WO2014040461A1 - 访问控制方法及装置 - Google Patents

访问控制方法及装置 Download PDF

Info

Publication number
WO2014040461A1
WO2014040461A1 PCT/CN2013/081201 CN2013081201W WO2014040461A1 WO 2014040461 A1 WO2014040461 A1 WO 2014040461A1 CN 2013081201 W CN2013081201 W CN 2013081201W WO 2014040461 A1 WO2014040461 A1 WO 2014040461A1
Authority
WO
WIPO (PCT)
Prior art keywords
application
control policy
access
terminal
permission
Prior art date
Application number
PCT/CN2013/081201
Other languages
English (en)
French (fr)
Inventor
雷明剑
钟声
刘冀
Original Assignee
中兴通讯股份有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 中兴通讯股份有限公司 filed Critical 中兴通讯股份有限公司
Publication of WO2014040461A1 publication Critical patent/WO2014040461A1/zh

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security

Definitions

  • the present invention relates to the field of communications, and in particular to an access control method and apparatus.
  • terminals especially smart mobile terminals (for example, smart phone terminals) entering a free and open era, based on their completely open nature
  • third-party application developers can easily obtain certain permissions on the terminal system.
  • the right to use the system project (referred to as sensitive permission in this article), and the malicious code embedded in the application software that contains malicious deductions, stealing user privacy information, etc., thus seriously affecting the user's mobile phone security.
  • Threat The current intelligent terminal system can only guarantee the stability of the downloading program and data integrity, can not effectively verify the source of the application software, lack comprehensive testing and effective verification mechanism, and cannot exist after the application is installed.
  • an access control method including: detecting that a system on a terminal accesses a system on the terminal requires a predetermined authority; and acquiring a control policy corresponding to an application of the requested requester; The control policy and the predetermined authority control the access.
  • the obtaining the control policy corresponding to the application of the requesting party of the access comprises: acquiring a control policy corresponding to the application according to the permission level corresponding to the application.
  • the method before acquiring the control policy corresponding to the application according to the privilege level corresponding to the application, the method further includes: acquiring a signature of the application, and authenticating the signature with one or more digital certificates in the terminal ; Confirm that the privilege level corresponding to the digital certificate passed the authentication is the privilege level corresponding to the application.
  • the obtaining the signature of the application comprises: parsing an application package corresponding to the application during a process of booting the application or installing the application; and extracting a signature of the application according to the result of the parsing.
  • the one or more digital certificates corresponding to the privilege level include at least one of the following: a vendor trust level, an operator trust level, and a third party partner trust level.
  • the method further includes: saving the control policy corresponding to the application in an information configuration file of the application.
  • the method before acquiring the control policy corresponding to the application of the requesting party of the access, the method further includes: configuring a permission list of the system item that the system on the terminal corresponding to each privilege level needs to access the system on the terminal that needs the predetermined privilege And a preset control policy for each system item in the permission list, where the preset control policy includes at least one of the following: directly allowing, directly rejecting, prompting the user to select.
  • the method further includes: modifying, by using the preset control policy in the permission list corresponding to the application, a preset control policy of the system item that prompts the user to select.
  • the method further includes: if the preset control policy includes prompting the user to select, setting the preset control policy to the user The policy selection performed by the system item prompted by the user is recorded in the preset control policy corresponding to the application.
  • an access control apparatus including: a detecting module, configured to detect that an application on a terminal accesses a system on the terminal requires a predetermined authority; and an acquiring module configured to acquire the access a control policy corresponding to the application of the requester; the control module is configured to control the access according to the control policy and the predetermined authority.
  • the obtaining module includes: an authentication unit, configured to acquire a signature of the application, and perform authentication on the signature with one or more digital certificates in the terminal; and an acquiring unit, configured to confirm that the authentication is passed
  • the privilege level corresponding to the digital certificate is the privilege level corresponding to the application, and the control policy corresponding to the application is obtained according to the privilege level corresponding to the application.
  • the authentication unit includes: a parsing unit configured to parse an application package corresponding to the application in a process of booting an application scan or installing an application; and extracting, configured to extract a signature of the application according to the parsed result .
  • the device further includes: a saving module, configured to save the control policy corresponding to the application in an information configuration file of the application.
  • the device further includes: a configuration module, configured to configure a permission list of a system item that the system on the terminal corresponding to each privilege level needs access to the system on the terminal, and the privilege list is a preset control policy of each system item, where the preset control policy includes at least one of the following: direct permission, direct rejection, prompting user selection.
  • the device further includes: a modifying module, configured to modify, according to the preset control policy in the permission list corresponding to the application, a preset control policy of the system item that prompts the user to select.
  • the device further includes: a recording module, configured to: when the preset control policy includes prompting the user to select, the user selects a policy of the preset control policy as a system item that prompts the user to select, Recorded in the preset control policy corresponding to the application.
  • the device further includes: a backtracking module, configured to record information of an application of the requester accessing the system on the terminal, wherein the information includes pairing information of the application package name and the UID corresponding to the application.
  • the control policy corresponding to the application of the requesting party of the access is obtained; and the access control is controlled according to the control policy and the predetermined permission
  • the invention solves the problem that the control scheme of the terminal access authority in the related technology cannot meet the demand, resulting in poor access security, improves the control capability of the sensitive authority of the terminal system, prevents the authority related to the user tariff class, and the authority related to the user privacy information access class from being Easy to access, improve the security and reliability of the terminal system.
  • FIG. 1 is a flowchart of an access control method according to an embodiment of the present invention
  • FIG. 2 is a block diagram showing a structure of an access control device according to an embodiment of the present invention
  • FIG. 3 is a block diagram showing a preferred structure of an acquisition module according to an embodiment of the present invention
  • FIG. 5 is a block diagram of a preferred structure of an access control apparatus according to an embodiment of the present invention
  • FIG. 6 is a block diagram of a preferred structure of an access control apparatus according to an embodiment of the present invention
  • 7 is a block diagram 3 of a preferred structure of an access control apparatus according to an embodiment of the present invention
  • FIG. 8 is a block diagram of a preferred structure of an access control apparatus according to an embodiment of the present invention
  • FIG. 8 is a block diagram of a preferred structure of an access control apparatus according to an embodiment of the present invention
  • FIG. 10 is a schematic diagram of a system architecture of an access control scheme according to Embodiment 2 of the present invention
  • FIG. 11 is a flowchart of an application trust level authentication according to Embodiment 2 of the present invention
  • FIG. 12 is a flowchart according to Embodiment 2 of the present invention
  • FIG. 13 is a flowchart according to a second embodiment of the present invention
  • FIG. 14 is a flowchart of processing an application function request chain according to Embodiment 2 of the present invention
  • FIG. 10 is a schematic diagram of a system architecture of an access control scheme according to Embodiment 2 of the present invention
  • FIG. 11 is a flowchart of an application trust level authentication according to Embodiment 2 of the present invention
  • FIG. 12 is a flowchart according to Embodiment 2 of the present invention
  • FIG. 15 is an application authority usage control according to Embodiment 2 of the present invention; Process flow chart. DETAILED DESCRIPTION OF THE PREFERRED EMBODIMENTS
  • FIG. 1 is a flowchart of an access control method according to an embodiment of the present invention. As shown in FIG.
  • Step S102 Detecting application access on a terminal
  • the system on the terminal requires predetermined permissions
  • Step S104 Acquire a control policy corresponding to the application of the requesting party of the access
  • Step S106 control the access according to the control policy and the predetermined authority.
  • the control policy corresponding to the requestor application of the access is obtained, and the access is controlled according to the control policy and the predetermined authority. Therefore, the access control of the system item requiring the predetermined authority is controlled according to the control strategy, and the problem that the control scheme of the terminal access authority in the related technology cannot meet the requirement leads to poor access security, and the control capability of the sensitive authority of the terminal system is improved.
  • the rights related to the user tariff class and the rights related to the user privacy information access class are prevented from being easily obtained, thereby improving the security and reliability of the terminal system.
  • the rights of different types of application access system items may be classified according to types, and the control policies corresponding to the applications are obtained according to the permission levels corresponding to the applications.
  • the privilege level may be divided according to the trust degree of the application.
