问发起方列表、允许作用于目标资源的操作列表和上下文条件列表,每个列表中间用分号间隔。<ACP2> represents the access control policy resource. <ACP2> contains the access control policy set ACP2. ACP2 contains policy RULE3. The policy includes in turn: a list of target resources that are allowed to be accessed, a list of resource attributes that are allowed to be accessed, a list of sub-resources that are allowed to be accessed, a list of allowed access initiators, a list of actions that are allowed to act on the target resource, and a list of context conditions. Separate lists with semicolons.

<NODE1>表示<AE1>与通过<AE1>资源的nodeLink属性相关联的<node> 资源。<NODE1> indicates that <AE1> is associated with the <node> resource through the nodeLink attribute of the <AE1> resource.

RULE3的内容为:The contents of RULE3 are:

[(<NODE1>);(ALL);(memory;battery;firmware;software;deviceInfo); (AE2,AE3);(Retrieve);()][(<NODE1>);(ALL);(memory;battery;firmware;software;deviceInfo);(AE2,AE3);(Retrieve);()]

其中,(<NODE1>)表示允许访问的目标资源仅包含<NODE1>;(ALL) 表示允许访问所有的资源属性;(memory;battery;firmware;software; deviceInfo)表示允许访问memory子资源、battery子资源、firmware子资源、 software子资源和deviceInfo子资源;(AE2,AE3)表示允许AE2、AE3发起访问;(Retrieve)表示仅允许作用于目标资源的操作为查询操作;()表示没有上下文条件的限制。Among them, (<NODE1>) indicates that the target resource allowed to access only contains <NODE1>; (ALL) indicates that all resource attributes are allowed to be accessed; (memory; battery; firmware; software; deviceInfo) indicates that access to memory sub-resources and battery sub-resources is allowed. resources, firmware sub-resources, software sub-resources and deviceInfo sub-resources; (AE2, AE3) means that AE2 and AE3 are allowed to initiate access; (Retrieve) means that only operations acting on the target resource are allowed to be query operations; () means that there is no context condition limit.

访问请求3的资源访问流程可包括:The resource access process of access request 3 may include:

发起方AE2向PEP发起资源访问请求,该资源访问请求的内容为:The initiator AE2 initiates a resource access request to the PEP. The content of the resource access request is:

(to=“<NODE1>”;fr=“AE2”;op=“Retrieve”)(to="<NODE1>"; fr="AE2"; op="Retrieve")

其中,to=“<NODE1>”表示请求访问的目标资源为<NODE1>,fr=“AE2”表示此次请求的发起方为AE2,op=“Retrieve”表示此次请求作用于目标资源的操作为查询。Among them, to="<NODE1>" indicates that the target resource requested to access is <NODE1>, fr="AE2" indicates that the initiator of the request is AE2, and op="Retrieve" indicates that the request acts on the target resource. for query.

PEP接收到AE2发送的资源访问请求后,根据该资源访问请求,向PDP 发送访问控制决策请求。该访问控制策略请求的内容为:After receiving the resource access request sent by AE2, the PEP sends an access control decision request to the PDP according to the resource access request. The content of the access control policy request is:

(to=“<NODE1>”;fr=“AE2”;op=“Retrieve”;ar=“yes”)(to="<NODE1>"; fr="AE2"; op="Retrieve"; ar="yes")

其中,to=“<NODE1>”请求访问的目标资源为<NODE1>,fr=“AE2”表示此次请求的发起方为AE2,op=“Retrieve”表示此次请求作用于目标资源的操作为查询,ar=“yes”表示请求提供建议指示。Among them, to="<NODE1>" the target resource requested to access is <NODE1>, fr="AE2" indicates that the originator of the request is AE2, and op="Retrieve" indicates that the operation of the request on the target resource is: Query, ar="yes" indicates a request to provide a suggestion indication.

PDP接收到PEP发送的访问控制决策请求后,向PRP发送访问控制策略请求,PRP根据该请求向PDP返回ACP2,PDP根据ACP2按照如下步骤对该访问控制决策请求进行判决:After receiving the access control decision request sent by the PEP, the PDP sends an access control policy request to the PRP, and the PRP returns ACP2 to the PDP according to the request, and the PDP judges the access control decision request according to the following steps according to ACP2:

首先,根据访问控制决策请求中的to参数和fr参数判断ACP2中的策略是否适用于该访问控制决策请求。因为访问控制决策请求中的to参数表示请求访问<NODE1>,fr参数表示发起方为AE2;而ACP2中的RULE3均允许访问 <NODE1>,且允许的访问发起方包括AE2,故判断结果为RULE3适用。First, according to the to parameter and the fr parameter in the access control decision request, it is judged whether the policy in ACP2 is applicable to the access control decision request. Because the to parameter in the access control decision request indicates the request to access <NODE1>, and the fr parameter indicates that the initiator is AE2; while RULE3 in ACP2 allows access to <NODE1>, and the allowed access initiator includes AE2, so the judgment result is RULE3 Be applicable.

其次,判断访问控制决策请求是否满足RULE3中的上下文条件。因为 RULE3中没有上下文条件的限制,故判断结果为访问控制决策请求满足 RULE3中的上下文条件。Second, it is judged whether the access control decision request satisfies the context condition in RULE3. Because there is no context condition restriction in RULE3, the judgment result is that the access control decision request satisfies the context condition in RULE3.

然后,根据RULE3中允许作用于目标资源的操作列表,判断访问控制决策请求中请求作用于目标资源的操作是否被允许。因为访问控制决策请求中的请求作用于目标资源的操作是查询,而RULE3允许对目标资源进行查询操作,故判断结果为访问控制决策请求中的操作被允许。Then, according to the list of operations allowed to act on the target resource in RULE3, it is judged whether the operation requested to act on the target resource in the access control decision request is allowed. Because the operation of the request in the access control decision request acting on the target resource is a query, and RULE3 allows the query operation on the target resource, the judgment result is that the operation in the access control decision request is allowed.

最后,根据访问控制决策请求中请求提供建议指示,获取建议请求访问的目标资源的目标对象列表。因为RULE3中的允许发起方访问所有资源属性,允许访问目标资源的memory子资源、battery子资源、firmware子资源、software 子资源和deviceInfo子资源,故列表中是否包含全部的请求访问的目标资源的 container类型的子资源。因为RULE1中的允许发起方访问的目标资源的子资源为全部的子资源,所以建议请求访问的目标对象列表包括所有资源属性和 memory子资源、battery子资源、firmware子资源、software子资、deviceInfo 子资源。Finally, according to the request to provide the suggestion indication in the access control decision request, the target object list of the target resource that is suggested to be accessed by the request is obtained. Because the initiator in RULE3 is allowed to access all resource attributes, and is allowed to access the memory sub-resource, battery sub-resource, firmware sub-resource, software sub-resource and deviceInfo sub-resource of the target resource, whether the list contains all the target resources requested to be accessed. A child resource of type container. Because the sub-resources of the target resource that the initiator is allowed to access in RULE1 are all sub-resources, it is recommended that the target object list requested for access includes all resource attributes and memory sub-resources, battery sub-resources, firmware sub-resources, software sub-resources, deviceInfo subresource.

经过上述步骤,PDP发送给PEP的判决结果的内容为(decision=“Permit withlimitation”;pal=“ALL”;psl=“memory;battery;firmware;software; deviceInfo”)。其中decision=“Permit with limitation”表示该访问控制决策请求可以对该访问控制决策请求所请求的目标资源进行访问,但该访问有限制条件;pal=“ALL”表示访问控制决策请求可以对该访问控制决策请求所请求的目标资源的所有资源属性进行访问;psl=“memory;battery;firmware;software; deviceInfo”表示访问控制决策请求可以对该访问控制决策请求所请求的目标资源的memory子资源、battery子资源、firmware子资源、software子资、deviceInfo 子资源进行访问。After the above steps, the content of the judgment result sent by the PDP to the PEP is (decision="Permit withlimitation"; pal="ALL"; psl="memory; battery; firmware; software; deviceInfo"). Where decision="Permit with limitation" indicates that the access control decision request can access the target resource requested by the access control decision request, but the access has restrictions; pal="ALL" indicates that the access control decision request can access the access All resource attributes of the target resource requested by the control decision request are accessed; psl="memory; battery; firmware; software; deviceInfo" indicates that the access control decision request can request the memory sub-resource of the target resource requested by the access control decision request, The battery sub-resource, firmware sub-resource, software sub-resource, and deviceInfo sub-resource are accessed.

