WO2017101627A1 - 一种内容访问控制方法及相关设备 - Google Patents

一种内容访问控制方法及相关设备 Download PDF

Info

Publication number
WO2017101627A1
WO2017101627A1 PCT/CN2016/105775 CN2016105775W WO2017101627A1 WO 2017101627 A1 WO2017101627 A1 WO 2017101627A1 CN 2016105775 W CN2016105775 W CN 2016105775W WO 2017101627 A1 WO2017101627 A1 WO 2017101627A1
Authority
WO
WIPO (PCT)
Prior art keywords
content
terminal
access control
user
entity
Prior art date
Application number
PCT/CN2016/105775
Other languages
English (en)
French (fr)
Inventor
侯云静
徐晖
王胡成
Original Assignee
电信科学技术研究院
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 电信科学技术研究院 filed Critical 电信科学技术研究院
Publication of WO2017101627A1 publication Critical patent/WO2017101627A1/zh

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/40Network security protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0227Filtering policies
    • H04L63/0245Filtering by information in the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/30Network architectures or network communication protocols for network security for supporting lawful interception, monitoring or retaining of communications or communication related information
    • H04L63/306Network architectures or network communication protocols for network security for supporting lawful interception, monitoring or retaining of communications or communication related information intercepting packet switched data communications, e.g. Web, Internet or IMS communications

