WO2017181863A1 - Resource access control method and apparatus - Google Patents

Resource access control method and apparatus Download PDF

Info

Publication number
WO2017181863A1
WO2017181863A1 PCT/CN2017/079937 CN2017079937W WO2017181863A1 WO 2017181863 A1 WO2017181863 A1 WO 2017181863A1 CN 2017079937 W CN2017079937 W CN 2017079937W WO 2017181863 A1 WO2017181863 A1 WO 2017181863A1
Authority
WO
WIPO (PCT)
Prior art keywords
resource
access control
access
attribute
policy
Prior art date
Application number
PCT/CN2017/079937
Other languages
French (fr)
Chinese (zh)
Inventor
周巍
Original Assignee
电信科学技术研究院
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 电信科学技术研究院 filed Critical 电信科学技术研究院
Publication of WO2017181863A1 publication Critical patent/WO2017181863A1/en

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0227Filtering policies
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0892Network architectures or network communication protocols for network security for authentication of entities by using authentication-authorization-accounting [AAA] servers or protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/40Support for services or applications

Definitions

  • the present application relates to the field of communications technologies, and in particular, to a resource access control method and apparatus.
  • OneM2M the Internet of Things standardization organization, is committed to developing a series of technical specifications for constructing a common M2M (Machine-To-Machine) service layer.
  • the core of oneM2M is data sharing, which is realized by the sharing of data items on the resource tree defined in oneM2M CSE (Common Services Entity).
  • OneM2M implements sharing and interaction of service layer resources by operating on a standardized resource tree.
  • the oneM2M resource tree exists in the CSE defined by the oneM2M system.
  • the form of the oneM2M resource tree is shown in Figure 1 according to the definition in the oneM2M functional architecture specification (oneM2M TS-0001: "Functional Architecture"). Operations such as Create, Retrieve, Update, and Delete can be performed on oneM2M resources.
  • the authorization-related resource in the resource defined by oneM2M is the access control policy resource ⁇ accessControlPolicy>, which defines an Access Control Policy (ACP).
  • ACP Access Control Policy
  • the ⁇ accessControlPolicy> resource is uniquely identified by the resource ID, and other resources specify the applicable access control policy through the accessControlPolicyIDs attribute.
  • the security specification (oneM2M TS-0003: "Security Solutions”) in the oneM2M series specification gives a high-level description of the oneM2M authorization architecture.
  • the main components and basic processes of the authorization architecture are given, but not at the resource structure level. Give a specific implementation.
  • the embodiment of the present application provides a resource access control method and apparatus, and a resource access control scheme is provided at a resource structure level.
  • the PDP performs an access control decision according to the access control decision request, and obtains access control decision information
  • the PDP carries the access control decision information to the access control decision response and sends the response to the PEP.
  • the access control decision request includes:
  • Returning result indication information configured to indicate a parameter returned by the access control decision request, where the return result indication information is generated according to attributes and/or sub-resources of the authorization decision resource; and/or,
  • the resource access filter condition is used to indicate a filter condition of the resource operation, and the resource access filter condition is generated according to the attribute and/or the sub-resource of the authorization decision resource.
  • the attribute used in the authorization decision resource for generating the return result indication information includes one or any combination of the following:
  • a resource type that is allowed to be accessed, and is used to carry a sub-resource type identifier of a target resource that is allowed to be accessed, where the target resource is a target resource that the resource access initiator requests to access;
  • the attribute used to generate the resource access filtering condition in the authorization decision resource includes one or any combination of the following:
  • a target attribute configured to carry a resource address of a target resource that the resource access initiator requests to access
  • Initiator attribute used to carry the identifier of the resource access initiator
  • An operation attribute configured to carry an operation identifier of the target resource to which the resource access initiator accesses the request
  • a content attribute which is used to carry a specific content of a target resource that the resource accessing the initiator requests to access
  • the filter attribute usage attribute is used to carry the parameter indicating the use of the filter condition in the resource access filter condition provided by the resource access initiator;
  • a role identification attribute which is used to carry a set of identifiers issued to the role of the resource access initiator
  • a token identifier attribute configured to carry a set of identifiers of tokens carrying authorization information issued to the resource access initiator
  • a token attribute configured to carry a set of tokens that are issued to the resource access initiator and carry the authorization information
  • a request time attribute configured to carry a time when the PEP receives the resource access request sent by the resource access initiator
  • the IP address of the requesting party is used to carry the IP address carried in the resource access request sent by the resource access initiator.
  • the method before the PDP performs the access control decision according to the access control decision request, the method further includes:
  • the PDP sends an access control policy request to the policy acquisition point PRP according to the access control decision request, where the access control policy request is generated by the PDP according to the authorization policy resource;
  • the making access control decisions include:
  • the access control decision is made according to the obtained access control policy.
  • the access control policy request includes:
  • Returning result indication information configured to indicate a parameter that is requested to be returned by the access control policy request, where the returned result indication information is generated according to an attribute and/or a sub-resource of the authorization policy resource; and/or,
  • the resource access filter condition is used to indicate a filter condition of the resource operation, and the resource access filter condition is generated according to the attribute and/or the sub-resource of the authorization policy resource.
  • the attribute for generating the return result indication information in the authorization policy resource includes one or any combination of the following:
  • a policy attribute configured to carry an access control policy applicable to a target resource that the resource access initiator requests to access
  • the merge algorithm attribute is used to carry the identifier of the policy merge algorithm used by multiple access control policies in the merge policy attribute.
  • the attribute used to generate the resource access filter condition in the authorization policy resource includes one or any combination of the following:
  • a target attribute configured to carry a resource address of a target resource that the resource access initiator requests to access
  • Initiator attribute used to carry the identifier of the resource access initiator.
  • the method before the PDP performs the access control decision according to the access control decision request, the method further includes:
  • the making access control decisions include:
  • the access control decision is made according to the obtained access control information.
  • the access control information request includes:
  • Returning result indication information configured to indicate a parameter that is requested to be returned by the access control information request, where the return result indication information is generated according to an attribute and/or a sub-resource of the authorization information resource; and/or,
  • the resource access filtering condition is used to indicate a filtering condition of the resource operation, and the resource access filtering condition is generated according to the attribute and/or the sub resource of the authorization information resource.
  • the attribute used to generate the resource access filtering condition in the authorization information resource includes one or any combination of the following:
  • Initiator attribute an identifier used to carry the resource access initiator
  • Role identification attribute used to carry a set of identifiers issued to the role of the resource access initiator
  • Token identification attribute used to carry a set of identifiers of tokens carrying authorization information issued to the resource access initiator.
  • the sub-resource for generating the return result indication information in the authorization information resource includes one or any combination of the following:
  • Role resource used to host a set of role resources issued to the resource access initiator
  • Token resource Used to host a set of token resources issued to the resource access initiator.
  • the PDP receives an access control decision request sent by the PEP;
  • the PDP sends an access control policy request to the PRP according to the access control decision request, where the access control policy request is generated by the PDP according to the authorization policy resource;
  • the PDP performs an access control decision according to the obtained access control policy, and obtains access control decision information
  • the PDP carries the access control decision information to the access control decision response and sends the response to the PEP.
  • the access control policy request includes:
  • Returning result indication information configured to indicate a parameter that is requested to be returned by the access control policy request, where the returned result indication information is generated according to an attribute and/or a sub-resource of the authorization policy resource; and/or,
  • the resource access filter condition is used to indicate a filter condition of the resource operation, and the resource access filter condition is generated according to the attribute and/or the sub-resource of the authorization policy resource.
  • the attribute for generating the return result indication information in the authorization policy resource includes one or any combination of the following:
  • a policy attribute configured to carry an access control policy applicable to a target resource that the resource access initiator requests to access
  • a merge algorithm attribute for carrying a policy merge algorithm used by multiple access control policies in a merge policy attribute Logo.
  • the attribute used to generate the resource access filter condition in the authorization policy resource includes one or any combination of the following:
  • a target attribute configured to carry a resource address of a target resource that the resource access initiator requests to access
  • Initiator attribute used to carry the identifier of the resource access initiator.
  • the PDP receives an access control decision request sent by the PEP;
  • the PDP performs an access control decision according to the obtained access control information, and obtains access control decision information
  • the PDP carries the access control decision information to the access control decision response and sends the response to the PEP.
  • the access control information request includes:
  • Returning result indication information configured to indicate a parameter that is requested to be returned by the access control information request, where the return result indication information is generated according to an attribute and/or a sub-resource of the authorization information resource; and/or,
  • the resource access filtering condition is used to indicate a filtering condition of the resource operation, and the resource access filtering condition is generated according to the attribute and/or the sub resource of the authorization information resource.
  • the attribute used to generate the resource access filtering condition in the authorization information resource includes one or any combination of the following:
  • Initiator attribute an identifier used to carry the resource access initiator
  • Role identification attribute used to carry a set of identifiers issued to the role of the resource access initiator
  • Token identification attribute used to carry a set of identifiers of tokens carrying authorization information issued to the resource access initiator.
  • the sub-resource for generating the return result indication information in the authorization information resource includes one or any combination of the following:
  • Role resource used to host a set of role resources issued to the resource access initiator
  • Token resource Used to host a set of token resources issued to the resource access initiator.
  • a receiving module configured to receive an access control decision request sent by the PEP, where the access control decision request is generated by the PEP according to an authorization decision resource;
  • a decision module configured to perform an access control decision according to the access control decision request, and obtain access control decision information
  • a sending module configured to send the access control decision information to the access control decision response and send the response to the PEP.
  • the access control decision request includes:
  • Returning result indication information configured to indicate a parameter returned by the access control decision request, where the return result indication information is generated according to attributes and/or sub-resources of the authorization decision resource; and/or,
  • the resource access filter condition is used to indicate a filter condition of the resource operation, and the resource access filter condition is generated according to the attribute and/or the sub-resource of the authorization decision resource.
  • the attribute used in the authorization decision resource for generating the return result indication information includes one or any combination of the following:
  • a resource type that is allowed to be accessed, and is used to carry a sub-resource type identifier of a target resource that is allowed to be accessed, where the target resource is a target resource that the resource access initiator requests to access;
  • the attributes used in the authorization decision resource to generate the resource access filter condition include one or any combination of the following:
  • a target attribute configured to carry a resource address of a target resource that the resource access initiator requests to access
  • Initiator attribute used to carry the identifier of the resource access initiator
  • An operation attribute configured to carry an operation identifier of the target resource to which the resource access initiator accesses the request
  • a content attribute which is used to carry a specific content of a target resource that the resource accessing the initiator requests to access
  • the filter attribute usage attribute is used to carry the parameter indicating the use of the filter condition in the resource access filter condition provided by the resource access initiator;
  • a role identification attribute which is used to carry a set of identifiers issued to the role of the resource access initiator
  • a token identifier attribute configured to carry a set of identifiers of tokens carrying authorization information issued to the resource access initiator
  • a token attribute configured to carry a set of tokens that are issued to the resource access initiator and carry the authorization information
  • a request time attribute configured to carry a time when the PEP receives the resource access request sent by the resource access initiator
  • the IP address of the requesting party is used to carry the IP address carried in the resource access request sent by the resource access initiator.
  • the method further includes: a first obtaining module, configured to send, according to the access control decision request, an access control policy request to the policy acquisition point PRP, where the access control policy request is generated by the PDP according to an authorization policy resource; An access control policy response returned by the PRP, where the access control policy response includes an access control policy obtained by the PRP according to the access control decision request;
  • the decision module is specifically configured to: perform an access control decision according to the access control policy acquired by the first obtaining module.
  • the access control policy request includes:
  • Returning result indication information configured to indicate a parameter that is requested to be returned by the access control policy request, where the returned result indication information is generated according to an attribute and/or a sub-resource of the authorization policy resource; and/or,
  • the resource access filter condition is used to indicate a filter condition of the resource operation, and the resource access filter condition is generated according to the attribute and/or the sub-resource of the authorization policy resource.
  • the attribute for generating the return result indication information in the authorization policy resource includes one or any combination of the following:
  • a policy attribute configured to carry an access control policy applicable to a target resource that the resource access initiator requests to access
  • the merge algorithm attribute is used to carry the identifier of the policy merge algorithm used by the multiple access control policies in the merge policy attribute;
  • the attributes used in the authorization policy resource to generate the resource access filter condition include one or any combination of the following:
  • a target attribute configured to carry a resource address of a target resource that the resource access initiator requests to access
  • Initiator attribute used to carry the identifier of the resource access initiator.
  • the method further includes: a second obtaining module, configured to send, according to the access control decision request, an access control information request to the policy information point PIP, where the access control information request is generated by the PDP according to the authorization information resource; The access control information response returned by the PIP, where the access control information response includes the access control information that the PIP requests according to the access control information request;
  • the decision module is specifically configured to: perform an access control decision according to the access control information acquired by the second obtaining module.
  • the access control information request includes:
  • Returning result indication information configured to indicate a parameter that is requested to be returned by the access control information request, where the return result indication information is generated according to an attribute and/or a sub-resource of the authorization information resource; and/or,
  • the resource access filtering condition is used to indicate a filtering condition of the resource operation, and the resource access filtering condition is generated according to the attribute and/or the sub resource of the authorization information resource.
  • the attribute used to generate the resource access filtering condition in the authorization information resource includes one or any of the following groups Combined:
  • Initiator attribute an identifier used to carry the resource access initiator
  • Role identification attribute used to carry a set of identifiers issued to the role of the resource access initiator
  • Token identification attribute used to carry a set of identifiers of tokens carrying authorization information issued to the resource access initiator
  • the sub-resource for generating the return result indication information in the authorization information resource includes one or any combination of the following:
  • Role resource used to host a set of role resources issued to the resource access initiator
  • Token resource Used to host a set of token resources issued to the resource access initiator.
  • a receiving module configured to receive an access control decision request sent by the PEP
  • An obtaining module configured to send an access control policy request to the PRP according to the access control decision request, where the access control policy request is generated by the PDP according to an authorization policy resource; and the access control policy response returned by the PRP is received,
  • the access control policy response includes an access control policy obtained by the PRP according to the access control decision request;
  • a decision module configured to perform an access control decision according to the obtained access control policy, and obtain access control decision information
  • a sending module configured to send the access control decision information to the access control decision response and send the response to the PEP.
  • the access control policy request includes:
  • Returning result indication information configured to indicate a parameter that is requested to be returned by the access control policy request, where the returned result indication information is generated according to an attribute and/or a sub-resource of the authorization policy resource; and/or,
  • the resource access filter condition is used to indicate a filter condition of the resource operation, and the resource access filter condition is generated according to the attribute and/or the sub-resource of the authorization policy resource.
  • the attribute for generating the return result indication information in the authorization policy resource includes one or any combination of the following:
  • a policy attribute configured to carry an access control policy applicable to a target resource that the resource access initiator requests to access
  • the merge algorithm attribute is used to carry the identifier of the policy merge algorithm used by the multiple access control policies in the merge policy attribute;
  • the attributes used in the authorization policy resource to generate the resource access filter condition include one or any combination of the following:
  • a target attribute configured to carry a resource address of a target resource that the resource access initiator requests to access
  • Initiator attribute used to carry the identifier of the resource access initiator.
  • a receiving module configured to receive an access control decision request sent by the PEP
  • an obtaining module configured to send, according to the access control decision request, an access control information request to the PIP, where the access control information request is generated by the PDP according to the authorization information resource; and the access control information response returned by the PIP is received,
  • the access control information response includes the access control information that the PIP requests according to the access control information request;
  • a decision module configured to perform an access control decision according to the obtained access control information, and obtain access control decision information
  • a sending module configured to send the access control decision information to the access control decision response and send the response to the PEP.
  • the access control information request includes:
  • Returning result indication information configured to indicate a parameter that is requested to be returned by the access control information request, where the return result indication information is generated according to an attribute and/or a sub-resource of the authorization information resource; and/or,
  • the resource access filtering condition is used to indicate a filtering condition of the resource operation, and the resource access filtering condition is generated according to the attribute and/or the sub resource of the authorization information resource.
  • the attribute used to generate the resource access filtering condition in the authorization information resource includes one or any combination of the following:
  • Initiator attribute an identifier used to carry the resource access initiator
  • Role identification attribute used to carry a set of identifiers issued to the role of the resource access initiator
  • Token identification attribute used to carry a set of identifiers of tokens carrying authorization information issued to the resource access initiator
  • the sub-resource for generating the return result indication information in the authorization information resource includes one or any combination of the following:
  • Role resource used to host a set of role resources issued to the resource access initiator
  • Token resource Used to host a set of token resources issued to the resource access initiator.
  • a transceiver for receiving and transmitting data under the control of a processor.
  • the access control decision request includes:
  • Returning result indication information configured to indicate a parameter returned by the access control decision request, where the return result indication information is generated according to attributes and/or sub-resources of the authorization decision resource; and/or,
  • the resource access filter condition is used to indicate a filter condition of the resource operation, and the resource access filter condition is generated according to the attribute and/or the sub-resource of the authorization decision resource.
  • the attribute used in the authorization decision resource to generate the return result indication information includes one or any combination of the following:
  • a resource type that is allowed to be accessed, and is used to carry a sub-resource type identifier of a target resource that is allowed to be accessed, where the target resource is a target resource that the resource access initiator requests to access;
  • the attributes used in the authorization decision resource to generate the resource access filter condition include one or any combination of the following:
  • a target attribute configured to carry a resource address of a target resource that the resource access initiator requests to access
  • Initiator attribute used to carry the identifier of the resource access initiator
  • An operation attribute configured to carry an operation identifier of the target resource to which the resource access initiator accesses the request
  • a content attribute which is used to carry a specific content of a target resource that the resource accessing the initiator requests to access
  • the filter attribute usage attribute is used to carry the parameter indicating the use of the filter condition in the resource access filter condition provided by the resource access initiator;
  • a role identification attribute which is used to carry a set of identifiers issued to the role of the resource access initiator
  • a token identifier attribute configured to carry a set of identifiers of tokens carrying authorization information issued to the resource access initiator
  • a token attribute configured to carry a set of tokens that are issued to the resource access initiator and carry the authorization information
  • a request time attribute configured to carry a time when the PEP receives the resource access request sent by the resource access initiator
  • the IP address of the requesting party is used to carry the IP address carried in the resource access request sent by the resource access initiator.
  • the processor is further configured to:
  • the access control policy request includes:
  • Returning result indication information configured to indicate a parameter that is requested to be returned by the access control policy request, where the returned result indication information is generated according to an attribute and/or a sub-resource of the authorization policy resource; and/or,
  • the resource access filter condition is used to indicate a filter condition of the resource operation, and the resource access filter condition is generated according to the attribute and/or the sub-resource of the authorization policy resource.
  • the attribute used in the authorization policy resource to generate the return result indication information includes one or any combination of the following:
  • a policy attribute configured to carry an access control policy applicable to a target resource that the resource access initiator requests to access
  • the merge algorithm attribute is used to carry the identifier of the policy merge algorithm used by the multiple access control policies in the merge policy attribute;
  • the attributes used in the authorization policy resource to generate the resource access filter condition include one or any combination of the following:
  • a target attribute configured to carry a resource address of a target resource that the resource access initiator requests to access
  • Initiator attribute used to carry the identifier of the resource access initiator.
  • the processor is further configured to:
  • the access control information request includes:
  • Returning result indication information configured to indicate a parameter that is requested to be returned by the access control information request, where the return result indication information is generated according to an attribute and/or a sub-resource of the authorization information resource; and/or,
  • the resource access filtering condition is used to indicate a filtering condition of the resource operation, and the resource access filtering condition is generated according to the attribute and/or the sub resource of the authorization information resource.
  • the attribute used in the authorization information resource to generate the resource access filter condition includes one or any combination of the following:
  • Initiator attribute an identifier used to carry the resource access initiator
  • Role identification attribute used to carry a set of identifiers issued to the role of the resource access initiator
  • Token identification attribute used to carry a set of identifiers of tokens carrying authorization information issued to the resource access initiator
  • the sub-resource for generating the return result indication information in the authorization information resource includes one or any combination of the following:
  • Role resource used to host a set of role resources issued to the resource access initiator
  • Token resource Used to host a set of token resources issued to the resource access initiator.
  • a transceiver for receiving and transmitting data under the control of a processor.
  • the access control policy request includes:
  • Returning result indication information configured to indicate a parameter that is requested to be returned by the access control policy request, where the returned result indication information is generated according to an attribute and/or a sub-resource of the authorization policy resource; and/or,
  • the resource access filter condition is used to indicate a filter condition of the resource operation, and the resource access filter condition is generated according to the attribute and/or the sub-resource of the authorization policy resource.
  • the attribute used in the authorization policy resource to generate the return result indication information includes one or any combination of the following:
  • a policy attribute configured to carry an access control policy applicable to a target resource that the resource access initiator requests to access
  • the merge algorithm attribute is used to carry the identifier of the policy merge algorithm used by the multiple access control policies in the merge policy attribute;
  • the attributes used in the authorization policy resource to generate the resource access filter condition include one or any combination of the following:
  • a target attribute configured to carry a resource address of a target resource that the resource access initiator requests to access
  • Initiator attribute used to carry the identifier of the resource access initiator.
  • the access control information response returned by the PIP includes the access control information that the PIP requests according to the access control information request; the access control decision is performed according to the obtained access control information, and the access control decision information is obtained. Carrying the access control decision information in an access control decision response Send to the PEP;
  • a transceiver for receiving and transmitting data under the control of a processor.
  • the access control information request includes:
  • Returning result indication information configured to indicate a parameter that is requested to be returned by the access control information request, where the return result indication information is generated according to an attribute and/or a sub-resource of the authorization information resource; and/or,
  • the resource access filtering condition is used to indicate a filtering condition of the resource operation, and the resource access filtering condition is generated according to the attribute and/or the sub resource of the authorization information resource.
  • the attribute used in the authorization information resource to generate the resource access filter condition includes one or any combination of the following:
  • Initiator attribute an identifier used to carry the resource access initiator
  • Role identification attribute used to carry a set of identifiers issued to the role of the resource access initiator
  • Token identification attribute used to carry a set of identifiers of tokens carrying authorization information issued to the resource access initiator
  • the sub-resource for generating the return result indication information in the authorization information resource includes one or any combination of the following:
  • Role resource used to host a set of role resources issued to the resource access initiator
  • Token resource Used to host a set of token resources issued to the resource access initiator.
  • the authorization entity generates a request message in the resource access control process according to the newly defined resource, such as an authorization decision resource, an authorization policy resource, or an authorization information resource, so as to obtain the required information from other authorized entities.
  • the resource access control scheme is given at the resource structure level.
  • FIG. 1 is a schematic diagram of a oneM2M resource tree in the prior art
  • FIG. 2 is a schematic diagram of a oneM2M authorization architecture in the prior art
  • FIG. 3 is a schematic diagram of a principle for implementing distributed authorization based on oneM2M resources in the embodiment of the present application
  • FIG. 4 is a schematic diagram of relationship between an authorized resource and a CSE root resource ⁇ CSEBase> in the embodiment of the present application;
  • FIG. 5 is a schematic structural diagram of an ⁇ authorizationDecision> resource type provided by an embodiment of the present application.
  • FIG. 6 is a schematic structural diagram of an ⁇ authorizationPolicy> resource type according to an embodiment of the present application.
  • FIG. 7 is a schematic structural diagram of an ⁇ authorizationInformation> resource type provided by an embodiment of the present application.
  • FIG. 8 is a schematic flowchart of a general process of resource access control according to an embodiment of the present application.
  • FIG. 9 is a schematic flowchart of interaction between a PEP and a PDP according to an embodiment of the present application.
  • FIG. 10 is a schematic flowchart of interaction between a PDP and a PRP according to an embodiment of the present disclosure
  • FIG. 11 is a schematic flowchart of interaction between a PDP and a PIP according to an embodiment of the present application.
  • FIG. 12 is a schematic structural diagram of a PDP according to an embodiment of the present disclosure.
  • FIG. 13 is a second schematic structural diagram of a PDP according to an embodiment of the present disclosure.
  • FIG. 14 is a third schematic structural diagram of a PDP according to an embodiment of the present disclosure.
  • FIG. 15 is a fourth schematic structural diagram of a PDP according to an embodiment of the present disclosure.
  • FIG. 16 is a fifth schematic structural diagram of a PDP according to an embodiment of the present disclosure.
  • FIG. 17 is a sixth schematic structural diagram of a PDP according to an embodiment of the present application.
  • oneM2M defines two basic entities: AE (Application Entity) and CSE (Common Services Entity).
  • the AE is located at the application layer and implements an M2M application logic.
  • An application logic can reside in multiple M2M nodes or multiple execution instances in a single node.
  • Each execution instance of the application logic is referred to as an AE, and each AE is identified by a unique AE-ID.
  • the CSE consists of "common service functions" in a set of M2M environments. Each CSE is identified by a unique CSE-ID. The oneM2M resource tree exists in the CSE.
  • oneM2M defines three types of resources:
  • Normal Resource Has a specific resource structure and resource attributes.
  • Virtual Resource Does not have a specific resource structure and resource attributes, and is mainly used to trigger a specific process.
  • Announced Resource It has a specific resource structure and attributes. This resource is a copy of some content of common resources on other entities. The main purpose is to facilitate resource discovery.
  • the authorization architecture given in the oneM2M Security Solution Technical Specification (oneM2M TS-0003: Security Solutions) is shown in Figure 2.
  • the architecture can include the following components:
  • PEP Policy Enforcement Point
  • the PEP coexists with the application system that needs access control, and is called by the application system.
  • the PEP generates an access control decision request according to the resource access request of the resource access initiator and sends it to the PDP. Then determining whether to perform the resource access according to the access control decision response returned by the PDP request.
  • PDP Policy Decision Point
  • PRP Policy Retrieval Point
  • PIP Policy Information Point
  • the PIP requests to obtain attributes related to users, resources, or environments according to the access control information of the PDP, such as the IP address of the access user, the creator of the resource, the current time, etc., and then The obtained properties are returned to the PDP.
  • the oneM2M basic resource access control process can include:
  • the resource access initiation direction PEP sends a resource access request (Access Request), and the PEP sends an access control decision request (Decision Request) to the PDP according to the resource access request.
  • Access Request resource access request
  • Decision Request access control decision request
  • the PDP sends an access control policy request (Policy Request) to the PRP according to the access control decision request sent by the PEP, and the PRP returns an access control policy response (Policy Response) to the PDP, where the access control policy response includes an access control policy.
  • Policy Request an access control policy request
  • Policy Response an access control policy response
  • the PDP analyzes and judges the content included in the access control decision request and the access control policy. If other attributes are required for analysis and decision, the PDP sends an access control information request (Attribute Request) to the PIP, and the PIP sends an access control to the PDP.
  • the information response includes the access control related information acquired according to the access control information request.
  • the PDP sends an access control decision response (Decision Response) to the PEP, where the control decision response includes an access control decision result.
  • the PEP determines whether to perform the resource access request of the resource access initiator according to the access control decision result in the access control decision response.
  • the embodiment of the present application defines three new oneM2M resources for resource access control, and the three resources belong to the normal resource type, which are respectively:
  • the authorization decision resource is represented as an ⁇ authorizationDecision> resource in the embodiment of the present application.
  • the authorization policy resource is represented as an ⁇ authorizationPolicy> resource in the embodiment of the present application.
  • the authorization information resource is represented as an ⁇ authorizationInformation> resource in the embodiment of the present application.
  • Access to different resource types determines the type of authorization request. For example, the access control decision requests access to the ⁇ authorizationDecision> resource, the access control policy requests access to the ⁇ authorizationPolicy> resource, and the access control information requests access to the ⁇ authorizationInformation> resource.
  • the above three resources can be set under the CSE root resource ( ⁇ CSEBase>), that is, the three resources can be used as sub-resources under the CSEBase, and the resource type is a normal resource (Normal Resource).
  • CSEBase> the CSE root resource
  • the resource type is a normal resource (Normal Resource).
  • These three resources can be located in the same CSE (that is, sub-resources under the same ⁇ CSEBase>, or in different CSEs.
  • the ⁇ authorizationDecision> resource is located in the CSE that implements the PDP function.
  • the ⁇ authorizationPolicy> resource is located in the CSE that implements the PRP function.
  • the ⁇ authorizationInformation> resource is located in the CSE that implements the PIP function.
  • One or more of the above three new resources may be included in one CSE.
  • the same resource included in a CSE (referring to one of the three new resources mentioned above) may have one or more resources.
  • one CSE may include one or more ⁇ authorizationDecision> resources.
  • ⁇ authorizationDecision> resources can be set to be accessed by different resource access initiators, or accessed by different groups of resource access initiators. .
  • FIG. 3 exemplarily shows a resource-based distributed authorization architecture and principle.
  • the PEP (Hosting CSE in the figure) implements information exchange between the PEP and the PDP through the operation of the ⁇ authorizationDecision> resource in the CSE (CSE1 in the figure) that implements the PDP function, that is, access control.
  • the PDP (CSE1 in the figure) implements the exchange of information between the PDP and the PRP through the operation of the ⁇ authorizationPolicy> resource in the CSE (CSE2) that implements the PRP function, that is, the access control policy request and the access control policy response. Interaction.
  • the PDP (CSE1 in the figure) implements information exchange between the PDP and the PRP through the operation of the ⁇ authorizationInformation> resource in the CSE (CSE3) that implements the PIP function, that is, the access control information request and the access control information response. Interaction.
  • the ⁇ authorizationDecision> resource, the ⁇ authorizationPolicy> resource, and the ⁇ authorizationInformation> resource are distributed in the CSE of different authorized entities. In other examples, multiple of the above three resources are used. It can be distributed in the same CSE, and the embodiment of the present application does not limit this.
  • the authorization function requesting initiator uses the oneM2M resource read operation (Retrieve) to read the corresponding resource, and uses the Content parameter description in the read request (Retrieve Request).
  • the information related to the authorization that is expected to be obtained ie, the Content parameter is used to indicate the parameter returned by the request
  • the corresponding input information is provided by using the Filter Criteria parameter in the read request (ie, the Filter Criteria parameter is used to indicate the filtering of the resource operation).
  • Conditions such as filtering conditions that indicate resource read operations.
  • Authorized function receiver The corresponding authorization process is performed according to the provided input information, and the execution result is returned to the authorized function initiator in a manner of reading a response (Retrieve Response).
  • the content parameter in the read request may also be referred to as the return result indication information, which may be generated by the attributes and/or sub-resources of the resource defined in the foregoing embodiment of the present application, specifically, the attribute name of the resource or other
  • the information that can be used to indicate the attribute is constructed;