根据相同的技术构思,本发明实施例还提供了一种策略决策点装置,如图 4所示,该装置包括接收模块401、获取模块402和判决模块403,进一步地,该装置还可以包括建议模块304。According to the same technical concept, an embodiment of the present invention also provides a policy decision point device. As shown in FIG. 4 , the device includes a receiving module 401 , an obtaining module 402 and a decision module 403 , and further, the device may also include suggestions Module 304.

接收模块401,用于接收PEP发送的访问控制决策请求,该访问控制决策请求中包括请求访问的目标对象,目标对象包括资源属性,子资源,或者资源属性和子资源。The receiving module 401 is configured to receive an access control decision request sent by the PEP, where the access control decision request includes a target object requested to be accessed, and the target object includes resource attributes, sub-resources, or resource attributes and sub-resources.

获取模块402,用于获取用于对访问控制决策请求进行访问权限判决的访问控制策略;其中,该访问控制策略中包括用于目标对象进行访问权限判决的规则;The obtaining module 402 is used to obtain the access control policy for performing access authority judgment on the access control decision request; wherein, the access control policy includes a rule for the target object to perform access authority judgment;

判决模块403,用于根据获取到的访问控制策略对上述访问控制决策请求进行访问权限判决,并向PEP返回访问权限判决结果。The judgment module 403 is configured to perform an access authority judgment on the above access control decision request according to the obtained access control policy, and return the access authority judgment result to the PEP.

具体地,判决模块对访问控制决策请求进行访问权限判决时包括以下6种情况:Specifically, the judgment module includes the following six situations when making an access authority judgment on an access control decision request:

情况1:访问控制决策请求中包括“资源属性访问列表”Case 1: "Resource attribute access list" is included in the access control decision request

针对这种情况,若访问控制决策请求中的“资源属性访问列表”所列出的请求访问的目标资源的资源属性不在访问控制策略中的“允许访问的资源属性列表”中,则判决为拒绝对该访问控制决策请求所请求的目标资源进行访问。若访问控制决策请求中的“资源属性访问列表”所列出的请求访问的目标资源的资源属性在访问控制策略中的“允许访问的资源属性列表”中,则可进一步结合该访问控制策略中的其他规则进行判决。In view of this situation, if the resource attribute of the target resource listed in the "resource attribute access list" in the access control decision request is not in the "access-allowed resource attribute list" in the access control policy, the decision is to deny Access the target resource requested by the access control decision request. If the resource attributes of the target resource requested to be accessed listed in the "resource attribute access list" in the access control decision request are in the "accessible resource attribute list" in the access control policy, it can be further combined with the access control policy. other rules for judgment.

情况2:访问控制决策请求中包括“子资源访问列表”Case 2: "Subresource Access List" is included in the access control decision request

针对这种情况,若访问控制决策请求中的“子资源访问列表”所列出的请求访问的目标资源的子资源不在访问控制策略中的“允许访问的子资源列表”中,则判决为拒绝对该访问控制决策请求所请求的目标资源进行访问。若访问控制决策请求中的“子资源访问列表”所列出的请求访问的目标资源的子资源在访问控制策略中的“允许访问的子资源列表”中,则可进一步结合该访问控制策略中的其他规则进行判决。In view of this situation, if the sub-resource of the target resource listed in the "sub-resource access list" in the access control decision request is not in the "access-allowed sub-resource list" in the access control policy, the decision is to deny Access the target resource requested by the access control decision request. If the sub-resources of the target resource listed in the "sub-resource access list" in the access control decision request are in the "access-allowed sub-resource list" in the access control policy, it can be further combined with the access control policy. other rules for judgment.

情况3:访问控制决策请求中包括“目标资源的指示信息”Case 3: "Indication information of target resource" is included in the access control decision request

针对这种情况,若访问控制决策请求中的“目标资源的指示信息”所指示的请求访问的目标资源不在访问控制策略中的“允许访问的目标资源列表”中,则判决为拒绝对该访问控制决策请求所请求的目标资源进行访问。若访问控制决策请求中的“目标资源的指示信息”所指示的请求访问的目标资源在访问控制策略中的“允许访问的目标资源列表”中,则可进一步结合该访问控制策略中的其他规则进行判决。In response to this situation, if the target resource indicated by the "target resource indication information" in the access control decision request is not in the "access-allowed target resource list" in the access control policy, the decision is to deny the access. Controls access to the target resource requested by the decision request. If the target resource indicated by the "Indication information of the target resource" in the access control decision request is in the "Access-allowed target resource list" in the access control policy, other rules in the access control policy can be further combined. make a judgment.

情况4:访问控制决策请求中包括“发起方标识”Case 4: "Originator ID" is included in the access control decision request

针对这种情况,若访问控制决策请求中的“发起方标识”所指示的请求访问的发起方不在访问控制策略中的“允许的访问发起方列表”中,则判决为拒绝对该访问控制决策请求所请求的目标资源进行访问。若访问控制决策请求中的“发起方标识”所指示的请求访问的发起方在访问控制策略中的“允许的访问发起方列表”中,则可进一步结合该访问控制策略中的其他规则进行判决。In view of this situation, if the initiator of the request for access indicated by the "initiator ID" in the access control decision request is not in the "allowed access initiator list" in the access control policy, the decision is to reject the access control decision Requests the requested target resource for access. If the initiator of the access request indicated by the "initiator ID" in the access control decision request is in the "allowed access initiator list" in the access control policy, the decision can be further combined with other rules in the access control policy .

情况5:访问控制决策请求中包括“操作类型指示信息”Case 5: "Operation Type Indication" is included in the access control decision request

针对这种情况,若访问控制决策请求中的“操作类型指示信息”所指示的请求作用于目标资源的操作类型不在访问控制策略中的“允许作用于目标资源的操作列表”中,则判决为拒绝对该访问控制决策请求所请求的目标资源进行访问。若访问控制决策请求中的“操作类型指示信息”所指示的请求作用于目标资源的操作类型在访问控制策略中的“允许作用于目标资源的操作列表”中,则可进一步结合该访问控制策略中的其他规则进行判决。In response to this situation, if the operation type indicated by the "operation type indication information" in the access control decision request to act on the target resource is not in the "list of operations allowed to act on the target resource" in the access control policy, the decision is as follows: Deny access to the target resource requested by this access control decision request. If the operation type indicated by the "operation type indication information" in the access control decision request to act on the target resource is in the "list of operations allowed to act on the target resource" in the access control policy, the access control policy can be further combined other rules in the judgment.

情况6:访问控制策略中包括“上下文条件列表”Scenario 6: "Context Condition List" is included in the Access Control Policy

针对这种情况,若访问控制决策请求不满足访问控制策略中的“上下文条件列表”所包含的上下文条件,则判决为拒绝对该访问控制决策请求所请求的目标资源进行访问。若访问控制决策请求满足访问控制策略中的“上下文条件列表”所包含的上下文条件,则可进一步结合该访问控制策略中的其他规则进行判决。In response to this situation, if the access control decision request does not satisfy the context conditions contained in the "context condition list" in the access control policy, it is determined to deny access to the target resource requested by the access control decision request. If the access control decision request satisfies the context conditions included in the "context condition list" in the access control policy, the decision may be further combined with other rules in the access control policy.

具体地,用于资源属性进行访问权限判决的规则中包含资源属性列表,该资源属性列表中包括以下内容之一:Specifically, a rule for determining access rights for resource attributes includes a resource attribute list, and the resource attribute list includes one of the following contents:

-一个或多个允许访问的资源属性或者资源属性的指示信息- One or more resource attributes that are allowed access or an indication of a resource attribute

-用于表示所有资源属性均被允许访问的指示信息- An indication that all resource properties are allowed access

-用于表示所有资源属性均不允许访问的指示信息- Indication to indicate that access is not allowed for all resource properties

若上述用于对资源属性进行访问权限判决的规则中若不包含资源属性列表,则该规则表明所有资源属性均不允许访问。If the above-mentioned rule for judging the access authority of the resource attribute does not include the resource attribute list, the rule indicates that all resource attributes are not allowed to be accessed.

具体地,用于对子资源进行访问权限判决的规则中包含子资源列表,该子资源列表中包括以下内容之一:Specifically, the rule for judging the access authority of the sub-resource includes a sub-resource list, and the sub-resource list includes one of the following contents:

-一个或多个允许访问的子资源或者子资源的指示信息-Indication of one or more sub-resources or sub-resources to which access is permitted

-用于表示所有子资源均被允许访问的指示信息- An indication that all subresources are allowed access

-用于表示所有子资源均不允许访问的指示信息- An indication that all subresources are not allowed access

若上述用于对子资源进行访问权限判决的规则中若不包子资源列表,则该规则表明所有子资源均不允许访问。If the above-mentioned rule for judging the access authority of the sub-resource does not include the sub-resource list, the rule indicates that all sub-resources are not allowed to be accessed.

