WO2016074514A1 - 资源管理方法和装置 - Google Patents

资源管理方法和装置 Download PDF

Info

Publication number
WO2016074514A1
WO2016074514A1 PCT/CN2015/086887 CN2015086887W WO2016074514A1 WO 2016074514 A1 WO2016074514 A1 WO 2016074514A1 CN 2015086887 W CN2015086887 W CN 2015086887W WO 2016074514 A1 WO2016074514 A1 WO 2016074514A1
Authority
WO
WIPO (PCT)
Prior art keywords
party server
resource
server
access token
authorization
Prior art date
Application number
PCT/CN2015/086887
Other languages
English (en)
French (fr)
Inventor
王渡华
桂祖宏
黄小燕
Original Assignee
中兴通讯股份有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 中兴通讯股份有限公司 filed Critical 中兴通讯股份有限公司
Publication of WO2016074514A1 publication Critical patent/WO2016074514A1/zh

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/40Network security protocols

Definitions

  • the embodiments of the present invention relate to the field of communications, and in particular, to a resource management method and apparatus.
  • Open Authorization provides a secure, open, and easy standard for authorizing user resources. As the most popular user authentication and authorization protocol, it is widely used by various platforms.
  • FIG. 1 is a schematic diagram of the process of user resource authorization and resource request in the related art, as shown in Figure 1. Contains the following steps:
  • Step 101 A third-party server guide (UA, User Agent, generally referred to as a browser) initiates an authorization process;
  • U User Agent
  • Step 102 The UA accesses the authentication server, requests authorization, and carries information such as a client (client) certificate and a redirected URI after authorization;
  • Step 103 The authentication server redirects the UA to the input credential page, and requests the user to input the credential;
  • Step 104 The user inputs a voucher
  • Step 105 After the authentication of the authentication server is successful, the UA is redirected to the authorization page to ask whether the user agrees to the authorization;
  • Step 106 The user selects to approve the authorization
  • Step 107 The authentication server redirects the UA to the preset URI, and carries the authorization code in the URI parameter.
  • Step 108 The UA accesses the URI, and sends the authorization code to the third-party server.
  • Step 109 The third-party server requests an access token from the authentication server by using an authorization code.
  • Step 110 The authentication server returns an access token.
  • Step 111 The third-party server requests the resource from the resource server by using the access token.
  • Step 112 The resource server returns the requested resource.
  • the present invention provides a resource management method and apparatus, which can improve security in a resource request process.
  • the embodiment of the invention provides a resource management method, including:
  • verifying whether the third-party server is authorized includes:
  • the method further includes: The third-party server is not authorized.
  • the method further includes: when the authorization server authorizes the third-party server, acquiring an authorization credential set by the user.
  • the embodiment of the invention further provides a resource management method, including:
  • the third-party server obtains an access token from the authentication server
  • the third party server sends the obtained access token to the resource server, the access token indicating the resource requested by the third party server.
  • the method further includes:
  • the authentication server acquires an authorization credential of the user equipment, and sends the authorization credential to the third-party server.
  • the obtaining, by the third-party server, the access token from the authentication server includes:
  • the third party server receives an access token returned by the authentication server corresponding to the authorization credential.
  • the embodiment of the invention further provides a resource management device, including:
  • a request receiving module configured to receive an access token sent by a third-party server, where the access token represents a resource requested by the third-party server;
  • a verification module configured to verify whether the third party server is authorized
  • the resource delivery module is configured to return the requested resource to the third-party server after determining that the third-party server is authorized.
  • the verification module includes:
  • a verification information acquisition unit configured to request acquisition of verification information
  • the comparison unit is configured to compare the obtained verification information with the preset authorization credentials
  • the determining unit is configured to determine that the third party server has obtained authorization when the verification information is consistent with the authorization certificate.
  • the embodiment of the invention further provides a resource management device, including:
  • the access token acquisition module is configured to obtain an access token from the self-authentication server
  • a request sending module is configured to send an access token to a resource server, the access token indicating a resource requested by the third party server.
  • the access token obtaining module includes:
  • a token requesting unit configured to send the authorization credential to the authentication server
  • the token receiving unit optionally receives an access token returned by the authentication server corresponding to the authorization credential.
  • An embodiment of the present invention provides a resource management method and apparatus, where a resource server receives an access token sent by a third-party server, the access token represents a resource requested by the third-party server, and then verifies whether the third-party server obtains Authorize and, upon determining that the third party server is authorized, return the requested resource to the third party server.
  • the management control of resources is realized, and the security in the user resource authorization and resource request process is improved.