  • the Filter Criteria parameter in the Retrieve Request can also be referred to as a resource access filter condition, which can be generated by the attributes and/or sub-resources of the resource defined in the embodiment of the present application, specifically, The attribute name and attribute value of the resource are constructed.
  • the read request may include: an access control decision request sent by the PEP to the PDP, an access control policy request sent by the PDP to the PRP, and an access control information request sent by the PDP to the PIP, based on the architecture shown in FIG. .
  • a resource can contain one or more attributes, and the attributes of the resource are used to carry the attribute values of the resource.
  • One or more attributes may also be included in the above three resources defined in the embodiments of the present application. The attributes in these resources can be divided into two categories according to their use:
  • Attribute for generating return result indication information the result requested by the resource access initiator is placed in these resource attributes, such as access control decision, access control policy, access control information, etc.; these attributes are in the target resource of the Retrieve operation. Attributes.
  • Attributes used to generate resource access filter conditions Input parameters provided by the resource access initiator are placed in these resource attributes, such as the identifier of the resource access initiator, the destination resource address, the operation on the resource, etc.; these attributes are used to construct the Retrieve operation.
  • the resource filter condition, the resource access initiator passes the input parameters to the PDP, PRP or PIP in this way.
  • resources may further include sub-resources, which are used for outputting results, and are also referred to as destination resources, such as ⁇ role> resource types or ⁇ token> resource types used when querying roles or tokens. .
  • FIG. 4 exemplarily shows a relationship between an authorized resource and a CSE root resource ⁇ CSEBase>, wherein ⁇ CSEBase> may include oneM2M defined resource attributes (see “Other Resource Attributes” as shown in the figure). , oneM2M has defined a sub-resource (please refer to the "other sub-resources” shown in the figure), and further includes an ⁇ authorizationDecision> resource, an ⁇ authorizationPolicy> resource, and an ⁇ authorizationInformation> resource defined in the embodiment of the present application.
  • the number of ⁇ authorizationDecision> resources may be one or more, or may not include an ⁇ authorizationDecision> resource (the number in the figure is represented by "0..n", and n is greater than or equal to
  • the number of ⁇ authorizationPolicy> resources may be one or more, or may not contain ⁇ authorizationPolicy> resources (the number is represented by "0..n” in the figure, and n is an integer greater than or equal to 1);
  • ⁇ authorizationInformation> The number of resources may be one or more, or may not contain ⁇ authorizationInformation> resources (the number is represented by "0..n” in the figure, and n is an integer greater than or equal to 1).
  • n is an integer greater than or equal to 1; the attribute value can be a list with "L" (List) form.
  • resource attributes and sub-resources are defined as follows:
  • This attribute is used to carry access control decision information; the attribute name of the attribute can be represented as decision, the attribute value is an access control decision; the decision attribute is an optional attribute;
  • Allowed access attribute The attribute name used to carry the target resource that is allowed to access (that is, the target resource that the resource access initiator requests to access); the attribute name of the attribute can be expressed as permittedAttributes, and the attribute value is the attribute name of the target resource that is allowed to access. List; the permittedAttributes attribute is an optional attribute; further, the attribute value of the attribute may be in a list form;
  • the type of the resource that is allowed to be accessed the sub-resource type identifier used to carry the target resource that is allowed to access (that is, the target resource that the resource access initiator requests to access); the attribute name of the attribute can be represented as permittedResourceTypes, and the attribute value is the target resource that is allowed to access.
  • Status attribute used to carry the error describing the access control decision process;
  • the attribute name of the attribute can be expressed as status, the attribute value is an error describing the access control decision process;
  • the status attribute is an optional attribute;
  • Target attribute used to carry the resource address of the target resource requested by the resource access initiator; the attribute name of the attribute may be represented as to, the attribute value is the target resource address accessed by the resource access initiator (Originator); the to attribute is Optional attribute
  • Initiator attribute used to carry the identifier of the resource access initiator; the attribute name of the attribute can be expressed as from, the attribute value is the identifier of the resource access initiator; the from attribute is an optional attribute;
  • Operation attribute an operation identifier used to carry the resource access initiator to the target resource requested to access;
  • the attribute name of the attribute may be represented as operation, the attribute value is an operation identifier of the resource access initiator to the target resource; and the operation attribute is an optional attribute ;
  • Content attribute used to carry the specific content of the target resource requested by the resource access initiator;
  • the attribute name of the attribute is content, the attribute value is the specific content of the target resource that the resource access initiator wants to access;
  • the content attribute is optional Attributes;
  • Filter attribute usage attribute used to carry the parameter indicating the purpose of the filter condition in the resource access filter condition provided by the resource access initiator; the attribute name of the attribute can be expressed as filterUsage, and the attribute value is the resource access filter condition provided by the resource access initiator.
  • Role ID attribute An identifier used to carry a set of roles issued to the resource access initiator; the attribute name of the attribute can be represented as roleIDs, and the attribute value is a set of identifiers issued to the role of the resource access initiator; the roleIDs attribute is Selecting an attribute; further, the attribute value of the attribute may be in a list form;
  • Token identifier attribute used to carry a set of identifiers of tokens carrying authorization information issued to the resource access initiator; the attribute name of the attribute can be represented as tokenIDs, and the attribute value is a group of bearers issued to the resource access initiator.
  • the identifier of the token with the authorization information; the tokenIDs attribute is an optional attribute; further, the attribute value of the attribute may be in the form of a list;
  • Token attribute used to carry a set of tokens carrying authorization information issued to the resource access initiator; the attribute name of the attribute can be represented as tokens, and the attribute value is a set of entrusted information issued to the resource access initiator. Token; the token attribute is an optional attribute; further, the attribute value of the attribute may be in a list form;
  • the request time attribute is used to carry the time when the PEP receives the resource access request sent by the resource access initiator;
  • the attribute name of the attribute may be represented as requestTime, and the attribute value is the host CSE (Hosting CSE) receiving the resource access initiator resource.
  • the time of the request request; the requestTime attribute is an optional attribute;
  • Location attribute used to carry the location of the resource access initiator;
  • the attribute name of the attribute can be represented as requestLocation, the attribute value is the location information of the resource access initiator;
  • the requestLocation attribute is an optional attribute;
  • Requester IP address attribute used to carry the IP address carried in the resource access request sent by the resource access initiator; the attribute name of the attribute can be expressed as requestIP, and the attribute value is the IP carried in the resource access initiator resource access request packet. Address; the requestIP attribute is an optional attribute.
  • the ⁇ authorizationDecision> resource may also include a sub-resource, expressed as ⁇ subscription>.
  • the number of ⁇ subscription> resources contained in the ⁇ authorizationDecision> resource can be one or more.
  • ⁇ subscription> can be a child resource defined by oneM2M.
  • the decision attribute, the permittedAttributes attribute, the permittedResourceTypes attribute, and the status attribute can be used to generate the “return result indication information” (such as the content parameter mentioned above) in the resource control decision request, and other attributes can be used to generate resource control.
  • “Resource access filter criteria” in the decision request (such as the Filter Criteria parameter described above).
  • the ⁇ authorizationDecision> resource extension can add new input parameters (such as the Filter Criteria parameter above) to the access control decision request, and add new output parameters (such as the content parameter above) in the access control decision response.
  • the structure of the ⁇ authorizationPolicy> resource type is shown in Figure 6.
  • the number of attributes is 1 with “1”; the number of possible attributes is represented by "0..n", and n is an integer greater than or equal to 1; L" indicates that the attribute value can be in the form of a list.
  • resource attributes and sub-resources are defined as follows:
  • Policy attribute used to carry the access control policy applicable to the target resource requested by the resource access initiator.
  • the attribute name of the attribute can be expressed as policies, the attribute value is the access control policy applicable to the target resource, and the policy attribute is optional. Further, the attribute value of the attribute may be in the form of a list;
  • Merging algorithm attribute used to carry the identifier of the policy merge algorithm used by multiple access control policies in the merge policy attribute; the attribute name of the attribute is combiningAlgorithm, and the attribute value is the policy merge used by multiple access control policies in the merged policies attribute.
  • Target attribute a resource address of a target resource used by the resource access initiator to request access; the attribute name of the attribute may be represented as to, the attribute value is a target resource address accessed by the resource access initiator, and the to attribute is an optional attribute;
  • Initiator attribute The identifier used to host the resource access initiator; the attribute name of the attribute can be expressed as from, the attribute value is the identifier of the resource access initiator; and the from attribute is an optional attribute.
  • the ⁇ authorizationPolicy> resource may also include a sub-resource, expressed as ⁇ subscription>.
  • the number of ⁇ subscription> resources contained in the ⁇ authorizationPolicy> resource can be one or more.
  • ⁇ subscription> can be a child resource defined by oneM2M.
  • the policies attribute and the combiningAlgorithm attribute can be used to generate the “return result indication information” (such as the content parameter mentioned above) in the resource control policy request, and other attributes can be used to generate the “resources” in the resource control policy request.
  • Access filter criteria as in the Filter Criteria parameter above).
  • new input parameters such as the Filter Criteria parameter described above
  • new output parameters such as the content parameter above
  • FIG. 7 The structure of the ⁇ authorizationInformation> resource type is shown in Figure 7.
  • the number of attributes is 1 with “1"; the number of possible attributes is represented by "0..n", n is an integer greater than or equal to 1; L" means the attribute value can be In the form of a list.
  • resource attributes and sub-resources are defined as follows:
  • Role resource The resource can be represented as ⁇ role>, which is used to carry a set of role resources issued to the resource access initiator; the sub-resource is an optional sub-resource; if the sub-resource is included in the ⁇ authorizationInformation> resource, the quantity is Can be one or more;
  • Token resource The resource can be represented as ⁇ token>, and is used to carry a set of token resources issued to the resource access initiator; the sub-resource is an optional sub-resource;
  • Initiator attribute used to carry the identifier of the resource access initiator; the attribute name of the attribute can be expressed as from, the attribute value is the identifier of the resource access initiator; the from attribute is an optional attribute;
  • Role ID attribute An identifier used to carry a set of roles issued to the resource access initiator; the attribute name of the attribute can be represented as roleIDs, and the attribute value is a set of identifiers issued to the role of the resource access initiator; the roleIDs attribute is Selecting an attribute; further, the attribute value of the attribute may be in a list form;
  • Token identifier attribute used to carry a set of identifiers of tokens carrying authorization information issued to the resource access initiator; the attribute name of the attribute can be represented as tokenIDs, and the attribute value is a group of bearers issued to the resource access initiator.
  • the identifier of the token with the authorization information; the tokenIDs attribute is an optional attribute; further, the attribute value of the attribute may be in the form of a list;
  • the ⁇ authorizationInformation> resource may also include other sub-resources, which are represented as ⁇ subscription>.
  • the number of ⁇ subscription> resources contained in the ⁇ authorizationInformation> resource can be one or more.
  • ⁇ subscription> can be a child resource defined by oneM2M.
  • ⁇ role> and ⁇ token> can be used to generate "return result indication information" (such as the content parameter mentioned above) in the resource control information request, and other attributes can be used to generate resource control information request.
  • “Resource access filter criteria” such as the Filter Criteria parameter above).
  • new input parameters such as the Filter Criteria parameter described above
  • new output parameters such as the content parameter described above
  • the following embodiments provide a resource access control (ie, resource authorization process) process.
  • FIG. 8 is a schematic flowchart of a general process of resource access control according to an embodiment of the present application.
  • the process can include:
  • Step 801 The PEP sends an access control decision request to the PDP according to the resource access request of the resource access initiator.
  • the access control decision request sent by the PEP is generated according to the ⁇ authorizationDecision> resource.
  • the access control decision request may include return result indication information (such as the foregoing Content parameter), where the return result indication information is used to indicate a parameter that is requested to be returned by the access control decision request, and may be according to an attribute of the ⁇ authorizationDecision> resource.
  • the Content parameter may include an attribute name of the ⁇ authorizationDecision> resource and/or a sub-resource identifier of the resource.
  • the access control decision request further includes a resource access filter condition (such as the foregoing FilterCriteria parameter), and the resource access filter condition is used to indicate a filter condition of the resource operation, which may be generated according to the attribute and/or the child resource of the ⁇ authorizationDecision> resource.
  • the FilterCriteria parameter may include the attribute name and attribute value of the ⁇ authorizationDecision> resource, and/or the identifier of the child resource and the specific content (such as the attribute value of the child resource attribute).
  • Step 802 The PDP performs an access control decision according to the access control decision request.
  • the PDP can obtain an access control policy locally, or obtain an access control policy from the PRP.
  • the process for the PDP to obtain the access control policy from the PRP may include: the PDP may send an access control policy request to the PRP according to the access control decision request, and receive an access control policy response that the PRP returns according to the access control policy request, and the access control policy response Contains the access control policy that the PRP obtains according to the access control policy request.
  • the access control policy request is generated by the PDP according to the ⁇ authorizationPolicy> resource.
  • the access control policy request may include return result indication information (such as the foregoing Content parameter), where the return result indication information is used to indicate the parameter that the access control policy request is requested to return, according to the ⁇ authorizationPolicy> resource attribute and / or child resource generation, such as the Content parameter may include the attribute name of the ⁇ authorizationPolicy> resource and / or the child resource identifier of the resource.
  • return result indication information such as the foregoing Content parameter
  • the return result indication information is used to indicate the parameter that the access control policy request is requested to return, according to the ⁇ authorizationPolicy> resource attribute and / or child resource generation, such as the Content parameter may include the attribute name of the ⁇ authorizationPolicy> resource and / or the child resource identifier of the resource.
  • the access control policy request further includes a resource access filter condition (such as the foregoing FilterCriteria parameter), and the resource access filter condition is used to indicate a filter condition of the resource operation, and may be constructed according to the attribute and/or the child resource of the ⁇ authorizationPolicy> resource.
  • the FilterCriteria parameter can include the sub-resource ID of the ⁇ authorizationPolicy> resource and the specific content (such as the attribute value of the sub-resource attribute).
  • the access control policy response returned by the PRP to the PDP may include the attribute value of the ⁇ authorizationPolicy> resource and/or the content of the sub-resource of the resource obtained according to the return result indication information and the resource access filter condition.
  • the PDP may also obtain access control information from the locality, and may also obtain access control information from the PIP.
  • the process for the PDP to obtain the access control information from the PIP may include: the PDP may perform the decision request according to the access control, The PIP sends an access control information request, and receives an access control information response that the PIP returns according to the access control information request.
  • the access control information response includes the access control information that the PIP requests according to the access control information request.
  • the access control information request is generated by the PDP according to the ⁇ authorizationInformation> resource.
  • the access control information request may include return result indication information (such as the foregoing Content parameter), and the return result indication information is used to indicate the parameter requested by the access control information request, which may be according to the attribute of the ⁇ authorizationInformation> resource.
  • the Content parameter may include the attribute name of the ⁇ authorizationInformation> resource and / or the child resource identifier of the resource.
  • the access control information request further includes a resource access filtering condition (such as the foregoing FilterCriteria parameter), and the resource access filtering condition is used to indicate a filtering condition of the resource operation, and may be constructed according to attributes and/or sub-resources of the ⁇ authorizationInformation> resource.
  • the FilterCriteria parameter may include an attribute name and an attribute value of the ⁇ authorizationInformation> resource, and/or an identifier of the sub-resource and a specific content (such as an attribute value of the sub-resource attribute).
  • the access control information response returned by the PIP to the PDP may include the attribute value of the ⁇ authorizationInformation> resource and/or the content of the sub-resource of the resource obtained according to the return result indication information and the resource access filter condition.
  • the PDP obtains the access control policy according to the obtained access control policy, and further combines the obtained access control information to obtain an access control decision information.
  • Step 803 The PDP returns an access control decision response to the PEP, where the access control decision response includes access control decision information.
  • the access control decision response returned by the PDP to the PEP may be included in step 803.
  • the attribute value of the ⁇ authorizationDecision> resource and/or the content of the sub-resource of the resource obtained according to the return result indication information and the resource access filter condition in the access control decision request.
  • FIG. 9 exemplarily shows an interaction flow between a PEP and a PDP.
  • the process may include the following steps:
  • Step 901 The PEP in the Hosting CSE generates an Access Control Decision Request according to the resource access request of the resource access initiator (originator), and sends the request to the CSE with the PDP function.
  • the access control decision request can be implemented by using the read operation of oneM2M, that is, using the Retrieve operation of oneM2M to read the ⁇ authorizationDecision> resource in the CSE resource tree with PDP function, and utilizing the attributes in the resource. Build the Content parameter in the Request.
  • the decision attribute of the ⁇ authorizationDecision> resource is a mandatory attribute, indicating that the PDP needs to return access control decision information, and the others are optional attributes.
  • the Content parameter can also be constructed using the permittedAttributes attribute of the ⁇ authorizationDecision> resource.
  • the Content parameter indicates that the PDP also needs to return a list of suggested accessible resource attribute names.
  • the Content parameter can also be constructed using the permittedResourceTypes attribute of the ⁇ authorizationDecision> resource.
  • the Content parameter indicates that the PDP also needs to return a list of suggested accessible sub-resource type identifiers.
  • the Content parameter can also be constructed using the status attribute of the ⁇ authorizationDecision> resource.
  • the Content parameter indicates that the PDP also needs to return an error message during the decision process.
  • the Filter Criteria parameter in the access control decision request can also be constructed by using the attributes in the ⁇ authorizationDecision> resource.
  • the to attribute, from attribute, and operation attribute of the ⁇ authorizationDecision> resource are mandatory attributes, and other attributes are optional attributes.
  • Step 902 After receiving the resource access request from the PEP carrying the Access Control Decision Request, the CSE having the PDP function performs the following operations:
  • the PDP obtains an access control policy based on the data provided in the Filter Criteria parameter. If the access control policy cannot be obtained locally, refer to the interaction process between the PDP and the PRP.
  • the PDP obtains access control information based on the data provided in the Filter Criteria parameter. If the access control information cannot be obtained locally, refer to the interaction process between the PDP and the PIP.
  • the PDP obtains various attributes required for the access control decision evaluation process from the Filter Criteria parameter, for example, the resource access initiator identifier, the target resource address, the operation on the target resource, and the context information such as the time, place, and IP address of the request. Then, the resource access request is evaluated according to the obtained access control policy and the access control information, and corresponding evaluation results are generated.
  • the specific evaluation process refer to the related description in the oneM2M protocol.
  • the PDP If the request includes the resource attribute permittedAttributes and/or the permittedResourceTypes, the PDP generates a corresponding value according to the description in the access control policy, that is, allows the resource to access the resource attribute name list or the sub-resource type identifier list accessed by the initiator; The resource attribute status is included, and the corresponding value is generated to indicate whether the evaluation process has an error and what error has occurred, such as missing attributes or syntax errors required for the access control decision process.
  • Step 903 The PDP-CSE generates an access control decision response (Access) according to the evaluation result of step 902. Control Decision Response)
  • the resource access response which contains the values of attributes such as the decision attribute, the permittedAttributes attribute, the permittedResourceTypes attribute, or the status attribute. These resource attribute names and their attribute values are placed in the Content parameter of the response.
  • the PDP-CSE then sends the generated response to the PEP.
  • FIG. 10 exemplarily shows an interaction flow between a PDP and a PRP.
  • the process may include the following steps:
  • Step 1001 The PDP located in the CSE generates an Access Control Policy Request according to the access control decision request sent by the PEP, and sends the request to the CSE with the PRP function.
  • the access control policy request can be implemented by using the read operation of oneM2M, that is, using the Retrieve operation of oneM2M to read the ⁇ authorizationPolicy> resource in the CSE resource tree with PRP function, and constructing the Content parameter in the request by using the attribute in the resource.
  • the policy attribute of the ⁇ authorizationPolicy> resource is a mandatory attribute, indicating that the PRP needs to return the access control policy, and the others are optional attributes.
  • the Filter Criteria parameter in the request can also be constructed using the attributes in the ⁇ authorizationPolicy> resource.
  • the Filter Criteria parameter when the Filter Criteria parameter is constructed, the to attribute in the ⁇ authorizationPolicy> resource is mandatory, and the other attributes are optional.
  • Step 1002 After receiving the resource access request from the PDP carrying the Access Control Policy Request, the CSE having the PRP function performs the following operations:
  • CSE-PRP obtains an access control policy based on the data provided in the Filter Criteria parameter.
  • the PRP puts the obtained access control policy into the resource attribute policy; if the request contains the resource attribute combiningAlgorithm, the PRP also needs to provide the corresponding value.
  • Step 1003 The PRP-CSE generates an access control policy response that carries an Access Control Policy Response according to the query result of step 1002, and includes a value of an attribute such as a policy attribute or a bindingAlgorithm attribute, and the resource attribute name and the The attribute value is placed in the Content parameter of the response.
  • the PRP-CSE then sends the generated response to the PDP.
  • FIG. 11 exemplarily shows an interaction flow between a PDP and a PIP.
  • the process may include the following steps:
  • Step 1101 The PDP located in the CSE generates an Access Control Information Request according to the access control decision request sent by the PEP, and sends the request to the CSE with the PIP function.
  • the access control information request can be implemented by using oneM2M read operation, that is, using oneM2M's Retrieve operation to read Take the ⁇ authorizationInformation> resource in the CSE resource tree with PIP function, and use the attribute in the resource to construct the Content parameter in the Request, or ask the PIP to return the queried sub-resource.
  • the value of the Result Content parameter in the access control information request is set to: "child-resources". This setting requires the PIP to return the role resource and/or token resource belonging to the resource access initiator according to the roleIDs and/or tokenIDs provided in the Filter Criteria parameter.
  • the Filter Criteria parameter in the request can be constructed using the attributes in the ⁇ authorizationInformation> resource.
  • the from attribute of the ⁇ authorizationInformation> resource is mandatory and the others are optional.
  • the Filter Criteria parameter can be constructed using the roleIDs attribute of the ⁇ authorizationInformation> resource.
  • the PDP when the access control decision request received by the PDP includes the tokenIDs (if the Filter Criteria parameter of the request includes the tokenIDs attribute name and the attribute value), the PDP generates the access control information request sent to the PIP.
  • the Filter Criteria parameter can be constructed using the tokenIDs attribute of the ⁇ authorizationInformation> resource.
  • Step 1102 After receiving the resource access request from the PDP and carrying the access control information request (Access Control Information Request), the CSE having the PIP function performs the following operations:
  • the PIP obtains access control information based on the data provided in the Filter Criteria parameter.
  • the PRP puts the obtained access control information into corresponding resource attributes or corresponding destination sub-resources, such as ⁇ role> resources and ⁇ token> resources.
  • Step 1103 The PIP-CSE generates, according to the query result of step 1102, a resource access response carrying an Access Control Information Response, which includes the queried ⁇ role> resource and/or ⁇ token> resource equivalent.
  • the PIP-CSE then sends the generated response to the PDP.
  • the interaction function of the above-mentioned authorized entity key may also be implemented by using a resource creation operation (Create) of oneM2M.
  • the initiator of the request carries the information that needs to be input through the Content parameter in the Create operation; after receiving the request, the receiver will trigger a corresponding authorization process, and the authorization process performs the corresponding authorization by using the input information provided in the Content parameter.
  • the existing oneM2M only defines the high-level architecture of the authorization system, and does not provide a specific solution.
  • the embodiment of the present application provides a method for implementing a distributed authorization system in a oneM2M system.
  • the new resource and resource operations defined in the embodiment of the present application conform to the common resource type specified by oneM2M, and the RESTful operation mode is well satisfied, and there is no need to make excessive changes to the existing oneM2M technology.
  • the embodiment of the present application further provides a PDP, and the provided PDP can practice the flow described in the foregoing embodiment.
  • FIG. 12 is a schematic structural diagram of a PDP according to an embodiment of the present disclosure.
  • the PDP may include: a receiving module 1201, a decision module 1202, and a sending module 1203. Further, the PDP may further include a first acquiring module 1204, and further A second acquisition module 1205 can be included, wherein:
  • the receiving module 1201 is configured to receive an access control decision request sent by the PEP, where the access control decision request is generated by the PEP according to an authorization decision resource;
  • the decision module 1202 is configured to perform an access control decision according to the access control decision request, and obtain access control decision information.
  • the sending module 1203 is configured to send the access control decision information to the access control decision response and send the response to the PEP.
  • the first obtaining module 1204 is configured to send, according to the access control decision request, an access control policy request to the PRP, where the access control policy request is generated by the PDP according to the authorization policy resource; and the receiving the PRP returns And an access control policy response, where the access control policy response includes an access control policy obtained by the PRP according to the access control decision request.
  • the decision module 1202 can perform an access control decision according to the access control policy acquired by the first obtaining module 1204.
  • the second obtaining module 1205 is configured to send, according to the access control decision request, an access control information request to the PIP, where the access control information request is generated by the PDP according to the authorization information resource; and the receiving the PIP returns Access control information response, wherein the access control information response includes the PIP according to the access control information Obtain the access control information obtained.
  • the decision module 1202 can perform an access control decision according to the access control information acquired by the second obtaining module 1205.
  • FIG. 13 is a schematic structural diagram of a PDP according to another embodiment of the present application.
  • the PDP may include: a receiving module 1301, an obtaining module 1302, a decision module 1303, and a sending module 1304, where:
  • the receiving module 1301 is configured to receive an access control decision request sent by the PEP.
  • the obtaining module 1302 is configured to send, according to the access control decision request, an access control policy request to the PRP, where the access control policy request is generated by the PDP according to the authorization policy resource, and receive an access control policy response returned by the PRP.
  • the access control policy response includes an access control policy obtained by the PRP according to the access control decision request;
  • the decision module 1303 is configured to perform an access control decision according to the obtained access control policy, and obtain access control decision information.
  • the sending module 1304 is configured to send the access control decision information to the access control decision response and send the response to the PEP.
  • FIG. 14 is a schematic structural diagram of a PDP according to another embodiment of the present application.
  • the PDP may include: a receiving module 1401, an obtaining module 1402, a decision module 1403, and a sending module 1404, where:
  • the receiving module 1401 is configured to receive an access control decision request sent by the PEP.
  • the obtaining module 1402 is configured to send, according to the access control decision request, an access control information request to the PIP, where the access control information request is generated by the PDP according to the authorization information resource; and the access control information response returned by the PIP is received.
  • the access control information response includes the access control information that the PIP requests according to the access control information request;
  • the decision module 1403 is configured to perform an access control decision according to the obtained access control information, and obtain access control decision information.
  • the sending module 1404 is configured to send the access control decision information to the access control decision response and send the response to the PEP.
  • FIG. 15 is a schematic structural diagram of a PDP according to an embodiment of the present disclosure, where the PDP may include:
  • the processor 1501 is configured to send and receive data through the transceiver 1502, and read the program in the memory 1504, and perform the following process:
  • the transceiver 1502 is configured to receive and transmit data under the control of the processor 1501.
  • the processor 1501 is configured to send, according to the access control decision request, an access control policy request to the PRP, where the access control policy request is generated by the PDP according to the authorization policy resource; and the access control returned by the PRP is received.
  • the policy response includes: the access control policy response includes an access control policy obtained by the PRP according to the access control decision request.
  • the processor 1501 can make an access control decision according to the obtained access control policy.
  • the processor 1501 is configured to send, according to the access control decision request, an access control information request to the PIP, where the access control information request is generated by the PDP according to the authorization information resource; and the access control returned by the PIP is received.
  • the access control information response includes access control information acquired by the PIP according to the access control information request.
  • the processor 1501 can perform an access control decision according to the acquired access control information.
  • bus 1500 can include any number of interconnected Bus and bridge, bus 1500 will link together various circuits including one or more processors represented by processor 1501 and memory represented by memory 1504.
  • the bus 1500 can also link various other circuits, such as peripherals, voltage regulators, and power management circuits, as is known in the art and, therefore, will not be further described herein.
  • Bus interface 1503 provides an interface between bus 1500 and transceiver 1502.
  • Transceiver 1502 can be an element or a plurality of elements, such as multiple receivers and transmitters, providing means for communicating with various other devices on a transmission medium. Data processed by processor 1501 is transmitted by transceiver 1502. Further, transceiver 1502 also receives data and transmits the data to processor 1501.
  • the processor 1501 is responsible for managing the bus 1500 and the usual processing, and can also provide various functions including timing, peripheral interfaces, voltage regulation, power management, and other control functions.
  • the memory 1504 can be used to store data used by the processor 1501 when performing operations.
  • the processor 1501 may be a CPU (Central Embedded Device), an ASIC (Application Specific Integrated Circuit), an FPGA (Field-Programmable Gate Array), or a CPLD (Complex Programmable Logic Device). , complex programmable logic devices).
  • CPU Central Embedded Device
  • ASIC Application Specific Integrated Circuit
  • FPGA Field-Programmable Gate Array
  • CPLD Complex Programmable Logic Device
  • FIG. 16 is a schematic structural diagram of a PDP according to another embodiment of the present application.
  • the PDP can include:
  • the processor 1601 is configured to send and receive data through the transceiver 1602, and read the program in the memory 1604, and perform the following process:
  • the PEP Receiving an access control decision request sent by the PEP; sending, according to the access control decision request, an access control policy request to the PRP, where the access control policy request is generated by the PDP according to an authorization policy resource; and receiving an access control policy returned by the PRP Responding to: the access control policy response includes an access control policy obtained by the PRP according to the access control decision request; performing an access control decision according to the obtained access control policy, and obtaining access control decision information; and performing the access control The decision information is carried in the access control decision response and sent to the PEP.
  • the transceiver 1602 is configured to receive and transmit data under the control of the processor 1601.
  • bus 1600 can include any number of interconnected buses and bridges, and bus 1600 will include one or more processors represented by processor 1601 and memory represented by memory 1604. The various circuits are linked together. Bus 1600 can also link various other circuits, such as peripherals, voltage regulators, and power management circuits, as is known in the art, and therefore, will not be further described herein.
  • Bus interface 1603 provides an interface between bus 1600 and transceiver 1602. Transceiver 1602 It can be an element or a plurality of elements, such as multiple receivers and transmitters, providing means for communicating with various other devices on a transmission medium. Data processed by processor 1601 is transmitted by transceiver 1602. Further, transceiver 1602 also receives data and transmits the data to processor 1601.
  • the processor 1601 is responsible for managing the bus 1600 and the usual processing, and can also provide various functions including timing, peripheral interfaces, voltage regulation, power management, and other control functions.
  • the memory 1604 can be used to store data used by the processor 1601 in performing operations.
  • the processor 1601 may be a CPU, an ASIC, an FPGA, or a CPLD.
  • FIG. 17 is a schematic structural diagram of a PDP according to another embodiment of the present application.
  • the PDP can include:
  • the processor 1701 is configured to send and receive data through the transceiver 1702, and read the program in the memory 1704, and perform the following process:
  • the PEP Receiving an access control decision request sent by the PEP; sending, according to the access control decision request, an access control information request to the PIP, where the access control information request is generated by the PDP according to the authorization information resource; and receiving the access control information returned by the PIP
  • the access control information response includes access control information acquired by the PIP according to the access control information request; performing an access control decision according to the obtained access control information to obtain access control decision information; and performing the access control The decision information is carried in the access control decision response and sent to the PEP.
  • the transceiver 1702 is configured to receive and transmit data under the control of the processor 1701.
  • bus 1700 which may include any number of interconnected buses and bridges, will include one or more processors represented by processor 1701 and memory represented by memory 1704. The various circuits are linked together.
  • the bus 1700 can also link various other circuits, such as peripherals, voltage regulators, and power management circuits, as is well known in the art, and therefore, will not be further described herein.
  • Bus interface 1703 provides an interface between bus 1700 and transceiver 1702.
  • the transceiver 1702 can be an element or a plurality of elements, such as a plurality of receivers and transmitters, providing means for communicating with various other devices on a transmission medium. Data processed by processor 1701 is transmitted by transceiver 1702. Further, transceiver 1702 also receives data and transmits the data to processor 1701.
  • the processor 1701 is responsible for managing the bus 1700 and the usual processing, and can also provide various functions including timing, peripheral interfaces, voltage regulation, power management, and other control functions.
  • the memory 1704 can be used to store data used by the processor 1701 in performing operations.
  • the processor 1701 may be a CPU, an ASIC, an FPGA, or a CPLD.
  • the computer program instructions can also be stored in a computer readable memory that can direct a computer or other programmable data processing device to operate in a particular manner, such that the instructions stored in the computer readable memory produce an article of manufacture comprising the instruction device.
  • the apparatus implements the functions specified in one or more blocks of a flow or a flow and/or block diagram of the flowchart.
  • These computer program instructions can also be loaded onto a computer or other programmable data processing device such that a series of operational steps are performed on a computer or other programmable device to produce computer-implemented processing for execution on a computer or other programmable device.
  • the instructions provide steps for implementing the functions specified in one or more of the flow or in a block or blocks of a flow diagram.

