WO2011113314A1 - 服务开放方法及系统、服务开放服务器 - Google Patents

服务开放方法及系统、服务开放服务器 Download PDF

Info

Publication number
WO2011113314A1
WO2011113314A1 PCT/CN2011/071071 CN2011071071W WO2011113314A1 WO 2011113314 A1 WO2011113314 A1 WO 2011113314A1 CN 2011071071 W CN2011071071 W CN 2011071071W WO 2011113314 A1 WO2011113314 A1 WO 2011113314A1
Authority
WO
WIPO (PCT)
Prior art keywords
service
information
server
end user
authentication
Prior art date
Application number
PCT/CN2011/071071
Other languages
English (en)
French (fr)
Inventor
邹现军
Original Assignee
华为技术有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 华为技术有限公司 filed Critical 华为技术有限公司
Publication of WO2011113314A1 publication Critical patent/WO2011113314A1/zh
Priority to US13/621,554 priority Critical patent/US8584231B2/en
Priority to US14/049,892 priority patent/US9124578B2/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/51Discovery or management thereof, e.g. service location protocol [SLP] or web services

Definitions

  • the embodiments of the present invention relate to the field of network technologies, and in particular, to a service opening method and system, and a service open server. Background technique
  • API Application Programming Interface
  • the API does not allow all services to be easily opened to third-party applications, and many business resources in the existing environment require end users on the client side to authorize resources or It is reasonable to authenticate the user and then open it. For example: Involving the openness of the user's private information, the API needs to charge the service open to the operator directly on the terminal side, and realize the authentication and 4 authorization of the user-related private information.
  • the telecommunication service provider such as SMS, WAP PUSH, MMS, etc.
  • the ISAG application provides international standards.
  • the Parlay X2.0 interface, and the interface is appropriately enhanced to provide more abundant service resources; ISAG shields the complexity of the underlying network and implements services such as mobile data, mobile voice, and wireless local call (PHS).
  • PHS wireless local call
  • CP/SP Content providers/services Service Provider/Service Provider
  • ISMP Synthesize Integrated Services Management Platform
  • the purpose of the embodiments of the present invention is to provide a service opening method and system, and a service open server, which can ensure the ultimate user's control processing capability for the service that needs to be authorized, and ensure the interests of the end user.
  • An embodiment of the present invention provides a service opening method, including:
  • the service request carrying type information of the requested service and parameter information of the requested service;
  • An embodiment of the present invention provides a service open server, including:
  • a receiving module configured to receive a service request from a third-party application, where the service request carries type information of the requested service and parameter information of the requested service;
  • a first obtaining module configured to query a service directory according to the type information of the service, and obtain an access address and authentication category information of the service;
  • a second obtaining module configured to: when determining that an end user authorization is required to invoke the service according to the authentication category information, acquiring an authorization notification of the end user according to the type information of the service and parameter information of the service Message
  • a forwarding module configured to forward the service request to the capability server according to the access address, and forward the service response message returned by the capability server to the third-party application.
  • An embodiment of the present invention provides a service open system, including: a first server, a second server configured with a third party application, where the first server is a service open server according to the foregoing technical solution;
  • the first server receives a service request from a third party application set on the second server, the service request carrying type information of the requested service and parameter information of the requested service; the first server Querying the service directory according to the type information of the server, obtaining the access address and the authentication category information of the service; determining, when the end user authorization is required to invoke the service according to the authentication category information, the first server Obtaining an authorization notification message of the end user according to the type information of the service and parameter information of the service; the first server forwarding the service request to a capability server according to the access address, and the capability server The returned service response message is forwarded to the third party application.
  • the service opening method and system and the service opening method server provided by the embodiments of the present invention obtain the end user according to the service type information and the service parameter information if it is determined that the end user authorization is required to invoke the requested service according to the authentication category information.
  • Authorization notification message which maximizes the end user's control over the authorization service, and effectively prevents the untrusted third-party application from infringing the interests of the end user and guarantees the interests of the end user.
  • FIG. 1 is a schematic structural diagram of a system applicable to an embodiment of the present invention
  • FIG. 2 is a schematic flowchart of an embodiment of a service opening method according to the present invention.
  • FIG. 3 is a schematic flowchart of still another embodiment of a service opening method according to the present invention.
  • FIG. 5 is still another signaling flowchart applicable to an embodiment of the present invention.
  • FIG. 6 is a schematic structural diagram of an embodiment of a service open server according to the present invention.
  • FIG. 7 is a schematic structural diagram of still another embodiment of a service open server according to the present invention.
  • FIG. 8 is a schematic structural diagram of an embodiment of a service opening system according to the present invention. detailed description
  • the functional units in the system architecture mainly include: a service directory unit 11, a capability open management unit 12, and identity management (abbreviation: IDM) unit 13; wherein, the service directory unit 11 is configured to implement the publishing and discovery of the service, the description information of the access service, and the access address, The description information of the service includes type information and parameter information.
  • the capability opening management unit 12 is configured to aggregate and encapsulate various registered services, provide a unified open interface to the outside, and provide an appropriate route between the service requester and the requested service.
  • the identity identity management unit 13 is configured to perform user authentication and authorization, and includes a user interface address (eg, a URL) for providing user login authentication. Further, the service directory unit 11, the capability opening management unit 12, and the identity identity management unit 13 The function can be implemented in the actual application by the service open server.
  • the method further includes: a third-party application 14, a capability server 15, and a client (client) 16; wherein, the third-party application 14 is used to subscribe to the service provided by the embodiment of the present invention, The end user of the terminal 16 provides the service, and the third-party application 14 can be specifically provided for the service provider.
  • the capability server 15 is used to represent the capability server registered in the system environment of the embodiment of the present invention. The location server of the service provider; the end user uses the third party application 14 through the client 16.
  • FIG. 2 is a schematic flowchart of an embodiment of a service opening method according to the present invention. As shown in FIG. 2, the embodiment includes the following steps:
  • Step 201 Receive a service request from a third-party application, where the service request carries type information of the requested service and parameter information of the service.
  • Step 202 Query the service directory according to the type information of the service, and obtain the access address and the authentication category information of the service.
  • Step 203 Determine, according to the authentication category information, that an end user authorization is required to request the service, and obtain an authorization notification message of the end user according to the type information of the service and the parameter information of the service.
  • Step 204 Forward the service request to the capability server according to the access address, and forward the service response message returned by the capability server to the third-party application.
  • the service opening method when determining that the end user authorization is required to invoke the requested service according to the authentication category information, obtaining the end user according to the type information of the requested service and the parameter information of the requested service.
  • Authorize notification messages to achieve maximum protection End-user control of the authorized service, and effectively prevent untrusted third-party applications from infringing the interests of the end user, ensuring the interests of the end user.
  • FIG. 3 is a schematic flowchart of still another embodiment of a service opening method according to the present invention. The embodiment includes the following steps:
  • Step 301 Receive a service request from a third-party application, where the service request carries type information of the requested service and parameter information of the requested service.
  • the third-party application may be specifically configured on the server, and can subscribe to a service provided by a service provider (SP); the type information of the service may be: weather, short message, and/or represented by a common string.
  • the information information of the service may also include an identity (ID) of the end user, by which the server device related to the embodiment of the present invention can identify the identity information of the end user.
  • ID identity
  • Step 302 Query a service directory unit according to the type information of the service, and obtain an access address and authentication category information of the service.
  • the authentication category information may specifically include: a service that can be invoked from the SP without the authorization of the end user, a service that needs to be authorized by the end user to invoke the service from the SP, and a service that needs to be authorized by the SP, and may be according to different services.
  • the security level determined by the end user sets different authentication categories.
  • Step 303 When it is determined that the end user authorization is required to invoke the service according to the authentication category information, generating a parameter identifier (ID) corresponding to the parameter information according to the parameter information;
  • the parameter information includes the specific parameters of the access service, for example: uploading a picture, the parameter information includes the picture content of the picture; and generating the parameter identifier corresponding to the parameter information according to the parameter information may refer to the implementation of the prior art.
  • the parameter identifier may be a simple character string; and since the information amount of the parameter information is larger than the information amount of the parameter identifier, the parameter identifier may be used to reduce the amount of network transmission information during the information transmitted by the server device. load.
  • Step 304 Send an authentication address carrying the type information and the parameter identifier to the client by using a third-party application.
  • the authentication address may be a Uniform/Universal Resource Locator (URL) for authentication. Since the URL is generated by the type information and the parameter identifier, the URL carries The type information and the parameter identifier (ID), in addition, the URL may also carry a summary (TOKEN) information, wherein the summary (TOKEN) information is used to perform digest encryption on other information in the URL except the summary (TOKEN) part, preventing the first The three-party application tampers with the URL in the process of transmitting the URL for authentication, wherein the other information may be at least one of an authentication address, a parameter identifier, and a service type.
  • URL Uniform/Universal Resource Locator
  • Step 305 The client uses the browser to access the identity identity management unit by using the authentication address, and the identity identity management unit determines whether the authentication address is modified. If yes, it indicates that the authentication address has been modified, and the calling process is terminated. Indicates that the authentication address is not modified, and step 306 is performed.
  • Step 306 Obtain user password information input by the end user through a webpage corresponding to the authentication address;
  • Step 307 If the password information is verified to be successful, the description information and the parameter information of the requested service are sent to the client.