Definitions

  • the present invention relates to the field of communications technologies, and in particular, to a content access control method and related devices.
  • the mobile communication network supports the deep packet detection mechanism, and the deep packet detection mechanism can detect the application currently used by the user.
  • the specific architecture of the deep packet detection is shown in FIG. 1 .
  • the Policy and Charging Rules Function (PCRF) entity formulates an application detection control policy, and sends the application detection control policy to a Traffic Detection Function (TDF) entity.
  • the application detection control policy includes information such as application identifiers, service data filter lists, priorities, and operations performed on traffic, such as performing uplink and downlink rate limiting on traffic.
  • the application identification and business data filter list is used to identify a specific application or traffic.
  • the TDF When the TDF detects traffic matching the application identity or traffic data flow filter list in the policy, the TDF processes the traffic according to the operations included in the policy.
  • the embodiment of the invention provides a content access control method and related device for performing differentiated control on content requested by different users using the same terminal.
  • the embodiment of the invention provides a content access control method, including:
  • the content intercepting entity acquires a data packet of an access user currently using the terminal
  • the content intercepting entity determines whether to intercept the data packet according to the content access control policy corresponding to the access user of the currently used terminal, and if not, intercepts the data packet to the next hop device, otherwise, intercepts the data packet. data pack.
  • the method before the content intercepting entity acquires a data packet of an access user that currently uses the terminal, the method further includes:
  • the content interception entity acquires a content access control policy corresponding to each of the two or more access users of the terminal configured by the policy control entity.
  • the method before the content intercepting entity acquires a data packet of an access user that currently uses the terminal, the method further includes:
  • the content intercepting entity acquires a content access control policy of an access user of the currently used terminal configured by the policy control entity.
  • the content intercepting entity determines whether to intercept the data packet according to the content access control policy corresponding to the access user of the currently used terminal, including:
  • the content intercepting entity acquires the notification message sent by the terminal, where the notification message carries the identity identifier of the access user of the currently used terminal, and determines the content access control corresponding to the user of the currently used terminal according to the identity identifier. Strategy; or,
  • the content intercepting entity obtains the notification message sent by the identity management server, where the notification message carries the identity identifier of the access user of the currently used terminal, and determines the content access control corresponding to the user of the currently used terminal according to the identity identifier.
  • the content intercepting entity intercepts the data packet according to the content access control policy corresponding to the user currently using the terminal, so that the content access control policy of the current user of the terminal can be used for content access control.
  • the embodiment of the invention further provides a content access control method, including:
  • the identity management server acquires content access control related information of the access user of the terminal;
  • the identity management server sends the content access control related information of the access user to the policy control entity, and the policy control entity determines the corresponding content access control policy according to the received content access control related information of the accessed user, and determines
  • the content access control policy is sent to the content intercepting entity, and the content intercepting entity intercepts the data packet according to the received content access control policy.
  • the identity management server sends the content access control related information of the access user to the policy control entity, including:
  • the identity management server sends content access control related information corresponding to each of the two or more access users of the terminal to the policy control entity.
  • the identity management server acquires content access control related information of the access user of the terminal, including:
  • the identity management server acquires content access control related information corresponding to at least one access user of the terminal sent by the third-party system.
  • the method before the identity management server sends the content access control related information that is currently used by the access user of the terminal to the policy control entity, the method further includes:
  • the identity management server receives the notification message sent by the terminal, where the notification message carries the identity identifier of the access user that currently uses the terminal, and determines, according to the identity identifier, the access user that currently uses the terminal. Corresponding content access control related information.
  • the identity management server sends the content access control related information of the access user of the terminal to the policy control entity to determine the content access control policy of the access user, and the content interception entity according to the content access control policy corresponding to the access user The content access control is performed, so that it is possible to control the content requested by the access user using the terminal.
  • the embodiment of the invention further provides a content access control method, including:
  • the terminal determines an access user currently using the terminal
  • the terminal notifies the content intercepting entity to intercept the data packet according to the content access control policy corresponding to the currently used access user of the terminal.
  • the method further includes:
  • the terminal acquires content access control related information of the access user
  • the terminal configures a content interception entity according to the content access control related information of the access user, and the content interception entity acquires a content access control policy corresponding to the content access control related information of the access user, where the access user is the The access user of the terminal is currently used or two or more access users of the terminal.
  • the terminal configures the content intercepting entity according to the content access control related information of the access user, including:
  • the identity management server sends the content access control related information of the access user to the policy control entity, where the policy control entity
  • the content access control related information of the access user determines a corresponding content access control policy, and sends the determined content access control policy to the content intercepting entity.
  • the terminal notifying the content intercepting entity to intercept the data packet according to the content access control policy corresponding to the currently used access user of the terminal including:
  • the terminal sends a notification message to the content intercepting entity, where the notification message carries the identity identifier of the access user that currently uses the terminal, and the content intercepting entity acquires the current usage location according to the notification message.
  • the content access control policy corresponding to the access user of the terminal is used, and the data packet is intercepted according to the content access control policy corresponding to the access user currently using the terminal.
  • the method further includes:
  • the terminal notifies the content intercepting entity to intercept the data packet according to the content access control policy corresponding to the access user currently using the terminal, so that the content requested by the access user currently using the terminal can be controlled.
  • the embodiment of the invention further provides a content access control system, comprising:
  • a terminal configured to determine an access user that currently uses the terminal, and notify the content intercepting entity to intercept the data packet according to the content access control policy corresponding to the currently used access user of the terminal;
  • a content intercepting entity configured to acquire a data packet of an access user that currently uses the terminal, and determine, according to the content access control policy that is currently used by the access user of the terminal, whether to intercept the data packet, if not intercepted, The data packet is sent to the next hop device, otherwise the data packet is intercepted.
  • the terminal is further configured to:
  • the content intercepting entity is also used to:
  • an identity management server and a policy control entity are also included;
  • the terminal is specifically configured to:
  • the identity management server is used to:
  • the policy control entity is used to:
  • An embodiment of the present invention further provides a content intercepting entity, including:
  • An obtaining module configured to acquire a data packet of an access user currently using the terminal
  • the intercepting module is configured to determine whether to intercept the data packet according to the content access control policy corresponding to the access user of the currently used terminal, and if not, send the data packet to the next hop device, otherwise, intercept the data pack.
  • the obtaining module is further configured to:
  • the obtaining module is further configured to:
  • the intercepting module is specifically configured to:
  • the terminal And acquiring, by the terminal, a notification message that is sent by the terminal, where the notification message carries an identity identifier of the user that is currently using the terminal, and determines, according to the identity identifier, a content access control policy corresponding to the user that currently uses the terminal; or
  • the notification message carries the identity identifier of the access user of the currently used terminal, and determines a content access control policy corresponding to the user currently using the terminal according to the identity identifier.
  • the embodiment of the invention further provides an identity management server, including:
  • An obtaining module configured to acquire content access control related information of an access user of the terminal
  • a sending module configured to send content access control related information of the access user to the policy control entity, where The policy control entity determines a corresponding content access control policy according to the received content access control related information of the access user, and sends the determined content access control policy to the content intercepting entity, where the content intercepting entity accesses the control policy according to the received content Intercept the packet.
  • the sending module is specifically configured to:
  • the acquiring module is specifically configured to:
  • a receiving module is further included for:
  • the sending module Before the sending module sends the content access control related information corresponding to the access user that is currently using the terminal to the policy control entity, receiving the notification message sent by the terminal, where the notification message carries the currently used terminal Accessing the identity of the user, and determining content access control related information corresponding to the access user currently using the terminal according to the identity identifier.
  • the embodiment of the invention further provides a terminal, including:
  • a determining module configured to determine an access user currently using the terminal
  • the notification module is configured to notify the content intercepting entity to intercept the data packet according to the content access control policy corresponding to the access user currently using the terminal.
  • the method further includes: an obtaining module, configured to obtain content access control related information of the accessing user;
  • a configuration module configured to configure a content interception entity according to the content access control related information of the access user, where the content interception entity obtains a content access control policy corresponding to the content access control related information of the access user, where the access user is The access user currently using the terminal or two or more access users of the terminal.
  • the configuration module is specifically configured to:
  • the identity management server sends the content access control related information of the access user to the policy control entity, where the policy control entity is configured according to the access user
  • the content access control related information determines a corresponding content access control policy, and sends the determined content access control policy to the content intercepting entity.
  • the notification module is specifically configured to:
  • the notification module is further configured to:
  • the identity management server And sending, to the identity management server, a notification message, where the notification message carries an identity of the access user that currently uses the terminal, and the identity management server sends the identifier to the policy control entity according to the notification message.
  • the content access control related information corresponding to the access user of the terminal is used, and the policy control entity determines, according to the content access control related information of the access user currently using the terminal, a corresponding content access control policy, The content access control policy corresponding to the access user of the terminal is currently sent to the content intercepting entity.
  • An embodiment of the present invention provides another content intercepting entity, where the content intercepting entity mainly includes a processor, a memory, and a transceiver, wherein the transceiver is configured to receive and send data under the control of the processor, and the preset is stored in the memory.
  • Program the processor is used to read a program saved in the memory, according to the program to perform the following process:
  • the processor before the processor obtains the data packet of the access user of the currently used terminal, acquires the content access control related information corresponding to the two or more access users of the terminal configured by the terminal by using the transceiver, Obtaining, according to content access control related information corresponding to each of the two or more access users, a content access control policy corresponding to each of the two or more access users;
  • the content access control policy corresponding to each of the two or more access users of the terminal configured by the policy control entity is obtained by the transceiver.
  • the processor acquires the content access control policy of the access user of the currently used terminal configured by the policy control entity by using the transceiver.
  • the processor acquires, by using a transceiver, a notification message that is sent by the terminal, where the notification message carries an identity of the user who is currently using the terminal, and determines, according to the identity identifier, the currently used terminal.
  • a transceiver acquires, by using a transceiver, a notification message that is sent by the terminal, where the notification message carries an identity of the user who is currently using the terminal, and determines, according to the identity identifier, the currently used terminal.
  • User-specific content access control policy or,
  • the notification message sent by the identity management server is obtained by the transceiver, where the notification message carries the identity of the access user of the currently used terminal, and the content access control policy corresponding to the user of the currently used terminal is determined according to the identity identifier.
  • the identity management server mainly includes a processor, a memory, and a transceiver.
  • the transceiver is configured to receive and transmit data under the control of the processor, and the memory is stored in the memory.
  • a preset program, the processor is used to read a program saved in the memory, and the following process is performed according to the program:
  • the access control policy is sent to the content intercepting entity, and the content intercepting entity intercepts the data packet according to the received content access control policy.
  • the processor sends the content access control related information corresponding to the access user that currently uses the terminal to the policy control entity by using the transceiver;
  • the processor sends, by the transceiver, the content access control related information corresponding to the two or more access users of the terminal to the policy control entity.
  • the processor acquires content access control related information corresponding to at least one access user of the terminal configured by the terminal by using a transceiver; and/or,
  • the content access control related information corresponding to at least one access user of the terminal sent by the third-party system is obtained by the transceiver.
  • the processor receives the notification message sent by the terminal by using the transceiver, where the notification message carries the identity of the access user that currently uses the terminal, and determines the current usage according to the identity identifier.
  • the content access control related information corresponding to the access user of the terminal is not limited to the access user of the terminal.
  • the terminal mainly includes a processor, a memory, and a transceiver, wherein the transceiver is configured to receive and transmit data under the control of the processor, and the preset program is stored in the memory.
  • the processor is configured to read a program saved in the memory, and execute the following process according to the program:
  • the content interception entity is notified by the transceiver to intercept the data packet according to the content access control policy corresponding to the access user currently using the terminal.
  • the processor acquires content access control related information of the accessing user by using the transceiver;
  • Configuring a content interception entity according to the content access control related information of the access user, where the content interception entity acquires a content access control policy corresponding to the content access control related information of the access user, where the access user is the current use location The access user of the terminal or the two or more access users of the terminal.
  • the processor directly sends the content access control related information of the access user to the content intercepting entity by using a transceiver;
  • the content access control related information of the access user determines a corresponding content access control policy, and sends the determined content access control policy to the content intercepting entity.
  • the processor sends a notification message to the content intercepting entity by using a transceiver, where the notification message carries an identity of the access user currently using the terminal, and the content intercepting entity is configured by the content intercepting entity.
  • the notification message acquires the content access control policy corresponding to the access user currently using the terminal, and intercepts the data packet according to the content access control policy corresponding to the access user currently using the terminal.
  • the processor sends a notification message to the identity management server by using a transceiver, where the notification message carries an identity of the access user that currently uses the terminal, and the identity management server is configured according to the identity
  • the notification message sends the content access control related information corresponding to the access user currently using the terminal to the policy control entity, and the policy control entity accesses the control related information according to the content of the access user currently using the terminal. Determining a corresponding content access control policy, and sending the content access control policy corresponding to the access user currently using the terminal to the content intercepting entity.
  • FIG. 1 is a schematic diagram of a specific architecture of deep packet inspection
  • FIG. 2 is a schematic flowchart of a method for content access control by a content intercepting entity according to a first embodiment of the present invention
  • FIG. 3 is a schematic flowchart of a method for performing content access control by an identity management server according to a second embodiment of the present invention
  • FIG. 4 is a schematic flowchart of a method for performing content access control by a terminal according to a third embodiment of the present invention.
  • FIG. 5 is a schematic structural diagram of a content access control system according to a fourth embodiment of the present invention.
  • FIG. 6 is a schematic structural diagram of another content access control system according to a fourth embodiment of the present invention.
  • FIG. 7 is a schematic structural diagram of a content intercepting entity according to a fifth embodiment of the present invention.
  • FIG. 8 is a schematic structural diagram of an identity management server according to a sixth embodiment of the present invention.
  • FIG. 9 is a schematic structural diagram of a terminal in a seventh embodiment of the present invention.
  • FIG. 10 is a schematic structural diagram of a content intercepting entity in an eighth embodiment of the present invention.
  • FIG. 11 is a schematic structural diagram of an identity management server according to a ninth embodiment of the present invention.
  • FIG. 12 is a schematic structural diagram of a terminal in a tenth embodiment of the present invention.
  • GSM Global System of Mobile communication
  • CDMA Code Division Multiple Access
  • WCDMA Wideband Code Division Multiple Access
  • GPRS General Packet Radio Service
  • LTE Long Term Evolution
  • LTE-A Advanced Long Term Evolution
  • UMTS Universal Mobile Telecommunication System
  • the user equipment includes but is not limited to a mobile station (Mobile Station, MS), a mobile terminal (Mobile Terminal), a mobile phone (Mobile Telephone), a mobile phone (handset). And portable devices, etc., the user equipment can communicate with one or more core networks via a Radio Access Network (RAN), for example, the user equipment can be a mobile phone (or "cellular"
  • RAN Radio Access Network
  • the user equipment can be a mobile phone (or "cellular"
  • the telephone device, the computer with wireless communication function, etc., the user equipment can also be a mobile device that is portable, pocket-sized, handheld, built-in, or in-vehicle.
  • a base station may refer to a device in an access network that communicates with a wireless terminal over one or more sectors over an air interface.
  • the base station can be used to convert the received air frame to the IP packet as a router between the wireless terminal and the rest of the access network, wherein the remainder of the access network can include an Internet Protocol (IP) network.
  • IP Internet Protocol
  • the base station can also coordinate attribute management of the air interface.
  • the base station may be a Base Transceiver Station (BTS) in GSM or CDMA, or may be a base station (NodeB) in WCDMA, or may be an evolved base station in LTE (NodeB or eNB or e-NodeB, evolutional Node B), the invention is not limited.
  • BTS Base Transceiver Station
  • NodeB base station
  • NodeB evolved base station
  • LTE Long Term Evolutional Node B
  • the content intercepting entity may be deployed on the TDF or the PGW, or may be deployed as a service function in the (S)Gi-Local Area Network (LAN), where the (S)Gi is located in the PGW.
  • the name of the interface with the business network may be deployed on the TDF or the PGW, or may be deployed as a service function in the (S)Gi-Local Area Network (LAN), where the (S)Gi is located in the PGW.
  • the policy control entity may be a PCRF entity.
  • a detailed method for content interception entity to perform content access control is as follows:
  • Step 201 The content intercepting entity acquires a data packet of an access user currently using the terminal.
  • the content intercepting entity needs to obtain the content access control policy corresponding to the access user of the currently used terminal before acquiring the data packet of the currently used terminal, and the obtaining manner may be any one of the following two implementation modes.
  • Kind or combination :
  • the content interception entity acquires content access control related information corresponding to each of the two or more access users of the terminal configured by the terminal, and obtains the two or more accesses according to the content access control related information corresponding to the two or more access users respectively.
  • the content interception entity obtains a content access control policy corresponding to each of the two or more access users of the terminal configured by the policy control entity, where the two or more access users include the access user currently using the terminal.
  • the combination of the foregoing two acquisition methods refers to combining the content interception entity with the content access control policy of the same access user of the terminal and the policy control entity respectively configured by the terminal.
  • the content access control entity needs to select the content access control corresponding to the user currently using the terminal from the content access control policies of the plurality of users of the saved terminal, in any one or combination of the foregoing two types of content access control policies.
  • the content intercepting entity determines the content access control policy corresponding to the access user currently using the terminal, including but not limited to the following two implementation manners:
  • the content intercepting entity obtains the notification message sent by the terminal, where the notification message carries the identity of the user currently using the terminal, and determines the content access control policy corresponding to the user currently using the terminal according to the identity identifier;
  • the content interception entity obtains the notification message sent by the identity management server, and the notification message carries the identity identifier of the access user currently using the terminal, and determines the content access control policy corresponding to the user currently using the terminal according to the identity identifier.
  • the identity is a password and/or a username used by the user to log in to the terminal.
  • the user installs content control software on the terminal, and the user sets a user name and/or password used by multiple login terminals through the human-computer interaction interface provided by the content control software.
  • the terminal unlocks the screen, the user needs to input the set user name and/or password, and the terminal sends a notification message after unlocking the screen each time, and the notification message carries the user name and/or password obtained during the process of unlocking the screen.
  • the content access control related information corresponding to the user name and/or the password may also be set.
  • the terminal acquires a user name, a password, and content access control related information set for the access user using the terminal through the installed content control software, and sends a message to the identity management server (or the content intercepting entity) after obtaining the submission instruction.
  • the message carries the information between each user name, password, and content access control related information.
  • Correspondence relationship is saved by the identity management server (or content interception entity).
  • the content intercepting entity may obtain a content access control policy of the access user of the currently used terminal configured by the policy control entity, where the content intercepting entity only saves the content access control policy of the access user currently using the terminal, and the content intercepting entity does not need to be It is known which user of the currently used terminal is the user, and can directly intercept according to the saved content access control policy.
  • Step 202 The content intercepting entity determines whether to intercept the data packet according to the content access control policy corresponding to the access user currently using the terminal, and if not intercepting, sends the data packet to the next hop device, otherwise, intercepts the data packet.
  • the content access control policy is used to limit the content that the access user can access, or to limit the content that the access user cannot access.
  • a content access control policy corresponding to a child user of a mobile phone stipulates that a child user cannot access a video, or that a child can only access a military website.
  • the next hop device may be a router or a device running the value-added service deployed by the operator, according to the specific application scenario.
  • the content intercepting entity intercepts the data packet according to the content access control policy corresponding to the access user of the current terminal, so that the content access control policy of the access user of the currently used terminal can be used for content access control.
  • the detailed method for the content management server to perform content access control is as follows:
  • Step 301 The identity management server acquires content access control related information of the access user of the terminal.
  • the identity management server obtains the content access control related information of the access user of the terminal, and may adopt any one or combination of the following two implementation manners:
  • the identity management server acquires content access control related information corresponding to at least one access user of the terminal configured by the terminal;
  • the identity management server acquires content access control related information corresponding to at least one access user of the terminal sent by the third-party system.
  • the third-party system may be a banking system or an operator's charging system.
  • the banking server actively provides the identity management server with the credit rating of the accessing user, and the identity management server accesses the accessing user.
  • the credit rating is sent to the policy control entity, and the policy control entity formulates a content access control policy that prohibits the accessing user from accessing content that does not match the credit rating based on the credit rating of the visiting user.
  • the administrator actively provides the identity management server with the arrears information of the access user, and the identity management server sends the arrears information of the access user to the policy control entity, and the policy control entity according to the access
  • the user's arrears information establishes a content access control policy that prohibits the content of the access user from accessing the arrears state.
  • Step 302 The identity management server sends the content access control related information of the access user to the policy control entity.
  • the policy control entity determines a corresponding content access control policy according to the content access control related information of the received access user, and sends the determined content access control policy to the content intercepting entity, and the content intercepting entity intercepts the data according to the received content access control policy. package.
  • the identity management server sends the content access control related information of the access user to the policy control entity, including but not limited to the following two implementation manners:
  • the identity management server sends the content access control related information corresponding to the access user of the currently used terminal to the policy control entity.
  • the policy control entity determines the content access control policy according to the content access control related information of the access user currently using the terminal, and the policy control entity sends the content access control policy of the access user currently using the terminal to the content intercepting entity, and the content is The intercepting entity intercepts the data packet according to the content access control policy of the access user currently using the terminal.
  • the identity management server needs to determine the access user that currently uses the terminal. Specifically, the identity management server receives the notification message sent by the terminal, where the notification message carries the identity of the access user currently using the terminal.