Abstract

Disclosed in the present application are a resource access control method and apparatus. In the present application, an authorization entity generates a request message in a resource access control process according to a newly-defined resource such as an authorization decision resource, an authorization policy resource or an authorization information resource, so as to obtain needed information from another authorization entity and provide a resource access control solution on a resource structure layer.

Description

资源访问控制方法及装置Resource access control method and device
本申请要求在2016年4月18日提交中国专利局、申请号为201610243763.8、申请名称为“资源访问控制方法及装置”的中国专利申请的优先权,其全部内容通过引用结合在本申请中。The present application claims the priority of the Chinese Patent Application, the entire disclosure of which is hereby incorporated by reference.
技术领域Technical field
本申请涉及通信技术领域,尤其涉及资源访问控制方法及装置。The present application relates to the field of communications technologies, and in particular, to a resource access control method and apparatus.
背景技术Background technique
物联网标准化组织oneM2M致力于开发一系列用于构造公共的M2M(Machine-To-Machine,机器对机器通信)服务层的技术规范。oneM2M的核心是数据共享,具体是通过oneM2M CSE(Common Services Entity,公共服务实体)内定义的资源树上的数据项的共享实现的。OneM2M, the Internet of Things standardization organization, is committed to developing a series of technical specifications for constructing a common M2M (Machine-To-Machine) service layer. The core of oneM2M is data sharing, which is realized by the sharing of data items on the resource tree defined in oneM2M CSE (Common Services Entity).
oneM2M通过对标准化的资源树进行操作来实现服务层资源的共享和交互,oneM2M资源树存在于oneM2M系统所定义的CSE中。根据oneM2M功能架构规范(oneM2M TS-0001:"Functional Architecture")中的定义,oneM2M资源树的形式如图1所示。对oneM2M资源可进行创建(Create)、查询(Retrieve)、修改(Update)和删除(Delete)等操作。OneM2M implements sharing and interaction of service layer resources by operating on a standardized resource tree. The oneM2M resource tree exists in the CSE defined by the oneM2M system. The form of the oneM2M resource tree is shown in Figure 1 according to the definition in the oneM2M functional architecture specification (oneM2M TS-0001: "Functional Architecture"). Operations such as Create, Retrieve, Update, and Delete can be performed on oneM2M resources.
oneM2M所定义的资源中与授权相关的资源是访问控制策略资源<accessControlPolicy>,其中定义有ACP(Access Control Policy,访问控制策略)。<accessControlPolicy>资源由资源ID唯一标识,其他资源通过accessControlPolicyIDs属性指定所适用的访问控制策略。The authorization-related resource in the resource defined by oneM2M is the access control policy resource <accessControlPolicy>, which defines an Access Control Policy (ACP). The <accessControlPolicy> resource is uniquely identified by the resource ID, and other resources specify the applicable access control policy through the accessControlPolicyIDs attribute.
目前,oneM2M系列规范中的安全规范(oneM2M TS-0003:"Security Solutions")给出了oneM2M授权架构的高层描述,具体给出了授权架构的主要组成部分和基本流程,但尚未在资源结构层面给出具体的实现方案。At present, the security specification (oneM2M TS-0003: "Security Solutions") in the oneM2M series specification gives a high-level description of the oneM2M authorization architecture. The main components and basic processes of the authorization architecture are given, but not at the resource structure level. Give a specific implementation.
发明内容Summary of the invention
本申请实施例提供了一种资源访问控制方法及装置,在资源结构层面给出了资源访问控制方案。The embodiment of the present application provides a resource access control method and apparatus, and a resource access control scheme is provided at a resource structure level.
本申请实施例提供的资源访问控制方法,包括: The resource access control method provided by the embodiment of the present application includes:
PDP接收PEP发送的访问控制决策请求,所述访问控制决策请求由所述PEP根据授权决策资源生成;Receiving, by the PDP, an access control decision request sent by the PEP, where the access control decision request is generated by the PEP according to the authorization decision resource;
所述PDP根据所述访问控制决策请求进行访问控制决策,得到访问控制决策信息;The PDP performs an access control decision according to the access control decision request, and obtains access control decision information;
所述PDP将所述访问控制决策信息携带于访问控制决策响应发送给所述PEP。The PDP carries the access control decision information to the access control decision response and sends the response to the PEP.
可选的,所述访问控制决策请求中包含:Optionally, the access control decision request includes:
返回结果指示信息,用于指示所述访问控制决策请求所请求返回的参数,所述返回结果指示信息根据所述授权决策资源的属性和/或子资源生成;和/或,Returning result indication information, configured to indicate a parameter returned by the access control decision request, where the return result indication information is generated according to attributes and/or sub-resources of the authorization decision resource; and/or,
资源访问过滤条件,用于指示资源操作的过滤条件,所述资源访问过滤条件根据所述授权决策资源的属性和/或子资源生成。The resource access filter condition is used to indicate a filter condition of the resource operation, and the resource access filter condition is generated according to the attribute and/or the sub-resource of the authorization decision resource.
其中,所述授权决策资源中用于生成返回结果指示信息的属性包括以下之一或任意组合:The attribute used in the authorization decision resource for generating the return result indication information includes one or any combination of the following:
决策属性,用于承载访问控制决策信息;Decision attribute for carrying access control decision information;
允许访问的属性,用于承载允许访问的目标资源的属性名称,所述目标资源为资源访问发起方请求访问的目标资源;An attribute that is allowed to be accessed, and is used to carry an attribute name of a target resource that is allowed to access, and the target resource is a target resource that the resource access initiator requests to access;
允许访问的资源类型,用于承载允许访问的目标资源的子资源类型标识,所述目标资源为资源访问发起方请求访问的目标资源;a resource type that is allowed to be accessed, and is used to carry a sub-resource type identifier of a target resource that is allowed to be accessed, where the target resource is a target resource that the resource access initiator requests to access;
状态属性,用于承载描述访问控制决策过程出现的错误。A status attribute that is used to carry errors that describe the access control decision process.
其中,所述授权决策资源中用于生成资源访问过滤条件的属性包括以下之一或任意组合:The attribute used to generate the resource access filtering condition in the authorization decision resource includes one or any combination of the following:
目标属性,用于承载资源访问发起方请求访问的目标资源的资源地址;a target attribute, configured to carry a resource address of a target resource that the resource access initiator requests to access;
发起方属性,用于承载资源访问发起方的标识;Initiator attribute, used to carry the identifier of the resource access initiator;
操作属性,用于承载资源访问发起方对请求访问的目标资源的操作标识;An operation attribute, configured to carry an operation identifier of the target resource to which the resource access initiator accesses the request;
内容属性,用于承载资源访问发起方请求访问的目标资源的具体内容;a content attribute, which is used to carry a specific content of a target resource that the resource accessing the initiator requests to access;
过滤条件用途属性,用于承载资源访问发起方提供的资源访问过滤条件中表示过滤条件用途的参数;The filter attribute usage attribute is used to carry the parameter indicating the use of the filter condition in the resource access filter condition provided by the resource access initiator;
角色标识属性,用于承载一组颁发给资源访问发起方的角色的标识;A role identification attribute, which is used to carry a set of identifiers issued to the role of the resource access initiator;
令牌标识属性,用于承载一组颁发给资源访问发起方的携带有授权信息的令牌的标识;a token identifier attribute, configured to carry a set of identifiers of tokens carrying authorization information issued to the resource access initiator;
令牌属性,用于承载一组颁发给资源访问发起方的携带有授权信息的令牌;a token attribute, configured to carry a set of tokens that are issued to the resource access initiator and carry the authorization information;
请求时间属性,用于承载所述PEP接收到资源访问发起方发送的资源访问请求的时间; a request time attribute, configured to carry a time when the PEP receives the resource access request sent by the resource access initiator;
位置属性,用于承载资源访问发起方的位置;Location attribute, used to carry the location of the resource access initiator;
请求方IP地址属性,用于承载资源访问发起方发送的资源访问请求中携带的IP地址。The IP address of the requesting party is used to carry the IP address carried in the resource access request sent by the resource access initiator.
可选的,所述PDP根据所述访问控制决策请求进行访问控制决策之前,还包括:Optionally, before the PDP performs the access control decision according to the access control decision request, the method further includes:
所述PDP根据所述访问控制决策请求,向策略获取点PRP发送访问控制策略请求,所述访问控制策略请求由所述PDP根据授权策略资源生成;And the PDP sends an access control policy request to the policy acquisition point PRP according to the access control decision request, where the access control policy request is generated by the PDP according to the authorization policy resource;
所述PDP接收所述PRP返回的访问控制策略响应,所述访问控制策略响应中包含所述PRP根据所述访问控制决策请求获取到的访问控制策略;Receiving, by the PDP, an access control policy response returned by the PRP, where the access control policy response includes an access control policy that is obtained by the PRP according to the access control decision request;
所述进行访问控制决策,包括:The making access control decisions include:
根据获取到的访问控制策略进行访问控制决策。The access control decision is made according to the obtained access control policy.
其中,所述访问控制策略请求中包含:The access control policy request includes:
返回结果指示信息,用于指示所述访问控制策略请求所请求返回的参数,所述返回结果指示信息根据所述授权策略资源的属性和/或子资源生成;和/或,Returning result indication information, configured to indicate a parameter that is requested to be returned by the access control policy request, where the returned result indication information is generated according to an attribute and/or a sub-resource of the authorization policy resource; and/or,
资源访问过滤条件,用于指示资源操作的过滤条件,所述资源访问过滤条件根据所述授权策略资源的属性和/或子资源生成。The resource access filter condition is used to indicate a filter condition of the resource operation, and the resource access filter condition is generated according to the attribute and/or the sub-resource of the authorization policy resource.
其中,所述授权策略资源中用于生成返回结果指示信息的属性包括以下之一或任意组合:The attribute for generating the return result indication information in the authorization policy resource includes one or any combination of the following:
策略属性,用于承载适用于资源访问发起方请求访问的目标资源的访问控制策略;a policy attribute, configured to carry an access control policy applicable to a target resource that the resource access initiator requests to access;
合并算法属性,用于承载合并策略属性中多个访问控制策略所使用的策略合并算法的标识。The merge algorithm attribute is used to carry the identifier of the policy merge algorithm used by multiple access control policies in the merge policy attribute.
其中,所述授权策略资源中用于生成资源访问过滤条件的属性包括以下之一或任意组合:The attribute used to generate the resource access filter condition in the authorization policy resource includes one or any combination of the following:
目标属性,用于承载资源访问发起方请求访问的目标资源的资源地址;a target attribute, configured to carry a resource address of a target resource that the resource access initiator requests to access;
发起方属性,用于承载资源访问发起方的标识。Initiator attribute, used to carry the identifier of the resource access initiator.
可选的,所述PDP根据所述访问控制决策请求进行访问控制决策之前,还包括:Optionally, before the PDP performs the access control decision according to the access control decision request, the method further includes:
所述PDP根据所述访问控制决策请求,向策略信息点PIP发送访问控制信息请求,所述访问控制信息请求由所述PDP根据授权信息资源生成;Sending, by the PDP, an access control information request to the policy information point PIP according to the access control decision request, where the access control information request is generated by the PDP according to the authorization information resource;
所述PDP接收所述PIP返回的访问控制信息响应,所述访问控制信息响应中包含所述PIP根据所述访问控制信息请求获取到的访问控制信息;Receiving, by the PDP, an access control information response returned by the PIP, where the access control information response includes access control information that is acquired by the PIP according to the access control information request;
所述进行访问控制决策,包括:The making access control decisions include:
根据获取到的访问控制信息进行访问控制决策。The access control decision is made according to the obtained access control information.
其中,所述访问控制信息请求中包含: The access control information request includes:
返回结果指示信息,用于指示所述访问控制信息请求所请求返回的参数,所述返回结果指示信息根据所述授权信息资源的属性和/或子资源生成;和/或,Returning result indication information, configured to indicate a parameter that is requested to be returned by the access control information request, where the return result indication information is generated according to an attribute and/or a sub-resource of the authorization information resource; and/or,
资源访问过滤条件,用于指示资源操作的过滤条件,所述资源访问过滤条件根据所述授权信息资源的属性和/或子资源生成。The resource access filtering condition is used to indicate a filtering condition of the resource operation, and the resource access filtering condition is generated according to the attribute and/or the sub resource of the authorization information resource.
其中,所述授权信息资源中用于生成资源访问过滤条件的属性包括以下之一或任意组合:The attribute used to generate the resource access filtering condition in the authorization information resource includes one or any combination of the following:
发起方属性:用于承载资源访问发起方的标识;Initiator attribute: an identifier used to carry the resource access initiator;
角色标识属性:用于承载一组颁发给资源访问发起方的角色的标识;Role identification attribute: used to carry a set of identifiers issued to the role of the resource access initiator;
令牌标识属性:用于承载一组颁发给资源访问发起方的携带有授权信息的令牌的标识。Token identification attribute: used to carry a set of identifiers of tokens carrying authorization information issued to the resource access initiator.
其中,所述授权信息资源中用于生成返回结果指示信息的子资源包括以下之一或任意组合:The sub-resource for generating the return result indication information in the authorization information resource includes one or any combination of the following:
角色资源:用于承载一组颁发给资源访问发起方的角色资源;Role resource: used to host a set of role resources issued to the resource access initiator;
令牌资源:用于承载一组颁发给资源访问发起方的令牌资源。Token resource: Used to host a set of token resources issued to the resource access initiator.
本申请另一实施例提供的资源访问控制方法,包括:A resource access control method provided by another embodiment of the present application includes:
PDP接收PEP发送的访问控制决策请求;The PDP receives an access control decision request sent by the PEP;
所述PDP根据所述访问控制决策请求,向PRP发送访问控制策略请求,所述访问控制策略请求由所述PDP根据授权策略资源生成;And the PDP sends an access control policy request to the PRP according to the access control decision request, where the access control policy request is generated by the PDP according to the authorization policy resource;
所述PDP接收所述PRP返回的访问控制策略响应,所述访问控制策略响应中包含所述PRP根据所述访问控制决策请求获取到的访问控制策略;Receiving, by the PDP, an access control policy response returned by the PRP, where the access control policy response includes an access control policy that is obtained by the PRP according to the access control decision request;
所述PDP根据获取到的访问控制策略进行访问控制决策,得到访问控制决策信息;The PDP performs an access control decision according to the obtained access control policy, and obtains access control decision information;
所述PDP将所述访问控制决策信息携带于访问控制决策响应发送给所述PEP。The PDP carries the access control decision information to the access control decision response and sends the response to the PEP.
可选的,所述访问控制策略请求中包含:Optionally, the access control policy request includes:
返回结果指示信息,用于指示所述访问控制策略请求所请求返回的参数,所述返回结果指示信息根据所述授权策略资源的属性和/或子资源生成;和/或,Returning result indication information, configured to indicate a parameter that is requested to be returned by the access control policy request, where the returned result indication information is generated according to an attribute and/or a sub-resource of the authorization policy resource; and/or,
资源访问过滤条件,用于指示资源操作的过滤条件,所述资源访问过滤条件根据所述授权策略资源的属性和/或子资源生成。The resource access filter condition is used to indicate a filter condition of the resource operation, and the resource access filter condition is generated according to the attribute and/or the sub-resource of the authorization policy resource.
其中,所述授权策略资源中用于生成返回结果指示信息的属性包括以下之一或任意组合:The attribute for generating the return result indication information in the authorization policy resource includes one or any combination of the following:
策略属性,用于承载适用于资源访问发起方请求访问的目标资源的访问控制策略;a policy attribute, configured to carry an access control policy applicable to a target resource that the resource access initiator requests to access;
合并算法属性,用于承载合并策略属性中多个访问控制策略所使用的策略合并算法的 标识。a merge algorithm attribute for carrying a policy merge algorithm used by multiple access control policies in a merge policy attribute Logo.
其中,所述授权策略资源中用于生成资源访问过滤条件的属性包括以下之一或任意组合:The attribute used to generate the resource access filter condition in the authorization policy resource includes one or any combination of the following:
目标属性,用于承载资源访问发起方请求访问的目标资源的资源地址;a target attribute, configured to carry a resource address of a target resource that the resource access initiator requests to access;
发起方属性,用于承载资源访问发起方的标识。Initiator attribute, used to carry the identifier of the resource access initiator.
本申请另一实施例提供的资源访问控制方法,包括:A resource access control method provided by another embodiment of the present application includes:
PDP接收PEP发送的访问控制决策请求;The PDP receives an access control decision request sent by the PEP;
所述PDP根据所述访问控制决策请求,向策略信息点PIP发送访问控制信息请求,所述访问控制信息请求由所述PDP根据授权信息资源生成;Sending, by the PDP, an access control information request to the policy information point PIP according to the access control decision request, where the access control information request is generated by the PDP according to the authorization information resource;
所述PDP接收所述PIP返回的访问控制信息响应,所述访问控制信息响应中包含所述PIP根据所述访问控制信息请求获取到的访问控制信息;Receiving, by the PDP, an access control information response returned by the PIP, where the access control information response includes access control information that is acquired by the PIP according to the access control information request;
所述PDP根据获取到的访问控制信息进行访问控制决策,得到访问控制决策信息;The PDP performs an access control decision according to the obtained access control information, and obtains access control decision information;
所述PDP将所述访问控制决策信息携带于访问控制决策响应发送给所述PEP。The PDP carries the access control decision information to the access control decision response and sends the response to the PEP.
可选的,所述访问控制信息请求中包含:Optionally, the access control information request includes:
返回结果指示信息,用于指示所述访问控制信息请求所请求返回的参数,所述返回结果指示信息根据所述授权信息资源的属性和/或子资源生成;和/或,Returning result indication information, configured to indicate a parameter that is requested to be returned by the access control information request, where the return result indication information is generated according to an attribute and/or a sub-resource of the authorization information resource; and/or,
资源访问过滤条件,用于指示资源操作的过滤条件,所述资源访问过滤条件根据所述授权信息资源的属性和/或子资源生成。The resource access filtering condition is used to indicate a filtering condition of the resource operation, and the resource access filtering condition is generated according to the attribute and/or the sub resource of the authorization information resource.
其中,所述授权信息资源中用于生成资源访问过滤条件的属性包括以下之一或任意组合:The attribute used to generate the resource access filtering condition in the authorization information resource includes one or any combination of the following:
发起方属性:用于承载资源访问发起方的标识;Initiator attribute: an identifier used to carry the resource access initiator;
角色标识属性:用于承载一组颁发给资源访问发起方的角色的标识;Role identification attribute: used to carry a set of identifiers issued to the role of the resource access initiator;
令牌标识属性:用于承载一组颁发给资源访问发起方的携带有授权信息的令牌的标识。Token identification attribute: used to carry a set of identifiers of tokens carrying authorization information issued to the resource access initiator.
其中,所述授权信息资源中用于生成返回结果指示信息的子资源包括以下之一或任意组合:The sub-resource for generating the return result indication information in the authorization information resource includes one or any combination of the following:
角色资源:用于承载一组颁发给资源访问发起方的角色资源;Role resource: used to host a set of role resources issued to the resource access initiator;
令牌资源:用于承载一组颁发给资源访问发起方的令牌资源。Token resource: Used to host a set of token resources issued to the resource access initiator.
本申请实施例提供的PDP设备,包括:The PDP device provided by the embodiment of the present application includes:
接收模块,用于接收PEP发送的访问控制决策请求,所述访问控制决策请求由所述PEP根据授权决策资源生成; a receiving module, configured to receive an access control decision request sent by the PEP, where the access control decision request is generated by the PEP according to an authorization decision resource;
决策模块,用于根据所述访问控制决策请求进行访问控制决策,得到访问控制决策信息;a decision module, configured to perform an access control decision according to the access control decision request, and obtain access control decision information;
发送模块,用于将所述访问控制决策信息携带于访问控制决策响应发送给所述PEP。And a sending module, configured to send the access control decision information to the access control decision response and send the response to the PEP.
可选的,所述访问控制决策请求中包含:Optionally, the access control decision request includes:
返回结果指示信息,用于指示所述访问控制决策请求所请求返回的参数,所述返回结果指示信息根据所述授权决策资源的属性和/或子资源生成;和/或,Returning result indication information, configured to indicate a parameter returned by the access control decision request, where the return result indication information is generated according to attributes and/or sub-resources of the authorization decision resource; and/or,
资源访问过滤条件,用于指示资源操作的过滤条件,所述资源访问过滤条件根据所述授权决策资源的属性和/或子资源生成。The resource access filter condition is used to indicate a filter condition of the resource operation, and the resource access filter condition is generated according to the attribute and/or the sub-resource of the authorization decision resource.
其中,所述授权决策资源中用于生成返回结果指示信息的属性包括以下之一或任意组合:The attribute used in the authorization decision resource for generating the return result indication information includes one or any combination of the following:
决策属性,用于承载访问控制决策信息;Decision attribute for carrying access control decision information;
允许访问的属性,用于承载允许访问的目标资源的属性名称,所述目标资源为资源访问发起方请求访问的目标资源;An attribute that is allowed to be accessed, and is used to carry an attribute name of a target resource that is allowed to access, and the target resource is a target resource that the resource access initiator requests to access;
允许访问的资源类型,用于承载允许访问的目标资源的子资源类型标识,所述目标资源为资源访问发起方请求访问的目标资源;a resource type that is allowed to be accessed, and is used to carry a sub-resource type identifier of a target resource that is allowed to be accessed, where the target resource is a target resource that the resource access initiator requests to access;
状态属性,用于承载描述访问控制决策过程出现的错误;State attribute, used to carry errors describing the access control decision process;
所述授权决策资源中用于生成资源访问过滤条件的属性包括以下之一或任意组合:The attributes used in the authorization decision resource to generate the resource access filter condition include one or any combination of the following:
目标属性,用于承载资源访问发起方请求访问的目标资源的资源地址;a target attribute, configured to carry a resource address of a target resource that the resource access initiator requests to access;
发起方属性,用于承载资源访问发起方的标识;Initiator attribute, used to carry the identifier of the resource access initiator;
操作属性,用于承载资源访问发起方对请求访问的目标资源的操作标识;An operation attribute, configured to carry an operation identifier of the target resource to which the resource access initiator accesses the request;
内容属性,用于承载资源访问发起方请求访问的目标资源的具体内容;a content attribute, which is used to carry a specific content of a target resource that the resource accessing the initiator requests to access;
过滤条件用途属性,用于承载资源访问发起方提供的资源访问过滤条件中表示过滤条件用途的参数;The filter attribute usage attribute is used to carry the parameter indicating the use of the filter condition in the resource access filter condition provided by the resource access initiator;
角色标识属性,用于承载一组颁发给资源访问发起方的角色的标识;A role identification attribute, which is used to carry a set of identifiers issued to the role of the resource access initiator;
令牌标识属性,用于承载一组颁发给资源访问发起方的携带有授权信息的令牌的标识;a token identifier attribute, configured to carry a set of identifiers of tokens carrying authorization information issued to the resource access initiator;
令牌属性,用于承载一组颁发给资源访问发起方的携带有授权信息的令牌;a token attribute, configured to carry a set of tokens that are issued to the resource access initiator and carry the authorization information;
请求时间属性,用于承载所述PEP接收到资源访问发起方发送的资源访问请求的时间;a request time attribute, configured to carry a time when the PEP receives the resource access request sent by the resource access initiator;
位置属性,用于承载资源访问发起方的位置;Location attribute, used to carry the location of the resource access initiator;
请求方IP地址属性,用于承载资源访问发起方发送的资源访问请求中携带的IP地址。 The IP address of the requesting party is used to carry the IP address carried in the resource access request sent by the resource access initiator.
进一步地,还包括:第一获取模块,用于根据所述访问控制决策请求,向策略获取点PRP发送访问控制策略请求,所述访问控制策略请求由所述PDP根据授权策略资源生成;接收所述PRP返回的访问控制策略响应,所述访问控制策略响应中包含所述PRP根据所述访问控制决策请求获取到的访问控制策略;Further, the method further includes: a first obtaining module, configured to send, according to the access control decision request, an access control policy request to the policy acquisition point PRP, where the access control policy request is generated by the PDP according to an authorization policy resource; An access control policy response returned by the PRP, where the access control policy response includes an access control policy obtained by the PRP according to the access control decision request;
所述决策模块具体用于:根据所述第一获取模块获取到的访问控制策略进行访问控制决策。The decision module is specifically configured to: perform an access control decision according to the access control policy acquired by the first obtaining module.
其中,所述访问控制策略请求中包含:The access control policy request includes:
返回结果指示信息,用于指示所述访问控制策略请求所请求返回的参数,所述返回结果指示信息根据所述授权策略资源的属性和/或子资源生成;和/或,Returning result indication information, configured to indicate a parameter that is requested to be returned by the access control policy request, where the returned result indication information is generated according to an attribute and/or a sub-resource of the authorization policy resource; and/or,
资源访问过滤条件,用于指示资源操作的过滤条件,所述资源访问过滤条件根据所述授权策略资源的属性和/或子资源生成。The resource access filter condition is used to indicate a filter condition of the resource operation, and the resource access filter condition is generated according to the attribute and/or the sub-resource of the authorization policy resource.
其中,所述授权策略资源中用于生成返回结果指示信息的属性包括以下之一或任意组合:The attribute for generating the return result indication information in the authorization policy resource includes one or any combination of the following:
策略属性,用于承载适用于资源访问发起方请求访问的目标资源的访问控制策略;a policy attribute, configured to carry an access control policy applicable to a target resource that the resource access initiator requests to access;
合并算法属性,用于承载合并策略属性中多个访问控制策略所使用的策略合并算法的标识;The merge algorithm attribute is used to carry the identifier of the policy merge algorithm used by the multiple access control policies in the merge policy attribute;
所述授权策略资源中用于生成资源访问过滤条件的属性包括以下之一或任意组合:The attributes used in the authorization policy resource to generate the resource access filter condition include one or any combination of the following:
目标属性,用于承载资源访问发起方请求访问的目标资源的资源地址;a target attribute, configured to carry a resource address of a target resource that the resource access initiator requests to access;
发起方属性,用于承载资源访问发起方的标识。Initiator attribute, used to carry the identifier of the resource access initiator.
进一步地,还包括:第二获取模块,用于根据所述访问控制决策请求,向策略信息点PIP发送访问控制信息请求,所述访问控制信息请求由所述PDP根据授权信息资源生成;接收所述PIP返回的访问控制信息响应,所述访问控制信息响应中包含所述PIP根据所述访问控制信息请求获取到的访问控制信息;Further, the method further includes: a second obtaining module, configured to send, according to the access control decision request, an access control information request to the policy information point PIP, where the access control information request is generated by the PDP according to the authorization information resource; The access control information response returned by the PIP, where the access control information response includes the access control information that the PIP requests according to the access control information request;
所述决策模块具体用于:根据所述第二获取模块获取到的访问控制信息进行访问控制决策。The decision module is specifically configured to: perform an access control decision according to the access control information acquired by the second obtaining module.
其中,所述访问控制信息请求中包含:The access control information request includes:
返回结果指示信息,用于指示所述访问控制信息请求所请求返回的参数,所述返回结果指示信息根据所述授权信息资源的属性和/或子资源生成;和/或,Returning result indication information, configured to indicate a parameter that is requested to be returned by the access control information request, where the return result indication information is generated according to an attribute and/or a sub-resource of the authorization information resource; and/or,
资源访问过滤条件,用于指示资源操作的过滤条件,所述资源访问过滤条件根据所述授权信息资源的属性和/或子资源生成。The resource access filtering condition is used to indicate a filtering condition of the resource operation, and the resource access filtering condition is generated according to the attribute and/or the sub resource of the authorization information resource.
其中,所述授权信息资源中用于生成资源访问过滤条件的属性包括以下之一或任意组 合:The attribute used to generate the resource access filtering condition in the authorization information resource includes one or any of the following groups Combined:
发起方属性:用于承载资源访问发起方的标识;Initiator attribute: an identifier used to carry the resource access initiator;
角色标识属性:用于承载一组颁发给资源访问发起方的角色的标识;Role identification attribute: used to carry a set of identifiers issued to the role of the resource access initiator;
令牌标识属性:用于承载一组颁发给资源访问发起方的携带有授权信息的令牌的标识;Token identification attribute: used to carry a set of identifiers of tokens carrying authorization information issued to the resource access initiator;
所述授权信息资源中用于生成返回结果指示信息的子资源包括以下之一或任意组合:The sub-resource for generating the return result indication information in the authorization information resource includes one or any combination of the following:
角色资源:用于承载一组颁发给资源访问发起方的角色资源;Role resource: used to host a set of role resources issued to the resource access initiator;
令牌资源:用于承载一组颁发给资源访问发起方的令牌资源。Token resource: Used to host a set of token resources issued to the resource access initiator.
本申请另一实施例提供的PDP设备,包括:A PDP device provided by another embodiment of the present application includes:
接收模块,用于接收PEP发送的访问控制决策请求;a receiving module, configured to receive an access control decision request sent by the PEP;
获取模块,用于根据所述访问控制决策请求,向PRP发送访问控制策略请求,所述访问控制策略请求由所述PDP根据授权策略资源生成;接收所述PRP返回的访问控制策略响应,所述访问控制策略响应中包含所述PRP根据所述访问控制决策请求获取到的访问控制策略;An obtaining module, configured to send an access control policy request to the PRP according to the access control decision request, where the access control policy request is generated by the PDP according to an authorization policy resource; and the access control policy response returned by the PRP is received, The access control policy response includes an access control policy obtained by the PRP according to the access control decision request;
决策模块,用于根据获取到的访问控制策略进行访问控制决策,得到访问控制决策信息;a decision module, configured to perform an access control decision according to the obtained access control policy, and obtain access control decision information;
发送模块,用于将所述访问控制决策信息携带于访问控制决策响应发送给所述PEP。And a sending module, configured to send the access control decision information to the access control decision response and send the response to the PEP.
可选的,所述访问控制策略请求中包含:Optionally, the access control policy request includes:
返回结果指示信息,用于指示所述访问控制策略请求所请求返回的参数,所述返回结果指示信息根据所述授权策略资源的属性和/或子资源生成;和/或,Returning result indication information, configured to indicate a parameter that is requested to be returned by the access control policy request, where the returned result indication information is generated according to an attribute and/or a sub-resource of the authorization policy resource; and/or,
资源访问过滤条件,用于指示资源操作的过滤条件,所述资源访问过滤条件根据所述授权策略资源的属性和/或子资源生成。The resource access filter condition is used to indicate a filter condition of the resource operation, and the resource access filter condition is generated according to the attribute and/or the sub-resource of the authorization policy resource.
其中,所述授权策略资源中用于生成返回结果指示信息的属性包括以下之一或任意组合:The attribute for generating the return result indication information in the authorization policy resource includes one or any combination of the following:
策略属性,用于承载适用于资源访问发起方请求访问的目标资源的访问控制策略;a policy attribute, configured to carry an access control policy applicable to a target resource that the resource access initiator requests to access;
合并算法属性,用于承载合并策略属性中多个访问控制策略所使用的策略合并算法的标识;The merge algorithm attribute is used to carry the identifier of the policy merge algorithm used by the multiple access control policies in the merge policy attribute;
所述授权策略资源中用于生成资源访问过滤条件的属性包括以下之一或任意组合:The attributes used in the authorization policy resource to generate the resource access filter condition include one or any combination of the following:
目标属性,用于承载资源访问发起方请求访问的目标资源的资源地址;a target attribute, configured to carry a resource address of a target resource that the resource access initiator requests to access;
发起方属性,用于承载资源访问发起方的标识。Initiator attribute, used to carry the identifier of the resource access initiator.
本申请另一实施例提供的PDP设备,包括: A PDP device provided by another embodiment of the present application includes:
接收模块,用于接收PEP发送的访问控制决策请求;a receiving module, configured to receive an access control decision request sent by the PEP;
获取模块,用于根据所述访问控制决策请求,向PIP发送访问控制信息请求,所述访问控制信息请求由所述PDP根据授权信息资源生成;接收所述PIP返回的访问控制信息响应,所述访问控制信息响应中包含所述PIP根据所述访问控制信息请求获取到的访问控制信息;And an obtaining module, configured to send, according to the access control decision request, an access control information request to the PIP, where the access control information request is generated by the PDP according to the authorization information resource; and the access control information response returned by the PIP is received, The access control information response includes the access control information that the PIP requests according to the access control information request;
决策模块,用于根据获取到的访问控制信息进行访问控制决策,得到访问控制决策信息;a decision module, configured to perform an access control decision according to the obtained access control information, and obtain access control decision information;
发送模块,用于将所述访问控制决策信息携带于访问控制决策响应发送给所述PEP。And a sending module, configured to send the access control decision information to the access control decision response and send the response to the PEP.
可选的,所述访问控制信息请求中包含:Optionally, the access control information request includes:
返回结果指示信息,用于指示所述访问控制信息请求所请求返回的参数,所述返回结果指示信息根据所述授权信息资源的属性和/或子资源生成;和/或,Returning result indication information, configured to indicate a parameter that is requested to be returned by the access control information request, where the return result indication information is generated according to an attribute and/or a sub-resource of the authorization information resource; and/or,
资源访问过滤条件,用于指示资源操作的过滤条件,所述资源访问过滤条件根据所述授权信息资源的属性和/或子资源生成。The resource access filtering condition is used to indicate a filtering condition of the resource operation, and the resource access filtering condition is generated according to the attribute and/or the sub resource of the authorization information resource.
其中,所述授权信息资源中用于生成资源访问过滤条件的属性包括以下之一或任意组合:The attribute used to generate the resource access filtering condition in the authorization information resource includes one or any combination of the following:
发起方属性:用于承载资源访问发起方的标识;Initiator attribute: an identifier used to carry the resource access initiator;
角色标识属性:用于承载一组颁发给资源访问发起方的角色的标识;Role identification attribute: used to carry a set of identifiers issued to the role of the resource access initiator;
令牌标识属性:用于承载一组颁发给资源访问发起方的携带有授权信息的令牌的标识;Token identification attribute: used to carry a set of identifiers of tokens carrying authorization information issued to the resource access initiator;