  • the description information and the parameter information carried in the service request are obtained, and the description information of the service to be requested is obtained by the following process, for example: querying the service directory according to the service type to obtain the description information; and acquiring the service request according to the parameter identifier Parameter information; then send the description information and parameter information to the client.
  • Step 308 The identity management unit obtains an authorization notification message sent by the end user according to the description information and the parameter information, and sends the authorization notification message to the capability opening control unit.
  • Step 309 The capability opening management unit forwards the service request to the capability server according to the access address, and forwards the service response message returned by the capability server to the third-party application.
  • the service opening method provided by the embodiment of the present invention if it is determined that the service corresponding to the service request needs the end user authorization on the client side according to the authentication category information, obtains the authorization notification message of the client according to the service parameter information, thereby achieving the maximum guarantee.
  • the client controls the authorization service and effectively prevents the untrusted third-party application from infringing the interests of the end user and guarantees the interests of the end user.
  • the service response message returned by the capability server is forwarded to the third-party application, which may be:
  • the callback address indicates the third-party application that initially sends the service request, sending the service response message to the initial sending service request.
  • the third-party application if the callback address does not represent the third-party application that originally sent the service request, the service response message is sent to other third-party applications; wherein the callback address may specifically be the Internet of the server where the third-party application is located.
  • IP address Internet Protocol
  • IP address the port number corresponding to the IP address, or the fully resolved domain name and its corresponding port, but not limited to the above enumerated cases, as long as the service response message returned by the capability server can be based on the callback
  • IP address Internet Protocol
  • the address is forwarded to the third-party application corresponding to the callback address.
  • FIG. 4 is a signaling flowchart of an embodiment of the present invention.
  • the embodiment is applicable to a scenario where a third-party application is set on a server, and a third-party application that is set on the server needs to provide a callback address.
  • the service directory unit, the capability open management unit, and the identity management unit may be respectively configured on different servers, and may be disposed on the same server.
  • the embodiment of the present invention does not set the above three units. Limited, as long as the corresponding function can be achieved. As shown in FIG. 4, this embodiment includes the following steps:
  • Step 401 The end user sends a service request to the third-party application through the client.
  • the third-party application can be specifically set on the server, and can subscribe to the service provider.
  • Step 402 The third-party application sends a service request to the capability open management unit, where the service request carries the type information of the requested service, the parameter information of the service, and the callback address.
  • the type information of the service may be: The weather, SMS, stock information query and other services represented by ordinary strings; the parameter information of the service may also include the identity of the end user (ID); the callback address may specifically be the Internet protocol of the server where the third-party application is located ( Internet Protocol, abbreviated as: IP) address and the port number corresponding to the IP address, or the fully resolved domain name and its corresponding port, but not limited to the above enumerated cases, as long as the service response message returned by the capability server can be forwarded according to the callback address.
  • IP Internet Protocol
  • Step 403 The capability opening management unit sends a query request to the service directory function unit according to the type information.
  • the query request may be a HyperText Transfer Protocol (HTTP) query request.
  • HTTP HyperText Transfer Protocol
  • Step 404 The service directory function unit queries the access address corresponding to the type information and the authentication category information according to the query request, and returns the access address and the authentication category information of the service to the capability opening control unit.
  • the authentication category information may specifically include: calling the service from the SP without end user authorization, calling the service from the SP through the end user authorization, and requiring the service provider to authorize the service from the SP;
  • the service sets different authentication categories based on the security level determined by the end user.
  • Step 405 The capability opening management unit determines, according to the authentication category information returned by the service directory function unit, whether the service request requires end user authorization on the client side.
  • Step 406 If it is determined that the service request requires authorization of the end user, the capability open management unit saves the parameter information, and generates a parameter identifier (ID) corresponding to the parameter information, and the authentication address generated by the category information and the parameter identifier is generated.
  • ID parameter identifier
  • the parameter identifier corresponding to the parameter information is generated according to the parameter information, and the parameter identifier may be a simple character string.
  • the authentication address may be a URL for authentication. Since the URL is generated by the type information and the parameter identifier, the URL carries both type information and a parameter identifier (ID). In addition, the URL may also carry a summary (TOKEN) information, where the summary (TOKEN) information is used.
  • TOKEN summary
  • Digesting the other information in the URL except the summary (TOKEN) part for example: at least one of the authentication address, the parameter identifier, and the service type
  • the hash information algorithm can be used to perform digest encryption on the above information.
  • Step 407 The third-party application delivers the URL used for authentication to the client.
  • Step 408 The end user accesses the identity identity management unit by using the URL of the client.
  • Step 409 The identity identity management unit determines, according to the summary (TOKEN) information in the URL, that the URL is not tampered in the middle, and then is redirected to the service directory unit. Querying description information corresponding to the type information;
  • Step 410 The service directory unit returns the description information to the identity identity management unit.
  • Step 411 The identity identity management unit queries the capability opening management unit for a service value (aram value) corresponding to the parameter identifier (ID);
  • Step 412 The capability opening management unit returns the service parameter value to the identity identity management unit.
  • Step 413 The identity identity management unit returns the user authentication page to the client, so that the terminal user logs in through the client authentication page of the client.
  • Step 414 After the identity management unit obtains the password information input by the user, the identity management unit displays the description information and the service parameter value of the service to the client, and sends a request to the client whether or not to authorize the service.
  • Step 415 If the client receives the authorization notification message authorized by the end user, the client sends the authorization notification message of the consent authorization to the identity identity management unit, and the identity identity management unit returns a response page of the authentication success to the client. ; Step 416: The identity management unit sends a message that the user authentication succeeds to the capability opening management unit.
  • Step 417 The capability opening management unit returns a response message to the identity identity management unit.
  • the end user implements the process of authorizing the service to be requested.
  • the service provided by the access capability provider can be implemented according to the process of the following steps 418 to 421 according to the service request, or when the third party application sends the service request again, the following steps can also be performed.
  • the process of 418 ⁇ Step 421 implements the service provided by the access capability provider.
  • Step 418 The capability opening management unit requests, according to the access address of the service, a service corresponding to the parameter information provided by the capability server where the capability provider is located;
  • Step 419 The capability opening management unit receives the service response message returned by the capability server.
  • Step 420 The capability opening management unit sends the service response message to the server corresponding to the callback address according to the callback address carried in the service request.
  • Step 421 The capability opening management unit receives a service response message of the server corresponding to the callback address.
  • the service response message can be the corresponding service for the service request, ie: the specific content of the weather forecast in area A, for example: Three days of weather conditions.
  • the specific content corresponding to the service can be determined by the SP.
  • the service opening method provided by the embodiment of the present invention if it is determined that the end user authorization is required to invoke the requested service according to the authentication category information, the end user authorization notification message is obtained according to the service type information and the service parameter information, thereby realizing Maximize the end user's control over the authorization service, and effectively prevent the untrusted third-party application from infringing the interests of the end user, ensuring the interests of the end user; enriching the open scope of the service capability and providing more for third-party applications. To enrich the entire ecological chain for a wealth of service capabilities.
  • FIG. 5 is still another signaling flowchart applicable to the embodiment of the present invention.
  • Step 501 The end user sends a service request to the server through a third-party application;
  • the parameter information of the service includes an identity (ID) of the end user, by which the server device related to the embodiment of the present invention can identify the identity information of the end user.
  • ID an identity of the end user
  • Step 502 The third-party application sends a service request to the capability opening management unit, where the service request carries the type information of the service to be requested and the parameter information of the service to be requested.
  • the type information of the service may be: a service such as a weather, a short message or a stock information query represented by a common character string; the parameter information of the service may further include an identity identifier (ID) of the end user.
  • ID identity identifier
  • Step 503 The capability opening management unit sends a query request to the service directory function unit according to the type information.
  • the query request may be a HyperText Transfer Protocol (HTTP) query request.
  • HTTP HyperText Transfer Protocol
  • Step 504 The service directory function unit queries the access address and the authentication category information corresponding to the type information according to the query request, and returns the access address and the authentication category information of the service to the capability opening control unit.
  • the authentication category information may specifically include: calling the service from the SP without end user authorization, calling the service from the SP through the end user authorization, and requiring the service provider to authorize the service from the SP;
  • the service sets different authentication categories based on the security level determined by the end user.
  • Step 505 The capability opening management unit determines, according to the authentication category information returned by the service directory function unit, whether the service request needs to use the terminal user authorization of the terminal.
  • Step 506 If it is determined that the service request requires authorization of the end user, the capability open management unit saves the service parameter information, and generates a parameter identifier (ID) corresponding to the service parameter information, and the rule generated by the category information and the parameter identifier is generated. The right address is returned to the third party application;
  • ID parameter identifier
  • the parameter identifier corresponding to the parameter information is generated according to the parameter information, and the parameter identifier may be a simple character string.