  • the identity management server determines the content access control related information corresponding to the access user currently using the terminal according to the identity identifier carried in the notification message, and sends the content access control related information corresponding to the access user of the current terminal to the policy. And controlling, by the policy control entity, the content access control policy corresponding to the received content access control related information, and sending the content access control policy to the content intercepting entity, where the content intercepting entity intercepts the data packet according to the content access control policy.
  • the content intercepting entity only saves the content access control policy corresponding to the access user currently using the terminal, and does not need to know which access user the currently used terminal is, and directly intercepts the data packet according to the saved content access control policy.
  • the identity management server obtains a notification message that is sent by the terminal after the user accesses the user, and the notification message carries the identity of the access user that currently uses the terminal.
  • the identity management server determines, according to the notification message, the access user of the currently used terminal and transmits the content access control related information of the access user of the currently used terminal to the policy control entity.
  • the identity management server updates the content access control related information of the accessed user that is locally saved after acquiring the updated content access control related information of the user.
  • the identity management server sends the content access control related information corresponding to each of the two or more access users of the terminal to the policy control entity.
  • the identity management server needs to determine the access user that currently uses the terminal. Specifically, the identity management server receives the notification message sent by the terminal, where the notification message carries the identity of the access user currently using the terminal.
  • the identity management server notifies the content interception entity to select a content access control policy corresponding to the access user currently using the terminal from the content access control policy corresponding to each of the saved users of the terminal according to the identity identifier. And intercepting the data packet according to the content access control policy corresponding to the access user currently using the terminal.
  • the identity management server obtains a notification message that is sent by the terminal after the user accesses the user, and the notification message carries the identity of the access user that currently uses the terminal.
  • the identity management server updates the content access control related information of the accessed user that is locally saved after acquiring the updated content access control related information of the user, and updates the accessed access information.
  • the content access control related information of the user is sent to the policy control entity, and the policy control entity respectively determines the content access control policy corresponding to the content access control information of the updated access user, and sends the updated content access control policy of the access user to the content. Intercept the entity.
  • the identity management server may actively send the content access control related information of the access user of the terminal to the policy control entity, or may be related to the content access control of the access user of the terminal at the request of the policy control entity. Information is sent to the policy control entity.
  • the identity management server sends the content access control related information of the access user of the terminal to the policy control entity to determine a content access control policy corresponding to the access user, and the content intercepting entity accesses according to the content corresponding to the access user.
  • the control policy performs content access control, so that content access control for the access user using the terminal can be realized.
  • a detailed method for performing content access control by a terminal is as follows:
  • Step 401 The terminal determines an access user of the currently used terminal.
  • Step 402 The terminal notifies the content intercepting entity to intercept the data packet according to the content access control policy corresponding to the access user currently using the terminal.
  • the terminal acquires the content access control related information of the accessing user, configures the content intercepting entity according to the content access control related information of the accessing user, and obtains the content access control policy corresponding to the content access control related information of the accessing user by the content intercepting entity.
  • the access user is an access user currently using the terminal, or two or more access users of the terminal.
  • the terminal acquires content access control related information corresponding to the other one or more access users input by the privileged user of the terminal through a human-machine interaction interface (for example, client software); or the terminal provides the network according to the carrier network.
  • the subscription information acquires at least one content access control related information corresponding to each of the access users.
  • the terminal directly sends the content access control related information of the access user to the content intercepting entity, and the content intercepting entity obtains the content access control policy corresponding to the access user according to the content access control related information of the access user;
  • the content interception entity uses the content access control related information corresponding to the access user as the content access control policy corresponding to the access user, and after determining the current access user of the terminal, intercepts the data according to the content access control policy corresponding to the access user. package.
  • the terminal needs to send a notification message to the content intercepting entity, where the notification message carries the identity identifier of the access user currently using the terminal, and the content intercepting entity acquires the content access control corresponding to the access user of the currently used terminal according to the notification message.
  • the policy intercepts the data packet according to the content access control policy corresponding to the access user currently using the terminal.
  • the terminal sends a notification message to the identity management server, where the notification message carries the identity of the access user of the currently used terminal, and the identity management server notifies the content intercepting entity to select the content access control corresponding to the access user of the currently used terminal according to the notification message.
  • the terminal when the terminal determines that the content access control related information of any access user of the terminal is updated, the terminal sends the updated content access control related information to the content intercepting entity.
  • the terminal sends the content access control related information of the access user to the identity management server, where the identity management server sends the content access control related information of the access user to the policy control entity; and the policy control entity receives the access user according to the received
  • the content access control related information determines a corresponding content access control policy, and sends the determined content access control policy to the content intercepting entity.
  • the terminal needs to send a notification message to the content intercepting entity, where the notification message carries the identity identifier of the access user currently using the terminal, and the content intercepting entity acquires the content access control corresponding to the access user of the currently used terminal according to the notification message.
  • the policy intercepts the data packet according to the content access control policy corresponding to the access user currently using the terminal.
  • the terminal sends a notification message to the identity management server, where the notification message carries the identity of the access user of the currently used terminal, and the identity management server sends the content access control related information corresponding to the access user of the currently used terminal to the policy control entity according to the notification message.
  • the policy control entity determines the corresponding content access control policy according to the content access control related information of the access user currently using the terminal, and sends the content access control policy corresponding to the access user of the currently used terminal to the content intercepting entity.
  • the identity management server stores content access control related information corresponding to each of a plurality of access users of the terminal.
  • the identity management server sends the content access control related information corresponding to the access user of the currently used terminal to the policy control entity.
  • the policy control entity determines the content access control policy according to the received content access control related information, and sends the determined content access control policy to the content intercepting entity.
  • the content intercepting entity intercepts the data packet according to the received content access control policy.
  • the identity management server before the identity management server sends the content access control related information corresponding to the access user of the currently used terminal, the identity management server sends a notification message to the identity management server, where the notification message carries the identity of the access user of the currently used terminal. .
  • the identity management server determines, according to the notification message, content access control related information corresponding to the access user currently using the terminal.
  • the identity management server sends content access control related information corresponding to each of the multiple access users to the policy control entity.
  • the policy control entity determines, according to the received content access control related information of each access user, a content access control policy corresponding to each access user, and sends the determined content access control policy to the content intercepting entity.
  • the content intercepting entity intercepts the data packet according to the received content access control policy.
  • the terminal sends a notification message to the identity management server, where the notification message carries the identity of the access user of the currently used terminal.
  • the identity management server notifies the content intercepting entity to select a content access control policy corresponding to the access user currently using the terminal to intercept the data packet.
  • the content access control system includes a terminal 501 and a content intercepting entity 502, specifically:
  • the terminal 501 is configured to determine an access user that currently uses the terminal, and notify the content intercepting entity 502 to intercept the data packet according to the content access control policy corresponding to the currently used access user of the terminal;
  • the content intercepting entity 502 is configured to obtain a data packet of an access user that currently uses the terminal, and determine, according to the content access control policy that is currently used by the access user of the terminal, whether to intercept the data packet, if not, the The packet is sent to the next hop device, otherwise the packet is intercepted.
  • the terminal is also used to:
  • the content intercepting entity is also used to:
  • the content access control system further includes an identity management server 503 and a policy control entity 504, specifically:
  • the terminal 501 is specifically configured to:
  • the identity management server 503 is configured to:
  • the policy control entity 504 is configured to:
  • the identity management server 503 is configured to obtain content access control related information corresponding to at least one access user of the terminal, and send content access control related information corresponding to at least one access user of the terminal to the policy control entity. 504;
  • the policy control entity 504 is configured to receive the content access control related information corresponding to the at least one access user of the terminal sent by the identity management server 503, and determine the at least one according to the content access control related information corresponding to the at least one access user of the terminal respectively. Accessing the content access control policy corresponding to the user, and transmitting the content access control policy corresponding to the at least one access user of the terminal to the content intercepting entity 502;
  • the content intercepting entity 502 is configured to receive a content access control policy corresponding to the at least one access user of the terminal sent by the policy control entity 504, and intercept the data packet according to a content access control policy corresponding to the at least one access user of the terminal.
  • the identity management server acquires content access control related information corresponding to at least one access user of the terminal configured by the terminal; and/or acquires content access control related to at least one access user of the terminal sent by the third-party system. information.
  • the identity management server receives the notification message sent by the terminal, and the notification message carries the identity of the access user of the currently used terminal. Specifically, the identity management server notifies the content intercepting entity to select a content access control policy corresponding to the access user currently using the terminal according to the notification message, and intercepts the data packet according to the content access control policy corresponding to the access user currently using the terminal.
  • the identity management server acquires content access control related information corresponding to at least one access user of the terminal, determines an access user currently using the terminal, and sends content access control related information corresponding to the access user of the currently used terminal.
  • the policy control entity assigns the policy control entity to the access user of the terminal.
  • the policy control entity receives the content access control related information corresponding to the access user of the currently used terminal sent by the identity management server, determines the content access control policy according to the content access control related information of the access user currently using the terminal, and uses the access user of the currently used terminal.
  • the content access control policy is sent to the content intercepting entity;
  • the content intercepting entity receives the content access control policy of the access user of the currently used terminal sent by the policy control entity Slightly, the packet is intercepted according to the content access control policy.
  • the identity management server receives the notification message sent by the terminal, and the notification message carries the identity of the access user of the currently used terminal, and determines the content access control related information corresponding to the access user of the current terminal according to the identity identifier.
  • the parent presets the child account on the mobile phone, and the current child unlocks the mobile phone by inputting the username and password of the child account;
  • the mobile phone finds the child account login, sends the user name of the child account to the identity management server, and the content access control related information set by the parent for the child account, for example, cannot browse the game website; if the child account is the first login or the content setting set by the parent The control related information changes, and the mobile phone needs to send the latest content access control related information of the child account to the identity management server;
  • the identity management server sends a message to the policy control entity, where the message carries the identifier of the mobile phone, the username of the child account, and the content access control related information corresponding to the child account;
  • the policy control entity formulates a content access control policy according to the content access control related information corresponding to the child account, and the content access control policy causes the game related traffic to be intercepted when the child account logs in to the mobile phone;
  • the policy control entity sends the mobile phone identifier, the child account, and the content access control policy corresponding to the child account to the content intercepting entity;
  • the content intercepting entity intercepts game-related traffic according to the content access control policy when the child account logs in to the mobile phone.
  • the credit rating of the mobile phone's signing user in the banking system drops, and the bank server sends the identity of the signing user of the mobile phone and the credit rating drop information to the identity management server;
  • the identity management server sends a message to the policy control entity, where the message includes the identity of the subscription user of the mobile phone and the credit rating degradation information;
  • the policy control entity formulates the content access control policy of the subscription user according to the received message, so that the subscription user cannot use a specific application, such as a web browsing application, and sends the content access control policy to the content intercepting entity;
  • the content intercepting entity intercepts the traffic related to the webpage browsing application according to the content access control policy when the mobile phone's subscription account logs in to the mobile phone.
  • the billing system finds that the user owes more than the preset amount, and sends the user identifier (such as IMSI) and the arrears information to the identity management server;
  • the user identifier such as IMSI
  • the identity management server sends a message to the policy control entity, where the message carries the user identifier and the arrears information;
  • the policy control entity formulates the content access control policy of the subscription user according to the received message, so that the subscription user cannot use a specific application, such as a web browsing application, and sends the content access control policy to the content intercepting entity;
  • the content intercepting entity intercepts the traffic related to the webpage browsing application according to the content access control policy when the mobile phone's subscription account logs in to the mobile phone.
  • a content intercepting entity is provided in the fifth embodiment of the present invention.
  • the content intercepting entity mainly includes:
  • the obtaining module 701 is configured to obtain a data packet of an access user that currently uses the terminal;
  • the intercepting module 702 is configured to determine, according to the content access control policy corresponding to the access user of the currently used terminal, whether to intercept the data packet, and if not intercepted, send the data packet to the next hop device, otherwise, the intercepting device The data packet.
  • the obtaining module is further configured to:
  • the obtaining module is further configured to:
  • the intercepting module is specifically configured to:
  • the terminal And acquiring, by the terminal, a notification message that is sent by the terminal, where the notification message carries an identity identifier of the user that is currently using the terminal, and determines, according to the identity identifier, a content access control policy corresponding to the user that currently uses the terminal; or
  • the notification message carries the identity identifier of the access user of the currently used terminal, and determines a content access control policy corresponding to the user currently using the terminal according to the identity identifier.
  • an identity management server is provided in the sixth embodiment of the present invention.
  • the identity management server is mainly include:
  • the obtaining module 801 is configured to acquire content access control related information of the access user of the terminal;
  • the sending module 802 is configured to send content access control related information of the access user to the policy control entity, where the policy control entity determines, according to the received content access control related information of the access user, a corresponding content access control policy, The determined content access control policy is sent to the content intercepting entity, and the content intercepting entity intercepts the data packet according to the received content access control policy.
  • the sending module is specifically configured to:
  • the obtaining module is specifically configured to:
  • a receiving module 803 is further included for:
  • the sending module Before the sending module sends the content access control related information corresponding to the access user that is currently using the terminal to the policy control entity, receiving the notification message sent by the terminal, where the notification message carries the currently used terminal Accessing the identity of the user, and determining content access control related information corresponding to the access user currently using the terminal according to the identity identifier.
  • a terminal is provided in the seventh embodiment of the present invention.
  • the terminal For the specific implementation of the terminal, reference may be made to the description of the method part in the foregoing method.
  • a determining module 901 configured to determine an access user currently using the terminal
  • the notification module 902 is configured to notify the content intercepting entity to intercept the data packet according to the content access control policy corresponding to the currently used access user of the terminal.
  • the implementation further includes an obtaining module 903, configured to acquire content access control related information of the access user;
  • the configuration module 904 is configured to configure a content interception entity according to the content access control related information of the access user, where the content interception entity acquires a content access control policy corresponding to the content access control related information of the access user, where the access user The access user currently using the terminal or the two or more access users of the terminal.
  • the configuration module is specifically configured to:
  • the identity management server sends the content access control related information of the access user to the policy control entity, where the policy control entity is configured according to the access user
  • the content access control related information determines a corresponding content access control policy, and sends the determined content access control policy to the content intercepting entity.
  • the notification module is specifically configured to:
  • the notification module is further configured to:
  • the identity management server And sending, to the identity management server, a notification message, where the notification message carries an identity of the access user that currently uses the terminal, and the identity management server sends the identifier to the policy control entity according to the notification message.
  • the content access control related information corresponding to the access user of the terminal is used, and the policy control entity determines, according to the content access control related information of the access user currently using the terminal, a corresponding content access control policy, The content access control policy corresponding to the access user of the terminal is currently sent to the content intercepting entity.
  • the content intercepting entity may be an independent device, or may be integrated in a network device, and the content intercepting entity mainly includes The processor 1001, the memory 1002, and the transceiver 1003, wherein the transceiver is configured to receive and transmit data under the control of the processor, the memory stores a preset program, and the processor is configured to read the program saved in the memory, according to the The program performs the following process:
  • the processor before the processor obtains the data packet of the access user of the currently used terminal, acquires the content access control related information corresponding to the two or more access users of the terminal configured by the terminal by using the transceiver, Obtaining, according to content access control related information corresponding to each of the two or more access users, a content access control policy corresponding to each of the two or more access users;
  • the content access control policy corresponding to each of the two or more access users of the terminal configured by the policy control entity is obtained by the transceiver.
  • the processor acquires the content access control policy of the access user of the currently used terminal configured by the policy control entity by using the transceiver.
  • the processor acquires, by using a transceiver, a notification message that is sent by the terminal, where the notification message carries an identity of the user who is currently using the terminal, and determines, according to the identity identifier, the currently used terminal.
  • a transceiver acquires, by using a transceiver, a notification message that is sent by the terminal, where the notification message carries an identity of the user who is currently using the terminal, and determines, according to the identity identifier, the currently used terminal.
  • User-specific content access control policy or,
  • the notification message sent by the identity management server is obtained by the transceiver, where the notification message carries the identity of the access user of the currently used terminal, and the content access control policy corresponding to the user of the currently used terminal is determined according to the identity identifier.
  • the identity management server mainly includes a processor 1101, a memory 1102, and a transceiver 1103.
  • the transceiver 1103 is used in the processor. Receiving and transmitting data under the control of 1101, a preset program is stored in the memory 1102, and the processor 1101 is configured to read a program stored in the memory 1102, and execute the following process according to the program:
  • the access control policy is sent to the content intercepting entity, and the content intercepting entity intercepts the data packet according to the received content access control policy.
  • the processor sends the content access control related information corresponding to the access user that currently uses the terminal to the policy control entity by using the transceiver;
  • the processor sends, by the transceiver, the content access control related information corresponding to the two or more access users of the terminal to the policy control entity.
  • the processor acquires content access control related information corresponding to at least one access user of the terminal configured by the terminal by using a transceiver; and/or,
  • the content access control related information corresponding to at least one access user of the terminal sent by the third-party system is obtained by the transceiver.
  • the processor receives the notification message sent by the terminal by using the transceiver, where the notification message carries the identity of the access user that currently uses the terminal, and determines the current enablement according to the identity identifier.
  • the related information is accessed by the access user of the terminal.
  • a terminal which mainly includes a processor 1201, a memory 1202, and a transceiver 1203, wherein the transceiver 1203 is configured to receive under the control of the processor 1201. And transmitting data, the memory 1202 stores a preset program, and the processor 1201 is configured to read the program saved in the memory 1202, and execute the following process according to the program:
  • the content interception entity is notified by the transceiver to intercept the data packet according to the content access control policy corresponding to the access user currently using the terminal.
  • the processor acquires content access control related information of the accessing user by using the transceiver;
  • Configuring a content interception entity according to the content access control related information of the access user, where the content interception entity acquires a content access control policy corresponding to the content access control related information of the access user, where the access user is the current use location The access user of the terminal or the two or more access users of the terminal.
  • the processor directly sends the content access control related information of the access user to the content intercepting entity by using a transceiver;
  • the content access control related information of the access user determines a corresponding content access control policy, and sends the determined content access control policy to the content intercepting entity.
  • the processor sends a notification message to the content intercepting entity by using a transceiver, where the notification message carries an identity of the access user currently using the terminal, and the content intercepting entity is configured by the content intercepting entity.
  • the notification message acquires the content access control policy corresponding to the access user currently using the terminal, and intercepts the data packet according to the content access control policy corresponding to the access user currently using the terminal.
  • the processor sends a notification message to the identity management server by using a transceiver, where the notification message carries an identity of the access user that currently uses the terminal, and the identity management server is configured according to the identity
  • the notification message sends the content access control related information corresponding to the access user currently using the terminal to the policy control entity, and the policy control entity accesses the control related information according to the content of the access user currently using the terminal. Determining a corresponding content access control policy, and sending the content access control policy corresponding to the access user currently using the terminal to the content intercepting entity.
  • the processor, the memory and the transceiver are connected by a bus, and the bus architecture may include any number of interconnected buses and bridges, specifically one or more processors represented by the processor and Memory generation
  • the various circuits of the table's memory are linked together.
  • the bus architecture can also link various other circuits such as peripherals, voltage regulators, and power management circuits, which are well known in the art and, therefore, will not be further described herein.
  • the bus interface provides an interface.
  • the transceiver can be a plurality of components, including a transmitter and a transceiver, providing means for communicating with various other devices on a transmission medium.
  • the processor is responsible for managing the bus architecture and the usual processing, and the memory can store the data that the processor uses when performing operations.
  • embodiments of the present invention can be provided as a method, system, or computer program product. Accordingly, the present invention may take the form of an entirely hardware embodiment, an entirely software embodiment, or a combination of software and hardware. Moreover, the invention can take the form of a computer program product embodied on one or more computer-usable storage media (including but not limited to disk storage, CD-ROM, optical storage, etc.) including computer usable program code.
  • computer-usable storage media including but not limited to disk storage, CD-ROM, optical storage, etc.
  • the computer program instructions can also be stored in a computer readable memory that can direct a computer or other programmable data processing device to operate in a particular manner, such that the instructions stored in the computer readable memory produce an article of manufacture comprising the instruction device.
  • the apparatus implements the functions specified in one or more blocks of a flow or a flow and/or block diagram of the flowchart.
  • These computer program instructions can also be loaded onto a computer or other programmable data processing device such that a series of operational steps are performed on a computer or other programmable device to produce computer-implemented processing for execution on a computer or other programmable device.
  • the instructions provide steps for implementing the functions specified in one or more of the flow or in a block or blocks of a flow diagram.