所述授权信息资源中用于生成返回结果指示信息的子资源包括以下之一或任意组合:The sub-resource for generating the return result indication information in the authorization information resource includes one or any combination of the following:
角色资源:用于承载一组颁发给资源访问发起方的角色资源;Role resource: used to host a set of role resources issued to the resource access initiator;
令牌资源:用于承载一组颁发给资源访问发起方的令牌资源。Token resource: Used to host a set of token resources issued to the resource access initiator.
本申请另一实施例提供的PDP设备,其特征在于,包括:A PDP device provided by another embodiment of the present disclosure includes:
处理器,用于通过收发机发送和接收数据,并读取存储器中的程序,执行下列过程:A processor for transmitting and receiving data through the transceiver and reading the program in the memory, performing the following process:
接收策略执行点PEP发送的访问控制决策请求,所述访问控制决策请求由所述PEP根据授权决策资源生成;根据所述访问控制决策请求进行访问控制决策,得到访问控制决策信息;将所述访问控制决策信息携带于访问控制决策响应发送给所述PEP;Receiving an access control decision request sent by the policy enforcement point PEP, where the access control decision request is generated by the PEP according to the authorization decision resource; performing an access control decision according to the access control decision request, and obtaining access control decision information; Control decision information is carried in the access control decision response and sent to the PEP;
收发机,用于在处理器的控制下接收和发送数据。A transceiver for receiving and transmitting data under the control of a processor.
可选的,所述访问控制决策请求中包含:Optionally, the access control decision request includes:
返回结果指示信息,用于指示所述访问控制决策请求所请求返回的参数,所述返回结果指示信息根据所述授权决策资源的属性和/或子资源生成;和/或, Returning result indication information, configured to indicate a parameter returned by the access control decision request, where the return result indication information is generated according to attributes and/or sub-resources of the authorization decision resource; and/or,
资源访问过滤条件,用于指示资源操作的过滤条件,所述资源访问过滤条件根据所述授权决策资源的属性和/或子资源生成。The resource access filter condition is used to indicate a filter condition of the resource operation, and the resource access filter condition is generated according to the attribute and/or the sub-resource of the authorization decision resource.
可选的,所述授权决策资源中用于生成返回结果指示信息的属性包括以下之一或任意组合:Optionally, the attribute used in the authorization decision resource to generate the return result indication information includes one or any combination of the following:
决策属性,用于承载访问控制决策信息;Decision attribute for carrying access control decision information;
允许访问的属性,用于承载允许访问的目标资源的属性名称,所述目标资源为资源访问发起方请求访问的目标资源;An attribute that is allowed to be accessed, and is used to carry an attribute name of a target resource that is allowed to access, and the target resource is a target resource that the resource access initiator requests to access;
允许访问的资源类型,用于承载允许访问的目标资源的子资源类型标识,所述目标资源为资源访问发起方请求访问的目标资源;a resource type that is allowed to be accessed, and is used to carry a sub-resource type identifier of a target resource that is allowed to be accessed, where the target resource is a target resource that the resource access initiator requests to access;
状态属性,用于承载描述访问控制决策过程出现的错误;State attribute, used to carry errors describing the access control decision process;
所述授权决策资源中用于生成资源访问过滤条件的属性包括以下之一或任意组合:The attributes used in the authorization decision resource to generate the resource access filter condition include one or any combination of the following:
目标属性,用于承载资源访问发起方请求访问的目标资源的资源地址;a target attribute, configured to carry a resource address of a target resource that the resource access initiator requests to access;
发起方属性,用于承载资源访问发起方的标识;Initiator attribute, used to carry the identifier of the resource access initiator;
操作属性,用于承载资源访问发起方对请求访问的目标资源的操作标识;An operation attribute, configured to carry an operation identifier of the target resource to which the resource access initiator accesses the request;
内容属性,用于承载资源访问发起方请求访问的目标资源的具体内容;a content attribute, which is used to carry a specific content of a target resource that the resource accessing the initiator requests to access;
过滤条件用途属性,用于承载资源访问发起方提供的资源访问过滤条件中表示过滤条件用途的参数;The filter attribute usage attribute is used to carry the parameter indicating the use of the filter condition in the resource access filter condition provided by the resource access initiator;
角色标识属性,用于承载一组颁发给资源访问发起方的角色的标识;A role identification attribute, which is used to carry a set of identifiers issued to the role of the resource access initiator;
令牌标识属性,用于承载一组颁发给资源访问发起方的携带有授权信息的令牌的标识;a token identifier attribute, configured to carry a set of identifiers of tokens carrying authorization information issued to the resource access initiator;
令牌属性,用于承载一组颁发给资源访问发起方的携带有授权信息的令牌;a token attribute, configured to carry a set of tokens that are issued to the resource access initiator and carry the authorization information;
请求时间属性,用于承载所述PEP接收到资源访问发起方发送的资源访问请求的时间;a request time attribute, configured to carry a time when the PEP receives the resource access request sent by the resource access initiator;
位置属性,用于承载资源访问发起方的位置;Location attribute, used to carry the location of the resource access initiator;
请求方IP地址属性,用于承载资源访问发起方发送的资源访问请求中携带的IP地址。The IP address of the requesting party is used to carry the IP address carried in the resource access request sent by the resource access initiator.
可选的,所述处理器还用于:Optionally, the processor is further configured to:
根据所述访问控制决策请求,向策略获取点PRP发送访问控制策略请求,所述访问控制策略请求由所述PDP根据授权策略资源生成;接收所述PRP返回的访问控制策略响应,所述访问控制策略响应中包含所述PRP根据所述访问控制决策请求获取到的访问控制策略;And sending, according to the access control decision request, an access control policy request to the policy acquisition point PRP, where the access control policy request is generated by the PDP according to the authorization policy resource; and receiving an access control policy response returned by the PRP, the access control The policy response includes an access control policy obtained by the PRP according to the access control decision request;
根据所述第一获取模块获取到的访问控制策略进行访问控制决策。 And performing an access control decision according to the access control policy acquired by the first obtaining module.
可选的,所述访问控制策略请求中包含:Optionally, the access control policy request includes:
返回结果指示信息,用于指示所述访问控制策略请求所请求返回的参数,所述返回结果指示信息根据所述授权策略资源的属性和/或子资源生成;和/或,Returning result indication information, configured to indicate a parameter that is requested to be returned by the access control policy request, where the returned result indication information is generated according to an attribute and/or a sub-resource of the authorization policy resource; and/or,
资源访问过滤条件,用于指示资源操作的过滤条件,所述资源访问过滤条件根据所述授权策略资源的属性和/或子资源生成。The resource access filter condition is used to indicate a filter condition of the resource operation, and the resource access filter condition is generated according to the attribute and/or the sub-resource of the authorization policy resource.
可选的,所述授权策略资源中用于生成返回结果指示信息的属性包括以下之一或任意组合:Optionally, the attribute used in the authorization policy resource to generate the return result indication information includes one or any combination of the following:
策略属性,用于承载适用于资源访问发起方请求访问的目标资源的访问控制策略;a policy attribute, configured to carry an access control policy applicable to a target resource that the resource access initiator requests to access;
合并算法属性,用于承载合并策略属性中多个访问控制策略所使用的策略合并算法的标识;The merge algorithm attribute is used to carry the identifier of the policy merge algorithm used by the multiple access control policies in the merge policy attribute;
所述授权策略资源中用于生成资源访问过滤条件的属性包括以下之一或任意组合:The attributes used in the authorization policy resource to generate the resource access filter condition include one or any combination of the following:
目标属性,用于承载资源访问发起方请求访问的目标资源的资源地址;a target attribute, configured to carry a resource address of a target resource that the resource access initiator requests to access;
发起方属性,用于承载资源访问发起方的标识。Initiator attribute, used to carry the identifier of the resource access initiator.
可选的,所述处理器还用于:Optionally, the processor is further configured to:
根据所述访问控制决策请求,向策略信息点PIP发送访问控制信息请求,所述访问控制信息请求由所述PDP根据授权信息资源生成;接收所述PIP返回的访问控制信息响应,所述访问控制信息响应中包含所述PIP根据所述访问控制信息请求获取到的访问控制信息;And sending, according to the access control decision request, an access control information request to the policy information point PIP, where the access control information request is generated by the PDP according to the authorization information resource; receiving an access control information response returned by the PIP, the access control The information response includes the access control information that the PIP requests according to the access control information request;
根据所述第二获取模块获取到的访问控制信息进行访问控制决策。And performing an access control decision according to the access control information acquired by the second obtaining module.
可选的,所述访问控制信息请求中包含:Optionally, the access control information request includes:
返回结果指示信息,用于指示所述访问控制信息请求所请求返回的参数,所述返回结果指示信息根据所述授权信息资源的属性和/或子资源生成;和/或,Returning result indication information, configured to indicate a parameter that is requested to be returned by the access control information request, where the return result indication information is generated according to an attribute and/or a sub-resource of the authorization information resource; and/or,
资源访问过滤条件,用于指示资源操作的过滤条件,所述资源访问过滤条件根据所述授权信息资源的属性和/或子资源生成。The resource access filtering condition is used to indicate a filtering condition of the resource operation, and the resource access filtering condition is generated according to the attribute and/or the sub resource of the authorization information resource.
可选的,所述授权信息资源中用于生成资源访问过滤条件的属性包括以下之一或任意组合:Optionally, the attribute used in the authorization information resource to generate the resource access filter condition includes one or any combination of the following:
发起方属性:用于承载资源访问发起方的标识;Initiator attribute: an identifier used to carry the resource access initiator;
角色标识属性:用于承载一组颁发给资源访问发起方的角色的标识;Role identification attribute: used to carry a set of identifiers issued to the role of the resource access initiator;
令牌标识属性:用于承载一组颁发给资源访问发起方的携带有授权信息的令牌的标识;Token identification attribute: used to carry a set of identifiers of tokens carrying authorization information issued to the resource access initiator;
所述授权信息资源中用于生成返回结果指示信息的子资源包括以下之一或任意组合: The sub-resource for generating the return result indication information in the authorization information resource includes one or any combination of the following:
角色资源:用于承载一组颁发给资源访问发起方的角色资源;Role resource: used to host a set of role resources issued to the resource access initiator;
令牌资源:用于承载一组颁发给资源访问发起方的令牌资源。Token resource: Used to host a set of token resources issued to the resource access initiator.
本申请另一实施例提供的PDP设备,其特征在于,包括:A PDP device provided by another embodiment of the present disclosure includes:
处理器,用于通过收发机发送和接收数据,并读取存储器中的程序,执行下列过程:A processor for transmitting and receiving data through the transceiver and reading the program in the memory, performing the following process:
接收策略执行点PEP发送的访问控制决策请求;根据所述访问控制决策请求,向策略获取点PRP发送访问控制策略请求,所述访问控制策略请求由所述PDP根据授权策略资源生成;接收所述PRP返回的访问控制策略响应,所述访问控制策略响应中包含所述PRP根据所述访问控制决策请求获取到的访问控制策略;根据获取到的访问控制策略进行访问控制决策,得到访问控制决策信息;将所述访问控制决策信息携带于访问控制决策响应发送给所述PEP;Receiving an access control decision request sent by the policy enforcement point PEP; sending, according to the access control decision request, an access control policy request to the policy acquisition point PRP, where the access control policy request is generated by the PDP according to the authorization policy resource; An access control policy response returned by the PRP, where the access control policy response includes an access control policy obtained by the PRP according to the access control decision request; performing an access control decision according to the obtained access control policy, and obtaining access control decision information Transmitting the access control decision information to the access control decision response to the PEP;
收发机,用于在处理器的控制下接收和发送数据。A transceiver for receiving and transmitting data under the control of a processor.
可选的,所述访问控制策略请求中包含:Optionally, the access control policy request includes:
返回结果指示信息,用于指示所述访问控制策略请求所请求返回的参数,所述返回结果指示信息根据所述授权策略资源的属性和/或子资源生成;和/或,Returning result indication information, configured to indicate a parameter that is requested to be returned by the access control policy request, where the returned result indication information is generated according to an attribute and/or a sub-resource of the authorization policy resource; and/or,
资源访问过滤条件,用于指示资源操作的过滤条件,所述资源访问过滤条件根据所述授权策略资源的属性和/或子资源生成。The resource access filter condition is used to indicate a filter condition of the resource operation, and the resource access filter condition is generated according to the attribute and/or the sub-resource of the authorization policy resource.
可选的,所述授权策略资源中用于生成返回结果指示信息的属性包括以下之一或任意组合:Optionally, the attribute used in the authorization policy resource to generate the return result indication information includes one or any combination of the following:
策略属性,用于承载适用于资源访问发起方请求访问的目标资源的访问控制策略;a policy attribute, configured to carry an access control policy applicable to a target resource that the resource access initiator requests to access;
合并算法属性,用于承载合并策略属性中多个访问控制策略所使用的策略合并算法的标识;The merge algorithm attribute is used to carry the identifier of the policy merge algorithm used by the multiple access control policies in the merge policy attribute;
所述授权策略资源中用于生成资源访问过滤条件的属性包括以下之一或任意组合:The attributes used in the authorization policy resource to generate the resource access filter condition include one or any combination of the following:
目标属性,用于承载资源访问发起方请求访问的目标资源的资源地址;a target attribute, configured to carry a resource address of a target resource that the resource access initiator requests to access;
发起方属性,用于承载资源访问发起方的标识。Initiator attribute, used to carry the identifier of the resource access initiator.
本申请另一实施例提供的PDP设备,其特征在于,包括:A PDP device provided by another embodiment of the present disclosure includes:
处理器,用于通过收发机发送和接收数据,并读取存储器中的程序,执行下列过程:A processor for transmitting and receiving data through the transceiver and reading the program in the memory, performing the following process:
接收策略执行点PEP发送的访问控制决策请求;根据所述访问控制决策请求,向策略信息点PIP发送访问控制信息请求,所述访问控制信息请求由所述PDP根据授权信息资源生成;接收所述PIP返回的访问控制信息响应,所述访问控制信息响应中包含所述PIP根据所述访问控制信息请求获取到的访问控制信息;根据获取到的访问控制信息进行访问控制决策,得到访问控制决策信息;将所述访问控制决策信息携带于访问控制决策响应发 送给所述PEP;Receiving an access control decision request sent by the policy enforcement point PEP; sending, according to the access control decision request, an access control information request to the policy information point PIP, where the access control information request is generated by the PDP according to the authorization information resource; The access control information response returned by the PIP includes the access control information that the PIP requests according to the access control information request; the access control decision is performed according to the obtained access control information, and the access control decision information is obtained. Carrying the access control decision information in an access control decision response Send to the PEP;
收发机,用于在处理器的控制下接收和发送数据。A transceiver for receiving and transmitting data under the control of a processor.
可选的,所述访问控制信息请求中包含:Optionally, the access control information request includes:
返回结果指示信息,用于指示所述访问控制信息请求所请求返回的参数,所述返回结果指示信息根据所述授权信息资源的属性和/或子资源生成;和/或,Returning result indication information, configured to indicate a parameter that is requested to be returned by the access control information request, where the return result indication information is generated according to an attribute and/or a sub-resource of the authorization information resource; and/or,
资源访问过滤条件,用于指示资源操作的过滤条件,所述资源访问过滤条件根据所述授权信息资源的属性和/或子资源生成。The resource access filtering condition is used to indicate a filtering condition of the resource operation, and the resource access filtering condition is generated according to the attribute and/or the sub resource of the authorization information resource.
可选的,所述授权信息资源中用于生成资源访问过滤条件的属性包括以下之一或任意组合:Optionally, the attribute used in the authorization information resource to generate the resource access filter condition includes one or any combination of the following:
发起方属性:用于承载资源访问发起方的标识;Initiator attribute: an identifier used to carry the resource access initiator;
角色标识属性:用于承载一组颁发给资源访问发起方的角色的标识;Role identification attribute: used to carry a set of identifiers issued to the role of the resource access initiator;
令牌标识属性:用于承载一组颁发给资源访问发起方的携带有授权信息的令牌的标识;Token identification attribute: used to carry a set of identifiers of tokens carrying authorization information issued to the resource access initiator;
所述授权信息资源中用于生成返回结果指示信息的子资源包括以下之一或任意组合:The sub-resource for generating the return result indication information in the authorization information resource includes one or any combination of the following:
角色资源:用于承载一组颁发给资源访问发起方的角色资源;Role resource: used to host a set of role resources issued to the resource access initiator;
令牌资源:用于承载一组颁发给资源访问发起方的令牌资源。Token resource: Used to host a set of token resources issued to the resource access initiator.
本申请的上述实施例中,授权实体根据新定义的资源(比如授权决策资源、授权策略资源或授权信息资源)生成资源访问控制过程中的请求消息,从而从其他授权实体获取需要的信息,在资源结构层面给出了资源访问控制方案。In the foregoing embodiment of the present application, the authorization entity generates a request message in the resource access control process according to the newly defined resource, such as an authorization decision resource, an authorization policy resource, or an authorization information resource, so as to obtain the required information from other authorized entities. The resource access control scheme is given at the resource structure level.
附图说明DRAWINGS
图1为现有技术中的oneM2M资源树示意图;1 is a schematic diagram of a oneM2M resource tree in the prior art;
图2为现有技术中的oneM2M授权架构示意图;2 is a schematic diagram of a oneM2M authorization architecture in the prior art;
图3为本申请实施例中基于oneM2M资源实现分布式授权的原理示意图;FIG. 3 is a schematic diagram of a principle for implementing distributed authorization based on oneM2M resources in the embodiment of the present application;
图4为本申请实施例中授权资源与CSE根资源<CSEBase>的关系示意图;4 is a schematic diagram of relationship between an authorized resource and a CSE root resource <CSEBase> in the embodiment of the present application;
图5为本申请实施例提供的<authorizationDecision>资源类型结构示意图;FIG. 5 is a schematic structural diagram of an <authorizationDecision> resource type provided by an embodiment of the present application;
图6为本申请实施例提供的<authorizationPolicy>资源类型结构示意图;FIG. 6 is a schematic structural diagram of an <authorizationPolicy> resource type according to an embodiment of the present application;
图7为本申请实施例提供的<authorizationInformation>资源类型结构示意图;FIG. 7 is a schematic structural diagram of an <authorizationInformation> resource type provided by an embodiment of the present application;
图8为本申请实施例提供的资源访问控制的通用流程示意图;FIG. 8 is a schematic flowchart of a general process of resource access control according to an embodiment of the present application;
图9为本申请实施例提供的PEP与PDP之间的交互流程示意图;FIG. 9 is a schematic flowchart of interaction between a PEP and a PDP according to an embodiment of the present application;
图10为本申请实施例提供的PDP与PRP之间的交互流程示意图; FIG. 10 is a schematic flowchart of interaction between a PDP and a PRP according to an embodiment of the present disclosure;
图11为本申请实施例提供的PDP与PIP之间的交互流程示意图;FIG. 11 is a schematic flowchart of interaction between a PDP and a PIP according to an embodiment of the present application;
图12为本申请实施例提供的PDP的结构示意图之一;FIG. 12 is a schematic structural diagram of a PDP according to an embodiment of the present disclosure;
图13为本申请实施例提供的PDP的结构示意图之二;FIG. 13 is a second schematic structural diagram of a PDP according to an embodiment of the present disclosure;
图14为本申请实施例提供的PDP的结构示意图之三;FIG. 14 is a third schematic structural diagram of a PDP according to an embodiment of the present disclosure;
图15为本申请实施例提供的PDP的结构示意图之四;FIG. 15 is a fourth schematic structural diagram of a PDP according to an embodiment of the present disclosure;
图16为本申请实施例提供的PDP的结构示意图之五;FIG. 16 is a fifth schematic structural diagram of a PDP according to an embodiment of the present disclosure;
图17为本申请实施例提供的PDP的结构示意图之六。FIG. 17 is a sixth schematic structural diagram of a PDP according to an embodiment of the present application.
具体实施方式detailed description
为了使本申请的目的、技术方案和优点更加清楚,下面将结合附图对本申请作进一步地详细描述,显然,所描述的实施例仅仅是本申请一部份实施例,而不是全部的实施例。基于本申请中的实施例,本领域普通技术人员在没有做出创造性劳动前提下所获得的所有其它实施例,都属于本申请保护的范围。The present application will be further described in detail below with reference to the accompanying drawings, and it is obvious that the described embodiments are only a part of the embodiments of the present application, but not all embodiments. . All other embodiments obtained by a person of ordinary skill in the art based on the embodiments of the present application without departing from the inventive scope are the scope of the present application.
oneM2M定义了两种基本实体:AE(Application Entity,应用实体)和CSE(Common Services Entity,公共服务实体)。oneM2M defines two basic entities: AE (Application Entity) and CSE (Common Services Entity).
AE位于应用层,可实现一个M2M应用逻辑。一个应用逻辑既可以驻留在多个M2M节点中,也可以在单个节点中存在多个执行实例。应用逻辑的每个执行实例被称为一个AE,每个AE由唯一的AE-ID所标识。The AE is located at the application layer and implements an M2M application logic. An application logic can reside in multiple M2M nodes or multiple execution instances in a single node. Each execution instance of the application logic is referred to as an AE, and each AE is identified by a unique AE-ID.
CSE由一组M2M环境中的“公共服务功能(common service functions)”构成。每个CSE由唯一的CSE-ID所标识。oneM2M资源树存在于CSE中。The CSE consists of "common service functions" in a set of M2M environments. Each CSE is identified by a unique CSE-ID. The oneM2M resource tree exists in the CSE.
oneM2M定义了3种类型的资源:oneM2M defines three types of resources:
普通资源(Normal Resource):具有具体的资源结构及资源属性。Normal Resource: Has a specific resource structure and resource attributes.
虚拟资源(Virtual Resource):不具有具体的资源结构及资源属性,主要用于触发特定的处理过程。Virtual Resource: Does not have a specific resource structure and resource attributes, and is mainly used to trigger a specific process.
公布资源(Announced Resource):具有具体的资源结构及属性,该资源为其他实体上普通资源某些内容的拷贝,主要目的是为资源发现提供便利。Announced Resource: It has a specific resource structure and attributes. This resource is a copy of some content of common resources on other entities. The main purpose is to facilitate resource discovery.
oneM2M安全解决方案技术规范(oneM2M TS-0003:Security Solutions)中给出的授权架构如图2所示,该架构中可包括如下组件:The authorization architecture given in the oneM2M Security Solution Technical Specification (oneM2M TS-0003: Security Solutions) is shown in Figure 2. The architecture can include the following components:
·PEP(Policy Enforcement Point,策略执行点):PEP与需要访问控制的应用系统共存,并由应用系统调用,PEP将根据资源访问发起方的资源访问请求生成访问控制决策请求,并发送给PDP,然后根据PDP返回的访问控制决策响应确定是否执行该资源访问 请求。PEP (Policy Enforcement Point): The PEP coexists with the application system that needs access control, and is called by the application system. The PEP generates an access control decision request according to the resource access request of the resource access initiator and sends it to the PDP. Then determining whether to perform the resource access according to the access control decision response returned by the PDP request.
·PDP(Policy Decision Point,策略决策点):PDP负责根据访问控制策略判决是否同意对由PEP发送来的访问控制决策请求所请求的目标资源进行访问,并将判决结果通过访问控制决策响应返回给PEP。PDP (Policy Decision Point): The PDP is responsible for determining whether to agree to the target resource requested by the access control decision request sent by the PEP according to the access control policy, and returning the decision result to the access control decision response. PEP.
·PRP(Policy Retrieval Point,策略获取点):PRP根据PDP提供的访问控制策略请求获取适用的访问控制策略,并将获取的访问控制策略返回给PDP。PRP (Policy Retrieval Point): The PRP requests the access control policy based on the access control policy provided by the PDP, and returns the obtained access control policy to the PDP.
·PIP(Policy Information Point,策略信息点):PIP根据PDP的访问控制信息请求获取与用户、资源或环境相关的属性,例如访问用户的IP地址,资源的创建者,当前的时间等,然后将获得的属性返回给PDP。PIP (Policy Information Point): The PIP requests to obtain attributes related to users, resources, or environments according to the access control information of the PDP, such as the IP address of the access user, the creator of the resource, the current time, etc., and then The obtained properties are returned to the PDP.
oneM2M的基本资源访问控制流程可包括:The oneM2M basic resource access control process can include:
资源访问发起方向PEP发送资源访问请求(Access Request),PEP根据该资源访问请求向PDP发送访问控制决策请求(Decision Request)。The resource access initiation direction PEP sends a resource access request (Access Request), and the PEP sends an access control decision request (Decision Request) to the PDP according to the resource access request.
PDP根据PEP发送的访问控制决策请求向PRP发送访问控制策略请求(Policy Request),PRP向PDP返回访问控制策略响应(Policy Response),该访问控制策略响应中包含有访问控制策略。The PDP sends an access control policy request (Policy Request) to the PRP according to the access control decision request sent by the PEP, and the PRP returns an access control policy response (Policy Response) to the PDP, where the access control policy response includes an access control policy.
PDP对访问控制决策请求和访问控制策略中包含的内容进行分析、判决;在进行分析、判决时,若需要其他属性,则向PIP发送访问控制信息请求(Attribute Request),PIP向PDP发送访问控制信息响应,该访问控制信息响应中包括根据访问控制信息请求获取到的与访问控制相关的属性。The PDP analyzes and judges the content included in the access control decision request and the access control policy. If other attributes are required for analysis and decision, the PDP sends an access control information request (Attribute Request) to the PIP, and the PIP sends an access control to the PDP. The information response includes the access control related information acquired according to the access control information request.
PDP向PEP发送访问控制决策响应(Decision Response),该问控制决策响应中包括访问控制决策结果。PEP根据访问控制决策响应中的访问控制决策结果,决定是否执行资源访问发起方的资源访问请求。The PDP sends an access control decision response (Decision Response) to the PEP, where the control decision response includes an access control decision result. The PEP determines whether to perform the resource access request of the resource access initiator according to the access control decision result in the access control decision response.
本申请实施例针对资源访问控制,定义3种新的oneM2M资源,这3种资源属于普通资源(Normal Resource)类型,它们分别是:The embodiment of the present application defines three new oneM2M resources for resource access control, and the three resources belong to the normal resource type, which are respectively:
授权决策资源,本申请实施例中表示为<authorizationDecision>资源;The authorization decision resource is represented as an <authorizationDecision> resource in the embodiment of the present application;
授权策略资源,本申请实施例中表示为<authorizationPolicy>资源;The authorization policy resource is represented as an <authorizationPolicy> resource in the embodiment of the present application;
授权信息资源,本申请实施例中表示为<authorizationInformation>资源。The authorization information resource is represented as an <authorizationInformation> resource in the embodiment of the present application.
通过对这3种资源的操作可实现授权实体之间的数据交换,并可实现授权系统的分布式处理。对不同资源类型的访问决定了授权请求的类型,例如,访问控制决策请求访问<authorizationDecision>资源,访问控制策略请求访问<authorizationPolicy>资源,访问控制信息请求访问<authorizationInformation>资源。 Through the operation of these three resources, data exchange between authorized entities can be realized, and distributed processing of the authorization system can be realized. Access to different resource types determines the type of authorization request. For example, the access control decision requests access to the <authorizationDecision> resource, the access control policy requests access to the <authorizationPolicy> resource, and the access control information requests access to the <authorizationInformation> resource.
上述这3种资源可设置在CSE根资源(<CSEBase>)下,即,这3种资源可作为CSEBase下的子资源,资源类型为普通资源(Normal Resource)。这3种资源可位于同一个CSE内(即为同一个<CSEBase>下的子资源,也可以位于不同的CSE内。比如,一种典型的例子中,<authorizationDecision>资源位于实现PDP功能的CSE内,<authorizationPolicy>资源位于实现PRP功能的CSE内,<authorizationInformation>资源位于实现PIP功能的CSE内。The above three resources can be set under the CSE root resource (<CSEBase>), that is, the three resources can be used as sub-resources under the CSEBase, and the resource type is a normal resource (Normal Resource). These three resources can be located in the same CSE (that is, sub-resources under the same <CSEBase>, or in different CSEs. For example, in a typical example, the <authorizationDecision> resource is located in the CSE that implements the PDP function. The <authorizationPolicy> resource is located in the CSE that implements the PRP function. The <authorizationInformation> resource is located in the CSE that implements the PIP function.
一个CSE内可包括上述3种新的资源中的一种或多种。一个CSE内所包含的同一种资源(指上述3种新的资源中的一种资源),其资源数量可以是一个或多个,比如,一个CSE内可包含一个或多个<authorizationDecision>资源。One or more of the above three new resources may be included in one CSE. The same resource included in a CSE (referring to one of the three new resources mentioned above) may have one or more resources. For example, one CSE may include one or more <authorizationDecision> resources.
如果一个CSE内包含多种同类的资源,比如包含多个<authorizationDecision>资源,则可设置不同的<authorizationDecision>资源被不同的资源访问发起方进行访问,或者被不同组的资源访问发起方进行访问。If a CSE contains multiple resources of the same kind, for example, multiple <authorizationDecision> resources, different <authorizationDecision> resources can be set to be accessed by different resource access initiators, or accessed by different groups of resource access initiators. .
图3示例性地示出了一种基于资源的分布式授权架构和原理。FIG. 3 exemplarily shows a resource-based distributed authorization architecture and principle.
如图3所示,PEP(图中为Hosting CSE)通过对实现PDP功能的CSE(图中为CSE1)内的<authorizationDecision>资源的操作,实现PEP与PDP之间的信息交换,也即访问控制决策请求与访问控制决策响应的交互。As shown in Figure 3, the PEP (Hosting CSE in the figure) implements information exchange between the PEP and the PDP through the operation of the <authorizationDecision> resource in the CSE (CSE1 in the figure) that implements the PDP function, that is, access control. The interaction of a decision request with an access control decision response.
PDP(图中为CSE1)通过对实现PRP功能的CSE(图中为CSE2)中的<authorizationPolicy>资源的操作,实现PDP与PRP之间的信息交换,也即访问控制策略请求与访问控制策略响应的交互。The PDP (CSE1 in the figure) implements the exchange of information between the PDP and the PRP through the operation of the <authorizationPolicy> resource in the CSE (CSE2) that implements the PRP function, that is, the access control policy request and the access control policy response. Interaction.
PDP(图中为CSE1)通过对实现PIP功能的CSE(图中为CSE3)中的<authorizationInformation>资源的操作,实现PDP与PRP之间的信息交换,也即访问控制信息请求与访问控制信息响应的交互。The PDP (CSE1 in the figure) implements information exchange between the PDP and the PRP through the operation of the <authorizationInformation> resource in the CSE (CSE3) that implements the PIP function, that is, the access control information request and the access control information response. Interaction.
需要说明的是,图3所示的例子中,<authorizationDecision>资源、<authorizationPolicy>资源和<authorizationInformation>资源分布在不同授权实体的CSE内,在其他一些例子中,上述3种资源中的多种可分布在同一CSE内,本申请实施例对此不做限制。It should be noted that in the example shown in FIG. 3, the <authorizationDecision> resource, the <authorizationPolicy> resource, and the <authorizationInformation> resource are distributed in the CSE of different authorized entities. In other examples, multiple of the above three resources are used. It can be distributed in the same CSE, and the embodiment of the present application does not limit this.
本申请实施例中,授权功能请求发起方(比如图3中的PDP、PRP或PIP)利用oneM2M资源读取操作(Retrieve)读取相应资源,利用读取请求(Retrieve Request)中的Content参数描述期望获得的与授权相关的信息(即Content参数是用于指示所请求返回的参数),利用读取请求中的Filter Criteria参数提供相应的输入信息(即Filter Criteria参数是用于指示资源操作的过滤条件,比如指示资源读取操作的过滤条件)。授权功能接收方 根据提供的输入信息执行相应的授权过程,并将执行结果以读取响应(Retrieve Response)的方式返回给授权功能发起方。In the embodiment of the present application, the authorization function requesting initiator (such as PDP, PRP or PIP in FIG. 3) uses the oneM2M resource read operation (Retrieve) to read the corresponding resource, and uses the Content parameter description in the read request (Retrieve Request). The information related to the authorization that is expected to be obtained (ie, the Content parameter is used to indicate the parameter returned by the request), and the corresponding input information is provided by using the Filter Criteria parameter in the read request (ie, the Filter Criteria parameter is used to indicate the filtering of the resource operation). Conditions, such as filtering conditions that indicate resource read operations. Authorized function receiver The corresponding authorization process is performed according to the provided input information, and the execution result is returned to the authorized function initiator in a manner of reading a response (Retrieve Response).
其中,读取请求(Retrieve Request)中的Content参数也可称为返回结果指示信息,可由上述本申请实施例定义的资源的属性和/或子资源生成,具体地,可由资源的属性名称或其他能够指示属性的信息构建得到;读取请求(Retrieve Request)中的Filter Criteria参数也可称为资源访问过滤条件,可由本申请实施例定义的资源的属性和/或子资源生成,具体地,可由资源的属性名称和属性值构建得到。The content parameter in the read request (Retrieve Request) may also be referred to as the return result indication information, which may be generated by the attributes and/or sub-resources of the resource defined in the foregoing embodiment of the present application, specifically, the attribute name of the resource or other The information that can be used to indicate the attribute is constructed; the Filter Criteria parameter in the Retrieve Request can also be referred to as a resource access filter condition, which can be generated by the attributes and/or sub-resources of the resource defined in the embodiment of the present application, specifically, The attribute name and attribute value of the resource are constructed.
其中,基于图2所示的架构,读取请求(Retrieve Request)具体可包括:PEP发送给PDP的访问控制决策请求,PDP发送给PRP的访问控制策略请求,PDP发送给PIP的访问控制信息请求。The read request (Retrieve Request) may include: an access control decision request sent by the PEP to the PDP, an access control policy request sent by the PDP to the PRP, and an access control information request sent by the PDP to the PIP, based on the architecture shown in FIG. .
在oneM2M中,一个资源可包含一个或多个属性,资源的属性用来承载该资源的属性值。本申请实施例定义的上述3种资源中也可包括一个或多个属性。这些资源中的属性按其用途可分为两类:In oneM2M, a resource can contain one or more attributes, and the attributes of the resource are used to carry the attribute values of the resource. One or more attributes may also be included in the above three resources defined in the embodiments of the present application. The attributes in these resources can be divided into two categories according to their use:
用于生成返回结果指示信息的属性:资源访问发起方所请求获得的结果放在这些资源属性中,例如访问控制决策,访问控制策略,访问控制信息等;这些属性是Retrieve操作的目标资源中的属性。Attribute for generating return result indication information: the result requested by the resource access initiator is placed in these resource attributes, such as access control decision, access control policy, access control information, etc.; these attributes are in the target resource of the Retrieve operation. Attributes.
用于生成资源访问过滤条件的属性:资源访问发起方提供的输入参数放在这些资源属性中,例如资源访问发起方的标识,目的资源地址,对资源的操作等;这些属性用于构建Retrieve操作的资源过滤条件,资源访问发起方通过此方式将输入参数传递给PDP、PRP或PIP。Attributes used to generate resource access filter conditions: Input parameters provided by the resource access initiator are placed in these resource attributes, such as the identifier of the resource access initiator, the destination resource address, the operation on the resource, etc.; these attributes are used to construct the Retrieve operation. The resource filter condition, the resource access initiator passes the input parameters to the PDP, PRP or PIP in this way.