  • the authentication address may be a URL for authentication. Since the URL is generated by the type information and the parameter identifier, the URL carries both the type information and the parameter identifier (ID). In addition, the URL can also carry the summary (TOKEN) information, wherein the summary (TOKEN) information is used. Digesting the other information in the URL except the summary (TOKEN) part (for example: at least one of the authentication address, the parameter identifier, and the service type) to prevent the third party application from transmitting the URL for authentication It has been tampered with; specifically, the hash information algorithm can be used to perform digest encryption on the above information.
  • Step 507 The third-party application delivers the URL used for authentication to the terminal.
  • Step 508 The URL of the end user terminal accesses the identity management unit.
  • Step 509 The identity management unit determines, according to the summary (TOKEN) information in the URL, that the URL is not tampered in the middle, and queries the service directory unit for the description information corresponding to the service type.
  • TOKEN summary information in the URL
  • Step 510 The service directory unit returns the description information to the identity identity management unit.
  • Step 511 The identity identity management unit queries the capability opening management unit for a service value (aram value) corresponding to the service parameter identifier (ID);
  • Step 512 The capability opening management unit returns a service parameter value to the identity identity management unit.
  • Step 513 The identity identity management unit returns the user authentication page to the terminal, so that the terminal user logs in through the authentication page on the terminal.
  • Step 514 After obtaining the user password input by the user, the terminal identifies the service description and the service parameter value that the identity management unit will serve to the terminal, and sends a request to the terminal whether or not to authorize the service.
  • Step 515 If the client receives the authorization notification message of the end user's consent authorization, the client sends the authorization notification message to the identity identity management unit, and the identity identity management unit returns a response page of the authentication success to the client.
  • the response page also includes an access token (Access Token) for the service that has been authorized and can be invoked.
  • Access Token access token
  • Step 516 The identity management unit sends a message that the user authentication succeeds and the corresponding access token (Access Token) to the capability opening management unit;
  • Step 517 The capability opening management unit returns a response message to the identity identity management unit.
  • the end user implements the process of authorizing the requested service.
  • the service provided by the access capability provider can be implemented according to the process of the following steps 418 to 421 according to the service request, or when the third party application sends the service request again, the following steps can also be performed.
  • the process of 518 to 521 implements the service provided by the access capability provider.
  • Step 518 The end user initiates a service request to the capability opening function unit by using a third-party application set on the terminal, where the service request carries an access token (Access Token)
  • an access token Access Token
  • Step 519 After the capability opening function unit confirms that the access token (Access Token) is the access token in step 515, initiate a service request to the capability server where the registered capability provider is located;
  • the access token Access Token
  • Step 520 The capability opening management unit receives the service response message returned by the capability server.
  • Step 521 The capability opening management unit sends the service response message to the terminal where the third-party application is located.
  • the service response message can be the corresponding service for the service request, ie: the specific content of the weather forecast in area A, for example: Three days of weather conditions.
  • the specific content corresponding to the service can be determined by the SP.
  • the service opening method provided by the embodiment of the present invention if it is determined that the service corresponding to the service request needs the end user authorization on the client side according to the authentication category information, obtains the authorization notification message of the client according to the service parameter information, thereby achieving the maximum guarantee.
  • the client controls the authorization service and effectively prevents the untrusted third-party application from infringing the interests of the end user, ensuring the interests of the end user, enriching the open scope of the service capability, and providing richer third-party applications. Service capabilities, thereby prospering the entire ecosystem.
  • FIG. 6 is a schematic structural diagram of an embodiment of a service open server according to the present invention. As shown in FIG. 6, the embodiment includes: a receiving module 61, a first obtaining module 62, a second obtaining module 63, and a forwarding module 64.
  • the receiving module 61 receives the service request from the third-party application, where the service request carries the type information of the requested service and the parameter information of the requested service.
  • the first obtaining module 62 queries the service according to the type information of the service. a directory, the access address and the authentication category information of the service are obtained; when it is determined that the end user authorization is required to request the service according to the authentication category information, the second obtaining module 63 is configured according to the type information of the service.
  • the parameter information of the service acquires an authorization notification message of the end user; the forwarding module 64 forwards the service request to the capability server according to the access address, and forwards the service response message returned by the capability server to the Three-party application.
  • the service opening server provided by the embodiment of the present invention, when determining that the end user authorization is required to invoke the requested service according to the authentication category information, the second obtaining module 63 is configured according to the type information of the requested service and the parameter of the requested service. The information obtains the authorization notification message of the end user, thereby ensuring the maximum control of the client's authorization service, and effectively preventing the untrusted third-party application from infringing the interests of the end user and ensuring the interests of the end user.
  • Figure 7 is a schematic structural diagram of another embodiment of the service open server of the present invention.
  • the embodiment includes: a receiving module 71, a first obtaining module 72, a second obtaining module 73, and a forwarding module 74;
  • the receiving module 71 receives the service request from the third-party application, where the service request carries the type information of the requested service and the parameter information of the requested service.
  • the first obtaining module 72 queries the service according to the type information of the service. a directory, obtaining an access address and authentication category information of the service; when it is determined that the end user authorization is required to invoke the service according to the authentication category information, the second obtaining module 73 is configured according to the type information of the service.
  • the parameter information of the service acquires an authorization notification message of the end user; the forwarding module 74 forwards the service request to the capability server according to the access address, and forwards the service response message returned by the capability server to the first Three-party application.
  • the second obtaining module 73 may further include: an identifier generating unit 731, a first sending unit 732, and an obtaining unit 733; wherein the identifier generating unit 731 generates a parameter identifier corresponding to the parameter information according to the parameter information;
  • the first sending unit 732 sends the authentication address that carries the type information and the parameter identifier to the client by using the third-party application;
  • the obtaining unit 733 obtains the authorization notification that the end user confirms by using the authentication address. Message.
  • the obtaining unit 733 may further include: a determining subunit 7331, a first obtaining subunit 7332, a sending subunit 7333, and a second obtaining subunit 7334; wherein the determining subunit 7331 determines whether the authentication address is modified; If it is determined that the authentication address is not modified, the first obtaining subunit 7332 obtains the password information sent by the end user through the authentication address; if the password information is verified to be successful, the sending subunit 7333 will The description information of the requested service and the parameter information are sent to the client; the second obtaining subunit 7334 obtains an authorization notification message sent by the end user according to the description information and the parameter information.
  • the second obtaining sub-unit 7334 may further include: a first obtaining device, a second obtaining device, and a sending device; wherein the first obtaining device queries the service directory according to the type information, and obtains the description information; The acquiring device acquires the parameter information carried in the service request according to the parameter identifier; the sending device sends the description information and the parameter information to the client. Further, if the service request carries a callback address, the forwarding module 74 may further include: a second sending unit, configured to forward the service response message returned by the capability server to a third party corresponding to the callback address application.
  • the service opening server provided by the embodiment of the present invention when determining, according to the authentication category information, that the end user authorization is required to invoke the requested service, the second obtaining module 63 is configured according to the type information of the requested service and the parameter of the requested service. The information obtains the authorization notification message of the end user, thereby ensuring the maximum control of the client's authorization service, and effectively preventing the untrusted third-party application from infringing the interests of the end user and ensuring the interests of the end user.
  • FIG. 8 is a schematic structural diagram of an embodiment of a service open system according to the present invention.
  • the embodiment includes: a first server 81, and a second server 82 configured with a third-party application, where the first server 81 can be The service open server in the embodiment shown in FIG. 6 or FIG. 7 above; the first server 81 receives a service request from a third party application set on the second server 82, the service request carrying the type information of the requested service and The parameter information of the requested service; the first server 81 queries the service directory according to the type information of the server, and obtains the access address and the authentication category information of the service; if it is determined according to the authentication category information, the end user authorization is required.
  • the first server 81 acquires the authorization notification message of the end user according to the type information of the service and the parameter information of the service; the first server 81 sends the service request according to the access address. a service response message forwarded to the capability server and returned by the capability server 82 sent to third-party applications on the second server.
  • the service open system provided by the embodiment of the present invention, when determining that the end user authorization is required to invoke the requested service according to the authentication category information, the first server 81 obtains the parameter information of the requested service and the parameter information of the requested service.
  • the end user's authorization notification message which maximizes the client's control over the authorization service, and effectively prevents the untrusted third-party application from infringing the end user's interests and guarantees the end user's interests.
  • the service opening problem that requires end user authorization is ensured and solved, and the operation details of the authorized service resource, such as the service parameter, in the embodiment of the present invention.
  • the information is also displayed to the end user, thus maximizing the end user's control over the authorized resources, preventing the untrusted third-party application from infringing the interests of the end user from the technical level, ensuring the user's interests, and enriching the service capability. Scope, providing a richer service capability for third-party applications, thus prospering the entire ecosystem.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Information Transfer Between Computers (AREA)
  • Telephonic Communication Services (AREA)