进一步地,上述访问控制决策请求中,还可以包括提供建议指示,则该装置还包括建议模块,用于在判决模块303做出的判决为拒绝对访问控制决策请求所请求的目标资源进行访问时,根据提供建议指示,获取建议请求访问的目标对象列表,该列表中包含的资源属性和/或子资源能够被访问控制决策请求的发起方访问;并将建议请求访问的目标资源的目标对象列表发送给 PEP。Further, in the above access control decision request, it may also include providing a suggestion instruction, then the device further includes a suggestion module, which is used when the decision made by the judgment module 303 is to deny access to the target resource requested by the access control decision request. , according to the instruction of providing suggestions, obtain a list of target objects that are suggested to be accessed, and the resource attributes and/or sub-resources contained in the list can be accessed by the initiator of the access control decision request; and a list of target objects of the target resources that are suggested to be accessed Sent to PEP.

基于相同的技术构思,本发明实施例还提供了一种策略决策点装置,该装置可以实现本发明实施例资源访问控制的流程。Based on the same technical idea, the embodiment of the present invention also provides a policy decision point device, which can implement the process of resource access control in the embodiment of the present invention.

参见图5,为本发明实施例提供的策略决策点装置的结构示意图,该装置可包括:处理器501、存储器502、收发机503以及总线接口。Referring to FIG. 5 , which is a schematic structural diagram of a policy decision point apparatus provided by an embodiment of the present invention, the apparatus may include: a processor 501 , a memory 502 , a transceiver 503 , and a bus interface.

处理器501负责管理总线架构和通常的处理,存储器502可以存储处理器 501在执行操作时所使用的数据。收发机503用于在处理器501的控制下接收和发送数据。The processor 501 is responsible for managing the bus architecture and general processing, and the memory 502 may store data used by the processor 501 in performing operations. The transceiver 503 is used to receive and transmit data under the control of the processor 501 .

总线架构可以包括任意数量的互联的总线和桥,具体由处理器501代表的一个或多个处理器和存储器502代表的存储器的各种电路链接在一起。总线架构还可以将诸如外围设备、稳压器和功率管理电路等之类的各种其他电路链接在一起,这些都是本领域所公知的,因此,本文不再对其进行进一步描述。总线接口提供接口。收发机503可以是多个元件,即包括发送机和收发机,提供用于在传输介质上与各种其他装置通信的单元。处理器501负责管理总线架构和通常的处理,存储器502可以存储处理器501在执行操作时所使用的数据。The bus architecture may include any number of interconnected buses and bridges, in particular one or more processors represented by processor 501 and various circuits of memory represented by memory 502 linked together. The bus architecture may also link together various other circuits, such as peripherals, voltage regulators, and power management circuits, which are well known in the art and, therefore, will not be described further herein. The bus interface provides the interface. Transceiver 503 may be a number of elements, ie, including a transmitter and a transceiver, providing a means for communicating with various other devices over a transmission medium. The processor 501 is responsible for managing the bus architecture and general processing, and the memory 502 may store data used by the processor 501 in performing operations.

本发明实施例揭示的资源访问控制的流程,可以应用于处理器501中,或者由处理器501实现。在实现过程中,资源访问控制的流程的各步骤可以通过处理器501中的硬件的集成逻辑电路或者软件形式的指令完成。处理器501可以是通用处理器、数字信号处理器、专用集成电路、现场可编程门阵列或者其他可编程逻辑器件、分立门或者晶体管逻辑器件、分立硬件组件,可以实现或者执行本发明实施例中的公开的各方法、步骤及逻辑框图。通用处理器可以是微处理器或者任何常规的处理器等。结合本发明实施例所公开的方法的步骤可以直接体现为硬件处理器执行完成,或者用处理器中的硬件及软件模块组合执行完成。软件模块可以位于随机存储器,闪存、只读存储器,可编程只读存储器或者电可擦写可编程存储器、寄存器等本领域成熟的存储介质中。该存储介质位于存储器502,处理器501读取存储器502中的信息,结合其硬件完成资源访问控制流程的步骤。The resource access control process disclosed in the embodiments of the present invention may be applied to the processor 501 or implemented by the processor 501 . In the implementation process, each step of the flow of resource access control can be completed by an integrated logic circuit of hardware in the processor 501 or an instruction in the form of software. The processor 501 may be a general-purpose processor, a digital signal processor, an application-specific integrated circuit, a field programmable gate array or other programmable logic device, a discrete gate or transistor logic device, or a discrete hardware component, and may implement or execute the embodiments of the present invention. The disclosed methods, steps, and logical block diagrams of . A general purpose processor may be a microprocessor or any conventional processor or the like. The steps of the method disclosed in conjunction with the embodiments of the present invention may be directly embodied as executed by a hardware processor, or executed by a combination of hardware and software modules in the processor. The software modules may be located in random access memory, flash memory, read-only memory, programmable read-only memory or electrically erasable programmable memory, registers and other storage media mature in the art. The storage medium is located in the memory 502, and the processor 501 reads the information in the memory 502, and completes the steps of the resource access control flow in combination with its hardware.

具体地,处理器501,用于读取存储器502中的程序,执行下列过程:Specifically, the processor 501, for reading the program in the memory 502, performs the following processes:

接收PEP发送的访问控制决策请求,该访问控制决策请求中包括请求访问的目标对象,目标对象包括的资源属性、子资源、或者资源属性和子资源。Receive an access control decision request sent by the PEP, where the access control decision request includes a target object to be accessed, and the target object includes resource attributes, sub-resources, or resource attributes and sub-resources.

获取用于对访问控制决策请求进行访问权限判决的访问控制策略;其中,该访问控制策略中包括用于目标对象进行访问权限判决的规则;Acquiring an access control policy for performing access authority judgment on an access control decision request; wherein, the access control policy includes a rule for the target object to perform access authority judgment;

根据获取到的访问控制策略对上述访问控制决策请求进行访问权限判决,并向PEP返回访问权限判决结果。According to the obtained access control policy, an access authority judgment is performed on the above access control decision request, and an access authority judgment result is returned to the PEP.

具体地,对访问控制决策请求进行访问权限判决时包括以下6种情况:Specifically, the following six situations are included in the access permission judgment for an access control decision request:

情况1:访问控制决策请求中包括“资源属性访问列表”Case 1: "Resource attribute access list" is included in the access control decision request

针对这种情况,若访问控制决策请求中的“资源属性访问列表”所列出的请求访问的目标资源的资源属性不在访问控制策略中的“允许访问的资源属性列表”中,则判决为拒绝对该访问控制决策请求所请求的目标资源进行访问。若访问控制决策请求中的“资源属性访问列表”所列出的请求访问的目标资源的资源属性在访问控制策略中的“允许访问的资源属性列表”中,则可进一步结合该访问控制策略中的其他规则进行判决。In view of this situation, if the resource attribute of the target resource listed in the "resource attribute access list" in the access control decision request is not in the "access-allowed resource attribute list" in the access control policy, the decision is to deny Access the target resource requested by the access control decision request. If the resource attributes of the target resource requested to be accessed listed in the "resource attribute access list" in the access control decision request are in the "accessible resource attribute list" in the access control policy, it can be further combined with the access control policy. other rules for judgment.

情况2:访问控制决策请求中包括“子资源访问列表”Case 2: "Subresource Access List" is included in the access control decision request

针对这种情况,若访问控制决策请求中的“子资源访问列表”所列出的请求访问的目标资源的子资源不在访问控制策略中的“允许访问的子资源列表”中,则判决为拒绝对该访问控制决策请求所请求的目标资源进行访问。若访问控制决策请求中的“子资源访问列表”所列出的请求访问的目标资源的子资源在访问控制策略中的“允许访问的子资源列表”中,则可进一步结合该访问控制策略中的其他规则进行判决。In view of this situation, if the sub-resource of the target resource listed in the "sub-resource access list" in the access control decision request is not in the "access-allowed sub-resource list" in the access control policy, the decision is to deny Access the target resource requested by the access control decision request. If the sub-resources of the target resource listed in the "sub-resource access list" in the access control decision request are in the "access-allowed sub-resource list" in the access control policy, it can be further combined with the access control policy. other rules for judgment.