  • the signature of the obtained application may be authenticated with one or more digital certificates pre-stored in the terminal, in the signature of the application and the digital certificate. When the authentication is passed, the privilege level corresponding to the digital certificate passed the authentication is confirmed as the privilege level corresponding to the application.
  • the privilege level corresponding to the digital certificate may include a vendor trust level, an operator trust level, a third-party partner trust level, etc.
  • the privilege level corresponding to the privilege level is: vendor trust level > operator trust level > third party Partner trust level.
  • the permission level of the application can also be divided in other ways.
  • the permission of the game application can be set lower than the permission of the system application.
  • the application package corresponding to the application is parsed, and the signature information of the application is extracted according to the parsed result.
  • the permission level of the application can be determined when the terminal starts the application scan or installs the application, so that when the application accesses the sensitive permission in the subsequent stage, it is convenient to control according to the obtained permission level.
  • the control policy may be saved in the information configuration file of the application.
  • the control policy of the application can be treated as a normal attribute of the application, so that in any subsequent access control process of the application, the control policy corresponding to the application is directly obtained for control, and the access control is improved. s efficiency.
  • a system item that requires a predetermined privilege to apply to the system on the terminal and a preset control policy for each system item in the privilege list.
  • the configuration is performed, where the preset control policy may include direct permission, direct rejection, and prompting the user to select.
  • Default control policy also known as default control policy
  • the configuration is such that the user does not need to separately configure the control policy for each application, which improves the efficiency of access control.
  • the user may also modify the preset control policy of the system item whose preset control policy is “prompt user selection” in the preset control policy in the permission list corresponding to an application, for example, may be modified as “direct Allow "or” to reject directly.
  • the system automatically selects the policy selection performed by the user for an application in the preset control policy corresponding to the application. In this way, in the subsequent access control process for the application, the user selects the policy selection to perform access control, and the user does not need to select the system item every time, thereby improving the efficiency of the access control and solving the problem.
  • the default permission control mechanism is relatively fixed, and it cannot be dynamically and flexibly adjusted according to the actual needs of users.
  • the smartphone open platform feature for example, the short message function is provided, the platform provides an open function implementation interface, and the third party application can complete the function of sending the message by calling the open interface of the platform. .
  • the present embodiment provides a preferred embodiment, where the information of the application of the requester that invokes the system function/interface request is recorded, where the information may include the application package name corresponding to the application (Package Name ) Pairing information with the user ID (User ID, UID for short).
  • the Package Name is the package name of the application.
  • the UID is a User ID assigned by the application during installation. It is mainly used to index the settings related to the application. In this way, in the case that it is detected that the system on the terminal accessing the terminal requires a predetermined authority, the terminal can quickly find the application of the requesting party according to the recorded information, so as to control the policy according to the application. Perform access control.
  • an access control device is also provided in the embodiment, which is used to implement the above-mentioned embodiments and preferred embodiments, and has not been described again.
  • the term "module” may implement a combination of software and/or hardware for a predetermined function.
  • the apparatus described in the following embodiments is preferably implemented in software, hardware, or a combination of software and hardware, is also possible and conceivable.
  • 2 is a structural block diagram of an access control apparatus according to an embodiment of the present invention. As shown in FIG. 2, the apparatus includes: a detection module 22, an acquisition module 24, and a control module 26. The respective modules are described in detail below.
  • the detecting module 22 is configured to detect that the system on the terminal accessing the terminal requires a predetermined authority; the obtaining module 24 is connected to the detecting module 22, and is configured to obtain a control policy corresponding to the application of the requesting party of the access; The module 26 is connected to the acquisition module 24 and is configured to control the access according to the control policy and the predetermined authority.
  • the obtaining module 24 acquires the control policy corresponding to the requestor application of the access, and adopts the control module 26 according to the control.
  • FIG. 3 is a block diagram of a preferred structure of the acquisition module 24 according to an embodiment of the present invention. As shown in FIG. 3, the acquisition module is shown in FIG.
  • FIG. 4 is a block diagram of a preferred structure of the authentication unit 242.
  • the authentication unit 242 may include: a parsing unit 2422, configured to parse the application correspondingly during the process of booting the application or installing the application.
  • FIG. 5 is a block diagram of a preferred structure of an access control apparatus according to an embodiment of the present invention. As shown in FIG. 5, the apparatus may further include: a saving module 52 connected to the obtaining module 24, configured to save the control policy corresponding to the application in The app's information profile.
  • FIG. 6 is a block diagram of a preferred structure of an access control apparatus according to an embodiment of the present invention. As shown in FIG. 6, the apparatus may further include: a configuration module 62 connected to the obtaining module 24, configured to configure a terminal corresponding to each privilege level.
  • FIG. 7 is a block diagram 3 of a preferred structure of an access control apparatus according to an embodiment of the present invention. As shown in FIG. 7, the apparatus may further include: a modification module 72, connected to the configuration module 62, and configured to pre-configure the permission list corresponding to the application. Set the control strategy to modify the preset control policy of the system item that prompts the user to select.
  • FIG. 8 is a block diagram of a preferred structure of an access control apparatus according to an embodiment of the present invention. As shown in FIG.
  • the apparatus may further include: a recording module 82 connected to the control module 26 and the configuration module 62, and configured to be preset control.
  • the policy includes "prompt user selection”
  • the policy selection performed by the user on the system item whose preset control policy is "prompted user selection” is recorded in the preset control policy corresponding to the application.
  • FIG. 9 is a block diagram of a preferred structure of an access control apparatus according to an embodiment of the present invention.
  • the apparatus may further include: a traceback module 92 connected to the detection module 22 and configured to record access to the system on the terminal.
  • the information of the application of the requesting party where the information may include pairing information of the application package name and the UID corresponding to the application.
  • a scheme for controlling access rights of a mobile phone terminal is taken as an example, and a mobile terminal access control method and device are provided, which implements a set of reliable and effective permissions in a smart phone terminal. Access control solutions to ensure the security and reliability of mobile terminals.
  • Embodiment 1 a mobile terminal access control solution is proposed. First, a partitioning mechanism for applying a trust level by signature information authentication is implemented, which can effectively classify an application. Secondly, a permission access control policy mechanism based on the application trust level is established.
  • the composability of the application access terminal sensitive permission control policy under the same credibility is realized, that is, the permission access required for the application under each trust level can be flexibly adjusted. ability.
  • the ability to set the access control policy based on the independent application as the control unit is realized, that is, the user can separately define the control strategy for the access of each application according to actual needs.
  • the application permission access call chain relationship is effectively recorded and saved, and the permission access checkpoint can effectively backtrack the actual permission requester application, and at the same time combine the trustworthiness of the application and the corresponding configured access control policy. Together, the control of sensitive access to the terminal is completed.
  • the access control device corresponding to the solution of the preferred embodiment may include the following modules: (a) an application trust level authentication module (implementing the functions of the foregoing authentication unit 242 and the saving module 52), when booting the terminal to install an application scan,
  • the authentication module can parse the signature information of the application, and authenticate with the trusted certificate pre-made by the mobile phone (for example, "vendor trustworthy certificate”, “operator trusted certificate”, etc.), according to the signature information of the application and the authentication result of the certificate. , giving the application different trust level attributes. on the basis of, Extend the support of the trust level attribute of the application package and save it to the application information configuration file as the basis for the subsequent implementation of the access control.
  • the rights control policy module (implementing the functions of the above-mentioned control module 26, configuration module 62, modification module 72, and recording module 82), adopts a policy definition mechanism based on a profile mode, and the application rights access control policy can be classified into " The system default control policy "(implements the functions of the above default control policy) and "application control strategy” (implementation of the personalized control function for the default control policy of a single application) level 2 management strategy system.
  • the "system default control policy” defines the sensitive permissions that the application needs to control at all levels, and can be obtained by parsing the pre-made policy configuration file when the system is initialized.
  • the "Application Control Policy” records the control policies (permit/reject/prompt) used by each application for each sensitive permission, which can be generated by dynamically recording the user's permission usage setting operation.
  • the application function request call chain record module (implementing the function of the backtracking module 92 described above), and the information of the requester application (Package Name and UID pair information) when the system public function interface/method is called. Recorded in the call list as a backtracking basis for subsequent permission access control checks.
  • the permission usage management module when detecting that the system sensitive authority is accessed by the application, first, by using the application function request The chain record module backtracks to get the actual function requester application. Secondly, the trusted level attribute to which the requester application belongs is obtained, and the specific control policy of the access is determined. Finally, according to the confirmed control policy, the application responds to the use of the permission, and the response may include: direct permission, direct rejection, prompting the user, and in the case that the response form is prompting the user, the selection is controlled according to the user's permission. Dynamically save/update to the corresponding "application control policy" to complete the target of access control for the application.
  • Embodiment 2 Each stage of the access control is separately described in the preferred embodiment.
  • 10 is a schematic diagram of a system architecture of an access control scheme according to Embodiment 2 of the present invention. As shown in FIG. 10, the basic principles of the scheme are as follows: First, a pre-made rights access control policy configuration file is loaded/parsed when the system is initialized, and then The result is a system default control permission policy. When the application is scanned and installed, the authentication process of the application trust level is completed, and the trust level attribute of the application is obtained.
  • the access control uses the processing flow of the management module, and the management module cooperates with the authentication module, the application function request call chain record module and the policy module, and finally completes the management and control function for the authority use. . Referring to the system architecture of FIG.
  • the access control scheme may include the following steps: Step S1002: When the application accesses the sensitive permission of the terminal, enters the permission use management module; in step S1004, the permission use management module obtains the real permission requester application by using the application function request to call the chain record module; Step S1006, the permission use management module passes the application trust
  • the level authentication module obtains the trust level of the application; in step S1008, the specific control policy of the application authority control is obtained from the permission control policy module according to the incoming application trust level, and the permission control information is used; Step S1010, according to the specific control strategy obtained, Respond to the behavior of the app usage rights.
  • 11 is a flowchart of applying trust level authentication according to Embodiment 2 of the present invention. As shown in FIG.
  • the application trust level authentication process may include the following steps: Step S1102: When booting an application scan or performing a new application installation First, performing decompression operation on the application package, and completing parsing processing of the application package information; Step S1104: extracting, according to the result of the application package parsing process, the signature information data of the application according to step S1102, and recording; step S1106, The application signature information obtained in step S1104 is authenticated with the public key file of the mobile phone prefabricated digital certificate. If the authentication is performed, the process proceeds to step S1108, otherwise step S1110 is performed.
  • Step S1108 if the application signature and the digital certificate pre-made by the mobile phone pass the authentication, The trust level corresponding to the digital certificate passed the authentication, for example: “vendor trust level”, “operator trust level”, “third-party partner trust level”, etc.; Step S1110, if the application signature and all digital certificates pre-made by the mobile phone are If the authentication fails, the application is given an "untrusted level”; In step S1112, the application trust level obtained by the authentication is recorded in the attribute configuration file corresponding to the application, and is treated as a normal attribute of the application.
  • FIG. 12 is a flowchart of a system default control policy generated by an application authority control policy module according to Embodiment 2 of the present invention. As shown in FIG.
  • the system default control policy generation process may include the following steps: In step S1202, when the system is initialized, the system default control policy configuration file is first loaded in the specified system directory; in step S1204, the system default control policy configuration file is parsed, and the classification is performed according to the trust level. A list of rights to be controlled by the trust level; Step S1206, recording the list of rights required to be controlled by each of the parsed trust levels into an in-memory data structure to form a system default control policy.
  • FIG. 13 is a flowchart of an application permission control policy module generating an "application control policy" according to the second embodiment of the present invention. As shown in FIG.
  • the application control policy generation process may include the following steps: Step S1302, starting to enter a sensitive permission access control Processing flow, then proceeds to step S1304; Step S1304, obtaining the trust level attribute of the permission request application, and determining whether the right belongs to the control required by the system default control policy, if not, executing step S1306, if yes, executing the step S1308; Step S1306, ignoring the use of the permission required for the non-system default control policy; Step S1308, determining whether the application control policy used by the permission already exists, if yes, executing step S1310, if not, executing step S1312; step S1310 The application control policy of the privilege already exists, and no processing is performed; Step S1312, prompting the user to use the privilege, and waiting for and receiving the privilege usage control selection of the user; Step S1314, recording/updating the user's usage policy record for the application privilege.
  • Step S1402 The application management module receives the system function. If the interface request is invoked, the process proceeds to step S1404. Step S1404, the UID of the request application and the package name information are obtained, and the pair of pairs is saved as the parent node of the application call chain, and is saved to the application call relationship list, and then enters Step S1406: Step S1406: If the application has a subsequent function request call, the process proceeds to step S1402 and the above process flow is repeated. Otherwise, the process proceeds to step S1408.
  • FIG. 15 is a flowchart of an application authority usage control process according to Embodiment 2 of the present invention.
  • the process flow of the application authority usage control management may include the following steps: Step S1502: When the application access system sensitive permission is detected Step S1504; Step S1504, first requesting the chain record module by using the function request, backtracking and obtaining the actual call requester application information of the permission access, and then proceeding to step S1506; Step S1506, determining whether the permission belongs to the system default The control policy defines the permission of the required control. If not, the process proceeds to step S1508. If yes, the process proceeds to step S1510. Step S1508, since the permission is the permission required for the non-system default control policy, the use of the permission is directly released. Step S1510, determining whether the application control policy used by the authority already exists, and if yes, executing the step
  • Step S1512 if not, executing step S1514; Step S1512, obtaining an application control policy record of the authority, and performing control control of the authority according to the control policy; Step S1514, because the current authority does not have a corresponding application control policy record, therefore, popping up
  • the prompt box reminds the user that the current system sensitive permission is being used, and suspends the current work process flow, and waits for the user to further select the use of the permission;
  • Step S116 receiving the user's usage policy for the right, executing step S1518; Step S1518: Converting the user's use selection (allowing/rejecting this time/always allowed/always rejecting) to the application control policy used by the authority, and saving and updating the application control policy record value recorded by the system;
  • S1520 Control management of permission usage according to the user's selection.
  • the sensitive permission access of the mobile terminal can be well managed, and the function interface/method that the malicious application is easily disclosed through the system application is effectively solved.
  • the problem of malicious intrusion of the user can effectively manage and control the security threat behaviors that may exist in the mobile terminal application, and effectively ensure the security of the mobile terminal.
  • the technical solution can also realize the customization and dynamic adjustment of the terminal sensitive authority control for different control requirements of the manufacturer/user.
  • software is also provided for performing the technical solutions described in the above embodiments and preferred embodiments.
  • a storage medium is also provided, the software being stored, including but not limited to an optical disk, a floppy disk, a hard disk, a rewritable memory, and the like.
  • the above modules or steps of the present invention can be implemented by a general-purpose computing device, which can be concentrated on a single computing device or distributed over a network composed of multiple computing devices. Alternatively, they may be implemented by program code executable by the computing device, such that they may be stored in the storage device by the computing device and, in some cases, may be different from the order herein.
  • the steps shown or described are performed, or they are separately fabricated into individual integrated circuit modules, or a plurality of modules or steps are fabricated as a single integrated circuit module.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Storage Device Security (AREA)

Abstract

本发明公开了一种访问控制方法及装置,其中,该方法包括:检测到终端上应用访问终端上的系统需要预定权限;获取该访问的请求方的应用对应的控制策略;根据该控制策略和上述预定权限对该访问进行控制。通过本发明,解决了相关技术中终端访问权限的控制方案无法满足需求导致访问安全性差的问题,提高了对终端系统敏感权限的控制能力,防止了涉及用户资费类的权限以及涉及用户隐私信息访问类的权限被轻易获取,提高了终端系统的安全性和可靠性。

Description

访问控制方法及装置 技术领域 本发明涉及通信领域, 具体而言, 涉及一种访问控制方法及装置。 背景技术 随着终端, 尤其是智能移动终端(例如, 智能手机终端)进入自由、 开放的时代, 基于其完全开放性的特性, 第三方应用开发者能够很容易获取到对终端系统中需要一 定权限才能进行操作的系统项目 (在本文中简称为敏感权限) 的使用权, 以及在应用 软件中植入含有如恶意扣费、 窃取用户隐私信息等行为的恶意代码, 从而对用户的手 机安全造成严重威胁。 当前智能终端的系统只能保证对下载程序的稳定性、 数据完整性进行检测, 无法 有效的验证应用软件的来源、 缺乏全面的测试及有效的验证机制, 也无法对应用程序 安装后可能存在的安全威胁进行有效的管理和控制, 因而无法对访问的安全性进行有 效的保证, 其主要存在的问题表现在: 由于的终端开发平台是开放的, 因此对于终端 的敏感权限控制力度弱, 应用开发者能够很容易获取对终端敏感权限的使用权, 绝大 部分的权限应用开发者只需要声明即可获取, 尤其是手机设备上的敏感权限, 例如: 涉及用户资费类的权限(发送消息、 拨打电话、 上网等)、涉及用户隐私信息访问类权 限 (读取消息记录、 联系人记录、 通话记录等) 等等。 针对相关技术中终端访问权限的控制方案无法满足需求导致访问安全性差的问 题, 目前尚未提出有效的解决方案。 发明内容 针对相关技术中终端访问权限的控制方案无法满足需求导致访问安全性差的问 题, 本发明提供了一种访问控制方法及装置, 以至少解决上述问题。 根据本发明实施例的一个方面, 提供了一种访问控制方法, 包括: 检测到终端上 应用访问所述终端上的系统需要预定权限; 获取所述访问的请求方的应用对应的控制 策略; 根据所述控制策略和所述预定权限对所述访问进行控制。 优选地, 获取所述访问的请求方的应用对应的控制策略包括: 根据所述应用对应 的权限等级获取所述应用对应的控制策略。 优选地, 在根据所述应用对应的权限等级获取所述应用对应的控制策略之前, 还 包括: 获取所述应用的签名, 将所述签名与所述终端中的一个或多个数字证书进行认 证; 确认认证通过的数字证书对应的权限等级为所述应用对应的权限等级。 优选地, 获取所述应用的签名包括: 在终端开机应用扫描或者安装应用的过程中, 解析所述应用对应的应用包; 根据解析的结果提取所述应用的签名。 优选地, 所述一个或多个数字证书对应的权限等级包括以下至少之一: 厂商信任 级别、 运营商信任级别、 第三方合作厂商信任级别。 优选地, 在获取所述访问的请求方的应用对应的控制策略之后, 还包括: 将所述 应用对应的控制策略保存在所述应用的信息配置文件中。 优选地, 在获取所述访问的请求方的应用对应的控制策略之前, 还包括: 配置每 个权限等级对应的所述终端上应用访问所述终端上的系统需要预定权限的系统项目的 权限列表, 以及对所述权限列表中每个系统项目的预设控制策略, 其中, 所述预设控 制策略包括以下至少之一: 直接允许、 直接拒绝、 提示用户选择。 优选地, 在配置每个权限等级对应的所述终端上应用访问所述终端上的系统需要 预定权限的系统项目的权限列表, 以及对所述权限列表中每个系统项目的预设控制策 略之后, 还包括: 对所述应用对应的权限列表中所述预设控制策略为提示用户选择的 系统项目的预设控制策略进行修改。 优选地,在根据所述控制策略和所述预定权限对所述访问进行控制之后,还包括: 在所述预设控制策略包括提示用户选择的情况下, 将用户对所述预设控制策略为提示 用户选择的系统项目进行的策略选择, 记录在所述应用对应的预设控制策略中。 优选地,在检测到终端上应用访问所述终端上的系统需要预定权限之前,还包括: 记录访问所述终端上的系统的请求方的应用的信息, 其中, 所述信息包括所述应用对 应的应用包名称与 UID的配对信息。 根据本发明实施例的另一方面, 提供了一种访问控制装置, 包括: 检测模块, 设 置为检测到终端上应用访问所述终端上的系统需要预定权限; 获取模块, 设置为获取 所述访问的请求方的应用对应的控制策略; 控制模块, 设置为根据所述控制策略和所 述预定权限对所述访问进行控制。 优选地, 所述获取模块包括: 认证单元, 设置为获取所述应用的签名, 并将所述 签名与所述终端中的一个或多个数字证书进行认证; 获取单元, 设置为确认认证通过 的数字证书对应的权限等级为所述应用对应的权限等级, 并根据所述应用对应的权限 等级获取所述应用对应的控制策略。 优选地, 所述认证单元包括: 解析单元, 设置为在终端开机应用扫描或者安装应 用的过程中, 解析所述应用对应的应用包; 提取单元, 设置为根据解析的结果提取所 述应用的签名。 优选地, 所述装置还包括: 保存模块, 设置为将所述应用对应的控制策略保存在 所述应用的信息配置文件中。 优选地, 所述装置还包括: 配置模块, 设置为配置每个权限等级对应的所述终端 上应用访问所述终端上的系统需要预定权限的系统项目的权限列表, 以及对所述权限 列表中每个系统项目的预设控制策略, 其中, 所述预设控制策略包括以下至少之一- 直接允许、 直接拒绝、 提示用户选择。 优选地, 所述装置还包括: 修改模块, 设置为对所述应用对应的权限列表中所述 预设控制策略为提示用户选择的系统项目的预设控制策略进行修改。 优选地, 所述装置还包括: 记录模块, 设置为在所述预设控制策略包括提示用户 选择的情况下, 将用户对所述预设控制策略为提示用户选择的系统项目进行的策略选 择, 记录在所述应用对应的预设控制策略中。 优选地, 所述装置还包括: 回溯模块, 设置为记录访问所述终端上的系统的请求 方的应用的信息,其中,所述信息包括所述应用对应的应用包名称与 UID的配对信息。 通过本发明实施例, 采用检测到终端上应用访问终端上的系统需要预定权限; 获 取该访问的请求方的应用对应的控制策略; 根据该控制策略和上述预定权限对该访问 进行控制的方式, 解决了相关技术中终端访问权限的控制方案无法满足需求导致访问 安全性差的问题, 提高了对终端系统敏感权限的控制能力, 防止了涉及用户资费类的 权限以及涉及用户隐私信息访问类的权限被轻易获取, 提高了终端系统的安全性和可 靠性。 附图说明 此处所说明的附图用来提供对本发明实施例的进一步理解,构成本申请的一部分, 本发明的示意性实施例及其说明用于解释本发明, 并不构成对本发明的不当限定。 在 附图中- 图 1是根据本发明实施例的访问控制方法的流程图; 图 2是根据本发明实施例的访问控制装置的结构框图; 图 3是根据本发明实施例的获取模块的优选结构框图; 图 4是根据本发明实施例的认证单元的优选结构框图; 图 5是根据本发明实施例的访问控制装置的优选结构框图一; 图 6是根据本发明实施例的访问控制装置的优选结构框图二; 图 7是根据本发明实施例的访问控制装置的优选结构框图三; 图 8是根据本发明实施例的访问控制装置的优选结构框图四; 图 9是根据本发明实施例的访问控制装置的优选结构框图五; 图 10是根据本发明实施例二的访问控制方案的系统架构示意图; 图 11是根据本发明实施例二的应用信任等级认证的流程图; 图 12 是根据本发明实施例二的应用权限控制策略模块生成"系统默认控制策略" 的流程图; 图 13 是根据本发明实施例二的应用权限控制策略模块生成"应用控制策略 "的流 程图; 图 14是根据本发明实施例二的应用功能请求调用链的处理流程图; 以及 图 15是根据本发明实施例二的应用权限使用控制处理的流程图。 具体实施方式 下文中将参考附图并结合实施例来详细说明本发明实施例。 需要说明的是, 在不 冲突的情况下, 本申请中的实施例及实施例中的特征可以相互组合。 在本实施例中提供了一种访问控制方法, 图 1是根据本发明实施例的访问控制方 法的流程图, 如图 1所示, 该方法包括如下步骤: 步骤 S102, 检测到终端上应用访问终端上的系统需要预定权限; 步骤 S104, 获取该访问的请求方的应用对应的控制策略; 步骤 S106, 根据该控制策略和上述预定权限对该访问进行控制。 本实施例通过上述步骤, 在检测到终端的需要预定权限的系统项目被访问的情况 下, 获取该访问的请求方应用对应的控制策略, 并根据该控制策略和上述预定权限对 该访问进行控制, 从而实现了根据控制策略对需要预定权限的系统项目的访问进行控 制, 解决了相关技术中终端访问权限的控制方案无法满足需求导致访问安全性差的问 题, 提高了对终端系统敏感权限的控制能力, 防止了涉及用户资费类的权限以及涉及 用户隐私信息访问类的权限被轻易获取, 提高了终端系统的安全性和可靠性。 作为一种优选实施方式, 可以将不同类型的应用访问系统项目的权限按类型进行 分级, 并根据应用对应的权限等级获取该应用对应的控制策略。 优选地, 可以按照应用的信任度进行权限等级的划分, 例如, 可以将获取到的应 用的签名与终端中预先存储的一个或多个数字证书进行认证, 在应用的签名与上述数 字证书中之一认证通过的情况下, 确认认证通过的数字证书对应的权限等级作为该应 用对应的权限等级。 优选地, 数字证书对应的权限等级可以包括厂商信任级别、 运营 商信任级别、 第三方合作厂商信任级别等, 则这些权限等级对应的可信任度为: 厂商 信任级别>运营商信任级别>第三方合作厂商信任级别。 当然, 也可以按照其他方式对 应用的权限等级进行划分, 例如, 可以将游戏应用的权限设置低于系统应用的权限。 优选地, 可以在终端开机应用扫描或者安装应用的过程中, 通过解析应用对应的 应用包, 并根据解析的结果提取出应用的签名信息。 通过这种方式, 能够在终端开机 应用扫描或者安装应用的时候即可确定应用的权限等级, 从而在后续阶段中应用进行 对敏感权限的访问时便于按照获得的权限等级进行控制。 优选地, 可以在获取到应用对应的控制策略之后, 将该控制策略保存在该应用的 信息配置文件中。 通过这种方式, 可以将应用的控制策略作为应用的一个常态属性对 待, 从而在后续的任意一次该应用的访问控制过程中, 直接获取到该应用对应的控制 策略以进行控制, 提高了访问控制的效率。 作为一种优选实施方式, 还可以对每个权限等级对应的权限列表中终端上应用访 问终端上的系统需要预定权限的系统项目进行配置, 以及对权限列表中每个系统项目 的预设控制策略进行配置, 其中, 该预设控制策略可以包括直接允许、 直接拒绝、 提 示用户选择。 通过对每个权限等级的权限列表中的预设控制策略 (也称为默认控制策 略) 进行配置, 使得用户无需对每一个应用分别进行控制策略配置, 提高了访问控制 的效率。 优选地, 用户也可以对某一应用对应的权限列表中的预设控制策略中, 预设控制 策略为 "提示用户选择"的系统项目的预设控制策略进行修改, 例如, 可以修改为"直接 允许"或者"直接拒绝"。或者,也可以由系统自动将用户针对某一应用进行的策略选择, 记录在该应用对应的预设控制策略中。 通过这种方式, 可以在后续对该应用的访问控 制过程中, 均采用用户此次进行的策略选择进行访问控制, 无需用户每次均对该系统 项目进行选择, 提高了访问控制的效率, 解决了默认的权限控制机制相对比较固定, 无法根据用户的实际需求进行动态灵活的调整的缺陷。 此外, 由于对应用软件的可信任度缺乏有效的支持及验证手段, 在检测到应用访 问终端敏感权限时, 无法有效的区分管理和控制。 特别地, 一些恶意的第三方应用往 往很容易通过系统可信应用公开的功能接口 /方法, 完成对用户的恶意入侵, 这也给权 限访问的管理控制带来更大的难度。 对于上述问题, 对于智能手机开放平台特性而言, 例如, 发送短消息功能, 平台 提供了公开的功能实现接口, 第三方应用在开发发送消息功能时, 可以通过调用该平 台开放的接口来进行完成。 因此, 本实施例提供了一种优选实施方式, 可以将终端上 述对系统功能 /接口请求进行调用的请求方的应用的信息进行记录, 其中, 该信息可以 包括应用对应的应用包名称 (Package Name) 与用户标识 (User lD, 简称为 UID) 的 配对信息。 Package Name就是应用的包名, UID是该应用在安装时赋予的一个 User ID, 主要用于索引对应应用相关的设置信息。 通过这种方式, 在检测到终端上应用访问终 端上的系统需要预定权限的情况下, 终端可以根据上述记录的信息很快查找到该访问 的请求方的应用, 从而根据该应用对应的控制策略进行访问控制。 对应于上述方法, 在本实施例中还提供了一种访问控制装置, 该装置用于实现上 述实施例及优选实施方式, 已经进行过说明的不再赘述。如以下所使用的,术语"模块" 可以实现预定功能的软件和 /或硬件的组合。尽管以下实施例所描述的装置较佳地以软 件来实现, 但是硬件, 或者软件和硬件的组合的实现也是可能并被构想的。 图 2是根据本发明实施例的访问控制装置的结构框图, 如图 2所示, 该装置包括: 检测模块 22、 获取模块 24和控制模块 26, 下面对各个模块进行详细说明。 检测模块 22, 设置为检测到终端上应用访问终端上的系统需要预定权限; 获取模 块 24, 与检测模块 22相连, 设置为获取该访问的请求方的应用对应的控制策略; 控 制模块 26, 与获取模块 24相连, 设置为根据该控制策略和上述预定权限对该访问进 行控制。 本实施例通过上述模块,在检测模块 22检测到终端的需要预定权限的系统项目被 访问的情况下, 获取模块 24获取该访问的请求方应用对应的控制策略, 并采用控制模 块 26根据该控制策略和上述预定权限对该访问进行控制,从而实现了根据控制策略对 需要预定权限的系统项目的访问进行控制, 解决了相关技术中终端访问权限的控制方 案无法满足需求导致访问安全性差的问题, 提高了对终端系统敏感权限的控制能力, 防止了涉及用户资费类的权限以及涉及用户隐私信息访问类的权限被轻易获取, 提高 了终端系统的安全性和可靠性。 图 3是根据本发明实施例的获取模块 24的优选结构框图, 如图 3所示, 获取模块
24可以包括: 认证单元 242, 设置为获取应用的签名, 并将签名与终端中的一个或多 个数字证书进行认证; 获取单元 244, 与认证单元 242相连, 设置为确认认证通过的 数字证书对应的权限等级为应用对应的权限等级, 并根据该应用对应的权限等级获取 应用对应的控制策略。 图 4是根据本发明实施例的认证单元 242的优选结构框图, 如图 4所示, 认证单 元 242可以包括:解析单元 2422,设置为在终端开机应用扫描或者安装应用的过程中, 解析应用对应的应用包; 提取单元 2424, 与解析单元 2422相连, 设置为根据解析单 元 2422的解析结果提取应用的签名。 图 5是根据本发明实施例的访问控制装置的优选结构框图一, 如图 5所示, 该装 置还可以包括: 保存模块 52, 与获取模块 24相连, 设置为将应用对应的控制策略保 存在该应用的信息配置文件中。 图 6是根据本发明实施例的访问控制装置的优选结构框图二, 如图 6所示, 该装 置还可以包括: 配置模块 62, 与获取模块 24相连, 设置为配置每个权限等级对应的 终端上应用访问终端上的系统需要预定权限的系统项目的权限列表, 以及对权限列表 中每个系统项目的预设控制策略, 其中, 预设控制策略包括以下至少之一: 直接允许、 直接拒绝、 提示用户选择。 图 7是根据本发明实施例的访问控制装置的优选结构框图三, 如图 7所示, 该装 置还可以包括: 修改模块 72, 与配置模块 62相连, 设置为对应用对应的权限列表中 预设控制策略为"提示用户选择 "的系统项目的预设控制策略进行修改。 图 8是根据本发明实施例的访问控制装置的优选结构框图四, 如图 8所示, 该装 置还可以包括: 记录模块 82, 与控制模块 26和配置模块 62相连, 设置为在预设控制 策略包括"提示用户选择 "的情况下, 将用户对预设控制策略为"提示用户选择"的系统 项目进行的策略选择, 记录在该应用对应的预设控制策略中。 图 9是根据本发明实施例的访问控制装置的优选结构框图五, 如图 9所示, 该装 置还可以包括: 回溯模块 92, 与检测模块 22相连, 设置为记录访问该终端上的系统 的请求方的应用的信息, 其中, 该信息可以包括应用对应的应用包名称与 UID的配对 信息。 下面结合优选实施例进行说明, 以下优选实施例结合了上述实施例及其优选实施 方式。 在以下优选实施例中, 以对手机终端的访问权限进行控制的方案为例进行说明, 提供了一种手机终端权限访问控制方法及装置, 是在智能手机终端中实现一套可靠、 有效的权限访问控制解决方法, 以有效保证手机终端的安全性和可靠性。 实施例一 在本优选实施例中, 提出了一种手机终端权限访问控制解决方案。 首先, 实现通过签名信息认证进行应用可信任等级的划分机制, 这能够将应用进 行有效分类。 其次, 建立基于应用可信任等级的权限访问控制策略机制, 这里实现了 同一可信度下应用访问终端敏感权限控制策略的可配制化, 即可以灵活调整各信任等 级下应用所需控制的权限访问能力。 同时, 实现了基于独立应用为控制单元的权限访 问控制策略设置能力, 即用户可以根据实际需要分别定义各个应用对权限访问的控制 策略。 最后, 对应用权限访问调用链关系进行有效的记录和保存, 在权限访问检查点 能够有效回溯得出实际的权限请求方应用, 同时结合该应用的可信任度以及其对应配 置的权限访问控制策略一起, 完成了对该次终端敏感权限访问的控制。 本优选实施例的方案对应的访问控制装置可以包括如下模块: (a)、应用信任等级认证模块(实现了上述认证单元 242以及保存模块 52的功能), 在开机进行终端安装应用扫描时, 该认证模块可以解析得到应用的签名信息, 并与手 机预制的可信证书 (例如, "厂商可信任证书"、 "运营商可信证书"等) 进行认证, 根 据应用的签名信息与证书的认证结果,赋予应用不同的可信任等级属性。在此基础上, 扩展应用包 (Package) 的对信任等级属性的支持, 并保存到应用信息配置文件, 作为 后续实现权限访问控制的基础。
(b)、 权限控制策略模块 (实现了上述控制模块 26、 配置模块 62、 修改模块 72以 及记录模块 82的功能), 采用基于配置文件方式的策略定义机制, 应用权限访问控制 策略可以分为"系统默认控制策略"(实现了上述默认控制策略的功能) 以及"应用控制 策略" (实现了对单个应用的默认控制策略的个性化定制功能) 2级管理策略体系。 其 中, "系统默认控制策略 "定义了各级任级别下应用所需要控制的敏感权限, 可以在系 统初始化时, 通过解析预制的策略配置文件得到。 "应用控制策略"记录了各应用本身 对各敏感权限使用的控制策略 (允许 /拒绝 /提示), 该策略可以通过动态记录用户的权 限使用设置操作生成。
(c) 应用功能请求调用链记录模块 (实现了上述回溯模块 92的功能), 在进行系 统公共功能接口 /方法的请求调用时,都将请求方应用的信息(Package Name以及 UID 匹对信息) 记录到调用链表中, 作为后续进行权限访问控制检查时的回溯依据。
(d)、 权限使用管理模块, 在 (a)、 (b)、 (c)所述扩展功能子模块的支持下, 在检测到 系统敏感权限被应用进行访问时, 首先, 通过应用功能请求调用链记录模块回溯得到 实际的功能请求方应用。 其次, 获取该请求方应用所属的可信任等级属性, 并以此来 确定该次权限访问的具体控制策略。 最后, 根据确认的控制策略对应用对该权限使用 做出控制响应, 响应的形式可以包括: 直接允许、 直接拒绝、 提示用户, 在响应形式 为提示用户的情况, 会根据用户的权限控制选择, 动态保存 /更新到对应的 "应用控制 策略", 从而完成对该次应用权限访问控制的目标。 实施例二 在本优选实施例中对访问控制的每个阶段分别进行详细说明。 图 10是根据本发明实施例二的访问控制方案的系统架构示意图, 如图 10所示, 该方案的基本原理如下: 系统初始化时首先加载 /解析预制的权限访问控制策略配置文 件, 然后根据解析的结果生成系统默认控制权限策略。 在开机扫描安装应用时, 完成 对应用信任等级的认证处理, 并得到应用的信任等级属性。 当监控到应用使用手机关 键敏感权限时, 进入权限使用管理模块的处理流程, 管理模块通过与认证模块、 应用 功能请求调用链记录模块以及策略模块协同工作, 最终完成对权限使用的管理及控制 功能。 参考图 10的系统架构以及步骤编号, 该访问控制方案可以包括如下步骤: 步骤 S1002, 应用访问终端敏感权限时, 进入到权限使用管理模块; 步骤 S1004, 权限使用管理模块通过应用功能请求调用链记录模块得到真正的权 限请求方应用; 步骤 S1006, 权限使用管理模块通过应用信任等级认证模块获取该应用所属信任 等级; 步骤 S1008, 根据传入的应用信任等级, 使用权限信息, 从权限控制策略模块得 到该应用权限控制的具体控制策略; 步骤 S1010, 根据得到的具体控制策略, 对应用使用权限的行为作出响应。 图 11是根据本发明实施例二的应用信任等级认证的流程图, 如图 11所示, 应用 信任等级认证流程可以包括如下步骤: 步骤 S1102, 在开机进行应用扫描或者是进行新应用的安装时, 首先进行对应用 包进行解压操作, 并完成对应用包信息的解析处理; 步骤 S1104, 根据步骤 S1102对应用包解析处理的结果, 提取出应用的签名信息 数据, 并记录下来; 步骤 S1106, 将步骤 S1104得到的应用签名信息与手机预制数字证书的公钥文件 进行认证处理, 若认证通过执行步骤 S1108, 否则执行步骤 S1110; 步骤 S1108 , 若该应用签名与手机预制的数字证书认证通过, 则赋予认证通过的 数字证书所对应的信任级别, 例如: "厂商信任级别"、 "运营商信任级别"、 "第三方合 作厂商信任级别 "等; 步骤 S1110,若应用签名与手机预制的所有数字证书均认证失败,则赋予该应用 "不 可信任级别"; 步骤 S1112, 将认证得到的应用信任级别记录到应用对应的属性配置文件中, 作 为应用的一个常态属性对待。 图 12 是根据本发明实施例二的应用权限控制策略模块生成"系统默认控制策略" 的流程图, 如图 12所示, 系统默认控制策略生成流程可以包括如下步骤: 步骤 S1202, 系统开机时初始化时, 首先会在指定的系统目录加载预置好的系统 默认控制策略配置文件; 步骤 S1204, 进行系统默认控制策略配置文件的解析处理, 按信任级别进行分类 解析得到各信任级别所需控制的权限列表; 步骤 S1206, 将解析得到的各信任等级所需控制的权限列表记录到内存数据结构 中, 形成系统默认控制策略。 图 13 是根据本发明实施例二的应用权限控制策略模块生成"应用控制策略 "的流 程图, 如图 13所示, 应用控制策略生成流程可以包括如下步骤: 步骤 S1302, 开始进入敏感权限访问控制处理流程, 随后进入步骤 S1304; 步骤 S1304, 获取到权限请求应用的信任等级属性, 并判断该权限是否属于系统 默认控制策略所需控制的权限,若不属于则执行步骤 S1306,若属于则执行步骤 S1308; 步骤 S1306, 忽略非系统默认控制策略所需控制的权限使用; 步骤 S1308, 判断是否已经存在该权限使用的应用控制策略, 若存在的话执行步 骤 S1310, 若不存在则执行步骤 S1312; 步骤 S1310, 已经存在该权限的应用控制策略, 不做处理; 步骤 S1312, 提示用户权限使用, 并等待和接收用户的权限使用控制选择; 步骤 S1314, 记录 /更新用户对于该应用权限的使用策略记录。 图 14是根据本发明实施例二的应用功能请求调用链的处理流程图,如图 14所示, 该应用功能请求调用链的处理流程可以包括如下步骤: 步骤 S1402, 应用管理模块接收到系统功能 /接口请求调用时, 进入步骤 S1404; 步骤 S1404,获取该请求应用的 UID以及 Package Name信息,将 2者匹对保存作 为其应用调用链的父节点, 并保存到应用调用关系链表, 然后进入到步骤 S1406; 步骤 S1406, 应用还有后续功能请求调用的情况下, 重新进入到步骤 S1402并重 复上面处理流程, 否则进入步骤 S1408; 步骤 S1408, 进行最终的目标功能请求处理。 图 15是根据本发明实施例二的应用权限使用控制处理的流程图, 如图 15所示, 该应用权限使用控制管理的处理流程可以包括如下步骤: 步骤 S1502, 当监测到应用访问系统敏感权限时, 进入步骤 S1504; 步骤 S1504, 首先通过应用功能请求调用链记录模块, 回溯并得到该次权限访问 的实际调用请求方应用信息, 然后进入到步骤 S1506; 步骤 S1506, 判断该权限是否属于系统默认控制策略中定义所需控制的权限, 若 不属于则执行步骤 S1508, 若属于则执行步骤 S1510; 步骤 S1508, 由于权限为非系统默认控制策略所需控制的权限, 因此对该权限的 使用直接放行; 步骤 S1510, 判断是否已经存在该权限使用的应用控制策略, 若存在则执行步骤
S1512, 若不存在则执行步骤 S1514; 步骤 S1512, 获取该权限的应用控制策略记录, 并根据控制策略进行权限的控制 管理; 步骤 S1514, 由于当前权限还没有对应的应用控制策略记录, 因此, 弹出提示框 提醒用户当前系统敏感权限正在被使用, 同时挂起当前的工作处理流程, 并等接收用 户对于该权限使用的进一步选择; 步骤 S116, 接收到用户对于该权限的使用策略, 执行步骤 S1518; 步骤 S1518, 将用户对于该权限的使用选择 (允许本次 /拒绝本次 /总是允许 /总是 拒绝)转化为权限使用的应用控制策略,保存和更新系统记录的应用控制策略记录值; 步骤 S1520, 根据用户的选择进行权限使用的控制管理。 通过上述优选实施例, 在有效进行应用可信任等级认证分类的基础上, 能够很好 的对手机终端敏感权限访问进行管理, 尤其有效的解决了恶意应用容易通过系统应用 公开的功能接口 /方法完成对用户的恶意入侵的难题, 从而能够有效对手机终端应用可 能存在的安全威胁行为进行管理控制, 有效的保证手机终端的安全性。 同时, 本技术 方案也可以针对厂商 /用户的不同控制需求, 实现对终端敏感权限控制的可定制化及可 动态调整化。 在另外一个实施例中, 还提供了一种软件, 该软件用于执行上述实施例及优选实 施例中描述的技术方案。 在另外一个实施例中, 还提供了一种存储介质, 该存储介质中存储有上述软件, 该存储介质包括但不限于光盘、 软盘、 硬盘、 可擦写存储器等。 显然, 本领域的技术人员应该明白, 上述的本发明的各模块或各步骤可以用通用 的计算装置来实现, 它们可以集中在单个的计算装置上, 或者分布在多个计算装置所 组成的网络上, 可选地, 它们可以用计算装置可执行的程序代码来实现, 从而, 可以 将它们存储在存储装置中由计算装置来执行, 并且在某些情况下, 可以以不同于此处 的顺序执行所示出或描述的步骤, 或者将它们分别制作成各个集成电路模块, 或者将 它们中的多个模块或步骤制作成单个集成电路模块来实现。 这样, 本发明不限制于任 何特定的硬件和软件结合。 以上所述仅为本发明的优选实施例而已, 并不用于限制本发明, 对于本领域的技 术人员来说, 本发明可以有各种更改和变化。 凡在本发明的精神和原则之内, 所作的 任何修改、 等同替换、 改进等, 均应包含在本发明的保护范围之内。

Claims

权 利 要 求 书
1. 一种访问控制方法, 包括:
检测到终端上应用访问所述终端上的系统需要预定权限;
获取所述访问的请求方的应用对应的控制策略;
根据所述控制策略和所述预定权限对所述访问进行控制。
2. 根据权利要求 1所述的方法, 其中, 获取所述访问的请求方的应用对应的控制 策略包括:
根据所述应用对应的权限等级获取所述应用对应的控制策略。
3. 根据权利要求 2所述的方法, 其中, 在根据所述应用对应的权限等级获取所述 应用对应的控制策略之前, 还包括:
获取所述应用的签名, 将所述签名与所述终端中的一个或多个数字证书进 行认证;
确认认证通过的数字证书对应的权限等级为所述应用对应的权限等级。
4. 根据权利要求 3所述的方法, 其中, 获取所述应用的签名包括:
在终端开机应用扫描或者安装应用的过程中,解析所述应用对应的应用包; 根据解析的结果提取所述应用的签名。
5. 根据权利要求 3所述的方法, 其中, 所述一个或多个数字证书对应的权限等级 包括以下至少之一: 厂商信任级别、 运营商信任级别、 第三方合作厂商信任级 别。
6. 根据权利要求 1至 5中任一项所述的方法, 其中, 在获取所述访问的请求方的 应用对应的控制策略之后, 还包括:
将所述应用对应的控制策略保存在所述应用的信息配置文件中。
7. 根据权利要求 2至 5中任一项所述的方法, 其中, 在获取所述访问的请求方的 应用对应的控制策略之前, 还包括:
配置每个权限等级对应的所述终端上应用访问所述终端上的系统需要预定 权限的系统项目的权限列表, 以及对所述权限列表中每个系统项目的预设控制 策略, 其中, 所述预设控制策略包括以下至少之一: 直接允许、 直接拒绝、 提 示用户选择。
8. 根据权利要求 7所述的方法, 其中, 在配置每个权限等级对应的所述终端上应 用访问所述终端上的系统需要预定权限的系统项目的权限列表, 以及对所述权 限列表中每个系统项目的预设控制策略之后, 还包括:
对所述应用对应的权限列表中所述预设控制策略为提示用户选择的系统项 目的预设控制策略进行修改。
9. 根据权利要求 7所述的方法, 其中, 在根据所述控制策略和所述预定权限对所 述访问进行控制之后, 还包括:
在所述预设控制策略包括提示用户选择的情况下, 将用户对所述预设控制 策略为提示用户选择的系统项目进行的策略选择, 记录在所述应用对应的预设 控制策略中。
10. 根据权利要求 1至 9中任一项所述的方法, 其中, 在检测到终端上应用访问所 述终端上的系统需要预定权限之前, 还包括:
记录访问所述终端上的系统的请求方的应用的信息, 其中, 所述信息包括 所述应用对应的应用包名称与用户标识 UID的配对信息。
11. 一种访问控制装置, 包括:
检测模块,设置为检测到终端上应用访问所述终端上的系统需要预定权限; 获取模块, 设置为获取所述访问的请求方的应用对应的控制策略; 控制模块,设置为根据所述控制策略和所述预定权限对所述访问进行控制。
12. 根据权利要求 11所述的装置, 其中, 所述获取模块包括:
认证单元, 设置为获取所述应用的签名, 并将所述签名与所述终端中的一 个或多个数字证书进行认证;
获取单元, 设置为确认认证通过的数字证书对应的权限等级为所述应用对 应的权限等级,并根据所述应用对应的权限等级获取所述应用对应的控制策略。
13. 根据权利要求 12所述的装置, 其中, 所述认证单元包括:
解析单元, 设置为在终端开机应用扫描或者安装应用的过程中, 解析所述 应用对应的应用包; 提取单元, 设置为根据解析的结果提取所述应用的签名。
14. 根据权利要求 11至 13中任一项所述的装置, 其中, 所述装置还包括:
保存模块, 设置为将所述应用对应的控制策略保存在所述应用的信息配置 文件中。
15. 根据权利要求 12或 13所述的装置, 其中, 所述装置还包括:
配置模块, 设置为配置每个权限等级对应的所述终端上应用访问所述终端 上的系统需要预定权限的系统项目的权限列表, 以及对所述权限列表中每个系 统项目的预设控制策略, 其中, 所述预设控制策略包括以下至少之一: 直接允 许、 直接拒绝、 提示用户选择。
16. 根据权利要求 15所述的装置, 其中, 所述装置还包括:
修改模块, 设置为对所述应用对应的权限列表中所述预设控制策略为提示 用户选择的系统项目的预设控制策略进行修改。
17. 根据权利要求 15所述的装置, 其中, 所述装置还包括: 记录模块, 设置为在所述预设控制策略包括提示用户选择的情况下, 将用 户对所述预设控制策略为提示用户选择的系统项目进行的策略选择, 记录在所 述应用对应的预设控制策略中。
18. 根据权利要求 11至 17中任一项所述的装置, 其中, 所述装置还包括:
回溯模块, 设置为记录访问所述终端上的系统的请求方的应用的信息, 其 中, 所述信息包括所述应用对应的应用包名称与用户标识 UID的配对信息。
PCT/CN2013/081201 2012-09-13 2013-08-09 访问控制方法及装置 WO2014040461A1 (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201210337697.2A CN103686722B (zh) 2012-09-13 2012-09-13 访问控制方法及装置
CN201210337697.2 2012-09-13

Publications (1)

Publication Number Publication Date
WO2014040461A1 true WO2014040461A1 (zh) 2014-03-20

Family

ID=50277585

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2013/081201 WO2014040461A1 (zh) 2012-09-13 2013-08-09 访问控制方法及装置

Country Status (2)

Country Link
CN (1) CN103686722B (zh)
WO (1) WO2014040461A1 (zh)

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103955638A (zh) * 2014-05-20 2014-07-30 深圳市中兴移动通信有限公司 隐私保护方法和装置
CN113127367A (zh) * 2021-04-29 2021-07-16 东北大学 Android动态权限申请的缺陷检测方法
CN117251842A (zh) * 2023-11-15 2023-12-19 荣耀终端有限公司 电子设备的启动方法、电子设备及可读存储介质
CN117454429A (zh) * 2023-11-30 2024-01-26 合芯科技(苏州)有限公司 一种访问控制列表权限设置方法、装置、设备及存储介质

Families Citing this family (24)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104102880B (zh) * 2014-06-30 2016-10-05 华中科技大学 一种检测Android权限提升攻击的应用程序重写方法和系统
CN105404819A (zh) * 2014-09-10 2016-03-16 华为技术有限公司 一种数据访问控制方法、装置以及终端
CN104243491B (zh) * 2014-09-30 2017-08-29 深圳数字电视国家工程实验室股份有限公司 一种可信安全服务的控制方法及系统
CN104361281B (zh) * 2014-11-17 2017-06-09 西安电子科技大学 一种安卓平台钓鱼攻击的解决方法
FR3031272A1 (fr) * 2014-12-24 2016-07-01 Orange Procede d'obtention de droits mis en oeuvre par un objet communicant
CN106161396B (zh) * 2015-04-20 2019-10-22 阿里巴巴集团控股有限公司 一种实现虚拟机网络访问控制的方法及装置
CN105205413B (zh) * 2015-10-26 2018-05-18 青岛海信移动通信技术股份有限公司 一种数据的保护方法及装置
CN105760751B (zh) * 2016-02-14 2019-02-05 联想(北京)有限公司 一种信息处理方法和电子设备
CN107103245B (zh) * 2016-02-23 2022-08-02 中兴通讯股份有限公司 文件的权限管理方法及装置
CN106130970B (zh) * 2016-06-21 2020-02-18 北京安云世纪科技有限公司 应用访问控制方法及装置
CN107545170A (zh) * 2016-06-24 2018-01-05 中兴通讯股份有限公司 系统权限管理方法、装置及智能终端
WO2018045564A1 (zh) * 2016-09-09 2018-03-15 北京小米移动软件有限公司 辅助服务管理方法及装置
CN107871062A (zh) * 2016-09-28 2018-04-03 中兴通讯股份有限公司 一种应用权限控制方法、装置及终端
CN107070878B (zh) * 2017-02-13 2020-09-18 北京安云世纪科技有限公司 一种用于对受监控应用进行病毒隔离的系统及方法
EP3484097A1 (de) * 2017-11-08 2019-05-15 Siemens Aktiengesellschaft Verfahren und validierungseinrichtung zum validieren eines digitalen zertifikats
CN108712561B (zh) * 2018-04-18 2020-05-19 Oppo广东移动通信有限公司 权限管理方法、装置、移动终端以及存储介质
US11386231B2 (en) 2019-12-31 2022-07-12 Micron Technology, Inc. Methods of context-based mobile device feature control and mobile devices employing the same
CN111625814B (zh) * 2020-05-12 2022-11-04 卓尔智联(武汉)研究院有限公司 风控计算的处理设备、处理方法、处理装置和存储介质
CN111629373B (zh) * 2020-05-26 2023-03-24 中国联合网络通信集团有限公司 运营商参数动态配置的方法及后台系统
CN111711724A (zh) * 2020-06-10 2020-09-25 中国联合网络通信集团有限公司 权限管理方法、系统、计算机设备及存储介质
CN111856961B (zh) * 2020-07-31 2023-04-28 深圳市欧瑞博科技股份有限公司 基于权限的智能设备控制方法、装置及电子设备
CN115942323B (zh) * 2023-01-09 2023-05-23 中国电子科技集团公司第三十研究所 安全增强usim装置和usim安全增强方法
CN117407843B (zh) * 2023-10-13 2024-04-19 成都安美勤信息技术股份有限公司 一种隐私信息访问检测管理方法
CN117098134B (zh) * 2023-10-17 2024-01-26 湖北星纪魅族集团有限公司 安全控制方法、终端及非暂时性计算机可读存储介质

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101005699A (zh) * 2006-01-22 2007-07-25 华为技术有限公司 管理终端开放平台权限信息的方法和系统
WO2009083976A2 (en) * 2007-12-30 2009-07-09 Dror Bashan Methods and system for deployment, management and usage of digital home devices and services
CN102624739A (zh) * 2012-03-30 2012-08-01 奇智软件(北京)有限公司 一种适用于客户端平台的认证授权方法和系统

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102404727B (zh) * 2011-11-24 2017-12-05 中兴通讯股份有限公司 移动终端的安全控制方法及装置
CN102420902B (zh) * 2011-11-24 2015-08-12 中兴通讯股份有限公司 一种分类管理功能使用权限的方法及移动终端
CN102413220B (zh) * 2011-11-24 2014-08-20 中兴通讯股份有限公司 一种控制连接功能的使用权限的方法及移动终端

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101005699A (zh) * 2006-01-22 2007-07-25 华为技术有限公司 管理终端开放平台权限信息的方法和系统
WO2009083976A2 (en) * 2007-12-30 2009-07-09 Dror Bashan Methods and system for deployment, management and usage of digital home devices and services
CN102624739A (zh) * 2012-03-30 2012-08-01 奇智软件(北京)有限公司 一种适用于客户端平台的认证授权方法和系统

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103955638A (zh) * 2014-05-20 2014-07-30 深圳市中兴移动通信有限公司 隐私保护方法和装置
CN113127367A (zh) * 2021-04-29 2021-07-16 东北大学 Android动态权限申请的缺陷检测方法
CN113127367B (zh) * 2021-04-29 2024-01-12 东北大学 Android动态权限申请的缺陷检测方法
CN117251842A (zh) * 2023-11-15 2023-12-19 荣耀终端有限公司 电子设备的启动方法、电子设备及可读存储介质
CN117251842B (zh) * 2023-11-15 2024-04-19 荣耀终端有限公司 电子设备的启动方法、电子设备及可读存储介质
CN117454429A (zh) * 2023-11-30 2024-01-26 合芯科技(苏州)有限公司 一种访问控制列表权限设置方法、装置、设备及存储介质

Also Published As

Publication number Publication date
CN103686722A (zh) 2014-03-26
CN103686722B (zh) 2018-06-12

Similar Documents

Publication Publication Date Title
WO2014040461A1 (zh) 访问控制方法及装置
US11283803B2 (en) Incremental compliance remediation
WO2013075412A1 (zh) 移动终端的安全控制方法及装置
US8904477B2 (en) Configuring and providing profiles that manage execution of mobile applications
US8577334B1 (en) Restricted testing access for electronic device
US20210250379A1 (en) Network access by applications in an enterprise managed device system
US9270674B2 (en) Validating the identity of a mobile application for mobile application management
US6920615B1 (en) Method and system for service-enablement gateway and its service portal
US20140108486A1 (en) Sharing Content Across Applications and Devices Having Multiple Operation Modes in an Orchestration Framework for Connected Devices
EP3364629A1 (en) Providing virtualized private network tunnels
WO2013185413A1 (zh) 应用权限的控制方法及装置
WO2018000834A1 (zh) 一种wifi热点信息修改方法及装置
WO2013075419A1 (zh) 一种管理功能使用权限的方法及移动终端
WO2021013033A1 (zh) 文件操作方法、装置、设备、系统及计算机可读存储介质
JP2010182319A (ja) コンピュータ装置上の記憶領域へのアプリケーションレベルのアクセス特権
CN103856446A (zh) 一种登录方法、装置及开放平台系统
US20140258128A1 (en) Method for managing fund security and mobile terminal
WO2012139323A1 (zh) 一种对应用进行监控的方法及系统
WO2013075422A1 (zh) 一种保护隐私信息的方法及移动终端
US10298586B2 (en) Using a file whitelist
Banuri et al. An Android runtime security policy enforcement framework
US9888070B2 (en) Brokered advanced pairing
WO2015096501A1 (zh) 智能移动终端上超级用户密码管理方法和装置
WO2013075418A1 (zh) 一种控制连接功能的使用权限的方法及移动终端
WO2018196153A1 (zh) 一种开放授权方法、装置和终端

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 13836916

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 13836916

Country of ref document: EP

Kind code of ref document: A1