Abstract

本发明公开了一种内容访问控制方法及相关设备,用以对使用同一终端的不同用户所请求访问的内容进行区别控制。该方法为:内容拦截实体获取当前使用终端的访问用户的数据包;所述内容拦截实体根据所述当前使用终端的访问用户对应的内容访问控制策略,判断是否拦截所述数据包,若不拦截,将所述数据包发送至下一跳设备,否则,拦截所述数据包。

Description

一种内容访问控制方法及相关设备
本申请要求在2015年12月17日提交中国专利局、申请号为201510954617.1、发明名称为“一种内容访问控制方法及相关设备”的中国专利申请的优先权,其全部内容通过引用结合在本申请中。
技术领域
本发明涉及通信技术领域,尤其涉及一种内容访问控制方法及相关设备。
背景技术
目前移动通信网络支持深度包检测机制,通过深度包检测机制可以检测用户当前使用的应用,深度包检测的具体架构如图1所示。
其中,策略和计费规则功能(Policy and Charging Rules Function,PCRF)实体制定应用检测控制策略,并将该应用检测控制策略发送给流量检测功能(Traffic Detection Function,TDF)实体。应用检测控制策略中包括应用标识、业务数据过滤器列表、优先级以及对流量执行的操作等信息,例如对流量执行上下行速率限制等操作。其中,应用标识和业务数据过滤器列表用于识别特定的应用或流量。
当TDF检测到与策略中的应用标识或业务数据流过滤器列表相匹配的流量时,TDF根据策略中包括的操作处理该流量。
随着移动通信网络的发展,越来越多的儿童使用家长的智能手机上网,但是目前网络侧无法区分使用智能手机的用户是否为儿童,无法针对不同用户进行细粒度的网络内容控制,例如,儿童可通过家长的智能手机浏览不适合儿童观看的视频或网站,不利于儿童的健康成长。
鉴于此,需要提供一种能够对使用同一终端的不同用户请求访问的网络内容进行区别控制的方法。
发明内容
本发明实施例提供一种内容访问控制方法及相关设备,用以对使用同一终端的不同用户所请求访问的内容进行区别控制。
本发明实施例提供的具体技术方案如下:
本发明实施例提供了一种内容访问控制方法,包括:
内容拦截实体获取当前使用终端的访问用户的数据包;
所述内容拦截实体根据所述当前使用终端的访问用户对应的内容访问控制策略,判断是否拦截所述数据包,若不拦截,将所述数据包发送至下一跳设备,否则,拦截所述数据包。
可能的实施方式中,所述内容拦截实体获取当前使用终端的访问用户的数据包之前,所述方法还包括:
所述内容拦截实体获取所述终端配置的所述终端的两个以上访问用户各自对应的内容访问控制相关信息,分别根据所述两个以上访问用户各自对应的内容访问控制相关信息,获得所述两个以上访问用户各自对应的内容访问控制策略;
和/或,
所述内容拦截实体获取策略控制实体配置的所述终端的两个以上访问用户各自对应的内容访问控制策略。
可能的实施方式中,所述内容拦截实体获取当前使用终端的访问用户的数据包之前,所述方法还包括:
所述内容拦截实体获取策略控制实体配置的所述当前使用终端的访问用户的内容访问控制策略。
可能的实施方式中,所述内容拦截实体根据所述当前使用终端的访问用户对应的内容访问控制策略,判断是否拦截所述数据包,包括:
所述内容拦截实体获取所述终端发送的通知消息,所述通知消息中携带所述当前使用终端的访问用户的身份标识,根据所述身份标识确定所述当前使用终端的用户对应的内容访问控制策略;或者,
所述内容拦截实体获取身份管理服务器发送的通知消息,所述通知消息中携带所述当前使用终端的访问用户的身份标识,根据所述身份标识确定所述当前使用终端的用户对应的内容访问控制策略。
本发明实施例中,内容拦截实体根据当前使用终端的用户对应的内容访问控制策略拦截数据包,从而能够采用终端当前用户的内容访问控制策略进行内容访问控制。
本发明实施例还提供了一种内容访问控制方法,包括:
身份管理服务器获取终端的访问用户的内容访问控制相关信息;
所述身份管理服务器向策略控制实体发送所述访问用户的内容访问控制相关信息,由所述策略控制实体根据接收的所述访问用户的内容访问控制相关信息确定对应的内容访问控制策略,将确定的内容访问控制策略发送给内容拦截实体,由所述内容拦截实体根据接收的内容访问控制策略拦截数据包。
可能的实施方式中,所述身份管理服务器向策略控制实体发送所述访问用户的内容访问控制相关信息,包括:
所述身份管理服务器向策略控制实体发送当前使用所述终端的访问用户对应的内容访问控制相关信息;
或者,
所述身份管理服务器向策略控制实体发送所述终端的两个以上访问用户各自对应的内容访问控制相关信息。
可能的实施方式中,所述身份管理服务器获取终端的访问用户的内容访问控制相关信息,包括:
所述身份管理服务器获取所述终端配置的所述终端的至少一个访问用户各自对应的内容访问控制相关信息;和/或,
所述身份管理服务器获取第三方系统发送的所述终端的至少一个访问用户各自对应的内容访问控制相关信息。
可能的实施方式中,所述身份管理服务器向策略控制实体发送当前使用所述终端的访问用户对应的内容访问控制相关信息之前,所述方法还包括:
所述身份管理服务器接收所述终端发送的通知消息,所述通知消息中携带所述当前使用所述终端的访问用户的身份标识,根据所述身份标识确定所述当前使用所述终端的访问用户对应的内容访问控制相关信息。
本发明实施例中,身份管理服务器将终端的访问用户的内容访问控制相关信息发送给策略控制实体,以确定该访问用户的内容访问控制策略,由内容拦截实体根据访问用户对应的内容访问控制策略进行内容访问控制,从而可以实现对使用终端的访问用户所请求访问的内容进行控制。
本发明实施例还提供了一种内容访问控制方法,包括:
终端确定当前使用所述终端的访问用户;
所述终端通知内容拦截实体根据所述当前使用所述终端的访问用户对应的内容访问控制策略拦截数据包。
可能的实施方式中,所述方法还包括:
所述终端获取访问用户的内容访问控制相关信息;
所述终端根据所述访问用户的内容访问控制相关信息配置内容拦截实体,由所述内容拦截实体获取所述访问用户的内容访问控制相关信息对应的内容访问控制策略,所述访问用户为所述当前使用所述终端的访问用户或者为所述终端的两个以上的访问用户。
可能的实施方式中,所述终端根据所述访问用户的内容访问控制相关信息配置内容拦截实体,包括:
所述终端将所述访问用户的内容访问控制相关信息直接发送给所述内容拦截实体;
或者,
所述终端将所述访问用户的内容访问控制相关信息发送给身份管理服务器,由所述身份管理服务器向策略控制实体发送所述访问用户的内容访问控制相关信息,由所述策略控制实体根据所述访问用户的内容访问控制相关信息确定对应的内容访问控制策略,将确定的内容访问控制策略发送给所述内容拦截实体。
可能的实施方式中,所述终端通知内容拦截实体根据所述当前使用所述终端的访问用户对应的内容访问控制策略拦截数据包,包括:
所述终端向所述内容拦截实体发送通知消息,所述通知消息中携带所述当前使用所述终端的访问用户的身份标识,由所述内容拦截实体根据所述通知消息获取所述当前使用所述终端的访问用户对应的内容访问控制策略,并根据所述当前使用所述终端的访问用户对应的内容访问控制策略拦截数据包。
可能的实施方式中,所述方法还包括:
所述终端向所述身份管理服务器发送通知消息,所述通知消息中携带所述当前使用所述终端的访问用户的身份标识,由所述身份管理服务器根据所述通知消息向所述策略控制实体发送所述当前使用所述终端的访问用户对应的内容访问控制相关信息,由所述策略控制实体根据所述当前使用所述终端的访问用户的内容访问控制相关信息确定对应的内容访问控制策略,将所述当前使用所述终端的访问用户对应的内容访问控制策略发送给所述内容拦截实体。
本发明实施例中,终端通知内容拦截实体根据当前使用该终端的访问用户对应的内容访问控制策略拦截数据包,从而可以实现对当前使用终端的访问用户所请求访问的内容进行控制。
本发明实施例还提供了一种内容访问控制系统,包括:
终端,用于确定当前使用所述终端的访问用户,并通知内容拦截实体根据所述当前使用所述终端的访问用户对应的内容访问控制策略拦截数据包;
内容拦截实体,用于获取所述当前使用所述终端的访问用户的数据包,根据所述当前使用所述终端的访问用户对应的内容访问控制策略判断是否拦截所述数据包,若不拦截,将所述数据包发送至下一跳设备,否则,拦截所述数据包。
可能的实施方式中,所述终端还用于:
获取访问用户的内容访问控制相关信息,根据所述访问用户的内容访问控制相关信息配置内容拦截实体,其中,所述访问用户为所述当前使用所述终端的访问用户或者为所述终端的两个以上的访问用户;
所述内容拦截实体还用于:
获取所述访问用户的内容访问控制相关信息对应的内容访问控制策略。
可能的实施方式中,还包括身份管理服务器和策略控制实体;
所述终端具体用于:
将所述访问用户的内容访问控制相关信息发送给所述身份管理服务器;
所述身份管理服务器用于:
接收所述终端发送的所述访问用户的内容访问控制相关信息,向所述策略控制实体发送所述访问用户的内容访问控制相关信息;
所述策略控制实体用于:
根据所述身份管理服务器发送的所述访问用户的内容访问控制相关信息,确定对应的内容访问控制策略,将确定的内容访问控制策略发送给所述内容拦截实体。
本发明实施例还提供了一种内容拦截实体,包括:
获取模块,用于获取当前使用终端的访问用户的数据包;
拦截模块,用于根据所述当前使用终端的访问用户对应的内容访问控制策略,判断是否拦截所述数据包,若不拦截,将所述数据包发送至下一跳设备,否则,拦截所述数据包。
可能的实施方式中,所述获取模块还用于:
获取当前使用终端的访问用户的数据包之前,
获取所述终端配置的所述终端的两个以上访问用户各自对应的内容访问控制相关信息,分别根据所述两个以上访问用户各自对应的内容访问控制相关信息,获得所述两个以上访问用户各自对应的内容访问控制策略;
和/或,
获取策略控制实体配置的所述终端的两个以上访问用户各自对应的内容访问控制策略。
可能的实施方式中,所述获取模块还用于:
获取当前使用终端的访问用户的数据包之前,获取策略控制实体配置的所述当前使用终端的访问用户的内容访问控制策略。
可能的实施方式中,所述拦截模块具体用于:
获取所述终端发送的通知消息,所述通知消息中携带所述当前使用终端的访问用户的身份标识,根据所述身份标识确定所述当前使用终端的用户对应的内容访问控制策略;或者,
获取身份管理服务器发送的通知消息,所述通知消息中携带所述当前使用终端的访问用户的身份标识,根据所述身份标识确定所述当前使用终端的用户对应的内容访问控制策略。
本发明实施例还提供一种身份管理服务器,包括:
获取模块,用于获取终端的访问用户的内容访问控制相关信息;
发送模块,用于向策略控制实体发送所述访问用户的内容访问控制相关信息,由所述 策略控制实体根据接收的所述访问用户的内容访问控制相关信息确定对应的内容访问控制策略,将确定的内容访问控制策略发送给内容拦截实体,由所述内容拦截实体根据接收的内容访问控制策略拦截数据包。
可能的实施方式中,所述发送模块具体用于:
向策略控制实体发送当前使用所述终端的访问用户对应的内容访问控制相关信息;
或者,
向策略控制实体发送所述终端的两个以上访问用户各自对应的内容访问控制相关信息。
可能的实施方式中,所述获取模块具体用于:
获取所述终端配置的所述终端的至少一个访问用户各自对应的内容访问控制相关信息;和/或,
获取第三方系统发送的所述终端的至少一个访问用户各自对应的内容访问控制相关信息。
可能的实施方式中,还包括接收模块,用于:
在所述发送模块向策略控制实体发送当前使用所述终端的访问用户对应的内容访问控制相关信息之前,接收所述终端发送的通知消息,所述通知消息中携带所述当前使用所述终端的访问用户的身份标识,根据所述身份标识确定当前使用所述终端的访问用户对应的内容访问控制相关信息。
本发明实施例还提供了一种终端,包括:
确定模块,用于确定当前使用所述终端的访问用户;
通知模块,用于通知内容拦截实体根据所述当前使用所述终端的访问用户对应的内容访问控制策略拦截数据包。
可能的实施方式中,还包括获取模块,用于获取访问用户的内容访问控制相关信息;
配置模块,用于根据所述访问用户的内容访问控制相关信息配置内容拦截实体,由所述内容拦截实体获取所述访问用户的内容访问控制相关信息对应的内容访问控制策略,所述访问用户为所述当前使用所述终端的访问用户或者为所述终端的两个以上的访问用户。
可能的实施方式中,所述配置模块具体用于:
将所述访问用户的内容访问控制相关信息直接发送给所述内容拦截实体;
或者,
将所述访问用户的内容访问控制相关信息发送给身份管理服务器,由所述身份管理服务器向策略控制实体发送所述访问用户的内容访问控制相关信息,由所述策略控制实体根据所述访问用户的内容访问控制相关信息确定对应的内容访问控制策略,将确定的内容访问控制策略发送给所述内容拦截实体。
可能的实施方式中,所述通知模块具体用于:
向所述内容拦截实体发送通知消息,所述通知消息中携带所述当前使用所述终端的访问用户的身份标识,由所述内容拦截实体根据所述通知消息获取所述当前使用所述终端的访问用户对应的内容访问控制策略,并根据所述当前使用所述终端的访问用户对应的内容访问控制策略拦截数据包。
可能的实施方式中,所述通知模块还用于:
向所述身份管理服务器发送通知消息,所述通知消息中携带所述当前使用所述终端的访问用户的身份标识,由所述身份管理服务器根据所述通知消息向所述策略控制实体发送所述当前使用所述终端的访问用户对应的内容访问控制相关信息,由所述策略控制实体根据所述当前使用所述终端的访问用户的内容访问控制相关信息确定对应的内容访问控制策略,将所述当前使用所述终端的访问用户对应的内容访问控制策略发送给所述内容拦截实体。
本发明实施例提供了另一种内容拦截实体,该内容拦截实体主要包括处理器、存储器和收发机,其中,收发机用于在处理器的控制下接收和发送数据,存储器中保存有预设的程序,处理器用于读取存储器中保存的程序,按照该程序执行以下过程:
通过收发机获取当前使用终端的访问用户的数据包;
根据所述当前使用终端的访问用户对应的内容访问控制策略,判断是否拦截所述数据包,若不拦截,通过收发机将所述数据包发送至下一跳设备,否则,拦截所述数据包。
可能的实施方式中,处理器通过收发机获取当前使用终端的访问用户的数据包之前,通过收发机获取所述终端配置的所述终端的两个以上访问用户各自对应的内容访问控制相关信息,分别根据所述两个以上访问用户各自对应的内容访问控制相关信息,获得所述两个以上访问用户各自对应的内容访问控制策略;
和/或,
通过收发机获取策略控制实体配置的所述终端的两个以上访问用户各自对应的内容访问控制策略。
可能的实施方式中,处理器通过收发机获取当前使用终端的访问用户的数据包之前,通过收发机获取策略控制实体配置的所述当前使用终端的访问用户的内容访问控制策略。
可能的实施方式中,处理器通过收发机获取所述终端发送的通知消息,所述通知消息中携带所述当前使用终端的访问用户的身份标识,根据所述身份标识确定所述当前使用终端的用户对应的内容访问控制策略;或者,
通过收发机获取身份管理服务器发送的通知消息,所述通知消息中携带所述当前使用终端的访问用户的身份标识,根据所述身份标识确定所述当前使用终端的用户对应的内容访问控制策略。
本发明实施例中还提供了另一种身份管理服务器,该身份管理服务器主要包括处理器、存储器和收发机,其中,收发机用于在处理器的控制下接收和发送数据,存储器中保存有预设的程序,处理器用于读取存储器中保存的程序,按照该程序执行以下过程:
通过收发机获取终端的访问用户的内容访问控制相关信息;
通过收发机向策略控制实体发送所述访问用户的内容访问控制相关信息,由所述策略控制实体根据接收的所述访问用户的内容访问控制相关信息确定对应的内容访问控制策略,将确定的内容访问控制策略发送给内容拦截实体,由所述内容拦截实体根据接收的内容访问控制策略拦截数据包。
可能的实施方式中,处理器通过收发机向策略控制实体发送当前使用所述终端的访问用户对应的内容访问控制相关信息;
或者,
处理器通过收发机向策略控制实体发送所述终端的两个以上访问用户各自对应的内容访问控制相关信息。
可能的实施方式中,处理器在通过收发机获取所述终端配置的所述终端的至少一个访问用户各自对应的内容访问控制相关信息;和/或,
通过收发机获取第三方系统发送的所述终端的至少一个访问用户各自对应的内容访问控制相关信息。
可能的实施方式中,处理器通过收发机接收所述终端发送的通知消息,所述通知消息中携带所述当前使用所述终端的访问用户的身份标识,根据所述身份标识确定所述当前使用所述终端的访问用户对应的内容访问控制相关信息。
本发明实施例中还提供了另一种终端,该终端主要包括处理器、存储器和收发机,其中,收发机用于在处理器的控制下接收和发送数据,存储器中保存有预设的程序,处理器用于读取存储器中保存的程序,按照该程序执行以下过程:
确定当前使用所述终端的访问用户;
通过收发机通知内容拦截实体根据所述当前使用所述终端的访问用户对应的内容访问控制策略拦截数据包。
可能的实施方式中,处理器通过收发机获取访问用户的内容访问控制相关信息;
根据所述访问用户的内容访问控制相关信息配置内容拦截实体,由所述内容拦截实体获取所述访问用户的内容访问控制相关信息对应的内容访问控制策略,所述访问用户为所述当前使用所述终端的访问用户或者为所述终端的两个以上的访问用户。
可能的实施方式中,处理器通过收发机将所述访问用户的内容访问控制相关信息直接发送给所述内容拦截实体;
或者,
通过收发机将所述访问用户的内容访问控制相关信息发送给身份管理服务器,由所述身份管理服务器向策略控制实体发送所述访问用户的内容访问控制相关信息,由所述策略控制实体根据所述访问用户的内容访问控制相关信息确定对应的内容访问控制策略,将确定的内容访问控制策略发送给所述内容拦截实体。