情况3:访问控制决策请求中包括“目标资源的指示信息”Case 3: "Indication information of target resource" is included in the access control decision request

针对这种情况,若访问控制决策请求中的“目标资源的指示信息”所指示的请求访问的目标资源不在访问控制策略中的“允许访问的目标资源列表”中,则判决为拒绝对该访问控制决策请求所请求的目标资源进行访问。若访问控制决策请求中的“目标资源的指示信息”所指示的请求访问的目标资源在访问控制策略中的“允许访问的目标资源列表”中,则可进一步结合该访问控制策略中的其他规则进行判决。In response to this situation, if the target resource indicated by the "target resource indication information" in the access control decision request is not in the "access-allowed target resource list" in the access control policy, the decision is to deny the access. Controls access to the target resource requested by the decision request. If the target resource indicated by the "Indication information of the target resource" in the access control decision request is in the "Access-allowed target resource list" in the access control policy, other rules in the access control policy can be further combined. make a judgment.

情况4:访问控制决策请求中包括“发起方标识”Case 4: "Originator ID" is included in the access control decision request

针对这种情况,若访问控制决策请求中的“发起方标识”所指示的请求访问的发起方不在访问控制策略中的“允许的访问发起方列表”中,则判决为拒绝对该访问控制决策请求所请求的目标资源进行访问。若访问控制决策请求中的“发起方标识”所指示的请求访问的发起方在访问控制策略中的“允许的访问发起方列表”中,则可进一步结合该访问控制策略中的其他规则进行判决。In view of this situation, if the initiator of the request for access indicated by the "initiator ID" in the access control decision request is not in the "allowed access initiator list" in the access control policy, the decision is to reject the access control decision Requests the requested target resource for access. If the initiator of the access request indicated by the "initiator ID" in the access control decision request is in the "allowed access initiator list" in the access control policy, the decision can be further combined with other rules in the access control policy .

情况5:访问控制决策请求中包括“操作类型指示信息”Case 5: "Operation Type Indication" is included in the access control decision request

针对这种情况,若访问控制决策请求中的“操作类型指示信息”所指示的请求作用于目标资源的操作类型不在访问控制策略中的“允许作用于目标资源的操作列表”中,则判决为拒绝对该访问控制决策请求所请求的目标资源进行访问。若访问控制决策请求中的“操作类型指示信息”所指示的请求作用于目标资源的操作类型在访问控制策略中的“允许作用于目标资源的操作列表”中,则可进一步结合该访问控制策略中的其他规则进行判决。In response to this situation, if the operation type indicated by the "operation type indication information" in the access control decision request to act on the target resource is not in the "list of operations allowed to act on the target resource" in the access control policy, the decision is as follows: Deny access to the target resource requested by this access control decision request. If the operation type indicated by the "operation type indication information" in the access control decision request to act on the target resource is in the "list of operations allowed to act on the target resource" in the access control policy, the access control policy can be further combined other rules in the judgment.

情况6:访问控制策略中包括“上下文条件列表”Scenario 6: "Context Condition List" is included in the Access Control Policy

针对这种情况,若访问控制决策请求不满足访问控制策略中的“上下文条件列表”所包含的上下文条件,则判决为拒绝对该访问控制决策请求所请求的目标资源进行访问。若访问控制决策请求满足访问控制策略中的“上下文条件列表”所包含的上下文条件,则可进一步结合该访问控制策略中的其他规则进行判决。In response to this situation, if the access control decision request does not satisfy the context conditions contained in the "context condition list" in the access control policy, it is determined to deny access to the target resource requested by the access control decision request. If the access control decision request satisfies the context conditions included in the "context condition list" in the access control policy, the decision may be further combined with other rules in the access control policy.

具体地,用于资源属性进行访问权限判决的规则中包含资源属性列表,该属性列表中包括以下内容之一:Specifically, the rule for determining access rights for resource attributes includes a resource attribute list, and the attribute list includes one of the following contents:

-一个或多个允许访问的资源属性或者资源属性的指示信息- One or more resource attributes that are allowed access or an indication of a resource attribute

-用于表示所有资源属性均被允许访问的指示信息- An indication that all resource properties are allowed access

-用于表示所有资源属性均不允许访问的指示信息- Indication to indicate that access is not allowed for all resource properties

若上述用于对资源属性进行访问权限判决的规则中若不包含资源属性列表,则该规则表明所有资源属性均不允许访问。If the above-mentioned rule for judging the access authority of the resource attribute does not include the resource attribute list, the rule indicates that all resource attributes are not allowed to be accessed.

具体地,用于对子资源进行访问权限判决的规则中包含子资源列表,该子资源列表中包括以下内容之一:Specifically, the rule for judging the access authority of the sub-resource includes a sub-resource list, and the sub-resource list includes one of the following contents:

-一个或多个允许访问的子资源或者子资源的指示信息-Indication of one or more sub-resources or sub-resources to which access is permitted

-用于表示所有子资源均被允许访问的指示信息- An indication that all subresources are allowed access

-用于表示所有子资源均不允许访问的指示信息- An indication that all subresources are not allowed access

若上述用于对子资源进行访问权限判决的规则中若不包子资源列表,则该规则表明所有子资源均不允许访问。If the above-mentioned rule for judging the access authority of the sub-resource does not include the sub-resource list, the rule indicates that all sub-resources are not allowed to be accessed.

进一步地,上述访问控制决策请求中,还可以包括提供建议指示,则判决为拒绝对访问控制决策请求所请求的目标资源进行访问时,根据提供建议指示,获取建议请求访问的目标对象列表,该列表中包含的资源属性和/或子资源能够被访问控制决策请求的发起方访问;并将建议请求访问的目标资源的目标对象列表发送给PEP。Further, in the above-mentioned access control decision request, it may also include providing a suggestion instruction, and when it is determined that the access to the target resource requested by the access control decision request is refused, according to the providing suggestion instruction, obtain the target object list of the suggestion request access, the The resource attributes and/or sub-resources contained in the list can be accessed by the initiator of the access control decision request; and the target object list of the target resources suggested to be accessed by the request is sent to the PEP.

根据相同的技术构思,本发明实施例还提供了一种资源访问控制系统,可如图2所示,该系统包括PEP、PDP。According to the same technical idea, an embodiment of the present invention also provides a resource access control system, as shown in FIG. 2 , the system includes PEP and PDP.

PEP用于接收资源访问请求,并根据资源访问请求向PDP发送访问控制决策请求。The PEP is used to receive resource access requests and send access control decision requests to the PDP according to the resource access requests.

PDP用于接收PEP发送的访问控制决策请求,该访问控制决策请求中包括请求访问的目标资源的目标对象,该目标对象包括目标资源的资源属性、子资源、或者资源属性和子资源。获取用于对访问控制决策请求进行访问权限判决的访问控制策略;其中,该访问控制策略中包括用于对目标资源的目标对象进行访问权限判决的规则;根据获取到的访问控制策略对该访问控制决策请求进行访问权限判决,并向PEP返回访问权限判决结果。The PDP is configured to receive an access control decision request sent by the PEP, where the access control decision request includes a target object of the target resource requested to be accessed, and the target object includes resource attributes, sub-resources, or resource attributes and sub-resources of the target resource. Acquiring an access control policy for performing access authority judgment on an access control decision request; wherein, the access control policy includes a rule for performing access authority judgment on the target object of the target resource; the access control policy is obtained according to the acquired access control policy The control decision request is made for access right decision, and the access right decision result is returned to the PEP.

具体地,PDP对该访问控制决策请求进行访问权限判决时,针对访问控制策略中的每个规则均进行判决,可包括以下几种情况:Specifically, when the PDP decides the access authority for the access control decision request, it decides on each rule in the access control policy, which may include the following situations:

情况1:访问控制决策请求中包括“资源属性访问列表”Case 1: "Resource attribute access list" is included in the access control decision request

针对这种情况,若访问控制决策请求中的“资源属性访问列表”所列出的请求访问的目标资源的资源属性不在访问控制策略中的“允许访问的资源属性列表”中,则判决为拒绝对该访问控制决策请求所请求的目标资源进行访问。若访问控制决策请求中的“资源属性访问列表”所列出的请求访问的目标资源的资源属性在访问控制策略中的“允许访问的资源属性列表”中,则可进一步结合该访问控制策略中的其他规则进行判决。In view of this situation, if the resource attribute of the target resource listed in the "resource attribute access list" in the access control decision request is not in the "access-allowed resource attribute list" in the access control policy, the decision is to deny Access the target resource requested by the access control decision request. If the resource attributes of the target resource requested to be accessed listed in the "resource attribute access list" in the access control decision request are in the "accessible resource attribute list" in the access control policy, it can be further combined with the access control policy. other rules for judgment.