Description

服务开放方法及系统、 服务开放服务器 本申请要求于 2010 年 03 月 17 日提交中国专利局、 申请号为 201010136980.X, 发明名称为"服务开放方法及系统、 服务开放服务器,,的中 国专利申请的优先权, 其全部内容通过引用结合在本申请中。 技术领域
本发明实施例涉及网络技术领域, 尤其涉及一种服务开放方法及系统、 服务开放服务器。 背景技术
随着电信及互联网的蓬勃发展, 信息资源的极大丰富, 各种业务的开放 性成为研究热点, 各个互联网厂商都将有价值的业务资源开放出来, 电信运 营商也通过多种方式将电信业务开放出去, 从而繁荣网络生态链达到共赢的 目的。 当然, 应用编程接口 ( Application Programming Interface , 简称: API ) 并不能将所有的业务都非常方便的开放给第三方应用, 并且现有环境 下很多业务资源需要客户端侧的最终用户对资源进行授权或者对使用者进行 身份验证再开放出去才合理, 例如: 涉及用户私有信息的开放, API需要对 运营商开放的业务直接在终端侧进行计费, 实现对涉及用户私有信息进行验 证与 4受权。
现有技术中, 电信运营商通过综合业务接入网关 ( Integrated Service Access Gateway, 简称: ISAG )将电信业务(例如: 短信、 WAP PUSH、 彩 信等) 开放给第三方应用, ISAG应用提供符合国际标准的 Parlay X2.0接 口, 并对该接口作了适当增强, 提供了更为丰富的业务资源; ISAG屏蔽了 底层网络的复杂性, 实现了对移动数据、 移动语音、 无线市话 (PHS )等业 务的高度抽象, 封装成开放、 统一、 标准应用开发接口提供给内容提供商 /服 务提供商 ( Content Provider/Service Provider, 简称: CP/SP ) , 支持电信自 营增值业务、 第三方 CP/SP增值业务及企业应用的接入; 为 CP/SP提供统一 的增值应用集成开发和测试环境; 协同结合综合业务管理平台 (Integrated Services Management Platform, 简称: ISMP ) 完成业务应用过程中认证、 鉴 权、 计费和管理等功能。
上述基于 ISAG应用虽然能够解决业务开发者(即能力 API使用者) 与 运营商之间的鉴权问题, 但并不能够解决最终用户对被请求的服务进行鉴权 的问题。 发明内容
本发明实施例的目的在于提供一种服务开放方法及系统、 服务开放服务 器, 最大程度地保证最终用户对需要授权的服务的控制处理能力, 确保最终 用户的利益。
本发明实施例提供一种服务开放方法, 包括:
接收来自第三方应用的服务请求, 所述服务请求携带有被请求的服务的 类型信息和被请求的服务的参数信息;
根据所述服务的类型信息查询业务目录, 获取所述被请求的服务的访问 地址与鉴权类别信息;
当根据所述鉴权类别信息确定需要最终用户授权才能调用所述服务时, 则:
根据所述服务的类型信息和所述服务的参数信息获取所述最终用户的授 权通知消息; 根据所述访问地址将所述服务请求转发给能力服务器, 并将所 述能力服务器返回的服务响应消息转发给所述第三方应用。
本发明实施例提供一种服务开放服务器, 包括:
接收模块, 用于接收来自第三方应用的服务请求, 所述服务请求携带有 被请求的服务的类型信息和被请求的服务的参数信息; 第一获取模块, 用于根据所述服务的类型信息查询业务目录, 获取所述 服务的访问地址与鉴权类别信息;
第二获取模块, 用于当根据所述鉴权类别信息确定需要最终用户授权才 能调用所述服务时, 则根据所述服务的类型信息和所述服务的参数信息获取 所述最终用户的授权通知消息;
转发模块, 用于根据所述访问地址将所述服务请求转发给能力服务器, 并将所述能力服务器返回的服务响应消息转发给所述第三方应用。
本发明实施例提供一种服务开放系统, 包括: 第一服务器、 设置有第三 方应用的第二服务器, 其中所述第一服务器为上述技术方案所述的服务开放 服务器;
所述第一服务器接收来自设置在所述第二服务器上的第三方应用的服务 请求, 所述服务请求携带有被请求的服务的类型信息和被请求的服务的参数 信息; 所述第一服务器根据所述服务器的类型信息查询业务目录, 获取到所 述服务的访问地址与鉴权类别信息; 根据所述鉴权类别信息确定需要最终用 户授权才能调用所述服务时, 则所述第一服务器根据所述服务的类型信息和 所述服务的参数信息获取所述最终用户的授权通知消息; 所述第一服务器根 据所述访问地址将所述服务请求转发给能力服务器, 并将所述能力服务器返 回的服务响应消息转发给所述第三方应用。
本发明实施例提供的服务开放方法及系统、 服务开放方法服务器, 若根 据鉴权类别信息确定需要最终用户授权才能调用被请求的服务, 则根据服务 的类型信息和服务的参数信息获取最终用户的授权通知消息, 从而实现了最 大程度保证最终用户对授权服务的控制力度, 并且有效防止了不可信的第三 方应用侵犯最终用户的利益, 保证了最终用户的利益。 为了更清楚地说明本发明实施例或现有技术中的技术方案, 下面将对实 施例或现有技术描述中所需要使用的附图作简单地介绍, 显而易见地, 下面 描述中的附图仅仅是本发明的一些实施例, 对于本领域普通技术人员来讲, 在不付出创造性劳动性的前提下, 还可以根据这些附图获得其他的附图。
图 1为本发明实施例所适用系统的架构示意图;
图 2为本发明服务开放方法一个实施例的流程示意图;
图 3为本发明服务开放方法又一个实施例的流程示意图;
图 4为本发明实施例所适用的一个信令流程图;
图 5为本发明实施例所适用的又一个信令流程图;
图 6为本发明服务开放服务器一个实施例的结构示意图;
图 7为本发明服务开放服务器又一个实施例的结构示意图;
图 8为本发明服务开放系统实施例的结构示意图。 具体实施方式
下面将结合本发明实施例中的附图, 对本发明实施例中的技术方案进行 清楚、 完整地描述, 显然, 所描述的实施例仅仅是本发明一部分实施例, 而 不是全部的实施例。 基于本发明中的实施例, 本领域普通技术人员在没有做 出创造性劳动前提下所获得的所有其他实施例 , 都属于本发明保护的范围。
由于在业务开放的场景中, 许多业务资源与客户端相对应的最终用户密 切相关, 例如: 用户的个人信息、 好友列表、 希望直接对客户端相对应的最 终用户进行计费的业务等, 上述业务资源的开放均需要对与客户端相对应的 最终用户进行鉴权及授权。
图 1为本发明实施例所适用系统的架构示意图, 如图 1所示, 该系统架 构中的功能单元主要包括: 业务目录单元 11、 能力开放管控单元 12、 标识 身份管理(Identity Management, 简称: IDM )单元 13 ; 其中, 业务目录单 元 11 用于实现服务的发布与发现、 存取服务的描述信息及访问地址, 所述 服务的描述信息包括类型信息和参数信息; 能力开放管控单元 12用于聚集 封装各种已经注册的服务, 对外提供统一的开放接口, 并为服务请求者与被 请求服务之间提供合适的路由; 标识身份管理单元 13用于完成用户的鉴权 及授权, 包含提供用户登陆鉴权的用户界面地址 (例如: URL ) ; 进一步 地, 业务目录单元 11、 能力开放管控单元 12和标识身份管理单元 13的功能 在实际应用中可以具体由服务开放服务器来实现。
此外, 在图 1 所示实施例中, 还包括: 第三方应用 14、 能力服务器 15、 客户端 (Client ) 16; 其中, 第三方应用 14用于订购本发明实施例提供 的服务, 为使用客户端 16的最终用户提供服务, 第三方应用 14具体可以为 服务提供商提供的应用; 能力服务器 15用于表示在本发明实施例所述的系 统环境中注册的能力服务器, 能力服务器 15具体可以为服务提供商的位置 服务器; 最终用户通过客户端 16使用第三方应用 14。
图 2为本发明服务开放方法一个实施例的流程示意图, 如图 2所示, 本 实施例包括如下步骤:
步骤 201、 接收来自第三方应用的服务请求, 其中, 服务请求携带有被 请求的服务的类型信息和该服务的参数信息;
步骤 202、 根据该服务的类型信息查询业务目录, 获取该服务的访问地 址与鉴权类别信息;
步骤 203、 根据鉴权类别信息确定需要最终用户授权才能请求该服务 时, 则根据该服务的类型信息和该服务的参数信息获取最终用户的授权通知 消息;
步骤 204、 根据该访问地址将该服务请求转发给能力服务器, 并将能力 服务器返回的服务响应消息转发给该第三方应用。
本发明实施例提供的服务开放方法, 当根据鉴权类别信息确定需要最终 用户授权才能调用被请求的服务时, 则根据被请求的服务的类型信息和被请 求的服务的参数信息获取最终用户的授权通知消息, 从而实现了最大程度保 证最终用户对授权服务的控制力度, 并且有效防止了不可信的第三方应用侵 犯最终用户的利益, 保证了最终用户的利益。
图 3为本发明服务开放方法又一个实施例的流程示意图, 本实施例包括 如下步骤:
步骤 301、 接收来自第三方应用的服务请求, 其中, 服务请求携带有被 请求的服务的类型信息和被请求的服务的参数信息;
其中, 第三方应用具体可以设置在服务器上, 能够订购服务提供商 ( Service Provider, 简称: SP ) 提供的服务; 该服务的类型信息具体可以 为: 通过普通字符串表示的天气、 短信和 /或股票信息查询等服务; 该服务的 参数信息中还可以包括有最终用户的身份标识 (ID ) , 通过该身份标识可以 使得与本发明实施例相关的服务器设备识别出最终用户的身份信息。
步骤 302、 根据该服务的类型信息查询业务目录单元, 获取该服务的访 问地址与鉴权类别信息;
其中, 鉴权类别信息具体可以包括: 不需要通过最终用户授权即可从 SP 调用服务、 需要通过最终用户授权才能从 SP调用服务、 以及需要 SP授权才 能调用的服务, 当然可以针对不同的服务根据最终用户认定的安全级别设置 不同的鉴权类别。
步骤 303、 当根据鉴权类别信息确定需要最终用户授权才能调用该服务 时, 则根据参数信息生成与该参数信息相对应的参数标识(ID ) ;
其中, 由于参数信息包括了访问服务的具体参数, 例如: 上传一个图 片, 则参数信息包括了该图片的图片内容; 根据参数信息生成与该参数信息 相对应的参数标识可以参考现有技术的实现方式, 该参数标识具体可以为一 个简单的字符串; 并且由于参数信息的信息量比参数标识的信息量大, 因此 在服务器设备传输的信息的过程中, 使用参数标识可以降低网络传输信息量 的负荷。 步骤 304、 将携带有该类型信息和该参数标识的鉴权地址通过第三方应 用发送给客户端;