可能的实施方式中,处理器通过收发机向所述内容拦截实体发送通知消息,所述通知消息中携带所述当前使用所述终端的访问用户的身份标识,由所述内容拦截实体根据所述通知消息获取所述当前使用所述终端的访问用户对应的内容访问控制策略,并根据所述当前使用所述终端的访问用户对应的内容访问控制策略拦截数据包。
可能的实施方式中,处理器通过收发机向所述身份管理服务器发送通知消息,所述通知消息中携带所述当前使用所述终端的访问用户的身份标识,由所述身份管理服务器根据所述通知消息向所述策略控制实体发送所述当前使用所述终端的访问用户对应的内容访问控制相关信息,由所述策略控制实体根据所述当前使用所述终端的访问用户的内容访问控制相关信息确定对应的内容访问控制策略,将所述当前使用所述终端的访问用户对应的内容访问控制策略发送给所述内容拦截实体。
附图说明
图1为深度包检测的具体架构示意图;
图2为本发明第一实施例中内容拦截实体进行内容访问控制的方法流程示意图;
图3为本发明第二实施例中身份管理服务器进行内容访问控制的方法流程示意图;
图4为本发明第三实施例中终端进行内容访问控制的方法流程示意图;
图5为本发明第四实施例中内容访问控制系统架构示意图;
图6为本发明第四实施例中另一内容访问控制系统架构示意图;
图7为本发明第五实施例中内容拦截实体的结构示意图;
图8为本发明第六实施例中身份管理服务器的结构示意图;
图9为本发明第七实施例中终端结构示意图;
图10为本发明第八实施例中内容拦截实体的结构示意图;
图11为本发明第九实施例中身份管理服务器的结构示意图;
图12为本发明第十实施例中终端结构示意图。
具体实施方式
为使本发明实施例的目的、技术方案和优点更加清楚,下面将结合本发明实施例中的附图,对本发明实施例中的技术方案进行清楚、完整地描述,显然,所描述的实施例是本 发明一部分实施例,而不是全部的实施例。基于本发明中的实施例,本领域普通技术人员在没有作出创造性劳动前提下所获得的所有其他实施例,都属于本发明保护的范围。
应理解,本发明的技术方案可以应用于各种通信系统,例如:全球移动通讯(Global System of Mobile communication,GSM)系统、码分多址(Code Division Multiple Access,CDMA)系统、宽带码分多址(Wideband Code Division Multiple Access,WCDMA)系统、通用分组无线业务(General Packet Radio Service,GPRS)、长期演进(Long Term Evolution,LTE)系统、先进的长期演进(Advanced long term evolution,LTE-A)系统、通用移动通信系统(Universal Mobile Telecommunication System,UMTS)等。
还应理解,在本发明实施例中,用户设备(User Equipment,UE)包括但不限于移动台(Mobile Station,MS)、移动终端(Mobile Terminal)、移动电话(Mobile Telephone)、手机(handset)及便携设备(portable equipment)等,该用户设备可以经无线接入网(Radio Access Network,RAN)与一个或多个核心网进行通信,例如,用户设备可以是移动电话(或称为“蜂窝”电话)、具有无线通信功能的计算机等,用户设备还可以是便携式、袖珍式、手持式、计算机内置的或者车载的移动装置。
在本发明实施例中,基站(例如,接入点)可以是指接入网中在空中接口上通过一个或多个扇区与无线终端通信的设备。基站可用于将收到的空中帧与IP分组进行相互转换,作为无线终端与接入网的其余部分之间的路由器,其中接入网的其余部分可包括网际协议(IP)网络。基站还可协调对空中接口的属性管理。例如,基站可以是GSM或CDMA中的基站(Base Transceiver Station,BTS),也可以是WCDMA中的基站(NodeB),还可以是LTE中的演进型基站(NodeB或eNB或e-NodeB,evolutional Node B),本发明并不限定。
为了使本发明的目的、技术方案和优点更加清楚,下面将结合附图对本发明作进一步地详细描述,显然,所描述的实施例仅仅是本发明一部分实施例,而不是全部的实施例。基于本发明中的实施例,本领域普通技术人员在没有做出创造性劳动前提下所获得的所有其它实施例,都属于本发明保护的范围。
以下各实施例中,内容拦截实体可以部署在TDF或PGW上,也可以作为一种业务功能部署在(S)Gi-局域网(Local Area Network,LAN)中,其中,(S)Gi为位于PGW与业务网络之间的接口的名称。
以下各实施例中,策略控制实体可以是PCRF实体。
如图2所示,本发明第一实施例中,内容拦截实体进行内容访问控制的详细方法流程如下:
步骤201:内容拦截实体获取当前使用终端的访问用户的数据包。
实施中,内容拦截实体在获取当前使用终端的访问用户的数据包之前,需要获取当前使用终端的访问用户对应的内容访问控制策略,获取方式可以是以下所列举的两种实现方式中的任意一种或者组合:
第一,内容拦截实体获取终端配置的该终端的两个以上访问用户各自对应的内容访问控制相关信息,分别根据该两个以上访问用户各自对应的内容访问控制相关信息,获得该两个以上访问用户各自对应的内容访问控制策略,其中,该两个以上访问用户中包括当前使用终端的访问用户。
第二,内容拦截实体获取策略控制实体配置的终端的两个以上访问用户各自对应的内容访问控制策略,其中,该两个以上访问用户中包括当前使用终端的访问用户。
其中,所谓以上两种获取方式的组合是指将内容拦截实体可以将终端以及策略控制实体分别配置的终端同一访问用户的内容访问控制策略进行组合。
对应于以上两种内容访问控制策略的获取方式中的任意一种或组合,内容访问控制实体需要从保存的终端的多个用户的内容访问控制策略中选择当前使用终端的用户对应的内容访问控制策略。
实施中,内容拦截实体确定当前使用终端的访问用户对应的内容访问控制策略,包括但不限于以下两种实现方式:
第一,内容拦截实体获取终端发送的通知消息,该通知消息中携带当前使用终端的访问用户的身份标识,根据该身份标识确定当前使用该终端的用户对应的内容访问控制策略;
第二,内容拦截实体获取身份管理服务器发送的通知消息,通知消息中携带当前使用终端的访问用户的身份标识,根据该身份标识确定当前使用该终端的用户对应的内容访问控制策略。
具体地,身份标识为访问用户登录终端所使用的密码和/或用户名。
具体应用中,用户在终端上安装内容控制软件,用户通过该内容控制软件提供的人机交互界面设置多个登录终端所使用的用户名和/或密码。终端在解锁屏幕时需要用户输入设置的用户名和/或密码,并且终端在每次解锁屏幕后发送通知消息,该通知消息中携带解锁屏幕过程中获得的用户名和/或密码。可选择地,用户通过内容控制软件设置登录终端所使用的用户名和/或密码时,还可以设置于该用户名和/或密码对应的内容访问控制相关信息。
具体地,终端通过安装的内容控制软件获取为使用该终端的访问用户设置的用户名、密码以及内容访问控制相关信息,在获取提交指示后,向身份管理服务器(或内容拦截实体)发送消息,该消息中携带设置的每个用户名、密码以及内容访问控制相关信息之间的 对应关系,由身份管理服务器(或内容拦截实体)保存该对应关系。
实施中,内容拦截实体可以获取策略控制实体配置的当前使用终端的访问用户的内容访问控制策略,该实施方式内容拦截实体仅保存当前使用终端的访问用户的内容访问控制策略,内容拦截实体不需要获知当前使用终端的访问用户是哪个用户,直接根据保存的内容访问控制策略进行拦截即可。
步骤202:内容拦截实体根据当前使用终端的访问用户对应的内容访问控制策略,判断是否拦截数据包,若不拦截,将数据包发送至下一跳设备,否则,拦截数据包。
其中,内容访问控制策略用于限定访问用户能够访问的内容,或者用于限定访问用户不能访问的内容。例如,手机的儿童用户对应的内容访问控制策略中规定,儿童用户不能访问视频,或者,儿童仅能够访问军事网站。
具体地,根据具体应用场景的不同,下一跳设备可以是路由器,也可以是运营商部署的运行增值业务的设备。
第一实施例中,内容拦截实体根据当前使用终端的访问用户对应的内容访问控制策略拦截数据包,从而能够采用当前使用终端的访问用户的内容访问控制策略进行内容访问控制。
如图3所示,本发明第二实施例中,身份管理服务器进行内容访问控制的详细方法流程如下:
步骤301:身份管理服务器获取终端的访问用户的内容访问控制相关信息。
实施中,身份管理服务器获取终端的访问用户的内容访问控制相关信息,可以采用以下两种实现方式中的任意一种或组合:
第一,身份管理服务器获取终端配置的该终端的至少一个访问用户各自对应的内容访问控制相关信息;
第二,身份管理服务器获取第三方系统发送的该终端的至少一个访问用户各自对应的内容访问控制相关信息。
例如,第三方系统可以是银行系统或者运营商的计费系统,当访问用户在银行的信用等级下降时,银行服务器主动向身份管理服务器提供该访问用户的信用等级,身份管理服务器将该访问用户的信用等级发送给策略控制实体,策略控制实体根据访问用户的信用等级制定能够禁止该访问用户访问与该信用等级不相符的内容的内容访问控制策略。当运营商计费系统发现访问用户欠费时,主动向身份管理服务器提供该访问用户的欠费信息,身份管理服务器将该访问用户的欠费信息发送给策略控制实体,策略控制实体根据该访问用户的欠费信息制定能够禁止该访问用户在欠费状态下访问的内容的内容访问控制策略。
步骤302:身份管理服务器向策略控制实体发送所述访问用户的内容访问控制相关信息。
其中,策略控制实体根据接收的访问用户的内容访问控制相关信息确定对应的内容访问控制策略,将确定的内容访问控制策略发送给内容拦截实体,由内容拦截实体根据接收的内容访问控制策略拦截数据包。
实施中,身份管理服务器向策略控制实体发送访问用户的内容访问控制相关信息,包括但不限于以下两种实现方式:
第一,身份管理服务器向策略控制实体发送当前使用终端的访问用户对应的内容访问控制相关信息。
实施中,策略控制实体根据当前使用终端的访问用户的内容访问控制相关信息确定内容访问控制策略,并由策略控制实体将当前使用终端的访问用户的内容访问控制策略发送给内容拦截实体,由内容拦截实体根据当前使用终端的访问用户的内容访问控制策略拦截数据包。
该第一实现方式中,身份管理服务器需要确定当前使用该终端的访问用户,具体地,身份管理服务器接收终端发送的通知消息,该通知消息中携带当前使用该终端的访问用户的身份标识。
该第一实现方式中,身份管理服务器根据通知消息中携带的身份标识确定当前使用终端的访问用户对应的内容访问控制相关信息,将当前使用终端的访问用户对应的内容访问控制相关信息发送给策略控制实体,由策略控制实体确定接收的该内容访问控制相关信息对应的内容访问控制策略,将该内容访问控制策略发送给内容拦截实体,由内容拦截实体根据该内容访问控制策略拦截数据包。该实施方式中,内容拦截实体仅保存当前使用终端的访问用户对应的内容访问控制策略,无需获知当前使用终端的为哪个访问用户,直接按照所保存的内容访问控制策略拦截数据包即可。
该第一实现方式中,身份管理服务器获取终端每次切换访问用户后发送的通知消息,该通知消息中携带当前使用该终端的访问用户的身份标识。身份管理服务器根据通知消息确定当前使用终端的访问用户并将该当前使用终端的访问用户的内容访问控制相关信息发送给策略控制实体。
该第一实现方式中,身份管理服务器在获取终端的任一访问用户更新后的内容访问控制相关信息后,对本地保存的该访问用户的内容访问控制相关信息进行更新。
第二,身份管理服务器向策略控制实体发送终端的两个以上访问用户各自对应的内容访问控制相关信息。
该第二实现方式中,身份管理服务器需要确定当前使用该终端的访问用户,具体地,身份管理服务器接收终端发送的通知消息,该通知消息中携带当前使用该终端的访问用户的身份标识。
该第二实现方式中,身份管理服务器通知内容拦截实体根据该身份标识从保存的该终端的多个用户各自对应的内容访问控制策略中,选择当前使用该终端的访问用户对应的内容访问控制策略,根据该当前使用该终端的访问用户对应的内容访问控制策略拦截数据包。
该第二实现方式中,身份管理服务器获取终端每次切换访问用户后发送的通知消息,该通知消息中携带当前使用该终端的访问用户的身份标识。
该第二实现方式中,身份管理服务器在获取终端的任一访问用户更新后的内容访问控制相关信息后,对本地保存的该访问用户的内容访问控制相关信息进行更新,并将发生更新的访问用户的内容访问控制相关信息发送给策略控制实体,由策略控制实体分别确定发生更新的访问用户的内容访问控制信息对应的内容访问控制策略,并将更新的访问用户的内容访问控制策略发送给内容拦截实体。
以上两种实现方式中,身份管理服务器可以是主动将终端的访问用户的内容访问控制相关信息发送给策略控制实体,也可以是在策略控制实体的请求下将终端的访问用户的内容访问控制相关信息发送给策略控制实体。
本发明第二实施例中,身份管理服务器将终端的访问用户的内容访问控制相关信息发送给策略控制实体,以确定访问用户对应的内容访问控制策略,由内容拦截实体根据访问用户对应的内容访问控制策略进行内容访问控制,从而可以实现对使用终端的访问用户进行内容访问控制。
如图4所示,本发明第三实施例中,终端进行内容访问控制的详细方法流程如下:
步骤401:终端确定当前使用终端的访问用户。
步骤402:终端通知内容拦截实体根据当前使用该终端的访问用户对应的内容访问控制策略拦截数据包。
实施中,终端获取访问用户的内容访问控制相关信息,根据访问用户的内容访问控制相关信息配置内容拦截实体,由内容拦截实体获取访问用户的内容访问控制相关信息对应的内容访问控制策略。
其中,访问用户为当前使用该终端的访问用户,或者为该终端的两个以上的访问用户。
具体地,终端通过人机交互界面(例如客户端软件)获取终端的特权用户输入的其它一个或多个访问用户各自对应的内容访问控制相关信息;或者,终端根据运营商网络提供 的签约信息获取至少一个访问用户各自对应的内容访问控制相关信息。
第一实施方式中,终端将访问用户的内容访问控制相关信息直接发送给内容拦截实体,由内容拦截实体根据该访问用户的内容访问控制相关信息,获得该访问用户对应的内容访问控制策略;
具体地,内容拦截实体将访问用户对应的内容访问控制相关信息作为该访问用户对应的内容访问控制策略,在确定当前使用该终端的访问用户后,按照该访问用户对应的内容访问控制策略拦截数据包。
该第一实施方式中,终端需要向内容拦截实体发送通知消息,通知消息中携带当前使用终端的访问用户的身份标识,由内容拦截实体根据通知消息获取当前使用终端的访问用户对应的内容访问控制策略,并根据当前使用终端的访问用户对应的内容访问控制策略拦截数据包。或者,终端向身份管理服务器发送通知消息,该通知消息中携带当前使用终端的访问用户的身份标识,由身份管理服务器根据该通知消息通知内容拦截实体选择当前使用终端的访问用户对应的内容访问控制策略。
实施中,终端在确定终端的任一访问用户的内容访问控制相关信息发生更新时,将更新后的内容访问控制相关信息发送给内容拦截实体。
第二实施方式中,终端将访问用户的内容访问控制相关信息发送给身份管理服务器,由身份管理服务器向策略控制实体发送该访问用户的内容访问控制相关信息;由策略控制实体根据接收的访问用户的内容访问控制相关信息确定对应的内容访问控制策略,将确定的内容访问控制策略发送给内容拦截实体。
该第二实施方式中,终端需要向内容拦截实体发送通知消息,通知消息中携带当前使用终端的访问用户的身份标识,由内容拦截实体根据通知消息获取当前使用终端的访问用户对应的内容访问控制策略,并根据当前使用终端的访问用户对应的内容访问控制策略拦截数据包。
或者,
终端向身份管理服务器发送通知消息,通知消息中携带当前使用终端的访问用户的身份标识,由身份管理服务器根据通知消息向策略控制实体发送当前使用终端的访问用户对应的内容访问控制相关信息,由策略控制实体根据当前使用终端的访问用户的内容访问控制相关信息确定对应的内容访问控制策略,将当前使用终端的访问用户对应的内容访问控制策略发送给内容拦截实体。
该第二实施方式中,身份管理服务器保存终端的多个访问用户各自对应的内容访问控制相关信息。
第一种实现方式中,身份管理服务器向策略控制实体发送当前使用终端的访问用户对应的内容访问控制相关信息。策略控制实体根据接收的内容访问控制相关信息确定内容访问控制策略,将确定的内容访问控制策略发送给内容拦截实体。内容拦截实体根据接收的内容访问控制策略拦截数据包。
该具体实施中,身份管理服务器向策略控制实体发送当前使用终端的访问用户对应的内容访问控制相关信息之前,向身份管理服务器发送通知消息,该通知消息中携带当前使用终端的访问用户的身份标识。身份管理服务器根据该通知消息确定当前使用该终端的访问用户对应的内容访问控制相关信息。
第二种实现方式中,身份管理服务器向策略控制实体发送多个访问用户各自对应的内容访问控制相关信息。策略控制实体根据接收的每个访问用户的内容访问控制相关信息确定每个访问用户各自对应的内容访问控制策略,将确定的内容访问控制策略发送给内容拦截实体。内容拦截实体根据接收的内容访问控制策略拦截数据包。
该具体实施中,终端向身份管理服务器发送通知消息,该通知消息中携带当前使用终端的访问用户的身份标识。身份管理服务器通知内容拦截实体选择当前使用终端的访问用户对应的内容访问控制策略拦截数据包。
如图5所示,本发明第四实施例中,内容访问控制系统包括终端501和内容拦截实体502,具体地:
终端501,用于确定当前使用所述终端的访问用户,并通知内容拦截实体502根据所述当前使用所述终端的访问用户对应的内容访问控制策略拦截数据包;
内容拦截实体502,用于获取当前使用终端的访问用户的数据包,根据所述当前使用所述终端的访问用户对应的内容访问控制策略判断是否拦截所述数据包,若不拦截,将所述数据包发送至下一跳设备,否则,拦截所述数据包。