情况2:访问控制决策请求中包括“子资源访问列表”Case 2: "Subresource Access List" is included in the access control decision request

针对这种情况,若访问控制决策请求中的“子资源访问列表”所列出的请求访问的目标资源的子资源不在访问控制策略中的“允许访问的子资源列表”中,则判决为拒绝对该访问控制决策请求所请求的目标资源进行访问。若访问控制决策请求中的“子资源访问列表”所列出的请求访问的目标资源的子资源在访问控制策略中的“允许访问的子资源列表”中,则可进一步结合该访问控制策略中的其他规则进行判决。In view of this situation, if the sub-resource of the target resource listed in the "sub-resource access list" in the access control decision request is not in the "access-allowed sub-resource list" in the access control policy, the decision is to deny Access the target resource requested by the access control decision request. If the sub-resources of the target resource listed in the "sub-resource access list" in the access control decision request are in the "access-allowed sub-resource list" in the access control policy, it can be further combined with the access control policy. other rules for judgment.

情况3:访问控制决策请求中包括“目标资源的指示信息”Case 3: "Indication information of target resource" is included in the access control decision request

针对这种情况,若访问控制决策请求中的“目标资源的指示信息”所指示的请求访问的目标资源不在访问控制策略中的“允许访问的目标资源列表”中,则判决为拒绝对该访问控制决策请求所请求的目标资源进行访问。若访问控制决策请求中的“目标资源的指示信息”所指示的请求访问的目标资源在访问控制策略中的“允许访问的目标资源列表”中,则可进一步结合该访问控制策略中的其他规则进行判决。In response to this situation, if the target resource indicated by the "target resource indication information" in the access control decision request is not in the "access-allowed target resource list" in the access control policy, the decision is to deny the access. Controls access to the target resource requested by the decision request. If the target resource indicated by the "Indication information of the target resource" in the access control decision request is in the "Access-allowed target resource list" in the access control policy, other rules in the access control policy can be further combined. make a judgment.

情况4:访问控制决策请求中包括“发起方标识”Case 4: "Originator ID" is included in the access control decision request

针对这种情况,若访问控制决策请求中的“发起方标识”所指示的请求访问的发起方不在访问控制策略中的“允许的访问发起方列表”中,则判决为拒绝对该访问控制决策请求所请求的目标资源进行访问。若访问控制决策请求中的“发起方标识”所指示的请求访问的发起方在访问控制策略中的“允许的访问发起方列表”中,则可进一步结合该访问控制策略中的其他规则进行判决。In view of this situation, if the initiator of the request for access indicated by the "initiator ID" in the access control decision request is not in the "allowed access initiator list" in the access control policy, the decision is to reject the access control decision Requests the requested target resource for access. If the initiator of the access request indicated by the "initiator ID" in the access control decision request is in the "allowed access initiator list" in the access control policy, the decision can be further combined with other rules in the access control policy .

情况5:访问控制决策请求中包括“操作类型指示信息”Case 5: "Operation Type Indication" is included in the access control decision request

针对这种情况,若访问控制决策请求中的“操作类型指示信息”所指示的请求作用于目标资源的操作类型不在访问控制策略中的“允许作用于目标资源的操作列表”中,则判决为拒绝对该访问控制决策请求所请求的目标资源进行访问。若访问控制决策请求中的“操作类型指示信息”所指示的请求作用于目标资源的操作类型在访问控制策略中的“允许作用于目标资源的操作列表”中,则可进一步结合该访问控制策略中的其他规则进行判决。In response to this situation, if the operation type indicated by the "operation type indication information" in the access control decision request to act on the target resource is not in the "list of operations allowed to act on the target resource" in the access control policy, the decision is as follows: Deny access to the target resource requested by this access control decision request. If the operation type indicated by the "operation type indication information" in the access control decision request to act on the target resource is in the "list of operations allowed to act on the target resource" in the access control policy, the access control policy can be further combined other rules in the judgment.

情况6:访问控制策略中包括“上下文条件列表”Scenario 6: "Context Condition List" is included in the Access Control Policy

针对这种情况,若访问控制决策请求不满足访问控制策略中的“上下文条件列表”所包含的上下文条件,则判决为拒绝对该访问控制决策请求所请求的目标资源进行访问。若访问控制决策请求满足访问控制策略中的“上下文条件列表”所包含的上下文条件,则可进一步结合该访问控制策略中的其他规则进行判决。In response to this situation, if the access control decision request does not satisfy the context conditions contained in the "context condition list" in the access control policy, it is determined to deny access to the target resource requested by the access control decision request. If the access control decision request satisfies the context conditions included in the "context condition list" in the access control policy, the decision may be further combined with other rules in the access control policy.

具体地,用于对目标资源的资源属性进行访问权限判决的规则中包含资源属性列表,该资源属性列表中包括以下内容之一:Specifically, the rule used to judge the access authority of the resource attribute of the target resource includes a resource attribute list, and the resource attribute list includes one of the following contents:

-一个或多个允许访问的资源属性或者资源属性的指示信息;- one or more resource attributes that are allowed access or an indication of a resource attribute;

-用于表示所有资源属性均被允许访问的指示信息;- an indication that all resource attributes are allowed access;

-用于表示所有资源属性均不允许访问的指示信息。- Indication used to indicate that access is not allowed for all resource properties.

若上述用于对目标资源的资源属性进行访问权限判决的规则中若不包含资源属性列表,则该规则表明所有资源属性均不允许访问。If the above-mentioned rule for determining the access authority of the resource attribute of the target resource does not include the resource attribute list, the rule indicates that all resource attributes are not allowed to be accessed.

具体地,用于对目标资源的子资源进行访问权限判决的规则中包含子资源列表,该子资源列表中包括以下内容之一:Specifically, the rule for judging the access rights of the sub-resources of the target resource includes a sub-resource list, and the sub-resource list includes one of the following contents:

-一个或多个允许访问的子资源或者子资源的指示信息;- One or more sub-resources or sub-resources that are allowed to be accessed;

-用于表示所有子资源均被允许访问的指示信息;- an indication that all sub-resources are allowed access;

-用于表示所有子资源均不允许访问的指示信息。- An indication that all subresources are not allowed access.

若上述用于对目标资源的子资源进行访问权限判决的规则中若不包子资源列表,则该规则表明所有子资源均不允许访问。If the above-mentioned rule for determining the access authority of the sub-resource of the target resource does not include the sub-resource list, the rule indicates that all sub-resources are not allowed to be accessed.

进一步地,上述访问控制决策请求中,还可以包括提供建议指示,则 PDP还用于:若判决为拒绝对访问控制决策请求所请求的目标资源进行访问,则根据该提供建议指示,获取建议请求访问的目标资源的目标对象列表,该列表中包含的目标资源的目标对象能够被访问控制决策请求的发起方访问;将该建议请求访问的目标资源的目标对象列表发送给PEP。Further, in the above-mentioned access control decision request, it may also include providing a suggestion instruction, and the PDP is also used to: if the decision is to deny access to the target resource requested by the access control decision request, then according to the providing suggestion instruction, obtain the suggestion request. The target object list of the accessed target resource, the target object of the target resource included in the list can be accessed by the initiator of the access control decision request; send the target object list of the target resource that is suggested to be accessed to the PEP.

具体地,PEP根据资源访问请求中的内容参数确定目标对象,所述内容参数包括请求访问的资源属性和/或子资源;或者,根据资源访问请求中的目标资源和请求作用于目标资源的操作确定目标对象。Specifically, the PEP determines the target object according to a content parameter in the resource access request, where the content parameter includes the resource attribute and/or sub-resource requested to be accessed; or, according to the target resource in the resource access request and the requested operation acting on the target resource Determine the target audience.

该系统还可以包括PRP,其中,PRP用于存储用于对访问控制决策请求进行访问权限判决的访问控制策略。The system may further include a PRP, wherein the PRP is used to store an access control policy for making an access right decision for an access control decision request.

PDP可以根据访问控制决策请求从PRP处获取用于对访问控制决策请求进行访问权限判决的访问控制策略。The PDP may obtain from the PRP an access control policy for determining the access authority for the access control decision request according to the access control decision request.

本发明是参照根据本发明实施例的方法、设备(系统)、和计算机程序产品的流程图和/或方框图来描述的。应理解可由计算机程序指令实现流程图和 /或方框图中的每一流程和/或方框、以及流程图和/或方框图中的流程和/ 或方框的结合。可提供这些计算机程序指令到通用计算机、专用计算机、嵌入式处理机或其他可编程数据处理设备的处理器以产生一个机器,使得通过计算机或其他可编程数据处理设备的处理器执行的指令产生用于实现在流程图一个流程或多个流程和/或方框图一个方框或多个方框中指定的功能的装置。The present invention is described with reference to flowchart illustrations and/or block diagrams of methods, apparatus (systems), and computer program products according to embodiments of the invention. It will be understood that each flow and/or block in the flowchart illustrations and/or block diagrams, and combinations of flows and/or blocks in the flowchart illustrations and/or block diagrams, can be implemented by computer program instructions. These computer program instructions may be provided to the processor of a general purpose computer, special purpose computer, embedded processor or other programmable data processing device to produce a machine such that the instructions executed by the processor of the computer or other programmable data processing device produce Means for implementing the functions specified in a flow or flow of a flowchart and/or a block or blocks of a block diagram.