其中 , 该鉴权地址具体可以为用于鉴权的统一资源定位符 ( Uniform/Universal Resource Locator, 简称: URL ) , 由于该 URL由该类型 信息和该参数标识生成的, 因此该 URL 中携带有该类型信息、 参数标识 ( ID ) , 此外, 该 URL 中还可以携带摘要 (TOKEN ) 信息, 其中摘要 ( TOKEN )信息用于对 URL中除摘要(TOKEN )部分的其它信息进行摘要 加密, 防止第三方应用在传递用于鉴权的 URL的过程中对 URL进行篡改, 其中该其他信息可以为鉴权地址、 参数标识、 业务类型中的至少一个。
步骤 305、 客户端使用浏览器通过该鉴权地址访问标识身份管理单元, 标识身份管理单元确定该鉴权地址是否被修改; 若是, 表示该鉴权地址已经 被修改, 终止调用流程, 若否, 表示所述鉴权地址未被修改, 执行步骤 306。
步骤 306、 获取该最终用户通过鉴权地址对应的网页输入的用户密码信 息;
步骤 307、 若验证该密码信息成功, 则将被请求的服务的描述信息及参 数信息发送给客户端;
其中, 需要获取描述信息以及服务请求中携带的参数信息, 可以通过如 下过程获取到待请求的服务的描述信息, 例如: 根据业务类型查询业务目录 获取描述信息; 根据参数标识获取服务请求中携带的参数信息; 然后将描述 信息及参数信息发送给客户端。
步骤 308、 身份标识管理单元获取该最终用户根据描述信息及参数信息 发送的授权通知消息, 并将授权通知消息发送给能力开放管控单元;
步骤 309、 能力开放管控单元根据访问地址将该服务请求转发给能力服 务器, 并将能力服务器返回的服务响应消息转发给该第三方应用。 本发明实施例提供的服务开放方法, 若根据鉴权类别信息确定服务请求 相对应的服务需要客户端侧的最终用户授权, 则根据服务参数信息获取客户 端的授权通知消息, 从而实现了最大程度保证客户端对授权服务的控制力 度, 并且有效防止了不可信的第三方应用侵犯最终用户的利益, 保证了最终 用户的利益。
进一步地, 在上述图 2和图 3所示实施例的基础上, 若来自第三方应用 的服务请求中携带有回调地址, 则将能力服务器返回的服务响应消息转发给 第三方应用具体可以为:
将能力服务器返回的服务响应消息转发给与回调地址相对应的第三方应 用; 具体地, 若回调地址表示的是初始发送服务请求的第三方应用, 则将该 服务响应消息发送给初始发送服务请求的第三方应用; 若回调地址表示的并 非是初始发送服务请求的第三方应用, 则将该服务响应消息发送给其他的第 三方应用; 其中, 回调地址具体可以为第三方应用所在的服务器的因特网协 议(Internet Protocol, 简称: IP )地址以及 IP地址对应的端口号, 或者, 全 解析域名以及其对应的端口, 但也不限于上述列举的情形, 只要能够将能力 服务器返回的服务响应消息根据回调地址转发给与回调地址相对应第三方应 用即可。
图 4为本发明实施例所适用的一个信令流程图, 本实施例适用于第三方 应用设置在服务器上, 并且需要设置在服务器上的第三方应用提供回调地址 的场景; 此外, 本发明实施例中所述的业务目录单元、 能力开放管控单元和 标识身份管理单元可以分别设置在不同的服务器上, 当然也可以设置在同一 个服务器上, 本发明实施例对上述三个单元的设置并无限定, 只要能够实现 相应的功能即可。 如图 4所示, 本实施例包括如下步骤:
步骤 401、 最终用户通过客户端向第三方应用发送服务请求;
其中, 该第三方应用具体可以设置在服务器上, 能够订购服务提供商
( Service Provider, 简称: SP )提供的服务。 步骤 402、 第三方应用向能力开放管控单元发送服务请求, 其中, 服务 请求中携带有被请求的服务的类型信息、 该服务的参数信息及回调地址; 其中, 该服务的类型信息具体可以为: 通过普通字符串表示的天气、 短 信、 股票信息查询等服务; 该服务的参数信息中还可以包括有最终用户的身 份标识 (ID ) ; 回调地址具体可以为第三方应用所在的服务器的因特网协议 ( Internet Protocol, 简称: IP )地址以及 IP地址对应的端口号, 或者, 全解 析域名以及其对应的端口, 但也不限于上述列举的情形, 只要能够将能力服 务器返回的服务响应消息根据回调地址转发给与回调地址相对应第三方应用 即可。
步骤 403、 能力开放管控单元根据类型信息向业务目录功能单元发送查 询请求;
其中, 该查询请求具体可以为超文本传输协议 ( HyperText Transfer Protocol, 简称: HTTP )查询请求。
步骤 404、 业务目录功能单元根据该查询请求查询与该类型信息相对应 的访问地址、 以及鉴权类别信息, 并向能力开放管控单元返回该服务的访问 地址及鉴权类别信息;
其中, 鉴权类别信息具体可以包括: 不需要通过最终用户授权即可从 SP 调用服务、 需要通过最终用户授权才能从 SP调用服务、 以及需要服务提供 商授权才能从 SP调用服务; 可以对不同的服务根据最终用户认定的安全级 别设置不同的鉴权类别。
步骤 405、 能力开放管控单元根据业务目录功能单元返回的鉴权类别信 息判断该服务请求是否需要客户端侧的最终用户授权;
步骤 406、 若确定该服务请求需要最终用户的授权, 则能力开放管控单 元保存参数信息, 并生成与参数信息相对应的参数标识 (ID ) , 将由该类别 信息和该参数标识生成的鉴权地址返回给第三方应用; 其中, 根据参数信息生成与该参数信息相对应的参数标识可以参考现有 技术的实现方式, 该参数标识具体可以为一个简单的字符串; 该鉴权地址具 体可以为用于鉴权的 URL, 由于该 URL 由该类型信息和该参数标识生成 的, 因此该 URL中同时携带类型信息、 参数标识(ID ) , 此外, 该 URL中 还可以携带摘要(TOKEN )信息, 其中摘要(TOKEN )信息用于对 URL中 除摘要(TOKEN )部分的其它信息 (例如: 可以为鉴权地址、 参数标识、 业 务类型中的至少一个) 进行摘要加密, 防止第三方应用在传递用于鉴权的 URL的过程中被篡改; 具体可以釆用哈希 (hash ) 算法对上述信息进行摘要 加密。
步骤 407、 第三方应用将用于鉴权的 URL传递给客户端;
步骤 408、 最终用户通过客户端的该 URL访问标识身份管理单元; 步骤 409、 标识身份管理单元根据该 URL 中的摘要(TOKEN )信息确 定该 URL 中途未被^ ί'爹改后, 向业务目录单元查询与该类型信息相对应的描 述信息;
步骤 410、 业务目录单元向标识身份管理单元返回该描述信息; 步骤 411、 标识身份管理单元向能力开放管控单元查询与参数标识 ( ID )相对应的业务参数值 ( aram value ) ;
步骤 412、 能力开放管控单元向标识身份管理单元返回该业务参数值; 步骤 413、 标识身份管理单元将用户鉴权页面返回客户端, 使最终用户 通过客户端的用户鉴权页面登录;
步骤 414、 标识身份管理单元通过客户端获取到用户输入的密码信息 后, 标识身份管理单元向客户端展示服务的描述信息及服务参数值, 并向客 户端发送是否愿意授权本次服务的请求;
步骤 415、 若客户端接收到最终用户的同意授权的授权通知消息, 则客 户端将该同意授权的授权通知消息发送给标识身份管理单元, 标识身份管理 单元向客户端返回鉴权成功的响应页面; 步骤 416、 标识身份管理单元向能力开放管控单元发送用户鉴权成功的 消息;
步骤 417、 能力开放管控单元向标识身份管理单元返回响应消息; 通过上述步骤 401〜步骤 417的流程, 最终用户实现对待请求的服务进 行授权的过程。 在最终用户经过授权之后, 可以根据该服务请求通过下述步 骤 418〜步骤 421 的流程实现访问能力提供商提供的服务, 或者, 当第三方 应用再次发送服务请求时, 也同样可以通过下述步骤 418〜步骤 421 的流程 实现访问能力提供商提供的服务。
步骤 418、 能力开放管控单元根据服务的访问地址请求能力提供商所在 的能力服务器提供的与参数信息相对应的服务;
步骤 419、 能力开放管控单元接收能力服务器返回的服务响应消息; 步骤 420、 能力开放管控单元根据服务请求中携带的回调地址将该服务 响应消息发送给回调地址相对应的服务器;
步骤 421、 能力开放管控单元接收该回调地址相对应的服务器的服务响 应消息。
例如: 服务请求需要请求的服务为 A地区的 "天气预报(weather ) " , 则该服务响应消息可以为本次服务请求相对应的服务, 即: A地区的天气预 报的具体内容, 例如: 前三天的天气情况。 该服务相对应的具体内容可以由 SP确定。
本发明实施例提供的服务开放方法, 若根据鉴权类别信息确定需要最终 用户授权才能调用被请求的服务, 则根据服务的类型信息和服务的参数信息 获取最终用户的授权通知消息, 从而实现了最大程度保证最终用户对授权服 务的控制力度, 并且有效防止了不可信的第三方应用侵犯最终用户的利益, 保证了最终用户的利益; 同时丰富了服务能力的开放范围, 为第三方应用提 供更为丰富的服务能力, 从而繁荣整个生态链。 图 5为本发明实施例所适用的又一个信令流程图, 本实施例不仅适用于 第三方应用设置在服务器上的情形, 还适用于第三方应用设置在终端 (终端 具体可以为智能手机、 普通手机、 个人计算机或笔记本电脑等)上的情形, 并且还可以适用于不方便提供回调地址的场景; 本实施例包括如下步骤: 步骤 501、 最终用户通过第三方应用向服务器发送服务请求;
其中, 该服务的参数信息中包括有最终用户的身份标识 (ID ) , 通过该 身份标识可以使得与本发明实施例相关的服务器设备识别出最终用户的身份 信息。
步骤 502、 第三方应用向能力开放管控单元发送服务请求, 其中, 该服 务请求携带有待请求的服务的类型信息、 待请求的服务的参数信息;
其中, 该服务的类型信息具体可以为: 通过普通字符串表示的天气、 短 信或股票信息查询等服务; 该服务的参数信息中还可以包括有最终用户的身 份标识(ID ) 。
步骤 503、 能力开放管控单元根据类型信息向业务目录功能单元发送查 询请求;
其中, 该查询请求具体可以为超文本传输协议 ( HyperText Transfer Protocol, 简称: HTTP )查询请求。
步骤 504、 业务目录功能单元根据该查询请求查询与该类型信息相对应 的访问地址及鉴权类别信息, 并向能力开放管控单元返回该服务的访问地址 及鉴权类别信息;
其中, 鉴权类别信息具体可以包括: 不需要通过最终用户授权即可从 SP 调用服务、 需要通过最终用户授权才能从 SP调用服务、 以及需要服务提供 商授权才能从 SP调用服务; 可以对不同的服务根据最终用户认定的安全级 别设置不同的鉴权类别。