  • FIG. 1 is a schematic flowchart of user resource authorization and resource request in related art
  • FIG. 2 is a flowchart of a resource management method according to an embodiment of the present invention.
  • FIG. 3 is a schematic structural diagram of a resource management apparatus according to an embodiment of the present invention.
  • FIG. 4 is a schematic structural diagram of still another resource management apparatus according to an embodiment of the present invention.
  • the access token returned by the authentication server has a specific validity period.
  • the third-party server can request resources from the resource server indefinitely. For some sensitive information, if you don't want the third-party server to get it freely without the user's knowledge, you can't control it.
  • embodiments of the present invention provide a user-safe resource management method, which restricts access tokens from being used arbitrarily.
  • the authentication server requires the resource owner to set an authorization credential (for example, authorization password, voiceprint, etc.
  • an authorization credential For example, authorization password, voiceprint, etc.
  • the authentication server issues an access token to the client.
  • the resource server requests the resource useful person to input the previously set authorization credentials.
  • the verification is passed, respond to the requested resource.
  • the embodiment of the invention provides a resource management system, which at least includes:
  • Client An application set up to obtain authorization and send protected resource requests.
  • Resource Server A server set up to accept and respond to requests for protected resources.
  • Authentication Server A server that is set to accept and respond to authorization requests.
  • Resource Owner An entity that is set to control access permissions on protected resources, typically a user.
  • the access token is issued by the authentication server, and is used by the client to send a token of the verification request on behalf of the resource owner.
  • the client initiates an authorization request to the authentication server.
  • the authentication server authenticates the resource owner and requires the resource owner to set an authorization credential (specifically, such as an authorization code).
  • the resource advocate sets the authorization credentials and agrees to the authorization.
  • the authentication server issues an access token to the client.
  • the client requests resources from the resource server by accessing the token.
  • the resource server asks the resource owner to present the authorization credentials (eg, enter verification information).
  • the resource owner presents the authorization credential, and the resource server verifies the verification (the verification is passed when the input verification information matches the preset authorization credential).
  • the resource server responds to the client's resources.
  • the resource owner in step 7 presents the credential to the resource server, ensuring that the client cannot request the resource arbitrarily even during the validity period of the access token.
  • the resource server does not necessarily require the resource owner to present the authorization credential at any time, and optionally presents the resource owner to some sensitive resource or authority, and achieves the purpose of normal response to the ordinary resource and further protection of the sensitive resource. It also ensures that when anyone uses a computer or mobile phone, no resource owner can present the authorization credentials or access sensitive information, which improves the security of the resources.
  • An embodiment of the present invention provides a resource management method, as shown in FIG. 2, including the following steps:
  • Step 201 The third-party server directs the UA (browser) to initiate an authorization process.
  • Step 202 The UA accesses the authentication server, requests authorization, and carries information such as a client credential and a redirected URI after authorization.
  • the authentication server obtains the authorization credential set by the user when the third-party server is authorized, as described in steps 203 to 206.
  • Step 203 The authentication server redirects the UA into the credential page, and asks the user to input the credential.
  • Step 204 The user inputs the voucher.
  • Step 205 After the authentication of the authentication server is successful, the UA is redirected to the authorization page, asking whether the user agrees to the authorization, and asking the user to set the authorization credentials.
  • Step 206 The user sets an authorization credential and selects to approve the authorization.
  • Step 207 The authentication server redirects the UA to the preset URI, and carries the authorization credential in the URI parameter.
  • Step 208 The UA accesses the URI, and sends the authorization certificate to the third-party server.
  • the authentication server obtains the authorization credential of the user equipment, and sends the authorization credential to the third-party server.
  • the third-party server obtains the access token from the authentication server when the resource needs to be accessed, as described in steps 209 to 210.
  • Step 209 The third-party server requests an access token from the authentication server by using the authorization credential;
  • the third party server sends the authorization credential to the authentication server.
  • Step 210 The authentication server returns an access token.
  • the third-party server receives the access token returned by the authentication server corresponding to the authorization credential.
  • Step 211 The third-party server requests the resource from the resource server by using the access token.
  • the third-party server sends an access token to the resource server, where the access token represents the resource requested by the third-party server, and the resource server receives the access token sent by the third-party server.
  • the resource server After receiving the access token sent by the third-party server, the resource server needs to verify whether the third-party server is authorized, as follows.
  • Step 212 The resource server redirects the UA to the page that requires the user to input an authorization credential
  • the resource server requests to obtain verification information.
  • Step 213 The user inputs verification information.
  • the content input by the user is used as the verification information.
  • Step 214 The resource server verifies and passes, and the resource server returns the requested resource.
  • the obtained verification information is compared with the preset authorization credentials; after determining that the third-party server is authorized, the resource server returns the requested resource to the third-party server.
  • the authorization credential and the verification information involved in the embodiment of the present invention may be a simple password or a more complicated information; the authorization credential and the verification information are matched, and the authorization credential may be identical to the verification information, or may be an authorization.
  • the verification information can be obtained, or the verification information is processed to obtain the authorization certificate.
  • the embodiment of the present invention does not specifically limit the specific form of the authorization credential and the verification information, and the matching manner between the authorization information and the verification information, and the actual user resource authorization system can set and verify the authorization credential in more ways to reach the resource owner. The purpose of sensitive information access control.
  • the embodiment of the invention provides a resource management device.
  • the structure of the device is as shown in FIG. 3, and includes:
  • the request receiving module 301 is configured to receive an access token sent by a third-party server, where the access token represents a resource requested by the third-party server;
  • the verification module 302 is configured to verify whether the third-party server is authorized
  • the resource delivery module 303 is configured to return the requested resource to the third-party server after determining that the third-party server is authorized.
  • the verification module 302 specifically includes:
  • the verification information obtaining unit 3021 is configured to request to obtain the verification information
  • the comparing unit 3022 is configured to compare the obtained verification information with the preset authorization credentials
  • the determining unit 3023 is configured to determine that the third party server has obtained authorization when the verification information matches the authorization certificate.
  • the resource management device shown in FIG. 3 can be integrated into the resource server, and the resource server performs the corresponding function.
  • the embodiment of the invention further provides a resource management device, which has the structure shown in FIG. 4 and includes:
  • the access token obtaining module 401 is configured to obtain an access token from the authentication server.
  • the request sending module 402 is configured to send an access token to the resource server, the access token indicating the resource requested by the third party server.
  • the access token obtaining module 401 includes:
  • the token requesting unit 4011 is configured to send the authorization credential to the authentication server;
  • the token receiving unit 4012 is configured to receive an access token corresponding to the authorization credential returned by the authentication server.
  • the resource management device shown in FIG. 4 can be integrated into a third-party server, and the third-party server performs the corresponding function.
  • An embodiment of the present invention provides a resource management method and apparatus, where a resource server receives an access token sent by a third-party server, the access token represents a resource requested by the third-party server, and then verifies whether the third-party server is Obtaining an authorization and returning the requested resource to the third party server after determining that the third party server is authorized.
  • the management control of resources is realized, and the security in the user resource authorization and resource request process is improved.
  • all or part of the steps of the above embodiments may also be implemented by using an integrated circuit. These steps may be separately fabricated into individual integrated circuit modules, or multiple modules or steps may be fabricated into a single integrated circuit module. achieve. Thus, the invention is not limited to any specific combination of hardware and software.
  • the devices/function modules/functional units in the above embodiments may be implemented by a general-purpose computing device, which may be centralized on a single computing device or distributed over a network of multiple computing devices.
  • each device/function module/functional unit in the above embodiment When each device/function module/functional unit in the above embodiment is implemented in the form of a software function module and sold or used as a stand-alone product, it can be stored in a computer readable storage medium.
  • the above mentioned computer readable storage medium may be a read only memory, a magnetic disk or an optical disk or the like.
  • the resource management method and apparatus provided by the embodiment of the present invention include: receiving an access token sent by a third-party server, the access token indicating a resource requested by the third-party server; verifying whether the third-party server is authorized; After determining that the third party server is authorized, return the requested resource to the third party server.
  • the technical solution provided by the embodiment of the present invention is applicable to an open platform network environment, implements management control of resources, and improves security in user resource authorization and resource request processes.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Storage Device Security (AREA)

Abstract

一种资源管理方法和装置。涉及通信领域;解决了现有资源请求流程中安全性差的问题。该方法包括:接收第三方服务器发送的访问令牌,所述访问令牌表示该第三方服务器所请求的资源;验证所述第三方服务器是否获得授权;在确定所述第三方服务器获得授权后,向该第三方服务器返回其所请求的资源。本发明提供的技术方案适用于开放平台网络环境,实现了对资源的管理控制。

Description

资源管理方法和装置 技术领域
本发明实施例涉及通信领域,尤其涉及一种资源管理方法和装置。
背景技术
随着互联网的发展,开放几乎成为了最热的词汇,各种基于开放平台的应用和社会化登录也随之出现。将自身的产品和服务与大网站平台对接,不仅能省去注册等繁琐工作,不用为储存和传输大量的用户账号信息而烦恼,还可以迅速的带来流量、用户资源,并得到更好的推广。而对于平台来说通过支持协议可以得到很多的应用接入,为用户提供更多更好的服务。这对开发者和平台提供商来说是双赢的局面。
开放授权(OAuth,Open Authorization)为用户资源的授权提供了一个安全的、开放而又简易的标准。作为目前最流行的用户认证和授权协议,被各大平台广泛使用。
在最新的OAuth2.0协议中,定义了四种授权方式,即:授权码授权(Authorization Code Grant)、隐式授权(Implicit Grant)、资源拥有者密码凭证授权(Resource Owner Password Credentials Grant)、客户端自认证(Client Credentials Grant)。而最安全的授权方式为授权码授权,图1为相关技术中用户资源授权和资源请求的流程示意图,如图1所示。包含如下步骤:
步骤101、第三方服务器导向(UA,User Agent,一般称为浏览器)发起授权流程;
步骤102、UA访问认证服务器,请求授权,携带有客户端(Client)凭证、授权后重定向URI等信息;
步骤103、认证服务器将UA重定向到输入凭证页面,要求用户输入凭证;
步骤104、用户输入凭证;
步骤105、认证服务器认证成功后,将UA重定向到授权页面,询问用户是否同意授权;
步骤106、用户选择同意授权;
步骤107、认证服务器将UA重定向到预设URI,并在URI参数中携带有授权码;
步骤108、UA访问URI,将授权码给第三方服务器;
步骤109、第三方服务器通过授权码向认证服务器请求访问令牌;
步骤110、认证服务器返回访问令牌;
步骤111、第三方服务器通过访问令牌向资源服务器请求资源;
步骤112、资源服务器返回所请求资源。
上述相关技术的用户资源授权和资源请求的流程中,向第三方服务器下发其所请求资源的过程不可控,存在安全性的问题。
发明内容
以下是对本文详细描述的主题的概述。本概述并非是为了限制权利要求的保护范围。
为了解决上述技术问题,本发明实施例本发明提供了一种资源管理方法和装置,能够提高资源请求流程中的安全性。
本发明实施例提供了一种资源管理方法,包括:
接收第三方服务器发送的访问令牌,所述访问令牌表示该第三方服务器所请求的资源;
验证所述第三方服务器是否获得授权;
在确定所述第三方服务器获得授权后,向该第三方服务器返回其所请求的资源。
可选的,验证所述第三方服务器是否获得授权包括:
请求获取验证密码;
将获得的验证密码与预置的授权信息进行比对;
在所述验证密码与所述授权信息匹配时,确定所述第三方服务器已获得授权。
可选的,在所述验证信息与所述授权凭证不匹配时,该方法还包括:确 定所述第三方服务器未获得授权。
可选的,该方法之前,还包括:所述认证服务器在对所述第三方服务器进行授权时,获取用户设置的授权凭证。
本发明实施例还提供了一种资源管理方法,包括:
第三方服务器自认证服务器获取访问令牌;
所述第三方服务器向资源服务器发送获得的访问令牌,所述访问令牌表示该第三方服务器所请求的资源。
可选的,该方法之前,还包括:
所述认证服务器获取用户设备的授权凭证,将所述授权凭证发送至所述第三方服务器。
可选的,所述第三方服务器自认证服务器获取访问令牌包括:
所述第三方服务器向所述认证服务器发送所述授权凭证;
所述第三方服务器接收所述认证服务器返回的与所述授权凭证相对应的访问令牌。
本发明实施例还提供了一种资源管理装置,包括:
请求接收模块,设置为接收第三方服务器发送的访问令牌,所述访问令牌表示该第三方服务器所请求的资源;
验证模块,设置为验证所述第三方服务器是否获得授权;
资源下发模块,设置为在确定所述第三方服务器获得授权后,向该第三方服务器返回其所请求的资源。
可选的,所述验证模块包括:
验证信息获取单元,设置为请求获取验证信息;
比对单元,设置为将获取的验证信息与预置的授权凭证进行比对;
判定单元,设置为在所述验证信息与所述授权凭证一致时,确定所述第三方服务器已获得授权。
本发明实施例还提供了一种资源管理装置,包括:
访问令牌获取模块,设置为自认证服务器获取访问令牌;
请求发送模块,设置为向资源服务器发送访问令牌,所述访问令牌表示该第三方服务器所请求的资源。
可选的,所述访问令牌获取模块包括:
令牌请求单元,设置为向所述认证服务器发送所述授权凭证;
令牌接收单元,可选地接收所述认证服务器返回的与所述授权凭证相对应的访问令牌。
本发明实施例提供了一种资源管理方法和装置,资源服务器接收第三方服务器发送的访问令牌,所述访问令牌表示该第三方服务器所请求的资源,然后验证所述第三方服务器是否获得授权,并在确定所述第三方服务器获得授权后,向该第三方服务器返回其所请求的资源。实现了对资源的管理控制,提高了用户资源授权和资源请求流程中的安全性。
在阅读并理解了附图和详细描述后,可以明白其他方面。
附图概述
此处所说明的附图用来提供对本发明的进一步理解,构成本申请的一部分,本发明的示意性实施例及其说明用于解释本发明,并不构成对本发明的不当限定。在附图中:
图1为相关技术中用户资源授权和资源请求的流程示意图;
图2为本发明的实施例提供的一种资源管理方法的流程图;
图3为本发明的实施例提供的一种资源管理装置的结构示意图;
图4为本发明的实施例提供的又一种资源管理装置的结构示意图。
本发明的较佳实施方式
为使本发明实施例的目的、技术方案和优点更加清楚明白,下文中将结合附图对本发明的实施例进行详细说明。需要说明的是,在不冲突的情况下,本申请中的实施例及实施例中的特征可以相互任意组合。
以下结合附图对本发明进行详细说明。应当理解,此处所描述的具体实 施例仅仅用以解释本发明,并不限定本发明。
对于相关的用户资源授权和资源请求流程,有如下缺陷:
1、认证服务器返回的访问令牌,具体一定的有效期,在有效期内,第三方服务器可以无限次的向资源服务器请求资源。对于某些敏感信息,如果不想第三方服务器在用户不知情的情况下随意获取,无法控制。
2、目前很多网站或软件都有自动登录的功能,当别人使用你的电脑或手机,打开已授权网站或软件,可以向资源服务器任意请求资源,造成信息泄露。
为了解决上述问题,本发明的实施例提供了一种资源管理方法和装置。下文中将结合附图对本发明的实施例进行详细说明。需要说明的是,在不冲突的情况下,本申请中的实施例及实施例中的特征可以相互任意组合。
针对相关技术存在的缺陷,本发明的实施例提出一种用户安全的资源管理方法,限制访问令牌被随意使用,当客户端向认证服务器请求授权时,认证服务器要求资源拥有者设置授权凭证(如:授权密码、声纹等),授权成功后认证服务器向客户端颁发访问令牌,之后当客户端通过访问令牌向资源服务器请求资源时,资源服务器要求资源有用者输入之前设置的授权凭证,验证通过后,再响应所请求资源。
本发明实施例提供了一种资源管理系统,至少包括:
客户端:设置为获取授权和发送受保护资源请求的应用。
资源服务器:设置为接受和响应受保护资源请求的服务器。
认证服务器:设置为接受和响应授权请求的服务器。
资源拥有者:设置为对受保护资源进行访问许可控制的实体,一般来说是用户。
本发明实施例中,访问令牌由认证服务器发放,被客户端用来代表资源拥有者发送验证请求的令牌。
本发明实施例提供的资源管理方法的执行步骤如下:
1、客户端向认证服务器发起授权请求。
2、认证服务器对资源拥有者进行认证,并要求资源拥有者设置授权凭证(具体可为如授权码)。
3、资源拥护者设置授权凭证,并同意授权。
4、认证服务器向客户端发放访问令牌。
5、客户端通过访问令牌,向资源服务器请求资源。
6、资源服务器要求资源拥有者出示授权凭证(如,输入验证信息)。
7、资源拥有者出示授权凭证,资源服务器验证通过(在输入的验证信息与预置的授权凭证匹配时判定验证通过)。
8、资源服务器响应客户端的资源。
通过步骤3中资源拥有者设置的授权凭证,步骤7中资源拥有者向资源服务器出示凭证,确保了客户端即使在访问令牌有效期内,也不能随意请求资源。当然,资源服务器未必随时都要求资源拥有者出示授权凭证,可选择地对某些敏感资源或权限要求资源拥有者出示,达到了对普通资源正常响应,对敏感资源进一步保护的目的。同样也保证了任何人使用电脑或手机时,无资源拥有者出示授权凭证,也无法访问敏感信息,提高了资源的安全性。
下面结合附图,对本发明的实施例二进行说明。
本发明实施例提供了一种资源管理方法,如图2所示,包含如下步骤:
步骤201、第三方服务器导向UA(浏览器)发起授权流程。
步骤202、UA访问认证服务器,请求授权,携带有Client凭证、授权后重定向URI等信息。
本发明实施例中,认证服务器在对所述第三方服务器进行授权时,获取用户设置的授权凭证,具体如步骤203至步骤206所述。
步骤203、认证服务器将UA重定向输入凭证页面,要求用户输入凭证。
步骤204、用户输入凭证。
步骤205、认证服务器认证成功后,将UA重定向到授权页面,询问用户是否同意授权,并要求用户设置授权凭证。
步骤206、用户设置授权凭证,并选择同意授权。
步骤207、认证服务器将UA重定向到预设URI,并在URI参数中携带了授权凭证。
步骤208、UA访问URI,将授权凭证给第三方服务器;
本步骤中,认证服务器获取用户设备的授权凭证,将所述授权凭证发送至所述第三方服务器。
第三方服务器在需要访问资源时,自认证服务器获取访问令牌,具体如步骤209至210所述。
步骤209、第三方服务器通过授权凭证向认证服务器请求访问令牌;
本步骤中,第三方服务器向所述认证服务器发送所述授权凭证。
步骤210、认证服务器返回访问令牌;
本步骤中,第三方服务器接收所述认证服务器返回的与所述授权凭证相对应的访问令牌。
步骤211、第三方服务器通过访问令牌向资源服务器请求资源;
本步骤中,第三方服务器向资源服务器发送访问令牌,所述访问令牌表示该第三方服务器所请求的资源,资源服务器接收第三方服务器发送的访问令牌。
在接收到第三方服务器发送的访问令牌后,资源服务器需要验证所述第三方服务器是否获得授权,具体如下。
步骤212、资源服务器将UA重定向到要求用户输入授权凭证页面;
本步骤中,资源服务器请求获取验证信息。
步骤213、用户输入验证信息;
本步骤中,以用户所输入的内容作为验证信息。
步骤214、资源服务器验证通过,资源服务器返回所请求资源;
本步骤中,将获取的验证信息与预置的授权凭证进行比对;在确定所述第三方服务器获得授权后,资源服务器向该第三方服务器返回其所请求的资源。
在所述验证信息与所述授权凭证不匹配时,确定所述第三方服务器未获 得授权。
本发明的实施例中所涉及的授权凭证和验证信息可为简单的密码,也可为更复杂的信息;授权凭证和验证信息相匹配,可以是授权凭证与验证信息完全相同,也可以是授权凭证经过处理后可得到该验证信息,或验证信息经过处理后得到该授权凭证。本发明的实施例对授权凭证和验证信息的具体形式、授权信息与验证信息的匹配方式不作具体限定,实际的用户资源授权系统可以采用更多的方式设置以及验证授权凭证,达到资源拥有者对敏感信息访问控制的目的。
下面结合附图,对本发明的实施例三进行说明。
本发明实施例提供了一种资源管理装置,该装置的结构如图3所示,包括:
请求接收模块301,设置为接收第三方服务器发送的访问令牌,所述访问令牌表示该第三方服务器所请求的资源;
验证模块302,设置为验证所述第三方服务器是否获得授权;
资源下发模块303,设置为在确定所述第三方服务器获得授权后,向该第三方服务器返回其所请求的资源。
可选的,所述验证模块302具体包括:
验证信息获取单元3021,设置为请求获取验证信息;
比对单元3022,设置为将获取的验证信息与预置的授权凭证进行比对;
判定单元3023,设置为在所述验证信息与所述授权凭证匹配时,确定所述第三方服务器已获得授权。
如图3所示的资源管理装置可集成于资源服务器中,由资源服务器完成相应功能。
本发明实施例还提供了一种资源管理装置,其结构如图4所示,包括:
访问令牌获取模块401,设置为自认证服务器获取访问令牌;
请求发送模块402,设置为向资源服务器发送访问令牌,所述访问令牌表示该第三方服务器所请求的资源。
可选的,所述访问令牌获取模块401包括:
令牌请求单元4011,设置为向所述认证服务器发送所述授权凭证;
令牌接收单元4012,设置为接收所述认证服务器返回的与所述授权凭证相对应的访问令牌。
如图4所示的资源管理装置可集成于第三方服务器中,由第三方服务器完成相应功能。
本发明的实施例提供了一种资源管理方法和装置,资源服务器接收第三方服务器发送的访问令牌,所述访问令牌表示该第三方服务器所请求的资源,然后验证所述第三方服务器是否获得授权,并在确定所述第三方服务器获得授权后,向该第三方服务器返回其所请求的资源。实现了对资源的管理控制,提高了用户资源授权和资源请求流程中的安全性。
本领域普通技术人员可以理解上述实施例的全部或部分步骤可以使用计算机程序流程来实现,所述计算机程序可以存储于一计算机可读存储介质中,所述计算机程序在相应的硬件平台上(如系统、设备、装置、器件等)执行,在执行时,包括方法实施例的步骤之一或其组合。
可选地,上述实施例的全部或部分步骤也可以使用集成电路来实现,这些步骤可以被分别制作成一个个集成电路模块,或者将它们中的多个模块或步骤制作成单个集成电路模块来实现。这样,本发明不限制于任何特定的硬件和软件结合。
上述实施例中的各装置/功能模块/功能单元可以采用通用的计算装置来实现,它们可以集中在单个的计算装置上,也可以分布在多个计算装置所组成的网络上。
上述实施例中的各装置/功能模块/功能单元以软件功能模块的形式实现并作为独立的产品销售或使用时,可以存储在一个计算机可读取存储介质中。上述提到的计算机可读取存储介质可以是只读存储器,磁盘或光盘等。
任何熟悉本技术领域的技术人员在本发明揭露的技术范围内,可轻易想到变化或替换,都应涵盖在本发明的保护范围之内。因此,本发明的保护范围应以权利要求所述的保护范围为准。
工业实用性
本发明实施例提出的资源管理方法和装置,包括:接收第三方服务器发送的访问令牌,所述访问令牌表示该第三方服务器所请求的资源;验证所述第三方服务器是否获得授权;在确定所述第三方服务器获得授权后,向该第三方服务器返回其所请求的资源。本发明实施例提供的技术方案适用于开放平台网络环境,实现了对资源的管理控制,提高了用户资源授权和资源请求流程中的安全性。

Claims (12)

  1. 一种资源管理方法,其特征在于,包括:
    接收第三方服务器发送的访问令牌,所述访问令牌表示该第三方服务器所请求的资源;
    验证所述第三方服务器是否获得授权;
    在确定所述第三方服务器获得授权后,向该第三方服务器返回其所请求的资源。
  2. 根据权利要求1所述的资源管理方法,其特征在于,验证所述第三方服务器是否获得授权包括:请求获取验证密码;
    将获得的验证密码与预置的授权信息进行比对;
    在所述验证密码与所述授权信息匹配时,确定所述第三方服务器已获得授权。
  3. 根据权利要求2所述的资源管理方法,其特征在于,在所述验证信息与所述授权凭证不匹配时,该方法还包括:
    确定所述第三方服务器未获得授权。
  4. 根据权利要求2所述的资源管理方法,其特征在于,该方法之前还包括:所述认证服务器在对所述第三方服务器进行授权时,获取用户设置的授权凭证。
  5. 一种资源管理方法,其特征在于,包括:
    第三方服务器自认证服务器获取访问令牌;
    所述第三方服务器向资源服务器发送获得的访问令牌,所述访问令牌表示该第三方服务器所请求的资源。
  6. 根据权利要求5所述的资源管理方法,其特征在于,该方法之前还包括:所述认证服务器获取用户设备的授权凭证,将所述授权凭证发送至所述第三方服务器。
  7. 根据权利要求6所述的资源管理方法,其特征在于,所述第三方服务器自认证服务器获取访问令牌包括:
    所述第三方服务器向所述认证服务器发送所述授权凭证;
    所述第三方服务器接收所述认证服务器返回的与所述授权凭证相对应的访问令牌。
  8. 一种资源管理装置,其特征在于,包括:
    请求接收模块,设置为接收第三方服务器发送的访问令牌,所述访问令牌表示该第三方服务器所请求的资源;
    验证模块,设置为验证所述第三方服务器是否获得授权;
    资源下发模块,设置为在确定所述第三方服务器获得授权后,向该第三方服务器返回其所请求的资源。
  9. 根据权利要求8所述的资源管理装置,其特征在于,所述验证模块包括:
    验证信息获取单元,设置为请求获取验证信息;
    比对单元,设置为将获取的验证信息与预置的授权凭证进行比对;
    判定单元,设置为在所述验证信息与所述授权凭证一致时,确定所述第三方服务器已获得授权。
  10. 一种资源管理装置,其特征在于,包括:
    访问令牌获取模块,设置为自认证服务器获取访问令牌;
    请求发送模块,设置为向资源服务器发送访问令牌,所述访问令牌表示该第三方服务器所请求的资源。
  11. 根据权利要求10所述的资源管理装置,其特征在于,所述访问令牌获取模块包括:
    令牌请求单元,设置为向所述认证服务器发送所述授权凭证;
    令牌接收单元,设置为接收所述认证服务器返回的与所述授权凭证相对 应的访问令牌。
  12. 一种计算机可读存储介质,存储有计算机可执行指令,所述计算机可执行指令用于执行权利要求1-4任一项和/或权利要求5-7任一项的方法。
PCT/CN2015/086887 2014-11-14 2015-08-13 资源管理方法和装置 WO2016074514A1 (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201410649894.7A CN105656856A (zh) 2014-11-14 2014-11-14 资源管理方法和装置
CN201410649894.7 2014-11-14

Publications (1)

Publication Number Publication Date
WO2016074514A1 true WO2016074514A1 (zh) 2016-05-19

Family

ID=55953710

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2015/086887 WO2016074514A1 (zh) 2014-11-14 2015-08-13 资源管理方法和装置

Country Status (2)

Country Link
CN (1) CN105656856A (zh)
WO (1) WO2016074514A1 (zh)

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106295394B (zh) * 2016-07-22 2018-11-23 飞天诚信科技股份有限公司 资源授权方法及系统和授权服务器及工作方法
CN106878283B (zh) * 2017-01-13 2020-06-26 新华三技术有限公司 一种认证方法及装置
CN114765558B (zh) * 2021-01-15 2024-04-09 台达电子工业股份有限公司 工业设备监控方法及工业设备监控系统
CN114070620B (zh) * 2021-11-16 2024-04-02 中国平安人寿保险股份有限公司 短地址访问方法、装置、计算机设备及存储介质

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101789973A (zh) * 2010-02-05 2010-07-28 中兴通讯股份有限公司 一种构建糅合应用的方法及系统
CN102546648A (zh) * 2012-01-18 2012-07-04 Ut斯达康通讯有限公司 一种资源访问授权的方法
CN103051630A (zh) * 2012-12-21 2013-04-17 微梦创科网络科技(中国)有限公司 基于开放平台实现第三方应用授权的方法、装置及系统
CN103618605A (zh) * 2013-11-26 2014-03-05 中国联合网络通信集团有限公司 时变访问令牌的生成方法及服务器

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101789973A (zh) * 2010-02-05 2010-07-28 中兴通讯股份有限公司 一种构建糅合应用的方法及系统
CN102546648A (zh) * 2012-01-18 2012-07-04 Ut斯达康通讯有限公司 一种资源访问授权的方法
CN103051630A (zh) * 2012-12-21 2013-04-17 微梦创科网络科技(中国)有限公司 基于开放平台实现第三方应用授权的方法、装置及系统
CN103618605A (zh) * 2013-11-26 2014-03-05 中国联合网络通信集团有限公司 时变访问令牌的生成方法及服务器

Also Published As

Publication number Publication date
CN105656856A (zh) 2016-06-08

Similar Documents

Publication Publication Date Title
US10171241B2 (en) Step-up authentication for single sign-on
KR101929598B1 (ko) 운영체제 및 애플리케이션 사이에서 사용자 id의 공유 기법
US11962593B2 (en) Identity management connecting principal identities to alias identities having authorization scopes
EP2963884B1 (en) Bidirectional authorization system, client and method
US10187374B2 (en) Multi-factor authentication for managed applications using single sign-on technology
US20180375925A1 (en) Dynamic registration of an application with an enterprise system
US20180191700A1 (en) Two-token based authenticated session management
US20130160144A1 (en) Entity verification via third-party
US20130007867A1 (en) Network Identity for Software-as-a-Service Authentication
WO2016095540A1 (zh) 一种处理授权的方法、设备和系统
JP2015504195A (ja) 2要素認証システムおよび方法
US11068574B2 (en) Phone factor authentication
US20150089632A1 (en) Application authentication checking system
US8903360B2 (en) Mobile device validation
CN106161475B (zh) 用户鉴权的实现方法和装置
WO2016074514A1 (zh) 资源管理方法和装置
US9154497B1 (en) Maintaining accountability of a shared password among multiple users
US9455972B1 (en) Provisioning a mobile device with a security application on the fly
US8533783B1 (en) Method and system for enabling automatic access to an online account
WO2017121387A1 (zh) 资源授权方法及装置
US20230315830A1 (en) Web-based authentication for desktop applications
WO2023191777A1 (en) Web-based authentication for desktop applications

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 15859447

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 15859447

Country of ref document: EP

Kind code of ref document: A1