进一步地,上述3种资源中还可以包含有子资源,这些子资源用于输出结果,所以又称为目的资源,例如查询角色或令牌时使用的<role>资源类型或<token>资源类型。Further, the above three types of resources may further include sub-resources, which are used for outputting results, and are also referred to as destination resources, such as <role> resource types or <token> resource types used when querying roles or tokens. .
图4示例性地示出了一种授权资源与CSE根资源<CSEBase>的关系,其中,<CSEBase>下可包含oneM2M已定义的资源属性(请见图中所示的“其他资源属性”),oneM2M已定义子资源(请见图中所示的“其他子资源”),进一步地还包括本申请实施例定义的<authorizationDecision>资源、<authorizationPolicy>资源和<authorizationInformation>资源。进一步地,在一个<CSEBase>下,<authorizationDecision>资源的数量可以是一个或多个,也可以不包含<authorizationDecision>资源(图中用“0..n”表示可能的数量,n为大于等于1的整数);<authorizationPolicy>资源的数量可以是一个或多个,也可以不包含<authorizationPolicy>资源(图中用“0..n”表示可能的数量,n为大于等于1的整数);<authorizationInformation> 资源的数量可以是一个或多个,也可以不包含<authorizationInformation>资源(图中用“0..n”表示可能的数量,n为大于等于1的整数)。FIG. 4 exemplarily shows a relationship between an authorized resource and a CSE root resource <CSEBase>, wherein <CSEBase> may include oneM2M defined resource attributes (see “Other Resource Attributes” as shown in the figure). , oneM2M has defined a sub-resource (please refer to the "other sub-resources" shown in the figure), and further includes an <authorizationDecision> resource, an <authorizationPolicy> resource, and an <authorizationInformation> resource defined in the embodiment of the present application. Further, under a <CSEBase>, the number of <authorizationDecision> resources may be one or more, or may not include an <authorizationDecision> resource (the number in the figure is represented by "0..n", and n is greater than or equal to The number of <authorizationPolicy> resources may be one or more, or may not contain <authorizationPolicy> resources (the number is represented by "0..n" in the figure, and n is an integer greater than or equal to 1); <authorizationInformation> The number of resources may be one or more, or may not contain <authorizationInformation> resources (the number is represented by "0..n" in the figure, and n is an integer greater than or equal to 1).
下面详细说明上述<authorizationDecision>资源、<authorizationPolicy>资源和<authorizationInformation>资源中的属性。The attributes in the above <authorizationDecision> resource, <authorizationPolicy> resource, and <authorizationInformation> resource are described in detail below.
(1)<authorizationDecision>资源类型(1) <authorizationDecision> resource type
<authorizationDecision>资源类型的结构如图5所示,图5中用“0..n”表示属性或子资源可能的数量,n为大于等于1的整数;用“L”表示属性值可以是列表(List)形式。The structure of the <authorizationDecision> resource type is shown in Figure 5. In Figure 5, the number of possible attributes or sub-resources is represented by "0..n", n is an integer greater than or equal to 1; the attribute value can be a list with "L" (List) form.
如图5所示,资源属性和子资源的定义如下:As shown in Figure 5, resource attributes and sub-resources are defined as follows:
决策属性:该属性用于承载访问控制决策信息;该属性的属性名称可表示为decision,属性值为访问控制决策;decision属性为可选属性;Decision attribute: This attribute is used to carry access control decision information; the attribute name of the attribute can be represented as decision, the attribute value is an access control decision; the decision attribute is an optional attribute;
允许访问的属性:用于承载允许访问的目标资源(即资源访问发起方请求访问的目标资源)的属性名称;该属性的属性名称可表示为permittedAttributes,属性值为允许访问的目标资源的属性名称列表;permittedAttributes属性为可选属性;进一步地,该属性的属性值可以采用列表形式;Allowed access attribute: The attribute name used to carry the target resource that is allowed to access (that is, the target resource that the resource access initiator requests to access); the attribute name of the attribute can be expressed as permittedAttributes, and the attribute value is the attribute name of the target resource that is allowed to access. List; the permittedAttributes attribute is an optional attribute; further, the attribute value of the attribute may be in a list form;
允许访问的资源类型:用于承载允许访问的目标资源(即资源访问发起方请求访问的目标资源)的子资源类型标识;该属性的属性名称可表示为permittedResourceTypes,属性值为允许访问的目标资源的子资源类型标识列表;permittedResourceTypes属性为可选属性;进一步地,该属性的属性值可以采用列表形式;The type of the resource that is allowed to be accessed: the sub-resource type identifier used to carry the target resource that is allowed to access (that is, the target resource that the resource access initiator requests to access); the attribute name of the attribute can be represented as permittedResourceTypes, and the attribute value is the target resource that is allowed to access. a list of sub-resource type identifiers; the permittedResourceTypes attribute is an optional attribute; further, the attribute value of the attribute may be in a list form;
状态属性:用于承载描述访问控制决策过程出现的错误;该属性的属性名称可表示为status,属性值为描述访问控制决策过程出现的错误;status属性为可选属性;Status attribute: used to carry the error describing the access control decision process; the attribute name of the attribute can be expressed as status, the attribute value is an error describing the access control decision process; the status attribute is an optional attribute;
目标属性:用于承载资源访问发起方所请求访问的目标资源的资源地址;该属性的属性名称可表示为to,属性值为资源访问发起方(Originator)所访问的目标资源地址;to属性为可选属性;Target attribute: used to carry the resource address of the target resource requested by the resource access initiator; the attribute name of the attribute may be represented as to, the attribute value is the target resource address accessed by the resource access initiator (Originator); the to attribute is Optional attribute
发起方属性:用于承载资源访问发起方的标识;该属性的属性名称可表示为from,属性值为资源访问发起方的标识;from属性为可选属性;Initiator attribute: used to carry the identifier of the resource access initiator; the attribute name of the attribute can be expressed as from, the attribute value is the identifier of the resource access initiator; the from attribute is an optional attribute;
操作属性:用于承载资源访问发起方对请求访问的目标资源的操作标识;该属性的属性名称可表示为operation,属性值为资源访问发起方对目标资源的操作标识;operation属性为可选属性;Operation attribute: an operation identifier used to carry the resource access initiator to the target resource requested to access; the attribute name of the attribute may be represented as operation, the attribute value is an operation identifier of the resource access initiator to the target resource; and the operation attribute is an optional attribute ;
内容属性:用于承载资源访问发起方所请求访问的目标资源的具体内容;该属性的属性名称为content,属性值为资源访问发起方想要访问的目标资源的具体内容;content属性为可选属性; Content attribute: used to carry the specific content of the target resource requested by the resource access initiator; the attribute name of the attribute is content, the attribute value is the specific content of the target resource that the resource access initiator wants to access; the content attribute is optional Attributes;
过滤条件用途属性:用于承载资源访问发起方提供的资源访问过滤条件中的表示过滤条件用途的参数;该属性的属性名称可表示为filterUsage,属性值为资源访问发起方提供的资源访问过滤条件filterCriteria中的表示过滤条件用途的filterUsage参数的值;filterUsage属性为可选属性;Filter attribute usage attribute: used to carry the parameter indicating the purpose of the filter condition in the resource access filter condition provided by the resource access initiator; the attribute name of the attribute can be expressed as filterUsage, and the attribute value is the resource access filter condition provided by the resource access initiator. The value of the filterUsage parameter in the filterCriteria indicating the purpose of the filter; the filterUsage attribute is an optional attribute;
角色标识属性:用于承载一组颁发给资源访问发起方的角色的标识;该属性的属性名称可表示为roleIDs,属性值为一组颁发给资源访问发起方的角色的标识;roleIDs属性为可选属性;进一步地,该属性的属性值可以采用列表形式;Role ID attribute: An identifier used to carry a set of roles issued to the resource access initiator; the attribute name of the attribute can be represented as roleIDs, and the attribute value is a set of identifiers issued to the role of the resource access initiator; the roleIDs attribute is Selecting an attribute; further, the attribute value of the attribute may be in a list form;
令牌标识属性:用于承载一组颁发给资源访问发起方的携带有授权信息的令牌的标识;该属性的属性名称可表示为tokenIDs,属性值为一组颁发给资源访问发起方的携带有授权信息的令牌的标识;tokenIDs属性为可选属性;进一步地,该属性的属性值可以采用列表形式;Token identifier attribute: used to carry a set of identifiers of tokens carrying authorization information issued to the resource access initiator; the attribute name of the attribute can be represented as tokenIDs, and the attribute value is a group of bearers issued to the resource access initiator. The identifier of the token with the authorization information; the tokenIDs attribute is an optional attribute; further, the attribute value of the attribute may be in the form of a list;
令牌属性:用于承载一组颁发给资源访问发起方的携带有授权信息的令牌;该属性的属性名称可表示为tokens,属性值为一组颁发给资源访问发起方的携带有授权信息的令牌;token属性为可选属性;进一步地,该属性的属性值可以采用列表形式;Token attribute: used to carry a set of tokens carrying authorization information issued to the resource access initiator; the attribute name of the attribute can be represented as tokens, and the attribute value is a set of entrusted information issued to the resource access initiator. Token; the token attribute is an optional attribute; further, the attribute value of the attribute may be in a list form;
请求时间属性:用于承载所述PEP接收到资源访问发起方发送的资源访问请求的时间;该属性的属性名称可表示为requestTime,属性值为宿主CSE(Hosting CSE)接收到资源访问发起方资源访问请求的时间;requestTime属性为可选属性;The request time attribute is used to carry the time when the PEP receives the resource access request sent by the resource access initiator; the attribute name of the attribute may be represented as requestTime, and the attribute value is the host CSE (Hosting CSE) receiving the resource access initiator resource. The time of the request request; the requestTime attribute is an optional attribute;
位置属性:用于承载资源访问发起方的位置;该属性的属性名称可表示为requestLocation,属性值为资源访问发起方的位置信息;requestLocation属性为可选属性;Location attribute: used to carry the location of the resource access initiator; the attribute name of the attribute can be represented as requestLocation, the attribute value is the location information of the resource access initiator; the requestLocation attribute is an optional attribute;
请求方IP地址属性:用于承载资源访问发起方发送的资源访问请求中携带的IP地址;该属性的属性名称可表示为requestIP,属性值为资源访问发起方资源访问请求数据包中携带的IP地址;requestIP属性为可选属性。Requester IP address attribute: used to carry the IP address carried in the resource access request sent by the resource access initiator; the attribute name of the attribute can be expressed as requestIP, and the attribute value is the IP carried in the resource access initiator resource access request packet. Address; the requestIP attribute is an optional attribute.
进一步地,<authorizationDecision>资源中还可包含子资源,表示为<subscription>。<authorizationDecision>资源中所包含的<subscription>资源的数量可以是一个或多个。<subscription>可以是oneM2M已定义的子资源。Further, the <authorizationDecision> resource may also include a sub-resource, expressed as <subscription>. The number of <subscription> resources contained in the <authorizationDecision> resource can be one or more. <subscription> can be a child resource defined by oneM2M.
上述<authorizationDecision>资源的属性中,decision属性、permittedAttributes属性、permittedResourceTypes属性以及status属性可用来生成资源控制决策请求中的“返回结果指示信息”(如前述的content参数),其他属性可用来生成资源控制决策请求中的“资源访问过滤条件”(如前述的Filter Criteria参数)。In the attributes of the above <authorizationDecision> resource, the decision attribute, the permittedAttributes attribute, the permittedResourceTypes attribute, and the status attribute can be used to generate the “return result indication information” (such as the content parameter mentioned above) in the resource control decision request, and other attributes can be used to generate resource control. "Resource access filter criteria" in the decision request (such as the Filter Criteria parameter described above).
需要说明的是,实际应用中可能不仅限于上述所定义的资源属性和子资源,通过对 <authorizationDecision>资源的扩展,可以在访问控制决策请求中加入新的输入参数(如前述的Filter Criteria参数),在访问控制决策响应中加入新的输出参数(如前述的content参数)。It should be noted that the actual application may not be limited to the resource attributes and sub-resources defined above, and The <authorizationDecision> resource extension can add new input parameters (such as the Filter Criteria parameter above) to the access control decision request, and add new output parameters (such as the content parameter above) in the access control decision response.
(2)<authorizationPolicy>资源类型(2) <authorizationPolicy> resource type
<authorizationPolicy>资源类型的结构如图6所示,图6中用“1”表示属性的数量为1;用“0..n”表示属性可能的数量,n为大于等于1的整数;用“L”表示属性值可以是列表(List)形式。The structure of the <authorizationPolicy> resource type is shown in Figure 6. In Figure 6, the number of attributes is 1 with "1"; the number of possible attributes is represented by "0..n", and n is an integer greater than or equal to 1; L" indicates that the attribute value can be in the form of a list.
如图6所示,资源属性和子资源的定义如下:As shown in Figure 6, the resource attributes and sub-resources are defined as follows:
策略属性:用于承载适用于资源访问发起方请求访问的目标资源的访问控制策略;该属性的属性名称可表示为policies,属性值为适用于目标资源的访问控制策略;policies属性为可选属性;进一步地,该属性的属性值可以采用列表形式;Policy attribute: used to carry the access control policy applicable to the target resource requested by the resource access initiator. The attribute name of the attribute can be expressed as policies, the attribute value is the access control policy applicable to the target resource, and the policy attribute is optional. Further, the attribute value of the attribute may be in the form of a list;
合并算法属性:用于承载合并策略属性中多个访问控制策略所使用的策略合并算法的标识;该属性的属性名称为combiningAlgorithm,属性值为合并policies属性中多个访问控制策略所使用的策略合并算法的标识;combiningAlgorithm属性为可选属性;Merging algorithm attribute: used to carry the identifier of the policy merge algorithm used by multiple access control policies in the merge policy attribute; the attribute name of the attribute is combiningAlgorithm, and the attribute value is the policy merge used by multiple access control policies in the merged policies attribute. The identifier of the algorithm; the combiningAlgorithm attribute is an optional attribute;
目标属性:用于承载资源访问发起方请求访问的目标资源的资源地址;该属性的属性名称可表示为to,属性值为资源访问发起方访问的目标资源地址;to属性为可选属性;Target attribute: a resource address of a target resource used by the resource access initiator to request access; the attribute name of the attribute may be represented as to, the attribute value is a target resource address accessed by the resource access initiator, and the to attribute is an optional attribute;
发起方属性:用于承载资源访问发起方的标识;该属性的属性名称可表示为from,属性值为资源访问发起方的标识;from属性为可选属性。Initiator attribute: The identifier used to host the resource access initiator; the attribute name of the attribute can be expressed as from, the attribute value is the identifier of the resource access initiator; and the from attribute is an optional attribute.
进一步地,<authorizationPolicy>资源中还可以包含子资源,表示为<subscription>。<authorizationPolicy>资源中所包含的<subscription>资源的数量可以是一个或多个。<subscription>可以是oneM2M已定义的子资源。Further, the <authorizationPolicy> resource may also include a sub-resource, expressed as <subscription>. The number of <subscription> resources contained in the <authorizationPolicy> resource can be one or more. <subscription> can be a child resource defined by oneM2M.
上述<authorizationPolicy>资源的属性中,policies属性、combiningAlgorithm属性可用来生成资源控制策略请求中的“返回结果指示信息”(如前述的content参数),其他属性可用来生成资源控制策略请求中的“资源访问过滤条件”(如前述的Filter Criteria参数)。In the attributes of the <authorizationPolicy> resource, the policies attribute and the combiningAlgorithm attribute can be used to generate the “return result indication information” (such as the content parameter mentioned above) in the resource control policy request, and other attributes can be used to generate the “resources” in the resource control policy request. Access filter criteria (as in the Filter Criteria parameter above).
需要说明的是,实际应用中可能不仅限于这里所定义的资源属性和子资源,通过对<authorizationPolicy>资源的扩展,可以在访问控制策略请求中加入新的输入参数(如前述的Filter Criteria参数),在访问控制策略响应中加入新的输出参数(如前述的content参数)。It should be noted that the actual application may not be limited to the resource attributes and sub-resources defined herein. By extending the <authorizationPolicy> resource, new input parameters (such as the Filter Criteria parameter described above) may be added to the access control policy request. Add new output parameters (such as the content parameter above) to the access control policy response.
(3)<authorizationInformation>资源类型(3) <authorizationInformation> resource type
<authorizationInformation>资源类型的结构如图7所示,图7中用“1”表示属性的数量为1;用“0..n”表示属性可能的数量,n为大于等于1的整数;用“L”表示属性值可 以是列表(List)形式。The structure of the <authorizationInformation> resource type is shown in Figure 7. In Figure 7, the number of attributes is 1 with "1"; the number of possible attributes is represented by "0..n", n is an integer greater than or equal to 1; L" means the attribute value can be In the form of a list.
如图7所示,资源属性和子资源的定义如下:As shown in Figure 7, the resource attributes and sub-resources are defined as follows:
角色资源:该资源可表示为<role>,用于承载一组颁发给资源访问发起方的角色资源;该子资源为可选子资源;如果<authorizationInformation>资源中包含该子资源,则其数量可以是一个或多个;Role resource: The resource can be represented as <role>, which is used to carry a set of role resources issued to the resource access initiator; the sub-resource is an optional sub-resource; if the sub-resource is included in the <authorizationInformation> resource, the quantity is Can be one or more;
令牌资源:该资源可表示为<token>,用于承载一组颁发给资源访问发起方的令牌资源;该子资源为可选子资源;Token resource: The resource can be represented as <token>, and is used to carry a set of token resources issued to the resource access initiator; the sub-resource is an optional sub-resource;
发起方属性:用于承载资源访问发起方的标识;该属性的属性名称可表示为from,属性值为资源访问发起方的标识;from属性为可选属性;Initiator attribute: used to carry the identifier of the resource access initiator; the attribute name of the attribute can be expressed as from, the attribute value is the identifier of the resource access initiator; the from attribute is an optional attribute;
角色标识属性:用于承载一组颁发给资源访问发起方的角色的标识;该属性的属性名称可表示为roleIDs,属性值为一组颁发给资源访问发起方的角色的标识;roleIDs属性为可选属性;进一步地,该属性的属性值可以采用列表形式;Role ID attribute: An identifier used to carry a set of roles issued to the resource access initiator; the attribute name of the attribute can be represented as roleIDs, and the attribute value is a set of identifiers issued to the role of the resource access initiator; the roleIDs attribute is Selecting an attribute; further, the attribute value of the attribute may be in a list form;
令牌标识属性:用于承载一组颁发给资源访问发起方的携带有授权信息的令牌的标识;该属性的属性名称可表示为tokenIDs,属性值为一组颁发给资源访问发起方的携带有授权信息的令牌的标识;tokenIDs属性为可选属性;进一步地,该属性的属性值可以采用列表形式;Token identifier attribute: used to carry a set of identifiers of tokens carrying authorization information issued to the resource access initiator; the attribute name of the attribute can be represented as tokenIDs, and the attribute value is a group of bearers issued to the resource access initiator. The identifier of the token with the authorization information; the tokenIDs attribute is an optional attribute; further, the attribute value of the attribute may be in the form of a list;
进一步地,<authorizationInformation>资源中还可以包含其他子资源,表示为<subscription>。<authorizationInformation>资源中所包含的<subscription>资源的数量可以是一个或多个。<subscription>可以是oneM2M已定义的子资源。Further, the <authorizationInformation> resource may also include other sub-resources, which are represented as <subscription>. The number of <subscription> resources contained in the <authorizationInformation> resource can be one or more. <subscription> can be a child resource defined by oneM2M.
上述<authorizationInformation>资源的属性和子资源中,<role>、<token>可用来生成资源控制信息请求中的“返回结果指示信息”(如前述的content参数),其他属性可用来生成资源控制信息请求中的“资源访问过滤条件”(如前述的Filter Criteria参数)。In the attributes and sub-resources of the above <authorizationInformation> resource, <role> and <token> can be used to generate "return result indication information" (such as the content parameter mentioned above) in the resource control information request, and other attributes can be used to generate resource control information request. "Resource access filter criteria" (such as the Filter Criteria parameter above).
需要说明的是,实际应用中可能不仅限于这里所定义的资源属性和子资源,通过对<authorizationPolicy>资源的扩展,可以在访问控制信息请求中加入新的输入参数(如前述的Filter Criteria参数),在访问控制信息响应中加入新的输出参数(如前述的content参数)。It should be noted that the actual application may not be limited to the resource attributes and sub-resources defined herein. By extending the <authorizationPolicy> resource, new input parameters (such as the Filter Criteria parameter described above) may be added to the access control information request. Add new output parameters (such as the content parameter described above) to the access control information response.
基于本申请实施例所定义的上述资源,以及图2所提供的oneM2M授权架构,本申请实施例提供了以下资源访问控制(即资源授权流程)流程。Based on the foregoing resources defined in the embodiments of the present application, and the oneM2M authorization architecture provided in FIG. 2, the following embodiments provide a resource access control (ie, resource authorization process) process.
下面分别结合图8、图9、图10和图11,对本申请实施例提供的资源访问控制流程进行详细说明。The resource access control flow provided by the embodiment of the present application is described in detail below with reference to FIG. 8, FIG. 9, FIG. 10 and FIG.
参见图8,为本申请实施例提供的资源访问控制的通用流程示意图,如图所示,该流 程可包括:FIG. 8 is a schematic flowchart of a general process of resource access control according to an embodiment of the present application. The process can include:
步骤801:PEP根据资源访问发起方的资源访问请求,向PDP发送访问控制决策请求。Step 801: The PEP sends an access control decision request to the PDP according to the resource access request of the resource access initiator.
可选地,PEP发送的访问控制决策请求是根据<authorizationDecision>资源生成的。Optionally, the access control decision request sent by the PEP is generated according to the <authorizationDecision> resource.
具体地,访问控制决策请求中可包含有返回结果指示信息(比如前述的Content参数),该返回结果指示信息用于指示该访问控制决策请求所请求返回的参数,可根据<authorizationDecision>资源的属性和/或子资源生成,比如,Content参数可包括<authorizationDecision>资源的属性名称和/或该资源的子资源标识。Specifically, the access control decision request may include return result indication information (such as the foregoing Content parameter), where the return result indication information is used to indicate a parameter that is requested to be returned by the access control decision request, and may be according to an attribute of the <authorizationDecision> resource. And/or sub-resource generation, for example, the Content parameter may include an attribute name of the <authorizationDecision> resource and/or a sub-resource identifier of the resource.
进一步地,访问控制决策请求中还包含有资源访问过滤条件(比如前述的FilterCriteria参数),资源访问过滤条件用于指示资源操作的过滤条件,可根据<authorizationDecision>资源的属性和/或子资源生成,比如,FilterCriteria参数可包括<authorizationDecision>资源的属性名称和属性值,和/或,子资源的标识和具体内容(比如子资源属性的属性值)。Further, the access control decision request further includes a resource access filter condition (such as the foregoing FilterCriteria parameter), and the resource access filter condition is used to indicate a filter condition of the resource operation, which may be generated according to the attribute and/or the child resource of the <authorizationDecision> resource. For example, the FilterCriteria parameter may include the attribute name and attribute value of the <authorizationDecision> resource, and/or the identifier of the child resource and the specific content (such as the attribute value of the child resource attribute).
步骤802:PDP根据访问控制决策请求进行访问控制决策。Step 802: The PDP performs an access control decision according to the access control decision request.
可选地,PDP可从本地获得访问控制策略,也可从PRP获取访问控制策略。Optionally, the PDP can obtain an access control policy locally, or obtain an access control policy from the PRP.
PDP从PRP获取访问控制策略的过程可包括:PDP可根据该访问控制决策请求,向PRP发送访问控制策略请求,并接收PRP根据该访问控制策略请求返回的访问控制策略响应,访问控制策略响应中包含PRP根据该访问控制策略请求获取到的访问控制策略。其中,访问控制策略请求是PDP根据<authorizationPolicy>资源生成的。The process for the PDP to obtain the access control policy from the PRP may include: the PDP may send an access control policy request to the PRP according to the access control decision request, and receive an access control policy response that the PRP returns according to the access control policy request, and the access control policy response Contains the access control policy that the PRP obtains according to the access control policy request. The access control policy request is generated by the PDP according to the <authorizationPolicy> resource.
具体地,访问控制策略请求中可包含有返回结果指示信息(比如前述的Content参数),该返回结果指示信息用于指示该访问控制策略请求所请求返回的参数,可根据<authorizationPolicy>资源属性和/或子资源生成,比如Content参数可包括<authorizationPolicy>资源的属性名称和/或该资源的子资源标识。Specifically, the access control policy request may include return result indication information (such as the foregoing Content parameter), where the return result indication information is used to indicate the parameter that the access control policy request is requested to return, according to the <authorizationPolicy> resource attribute and / or child resource generation, such as the Content parameter may include the attribute name of the <authorizationPolicy> resource and / or the child resource identifier of the resource.
进一步地,访问控制策略请求中还包含有资源访问过滤条件(比如前述的FilterCriteria参数),资源访问过滤条件用于指示资源操作的过滤条件,可根据<authorizationPolicy>资源的属性和/或子资源构建,比如,FilterCriteria参数可包括<authorizationPolicy>资源的子资源标识和具体内容(比如子资源属性的属性值)。Further, the access control policy request further includes a resource access filter condition (such as the foregoing FilterCriteria parameter), and the resource access filter condition is used to indicate a filter condition of the resource operation, and may be constructed according to the attribute and/or the child resource of the <authorizationPolicy> resource. For example, the FilterCriteria parameter can include the sub-resource ID of the <authorizationPolicy> resource and the specific content (such as the attribute value of the sub-resource attribute).
相应地,PRP向PDP返回的访问控制策略响应中可包含根据上述返回结果指示信息和资源访问过滤条件获取到的,<authorizationPolicy>资源的属性值和/或该资源的子资源的内容。Correspondingly, the access control policy response returned by the PRP to the PDP may include the attribute value of the <authorizationPolicy> resource and/or the content of the sub-resource of the resource obtained according to the return result indication information and the resource access filter condition.
进一步地,PDP还可从本地获取访问控制信息,也可从PIP获取访问控制信息。Further, the PDP may also obtain access control information from the locality, and may also obtain access control information from the PIP.
PDP从PIP获取访问控制信息的过程可包括:PDP可根据该访问控制决策请求,向 PIP发送访问控制信息请求,并接收PIP根据该访问控制信息请求返回的访问控制信息响应,访问控制信息响应中包含PIP根据该访问控制信息请求获取到的访问控制信息。其中,访问控制信息请求是PDP根据<authorizationInformation>资源生成的。The process for the PDP to obtain the access control information from the PIP may include: the PDP may perform the decision request according to the access control, The PIP sends an access control information request, and receives an access control information response that the PIP returns according to the access control information request. The access control information response includes the access control information that the PIP requests according to the access control information request. The access control information request is generated by the PDP according to the <authorizationInformation> resource.
具体地,访问控制信息请求中可包含有返回结果指示信息(比如前述的Content参数),返回结果指示信息用于指示该访问控制信息请求所请求返回的参数,可根据<authorizationInformation>资源的属性和/或子资源生成,比如,Content参数可包括<authorizationInformation>资源的属性名称和/或该资源的子资源标识。Specifically, the access control information request may include return result indication information (such as the foregoing Content parameter), and the return result indication information is used to indicate the parameter requested by the access control information request, which may be according to the attribute of the <authorizationInformation> resource. / or child resource generation, for example, the Content parameter may include the attribute name of the <authorizationInformation> resource and / or the child resource identifier of the resource.
进一步地,访问控制信息请求中还包含有资源访问过滤条件(比如前述的FilterCriteria参数),资源访问过滤条件用于指示资源操作的过滤条件,可根据<authorizationInformation>资源的属性和/或子资源构建,比如,FilterCriteria参数可包括<authorizationInformation>资源的属性名称和属性值,和/或,子资源的标识和具体内容(比如子资源属性的属性值)。Further, the access control information request further includes a resource access filtering condition (such as the foregoing FilterCriteria parameter), and the resource access filtering condition is used to indicate a filtering condition of the resource operation, and may be constructed according to attributes and/or sub-resources of the <authorizationInformation> resource. For example, the FilterCriteria parameter may include an attribute name and an attribute value of the <authorizationInformation> resource, and/or an identifier of the sub-resource and a specific content (such as an attribute value of the sub-resource attribute).
相应地,PIP向PDP返回的访问控制信息响应中可包含根据上述返回结果指示信息和资源访问过滤条件获取到的,<authorizationInformation>资源的属性值和/或该资源的子资源的内容。Correspondingly, the access control information response returned by the PIP to the PDP may include the attribute value of the <authorizationInformation> resource and/or the content of the sub-resource of the resource obtained according to the return result indication information and the resource access filter condition.
PDP根据获取到的访问控制策略,并可进一步结合获取到的访问控制信息进行访问控制决策,得到访问控制决策信息。The PDP obtains the access control policy according to the obtained access control policy, and further combines the obtained access control information to obtain an access control decision information.
步骤803:PDP向PEP返回访问控制决策响应,所述访问控制决策响应中包含访问控制决策信息。Step 803: The PDP returns an access control decision response to the PEP, where the access control decision response includes access control decision information.
可选地,如果步骤801中,PEP发送的访问控制决策请求是PEP根据<authorizationDecision>资源按照上述方式生成的,则相应地,在步骤803中,PDP向PEP返回的访问控制决策响应中可包含根据访问控制决策请求中的上述返回结果指示信息和资源访问过滤条件获取到的,<authorizationDecision>资源的属性值和/或该资源的子资源的内容。Optionally, if the access control decision request sent by the PEP is generated by the PEP according to the <authorizationDecision> resource in the foregoing manner, in step 803, the access control decision response returned by the PDP to the PEP may be included in step 803. The attribute value of the <authorizationDecision> resource and/or the content of the sub-resource of the resource obtained according to the return result indication information and the resource access filter condition in the access control decision request.
基于图8所示的流程,图9示例性地示出了一种PEP与PDP之间的交互流程。如图9所示,该流程可包括如下步骤:Based on the flow shown in FIG. 8, FIG. 9 exemplarily shows an interaction flow between a PEP and a PDP. As shown in FIG. 9, the process may include the following steps:
步骤901:位于宿主CSE(Hosting CSE)中的PEP根据资源访问发起方(Originator)的资源访问请求生成访问控制决策请求(Access Control Decision Request),并发送给具有PDP功能的CSE。Step 901: The PEP in the Hosting CSE generates an Access Control Decision Request according to the resource access request of the resource access initiator (originator), and sends the request to the CSE with the PDP function.
访问控制决策请求可利用oneM2M的读操作实现,也即利用oneM2M的Retrieve操作读取具有PDP功能的CSE资源树中的<authorizationDecision>资源,并利用资源中的属性 构建请求(Request)中的Content参数。The access control decision request can be implemented by using the read operation of oneM2M, that is, using the Retrieve operation of oneM2M to read the <authorizationDecision> resource in the CSE resource tree with PDP function, and utilizing the attributes in the resource. Build the Content parameter in the Request.
作为一个例子,构建Content参数时,<authorizationDecision>资源的decision属性为必选属性,表示PDP需要返回访问控制决策信息,其他为可选属性。As an example, when the Content parameter is constructed, the decision attribute of the <authorizationDecision> resource is a mandatory attribute, indicating that the PDP needs to return access control decision information, and the others are optional attributes.
作为另一个例子,还可利用<authorizationDecision>资源的permittedAttributes属性构建Content参数,此种情况下,Content参数表示PDP还需要返回建议的可访问资源属性名称列表。As another example, the Content parameter can also be constructed using the permittedAttributes attribute of the <authorizationDecision> resource. In this case, the Content parameter indicates that the PDP also needs to return a list of suggested accessible resource attribute names.
作为另一个例子,还可以利用<authorizationDecision>资源的permittedResourceTypes属性构建Content参数,此种情况下,Content参数表示PDP还需要返回建议的可访问的子资源类型标识列表。As another example, the Content parameter can also be constructed using the permittedResourceTypes attribute of the <authorizationDecision> resource. In this case, the Content parameter indicates that the PDP also needs to return a list of suggested accessible sub-resource type identifiers.
作为另一个例子,还可以利用<authorizationDecision>资源的status属性构建Content参数,此种情况下,Content参数表示PDP还需要返回决策过程中的出错信息。As another example, the Content parameter can also be constructed using the status attribute of the <authorizationDecision> resource. In this case, the Content parameter indicates that the PDP also needs to return an error message during the decision process.
进一步地,还可利用<authorizationDecision>资源中的属性构建访问控制决策请求中Filter Criteria参数。作为一个例子,构建Filter Criteria参数时,<authorizationDecision>资源的to属性、from属性、operation属性为必选属性,其他属性为可选属性。Further, the Filter Criteria parameter in the access control decision request can also be constructed by using the attributes in the <authorizationDecision> resource. As an example, when constructing the Filter Criteria parameter, the to attribute, from attribute, and operation attribute of the <authorizationDecision> resource are mandatory attributes, and other attributes are optional attributes.
步骤902:具有PDP功能的CSE接收到来自于PEP的携带有访问控制决策请求(Access Control Decision Request)的资源访问请求后进行如下操作:Step 902: After receiving the resource access request from the PEP carrying the Access Control Decision Request, the CSE having the PDP function performs the following operations:
检查资源访问发起方是否具有访问<authorizationDecision>资源的权利,若有,则激活一个PDP处理过程,并将接收到参数传递给该过程。若不允许则跳转到步骤903。Checks whether the resource access initiator has access to the <authorizationDecision> resource, and if so, activates a PDP process and passes the received parameters to the process. If not, jump to step 903.
PDP根据Filter Criteria参数中提供的数据获取访问控制策略。若访问控制策略不能在本地获得,相关过程参见PDP与PRP之间的交互过程。The PDP obtains an access control policy based on the data provided in the Filter Criteria parameter. If the access control policy cannot be obtained locally, refer to the interaction process between the PDP and the PRP.
PDP根据Filter Criteria参数中提供的数据获取访问控制信息。若访问控制信息不能在本地获得,相关过程参见PDP与PIP之间的交互过程。The PDP obtains access control information based on the data provided in the Filter Criteria parameter. If the access control information cannot be obtained locally, refer to the interaction process between the PDP and the PIP.
PDP从Filter Criteria参数中获得访问控制决策评估过程所需的各种属性,例如,资源访问发起方标识,目标资源地址,对目标资源的操作,以及请求的时间、地点和IP地址等上下文信息,然后依据获取的访问控制策略和访问控制信息评估该资源访问请求,并产生相应的评估结果,具体的评估过程可参见oneM2M协议中的相关描述。若请求中包含有资源属性permittedAttributes和/或permittedResourceTypes,则PDP按访问控制策略中的描述生成相应的值,也即允许资源访问发起方所访问的资源属性名称列表或子资源类型标识列表;若请求中包含有资源属性status,则生成相应的值,以表示评估过程是否有错误产生,以及产生了什么错误,例如访问控制决策过程所需的属性缺失或语法错误等。The PDP obtains various attributes required for the access control decision evaluation process from the Filter Criteria parameter, for example, the resource access initiator identifier, the target resource address, the operation on the target resource, and the context information such as the time, place, and IP address of the request. Then, the resource access request is evaluated according to the obtained access control policy and the access control information, and corresponding evaluation results are generated. For the specific evaluation process, refer to the related description in the oneM2M protocol. If the request includes the resource attribute permittedAttributes and/or the permittedResourceTypes, the PDP generates a corresponding value according to the description in the access control policy, that is, allows the resource to access the resource attribute name list or the sub-resource type identifier list accessed by the initiator; The resource attribute status is included, and the corresponding value is generated to indicate whether the evaluation process has an error and what error has occurred, such as missing attributes or syntax errors required for the access control decision process.