实施中,终端还用于:
获取访问用户的内容访问控制相关信息,根据所述访问用户的内容访问控制相关信息配置内容拦截实体,其中,所述访问用户为所述当前使用所述终端的访问用户或者为所述终端的两个以上的访问用户;
所述内容拦截实体还用于:
获取所述访问用户的内容访问控制相关信息对应的内容访问控制策略。
具体实施中,如图6所示,内容访问控制系统还包括身份管理服务器503和策略控制实体504,具体地:
所述终端501具体用于:
将所述访问用户的内容访问控制相关信息发送给所述身份管理服务器;
所述身份管理服务器503用于:
接收所述终端发送的所述访问用户的内容访问控制相关信息,向所述策略控制实体发送所述访问用户的内容访问控制相关信息;
所述策略控制实体504用于:
根据所述身份管理服务器发送的所述访问用户的内容访问控制相关信息,确定对应的内容访问控制策略,将确定的内容访问控制策略发送给所述内容拦截实体502。
第一具体实施方式中,身份管理服务器503,用于获取终端的至少一个访问用户各自对应的内容访问控制相关信息,将终端的至少一个访问用户各自对应的内容访问控制相关信息发送给策略控制实体504;
策略控制实体504,用于接收身份管理服务器503发送的终端的至少一个访问用户各自对应的内容访问控制相关信息,分别根据该终端的至少一个访问用户各自对应的内容访问控制相关信息确定该至少一个访问用户各自对应的内容访问控制策略,并将该终端的至少一个访问用户各自对应的内容访问控制策略发送给内容拦截实体502;
内容拦截实体502,用于接收策略控制实体504发送的该终端的至少一个访问用户各自对应的内容访问控制策略,根据该终端的至少一个访问用户各自对应的内容访问控制策略拦截数据包。
实施中,身份管理服务器获取终端配置的该终端的至少一个访问用户各自对应的内容访问控制相关信息;和/或,获取第三方系统发送的该终端的至少一个访问用户各自对应的内容访问控制相关信息。
实施中,身份管理服务器接收终端发送的通知消息,通知消息中携带当前使用终端的访问用户的身份标识。具体地,身份管理服务器根据该通知消息通知内容拦截实体选择当前使用终端的访问用户对应的内容访问控制策略,根据当前使用终端的访问用户对应的内容访问控制策略拦截数据包。
第二具体实施方式中,身份管理服务器获取终端的至少一个访问用户各自对应的内容访问控制相关信息,确定当前使用该终端的访问用户,将当前使用终端的访问用户对应的内容访问控制相关信息发送给策略控制实体;
策略控制实体接收身份管理服务器发送的当前使用终端的访问用户对应的内容访问控制相关信息,根据当前使用终端的访问用户的内容访问控制相关信息确定内容访问控制策略,将当前使用终端的访问用户的内容访问控制策略发送给内容拦截实体;
内容拦截实体接收策略控制实体发送的当前使用终端的访问用户的内容访问控制策 略,根据该内容访问控制策略拦截数据包。
实施中,身份管理服务器接收终端发送的通知消息,通知消息中携带当前使用终端的访问用户的身份标识,根据该身份标识确定当前使用终端的访问用户对应的内容访问控制相关信息。
以下通过三个具体例子对内容访问控制的过程进行举例说明。
第一具体实施例
家长在手机上预设儿童账户,当前儿童通过输入儿童账户的用户名和密码解锁手机;
手机发现儿童账户登录,向身份管理服务器发送儿童账户的用户名以及家长为该儿童账户设置的内容访问控制相关信息,例如不能浏览游戏网站;如果儿童账户为第一次登录或者家长设置的内容访问控制相关信息发生变化,手机需要将儿童账户最新的内容访问控制相关信息发送给身份管理服务器;
身份管理服务器向策略控制实体发送消息,该消息中携带手机的标识、儿童账户的用户名以及儿童账户对应的内容访问控制相关信息;
策略控制实体根据儿童账户对应的内容访问控制相关信息制定内容访问控制策略,该内容访问控制策略使得在儿童账户登录该手机时对游戏相关的流量进行拦截处理;
策略控制实体将手机标识、儿童账户以及儿童账户对应的内容访问控制策略发送给内容拦截实体;
内容拦截实体在儿童账户登录该手机时根据该内容访问控制策略拦截游戏相关的流量。
第二具体实施例
手机的签约用户在银行系统的信用等级下降,银行服务器向身份管理服务器发送手机的签约用户的标识以及信用等级下降信息;
身份管理服务器向策略控制实体发送消息,该消息中包括手机的签约用户的标识以及信用等级下降信息;
策略控制实体根据接收的消息制定该签约用户的内容访问控制策略,使得该签约用户无法使用特定的应用,例如网页浏览应用,并将该内容访问控制策略发送给内容拦截实体;
内容拦截实体在手机的签约账户登录手机时根据该内容访问控制策略拦截网页浏览应用相关的流量。
第三具体实施例
计费系统发现用户欠费超过预设金额,向身份管理服务器发送用户标识(如IMSI)以及欠费信息;
身份管理服务器向策略控制实体发送消息,该消息中携带用户标识和欠费信息;
策略控制实体根据接收的消息制定该签约用户的内容访问控制策略,使得该签约用户无法使用特定的应用,例如网页浏览应用,并将该内容访问控制策略发送给内容拦截实体;
内容拦截实体在手机的签约账户登录手机时根据该内容访问控制策略拦截网页浏览应用相关的流量。
如图7所示,本发明第五实施例中提供了一种内容拦截实体,该内容拦截实体的具体实施可参见上述方法部分的描述,重复之处不再赘述,该内容拦截实体主要包括:
获取模块701,用于获取当前使用终端的访问用户的数据包;
拦截模块702,用于根据所述当前使用终端的访问用户对应的内容访问控制策略,判断是否拦截所述数据包,若不拦截,将所述数据包发送至下一跳设备,否则,拦截所述数据包。
实施中,所述获取模块还用于:
获取当前使用终端的访问用户的数据包之前,
获取所述终端配置的所述终端的两个以上访问用户各自对应的内容访问控制相关信息,分别根据所述两个以上访问用户各自对应的内容访问控制相关信息,获得所述两个以上访问用户各自对应的内容访问控制策略;
和/或,
获取策略控制实体配置的所述终端的两个以上访问用户各自对应的内容访问控制策略。
实施中,所述获取模块还用于:
获取当前使用终端的访问用户的数据包之前,获取策略控制实体配置的所述当前使用终端的访问用户的内容访问控制策略。
实施中,所述拦截模块具体用于:
获取所述终端发送的通知消息,所述通知消息中携带所述当前使用终端的访问用户的身份标识,根据所述身份标识确定所述当前使用终端的用户对应的内容访问控制策略;或者,
获取身份管理服务器发送的通知消息,所述通知消息中携带所述当前使用终端的访问用户的身份标识,根据所述身份标识确定所述当前使用终端的用户对应的内容访问控制策略。
如图8所示,本发明第六实施例中提供了一种身份管理服务器,该身份管理服务器的具体实施可参见上述方法实施例部分的描述,重复之处不再赘述,该身份管理服务器主要 包括:
获取模块801,用于获取终端的访问用户的内容访问控制相关信息;
发送模块802,用于向策略控制实体发送所述访问用户的内容访问控制相关信息,由所述策略控制实体根据接收的所述访问用户的内容访问控制相关信息确定对应的内容访问控制策略,将确定的内容访问控制策略发送给内容拦截实体,由所述内容拦截实体根据接收的内容访问控制策略拦截数据包。
实施中,所述发送模块具体用于:
向策略控制实体发送当前使用所述终端的访问用户对应的内容访问控制相关信息;
或者,
向策略控制实体发送所述终端的两个以上访问用户各自对应的内容访问控制相关信息。
实施中,所述获取模块具体用于:
获取所述终端配置的所述终端的至少一个访问用户各自对应的内容访问控制相关信息;和/或,
获取第三方系统发送的所述终端的至少一个访问用户各自对应的内容访问控制相关信息。
实施中,还包括接收模块803,用于:
在所述发送模块向策略控制实体发送当前使用所述终端的访问用户对应的内容访问控制相关信息之前,接收所述终端发送的通知消息,所述通知消息中携带所述当前使用所述终端的访问用户的身份标识,根据所述身份标识确定当前使用所述终端的访问用户对应的内容访问控制相关信息。
如图9所示,本发明第七实施例中提供了一种终端,该终端的具体实施可参见上述方法实施例部分的描述,重复之处不再赘述,该终端主要包括:
确定模块901,用于确定当前使用所述终端的访问用户;
通知模块902,用于通知内容拦截实体根据所述当前使用所述终端的访问用户对应的内容访问控制策略拦截数据包。
实施中,还包括获取模块903,用于获取访问用户的内容访问控制相关信息;
配置模块904,用于根据所述访问用户的内容访问控制相关信息配置内容拦截实体,由所述内容拦截实体获取所述访问用户的内容访问控制相关信息对应的内容访问控制策略,所述访问用户为所述当前使用所述终端的访问用户或者为所述终端的两个以上的访问用户。
实施中,所述配置模块具体用于:
将所述访问用户的内容访问控制相关信息直接发送给所述内容拦截实体;
或者,
将所述访问用户的内容访问控制相关信息发送给身份管理服务器,由所述身份管理服务器向策略控制实体发送所述访问用户的内容访问控制相关信息,由所述策略控制实体根据所述访问用户的内容访问控制相关信息确定对应的内容访问控制策略,将确定的内容访问控制策略发送给所述内容拦截实体。
实施中,所述通知模块具体用于:
向所述内容拦截实体发送通知消息,所述通知消息中携带所述当前使用所述终端的访问用户的身份标识,由所述内容拦截实体根据所述通知消息获取所述当前使用所述终端的访问用户对应的内容访问控制策略,并根据所述当前使用所述终端的访问用户对应的内容访问控制策略拦截数据包。
实施中,所述通知模块还用于:
向所述身份管理服务器发送通知消息,所述通知消息中携带所述当前使用所述终端的访问用户的身份标识,由所述身份管理服务器根据所述通知消息向所述策略控制实体发送所述当前使用所述终端的访问用户对应的内容访问控制相关信息,由所述策略控制实体根据所述当前使用所述终端的访问用户的内容访问控制相关信息确定对应的内容访问控制策略,将所述当前使用所述终端的访问用户对应的内容访问控制策略发送给所述内容拦截实体。
如图10所示,本发明第八实施例中,提供了另一种内容拦截实体,该内容拦截实体可以是一个独立的设备,也可以为集成在一个网络设备中,该内容拦截实体主要包括处理器1001、存储器1002和收发机1003,其中,收发机用于在处理器的控制下接收和发送数据,存储器中保存有预设的程序,处理器用于读取存储器中保存的程序,按照该程序执行以下过程:
通过收发机获取当前使用终端的访问用户的数据包;
根据所述当前使用终端的访问用户对应的内容访问控制策略,判断是否拦截所述数据包,若不拦截,通过收发机将所述数据包发送至下一跳设备,否则,拦截所述数据包。
可能的实施方式中,处理器通过收发机获取当前使用终端的访问用户的数据包之前,通过收发机获取所述终端配置的所述终端的两个以上访问用户各自对应的内容访问控制相关信息,分别根据所述两个以上访问用户各自对应的内容访问控制相关信息,获得所述两个以上访问用户各自对应的内容访问控制策略;
和/或,
通过收发机获取策略控制实体配置的所述终端的两个以上访问用户各自对应的内容访问控制策略。
可能的实施方式中,处理器通过收发机获取当前使用终端的访问用户的数据包之前,通过收发机获取策略控制实体配置的所述当前使用终端的访问用户的内容访问控制策略。
可能的实施方式中,处理器通过收发机获取所述终端发送的通知消息,所述通知消息中携带所述当前使用终端的访问用户的身份标识,根据所述身份标识确定所述当前使用终端的用户对应的内容访问控制策略;或者,
通过收发机获取身份管理服务器发送的通知消息,所述通知消息中携带所述当前使用终端的访问用户的身份标识,根据所述身份标识确定所述当前使用终端的用户对应的内容访问控制策略。
如图11所示,本发明第九实施例中,提供了另一种身份管理服务器,该身份管理服务器主要包括处理器1101、存储器1102和收发机1103,其中,收发机1103用于在处理器1101的控制下接收和发送数据,存储器1102中保存有预设的程序,处理器1101用于读取存储器1102中保存的程序,按照该程序执行以下过程:
通过收发机获取终端的访问用户的内容访问控制相关信息;
通过收发机向策略控制实体发送所述访问用户的内容访问控制相关信息,由所述策略控制实体根据接收的所述访问用户的内容访问控制相关信息确定对应的内容访问控制策略,将确定的内容访问控制策略发送给内容拦截实体,由所述内容拦截实体根据接收的内容访问控制策略拦截数据包。
可能的实施方式中,处理器通过收发机向策略控制实体发送当前使用所述终端的访问用户对应的内容访问控制相关信息;
或者,
处理器通过收发机向策略控制实体发送所述终端的两个以上访问用户各自对应的内容访问控制相关信息。
可能的实施方式中,处理器在通过收发机获取所述终端配置的所述终端的至少一个访问用户各自对应的内容访问控制相关信息;和/或,
通过收发机获取第三方系统发送的所述终端的至少一个访问用户各自对应的内容访问控制相关信息。
可能的实施方式中,处理器通过收发机接收所述终端发送的通知消息,所述通知消息中携带所述当前使用所述终端的访问用户的身份标识,根据所述身份标识确定所述当前使 用所述终端的访问用户对应的内容访问控制相关信息。
如图12所示,本发明第十实施例中,提供了一种终端,该终端主要包括处理器1201、存储器1202和收发机1203,其中,收发机1203用于在处理器1201的控制下接收和发送数据,存储器1202中保存有预设的程序,处理器1201用于读取存储器1202中保存的程序,按照该程序执行以下过程:
确定当前使用所述终端的访问用户;
通过收发机通知内容拦截实体根据所述当前使用所述终端的访问用户对应的内容访问控制策略拦截数据包。
可能的实施方式中,处理器通过收发机获取访问用户的内容访问控制相关信息;
根据所述访问用户的内容访问控制相关信息配置内容拦截实体,由所述内容拦截实体获取所述访问用户的内容访问控制相关信息对应的内容访问控制策略,所述访问用户为所述当前使用所述终端的访问用户或者为所述终端的两个以上的访问用户。
可能的实施方式中,处理器通过收发机将所述访问用户的内容访问控制相关信息直接发送给所述内容拦截实体;
或者,
通过收发机将所述访问用户的内容访问控制相关信息发送给身份管理服务器,由所述身份管理服务器向策略控制实体发送所述访问用户的内容访问控制相关信息,由所述策略控制实体根据所述访问用户的内容访问控制相关信息确定对应的内容访问控制策略,将确定的内容访问控制策略发送给所述内容拦截实体。
可能的实施方式中,处理器通过收发机向所述内容拦截实体发送通知消息,所述通知消息中携带所述当前使用所述终端的访问用户的身份标识,由所述内容拦截实体根据所述通知消息获取所述当前使用所述终端的访问用户对应的内容访问控制策略,并根据所述当前使用所述终端的访问用户对应的内容访问控制策略拦截数据包。
可能的实施方式中,处理器通过收发机向所述身份管理服务器发送通知消息,所述通知消息中携带所述当前使用所述终端的访问用户的身份标识,由所述身份管理服务器根据所述通知消息向所述策略控制实体发送所述当前使用所述终端的访问用户对应的内容访问控制相关信息,由所述策略控制实体根据所述当前使用所述终端的访问用户的内容访问控制相关信息确定对应的内容访问控制策略,将所述当前使用所述终端的访问用户对应的内容访问控制策略发送给所述内容拦截实体。
其中,第八至第十实施例中,处理器、存储器与收发机之间通过总线连接,总线架构可以包括任意数量的互联的总线和桥,具体由处理器代表的一个或多个处理器和存储器代 表的存储器的各种电路链接在一起。总线架构还可以将诸如外围设备、稳压器和功率管理电路等之类的各种其他电路链接在一起,这些都是本领域所公知的,因此,本文不再对其进行进一步描述。总线接口提供接口。收发机可以是多个元件,即包括发送机和收发机,提供用于在传输介质上与各种其他装置通信的单元。处理器负责管理总线架构和通常的处理,存储器可以存储处理器在执行操作时所使用的数据。
本领域内的技术人员应明白,本发明的实施例可提供为方法、系统、或计算机程序产品。因此,本发明可采用完全硬件实施例、完全软件实施例、或结合软件和硬件方面的实施例的形式。而且,本发明可采用在一个或多个其中包含有计算机可用程序代码的计算机可用存储介质(包括但不限于磁盘存储器、CD-ROM、光学存储器等)上实施的计算机程序产品的形式。
本发明是参照根据本发明实施例的方法、设备(系统)、和计算机程序产品的流程图和/或方框图来描述的。应理解可由计算机程序指令实现流程图和/或方框图中的每一流程和/或方框、以及流程图和/或方框图中的流程和/或方框的结合。可提供这些计算机程序指令到通用计算机、专用计算机、嵌入式处理机或其他可编程数据处理设备的处理器以产生一个机器,使得通过计算机或其他可编程数据处理设备的处理器执行的指令产生用于实现在流程图一个流程或多个流程和/或方框图一个方框或多个方框中指定的功能的装置。
这些计算机程序指令也可存储在能引导计算机或其他可编程数据处理设备以特定方式工作的计算机可读存储器中,使得存储在该计算机可读存储器中的指令产生包括指令装置的制造品,该指令装置实现在流程图一个流程或多个流程和/或方框图一个方框或多个方框中指定的功能。
这些计算机程序指令也可装载到计算机或其他可编程数据处理设备上,使得在计算机或其他可编程设备上执行一系列操作步骤以产生计算机实现的处理,从而在计算机或其他可编程设备上执行的指令提供用于实现在流程图一个流程或多个流程和/或方框图一个方框或多个方框中指定的功能的步骤。
尽管已描述了本发明的优选实施例,但本领域内的技术人员一旦得知了基本创造性概念,则可对这些实施例作出另外的变更和修改。所以,所附权利要求意欲解释为包括优选实施例以及落入本发明范围的所有变更和修改。
显然,本领域的技术人员可以对本发明实施例进行各种改动和变型而不脱离本发明实施例的精神和范围。这样,倘若本发明实施例的这些修改和变型属于本发明权利要求及其等同技术的范围之内,则本发明也意图包含这些改动和变型在内。

Claims (29)

  1. 一种内容访问控制方法,其特征在于,包括:
    内容拦截实体获取当前使用终端的访问用户的数据包;
    所述内容拦截实体根据所述当前使用终端的访问用户对应的内容访问控制策略,判断是否拦截所述数据包,若不拦截,将所述数据包发送至下一跳设备,否则,拦截所述数据包。
  2. 如权利要求1所述的方法,其特征在于,所述内容拦截实体获取当前使用终端的访问用户的数据包之前,所述方法还包括:
    所述内容拦截实体获取所述终端配置的所述终端的两个以上访问用户各自对应的内容访问控制相关信息,分别根据所述两个以上访问用户各自对应的内容访问控制相关信息,获得所述两个以上访问用户各自对应的内容访问控制策略;
    和/或,
    所述内容拦截实体获取策略控制实体配置的所述终端的两个以上访问用户各自对应的内容访问控制策略。
  3. 如权利要求1所述的方法,其特征在于,所述内容拦截实体获取当前使用终端的访问用户的数据包之前,所述方法还包括:
    所述内容拦截实体获取策略控制实体配置的所述当前使用终端的访问用户的内容访问控制策略。
  4. 如权利要求2所述的方法,其特征在于,所述内容拦截实体根据所述当前使用终端的访问用户对应的内容访问控制策略,判断是否拦截所述数据包,包括:
    所述内容拦截实体获取所述终端发送的通知消息,所述通知消息中携带所述当前使用终端的访问用户的身份标识,根据所述身份标识确定所述当前使用终端的用户对应的内容访问控制策略;或者,
    所述内容拦截实体获取身份管理服务器发送的通知消息,所述通知消息中携带所述当前使用终端的访问用户的身份标识,根据所述身份标识确定所述当前使用终端的用户对应的内容访问控制策略。
  5. 一种内容访问控制方法,其特征在于,包括:
    身份管理服务器获取终端的访问用户的内容访问控制相关信息;
    所述身份管理服务器向策略控制实体发送所述访问用户的内容访问控制相关信息,由所述策略控制实体根据接收的所述访问用户的内容访问控制相关信息确定对应的内容访问控制策略,将确定的内容访问控制策略发送给内容拦截实体,由所述内容拦截实体根据接收的内容访问控制策略拦截数据包。
  6. 如权利要求5所述的方法,其特征在于,所述身份管理服务器向策略控制实体发 送所述访问用户的内容访问控制相关信息,包括:
    所述身份管理服务器向策略控制实体发送当前使用所述终端的访问用户对应的内容访问控制相关信息;
    或者,
    所述身份管理服务器向策略控制实体发送所述终端的两个以上访问用户各自对应的内容访问控制相关信息。
  7. 如权利要求5所述的方法,其特征在于,所述身份管理服务器获取终端的访问用户的内容访问控制相关信息,包括:
    所述身份管理服务器获取所述终端配置的所述终端的至少一个访问用户各自对应的内容访问控制相关信息;和/或,
    所述身份管理服务器获取第三方系统发送的所述终端的至少一个访问用户各自对应的内容访问控制相关信息。
  8. 如权利要求6所述的方法,其特征在于,所述身份管理服务器向策略控制实体发送当前使用所述终端的访问用户对应的内容访问控制相关信息之前,所述方法还包括:
    所述身份管理服务器接收所述终端发送的通知消息,所述通知消息中携带所述当前使用所述终端的访问用户的身份标识,根据所述身份标识确定所述当前使用所述终端的访问用户对应的内容访问控制相关信息。
  9. 一种内容访问控制方法,其特征在于,包括:
    终端确定当前使用所述终端的访问用户;
    所述终端通知内容拦截实体根据所述当前使用所述终端的访问用户对应的内容访问控制策略拦截数据包。
  10. 如权利要求9所述的方法,其特征在于,所述方法还包括:
    所述终端获取访问用户的内容访问控制相关信息;
    所述终端根据所述访问用户的内容访问控制相关信息配置内容拦截实体,由所述内容拦截实体获取所述访问用户的内容访问控制相关信息对应的内容访问控制策略,所述访问用户为所述当前使用所述终端的访问用户或者为所述终端的两个以上的访问用户。
  11. 如权利要求10所述的方法,其特征在于,所述终端根据所述访问用户的内容访问控制相关信息配置内容拦截实体,包括:
    所述终端将所述访问用户的内容访问控制相关信息直接发送给所述内容拦截实体;
    或者,
    所述终端将所述访问用户的内容访问控制相关信息发送给身份管理服务器,由所述身份管理服务器向策略控制实体发送所述访问用户的内容访问控制相关信息,由所述策略控制实体根据所述访问用户的内容访问控制相关信息确定对应的内容访问控制策略,将确定 的内容访问控制策略发送给所述内容拦截实体。
  12. 如权利要求9、10或11所述的方法,其特征在于,所述终端通知内容拦截实体根据所述当前使用所述终端的访问用户对应的内容访问控制策略拦截数据包,包括:
    所述终端向所述内容拦截实体发送通知消息,所述通知消息中携带所述当前使用所述终端的访问用户的身份标识,由所述内容拦截实体根据所述通知消息获取所述当前使用所述终端的访问用户对应的内容访问控制策略,并根据所述当前使用所述终端的访问用户对应的内容访问控制策略拦截数据包。
  13. 如权利要求11所述的方法,其特征在于,所述方法还包括:
    所述终端向所述身份管理服务器发送通知消息,所述通知消息中携带所述当前使用所述终端的访问用户的身份标识,由所述身份管理服务器根据所述通知消息向所述策略控制实体发送所述当前使用所述终端的访问用户对应的内容访问控制相关信息,由所述策略控制实体根据所述当前使用所述终端的访问用户的内容访问控制相关信息确定对应的内容访问控制策略,将所述当前使用所述终端的访问用户对应的内容访问控制策略发送给所述内容拦截实体。
  14. 一种内容访问控制系统,其特征在于,包括:
    终端,用于确定当前使用所述终端的访问用户,并通知内容拦截实体根据所述当前使用所述终端的访问用户对应的内容访问控制策略拦截数据包;
    内容拦截实体,用于获取所述当前使用所述终端的访问用户的数据包,根据所述当前使用所述终端的访问用户对应的内容访问控制策略判断是否拦截所述数据包,若不拦截,将所述数据包发送至下一跳设备,否则,拦截所述数据包。
  15. 如权利要求14所述的系统,其特征在于,所述终端还用于:
    获取访问用户的内容访问控制相关信息,根据所述访问用户的内容访问控制相关信息配置内容拦截实体,其中,所述访问用户为所述当前使用所述终端的访问用户或者为所述终端的两个以上的访问用户;
    所述内容拦截实体还用于:
    获取所述访问用户的内容访问控制相关信息对应的内容访问控制策略。
  16. 如权利要求15所述的系统,其特征在于,还包括身份管理服务器和策略控制实体;
    所述终端具体用于:
    将所述访问用户的内容访问控制相关信息发送给所述身份管理服务器;
    所述身份管理服务器用于:
    接收所述终端发送的所述访问用户的内容访问控制相关信息,向所述策略控制实体发送所述访问用户的内容访问控制相关信息;
    所述策略控制实体用于:
    根据所述身份管理服务器发送的所述访问用户的内容访问控制相关信息,确定对应的内容访问控制策略,将确定的内容访问控制策略发送给所述内容拦截实体。
  17. 一种内容拦截实体,其特征在于,包括:
    获取模块,用于获取当前使用终端的访问用户的数据包;
    拦截模块,用于根据所述当前使用终端的访问用户对应的内容访问控制策略,判断是否拦截所述数据包,若不拦截,将所述数据包发送至下一跳设备,否则,拦截所述数据包。
  18. 如权利要求17所述的内容拦截实体,其特征在于,所述获取模块还用于:
    获取当前使用终端的访问用户的数据包之前,
    获取所述终端配置的所述终端的两个以上访问用户各自对应的内容访问控制相关信息,分别根据所述两个以上访问用户各自对应的内容访问控制相关信息,获得所述两个以上访问用户各自对应的内容访问控制策略;
    和/或,
    获取策略控制实体配置的所述终端的两个以上访问用户各自对应的内容访问控制策略。
  19. 如权利要求17所述的内容拦截实体,其特征在于,所述获取模块还用于:
    获取当前使用终端的访问用户的数据包之前,获取策略控制实体配置的所述当前使用终端的访问用户的内容访问控制策略。
  20. 如权利要求18所述的内容拦截实体,其特征在于,所述拦截模块具体用于:
    获取所述终端发送的通知消息,所述通知消息中携带所述当前使用终端的访问用户的身份标识,根据所述身份标识确定所述当前使用终端的用户对应的内容访问控制策略;或者,
    获取身份管理服务器发送的通知消息,所述通知消息中携带所述当前使用终端的访问用户的身份标识,根据所述身份标识确定所述当前使用终端的用户对应的内容访问控制策略。
  21. 一种身份管理服务器,其特征在于,包括:
    获取模块,用于获取终端的访问用户的内容访问控制相关信息;
    发送模块,用于向策略控制实体发送所述访问用户的内容访问控制相关信息,由所述策略控制实体根据接收的所述访问用户的内容访问控制相关信息确定对应的内容访问控制策略,将确定的内容访问控制策略发送给内容拦截实体,由所述内容拦截实体根据接收的内容访问控制策略拦截数据包。
  22. 如权利要求21所述的身份管理服务器,其特征在于,所述发送模块具体用于:
    向策略控制实体发送当前使用所述终端的访问用户对应的内容访问控制相关信息;
    或者,
    向策略控制实体发送所述终端的两个以上访问用户各自对应的内容访问控制相关信息。
  23. 如权利要求21所述的身份管理服务器,其特征在于,所述获取模块具体用于:
    获取所述终端配置的所述终端的至少一个访问用户各自对应的内容访问控制相关信息;和/或,
    获取第三方系统发送的所述终端的至少一个访问用户各自对应的内容访问控制相关信息。
  24. 如权利要求22所述的身份管理服务器,其特征在于,还包括接收模块,用于:
    在所述发送模块向策略控制实体发送当前使用所述终端的访问用户对应的内容访问控制相关信息之前,接收所述终端发送的通知消息,所述通知消息中携带所述当前使用所述终端的访问用户的身份标识,根据所述身份标识确定当前使用所述终端的访问用户对应的内容访问控制相关信息。
  25. 一种终端,其特征在于,包括:
    确定模块,用于确定当前使用所述终端的访问用户;
    通知模块,用于通知内容拦截实体根据所述当前使用所述终端的访问用户对应的内容访问控制策略拦截数据包。
  26. 如权利要求25所述的终端,其特征在于,还包括获取模块,用于获取访问用户的内容访问控制相关信息;
    配置模块,用于根据所述访问用户的内容访问控制相关信息配置内容拦截实体,由所述内容拦截实体获取所述访问用户的内容访问控制相关信息对应的内容访问控制策略,所述访问用户为所述当前使用所述终端的访问用户或者为所述终端的两个以上的访问用户。
  27. 如权利要求26所述的终端,其特征在于,所述配置模块具体用于:
    将所述访问用户的内容访问控制相关信息直接发送给所述内容拦截实体;
    或者,
    将所述访问用户的内容访问控制相关信息发送给身份管理服务器,由所述身份管理服务器向策略控制实体发送所述访问用户的内容访问控制相关信息,由所述策略控制实体根据所述访问用户的内容访问控制相关信息确定对应的内容访问控制策略,将确定的内容访问控制策略发送给所述内容拦截实体。
  28. 如权利要求25、26或27所述的终端,其特征在于,所述通知模块具体用于:
    向所述内容拦截实体发送通知消息,所述通知消息中携带所述当前使用所述终端的访问用户的身份标识,由所述内容拦截实体根据所述通知消息获取所述当前使用所述终端的访问用户对应的内容访问控制策略,并根据所述当前使用所述终端的访问用户对应的内容 访问控制策略拦截数据包。
  29. 如权利要求27所述的终端,其特征在于,所述通知模块还用于:
    向所述身份管理服务器发送通知消息,所述通知消息中携带所述当前使用所述终端的访问用户的身份标识,由所述身份管理服务器根据所述通知消息向所述策略控制实体发送所述当前使用所述终端的访问用户对应的内容访问控制相关信息,由所述策略控制实体根据所述当前使用所述终端的访问用户的内容访问控制相关信息确定对应的内容访问控制策略,将所述当前使用所述终端的访问用户对应的内容访问控制策略发送给所述内容拦截实体。
PCT/CN2016/105775 2015-12-17 2016-11-14 一种内容访问控制方法及相关设备 WO2017101627A1 (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201510954617.1 2015-12-17
CN201510954617.1A CN106899543B (zh) 2015-12-17 2015-12-17 一种内容访问控制方法及相关设备

Publications (1)

Publication Number Publication Date
WO2017101627A1 true WO2017101627A1 (zh) 2017-06-22

Family

ID=59055742

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2016/105775 WO2017101627A1 (zh) 2015-12-17 2016-11-14 一种内容访问控制方法及相关设备

Country Status (2)

Country Link
CN (1) CN106899543B (zh)
WO (1) WO2017101627A1 (zh)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109728930A (zh) * 2017-10-31 2019-05-07 中国移动通信有限公司研究院 一种网络访问方法、终端及网络设备

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1984402A (zh) * 2006-04-06 2007-06-20 华为技术有限公司 一种移动终端多用户管理方法和装置
CN101056343A (zh) * 2007-06-19 2007-10-17 华为技术有限公司 实现多用户使用同一通话终端的方法以及通话终端
CN103404093A (zh) * 2011-02-21 2013-11-20 日本电气株式会社 通信系统、数据库、控制装置、通信方法以及程序
WO2014135047A1 (zh) * 2013-08-01 2014-09-12 中兴通讯股份有限公司 访问控制方法、装置以及系统
CN104284027A (zh) * 2014-10-29 2015-01-14 东莞宇龙通信科技有限公司 用于终端的权限管理方法和权限管理系统

Family Cites Families (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1835032A (zh) * 2005-03-17 2006-09-20 石瑞雪 具有不同操作权限的多用户银行结算帐户
CN101877102A (zh) * 2010-04-08 2010-11-03 苏州德融嘉信信用管理技术有限公司 一种银行crm系统及其运行方法
CN102402663A (zh) * 2011-12-01 2012-04-04 浪潮电子信息产业股份有限公司 一种管理信息系统中自定义角色权限的方法
CN102622311B (zh) * 2011-12-29 2015-03-25 北京神州绿盟信息安全科技股份有限公司 Usb移动存储设备访问控制方法、装置及系统
CN102457619A (zh) * 2011-12-30 2012-05-16 广东欧珀移动通信有限公司 一种手机权限密码的设置方法
CN103577732A (zh) * 2012-07-24 2014-02-12 联想(北京)有限公司 一种信息处理方法及装置、电子设备
KR101263423B1 (ko) * 2012-10-19 2013-05-10 김봉주 이동 사용자 단말기를 이용한 로그인 확인 및 승인 서비스 구현 방법
CN103514394B (zh) * 2012-12-10 2016-08-03 Tcl集团股份有限公司 一种触摸屏设备的图标解锁方法及触摸屏设备
CN103108082B (zh) * 2013-01-24 2014-06-04 北京航空航天大学 智能手机多用户模式权限管理方法及权限管理系统
CN103313238A (zh) * 2013-06-20 2013-09-18 天翼电信终端有限公司 一种移动终端安全系统及安全保护方法
CN104579726A (zh) * 2013-10-16 2015-04-29 航天信息股份有限公司 对用户的网络资源使用权限进行管理的方法和装置
CN104660421B (zh) * 2013-11-25 2019-01-25 中国电信股份有限公司 在线计费系统及其对通信业务的控制方法
CN103699830A (zh) * 2013-12-30 2014-04-02 中科创达软件股份有限公司 一种操作系统解锁方法及装置
CN104881506A (zh) * 2015-06-29 2015-09-02 山东钢铁股份有限公司 一种基于数据库可配置的管理信息系统权限控制方法

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1984402A (zh) * 2006-04-06 2007-06-20 华为技术有限公司 一种移动终端多用户管理方法和装置
CN101056343A (zh) * 2007-06-19 2007-10-17 华为技术有限公司 实现多用户使用同一通话终端的方法以及通话终端
CN103404093A (zh) * 2011-02-21 2013-11-20 日本电气株式会社 通信系统、数据库、控制装置、通信方法以及程序
WO2014135047A1 (zh) * 2013-08-01 2014-09-12 中兴通讯股份有限公司 访问控制方法、装置以及系统
CN104284027A (zh) * 2014-10-29 2015-01-14 东莞宇龙通信科技有限公司 用于终端的权限管理方法和权限管理系统

Also Published As

Publication number Publication date
CN106899543B (zh) 2020-10-20
CN106899543A (zh) 2017-06-27

Similar Documents

Publication Publication Date Title
US11973746B2 (en) Connecting IMSI-less devices to the EPC
JP6911263B2 (ja) サービス管理方法およびその装置
US11316855B2 (en) Systems and methods for private network authentication and management services
US9560053B2 (en) Parental control management and enforcement based on hardware identifiers
US9247489B2 (en) System and method for ANDSF enhancement with ANQP server capability
US9924445B2 (en) Capability opening system, gateway, agent, and method of wireless network
CN111466101B (zh) 用于电子通信设备的策略调节的方法和装置
US11470204B2 (en) Manual roaming and data usage rights
CN116056251A (zh) 网络切片发现和选择
CN109792457B (zh) 存储和检索设备的网络上下文
US11412386B2 (en) Cybersecurity system for inbound roaming in a wireless telecommunications network
US20150215346A1 (en) Admission control for a network
WO2020103403A1 (en) Method and apparatus for parameter configuration
US20220210651A1 (en) Cybersecurity system for outbound roaming in a wireless telecommunications network
JP2023527193A (ja) サービス取得方法、装置、通信機器及び可読記憶媒体
CN106258015B (zh) 业务分配方法及装置
WO2017101627A1 (zh) 一种内容访问控制方法及相关设备
US20220210179A1 (en) Cybersecurity system for services of interworking wireless telecommunications networks
US20240163713A1 (en) Systems and methods for selectable application-specific quality of service parameters in a wireless network
US20240073745A1 (en) Systems and methods for network-based slice access authorization
US20240129723A1 (en) Key identification for mobile edge computing functions
US20230409734A1 (en) Systems and methods for secure aggregating and reporting of monitored data
WO2022056733A1 (en) Security protection on user consent for edge computing
JP2024512630A (ja) 情報処理方法、装置及び通信機器
WO2023055342A1 (en) Enabling distributed non-access stratum terminations

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 16874684

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 16874684

Country of ref document: EP

Kind code of ref document: A1