这些计算机程序指令也可存储在能引导计算机或其他可编程数据处理设备以特定方式工作的计算机可读存储器中,使得存储在该计算机可读存储器中的指令产生包括指令装置的制造品,该指令装置实现在流程图一个流程或多个流程和/或方框图一个方框或多个方框中指定的功能。These computer program instructions may also be stored in a computer-readable memory capable of directing a computer or other programmable data processing apparatus to function in a particular manner, such that the instructions stored in the computer-readable memory result in an article of manufacture comprising instruction means, the instructions The apparatus implements the functions specified in the flow or flow of the flowcharts and/or the block or blocks of the block diagrams.

这些计算机程序指令也可装载到计算机或其他可编程数据处理设备上,使得在计算机或其他可编程设备上执行一系列操作步骤以产生计算机实现的处理,从而在计算机或其他可编程设备上执行的指令提供用于实现在流程图一个流程或多个流程和/或方框图一个方框或多个方框中指定的功能的步骤。These computer program instructions can also be loaded on a computer or other programmable data processing device to cause a series of operational steps to be performed on the computer or other programmable device to produce a computer-implemented process such that The instructions provide steps for implementing the functions specified in the flow or blocks of the flowcharts and/or the block or blocks of the block diagrams.

尽管已描述了本发明的优选实施例,但本领域内的技术人员一旦得知了基本创造性概念,则可对这些实施例作出另外的变更和修改。所以,所附权利要求意欲解释为包括优选实施例以及落入本发明范围的所有变更和修改。Although preferred embodiments of the present invention have been described, additional changes and modifications to these embodiments may occur to those skilled in the art once the basic inventive concepts are known. Therefore, the appended claims are intended to be construed to include the preferred embodiment and all changes and modifications that fall within the scope of the present invention.

显然,本领域的技术人员可以对本发明进行各种改动和变型而不脱离本发明的精神和范围。这样,倘若本发明的这些修改和变型属于本发明权利要求及其等同技术的范围之内,则本发明也意图包含这些改动和变型在内。It will be apparent to those skilled in the art that various modifications and variations can be made in the present invention without departing from the spirit and scope of the invention. Thus, provided that these modifications and variations of the present invention fall within the scope of the claims of the present invention and their equivalents, the present invention is also intended to include these modifications and variations.

Claims (24)