步骤903:PDP-CSE根据步骤902的评估结果生成携带有访问控制决策响应(Access  Control Decision Response)的资源访问响应,其中包含有decision属性、permittedAttributes属性、permittedResourceTypes属性或status属性等属性的值,这些资源属性名称及其属性值放在响应的Content参数中。然后,PDP-CSE将生成的响应发送给PEP。Step 903: The PDP-CSE generates an access control decision response (Access) according to the evaluation result of step 902. Control Decision Response) The resource access response, which contains the values of attributes such as the decision attribute, the permittedAttributes attribute, the permittedResourceTypes attribute, or the status attribute. These resource attribute names and their attribute values are placed in the Content parameter of the response. The PDP-CSE then sends the generated response to the PEP.
基于图8所示的流程,图10示例性地示出了一种PDP与PRP之间的交互流程。如图10所示,该流程可包括如下步骤:Based on the flow shown in FIG. 8, FIG. 10 exemplarily shows an interaction flow between a PDP and a PRP. As shown in FIG. 10, the process may include the following steps:
步骤1001:位于CSE中的PDP根据PEP发送来的访问控制决策请求生成访问控制策略请求(Access Control Policy Request),并发送给具有PRP功能的CSE。Step 1001: The PDP located in the CSE generates an Access Control Policy Request according to the access control decision request sent by the PEP, and sends the request to the CSE with the PRP function.
访问控制策略请求可利用oneM2M的读操作实现,也即利用oneM2M的Retrieve操作读取具有PRP功能的CSE资源树中的<authorizationPolicy>资源,并利用资源中的属性构建请求(Request)中的Content参数。作为一个例子,构建Content参数时,<authorizationPolicy>资源的policies属性为必选属性,表示PRP需要返回访问控制策略,其他为可选属性。The access control policy request can be implemented by using the read operation of oneM2M, that is, using the Retrieve operation of oneM2M to read the <authorizationPolicy> resource in the CSE resource tree with PRP function, and constructing the Content parameter in the request by using the attribute in the resource. . As an example, when the Content parameter is configured, the policy attribute of the <authorizationPolicy> resource is a mandatory attribute, indicating that the PRP needs to return the access control policy, and the others are optional attributes.
进一步地,还可利用<authorizationPolicy>资源中的属性构建请求中Filter Criteria参数。作为一个例子,构建Filter Criteria参数时,<authorizationPolicy>资源中的to属性为必选属性,其他属性为可选属性。Further, the Filter Criteria parameter in the request can also be constructed using the attributes in the <authorizationPolicy> resource. As an example, when the Filter Criteria parameter is constructed, the to attribute in the <authorizationPolicy> resource is mandatory, and the other attributes are optional.
步骤1002:具有PRP功能的CSE接收到来自于PDP的携带有访问控制策略请求(Access Control Policy Request)的资源访问请求后进行如下操作:Step 1002: After receiving the resource access request from the PDP carrying the Access Control Policy Request, the CSE having the PRP function performs the following operations:
检查资源访问发起方是否具有访问<authorizationPolicy>资源的权利,若有,则激活一个PRP处理过程,并将接收到参数传递给该过程。若不允许则跳转到步骤1003。Checks whether the resource access initiator has the right to access the <authorizationPolicy> resource, and if so, activates a PRP process and passes the received parameters to the process. If not, the process jumps to step 1003.
CSE-PRP根据Filter Criteria参数中提供的数据获取访问控制策略。PRP将获得的访问控制策略放到资源属性policies中;若请求中包含有资源属性combiningAlgorithm,则PRP还需提供相应的值。CSE-PRP obtains an access control policy based on the data provided in the Filter Criteria parameter. The PRP puts the obtained access control policy into the resource attribute policy; if the request contains the resource attribute combiningAlgorithm, the PRP also needs to provide the corresponding value.
步骤1003:PRP-CSE根据步骤1002的查询结果生成携带有访问控制策略响应(Access Control Policy Response)的访问控制策略响应,其中包含有policies属性或combiningAlgorithm属性等属性的值,这些资源属性名称及其属性值放在该响应的Content参数中。然后,PRP-CSE将生成的响应发送给PDP。Step 1003: The PRP-CSE generates an access control policy response that carries an Access Control Policy Response according to the query result of step 1002, and includes a value of an attribute such as a policy attribute or a bindingAlgorithm attribute, and the resource attribute name and the The attribute value is placed in the Content parameter of the response. The PRP-CSE then sends the generated response to the PDP.
基于图8所示的流程,图11示例性地示出了一种PDP与PIP之间的交互流程。如图11所示,该流程可包括如下步骤:Based on the flow shown in FIG. 8, FIG. 11 exemplarily shows an interaction flow between a PDP and a PIP. As shown in FIG. 11, the process may include the following steps:
步骤1101:位于CSE中的PDP根据PEP发送来的访问控制决策请求生成访问控制信息请求(Access Control Information Request),并发送给具有PIP功能的CSE。Step 1101: The PDP located in the CSE generates an Access Control Information Request according to the access control decision request sent by the PEP, and sends the request to the CSE with the PIP function.
访问控制信息请求可利用oneM2M的读操作实现,即利用oneM2M的Retrieve操作读 取具有PIP功能的CSE资源树中的<authorizationInformation>资源,并利用资源中的属性构建请求(Request)中的Content参数,或要求PIP返回查询到的子资源。The access control information request can be implemented by using oneM2M read operation, that is, using oneM2M's Retrieve operation to read Take the <authorizationInformation> resource in the CSE resource tree with PIP function, and use the attribute in the resource to construct the Content parameter in the Request, or ask the PIP to return the queried sub-resource.
作为一个例子,当要求PIP返回查询到的<role>子资源和/或<token>子资源时,访问控制信息请求中的Result Content参数的值设置为:“child-resources”。该设置要求PIP返回按Filter Criteria参数中提供的roleIDs和/或tokenIDs检索属于资源访问发起方的角色资源和/或令牌资源。As an example, when the PIP is required to return the queried <role> sub-resource and/or <token> sub-resource, the value of the Result Content parameter in the access control information request is set to: "child-resources". This setting requires the PIP to return the role resource and/or token resource belonging to the resource access initiator according to the roleIDs and/or tokenIDs provided in the Filter Criteria parameter.
进一步地,可利用<authorizationInformation>资源中的属性构建请求中Filter Criteria参数。Further, the Filter Criteria parameter in the request can be constructed using the attributes in the <authorizationInformation> resource.
作为一个例子,在构建Filter Criteria参数时,<authorizationInformation>资源的from属性为必选属性,其他为可选属性。As an example, when constructing the Filter Criteria parameter, the from attribute of the <authorizationInformation> resource is mandatory and the others are optional.
作为一个例子,当PDP接收到的访问控制决策请求中包含有roleIDs时(如该请求的Filter Criteria参数中包含roleIDs属性名称和属性值),则PDP在生成发送给PIP的访问控制信息请求时,可利用<authorizationInformation>资源的roleIDs属性构建Filter Criteria参数。As an example, when the access control decision request received by the PDP includes roleIDs (if the Filter Criteria parameter of the request includes the roleIDs attribute name and the attribute value), when the PDP generates the access control information request sent to the PIP, The Filter Criteria parameter can be constructed using the roleIDs attribute of the <authorizationInformation> resource.
作为另一个例子,当PDP接收到的访问控制决策请求中包含有tokenIDs时(如该请求的Filter Criteria参数中包含tokenIDs属性名称和属性值),则PDP在生成发送给PIP的访问控制信息请求时,可利用<authorizationInformation>资源的tokenIDs属性构建Filter Criteria参数。As another example, when the access control decision request received by the PDP includes the tokenIDs (if the Filter Criteria parameter of the request includes the tokenIDs attribute name and the attribute value), the PDP generates the access control information request sent to the PIP. The Filter Criteria parameter can be constructed using the tokenIDs attribute of the <authorizationInformation> resource.
步骤1102:具有PIP功能的CSE接收到来自于PDP的携带有访问控制信息请求(Access Control Information Request)的资源访问请求后进行如下操作:Step 1102: After receiving the resource access request from the PDP and carrying the access control information request (Access Control Information Request), the CSE having the PIP function performs the following operations:
检查资源访问发起方是否具有访问<authorizationInformation>资源的权利,若有,则激活一个PIP处理过程,并将接收到参数传递给该过程。若不允许则跳转到步骤1103。Checks whether the resource access initiator has the right to access the <authorizationInformation> resource, and if so, activates a PIP process and passes the received parameters to the process. If not, the process jumps to step 1103.
PIP根据Filter Criteria参数中提供的数据获取访问控制信息。PRP将获得的访问控制信息放到相应的资源属性或相应的目的子资源中,例如<role>资源和<token>资源。The PIP obtains access control information based on the data provided in the Filter Criteria parameter. The PRP puts the obtained access control information into corresponding resource attributes or corresponding destination sub-resources, such as <role> resources and <token> resources.
步骤1103:PIP-CSE根据步骤1102的查询结果生成携带有访问控制信息响应(Access Control Information Response)的资源访问响应,其中包含有查询到的<role>资源和/或<token>资源等值。然后,PIP-CSE将生成的响应发送给PDP。Step 1103: The PIP-CSE generates, according to the query result of step 1102, a resource access response carrying an Access Control Information Response, which includes the queried <role> resource and/or <token> resource equivalent. The PIP-CSE then sends the generated response to the PDP.
在本申请的另外的一些实施例中,也可以利用oneM2M的资源创建操作(Create)实现上述授权实体键的交互功能。此种情况下,请求的发起方通过Create操作中的Content参数携带需要输入的信息;接收方收到请求后将触发相应的授权过程,该授权过程利用Content参数中提供的输入信息执行相应的授权过程,并将授权过程产生的结果存储在资 源属性中,然后利用Create响应中的Content参数将存储在资源属性中的值返回给发起方。In some other embodiments of the present application, the interaction function of the above-mentioned authorized entity key may also be implemented by using a resource creation operation (Create) of oneM2M. In this case, the initiator of the request carries the information that needs to be input through the Content parameter in the Create operation; after receiving the request, the receiver will trigger a corresponding authorization process, and the authorization process performs the corresponding authorization by using the input information provided in the Content parameter. Process and store the results of the authorization process in the process In the source attribute, the value stored in the resource attribute is then returned to the initiator using the Content parameter in the Create response.
综上所述,现有的oneM2M只定义了授权系统的高层架构,并未提供具体的解决方案。本申请实施例提供了一种在oneM2M系统中实现分布式授权系统的方法。本申请实施例所定义的新资源及资源操作符合oneM2M所规定的普通资源类型,并且很好地满足了RESTful操作方式,无需对现有oneM2M技术进行过多的改动。In summary, the existing oneM2M only defines the high-level architecture of the authorization system, and does not provide a specific solution. The embodiment of the present application provides a method for implementing a distributed authorization system in a oneM2M system. The new resource and resource operations defined in the embodiment of the present application conform to the common resource type specified by oneM2M, and the RESTful operation mode is well satisfied, and there is no need to make excessive changes to the existing oneM2M technology.
基于相同的技术构思,本申请实施例还提供了PDP,所提供的PDP可实习上述实施例描述的流程。Based on the same technical concept, the embodiment of the present application further provides a PDP, and the provided PDP can practice the flow described in the foregoing embodiment.
参见图12,为本申请实施例提供的一种PDP的结构示意图,该PDP可包括:接收模块1201、决策模块1202、发送模块1203,进一步地,还可包括第一获取模块1204,进一步地还可包括第二获取模块1205,其中:FIG. 12 is a schematic structural diagram of a PDP according to an embodiment of the present disclosure. The PDP may include: a receiving module 1201, a decision module 1202, and a sending module 1203. Further, the PDP may further include a first acquiring module 1204, and further A second acquisition module 1205 can be included, wherein:
接收模块1201,用于接收PEP发送的访问控制决策请求,所述访问控制决策请求由所述PEP根据授权决策资源生成;The receiving module 1201 is configured to receive an access control decision request sent by the PEP, where the access control decision request is generated by the PEP according to an authorization decision resource;
决策模块1202,用于根据所述访问控制决策请求进行访问控制决策,得到访问控制决策信息;The decision module 1202 is configured to perform an access control decision according to the access control decision request, and obtain access control decision information.
发送模块1203,用于将所述访问控制决策信息携带于访问控制决策响应发送给所述PEP。The sending module 1203 is configured to send the access control decision information to the access control decision response and send the response to the PEP.
所述访问控制决策请求中包含的内容以及构建方法,可参见前述实施例的描述,在此不再重复。For the content and the construction method included in the access control decision request, refer to the description of the foregoing embodiment, which is not repeated here.
所述授权决策资源中的属性和子资源,可参见前述实施例的描述,在此不再重复。For the attributes and sub-resources in the authorization decision resource, refer to the description of the foregoing embodiment, which is not repeated here.
可选地,第一获取模块1204,用于根据所述访问控制决策请求,向PRP发送访问控制策略请求,所述访问控制策略请求由所述PDP根据授权策略资源生成;接收所述PRP返回的访问控制策略响应,所述访问控制策略响应中包含所述PRP根据所述访问控制决策请求获取到的访问控制策略。相应地,决策模块1202可根据第一获取模块1204获取到的访问控制策略进行访问控制决策。Optionally, the first obtaining module 1204 is configured to send, according to the access control decision request, an access control policy request to the PRP, where the access control policy request is generated by the PDP according to the authorization policy resource; and the receiving the PRP returns And an access control policy response, where the access control policy response includes an access control policy obtained by the PRP according to the access control decision request. Correspondingly, the decision module 1202 can perform an access control decision according to the access control policy acquired by the first obtaining module 1204.
所述访问控制决策请求中包含的内容以及构建方法,可参见前述实施例的描述,在此不再重复。For the content and the construction method included in the access control decision request, refer to the description of the foregoing embodiment, which is not repeated here.
所述授权策略资源中包含的属性和子资源,可参见前述实施例的描述,在此不再重复。For the attributes and sub-resources included in the authorization policy resource, refer to the description of the foregoing embodiment, which is not repeated here.
可选地,第二获取模块1205,用于根据所述访问控制决策请求,向PIP发送访问控制信息请求,所述访问控制信息请求由所述PDP根据授权信息资源生成;接收所述PIP返回的访问控制信息响应,所述访问控制信息响应中包含所述PIP根据所述访问控制信息请 求获取到的访问控制信息。相应地,决策模块1202可根据第二获取模块1205获取到的访问控制信息进行访问控制决策。Optionally, the second obtaining module 1205 is configured to send, according to the access control decision request, an access control information request to the PIP, where the access control information request is generated by the PDP according to the authorization information resource; and the receiving the PIP returns Access control information response, wherein the access control information response includes the PIP according to the access control information Obtain the access control information obtained. Correspondingly, the decision module 1202 can perform an access control decision according to the access control information acquired by the second obtaining module 1205.
所述访问控制信息请求中包含的内容以及构建方法,可参见前述实施例的描述,在此不再重复。For the content and the construction method of the access control information request, refer to the description of the foregoing embodiment, which is not repeated here.
所述访问控制信息请求中包含的属性和子资源,可参见前述实施例的描述,在此不再重复。For the attributes and sub-resources included in the access control information request, refer to the description of the foregoing embodiment, which is not repeated here.
参见图13,为本申请另一实施例提供的PDP结构示意图。该PDP可包括:接收模块1301、获取模块1302、决策模块1303、发送模块1304,其中:FIG. 13 is a schematic structural diagram of a PDP according to another embodiment of the present application. The PDP may include: a receiving module 1301, an obtaining module 1302, a decision module 1303, and a sending module 1304, where:
接收模块1301,用于接收PEP发送的访问控制决策请求;The receiving module 1301 is configured to receive an access control decision request sent by the PEP.
获取模块1302,用于根据所述访问控制决策请求,向PRP发送访问控制策略请求,所述访问控制策略请求由所述PDP根据授权策略资源生成;接收所述PRP返回的访问控制策略响应,所述访问控制策略响应中包含所述PRP根据所述访问控制决策请求获取到的访问控制策略;The obtaining module 1302 is configured to send, according to the access control decision request, an access control policy request to the PRP, where the access control policy request is generated by the PDP according to the authorization policy resource, and receive an access control policy response returned by the PRP. The access control policy response includes an access control policy obtained by the PRP according to the access control decision request;
决策模块1303,用于根据获取到的访问控制策略进行访问控制决策,得到访问控制决策信息;The decision module 1303 is configured to perform an access control decision according to the obtained access control policy, and obtain access control decision information.
发送模块1304,用于将所述访问控制决策信息携带于访问控制决策响应发送给所述PEP。The sending module 1304 is configured to send the access control decision information to the access control decision response and send the response to the PEP.
所述访问控制策略请求中包含的内容以及构建方法,可参见前述实施例的描述,在此不再重复。For the content and the construction method included in the access control policy request, refer to the description of the foregoing embodiment, which is not repeated here.
所述授权策略资源中的属性和子资源,可参见前述实施例的描述,在此不再重复。For the attributes and sub-resources in the authorization policy resource, refer to the description of the foregoing embodiment, which is not repeated here.
参见图14,为本申请另一实施例提供的PDP结构示意图。该PDP可包括:接收模块1401、获取模块1402、决策模块1403、发送模块1404,其中:FIG. 14 is a schematic structural diagram of a PDP according to another embodiment of the present application. The PDP may include: a receiving module 1401, an obtaining module 1402, a decision module 1403, and a sending module 1404, where:
接收模块1401,用于接收PEP发送的访问控制决策请求;The receiving module 1401 is configured to receive an access control decision request sent by the PEP.
获取模块1402,用于根据所述访问控制决策请求,向PIP发送访问控制信息请求,所述访问控制信息请求由所述PDP根据授权信息资源生成;接收所述PIP返回的访问控制信息响应,所述访问控制信息响应中包含所述PIP根据所述访问控制信息请求获取到的访问控制信息;The obtaining module 1402 is configured to send, according to the access control decision request, an access control information request to the PIP, where the access control information request is generated by the PDP according to the authorization information resource; and the access control information response returned by the PIP is received. The access control information response includes the access control information that the PIP requests according to the access control information request;
决策模块1403,用于根据获取到的访问控制信息进行访问控制决策,得到访问控制决策信息;The decision module 1403 is configured to perform an access control decision according to the obtained access control information, and obtain access control decision information.
发送模块1404,用于将所述访问控制决策信息携带于访问控制决策响应发送给所述PEP。 The sending module 1404 is configured to send the access control decision information to the access control decision response and send the response to the PEP.
所述访问控制信息请求中包含的内容以及构建方法,可参见前述实施例的描述,在此不再重复。For the content and the construction method of the access control information request, refer to the description of the foregoing embodiment, which is not repeated here.
所述授权信息资源中的属性和子资源,可参见前述实施例的描述,在此不再重复。For the attributes and sub-resources in the authorization information resource, refer to the description of the foregoing embodiment, which is not repeated here.
参见图15,为本申请实施例提供的一种PDP的结构示意图,该PDP可包括:FIG. 15 is a schematic structural diagram of a PDP according to an embodiment of the present disclosure, where the PDP may include:
处理器1501,用于通过收发机1502发送和接收数据,并读取存储器1504中的程序,执行下列过程:The processor 1501 is configured to send and receive data through the transceiver 1502, and read the program in the memory 1504, and perform the following process:
接收PEP发送的访问控制决策请求,所述访问控制决策请求由所述PEP根据授权决策资源生成;根据所述访问控制决策请求进行访问控制决策,得到访问控制决策信息;将所述访问控制决策信息携带于访问控制决策响应发送给所述PEP。Receiving an access control decision request sent by the PEP, where the access control decision request is generated by the PEP according to the authorization decision resource; performing an access control decision according to the access control decision request, and obtaining access control decision information; and the access control decision information The carry-in access control decision response is sent to the PEP.
收发机1502,用于在处理器1501的控制下接收和发送数据。The transceiver 1502 is configured to receive and transmit data under the control of the processor 1501.
所述访问控制决策请求中包含的内容以及构建方法,可参见前述实施例的描述,在此不再重复。For the content and the construction method included in the access control decision request, refer to the description of the foregoing embodiment, which is not repeated here.
所述授权决策资源中的属性和子资源,可参见前述实施例的描述,在此不再重复。For the attributes and sub-resources in the authorization decision resource, refer to the description of the foregoing embodiment, which is not repeated here.
可选地,处理器1501,用于根据所述访问控制决策请求,向PRP发送访问控制策略请求,所述访问控制策略请求由所述PDP根据授权策略资源生成;接收所述PRP返回的访问控制策略响应,所述访问控制策略响应中包含所述PRP根据所述访问控制决策请求获取到的访问控制策略。相应地,处理器1501可根据获取到的访问控制策略进行访问控制决策。Optionally, the processor 1501 is configured to send, according to the access control decision request, an access control policy request to the PRP, where the access control policy request is generated by the PDP according to the authorization policy resource; and the access control returned by the PRP is received. The policy response includes: the access control policy response includes an access control policy obtained by the PRP according to the access control decision request. Correspondingly, the processor 1501 can make an access control decision according to the obtained access control policy.
所述访问控制决策请求中包含的内容以及构建方法,可参见前述实施例的描述,在此不再重复。For the content and the construction method included in the access control decision request, refer to the description of the foregoing embodiment, which is not repeated here.
所述授权策略资源中包含的属性和子资源,可参见前述实施例的描述,在此不再重复。For the attributes and sub-resources included in the authorization policy resource, refer to the description of the foregoing embodiment, which is not repeated here.
可选地,处理器1501,用于根据所述访问控制决策请求,向PIP发送访问控制信息请求,所述访问控制信息请求由所述PDP根据授权信息资源生成;接收所述PIP返回的访问控制信息响应,所述访问控制信息响应中包含所述PIP根据所述访问控制信息请求获取到的访问控制信息。相应地,处理器1501可根据获取到的访问控制信息进行访问控制决策。Optionally, the processor 1501 is configured to send, according to the access control decision request, an access control information request to the PIP, where the access control information request is generated by the PDP according to the authorization information resource; and the access control returned by the PIP is received. In response to the information, the access control information response includes access control information acquired by the PIP according to the access control information request. Correspondingly, the processor 1501 can perform an access control decision according to the acquired access control information.
所述访问控制信息请求中包含的内容以及构建方法,可参见前述实施例的描述,在此不再重复。For the content and the construction method of the access control information request, refer to the description of the foregoing embodiment, which is not repeated here.
所述访问控制信息请求中包含的属性和子资源,可参见前述实施例的描述,在此不再重复。For the attributes and sub-resources included in the access control information request, refer to the description of the foregoing embodiment, which is not repeated here.
在图15中,总线架构(用总线1500来代表),总线1500可以包括任意数量的互联的 总线和桥,总线1500将包括由处理器1501代表的一个或多个处理器和存储器1504代表的存储器的各种电路链接在一起。总线1500还可以将诸如外围设备、稳压器和功率管理电路等之类的各种其他电路链接在一起,这些都是本领域所公知的,因此,本文不再对其进行进一步描述。总线接口1503在总线1500和收发机1502之间提供接口。收发机1502可以是一个元件,也可以是多个元件,比如多个接收器和发送器,提供用于在传输介质上与各种其他装置通信的单元。经处理器1501处理的数据通过收发机1502进行传输,进一步,收发机1502还接收数据并将数据传送给处理器1501。In Figure 15, the bus architecture (represented by bus 1500), bus 1500 can include any number of interconnected Bus and bridge, bus 1500 will link together various circuits including one or more processors represented by processor 1501 and memory represented by memory 1504. The bus 1500 can also link various other circuits, such as peripherals, voltage regulators, and power management circuits, as is known in the art and, therefore, will not be further described herein. Bus interface 1503 provides an interface between bus 1500 and transceiver 1502. Transceiver 1502 can be an element or a plurality of elements, such as multiple receivers and transmitters, providing means for communicating with various other devices on a transmission medium. Data processed by processor 1501 is transmitted by transceiver 1502. Further, transceiver 1502 also receives data and transmits the data to processor 1501.
处理器1501负责管理总线1500和通常的处理,还可以提供各种功能,包括定时,外围接口,电压调节、电源管理以及其他控制功能。而存储器1504可以被用于存储处理器1501在执行操作时所使用的数据。The processor 1501 is responsible for managing the bus 1500 and the usual processing, and can also provide various functions including timing, peripheral interfaces, voltage regulation, power management, and other control functions. The memory 1504 can be used to store data used by the processor 1501 when performing operations.
可选的,处理器1501可以是CPU(中央处埋器)、ASIC(Application Specific Integrated Circuit,专用集成电路)、FPGA(Field-Programmable Gate Array,现场可编程门阵列)或CPLD(Complex Programmable Logic Device,复杂可编程逻辑器件)。Optionally, the processor 1501 may be a CPU (Central Embedded Device), an ASIC (Application Specific Integrated Circuit), an FPGA (Field-Programmable Gate Array), or a CPLD (Complex Programmable Logic Device). , complex programmable logic devices).
参见图16,为本申请另一实施例提供的PDP结构示意图。该PDP可包括:FIG. 16 is a schematic structural diagram of a PDP according to another embodiment of the present application. The PDP can include:
处理器1601,用于通过收发机1602发送和接收数据,并读取存储器1604中的程序,执行下列过程:The processor 1601 is configured to send and receive data through the transceiver 1602, and read the program in the memory 1604, and perform the following process:
接收PEP发送的访问控制决策请求;根据所述访问控制决策请求,向PRP发送访问控制策略请求,所述访问控制策略请求由所述PDP根据授权策略资源生成;接收所述PRP返回的访问控制策略响应,所述访问控制策略响应中包含所述PRP根据所述访问控制决策请求获取到的访问控制策略;根据获取到的访问控制策略进行访问控制决策,得到访问控制决策信息;将所述访问控制决策信息携带于访问控制决策响应发送给所述PEP。Receiving an access control decision request sent by the PEP; sending, according to the access control decision request, an access control policy request to the PRP, where the access control policy request is generated by the PDP according to an authorization policy resource; and receiving an access control policy returned by the PRP Responding to: the access control policy response includes an access control policy obtained by the PRP according to the access control decision request; performing an access control decision according to the obtained access control policy, and obtaining access control decision information; and performing the access control The decision information is carried in the access control decision response and sent to the PEP.
收发机1602,用于在处理器1601的控制下接收和发送数据。The transceiver 1602 is configured to receive and transmit data under the control of the processor 1601.
所述访问控制信息请求中包含的内容以及构建方法,可参见前述实施例的描述,在此不再重复。For the content and the construction method of the access control information request, refer to the description of the foregoing embodiment, which is not repeated here.
所述访问控制信息请求中包含的属性和子资源,可参见前述实施例的描述,在此不再重复。For the attributes and sub-resources included in the access control information request, refer to the description of the foregoing embodiment, which is not repeated here.
在图16中,总线架构(用总线1600来代表),总线1600可以包括任意数量的互联的总线和桥,总线1600将包括由处理器1601代表的一个或多个处理器和存储器1604代表的存储器的各种电路链接在一起。总线1600还可以将诸如外围设备、稳压器和功率管理电路等之类的各种其他电路链接在一起,这些都是本领域所公知的,因此,本文不再对其进行进一步描述。总线接口1603在总线1600和收发机1602之间提供接口。收发机1602 可以是一个元件,也可以是多个元件,比如多个接收器和发送器,提供用于在传输介质上与各种其他装置通信的单元。经处理器1601处理的数据通过收发机1602进行传输,进一步,收发机1602还接收数据并将数据传送给处理器1601。In FIG. 16, a bus architecture (represented by bus 1600), bus 1600 can include any number of interconnected buses and bridges, and bus 1600 will include one or more processors represented by processor 1601 and memory represented by memory 1604. The various circuits are linked together. Bus 1600 can also link various other circuits, such as peripherals, voltage regulators, and power management circuits, as is known in the art, and therefore, will not be further described herein. Bus interface 1603 provides an interface between bus 1600 and transceiver 1602. Transceiver 1602 It can be an element or a plurality of elements, such as multiple receivers and transmitters, providing means for communicating with various other devices on a transmission medium. Data processed by processor 1601 is transmitted by transceiver 1602. Further, transceiver 1602 also receives data and transmits the data to processor 1601.
处理器1601负责管理总线1600和通常的处理,还可以提供各种功能,包括定时,外围接口,电压调节、电源管理以及其他控制功能。而存储器1604可以被用于存储处理器1601在执行操作时所使用的数据。The processor 1601 is responsible for managing the bus 1600 and the usual processing, and can also provide various functions including timing, peripheral interfaces, voltage regulation, power management, and other control functions. The memory 1604 can be used to store data used by the processor 1601 in performing operations.
可选的,处理器1601可以是CPU、ASIC、FPGA或CPLD。Optionally, the processor 1601 may be a CPU, an ASIC, an FPGA, or a CPLD.
参见图17,为本申请另一实施例提供的PDP结构示意图。该PDP可包括:FIG. 17 is a schematic structural diagram of a PDP according to another embodiment of the present application. The PDP can include:
处理器1701,用于通过收发机1702发送和接收数据,并读取存储器1704中的程序,执行下列过程:The processor 1701 is configured to send and receive data through the transceiver 1702, and read the program in the memory 1704, and perform the following process:
接收PEP发送的访问控制决策请求;根据所述访问控制决策请求,向PIP发送访问控制信息请求,所述访问控制信息请求由所述PDP根据授权信息资源生成;接收所述PIP返回的访问控制信息响应,所述访问控制信息响应中包含所述PIP根据所述访问控制信息请求获取到的访问控制信息;根据获取到的访问控制信息进行访问控制决策,得到访问控制决策信息;将所述访问控制决策信息携带于访问控制决策响应发送给所述PEP。Receiving an access control decision request sent by the PEP; sending, according to the access control decision request, an access control information request to the PIP, where the access control information request is generated by the PDP according to the authorization information resource; and receiving the access control information returned by the PIP In response, the access control information response includes access control information acquired by the PIP according to the access control information request; performing an access control decision according to the obtained access control information to obtain access control decision information; and performing the access control The decision information is carried in the access control decision response and sent to the PEP.
收发机1702,用于在处理器1701的控制下接收和发送数据。The transceiver 1702 is configured to receive and transmit data under the control of the processor 1701.
所述访问控制信息请求中包含的内容以及构建方法,可参见前述实施例的描述,在此不再重复。For the content and the construction method of the access control information request, refer to the description of the foregoing embodiment, which is not repeated here.
所述授权信息资源中的属性和子资源,可参见前述实施例的描述,在此不再重复。For the attributes and sub-resources in the authorization information resource, refer to the description of the foregoing embodiment, which is not repeated here.
在图17中,总线架构(用总线1700来代表),总线1700可以包括任意数量的互联的总线和桥,总线1700将包括由处理器1701代表的一个或多个处理器和存储器1704代表的存储器的各种电路链接在一起。总线1700还可以将诸如外围设备、稳压器和功率管理电路等之类的各种其他电路链接在一起,这些都是本领域所公知的,因此,本文不再对其进行进一步描述。总线接口1703在总线1700和收发机1702之间提供接口。收发机1702可以是一个元件,也可以是多个元件,比如多个接收器和发送器,提供用于在传输介质上与各种其他装置通信的单元。经处理器1701处理的数据通过收发机1702进行传输,进一步,收发机1702还接收数据并将数据传送给处理器1701。In FIG. 17, a bus architecture (represented by bus 1700), which may include any number of interconnected buses and bridges, will include one or more processors represented by processor 1701 and memory represented by memory 1704. The various circuits are linked together. The bus 1700 can also link various other circuits, such as peripherals, voltage regulators, and power management circuits, as is well known in the art, and therefore, will not be further described herein. Bus interface 1703 provides an interface between bus 1700 and transceiver 1702. The transceiver 1702 can be an element or a plurality of elements, such as a plurality of receivers and transmitters, providing means for communicating with various other devices on a transmission medium. Data processed by processor 1701 is transmitted by transceiver 1702. Further, transceiver 1702 also receives data and transmits the data to processor 1701.
处理器1701负责管理总线1700和通常的处理,还可以提供各种功能,包括定时,外围接口,电压调节、电源管理以及其他控制功能。而存储器1704可以被用于存储处理器1701在执行操作时所使用的数据。The processor 1701 is responsible for managing the bus 1700 and the usual processing, and can also provide various functions including timing, peripheral interfaces, voltage regulation, power management, and other control functions. The memory 1704 can be used to store data used by the processor 1701 in performing operations.
可选的,处理器1701可以是CPU、ASIC、FPGA或CPLD。 Optionally, the processor 1701 may be a CPU, an ASIC, an FPGA, or a CPLD.
本申请是参照根据本申请实施例的方法、设备(系统)、和计算机程序产品的流程图和/或方框图来描述的。应理解可由计算机程序指令实现流程图和/或方框图中的每一流程和/或方框、以及流程图和/或方框图中的流程和/或方框的结合。可提供这些计算机程序指令到通用计算机、专用计算机、嵌入式处理机或其他可编程数据处理设备的处理器以产生一个机器,使得通过计算机或其他可编程数据处理设备的处理器执行的指令产生用于实现在流程图一个流程或多个流程和/或方框图一个方框或多个方框中指定的功能的装置。The present application is described with reference to flowchart illustrations and/or block diagrams of methods, apparatus (system), and computer program products according to embodiments of the present application. It will be understood that each flow and/or block of the flowchart illustrations and/or FIG. These computer program instructions can be provided to a processor of a general purpose computer, special purpose computer, embedded processor, or other programmable data processing device to produce a machine for the execution of instructions for execution by a processor of a computer or other programmable data processing device. Means for implementing the functions specified in one or more of the flow or in a block or blocks of the flow chart.
这些计算机程序指令也可存储在能引导计算机或其他可编程数据处理设备以特定方式工作的计算机可读存储器中,使得存储在该计算机可读存储器中的指令产生包括指令装置的制造品,该指令装置实现在流程图一个流程或多个流程和/或方框图一个方框或多个方框中指定的功能。The computer program instructions can also be stored in a computer readable memory that can direct a computer or other programmable data processing device to operate in a particular manner, such that the instructions stored in the computer readable memory produce an article of manufacture comprising the instruction device. The apparatus implements the functions specified in one or more blocks of a flow or a flow and/or block diagram of the flowchart.
这些计算机程序指令也可装载到计算机或其他可编程数据处理设备上,使得在计算机或其他可编程设备上执行一系列操作步骤以产生计算机实现的处理,从而在计算机或其他可编程设备上执行的指令提供用于实现在流程图一个流程或多个流程和/或方框图一个方框或多个方框中指定的功能的步骤。These computer program instructions can also be loaded onto a computer or other programmable data processing device such that a series of operational steps are performed on a computer or other programmable device to produce computer-implemented processing for execution on a computer or other programmable device. The instructions provide steps for implementing the functions specified in one or more of the flow or in a block or blocks of a flow diagram.
尽管已描述了本申请的优选实施例,但本领域内的技术人员一旦得知了基本创造性概念,则可对这些实施例作出另外的变更和修改。所以,所附权利要求意欲解释为包括优选实施例以及落入本申请范围的所有变更和修改。While the preferred embodiment of the present application has been described, it will be apparent that those skilled in the art can make further changes and modifications to the embodiments. Therefore, the appended claims are intended to be interpreted as including the preferred embodiments and the modifications and
显然,本领域的技术人员可以对本申请进行各种改动和变型而不脱离本申请的精神和范围。这样,倘若本申请的这些修改和变型属于本申请权利要求及其等同技术的范围之内,则本申请也意图包含这些改动和变型在内。 It will be apparent to those skilled in the art that various modifications and changes can be made in the present application without departing from the spirit and scope of the application. Thus, it is intended that the present invention cover the modifications and variations of the present invention.

Claims (50)

  1. 一种资源访问控制方法,其特征在于,包括:A resource access control method, comprising:
    策略决策点PDP接收策略执行点PEP发送的访问控制决策请求,所述访问控制决策请求由所述PEP根据授权决策资源生成;The policy decision point PDP receives an access control decision request sent by the policy enforcement point PEP, and the access control decision request is generated by the PEP according to the authorization decision resource;
    所述PDP根据所述访问控制决策请求进行访问控制决策,得到访问控制决策信息;The PDP performs an access control decision according to the access control decision request, and obtains access control decision information;
    所述PDP将所述访问控制决策信息携带于访问控制决策响应发送给所述PEP。The PDP carries the access control decision information to the access control decision response and sends the response to the PEP.
  2. 如权利要求1所述的方法,其特征在于,所述访问控制决策请求中包含:The method of claim 1 wherein said access control decision request comprises:
    返回结果指示信息,用于指示所述访问控制决策请求所请求返回的参数,所述返回结果指示信息根据所述授权决策资源的属性和/或子资源生成;和/或,Returning result indication information, configured to indicate a parameter returned by the access control decision request, where the return result indication information is generated according to attributes and/or sub-resources of the authorization decision resource; and/or,
    资源访问过滤条件,用于指示资源操作的过滤条件,所述资源访问过滤条件根据所述授权决策资源的属性和/或子资源生成。The resource access filter condition is used to indicate a filter condition of the resource operation, and the resource access filter condition is generated according to the attribute and/or the sub-resource of the authorization decision resource.
  3. 如权利要求2所述的方法,其特征在于,所述授权决策资源中用于生成返回结果指示信息的属性包括以下之一或任意组合:The method according to claim 2, wherein the attribute for generating the return result indication information in the authorization decision resource comprises one or any combination of the following:
    决策属性,用于承载访问控制决策信息;Decision attribute for carrying access control decision information;
    允许访问的属性,用于承载允许访问的目标资源的属性名称,所述目标资源为资源访问发起方请求访问的目标资源;An attribute that is allowed to be accessed, and is used to carry an attribute name of a target resource that is allowed to access, and the target resource is a target resource that the resource access initiator requests to access;
    允许访问的资源类型,用于承载允许访问的目标资源的子资源类型标识,所述目标资源为资源访问发起方请求访问的目标资源;a resource type that is allowed to be accessed, and is used to carry a sub-resource type identifier of a target resource that is allowed to be accessed, where the target resource is a target resource that the resource access initiator requests to access;
    状态属性,用于承载描述访问控制决策过程出现的错误。A status attribute that is used to carry errors that describe the access control decision process.
  4. 如权利要求2所述的方法,其特征在于,所述授权决策资源中用于生成资源访问过滤条件的属性包括以下之一或任意组合:The method according to claim 2, wherein the attribute for generating a resource access filter condition in the authorization decision resource comprises one or any combination of the following:
    目标属性,用于承载资源访问发起方请求访问的目标资源的资源地址;a target attribute, configured to carry a resource address of a target resource that the resource access initiator requests to access;
    发起方属性,用于承载资源访问发起方的标识;Initiator attribute, used to carry the identifier of the resource access initiator;
    操作属性,用于承载资源访问发起方对请求访问的目标资源的操作标识;An operation attribute, configured to carry an operation identifier of the target resource to which the resource access initiator accesses the request;
    内容属性,用于承载资源访问发起方请求访问的目标资源的具体内容;a content attribute, which is used to carry a specific content of a target resource that the resource accessing the initiator requests to access;
    过滤条件用途属性,用于承载资源访问发起方提供的资源访问过滤条件中表示过滤条件用途的参数;The filter attribute usage attribute is used to carry the parameter indicating the use of the filter condition in the resource access filter condition provided by the resource access initiator;
    角色标识属性,用于承载一组颁发给资源访问发起方的角色的标识;A role identification attribute, which is used to carry a set of identifiers issued to the role of the resource access initiator;
    令牌标识属性,用于承载一组颁发给资源访问发起方的携带有授权信息的令牌的标识;a token identifier attribute, configured to carry a set of identifiers of tokens carrying authorization information issued to the resource access initiator;
    令牌属性,用于承载一组颁发给资源访问发起方的携带有授权信息的令牌; a token attribute, configured to carry a set of tokens that are issued to the resource access initiator and carry the authorization information;
    请求时间属性,用于承载所述PEP接收到资源访问发起方发送的资源访问请求的时间;a request time attribute, configured to carry a time when the PEP receives the resource access request sent by the resource access initiator;
    位置属性,用于承载资源访问发起方的位置;Location attribute, used to carry the location of the resource access initiator;
    请求方IP地址属性,用于承载资源访问发起方发送的资源访问请求中携带的IP地址。The IP address of the requesting party is used to carry the IP address carried in the resource access request sent by the resource access initiator.
  5. 如权利要求1所述的方法,其特征在于,所述PDP根据所述访问控制决策请求进行访问控制决策之前,还包括:The method according to claim 1, wherein before the PDP performs the access control decision according to the access control decision request, the method further includes:
    所述PDP根据所述访问控制决策请求,向策略获取点PRP发送访问控制策略请求,所述访问控制策略请求由所述PDP根据授权策略资源生成;And the PDP sends an access control policy request to the policy acquisition point PRP according to the access control decision request, where the access control policy request is generated by the PDP according to the authorization policy resource;
    所述PDP接收所述PRP返回的访问控制策略响应,所述访问控制策略响应中包含所述PRP根据所述访问控制决策请求获取到的访问控制策略;Receiving, by the PDP, an access control policy response returned by the PRP, where the access control policy response includes an access control policy that is obtained by the PRP according to the access control decision request;
    所述进行访问控制决策,包括:The making access control decisions include:
    根据获取到的访问控制策略进行访问控制决策。The access control decision is made according to the obtained access control policy.
  6. 如权利要求5所述的方法,其特征在于,所述访问控制策略请求中包含:The method of claim 5, wherein the access control policy request comprises:
    返回结果指示信息,用于指示所述访问控制策略请求所请求返回的参数,所述返回结果指示信息根据所述授权策略资源的属性和/或子资源生成;和/或,Returning result indication information, configured to indicate a parameter that is requested to be returned by the access control policy request, where the returned result indication information is generated according to an attribute and/or a sub-resource of the authorization policy resource; and/or,
    资源访问过滤条件,用于指示资源操作的过滤条件,所述资源访问过滤条件根据所述授权策略资源的属性和/或子资源生成。The resource access filter condition is used to indicate a filter condition of the resource operation, and the resource access filter condition is generated according to the attribute and/or the sub-resource of the authorization policy resource.
  7. 如权利要求6所述的方法,其特征在于,所述授权策略资源中用于生成返回结果指示信息的属性包括以下之一或任意组合:The method according to claim 6, wherein the attribute for generating the return result indication information in the authorization policy resource comprises one or any combination of the following:
    策略属性,用于承载适用于资源访问发起方请求访问的目标资源的访问控制策略;a policy attribute, configured to carry an access control policy applicable to a target resource that the resource access initiator requests to access;
    合并算法属性,用于承载合并策略属性中多个访问控制策略所使用的策略合并算法的标识。The merge algorithm attribute is used to carry the identifier of the policy merge algorithm used by multiple access control policies in the merge policy attribute.
  8. 如权利要求6所述的方法,其特征在于,所述授权策略资源中用于生成资源访问过滤条件的属性包括以下之一或任意组合:The method according to claim 6, wherein the attribute for generating a resource access filter condition in the authorization policy resource comprises one or any combination of the following:
    目标属性,用于承载资源访问发起方请求访问的目标资源的资源地址;a target attribute, configured to carry a resource address of a target resource that the resource access initiator requests to access;
    发起方属性,用于承载资源访问发起方的标识。Initiator attribute, used to carry the identifier of the resource access initiator.
  9. 如权利要求1所述的方法,其特征在于,所述PDP根据所述访问控制决策请求进行访问控制决策之前,还包括:The method according to claim 1, wherein before the PDP performs the access control decision according to the access control decision request, the method further includes:
    所述PDP根据所述访问控制决策请求,向策略信息点PIP发送访问控制信息请求,所述访问控制信息请求由所述PDP根据授权信息资源生成;Sending, by the PDP, an access control information request to the policy information point PIP according to the access control decision request, where the access control information request is generated by the PDP according to the authorization information resource;
    所述PDP接收所述PIP返回的访问控制信息响应,所述访问控制信息响应中包含所 述PIP根据所述访问控制信息请求获取到的访问控制信息;Receiving, by the PDP, an access control information response returned by the PIP, where the access control information response includes The PIP requests the acquired access control information according to the access control information;
    所述进行访问控制决策,包括:The making access control decisions include:
    根据获取到的访问控制信息进行访问控制决策。The access control decision is made according to the obtained access control information.
  10. 如权利要求9所述的方法,其特征在于,所述访问控制信息请求中包含:The method of claim 9, wherein the access control information request comprises:
    返回结果指示信息,用于指示所述访问控制信息请求所请求返回的参数,所述返回结果指示信息根据所述授权信息资源的属性和/或子资源生成;和/或,Returning result indication information, configured to indicate a parameter that is requested to be returned by the access control information request, where the return result indication information is generated according to an attribute and/or a sub-resource of the authorization information resource; and/or,
    资源访问过滤条件,用于指示资源操作的过滤条件,所述资源访问过滤条件根据所述授权信息资源的属性和/或子资源生成。The resource access filtering condition is used to indicate a filtering condition of the resource operation, and the resource access filtering condition is generated according to the attribute and/or the sub resource of the authorization information resource.
  11. 如权利要求10所述的方法,其特征在于,所述授权信息资源中用于生成资源访问过滤条件的属性包括以下之一或任意组合:The method according to claim 10, wherein the attribute for generating a resource access filter condition in the authorization information resource comprises one or any combination of the following:
    发起方属性:用于承载资源访问发起方的标识;Initiator attribute: an identifier used to carry the resource access initiator;
    角色标识属性:用于承载一组颁发给资源访问发起方的角色的标识;Role identification attribute: used to carry a set of identifiers issued to the role of the resource access initiator;
    令牌标识属性:用于承载一组颁发给资源访问发起方的携带有授权信息的令牌的标识。Token identification attribute: used to carry a set of identifiers of tokens carrying authorization information issued to the resource access initiator.
  12. 如权利要求10所述的方法,其特征在于,所述授权信息资源中用于生成返回结果指示信息的子资源包括以下之一或任意组合:The method according to claim 10, wherein the sub-resource for generating the return result indication information in the authorization information resource comprises one or any combination of the following:
    角色资源:用于承载一组颁发给资源访问发起方的角色资源;Role resource: used to host a set of role resources issued to the resource access initiator;
    令牌资源:用于承载一组颁发给资源访问发起方的令牌资源。Token resource: Used to host a set of token resources issued to the resource access initiator.
  13. 一种资源访问控制方法,其特征在于,包括:A resource access control method, comprising:
    策略决策点PDP接收策略执行点PEP发送的访问控制决策请求;The policy decision point PDP receives the access control decision request sent by the policy enforcement point PEP;
    所述PDP根据所述访问控制决策请求,向策略获取点PRP发送访问控制策略请求,所述访问控制策略请求由所述PDP根据授权策略资源生成;And the PDP sends an access control policy request to the policy acquisition point PRP according to the access control decision request, where the access control policy request is generated by the PDP according to the authorization policy resource;
    所述PDP接收所述PRP返回的访问控制策略响应,所述访问控制策略响应中包含所述PRP根据所述访问控制决策请求获取到的访问控制策略;Receiving, by the PDP, an access control policy response returned by the PRP, where the access control policy response includes an access control policy that is obtained by the PRP according to the access control decision request;
    所述PDP根据获取到的访问控制策略进行访问控制决策,得到访问控制决策信息;The PDP performs an access control decision according to the obtained access control policy, and obtains access control decision information;
    所述PDP将所述访问控制决策信息携带于访问控制决策响应发送给所述PEP。The PDP carries the access control decision information to the access control decision response and sends the response to the PEP.
  14. 如权利要求13所述的方法,其特征在于,所述访问控制策略请求中包含:The method of claim 13 wherein said access control policy request comprises:
    返回结果指示信息,用于指示所述访问控制策略请求所请求返回的参数,所述返回结果指示信息根据所述授权策略资源的属性和/或子资源生成;和/或,Returning result indication information, configured to indicate a parameter that is requested to be returned by the access control policy request, where the returned result indication information is generated according to an attribute and/or a sub-resource of the authorization policy resource; and/or,
    资源访问过滤条件,用于指示资源操作的过滤条件,所述资源访问过滤条件根据所述授权策略资源的属性和/或子资源生成。 The resource access filter condition is used to indicate a filter condition of the resource operation, and the resource access filter condition is generated according to the attribute and/or the sub-resource of the authorization policy resource.
  15. 如权利要求14所述的方法,其特征在于,所述授权策略资源中用于生成返回结果指示信息的属性包括以下之一或任意组合:The method according to claim 14, wherein the attribute for generating the return result indication information in the authorization policy resource comprises one or any combination of the following:
    策略属性,用于承载适用于资源访问发起方请求访问的目标资源的访问控制策略;a policy attribute, configured to carry an access control policy applicable to a target resource that the resource access initiator requests to access;
    合并算法属性,用于承载合并策略属性中多个访问控制策略所使用的策略合并算法的标识。The merge algorithm attribute is used to carry the identifier of the policy merge algorithm used by multiple access control policies in the merge policy attribute.
  16. 如权利要求14所述的方法,其特征在于,所述授权策略资源中用于生成资源访问过滤条件的属性包括以下之一或任意组合:The method according to claim 14, wherein the attribute for generating a resource access filter condition in the authorization policy resource comprises one or any combination of the following:
    目标属性,用于承载资源访问发起方请求访问的目标资源的资源地址;a target attribute, configured to carry a resource address of a target resource that the resource access initiator requests to access;
    发起方属性,用于承载资源访问发起方的标识。Initiator attribute, used to carry the identifier of the resource access initiator.
  17. 一种资源访问控制方法,其特征在于,包括:A resource access control method, comprising:
    策略决策点PDP接收策略执行点PEP发送的访问控制决策请求;The policy decision point PDP receives the access control decision request sent by the policy enforcement point PEP;
    所述PDP根据所述访问控制决策请求,向策略信息点PIP发送访问控制信息请求,所述访问控制信息请求由所述PDP根据授权信息资源生成;Sending, by the PDP, an access control information request to the policy information point PIP according to the access control decision request, where the access control information request is generated by the PDP according to the authorization information resource;
    所述PDP接收所述PIP返回的访问控制信息响应,所述访问控制信息响应中包含所述PIP根据所述访问控制信息请求获取到的访问控制信息;Receiving, by the PDP, an access control information response returned by the PIP, where the access control information response includes access control information that is acquired by the PIP according to the access control information request;
    所述PDP根据获取到的访问控制信息进行访问控制决策,得到访问控制决策信息;The PDP performs an access control decision according to the obtained access control information, and obtains access control decision information;
    所述PDP将所述访问控制决策信息携带于访问控制决策响应发送给所述PEP。The PDP carries the access control decision information to the access control decision response and sends the response to the PEP.
  18. 如权利要求17所述的方法,其特征在于,所述访问控制信息请求中包含:The method of claim 17, wherein the access control information request comprises:
    返回结果指示信息,用于指示所述访问控制信息请求所请求返回的参数,所述返回结果指示信息根据所述授权信息资源的属性和/或子资源生成;和/或,Returning result indication information, configured to indicate a parameter that is requested to be returned by the access control information request, where the return result indication information is generated according to an attribute and/or a sub-resource of the authorization information resource; and/or,
    资源访问过滤条件,用于指示资源操作的过滤条件,所述资源访问过滤条件根据所述授权信息资源的属性和/或子资源生成。The resource access filtering condition is used to indicate a filtering condition of the resource operation, and the resource access filtering condition is generated according to the attribute and/or the sub resource of the authorization information resource.
  19. 如权利要求18所述的方法,其特征在于,所述授权信息资源中用于生成资源访问过滤条件的属性包括以下之一或任意组合:The method according to claim 18, wherein the attribute for generating a resource access filter condition in the authorization information resource comprises one or any combination of the following:
    发起方属性:用于承载资源访问发起方的标识;Initiator attribute: an identifier used to carry the resource access initiator;
    角色标识属性:用于承载一组颁发给资源访问发起方的角色的标识;Role identification attribute: used to carry a set of identifiers issued to the role of the resource access initiator;
    令牌标识属性:用于承载一组颁发给资源访问发起方的携带有授权信息的令牌的标识。Token identification attribute: used to carry a set of identifiers of tokens carrying authorization information issued to the resource access initiator.
  20. 如权利要求18所述的方法,其特征在于,所述授权信息资源中用于生成返回结果指示信息的子资源包括以下之一或任意组合:The method according to claim 18, wherein the sub-resource for generating the return result indication information in the authorization information resource comprises one or any combination of the following:
    角色资源:用于承载一组颁发给资源访问发起方的角色资源; Role resource: used to host a set of role resources issued to the resource access initiator;
    令牌资源:用于承载一组颁发给资源访问发起方的令牌资源。Token resource: Used to host a set of token resources issued to the resource access initiator.
  21. 一种策略决策点PDP设备,其特征在于,包括:A policy decision point PDP device, comprising:
    接收模块,用于接收策略执行点PEP发送的访问控制决策请求,所述访问控制决策请求由所述PEP根据授权决策资源生成;a receiving module, configured to receive an access control decision request sent by a policy enforcement point PEP, where the access control decision request is generated by the PEP according to an authorization decision resource;
    决策模块,用于根据所述访问控制决策请求进行访问控制决策,得到访问控制决策信息;a decision module, configured to perform an access control decision according to the access control decision request, and obtain access control decision information;
    发送模块,用于将所述访问控制决策信息携带于访问控制决策响应发送给所述PEP。And a sending module, configured to send the access control decision information to the access control decision response and send the response to the PEP.
  22. 如权利要求21所述的设备,其特征在于,所述访问控制决策请求中包含:The device according to claim 21, wherein said access control decision request comprises:
    返回结果指示信息,用于指示所述访问控制决策请求所请求返回的参数,所述返回结果指示信息根据所述授权决策资源的属性和/或子资源生成;和/或,Returning result indication information, configured to indicate a parameter returned by the access control decision request, where the return result indication information is generated according to attributes and/or sub-resources of the authorization decision resource; and/or,
    资源访问过滤条件,用于指示资源操作的过滤条件,所述资源访问过滤条件根据所述授权决策资源的属性和/或子资源生成。The resource access filter condition is used to indicate a filter condition of the resource operation, and the resource access filter condition is generated according to the attribute and/or the sub-resource of the authorization decision resource.
  23. 如权利要求22所述的设备,其特征在于,所述授权决策资源中用于生成返回结果指示信息的属性包括以下之一或任意组合:The device according to claim 22, wherein the attribute for generating the return result indication information in the authorization decision resource comprises one or any combination of the following:
    决策属性,用于承载访问控制决策信息;Decision attribute for carrying access control decision information;
    允许访问的属性,用于承载允许访问的目标资源的属性名称,所述目标资源为资源访问发起方请求访问的目标资源;An attribute that is allowed to be accessed, and is used to carry an attribute name of a target resource that is allowed to access, and the target resource is a target resource that the resource access initiator requests to access;
    允许访问的资源类型,用于承载允许访问的目标资源的子资源类型标识,所述目标资源为资源访问发起方请求访问的目标资源;a resource type that is allowed to be accessed, and is used to carry a sub-resource type identifier of a target resource that is allowed to be accessed, where the target resource is a target resource that the resource access initiator requests to access;
    状态属性,用于承载描述访问控制决策过程出现的错误;State attribute, used to carry errors describing the access control decision process;
    所述授权决策资源中用于生成资源访问过滤条件的属性包括以下之一或任意组合:The attributes used in the authorization decision resource to generate the resource access filter condition include one or any combination of the following:
    目标属性,用于承载资源访问发起方请求访问的目标资源的资源地址;a target attribute, configured to carry a resource address of a target resource that the resource access initiator requests to access;
    发起方属性,用于承载资源访问发起方的标识;Initiator attribute, used to carry the identifier of the resource access initiator;
    操作属性,用于承载资源访问发起方对请求访问的目标资源的操作标识;An operation attribute, configured to carry an operation identifier of the target resource to which the resource access initiator accesses the request;
    内容属性,用于承载资源访问发起方请求访问的目标资源的具体内容;a content attribute, which is used to carry a specific content of a target resource that the resource accessing the initiator requests to access;
    过滤条件用途属性,用于承载资源访问发起方提供的资源访问过滤条件中表示过滤条件用途的参数;The filter attribute usage attribute is used to carry the parameter indicating the use of the filter condition in the resource access filter condition provided by the resource access initiator;
    角色标识属性,用于承载一组颁发给资源访问发起方的角色的标识;A role identification attribute, which is used to carry a set of identifiers issued to the role of the resource access initiator;
    令牌标识属性,用于承载一组颁发给资源访问发起方的携带有授权信息的令牌的标识;a token identifier attribute, configured to carry a set of identifiers of tokens carrying authorization information issued to the resource access initiator;
    令牌属性,用于承载一组颁发给资源访问发起方的携带有授权信息的令牌; a token attribute, configured to carry a set of tokens that are issued to the resource access initiator and carry the authorization information;
    请求时间属性,用于承载所述PEP接收到资源访问发起方发送的资源访问请求的时间;a request time attribute, configured to carry a time when the PEP receives the resource access request sent by the resource access initiator;
    位置属性,用于承载资源访问发起方的位置;Location attribute, used to carry the location of the resource access initiator;
    请求方IP地址属性,用于承载资源访问发起方发送的资源访问请求中携带的IP地址。The IP address of the requesting party is used to carry the IP address carried in the resource access request sent by the resource access initiator.
  24. 如权利要求21所述的设备,其特征在于,还包括:The device of claim 21, further comprising:
    第一获取模块,用于根据所述访问控制决策请求,向策略获取点PRP发送访问控制策略请求,所述访问控制策略请求由所述PDP根据授权策略资源生成;接收所述PRP返回的访问控制策略响应,所述访问控制策略响应中包含所述PRP根据所述访问控制决策请求获取到的访问控制策略;a first obtaining module, configured to send, according to the access control decision request, an access control policy request to a policy acquisition point PRP, where the access control policy request is generated by the PDP according to an authorization policy resource; and receiving an access control returned by the PRP a policy response, where the access control policy response includes an access control policy obtained by the PRP according to the access control decision request;
    所述决策模块具体用于:根据所述第一获取模块获取到的访问控制策略进行访问控制决策。The decision module is specifically configured to: perform an access control decision according to the access control policy acquired by the first obtaining module.
  25. 如权利要求24所述的设备,其特征在于,所述访问控制策略请求中包含:The device according to claim 24, wherein the access control policy request comprises:
    返回结果指示信息,用于指示所述访问控制策略请求所请求返回的参数,所述返回结果指示信息根据所述授权策略资源的属性和/或子资源生成;和/或,Returning result indication information, configured to indicate a parameter that is requested to be returned by the access control policy request, where the returned result indication information is generated according to an attribute and/or a sub-resource of the authorization policy resource; and/or,
    资源访问过滤条件,用于指示资源操作的过滤条件,所述资源访问过滤条件根据所述授权策略资源的属性和/或子资源生成。The resource access filter condition is used to indicate a filter condition of the resource operation, and the resource access filter condition is generated according to the attribute and/or the sub-resource of the authorization policy resource.
  26. 如权利要求25所述的设备,其特征在于,所述授权策略资源中用于生成返回结果指示信息的属性包括以下之一或任意组合:The device according to claim 25, wherein the attribute for generating the return result indication information in the authorization policy resource comprises one or any combination of the following:
    策略属性,用于承载适用于资源访问发起方请求访问的目标资源的访问控制策略;a policy attribute, configured to carry an access control policy applicable to a target resource that the resource access initiator requests to access;
    合并算法属性,用于承载合并策略属性中多个访问控制策略所使用的策略合并算法的标识;The merge algorithm attribute is used to carry the identifier of the policy merge algorithm used by the multiple access control policies in the merge policy attribute;
    所述授权策略资源中用于生成资源访问过滤条件的属性包括以下之一或任意组合:The attributes used in the authorization policy resource to generate the resource access filter condition include one or any combination of the following:
    目标属性,用于承载资源访问发起方请求访问的目标资源的资源地址;a target attribute, configured to carry a resource address of a target resource that the resource access initiator requests to access;
    发起方属性,用于承载资源访问发起方的标识。Initiator attribute, used to carry the identifier of the resource access initiator.
  27. 如权利要求21所述的设备,其特征在于,还包括:The device of claim 21, further comprising:
    第二获取模块,用于根据所述访问控制决策请求,向策略信息点PIP发送访问控制信息请求,所述访问控制信息请求由所述PDP根据授权信息资源生成;接收所述PIP返回的访问控制信息响应,所述访问控制信息响应中包含所述PIP根据所述访问控制信息请求获取到的访问控制信息;a second acquiring module, configured to send, according to the access control decision request, an access control information request to the policy information point PIP, where the access control information request is generated by the PDP according to the authorization information resource; and receiving the access control returned by the PIP Information response, the access control information response includes access control information that is acquired by the PIP according to the access control information request;
    所述决策模块具体用于:根据所述第二获取模块获取到的访问控制信息进行访问控制决策。 The decision module is specifically configured to: perform an access control decision according to the access control information acquired by the second obtaining module.
  28. 如权利要求27所述的设备,其特征在于,所述访问控制信息请求中包含:The device according to claim 27, wherein the access control information request comprises:
    返回结果指示信息,用于指示所述访问控制信息请求所请求返回的参数,所述返回结果指示信息根据所述授权信息资源的属性和/或子资源生成;和/或,Returning result indication information, configured to indicate a parameter that is requested to be returned by the access control information request, where the return result indication information is generated according to an attribute and/or a sub-resource of the authorization information resource; and/or,
    资源访问过滤条件,用于指示资源操作的过滤条件,所述资源访问过滤条件根据所述授权信息资源的属性和/或子资源生成。The resource access filtering condition is used to indicate a filtering condition of the resource operation, and the resource access filtering condition is generated according to the attribute and/or the sub resource of the authorization information resource.
  29. 如权利要求28所述的设备,其特征在于,所述授权信息资源中用于生成资源访问过滤条件的属性包括以下之一或任意组合:The device according to claim 28, wherein the attribute for generating a resource access filter condition in the authorization information resource comprises one or any combination of the following:
    发起方属性:用于承载资源访问发起方的标识;Initiator attribute: an identifier used to carry the resource access initiator;
    角色标识属性:用于承载一组颁发给资源访问发起方的角色的标识;Role identification attribute: used to carry a set of identifiers issued to the role of the resource access initiator;
    令牌标识属性:用于承载一组颁发给资源访问发起方的携带有授权信息的令牌的标识;Token identification attribute: used to carry a set of identifiers of tokens carrying authorization information issued to the resource access initiator;
    所述授权信息资源中用于生成返回结果指示信息的子资源包括以下之一或任意组合:The sub-resource for generating the return result indication information in the authorization information resource includes one or any combination of the following:
    角色资源:用于承载一组颁发给资源访问发起方的角色资源;Role resource: used to host a set of role resources issued to the resource access initiator;
    令牌资源:用于承载一组颁发给资源访问发起方的令牌资源。Token resource: Used to host a set of token resources issued to the resource access initiator.
  30. 一种策略决策点PDP设备,其特征在于,包括:A policy decision point PDP device, comprising:
    接收模块,用于接收策略执行点PEP发送的访问控制决策请求;a receiving module, configured to receive an access control decision request sent by a policy execution point PEP;
    获取模块,用于根据所述访问控制决策请求,向策略获取点PRP发送访问控制策略请求,所述访问控制策略请求由所述PDP根据授权策略资源生成;接收所述PRP返回的访问控制策略响应,所述访问控制策略响应中包含所述PRP根据所述访问控制决策请求获取到的访问控制策略;And an obtaining module, configured to send, according to the access control decision request, an access control policy request to the policy acquisition point PRP, where the access control policy request is generated by the PDP according to the authorization policy resource; and the access control policy response returned by the PRP is received. And the access control policy response includes an access control policy that is obtained by the PRP according to the access control decision request;
    决策模块,用于根据获取到的访问控制策略进行访问控制决策,得到访问控制决策信息;a decision module, configured to perform an access control decision according to the obtained access control policy, and obtain access control decision information;
    发送模块,用于将所述访问控制决策信息携带于访问控制决策响应发送给所述PEP。And a sending module, configured to send the access control decision information to the access control decision response and send the response to the PEP.
  31. 如权利要求30所述的设备,其特征在于,所述访问控制策略请求中包含:The device of claim 30, wherein the access control policy request comprises:
    返回结果指示信息,用于指示所述访问控制策略请求所请求返回的参数,所述返回结果指示信息根据所述授权策略资源的属性和/或子资源生成;和/或,Returning result indication information, configured to indicate a parameter that is requested to be returned by the access control policy request, where the returned result indication information is generated according to an attribute and/or a sub-resource of the authorization policy resource; and/or,
    资源访问过滤条件,用于指示资源操作的过滤条件,所述资源访问过滤条件根据所述授权策略资源的属性和/或子资源生成。The resource access filter condition is used to indicate a filter condition of the resource operation, and the resource access filter condition is generated according to the attribute and/or the sub-resource of the authorization policy resource.
  32. 如权利要求31所述的设备,其特征在于,所述授权策略资源中用于生成返回结果指示信息的属性包括以下之一或任意组合:The device according to claim 31, wherein the attribute for generating the return result indication information in the authorization policy resource comprises one or any combination of the following:
    策略属性,用于承载适用于资源访问发起方请求访问的目标资源的访问控制策略; a policy attribute, configured to carry an access control policy applicable to a target resource that the resource access initiator requests to access;
    合并算法属性,用于承载合并策略属性中多个访问控制策略所使用的策略合并算法的标识;The merge algorithm attribute is used to carry the identifier of the policy merge algorithm used by the multiple access control policies in the merge policy attribute;
    所述授权策略资源中用于生成资源访问过滤条件的属性包括以下之一或任意组合:The attributes used in the authorization policy resource to generate the resource access filter condition include one or any combination of the following:
    目标属性,用于承载资源访问发起方请求访问的目标资源的资源地址;a target attribute, configured to carry a resource address of a target resource that the resource access initiator requests to access;
    发起方属性,用于承载资源访问发起方的标识。Initiator attribute, used to carry the identifier of the resource access initiator.
  33. 一种策略决策点PDP设备,其特征在于,包括:A policy decision point PDP device, comprising:
    接收模块,用于接收策略执行点PEP发送的访问控制决策请求;a receiving module, configured to receive an access control decision request sent by a policy execution point PEP;
    获取模块,用于根据所述访问控制决策请求,向策略信息点PIP发送访问控制信息请求,所述访问控制信息请求由所述PDP根据授权信息资源生成;接收所述PIP返回的访问控制信息响应,所述访问控制信息响应中包含所述PIP根据所述访问控制信息请求获取到的访问控制信息;And an obtaining module, configured to send, according to the access control decision request, an access control information request to the policy information point PIP, where the access control information request is generated by the PDP according to the authorization information resource; and the access control information response returned by the PIP is received. And the access control information response includes access control information that is acquired by the PIP according to the access control information request;
    决策模块,用于根据获取到的访问控制信息进行访问控制决策,得到访问控制决策信息;a decision module, configured to perform an access control decision according to the obtained access control information, and obtain access control decision information;
    发送模块,用于将所述访问控制决策信息携带于访问控制决策响应发送给所述PEP。And a sending module, configured to send the access control decision information to the access control decision response and send the response to the PEP.
  34. 如权利要求33所述的设备,其特征在于,所述访问控制信息请求中包含:The device according to claim 33, wherein the access control information request comprises:
    返回结果指示信息,用于指示所述访问控制信息请求所请求返回的参数,所述返回结果指示信息根据所述授权信息资源的属性和/或子资源生成;和/或,Returning result indication information, configured to indicate a parameter that is requested to be returned by the access control information request, where the return result indication information is generated according to an attribute and/or a sub-resource of the authorization information resource; and/or,
    资源访问过滤条件,用于指示资源操作的过滤条件,所述资源访问过滤条件根据所述授权信息资源的属性和/或子资源生成。The resource access filtering condition is used to indicate a filtering condition of the resource operation, and the resource access filtering condition is generated according to the attribute and/or the sub resource of the authorization information resource.
  35. 如权利要求34所述的设备,其特征在于,所述授权信息资源中用于生成资源访问过滤条件的属性包括以下之一或任意组合:The device according to claim 34, wherein the attribute for generating a resource access filter condition in the authorization information resource comprises one or any combination of the following:
    发起方属性:用于承载资源访问发起方的标识;Initiator attribute: an identifier used to carry the resource access initiator;
    角色标识属性:用于承载一组颁发给资源访问发起方的角色的标识;Role identification attribute: used to carry a set of identifiers issued to the role of the resource access initiator;
    令牌标识属性:用于承载一组颁发给资源访问发起方的携带有授权信息的令牌的标识;Token identification attribute: used to carry a set of identifiers of tokens carrying authorization information issued to the resource access initiator;
    所述授权信息资源中用于生成返回结果指示信息的子资源包括以下之一或任意组合:The sub-resource for generating the return result indication information in the authorization information resource includes one or any combination of the following:
    角色资源:用于承载一组颁发给资源访问发起方的角色资源;Role resource: used to host a set of role resources issued to the resource access initiator;
    令牌资源:用于承载一组颁发给资源访问发起方的令牌资源。Token resource: Used to host a set of token resources issued to the resource access initiator.
  36. 一种策略决策点PDP设备,其特征在于,包括:A policy decision point PDP device, comprising:
    处理器,用于通过收发机发送和接收数据,并读取存储器中的程序,执行下列过程:A processor for transmitting and receiving data through the transceiver and reading the program in the memory, performing the following process:
    接收策略执行点PEP发送的访问控制决策请求,所述访问控制决策请求由所述PEP 根据授权决策资源生成;根据所述访问控制决策请求进行访问控制决策,得到访问控制决策信息;将所述访问控制决策信息携带于访问控制决策响应发送给所述PEP;Receiving an access control decision request sent by a policy enforcement point PEP, the access control decision request by the PEP Generating, according to the authorization decision resource, performing an access control decision according to the access control decision request, and obtaining access control decision information; and transmitting the access control decision information to the access control decision response to the PEP;
    收发机,用于在处理器的控制下接收和发送数据。A transceiver for receiving and transmitting data under the control of a processor.
  37. 如权利要求36所述的设备,其特征在于,所述访问控制决策请求中包含:The device according to claim 36, wherein said access control decision request comprises:
    返回结果指示信息,用于指示所述访问控制决策请求所请求返回的参数,所述返回结果指示信息根据所述授权决策资源的属性和/或子资源生成;和/或,Returning result indication information, configured to indicate a parameter returned by the access control decision request, where the return result indication information is generated according to attributes and/or sub-resources of the authorization decision resource; and/or,
    资源访问过滤条件,用于指示资源操作的过滤条件,所述资源访问过滤条件根据所述授权决策资源的属性和/或子资源生成。The resource access filter condition is used to indicate a filter condition of the resource operation, and the resource access filter condition is generated according to the attribute and/or the sub-resource of the authorization decision resource.
  38. 如权利要求37所述的设备,其特征在于,所述授权决策资源中用于生成返回结果指示信息的属性包括以下之一或任意组合:The device according to claim 37, wherein the attribute for generating the return result indication information in the authorization decision resource comprises one or any combination of the following:
    决策属性,用于承载访问控制决策信息;Decision attribute for carrying access control decision information;
    允许访问的属性,用于承载允许访问的目标资源的属性名称,所述目标资源为资源访问发起方请求访问的目标资源;An attribute that is allowed to be accessed, and is used to carry an attribute name of a target resource that is allowed to access, and the target resource is a target resource that the resource access initiator requests to access;
    允许访问的资源类型,用于承载允许访问的目标资源的子资源类型标识,所述目标资源为资源访问发起方请求访问的目标资源;a resource type that is allowed to be accessed, and is used to carry a sub-resource type identifier of a target resource that is allowed to be accessed, where the target resource is a target resource that the resource access initiator requests to access;
    状态属性,用于承载描述访问控制决策过程出现的错误;State attribute, used to carry errors describing the access control decision process;
    所述授权决策资源中用于生成资源访问过滤条件的属性包括以下之一或任意组合:The attributes used in the authorization decision resource to generate the resource access filter condition include one or any combination of the following:
    目标属性,用于承载资源访问发起方请求访问的目标资源的资源地址;a target attribute, configured to carry a resource address of a target resource that the resource access initiator requests to access;
    发起方属性,用于承载资源访问发起方的标识;Initiator attribute, used to carry the identifier of the resource access initiator;
    操作属性,用于承载资源访问发起方对请求访问的目标资源的操作标识;An operation attribute, configured to carry an operation identifier of the target resource to which the resource access initiator accesses the request;
    内容属性,用于承载资源访问发起方请求访问的目标资源的具体内容;a content attribute, which is used to carry a specific content of a target resource that the resource accessing the initiator requests to access;
    过滤条件用途属性,用于承载资源访问发起方提供的资源访问过滤条件中表示过滤条件用途的参数;The filter attribute usage attribute is used to carry the parameter indicating the use of the filter condition in the resource access filter condition provided by the resource access initiator;
    角色标识属性,用于承载一组颁发给资源访问发起方的角色的标识;A role identification attribute, which is used to carry a set of identifiers issued to the role of the resource access initiator;
    令牌标识属性,用于承载一组颁发给资源访问发起方的携带有授权信息的令牌的标识;a token identifier attribute, configured to carry a set of identifiers of tokens carrying authorization information issued to the resource access initiator;
    令牌属性,用于承载一组颁发给资源访问发起方的携带有授权信息的令牌;a token attribute, configured to carry a set of tokens that are issued to the resource access initiator and carry the authorization information;
    请求时间属性,用于承载所述PEP接收到资源访问发起方发送的资源访问请求的时间;a request time attribute, configured to carry a time when the PEP receives the resource access request sent by the resource access initiator;
    位置属性,用于承载资源访问发起方的位置;Location attribute, used to carry the location of the resource access initiator;
    请求方IP地址属性,用于承载资源访问发起方发送的资源访问请求中携带的IP地址。 The IP address of the requesting party is used to carry the IP address carried in the resource access request sent by the resource access initiator.
  39. 如权利要求36所述的设备,其特征在于,所述处理器还用于:The device of claim 36, wherein the processor is further configured to:
    根据所述访问控制决策请求,向策略获取点PRP发送访问控制策略请求,所述访问控制策略请求由所述PDP根据授权策略资源生成;接收所述PRP返回的访问控制策略响应,所述访问控制策略响应中包含所述PRP根据所述访问控制决策请求获取到的访问控制策略;And sending, according to the access control decision request, an access control policy request to the policy acquisition point PRP, where the access control policy request is generated by the PDP according to the authorization policy resource; and receiving an access control policy response returned by the PRP, the access control The policy response includes an access control policy obtained by the PRP according to the access control decision request;
    根据所述第一获取模块获取到的访问控制策略进行访问控制决策。And performing an access control decision according to the access control policy acquired by the first obtaining module.
  40. 如权利要求39所述的设备,其特征在于,所述访问控制策略请求中包含:The device of claim 39, wherein the access control policy request comprises:
    返回结果指示信息,用于指示所述访问控制策略请求所请求返回的参数,所述返回结果指示信息根据所述授权策略资源的属性和/或子资源生成;和/或,Returning result indication information, configured to indicate a parameter that is requested to be returned by the access control policy request, where the returned result indication information is generated according to an attribute and/or a sub-resource of the authorization policy resource; and/or,
    资源访问过滤条件,用于指示资源操作的过滤条件,所述资源访问过滤条件根据所述授权策略资源的属性和/或子资源生成。The resource access filter condition is used to indicate a filter condition of the resource operation, and the resource access filter condition is generated according to the attribute and/or the sub-resource of the authorization policy resource.
  41. 如权利要求40所述的设备,其特征在于,所述授权策略资源中用于生成返回结果指示信息的属性包括以下之一或任意组合:The device according to claim 40, wherein the attribute for generating the return result indication information in the authorization policy resource comprises one or any combination of the following:
    策略属性,用于承载适用于资源访问发起方请求访问的目标资源的访问控制策略;a policy attribute, configured to carry an access control policy applicable to a target resource that the resource access initiator requests to access;
    合并算法属性,用于承载合并策略属性中多个访问控制策略所使用的策略合并算法的标识;The merge algorithm attribute is used to carry the identifier of the policy merge algorithm used by the multiple access control policies in the merge policy attribute;
    所述授权策略资源中用于生成资源访问过滤条件的属性包括以下之一或任意组合:The attributes used in the authorization policy resource to generate the resource access filter condition include one or any combination of the following:
    目标属性,用于承载资源访问发起方请求访问的目标资源的资源地址;a target attribute, configured to carry a resource address of a target resource that the resource access initiator requests to access;
    发起方属性,用于承载资源访问发起方的标识。Initiator attribute, used to carry the identifier of the resource access initiator.
  42. 如权利要求36所述的设备,其特征在于,所述处理器还用于:The device of claim 36, wherein the processor is further configured to:
    根据所述访问控制决策请求,向策略信息点PIP发送访问控制信息请求,所述访问控制信息请求由所述PDP根据授权信息资源生成;接收所述PIP返回的访问控制信息响应,所述访问控制信息响应中包含所述PIP根据所述访问控制信息请求获取到的访问控制信息;And sending, according to the access control decision request, an access control information request to the policy information point PIP, where the access control information request is generated by the PDP according to the authorization information resource; receiving an access control information response returned by the PIP, the access control The information response includes the access control information that the PIP requests according to the access control information request;
    根据所述第二获取模块获取到的访问控制信息进行访问控制决策。And performing an access control decision according to the access control information acquired by the second obtaining module.
  43. 如权利要求42所述的设备,其特征在于,所述访问控制信息请求中包含:The device according to claim 42, wherein the access control information request includes:
    返回结果指示信息,用于指示所述访问控制信息请求所请求返回的参数,所述返回结果指示信息根据所述授权信息资源的属性和/或子资源生成;和/或,Returning result indication information, configured to indicate a parameter that is requested to be returned by the access control information request, where the return result indication information is generated according to an attribute and/or a sub-resource of the authorization information resource; and/or,
    资源访问过滤条件,用于指示资源操作的过滤条件,所述资源访问过滤条件根据所述授权信息资源的属性和/或子资源生成。The resource access filtering condition is used to indicate a filtering condition of the resource operation, and the resource access filtering condition is generated according to the attribute and/or the sub resource of the authorization information resource.
  44. 如权利要求43所述的设备,其特征在于,所述授权信息资源中用于生成资源访 问过滤条件的属性包括以下之一或任意组合:The device according to claim 43, wherein the authorization information resource is used to generate a resource visit The attributes of the filter criteria include one or any combination of the following:
    发起方属性:用于承载资源访问发起方的标识;Initiator attribute: an identifier used to carry the resource access initiator;
    角色标识属性:用于承载一组颁发给资源访问发起方的角色的标识;Role identification attribute: used to carry a set of identifiers issued to the role of the resource access initiator;
    令牌标识属性:用于承载一组颁发给资源访问发起方的携带有授权信息的令牌的标识;Token identification attribute: used to carry a set of identifiers of tokens carrying authorization information issued to the resource access initiator;
    所述授权信息资源中用于生成返回结果指示信息的子资源包括以下之一或任意组合:The sub-resource for generating the return result indication information in the authorization information resource includes one or any combination of the following:
    角色资源:用于承载一组颁发给资源访问发起方的角色资源;Role resource: used to host a set of role resources issued to the resource access initiator;
    令牌资源:用于承载一组颁发给资源访问发起方的令牌资源。Token resource: Used to host a set of token resources issued to the resource access initiator.
  45. 一种策略决策点PDP设备,其特征在于,包括:A policy decision point PDP device, comprising:
    处理器,用于通过收发机发送和接收数据,并读取存储器中的程序,执行下列过程:A processor for transmitting and receiving data through the transceiver and reading the program in the memory, performing the following process:
    接收策略执行点PEP发送的访问控制决策请求;根据所述访问控制决策请求,向策略获取点PRP发送访问控制策略请求,所述访问控制策略请求由所述PDP根据授权策略资源生成;接收所述PRP返回的访问控制策略响应,所述访问控制策略响应中包含所述PRP根据所述访问控制决策请求获取到的访问控制策略;根据获取到的访问控制策略进行访问控制决策,得到访问控制决策信息;将所述访问控制决策信息携带于访问控制决策响应发送给所述PEP;Receiving an access control decision request sent by the policy enforcement point PEP; sending, according to the access control decision request, an access control policy request to the policy acquisition point PRP, where the access control policy request is generated by the PDP according to the authorization policy resource; An access control policy response returned by the PRP, where the access control policy response includes an access control policy obtained by the PRP according to the access control decision request; performing an access control decision according to the obtained access control policy, and obtaining access control decision information Transmitting the access control decision information to the access control decision response to the PEP;
    收发机,用于在处理器的控制下接收和发送数据。A transceiver for receiving and transmitting data under the control of a processor.
  46. 如权利要求45所述的设备,其特征在于,所述访问控制策略请求中包含:The device according to claim 45, wherein the access control policy request comprises:
    返回结果指示信息,用于指示所述访问控制策略请求所请求返回的参数,所述返回结果指示信息根据所述授权策略资源的属性和/或子资源生成;和/或,Returning result indication information, configured to indicate a parameter that is requested to be returned by the access control policy request, where the returned result indication information is generated according to an attribute and/or a sub-resource of the authorization policy resource; and/or,
    资源访问过滤条件,用于指示资源操作的过滤条件,所述资源访问过滤条件根据所述授权策略资源的属性和/或子资源生成。The resource access filter condition is used to indicate a filter condition of the resource operation, and the resource access filter condition is generated according to the attribute and/or the sub-resource of the authorization policy resource.
  47. 如权利要求46所述的设备,其特征在于,所述授权策略资源中用于生成返回结果指示信息的属性包括以下之一或任意组合:The device according to claim 46, wherein the attribute for generating the return result indication information in the authorization policy resource comprises one or any combination of the following:
    策略属性,用于承载适用于资源访问发起方请求访问的目标资源的访问控制策略;a policy attribute, configured to carry an access control policy applicable to a target resource that the resource access initiator requests to access;
    合并算法属性,用于承载合并策略属性中多个访问控制策略所使用的策略合并算法的标识;The merge algorithm attribute is used to carry the identifier of the policy merge algorithm used by the multiple access control policies in the merge policy attribute;
    所述授权策略资源中用于生成资源访问过滤条件的属性包括以下之一或任意组合:The attributes used in the authorization policy resource to generate the resource access filter condition include one or any combination of the following:
    目标属性,用于承载资源访问发起方请求访问的目标资源的资源地址;a target attribute, configured to carry a resource address of a target resource that the resource access initiator requests to access;
    发起方属性,用于承载资源访问发起方的标识。Initiator attribute, used to carry the identifier of the resource access initiator.
  48. 一种策略决策点PDP设备,其特征在于,包括: A policy decision point PDP device, comprising:
    处理器,用于通过收发机发送和接收数据,并读取存储器中的程序,执行下列过程:A processor for transmitting and receiving data through the transceiver and reading the program in the memory, performing the following process:
    接收策略执行点PEP发送的访问控制决策请求;根据所述访问控制决策请求,向策略信息点PIP发送访问控制信息请求,所述访问控制信息请求由所述PDP根据授权信息资源生成;接收所述PIP返回的访问控制信息响应,所述访问控制信息响应中包含所述PIP根据所述访问控制信息请求获取到的访问控制信息;根据获取到的访问控制信息进行访问控制决策,得到访问控制决策信息;将所述访问控制决策信息携带于访问控制决策响应发送给所述PEP;Receiving an access control decision request sent by the policy enforcement point PEP; sending, according to the access control decision request, an access control information request to the policy information point PIP, where the access control information request is generated by the PDP according to the authorization information resource; The access control information response returned by the PIP includes the access control information that the PIP requests according to the access control information request; the access control decision is performed according to the obtained access control information, and the access control decision information is obtained. Transmitting the access control decision information to the access control decision response to the PEP;
    收发机,用于在处理器的控制下接收和发送数据。A transceiver for receiving and transmitting data under the control of a processor.
  49. 如权利要求48所述的设备,其特征在于,所述访问控制信息请求中包含:The device according to claim 48, wherein the access control information request comprises:
    返回结果指示信息,用于指示所述访问控制信息请求所请求返回的参数,所述返回结果指示信息根据所述授权信息资源的属性和/或子资源生成;和/或,Returning result indication information, configured to indicate a parameter that is requested to be returned by the access control information request, where the return result indication information is generated according to an attribute and/or a sub-resource of the authorization information resource; and/or,
    资源访问过滤条件,用于指示资源操作的过滤条件,所述资源访问过滤条件根据所述授权信息资源的属性和/或子资源生成。The resource access filtering condition is used to indicate a filtering condition of the resource operation, and the resource access filtering condition is generated according to the attribute and/or the sub resource of the authorization information resource.
  50. 如权利要求49所述的设备,其特征在于,所述授权信息资源中用于生成资源访问过滤条件的属性包括以下之一或任意组合:The device according to claim 49, wherein the attribute for generating a resource access filter condition in the authorization information resource comprises one or any combination of the following:
    发起方属性:用于承载资源访问发起方的标识;Initiator attribute: an identifier used to carry the resource access initiator;
    角色标识属性:用于承载一组颁发给资源访问发起方的角色的标识;Role identification attribute: used to carry a set of identifiers issued to the role of the resource access initiator;
    令牌标识属性:用于承载一组颁发给资源访问发起方的携带有授权信息的令牌的标识;Token identification attribute: used to carry a set of identifiers of tokens carrying authorization information issued to the resource access initiator;
    所述授权信息资源中用于生成返回结果指示信息的子资源包括以下之一或任意组合:The sub-resource for generating the return result indication information in the authorization information resource includes one or any combination of the following:
    角色资源:用于承载一组颁发给资源访问发起方的角色资源;Role resource: used to host a set of role resources issued to the resource access initiator;
    令牌资源:用于承载一组颁发给资源访问发起方的令牌资源。 Token resource: Used to host a set of token resources issued to the resource access initiator.
PCT/CN2017/079937 2016-04-18 2017-04-10 Resource access control method and apparatus WO2017181863A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201610243763.8 2016-04-18
CN201610243763.8A CN107306247B (en) 2016-04-18 2016-04-18 Resource access control method and device

Publications (1)

Publication Number Publication Date
WO2017181863A1 true WO2017181863A1 (en) 2017-10-26

Family

ID=60115568

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2017/079937 WO2017181863A1 (en) 2016-04-18 2017-04-10 Resource access control method and apparatus

Country Status (2)

Country Link
CN (1) CN107306247B (en)
WO (1) WO2017181863A1 (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110197075A (en) * 2018-04-11 2019-09-03 腾讯科技(深圳)有限公司 Resource access method, calculates equipment and storage medium at device
CN111241519A (en) * 2020-01-19 2020-06-05 北京工业大学 Certificate-based access control system and method

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109165516A (en) * 2018-08-14 2019-01-08 中国银联股份有限公司 A kind of access control method and device
CN111490966A (en) * 2019-01-28 2020-08-04 电信科学技术研究院有限公司 Processing method and device of access control policy and computer readable storage medium
CN111669386B (en) * 2020-05-29 2021-06-04 武汉理工大学 Access control method and device based on token and supporting object attribute

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20130227638A1 (en) * 2012-02-27 2013-08-29 Axiomatics Ab Provisioning authorization claims using attribute-based access-control policies
WO2015080401A1 (en) * 2013-12-01 2015-06-04 엘지전자 주식회사 Method and apparatus for managing specific resource in wireless communication system
CN104811465A (en) * 2014-01-27 2015-07-29 电信科学技术研究院 Decision method for access control and equipment

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104955153B (en) * 2015-05-29 2022-03-11 青岛海尔智能家电科技有限公司 Method, device and equipment for discovering resources

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20130227638A1 (en) * 2012-02-27 2013-08-29 Axiomatics Ab Provisioning authorization claims using attribute-based access-control policies
WO2015080401A1 (en) * 2013-12-01 2015-06-04 엘지전자 주식회사 Method and apparatus for managing specific resource in wireless communication system
CN104811465A (en) * 2014-01-27 2015-07-29 电信科学技术研究院 Decision method for access control and equipment

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110197075A (en) * 2018-04-11 2019-09-03 腾讯科技(深圳)有限公司 Resource access method, calculates equipment and storage medium at device
CN111241519A (en) * 2020-01-19 2020-06-05 北京工业大学 Certificate-based access control system and method
CN111241519B (en) * 2020-01-19 2022-07-26 北京工业大学 Certificate-based access control system and method

Also Published As

Publication number Publication date
CN107306247A (en) 2017-10-31
CN107306247B (en) 2020-09-01

Similar Documents

Publication Publication Date Title
WO2017181863A1 (en) Resource access control method and apparatus
US11637746B2 (en) Object identification for groups of IoT devices
JP6636631B2 (en) RESTFUL operation for semantic IOT
EP3861706B1 (en) Framework for dynamic brokerage and management of topics and data at the service layer
CN110035110B (en) Cross-domain service layer resource propagation method and equipment
WO2017076165A1 (en) Access control method, and access token issuing method and device
WO2020038400A1 (en) Access control policy configuration method, device and system, and storage medium
CN109936571B (en) Mass data sharing method, open sharing platform and electronic equipment
WO2016141783A1 (en) Method for access control, policy acquisition, attribute acquisition and related apparatus
US20210158353A1 (en) Methods, systems, apparatuses, and devices for processing request in consortium blockchain
WO2017045450A1 (en) Resource operation processing method and device
WO2020007132A1 (en) Resource access control method and device
WO2020253344A1 (en) Authorization control method and apparatus, and storage medium
WO2017121240A1 (en) Resource access control method, device and system
WO2023045552A1 (en) Service deployment method, service deployment system, electronic device, and storage medium
KR20200047720A (en) Service layer message templates in telecommunication networks
WO2023073105A1 (en) Methods and systems for distributed blockchain functionalities
CN106656942B (en) Role token issuing method, access control method and related equipment
US20220060390A1 (en) System and methods for supporting artificial intelligence service in a network
US20230086068A1 (en) Enabling an action based on a permission identifier for real-time identity resolution in a distributed system
WO2019109922A1 (en) Resource processing method and system, storage medium and electronic device
KR20070105164A (en) Apparatus and method for connecting devices by levels
KR20210008525A (en) Subscription server, subscription terminal, information subscription method, and system
CN115396494A (en) Real-time monitoring method and system based on stream computing
US20230076892A1 (en) Method and apparatus for managing licenses for data in m2m system

Legal Events

Date Code Title Description
NENP Non-entry into the national phase

Ref country code: DE

121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 17785348

Country of ref document: EP

Kind code of ref document: A1

122 Ep: pct application non-entry in european phase

Ref document number: 17785348

Country of ref document: EP

Kind code of ref document: A1