步骤 505、 能力开放管控单元根据业务目录功能单元返回的鉴权类别信 息判断该服务请求是否需要使用终端的最终用户授权; 步骤 506、 若确定该服务请求需要最终用户的授权, 则能力开放管控单 元保存业务参数信息, 并生成与业务参数信息相对应的参数标识 (ID ) , 将 由该类别信息和该参数标识生成的鉴权地址返回给第三方应用;
其中, 根据参数信息生成与该参数信息相对应的参数标识可以参考现有 技术的实现方式, 该参数标识具体可以为一个简单的字符串; 该鉴权地址具 体可以为用于鉴权的 URL, 由于该 URL 由该类型信息和该参数标识生成 的, 因此该 URL中同时携带类型信息、 参数标识(ID ) 、 此外, 该 URL中 还可以携带摘要(TOKEN )信息, 其中摘要(TOKEN )信息用于对 URL中 除摘要(TOKEN )部分的其它信息 (例如: 可以为鉴权地址、 参数标识、 业 务类型中的至少一个) 进行摘要加密, 防止第三方应用在传递用于鉴权的 URL的过程中被篡改; 具体可以釆用哈希 (hash ) 算法对上述信息进行摘要 加密。
步骤 507、 第三方应用将用于鉴权的 URL传递给终端;
步骤 508、 最终用户终端的该 URL访问标识身份管理单元;
步骤 509、 标识身份管理单元根据该 URL 中的摘要(TOKEN )信息确 定该 URL 中途未被^ ί'爹改后, 向业务目录单元查询与该业务类型相对应的描 述信息;
步骤 510、 业务目录单元向标识身份管理单元返回该描述信息; 步骤 511、 标识身份管理单元向能力开放管控单元查询与业务参数标识 ( ID )相对应的业务参数值 ( aram value ) ;
步骤 512、 能力开放管控单元向标识身份管理单元返回业务参数值; 步骤 513、 标识身份管理单元将用户鉴权页面返回给终端, 使最终用户 通过终端上的用于鉴权页面登录;
步骤 514、 终端获取到用户输入的用户密码后, 标识身份管理单元向终 端会服务的服务描述及服务参数值, 并向终端发送是否愿意授权本次服务的 请求; 步骤 515、 若客户端接收到最终用户的同意授权的授权通知消息, 则客 户端将该授权通知消息发送给标识身份管理单元, 标识身份管理单元向客户 端返回鉴权成功的响应页面;
其中, 该响应页面还包括用于已被授权且能够被调用的服务的访问令牌 ( Access Token ) 。
步骤 516、 标识身份管理单元向能力开放管控单元发送用户鉴权成功的 消息及对应的访问令牌 ( Access Token ) ;
步骤 517、 能力开放管控单元向标识身份管理单元返回响应消息。
通过上述步骤 501〜步骤 517的流程, 最终用户实现对所请求的服务进 行授权的过程。 在最终用户经过授权之后, 可以根据该服务请求通过下述步 骤 418〜步骤 421 的流程实现访问能力提供商提供的服务, 或者, 当第三方 应用再次发送服务请求时, 也同样可以通过下述步骤 518〜步骤 521 的流程 实现访问能力提供商提供的服务。
步骤 518、 最终用户通过设置在终端上的第三方应用向能力开放功能单 元发起服务请求, 其中, 该服务请求中携带访问令牌 ( Access Token )
步骤 519、 若能力开放功能单元确认该访问令牌 ( Access Token )为上述 步骤 515 中的访问令牌后, 向注册的能力提供商所在的能力服务器发起服务 请求;
步骤 520、 能力开放管控单元接收能力服务器返回的服务响应消息; 步骤 521、 能力开放管控单元将服务响应消息发送给第三方应用所在的 终端。
例如: 服务请求需要请求的服务为 A地区的 "天气预报(weather ) " , 则该服务响应消息可以为本次服务请求相对应的服务, 即: A地区的天气预 报的具体内容, 例如: 前三天的天气情况。 该服务相对应的具体内容可以由 SP确定。 本发明实施例提供的服务开放方法, 若根据鉴权类别信息确定服务请求 相对应的服务需要客户端侧的最终用户授权, 则根据服务参数信息获取客户 端的授权通知消息, 从而实现了最大程度保证客户端对授权服务的控制力, 并且有效防止了不可信的第三方应用侵犯最终用户的利益, 保证了最终用户 的利益, 同时丰富了服务能力的开放范围, 为第三方应用提供更为丰富的服 务能力, 从而繁荣整个生态链。
图 6为本发明服务开放服务器一个实施例的结构示意图, 如图 6所示, 本实施例包括: 接收模块 61、 第一获取模块 62、 第二获取模块 63、 转发模 块 64;
其中, 接收模块 61接收来自第三方应用的服务请求, 所述服务请求携 带有被请求的服务的类型信息和被请求的服务的参数信息; 第一获取模块 62 根据所述服务的类型信息查询业务目录, 获取到所述服务的访问地址与鉴权 类别信息; 当根据所述鉴权类别信息确定需要最终用户授权才能请求所述服 务时, 则第二获取模块 63根据所述服务的类型信息和所述服务的参数信息 获取所述最终用户的授权通知消息; 转发模块 64根据所述访问地址将所述 服务请求转发给能力服务器, 并将所述能力服务器返回的服务响应消息转发 给所述第三方应用。
本发明实施例提供的服务开放服务器, 当根据鉴权类别信息确定需要最 终用户授权才能调用被请求的服务时, 则第二获取模块 63根据被请求的服 务的类型信息和被请求的服务的参数信息获取最终用户的授权通知消息, 从 而实现了最大程度保证客户端对授权服务的控制力度, 并且有效防止了不可 信的第三方应用侵犯最终用户的利益, 保证了最终用户的利益。
图 7为本发明服务开放服务器又一个实施例的结构示意图, 如图 7所 示, 本实施例包括: 接收模块 71、 第一获取模块 72、 第二获取模块 73、 转 发模块 74; 其中, 接收模块 71接收来自第三方应用的服务请求, 所述服务请求携 带有被请求的服务的类型信息和被请求的服务的参数信息; 第一获取模块 72 根据所述服务的类型信息查询业务目录, 获取到所述服务的访问地址与鉴权 类别信息; 当根据所述鉴权类别信息确定需要最终用户授权才能调用所述服 务时, 则第二获取模块 73根据所述服务的类型信息和所述服务的参数信息 获取所述最终用户的授权通知消息; 转发模块 74根据所述访问地址将所述 服务请求转发给能力服务器, 并将所述能力服务器返回的服务响应消息转发 给所述第三方应用。
进一步地, 第二获取模块 73还可以包括: 标识生成单元 731、 第一发送 单元 732、 获取单元 733 ; 其中, 标识生成单元 731根据所述参数信息生成 与所述参数信息相对应的参数标识; 第一发送单元 732将由携带有所述类型 信息和所述参数标识的鉴权地址通过所述第三方应用发送给客户端; 获取单 元 733获取所述最终用户通过所述鉴权地址确认的授权通知消息。
进一步地, 获取单元 733还可以包括: 确定子单元 7331、 第一获取子单 元 7332、 发送子单元 7333、 第二获取子单元 7334; 其中, 确定子单元 7331 确定所述鉴权地址是否被修改; 若确定所述鉴权地址未被修改, 则第一获取 子单元 7332获取所述最终用户通过所述鉴权地址发送的密码信息; 若验证 所述密码信息成功, 则发送子单元 7333将所述被请求的服务的描述信息及 所述参数信息发送给所述客户端; 第二获取子单元 7334获取所述最终用户 根据所述描述信息及所述参数信息发送的授权通知消息。
进一步地, 第二获取子单元 7334还可以包括: 第一获取装置、 第二获取 装置、 发送装置; 其中, 第一获取装置根据所述类型信息查询所述业务目 录, 获取所述描述信息; 第二获取装置根据所述参数标识获取所述服务请求 中携带的所述参数信息; 发送装置将所述描述信息及所述参数信息发送给所 述客户端。 进一步地, 若所述服务请求中携带有回调地址, 转发模块 74还可以包 括: 第二发送单元, 用于将所述能力服务器返回的服务响应消息转发给与所 述回调地址相对应的第三方应用。
本发明实施例提供的服务开放服务器, 当根据鉴权类别信息确定需要最 终用户授权釆用调用被请求的服务时, 第二获取模块 63根据被请求的服务 的类型信息和被请求的服务的参数信息获取最终用户的授权通知消息, 从而 实现了最大程度保证客户端对授权服务的控制力度, 并且有效防止了不可信 的第三方应用侵犯最终用户的利益, 保证了最终用户的利益。
图 8为本发明服务开放系统一个实施例的结构示意图, 如图 8所示, 本 实施例包括: 第一服务器 81、 设置有第三方应用的第二服务器 82 , 其中, 第一服务器 81可以为上述图 6或者图 7所示实施例中的服务开放服务器; 第一服务器 81接收来自设置在第二服务器 82上的第三方应用的服务请 求, 该服务请求携带有被请求的服务的类型信息和被请求的服务的参数信 息; 第一服务器 81根据所述服务器的类型信息查询业务目录, 获取到所述 服务的访问地址与鉴权类别信息; 若根据所述鉴权类别信息确定需要最终用 户授权才能请求所述服务时, 则第一服务器 81根据所述服务的类型信息和 所述服务的参数信息获取所述最终用户的授权通知消息; 第一服务器 81根 据所述访问地址将所述服务请求转发给能力服务器, 并将所述能力服务器返 回的服务响应消息转发给第二服务器 82上的第三方应用。
本发明实施例提供的服务开放系统, 当根据鉴权类别信息确定需要最终 用户授权才能调用被请求的服务时, 第一服务器 81根据被请求的服务的参 数信息和被请求的服务的参数信息获取最终用户的授权通知消息, 从而实现 了最大程度保证客户端对授权服务的控制力度, 并且有效防止了不可信的第 三方应用侵犯最终用户的利益, 保证了最终用户的利益。
通过上述本发明实施例的技术方案, 保证并解决了需要最终用户授权的 服务开放问题, 而且本发明实施例将对授权服务资源的操作细节如业务参数 信息也展示给最终用户, 因而最大程度保证了最终用户对授权资源的控制力 度, 从技术层面防止了不可信第三方应用侵犯最终用户的利益, 保证了用户 的利益, 同时丰富了服务能力的开放范围, 为第三方应用提供更为丰富的服 务能力, 从而繁荣整个生态链。
所属领域的技术人员可以清楚地了解到, 为描述的方便和简洁, 上述描 述的系统、 设备、 模块和单元的具体工作过程, 可以参考前述方法实施例中 的对应过程, 在此不再赘述。
本领域普通技术人员可以理解: 实现上述实施例的全部或部分步骤可以 通过程序指令相关的硬件来完成, 前述的程序可以存储于一计算机可读取存 储介质中, 该程序在执行时, 执行包括上述方法实施例的步骤; 而前述的存 储介质包括: ROM、 RAM, 磁碟或者光盘等各种可以存储程序代码的介 最后应说明的是: 以上实施例仅用以说明本发明的技术方案, 而非对其 限制; 尽管参照前述实施例对本发明进行了详细的说明, 本领域的普通技术 人员应当理解: 其依然可以对前述各实施例所记载的技术方案进行修改, 或 者对其中部分技术特征进行等同替换; 而这些修改或者替换, 并不使相应技 术方案的本质脱离本发明各实施例技术方案的精神和范围。

Claims

权利要求书
1、 一种服务开放方法, 其特征在于, 包括:
接收来自第三方应用的服务请求, 所述服务请求携带有被请求的服务的 类型信息和被请求的服务的参数信息;
根据所述服务的类型信息查询业务目录, 获取所述被请求的服务的访问 地址与鉴权类别信息;
当根据所述鉴权类别信息确定需要最终用户授权才能调用所述服务时, 则:
根据所述服务的类型信息和所述服务的参数信息获取所述最终用户的授 权通知消息; 根据所述访问地址将所述服务请求转发给能力服务器, 并将所 述能力服务器返回的服务响应消息转发给所述第三方应用。
2、 根据权利要求 1 所述的方法, 其特征在于, 所述根据所述服务的类 型信息和所述服务的参数信息获取所述最终用户的授权通知消息包括:
根据所述参数信息生成与所述参数信息相对应的参数标识;
将携带有所述类型信息和所述参数标识的鉴权地址通过所述第三方应用 发送给客户端;
获取所述最终用户通过所述鉴权地址确认的授权通知消息。
3、 根据权利要求 2所述的方法, 其特征在于, 所述获取所述最终用户 通过所述鉴权地址确认的授权通知消息包括:
确定所述鉴权地址是否被修改;
若确定所述鉴权地址未被修改, 则获取所述最终用户通过所述鉴权地址 发送的密码信息;
若验证所述密码信息成功, 则将所述被请求的服务的描述信息及所述参 数信息发送给所述客户端;
获取所述最终用户根据所述描述信息及所述参数信息发送的授权通知消 息。
4、 根据权利要求 3所述的方法, 其特征在于, 所述将所述被请求的服 务的描述信息及所述参数信息发送给所述客户端包括:
根据所述类型信息查询所述业务目录, 获取所述描述信息;
根据所述参数标识获取所述服务请求中携带的所述参数信息;
将所述描述信息及所述参数信息发送给所述客户端。
5、 根据权利要求 1 ~ 4任一所述的方法, 其特征在于, 所述服务请求中 携带有回调地址, 则所述将所述能力服务器返回的服务响应消息转发给所述 第三方应用包括:
将所述能力服务器返回的服务响应消息转发给与所述回调地址相对应的 第三方应用。
6、 一种服务开放服务器, 其特征在于, 包括:
接收模块, 用于接收来自第三方应用的服务请求, 所述服务请求携带有 被请求的服务的类型信息和被请求的服务的参数信息;
第一获取模块, 用于根据所述服务的类型信息查询业务目录, 获取所述 服务的访问地址与鉴权类别信息;
第二获取模块, 用于当根据所述鉴权类别信息确定需要最终用户授权才 能调用所述服务时, 则根据所述服务的类型信息和所述服务的参数信息获取 所述最终用户的授权通知消息;
转发模块, 用于根据所述访问地址将所述服务请求转发给能力服务器, 并将所述能力服务器返回的服务响应消息转发给所述第三方应用。
7、 根据权利要求 6所述的服务器, 其特征在于, 所述第二获取模块包 括:
标识生成单元, 用于根据所述参数信息生成与所述参数信息相对应的参 数标识;
第一发送单元, 用于将携带有所述类型信息和所述参数标识的鉴权地址 通过所述第三方应用发送给客户端; 获取单元, 用于获取所述最终用户通过所述鉴权地址确认的授权通知消 息。
8、 根据权利要求 7所述的服务器, 其特征在于, 所述获取单元包括: 确定子单元, 用于确定所述鉴权地址是否被修改;
第一获取子单元, 用于若确定所述鉴权地址未被修改, 则获取所述最终 用户通过所述鉴权地址发送的密码信息;
发送子单元, 用于若验证所述密码信息成功, 则将所述被请求的服务的 描述信息及所述参数信息发送给所述客户端;
第二获取子单元, 用于获取所述最终用户根据所述描述信息及所述参数 信息发送的授权通知消息。
9、 根据权利要求 8所述的服务器, 其特征在于, 所述第二获取子单元 包括:
第一获取装置, 用于根据所述类型信息查询所述业务目录, 获取所述描 述信息;
第二获取装置, 用于根据所述参数标识获取所述服务请求中携带的所述 参数信息;
发送装置, 用于将所述描述信息及所述参数信息发送给所述客户端。
10、 根据权利要求 6 ~ 9任一所述的服务器, 其特征在于, 所述服务请 求中携带有回调地址, 所述转发模块还包括:
第二发送单元, 用于将所述能力服务器返回的服务响应消息转发给与所 述回调地址相对应的第三方应用。
11、 一种服务开放系统, 其特征在于, 包括: 第一服务器、 设置有第三 方应用的第二服务器, 所述第一服务器为权利要求 6 ~ 10任一所述的服务开 放服务器;
所述第一服务器接收来自设置在所述第二服务器上的第三方应用的服务 请求, 所述服务请求携带有被请求的服务的类型信息和被请求的服务的参数 信息; 所述第一服务器根据所述服务器的类型信息查询业务目录, 获取到所 述服务的访问地址与鉴权类别信息; 根据所述鉴权类别信息确定需要最终用 户授权才能调用所述服务时, 则所述第一服务器根据所述服务的类型信息和 所述服务的参数信息获取所述最终用户的授权通知消息; 所述第一服务器根 据所述访问地址将所述服务请求转发给能力服务器, 并将所述能力服务器返 回的服务响应消息转发给所述第三方应用。
PCT/CN2011/071071 2010-03-17 2011-02-18 服务开放方法及系统、服务开放服务器 WO2011113314A1 (zh)

Priority Applications (2)

Application Number Priority Date Filing Date Title
US13/621,554 US8584231B2 (en) 2010-03-17 2012-09-17 Service opening method and system, and service opening server
US14/049,892 US9124578B2 (en) 2010-03-17 2013-10-09 Service opening method and system, and service opening server

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201010136980XA CN102196012B (zh) 2010-03-17 2010-03-17 服务开放方法及系统、服务开放服务器
CN201010136980.X 2010-03-17

Related Child Applications (1)

Application Number Title Priority Date Filing Date
US13/621,554 Continuation US8584231B2 (en) 2010-03-17 2012-09-17 Service opening method and system, and service opening server

Publications (1)

Publication Number Publication Date
WO2011113314A1 true WO2011113314A1 (zh) 2011-09-22

Family

ID=44603398

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2011/071071 WO2011113314A1 (zh) 2010-03-17 2011-02-18 服务开放方法及系统、服务开放服务器

Country Status (3)

Country Link
US (2) US8584231B2 (zh)
CN (1) CN102196012B (zh)
WO (1) WO2011113314A1 (zh)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113497735A (zh) * 2020-04-08 2021-10-12 中兴通讯股份有限公司 开放接口的管理方法、电子设备以及存储介质
CN114071356A (zh) * 2021-12-01 2022-02-18 西安中诺通讯有限公司 一种终端定位服务的业务管理方法、装置及终端
CN115118787A (zh) * 2022-06-21 2022-09-27 京东科技信息技术有限公司 一种服务控制方法、系统、存储介质及电子设备

Families Citing this family (34)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102509043A (zh) * 2011-10-14 2012-06-20 中国联合网络通信集团有限公司 基于数字版权的下载方法及其设备
CN103166993A (zh) * 2011-12-14 2013-06-19 卓望数码技术(深圳)有限公司 能力服务的寻址定位方法和系统及能力服务寻址定位装置
CN102750472B (zh) * 2012-05-31 2015-09-09 华为软件技术有限公司 一种鉴权方法、装置及系统
CN102724647B (zh) * 2012-06-06 2014-08-13 电子科技大学 一种能力访问授权方法及系统
CN102724204B (zh) * 2012-06-28 2015-04-22 电子科技大学 一种安全可信的能力开放平台
CN102833328A (zh) * 2012-08-17 2012-12-19 中国联合网络通信集团有限公司 应用统一调用方法及统一调用客户端
US9449181B1 (en) * 2012-10-19 2016-09-20 Google Inc. Control and enforcement of access of user data
CN103812838A (zh) * 2012-11-13 2014-05-21 中国移动通信集团公司 一种服务调用方法和设备及系统
EP2938131B1 (en) * 2012-12-31 2018-11-14 Huawei Technologies Co., Ltd. Capability exposure system, gateway, proxy, and method of wireless network
JP6330298B2 (ja) * 2013-02-06 2018-05-30 株式会社リコー 情報処理システム、情報処理方法およびプログラム
EP2975817B1 (en) 2013-04-02 2018-12-26 Huawei Technologies Co., Ltd. Method for opening capability of wireless pipeline, and device thereof
WO2014179950A1 (zh) * 2013-05-08 2014-11-13 华为技术有限公司 一种文件上传方法、客户端和服务端
CN105491557B (zh) * 2014-09-15 2020-04-21 中兴通讯股份有限公司 一种实现能力开放的系统、方法及能力开放平台
WO2017091934A1 (zh) * 2015-11-30 2017-06-08 华为技术有限公司 一种能力开放的实现方法、系统及相关设备
CN107484224A (zh) 2016-06-08 2017-12-15 中国移动通信有限公司研究院 一种数据传输方法及装置
WO2018161851A1 (zh) 2017-03-10 2018-09-13 腾讯科技(深圳)有限公司 设备控制方法、存储介质和计算机设备
CN107070891B (zh) * 2017-03-10 2018-05-22 腾讯科技(深圳)有限公司 服务调用方法和装置
CN115701153A (zh) * 2017-03-20 2023-02-07 康维达无线有限责任公司 用户设备处的服务能力开放
US10291602B1 (en) * 2017-04-12 2019-05-14 BlueTalon, Inc. Yarn rest API protection
CN109150805B (zh) * 2017-06-19 2021-07-09 亿阳安全技术有限公司 应用程序编程接口的安全管理方法和系统
US10909228B2 (en) * 2017-07-19 2021-02-02 Box, Inc. Server-side authentication policy determination for mobile applications
CN109389449B (zh) * 2017-08-08 2022-11-04 腾讯科技(深圳)有限公司 一种信息处理方法、服务器及存储介质
CN109587198B (zh) * 2017-09-29 2021-11-19 北京国双科技有限公司 图文信息推送方法及装置
CN109190352B (zh) * 2018-07-03 2022-05-17 创新先进技术有限公司 一种授权文本准确性验证方法和装置
CN110740464A (zh) * 2018-07-20 2020-01-31 普天信息技术有限公司 一种nf服务发现方法及设备
CN110213217B (zh) * 2018-08-23 2021-09-28 腾讯科技(深圳)有限公司 数据访问方法、相关装置、网关和数据访问系统
CN109274699A (zh) * 2018-11-28 2019-01-25 北京锐安科技有限公司 鉴权方法、装置、服务器及存储介质
CN109740307A (zh) * 2018-12-27 2019-05-10 上海碳蓝网络科技有限公司 一种权限管理方法及设备
CN111835520B (zh) 2019-04-19 2023-04-07 株式会社理光 设备认证的方法、服务接入控制的方法、设备及存储介质
CN113132299A (zh) * 2019-12-30 2021-07-16 中国移动通信集团江西有限公司 一种能力开放方法、装置、存储介质和计算机设备
CN111400072B (zh) * 2020-04-22 2023-10-17 Oppo广东移动通信有限公司 接口调用方法、存储介质和相关设备
CN111988418B (zh) * 2020-08-28 2023-11-14 平安国际智慧城市科技股份有限公司 数据处理方法、装置、设备及计算机可读存储介质
CN114157712B (zh) * 2021-11-29 2023-08-18 平安科技(深圳)有限公司 一种数据处理方法、装置、设备及存储介质
CN114760127B (zh) * 2022-04-08 2023-10-03 多点生活(成都)科技有限公司 一种基于零代码的多接口鉴权访问方法

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2002222251A (ja) * 2001-01-25 2002-08-09 Nippon Telegr & Teleph Corp <Ntt> 権限委譲型サービス実行方式及び方法並びに権限委譲型サービス実行プログラムを記録した記録媒体
CN101127625A (zh) * 2006-08-18 2008-02-20 华为技术有限公司 一种对访问请求授权的系统及方法
WO2009068603A2 (fr) * 2007-11-30 2009-06-04 Thales Procede de securisation d'un canal bidirectionnel de communication et dispositif de mise en oeuvre du procede
CN101616126A (zh) * 2008-06-23 2009-12-30 华为技术有限公司 实现数据访问权限控制的方法、装置及系统

Family Cites Families (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7444368B1 (en) * 2000-02-29 2008-10-28 Microsoft Corporation Methods and systems for selecting methodology for authenticating computer systems on a per computer system or per user basis
US7596784B2 (en) * 2000-09-12 2009-09-29 Symantec Operating Corporation Method system and apparatus for providing pay-per-use distributed computing resources
US6954792B2 (en) * 2001-06-29 2005-10-11 Sun Microsystems, Inc. Pluggable authentication and access control for a messaging system
US7454615B2 (en) * 2003-05-08 2008-11-18 At&T Intellectual Property I, L.P. Centralized authentication system
WO2006034476A1 (en) * 2004-09-24 2006-03-30 Siemens Medical Solutions Usa, Inc. A system for activating multiple applications for concurrent operation
EP1650944A1 (en) * 2004-10-25 2006-04-26 Alcatel Method for accounting a user accessing a prepaid service via an access control unit
JP2007149066A (ja) * 2005-10-25 2007-06-14 Toshiba Corp 認証システム、装置及びプログラム
US8458775B2 (en) * 2006-08-11 2013-06-04 Microsoft Corporation Multiuser web service sign-in client side components
US8819814B1 (en) * 2007-04-13 2014-08-26 United Services Automobile Association (Usaa) Secure access infrastructure
US20100100723A1 (en) * 2007-07-13 2010-04-22 Tencent Technology (Shenzhen) Company Ltd. Service application platform and method for accessing service application platform
US20090271847A1 (en) * 2008-04-25 2009-10-29 Nokia Corporation Methods, Apparatuses, and Computer Program Products for Providing a Single Service Sign-On
CN101990183B (zh) * 2009-07-31 2013-10-02 国际商业机器公司 保护用户信息的方法、装置及系统
US20120291106A1 (en) * 2010-01-19 2012-11-15 Nec Corporation Confidential information leakage prevention system, confidential information leakage prevention method, and confidential information leakage prevention program

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2002222251A (ja) * 2001-01-25 2002-08-09 Nippon Telegr & Teleph Corp <Ntt> 権限委譲型サービス実行方式及び方法並びに権限委譲型サービス実行プログラムを記録した記録媒体
CN101127625A (zh) * 2006-08-18 2008-02-20 华为技术有限公司 一种对访问请求授权的系统及方法
WO2009068603A2 (fr) * 2007-11-30 2009-06-04 Thales Procede de securisation d'un canal bidirectionnel de communication et dispositif de mise en oeuvre du procede
CN101616126A (zh) * 2008-06-23 2009-12-30 华为技术有限公司 实现数据访问权限控制的方法、装置及系统

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113497735A (zh) * 2020-04-08 2021-10-12 中兴通讯股份有限公司 开放接口的管理方法、电子设备以及存储介质
CN114071356A (zh) * 2021-12-01 2022-02-18 西安中诺通讯有限公司 一种终端定位服务的业务管理方法、装置及终端
CN114071356B (zh) * 2021-12-01 2023-12-19 西安中诺通讯有限公司 一种终端定位服务的业务管理方法、装置及终端
CN115118787A (zh) * 2022-06-21 2022-09-27 京东科技信息技术有限公司 一种服务控制方法、系统、存储介质及电子设备

Also Published As

Publication number Publication date
US9124578B2 (en) 2015-09-01
CN102196012A (zh) 2011-09-21
US20140040994A1 (en) 2014-02-06
US8584231B2 (en) 2013-11-12
US20130019291A1 (en) 2013-01-17
CN102196012B (zh) 2013-08-07

Similar Documents

Publication Publication Date Title
WO2011113314A1 (zh) 服务开放方法及系统、服务开放服务器
US20210084146A1 (en) System and method for determining and communicating presence information
US9118648B2 (en) Method for authorizing access to protected content
US8819800B2 (en) Protecting user information
US8479266B1 (en) Network assignment appeal architecture and process
US9648006B2 (en) System and method for communicating with a client application
US9398461B2 (en) Handling information
US20060121880A1 (en) Method and apparatus for enabling authorized and billable message transmission between multiple communications environments
US7899873B2 (en) System and method of controlling a messaging system
US20080098463A1 (en) Access control for a mobile server in a communication system
WO2007015726A1 (en) Context based action through data aggregation
US20060233160A1 (en) Call system, proxy dial server apparatus and proxy dial method for use therewith, and program thereof
US10860980B2 (en) Establishing a communication event
WO2008110121A1 (fr) Procédé et système d&#39;adaptation de contenus de services de données, et système de portail
US20120278854A1 (en) System and method for device addressing
US9210142B2 (en) Method for providing internet services to a telephone user
KR101575552B1 (ko) 안전한 데이터 전송
WO2010133104A1 (zh) 定位业务的实现方法和系统
IES20020779A2 (en) MMSC access control
KR100692370B1 (ko) 이동통신 단말기의 전화번호부 목록을 이용하여 인스턴트 메신저 서비스를 제공하는 방법 및 시스템
TWI393406B (zh) Integrating mobile content sharing and delivery system and its method in integrated network environment
WO2023241198A1 (zh) 通信方法、装置以及系统
EP3032448A1 (en) Method for authorizing access to information in a telecommunication system
KR20050077976A (ko) 무선 데이터 서비스를 위한 사용자의 세션 정보 제공 방법및 시스템
JP2001352411A (ja) ダイヤルアップ接続システム

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 11755631

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 11755631

Country of ref document: EP

Kind code of ref document: A1