1.一种资源访问控制方法,其特征在于,包括:1. a resource access control method, is characterized in that, comprises: 接收策略执行点PEP发送的访问控制决策请求,所述访问控制决策请求中包括请求访问的目标对象,所述目标对象包括请求访问的目标资源的资源属性访问列表和/或所述目标资源的子资源访问列表;Receive an access control decision request sent by the policy enforcement point PEP, where the access control decision request includes a target object requested to be accessed, and the target object includes a resource attribute access list of the target resource requested to be accessed and/or a child of the target resource. resource access list; 获取用于对所述访问控制决策请求进行访问权限判决的访问控制策略;其中,所述访问控制策略中包括用于对所述目标对象进行访问权限判决的规则,所述规则包括允许访问的资源属性访问列表和/或允许访问的子资源访问列表;Acquiring an access control policy for judging access rights for the access control decision request; wherein, the access control policy includes rules for judging access rights for the target object, and the rules include resources that are allowed to be accessed Attribute access lists and/or access lists of subresources to which access is permitted; 根据获取到的访问控制策略对所述访问控制决策请求进行访问权限判决,并向所述PEP返回访问权限判决结果。According to the obtained access control policy, an access authority judgment is performed on the access control decision request, and an access authority judgment result is returned to the PEP. 2.如权利要求1所述的方法,其特征在于,所述根据获取到的访问控制策略对所述访问控制决策请求进行访问权限判决,包括:2. The method according to claim 1, wherein the access control decision request is judged according to the obtained access control policy, comprising: 若所述请求访问的资源属性不在用于对目标资源的资源属性进行访问权限判决的规则所允许访问的资源属性中,则判决为拒绝对目标资源进行访问,所述目标资源为所述访问控制决策请求所请求访问的目标资源;或者,If the resource attribute requested to be accessed is not among the resource attributes that are allowed to be accessed by the rule used for judging the access authority of the resource attribute of the target resource, the decision is to deny access to the target resource, and the target resource is the access control the target resource for which access is requested by the decision request; or, 若所述请求访问的子资源不在用于对目标资源的子资源进行访问权限判决的规则所允许访问的子资源中,则判决为拒绝对目标资源进行访问,所述目标资源为所述访问控制决策请求所请求访问的目标资源。If the sub-resource requested to be accessed is not among the sub-resources that are allowed to be accessed by the rule used for judging the access authority of the sub-resource of the target resource, the decision is to deny access to the target resource, and the target resource is the access control The target resource that the decision request requests access to. 3.如权利要求1所述的方法,其特征在于,所述允许访问的资源属性访问列表中包括以下内容之一:3. The method according to claim 1, wherein the access list of resource attributes allowed to access includes one of the following contents: 一个或多个允许访问的资源属性或者资源属性的指示信息;One or more resource attributes or resource attributes that are allowed to be accessed; 用于表示所有资源属性均被允许访问的指示信息;An indication that all resource attributes are allowed to be accessed; 用于表示所有资源属性均不允许访问的指示信息。Indication used to indicate that access is not allowed for all resource properties. 4.如权利要求3所述的方法,其特征在于,所述用于对资源属性进行访问权限判决的规则中若不包括允许访问的资源属性访问列表,则该规则表明所有资源属性均不允许访问。4. The method of claim 3, wherein, if the rule for performing access authority judgment on resource attributes does not include a resource attribute access list that allows access, the rule indicates that all resource attributes are not allowed access. 5.如权利要求1所述的方法,其特征在于,所述子资源访问列表中包括以下内容之一:5. The method of claim 1, wherein the sub-resource access list includes one of the following contents: 一个或多个允许访问的子资源或者子资源的指示信息;One or more sub-resources or sub-resources that are allowed to be accessed; 用于表示所有子资源均被允许访问的指示信息;An indication that all sub-resources are allowed to access; 用于表示所有子资源均不允许访问的指示信息。An indication that all subresources are not allowed access. 6.如权利要求5所述的方法,其特征在于,所述用于对子资源进行访问权限判决的规则中若不包括子资源访问列表,则该规则表明所有子资源均不允许访问。6 . The method of claim 5 , wherein, if the rule for judging the access authority of the sub-resource does not include a sub-resource access list, the rule indicates that all sub-resources are not allowed to access. 7 . 7.如权利要求1所述的方法,其特征在于,所述访问控制决策请求中还包括请求访问的目标资源的指示信息;7. The method of claim 1, wherein the access control decision request further comprises indication information of the target resource requested to be accessed; 所述用于对所述访问控制决策请求进行访问权限判决的访问控制策略中还包括允许访问的目标资源列表;The access control policy for performing access authority judgment on the access control decision request further includes a list of target resources that are allowed to be accessed; 所述根据获取到的访问控制策略对所述访问控制决策请求进行权限判决,包括:The performing authority judgment on the access control decision request according to the obtained access control policy, including: 若所述访问控制决策请求中的目标资源的指示信息不在所述允许访问的目标资源列表中,则判决为拒绝对所述访问控制决策请求所请求的目标资源进行访问。If the indication information of the target resource in the access control decision request is not in the access-allowed target resource list, it is determined to deny access to the target resource requested by the access control decision request. 8.如权利要求1所述的方法,其特征在于,所述访问控制决策请求中,还包括提供建议指示;8. The method of claim 1, wherein the access control decision request further comprises providing a suggestion indication; 所述方法还包括:The method also includes: 若判决为拒绝对所述访问控制决策请求所请求的目标资源进行访问,则根据所述提供建议指示,获取建议请求访问的目标对象列表,该列表中包含的资源属性和/或子资源能够被所述访问控制决策请求的发起方访问;If it is determined that access to the target resource requested by the access control decision request is denied, according to the providing suggestion instruction, a list of target objects suggested to be accessed by the request is obtained, and the resource attributes and/or sub-resources contained in the list can be accessed by The initiator of the access control decision request is accessed; 将所述建议请求访问的目标对象列表发送给所述PEP。The list of target objects for which the proposed request is to be accessed is sent to the PEP. 9.如权利要求1至8中任一项所述的方法,其特征在于,所述访问控制决策请求中还包括:发起方标识、操作类型指示信息,所述操作类型指示信息用于指示请求作用于目标资源的操作类型;9. The method according to any one of claims 1 to 8, wherein the access control decision request further comprises: initiator identification and operation type indication information, wherein the operation type indication information is used to indicate the request The type of operation that acts on the target resource; 所述用于对所述访问控制决策请求进行访问权限判决的访问控制策略中还包括:允许的访问发起方列表、允许作用于目标资源的操作列表和上下文条件列表;The access control policy for performing access authority judgment on the access control decision request further includes: a list of permitted access initiators, a list of operations permitted to act on the target resource, and a list of contextual conditions; 所述根据获取到的访问控制策略对所述访问控制决策请求进行访问权限判决,包括:The access authority judgment on the access control decision request according to the obtained access control policy includes: 若满足以下几种条件之一,则判决为拒绝对所述访问控制决策请求所请求的目标资源进行访问:If one of the following conditions is met, the decision is to deny access to the target resource requested by the access control decision request: 所述发起方标识不在所述允许的访问发起方列表中;The initiator identifier is not in the allowed access initiator list; 所述操作类型指示信息所指示的操作类型不在所述允许作用于目标资源的操作列表中;The operation type indicated by the operation type indication information is not in the list of operations allowed to act on the target resource; 所述访问控制决策请求不满足所述上下文条件列表中的上下文条件。The access control decision request does not satisfy the context condition in the context condition list. 10.一种策略决策点装置,其特征在于,包括:10. A strategy decision point device, comprising: 接收模块,用于接收策略执行点PEP发送的访问控制决策请求,所述访问控制决策请求中包括请求访问的目标对象,所述目标对象包括请求访问的目标资源的资源属性访问列表和/或所述目标资源的子资源访问列表;The receiving module is configured to receive an access control decision request sent by the policy enforcement point PEP, where the access control decision request includes a target object requested to be accessed, and the target object includes a resource attribute access list and/or an access list of the target resource requested to be accessed. The sub-resource access list of the target resource; 获取模块,用于获取用于对所述访问控制决策请求进行访问权限判决的访问控制策略;其中,所述访问控制策略中包括用于对所述目标对象进行访问权限判决的规则,所述规则包括允许访问的资源属性访问列表和/或允许访问的子资源访问列表;an obtaining module, configured to obtain an access control policy used to judge the access authority for the access control decision request; wherein, the access control policy includes a rule used to judge the access authority of the target object, and the rule Include the access list of resource attributes that are allowed to access and/or the access list of sub-resources that are allowed to access; 判决模块,用于根据获取到的访问控制策略对所述访问控制决策请求进行访问权限判决,并向所述PEP返回访问权限判决结果。A judgment module, configured to perform an access authority judgment on the access control decision request according to the obtained access control policy, and return an access authority judgment result to the PEP. 11.如权利要求10所述的装置,其特征在于,所述判决模块具体用于:11. The apparatus of claim 10, wherein the decision module is specifically configured to: 若所述请求访问的资源属性不在用于对目标资源的资源属性进行访问权限判决的规则所允许访问的资源属性中,则判决为拒绝对目标资源进行访问,所述目标资源为所述访问控制决策请求所请求访问的目标资源;或者,If the resource attribute requested to be accessed is not among the resource attributes that are allowed to be accessed by the rule used for judging the access authority of the resource attribute of the target resource, the decision is to deny access to the target resource, and the target resource is the access control the target resource for which access is requested by the decision request; or, 若所述请求访问的子资源不在用于对目标资源的子资源进行访问权限判决的规则所允许访问的子资源中,则判决为拒绝对目标资源进行访问,所述目标资源为所述访问控制决策请求所请求访问的目标资源。If the sub-resource requested to be accessed is not among the sub-resources that are allowed to be accessed by the rule used for judging the access authority of the sub-resource of the target resource, the decision is to deny access to the target resource, and the target resource is the access control The target resource that the decision request requests access to. 12.如权利要求10所述的装置,其特征在于,所述允许访问的资源属性访问列表中包括以下内容之一:12. The apparatus according to claim 10, wherein the access-allowed resource attribute access list includes one of the following contents: 一个或多个允许访问的资源属性或者资源属性的指示信息;One or more resource attributes or resource attributes that are allowed to be accessed; 用于表示所有资源属性均被允许访问的指示信息;An indication that all resource attributes are allowed to be accessed; 用于表示所有资源属性均不允许访问的指示信息。Indication used to indicate that access is not allowed for all resource properties. 13.如权利要求12所述的装置,其特征在于,所述用于对资源属性进行访问权限判决的规则中若不包含允许访问的资源属性访问列表,则该规则表明所有资源属性均不允许访问。13. The apparatus according to claim 12, wherein, if the rule for judging access rights to resource attributes does not include a resource attribute access list that allows access, the rule indicates that all resource attributes are not allowed access. 14.如权利要求10所述的装置,其特征在于,所述子资源访问列表中包括以下内容之一:14. The apparatus according to claim 10, wherein the sub-resource access list includes one of the following contents: 一个或多个允许访问的子资源或者子资源的指示信息;One or more sub-resources or sub-resources that are allowed to be accessed; 用于表示所有子资源均被允许访问的指示信息;An indication that all sub-resources are allowed to access; 用于表示所有子资源均不允许访问的指示信息。An indication that all subresources are not allowed access. 15.如权利要求14所述的装置,其特征在于,所述用于对子资源进行访问权限判决的规则中若不包括子资源访问列表,则该规则表明所有子资源均不允许访问。15. The apparatus according to claim 14, wherein, if the rule for judging the access authority of the sub-resource does not include a sub-resource access list, the rule indicates that all sub-resources are not allowed to be accessed. 16.如权利要求10所述的装置,其特征在于,所述访问控制决策请求中还包括请求访问的目标资源的指示信息;16. The apparatus of claim 10, wherein the access control decision request further comprises indication information of the target resource requested to be accessed; 所述用于对所述访问控制决策请求进行访问权限判决的访问控制策略中还包括允许访问的目标资源列表;The access control policy for performing access authority judgment on the access control decision request further includes a list of target resources that are allowed to be accessed; 所述判决模块具体用于:The decision module is specifically used for: 若所述访问控制决策请求中的目标资源的指示信息不在所述允许访问的目标资源列表中,则判决为拒绝对所述访问控制决策请求所请求的目标资源进行访问。If the indication information of the target resource in the access control decision request is not in the access-allowed target resource list, it is determined to deny access to the target resource requested by the access control decision request. 17.如权利要求10所述的装置,其特征在于,所述访问控制决策请求中,还包括提供建议指示;17. The apparatus of claim 10, wherein the access control decision request further comprises providing a suggestion indication; 所述装置还包括建议模块,用于:The apparatus also includes an advice module for: 若判决为拒绝对所述访问控制决策请求所请求的目标资源进行访问,则根据所述提供建议指示,获取建议请求访问的目标对象列表,该列表中包含的资源属性和/或子资源能够被所述访问控制决策请求的发起方访问;If it is determined that access to the target resource requested by the access control decision request is denied, according to the providing suggestion instruction, a list of target objects suggested to be accessed by the request is obtained, and the resource attributes and/or sub-resources contained in the list can be accessed by The initiator of the access control decision request is accessed; 将所述建议请求访问的目标对象列表发送给所述PEP。The list of target objects for which the proposed request is to be accessed is sent to the PEP. 18.一种资源访问控制系统,其特征在于,包括:策略执行点PEP和策略决策点PDP;18. A resource access control system, comprising: a policy enforcement point PEP and a policy decision point PDP; 所述PEP,用于接收资源访问请求,并根据所述资源访问请求向所述PDP发送访问控制决策请求,所述访问控制决策请求中包括请求访问的目标对象,所述目标对象包括请求访问的目标资源的资源属性访问列表和/或所述目标资源的子资源访问列表;The PEP is configured to receive a resource access request, and send an access control decision request to the PDP according to the resource access request, where the access control decision request includes a target object for requesting access, and the target object includes a request for access. The resource attribute access list of the target resource and/or the sub-resource access list of the target resource; 所述PDP,用于获取用于对所述访问控制决策请求进行访问权限判决的访问控制策略,其中,所述访问控制策略中包括用于对所述目标对象进行访问权限判决的规则,所述规则包括允许访问的资源属性访问列表和/或允许访问的子资源访问列表;以及,根据获取到的访问控制策略对所述访问控制决策请求进行访问权限判决,并向所述PEP返回访问权限判决结果。The PDP is configured to obtain an access control policy for performing access authority judgment on the access control decision request, wherein the access control policy includes a rule for performing access authority judgment on the target object, the The rule includes a resource attribute access list that allows access and/or a sub-resource access list that allows access; and, according to the obtained access control policy, the access control decision request is subjected to an access authority judgment, and an access authority judgment is returned to the PEP result. 19.如权利要求18所述的系统,其特征在于,所述PDP具体用于:19. The system of claim 18, wherein the PDP is specifically used to: 若所述请求访问的资源属性不在用于目标资源的对资源属性进行访问权限判决的规则所允许访问的资源属性中,则判决为拒绝对目标资源进行访问,所述目标资源为所述访问控制决策请求所请求访问的目标资源;或者,If the resource attribute requested to be accessed is not among the resource attributes that are allowed to be accessed by the rule for judging the access authority to the resource attribute for the target resource, the decision is to deny access to the target resource, and the target resource is the access control the target resource for which access is requested by the decision request; or, 若所述请求访问的子资源不在用于目标资源的对子资源进行访问权限判决的规则所允许访问的子资源中,则判决为拒绝对目标资源进行访问,所述目标资源为所述访问控制决策请求所请求访问的目标资源。If the sub-resource requested to be accessed is not among the sub-resources that are allowed to be accessed by the rule for judging the access authority to the sub-resource for the target resource, the decision is to deny access to the target resource, and the target resource is the access control The target resource that the decision request requests access to. 20.如权利要求18所述的系统,其特征在于,所述允许访问的资源属性访问列表中包括以下内容之一:20. The system according to claim 18, wherein the access list of resource attributes allowed to be accessed includes one of the following contents: 一个或多个允许访问的资源属性或者资源属性的指示信息;One or more resource attributes or resource attributes that are allowed to be accessed; 用于表示所有资源属性均被允许访问的指示信息;An indication that all resource attributes are allowed to be accessed; 用于表示所有资源属性均不允许访问的指示信息。Indication used to indicate that access is not allowed for all resource properties. 21.如权利要求20所述的系统,其特征在于,所述用于对资源属性进行访问权限判决的规则中若不包含允许访问的资源属性访问列表,则该规则表明所有资源属性均不允许访问。21. The system according to claim 20, wherein, if the rule for performing access authority judgment on resource attributes does not include a resource attribute access list that allows access, the rule indicates that all resource attributes are not allowed access. 22.如权利要求18所述的系统,其特征在于,所述子资源访问列表中包括以下内容之一:22. The system of claim 18, wherein the sub-resource access list includes one of the following: 一个或多个允许访问的子资源或者子资源的指示信息;One or more sub-resources or sub-resources that are allowed to be accessed; 用于表示所有子资源均被允许访问的指示信息;An indication that all sub-resources are allowed to access; 用于表示所有子资源均不允许访问的指示信息。An indication that all subresources are not allowed access. 23.如权利要求22所述的系统,其特征在于,所述用于对子资源进行访问权限判决的规则中若不包括子资源访问列表,则该规则表明所有子资源均不允许访问。23. The system according to claim 22, wherein, if the rule for judging the access rights of the sub-resources does not include a sub-resource access list, the rule indicates that all sub-resources are not allowed to be accessed. 24.如权利要求18所述的系统,其特征在于,所述访问控制决策请求还包括请求访问的目标资源的指示信息;24. The system of claim 18, wherein the access control decision request further comprises indication information of the target resource requested to be accessed; 所述用于对所述访问控制决策请求进行访问权限判决的访问控制策略中还包括允许访问的目标资源列表;The access control policy for performing access authority judgment on the access control decision request further includes a list of target resources that are allowed to be accessed; 所述PDP具体用于:The PDP is specifically used for: 若所述访问控制决策请求中的目标资源的指示信息不在所述允许访问的目标资源列表中,则判决为拒绝对所述访问控制决策请求所请求的目标资源进行访问。If the indication information of the target resource in the access control decision request is not in the access-allowed target resource list, it is determined to deny access to the target resource requested by the access control decision request.
CN201610022213.3A 2016-01-13 2016-01-13 Resource access control method, device and system Active CN106973031B (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
CN201610022213.3A CN106973031B (en) 2016-01-13 2016-01-13 Resource access control method, device and system
PCT/CN2016/112754 WO2017121240A1 (en) 2016-01-13 2016-12-28 Resource access control method, device and system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201610022213.3A CN106973031B (en) 2016-01-13 2016-01-13 Resource access control method, device and system

Publications (2)

Publication Number Publication Date
CN106973031A CN106973031A (en) 2017-07-21
CN106973031B true CN106973031B (en) 2020-07-03

Family

ID=59310744

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201610022213.3A Active CN106973031B (en) 2016-01-13 2016-01-13 Resource access control method, device and system

Country Status (2)

Country Link
CN (1) CN106973031B (en)
WO (1) WO2017121240A1 (en)

Families Citing this family (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110691061B (en) * 2018-07-06 2020-12-08 电信科学技术研究院有限公司 A resource access control method and device
CN109039734B (en) * 2018-07-27 2021-07-13 北京工业大学 Distributed access control model and access method
CN109842625A (en) * 2019-02-02 2019-06-04 北京奇安信科技有限公司 A kind of dynamic accesses control method and system
CN113285933A (en) * 2021-05-13 2021-08-20 京东数字科技控股股份有限公司 User access control method and device, electronic equipment and storage medium
CN114039755B (en) * 2021-10-29 2024-03-22 中国银联股份有限公司 A permission control method, device, electronic equipment and storage medium
CN114676397A (en) * 2022-02-10 2022-06-28 北京金山云网络技术有限公司 A resource authentication method, device, electronic device and storage medium
CN115396140A (en) * 2022-07-18 2022-11-25 国家计算机网络与信息安全管理中心 Application access control method and device, storage medium and computer equipment

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2015080401A1 (en) * 2013-12-01 2015-06-04 엘지전자 주식회사 Method and apparatus for managing specific resource in wireless communication system
CN104811465A (en) * 2014-01-27 2015-07-29 电信科学技术研究院 Decision method for access control and equipment

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP2631841B1 (en) * 2012-02-27 2015-11-25 Axiomatics AB Provisioning authorization claims using attribute-based access-control policies

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2015080401A1 (en) * 2013-12-01 2015-06-04 엘지전자 주식회사 Method and apparatus for managing specific resource in wireless communication system
CN104811465A (en) * 2014-01-27 2015-07-29 电信科学技术研究院 Decision method for access control and equipment

Also Published As

Publication number Publication date
CN106973031A (en) 2017-07-21
WO2017121240A1 (en) 2017-07-20

Similar Documents

Publication Publication Date Title
CN106973031B (en) Resource access control method, device and system
CN110691061B (en) A resource access control method and device
EP3843353B1 (en) Access control policy configuration method, device and storage medium
AU2015244192B2 (en) Device policy manager
CN101360121B (en) Authority control method, system and terminal in apparatus management
US8990900B2 (en) Authorization control
CN106034112B (en) Access control, policy acquisition, attribute acquisition method and related device
EP3308320A1 (en) System, apparatus and method for stateful application of control data in a device
WO2018095326A1 (en) Method and apparatus for determining access permission, and terminal
WO2020156135A1 (en) Method and device for processing access control policy and computer-readable storage medium
CN107306247B (en) Resource access control method and device
US20180262512A1 (en) Method and device for controlling resource access
CN104536916B (en) The referee method and multiple nucleus system of a kind of multiple nucleus system
WO2020173266A1 (en) Method for creating and managing permissions for accessing yang data in yang-based datastores.
CN111414423B (en) Method, device and server for operating MongoDB database
US8046457B2 (en) Apparatus, methods, and computer program products for managing network elements and associated network element resources by multiple management systems
WO2022252226A1 (en) Data protection method and vehicle
WO2017181775A1 (en) Distributed authorization management method and device
CN114826629A (en) Data sharing method, device, system, server and computer storage medium
WO2017076129A1 (en) Role issuing method, access control method, and relevant device
CN114610505B (en) Inter-process communication access control method and intelligent vehicle-mounted device
US20250039180A1 (en) Mobility service provision system, in-vehicle system, management server, access control method, and access control program
CN110770731B (en) Authorization system
CN114780300A (en) Backup system authority management method and system based on resource layering
CN114895911A (en) VUE-based method, device and application for regional authority control for subsequent operations

Legal Events

Date Code Title Description
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant