WO2020156135A1 - Method and device for processing access control policy and computer-readable storage medium - Google Patents

Method and device for processing access control policy and computer-readable storage medium Download PDF

Info

Publication number
WO2020156135A1
WO2020156135A1 PCT/CN2020/071912 CN2020071912W WO2020156135A1 WO 2020156135 A1 WO2020156135 A1 WO 2020156135A1 CN 2020071912 W CN2020071912 W CN 2020071912W WO 2020156135 A1 WO2020156135 A1 WO 2020156135A1
Authority
WO
WIPO (PCT)
Prior art keywords
access control
policy
resource
cse
target
Prior art date
Application number
PCT/CN2020/071912
Other languages
French (fr)
Chinese (zh)
Inventor
周巍
Original Assignee
电信科学技术研究院有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 电信科学技术研究院有限公司 filed Critical 电信科学技术研究院有限公司
Publication of WO2020156135A1 publication Critical patent/WO2020156135A1/en

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/40Network security protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0807Network architectures or network communication protocols for network security for authentication of entities using tickets, e.g. Kerberos
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/70Services for machine-to-machine communication [M2M] or machine type communication [MTC]

Abstract

Disclosed by the present disclosure are a method and device for processing an access control policy and a computer-readable storage medium. The method comprises: receiving a resource access request for target resources of a resource access initiating party; according to the resource access request, determining a target access control policy for the target resources, wherein the target access control policy is an access control policy possessing a scheduling capability; acquiring a policy evaluation result for the target resources according to the target access control policy; and executing an access control decision according to the policy evaluation result.

Description

一种访问控制策略的处理方法、装置及计算机可读存储介质Method, device and computer readable storage medium for processing access control strategy
相关申请的交叉引用Cross references to related applications
本申请主张在2019年1月28日在中国提交的中国专利申请号No.201910079440.3的优先权,其全部内容通过引用包含于此。This application claims the priority of Chinese Patent Application No. 201910079440.3 filed in China on January 28, 2019, the entire content of which is incorporated herein by reference.
技术领域Technical field
本公开涉及通信技术领域,尤其涉及一种访问控制策略的处理方法、装置及计算机可读存储介质。The present disclosure relates to the field of communication technology, and in particular, to a method, device, and computer-readable storage medium for processing an access control policy.
背景技术Background technique
oneM2M(物联网领域国际标准化组织)采用基于访问控制列表(Access Control List,ACL)的访问控制机制。访问控制列表与oneM2M资源树中的资源绑定。访问控制策略可以存储在本地,也可以通过令牌(token)提供。oneM2M当前的规定是:在本地策略为空的情况下,如果有令牌策略,则使用令牌策略。另外,预计oneM2M将会支持新种类的访问控制策略,例如基于属性的访问控制策略。但是,oneM2M尚不支持本地策略与令牌策略合并考虑的情况。oneM2M (International Organization for Standardization in the Internet of Things) adopts an access control mechanism based on Access Control List (ACL). The access control list is bound to the resources in the oneM2M resource tree. The access control policy can be stored locally or provided through a token. The current oneM2M stipulation is: when the local policy is empty, if there is a token policy, the token policy is used. In addition, it is expected that oneM2M will support new types of access control policies, such as attribute-based access control policies. However, oneM2M does not yet support the combination of local policy and token policy.
因此,需要解决不同种类的访问控制策略在访问控制过程中的协同工作问题。Therefore, it is necessary to solve the cooperative work problem of different types of access control policies in the access control process.
发明内容Summary of the invention
本公开实施例提供一种访问控制策略的处理方法、装置及计算机可读存储介质,以解决不同种类的访问控制策略在访问控制过程中的协同工作问题。The embodiments of the present disclosure provide a processing method, a device, and a computer-readable storage medium for access control policies to solve the problem of cooperative work of different types of access control policies in the access control process.
为了解决上述技术问题,本公开是这样实现的:In order to solve the above technical problems, the present disclosure is implemented as follows:
第一方面,本公开实施例提供了一种访问控制策略的处理方法,包括:In the first aspect, embodiments of the present disclosure provide a method for processing an access control policy, including:
接收资源访问发起方对目标资源的资源访问请求;Receive the resource access request of the resource access initiator for the target resource;
根据所述资源访问请求,确定所述目标资源的目标访问控制策略,其中,所述目标访问控制策略为具有调度能力的访问控制策略;Determining a target access control strategy for the target resource according to the resource access request, wherein the target access control strategy is an access control strategy with scheduling capability;
根据所述目标访问控制策略,获取对所述目标资源的策略评估结果;Obtaining a policy evaluation result of the target resource according to the target access control strategy;
根据所述策略评估结果,执行访问控制决策;Perform access control decisions based on the results of the policy evaluation;
其中,所述目标访问控制策略用于对所述目标资源关联的访问控制策略进行调度,所述目标资源关联的访问控制策略包括同一种类的一个或者多个访问控制策略,或者包括不同种类的一个或者多个访问控制策略。Wherein, the target access control policy is used for scheduling the access control policy associated with the target resource, and the access control policy associated with the target resource includes one or more access control policies of the same type, or includes one of different types. Or multiple access control policies.
其中,所述目标访问控制策略的资源属性或子资源包括以下至少一项:Wherein, the resource attribute or subresource of the target access control policy includes at least one of the following:
资源标识,用于唯一标识所述目标访问控制策略;The resource identifier is used to uniquely identify the target access control policy;
策略管理权限,用于描述针对所述目标访问控制策略的访问控制策略;Policy management authority, used to describe the access control strategy for the target access control strategy;
策略适用范围,用于描述适用于所述目标访问控制策略的资源访问发起方和/或适用于所述目标访问控制策略的资源;The policy application scope is used to describe the resource access initiator applicable to the target access control policy and/or the resources applicable to the target access control policy;
策略合并算法,用于描述对多个访问控制策略的评估结果的合并方式;Strategy merging algorithm, used to describe the method of merging the evaluation results of multiple access control policies;
令牌策略应用规则,用于描述令牌策略的使用方式;Token policy application rules are used to describe the use of token policies;
隐私策略,用于描述需从返回给资源访问发起方的结果中滤除的信息;Privacy policy, used to describe the information that needs to be filtered out from the results returned to the resource access initiator;
访问控制策略列表,用于描述一个或多个访问控制策略,所述一个或者多个访问控制策略为同一种类的访问控制策略或者为不同种类的访问控制策略;The access control policy list is used to describe one or more access control policies, where the one or more access control policies are the same type of access control policies or different types of access control policies;
PDP(Policy Decision Point,策略决策点)-CSE(Common Services entity,公共服务实体)地址列表,用于描述为作为策略执行点PEP的宿主CSE提供访问控制决策的CSE;PDP (Policy Decision Point)-CSE (Common Services entity, public service entity) address list, used to describe the CSE that provides access control decisions for the host CSE of the PEP as the policy enforcement point;
PRP(Policy Retrieval Point,策略获取点)-CSE地址列表,用于描述为作为PDP的宿主CSE提供访问控制策略的CSE;PRP (Policy Retrieval Point)-CSE address list, used to describe the CSE that provides access control policies for the PDP host CSE;
PIP(Policy Information Point,策略信息点)-CSE地址列表,用于描述为作为PDP的宿主CSE提供访问控制信息的CSE。PIP (Policy Information Point)-CSE address list, used to describe the CSE that provides access control information for the PDP host CSE.
其中,所述目标资源关联的访问控制策略包括:本地访问控制策略,令牌策略,分布式存储的访问控制策略中的一项或者多项;Wherein, the access control strategy associated with the target resource includes one or more of a local access control strategy, a token strategy, and an access control strategy for distributed storage;
所述本地访问控制策略包括第一本地访问控制策略和/或第二本地访问控制策略;The local access control policy includes a first local access control policy and/or a second local access control policy;
其中,所述第一本地访问控制策略存储在所述目标访问控制策略的访问控制策略列表中,所述第二本地访问控制策略通过资源引用的方式存储在其 他访问控制策略的资源中。Wherein, the first local access control policy is stored in the access control policy list of the target access control policy, and the second local access control policy is stored in the resources of other access control policies by way of resource reference.
其中,所述根据所述目标访问控制策略,获取对所述目标资源的策略评估结果,包括:Wherein, the obtaining a policy evaluation result of the target resource according to the target access control policy includes:
根据所述策略适用范围,确定所述资源访问发起方和/或所述目标资源是否适用于所述目标访问控制策略;Determine whether the resource access initiator and/or the target resource are applicable to the target access control policy according to the policy application scope;
若所述资源访问发起方和/或所述目标资源适用于所述目标访问控制策略,获取所述目标资源关联的访问控制策略;If the resource access initiator and/or the target resource are applicable to the target access control policy, obtain the access control policy associated with the target resource;
对所述目标资源关联的访问控制策略进行评估,获得策略评估结果。Evaluate the access control policy associated with the target resource, and obtain a policy evaluation result.
其中,若所述资源访问请求中包括访问控制令牌,在所述令牌策略应用规则表示需使用令牌策略的情况下,所述对所述目标资源关联的访问控制策略进行评估,获得策略评估结果,包括:Wherein, if the resource access request includes an access control token, if the token policy application rule indicates that a token policy needs to be used, the access control policy associated with the target resource is evaluated to obtain the policy Evaluation results, including:
对所述令牌策略进行评估,获得令牌策略评估结果。The token strategy is evaluated, and the token strategy evaluation result is obtained.
其中,当所述策略评估结果为多个时,所述方法还包括:Wherein, when the strategy evaluation results are multiple, the method further includes:
根据策略合并算法对多个策略评估结果进行合并。Combine the evaluation results of multiple strategies according to the strategy merging algorithm.
其中,所述方法还包括:Wherein, the method further includes:
获取隐私策略;Get privacy policy;
所述根据所述策略评估结果,执行访问控制决策,包括:The executing the access control decision according to the result of the policy evaluation includes:
在策略评估结果表示允许访问的情况下,允许对所述目标资源的访问,并滤除所述目标资源中所述隐私策略对应的资源属性和/或子资源。In the case that the result of the policy evaluation indicates that access is permitted, the access to the target resource is permitted, and the resource attribute and/or sub-resource corresponding to the privacy policy in the target resource is filtered out.
其中,在所述令牌策略应用规则表示需使用令牌策略时,若所述资源访问请求中未包括访问控制令牌,所述方法还包括:Wherein, when the token policy application rule indicates that a token policy needs to be used, if the resource access request does not include an access control token, the method further includes:
向所述资源访问发起方发送令牌授权实体的地址。Send the address of the token authorization entity to the resource access initiator.
其中,所述接收资源访问发起方对目标资源的资源访问请求,包括:Wherein, the receiving the resource access request of the resource access initiator for the target resource includes:
作为策略执行点的宿主CSE(Hosting CSE)PEP-CSE接收所述资源访问请求,并根据所述PDP-CSE地址列表将所述资源访问请求发送给策略决策点PDP-CSE;Hosting CSE (Hosting CSE) PEP-CSE as the policy enforcement point receives the resource access request, and sends the resource access request to the policy decision point PDP-CSE according to the PDP-CSE address list;
所述根据所述资源访问请求,确定所述目标资源的目标访问控制策略,包括:The determining the target access control policy of the target resource according to the resource access request includes:
作为PDP-CSE的宿主CSE根据所述资源访问请求确定所述目标访问控制 策略,并根据所述PRP-CSE地址列表,从策略获取点PRP-CSE获取所述目标资源关联的访问控制策略;The CSE that is the host of the PDP-CSE determines the target access control policy according to the resource access request, and obtains the access control policy associated with the target resource from the policy acquisition point PRP-CSE according to the PRP-CSE address list;
所述根据所述目标访问控制策略,获取对所述目标资源的策略评估结果,包括:The obtaining a policy evaluation result of the target resource according to the target access control policy includes:
作为PDP-CSE的宿主CSE对所述目标资源关联的访问控制策略进行评估,获取对所述目标资源的策略评估结果,并向所述PEP-CSE发送所述策略评估结果;As the host of the PDP-CSE, the CSE evaluates the access control policy associated with the target resource, obtains the policy evaluation result of the target resource, and sends the policy evaluation result to the PEP-CSE;
所述根据所述策略评估结果,执行访问控制决策,包括:The executing the access control decision according to the result of the policy evaluation includes:
所述PEP-CSE根据所述策略评估结果,执行访问控制决策。The PEP-CSE executes an access control decision according to the result of the policy evaluation.
其中,所述方法还包括:Wherein, the method further includes:
作为PDP-CSE的宿主CSE根据所述PIP-CSE地址列表从策略信息点PIP-CSE获取访问控制信息。The CSE that is the host of the PDP-CSE obtains access control information from the policy information point PIP-CSE according to the PIP-CSE address list.
其中,所述方法还包括:Wherein, the method further includes:
作为PDP-CSE的宿主CSE根据策略合并算法对多个策略评估结果进行合并。As the host of the PDP-CSE, the CSE combines multiple policy evaluation results according to the policy combination algorithm.
其中,所述方法还包括:Wherein, the method further includes:
作为PDP-CSE的宿主CSE获取隐私策略,根据所述隐私策略确定需过滤的资源属性和/或子资源,并向所述PEP-CSE发送所述资源属性和/或子资源;As the host of the PDP-CSE, the CSE obtains the privacy policy, determines the resource attributes and/or sub-resources to be filtered according to the privacy policy, and sends the resource attributes and/or sub-resources to the PEP-CSE;
所述PEP-CSE根据所述策略评估结果,执行访问控制决策,包括:The PEP-CSE executes an access control decision based on the result of the policy evaluation, including:
在所述策略评估结果表示允许访问所述目标资源的情况下,所述PEP-CSE根据所述资源属性和/或子资源,滤除所述目标资源中所述隐私策略对应的资源属性和/或子资源。In the case where the policy evaluation result indicates that access to the target resource is permitted, the PEP-CSE filters out the resource attribute and/or corresponding to the privacy policy in the target resource according to the resource attribute and/or sub-resource Or sub-resources.
第二方面,本公开实施例提供一种访问控制策略的处理装置,包括:In a second aspect, embodiments of the present disclosure provide an access control policy processing device, including:
接收模块,用于接收资源访问发起方对目标资源的资源访问请求;The receiving module is used to receive the resource access request of the resource access initiator to the target resource;
确定模块,用于根据所述资源访问请求,确定所述目标资源的目标访问控制策略,其中,所述目标访问控制策略为具有调度能力的访问控制策略;A determining module, configured to determine a target access control strategy of the target resource according to the resource access request, wherein the target access control strategy is an access control strategy with scheduling capability;
获取模块,用于根据所述目标访问控制策略,获取对所述目标资源的策略评估结果;An obtaining module, configured to obtain a policy evaluation result of the target resource according to the target access control policy;
执行模块,用于根据所述策略评估结果,执行访问控制决策;The execution module is used to execute the access control decision according to the evaluation result of the strategy;
其中,所述目标访问控制策略用于对所述目标资源关联的访问控制策略进行调度,所述目标资源关联的访问控制策略包括同一种类的一个或者多个访问控制策略,或者包括不同种类的一个或者多个访问控制策略。Wherein, the target access control policy is used for scheduling the access control policy associated with the target resource, and the access control policy associated with the target resource includes one or more access control policies of the same type, or includes one of different types. Or multiple access control policies.
其中,所述目标访问控制策略的资源属性或子资源包括以下至少一项:Wherein, the resource attribute or subresource of the target access control policy includes at least one of the following:
资源标识,用于唯一标识所述目标访问控制策略;The resource identifier is used to uniquely identify the target access control policy;
策略管理权限,用于描述针对所述目标访问控制策略的访问控制策略;Policy management authority, used to describe the access control strategy for the target access control strategy;
策略适用范围,用于描述适用于所述目标访问控制策略的资源访问发起方和/或适用于所述目标访问控制策略的资源;The policy application scope is used to describe the resource access initiator applicable to the target access control policy and/or the resources applicable to the target access control policy;
策略合并算法,用于描述对多个访问控制策略的评估结果的合并方式;Strategy merging algorithm, used to describe the method of merging the evaluation results of multiple access control policies;
令牌策略应用规则,用于描述令牌策略的使用方式;Token policy application rules are used to describe the use of token policies;
隐私策略,用于描述需从返回给资源访问发起方的结果中滤除的信息;Privacy policy, used to describe the information that needs to be filtered out from the results returned to the resource access initiator;
访问控制策略列表,用于描述一个或多个访问控制策略,所述一个或者多个访问控制策略为同一种类的访问控制策略或者为不同种类的访问控制策略;The access control policy list is used to describe one or more access control policies, where the one or more access control policies are the same type of access control policies or different types of access control policies;
PDP-CSE地址列表,用于描述为作为策略执行点PEP的宿主CSE提供访问控制决策的CSE;PDP-CSE address list, used to describe the CSE that provides access control decisions for the host CSE as the policy enforcement point PEP;
PRP-CSE地址列表,用于描述为作为PDP的宿主CSE提供访问控制策略的CSE;PRP-CSE address list, used to describe the CSE that provides access control policies for the CSE that is the host of the PDP;
PIP-CSE地址列表,用于描述为作为PDP的宿主CSE提供访问控制信息的CSE。The PIP-CSE address list is used to describe the CSE that provides access control information for the PDP host CSE.
第三方面,本公开实施例提供一种通信设备,包括:收发机、存储器、处理器及存储在所述存储器上并可在所述处理器上运行的计算机程序;In a third aspect, embodiments of the present disclosure provide a communication device, including: a transceiver, a memory, a processor, and a computer program stored on the memory and capable of running on the processor;
所述收发机,用于接收资源访问发起方对目标资源的资源访问请求;The transceiver is used to receive a resource access request from a resource access initiator to a target resource;
所述处理器,用于读取存储器中的程序,执行下列过程:The processor is used to read the program in the memory and execute the following process:
根据所述资源访问请求,确定所述目标资源的目标访问控制策略,其中,所述目标访问控制策略为具有调度能力的访问控制策略;Determining a target access control strategy for the target resource according to the resource access request, wherein the target access control strategy is an access control strategy with scheduling capability;
根据所述目标访问控制策略,获取对所述目标资源的策略评估结果;Obtaining a policy evaluation result of the target resource according to the target access control strategy;
根据所述策略评估结果,执行访问控制决策;Perform access control decisions based on the results of the policy evaluation;
其中,所述目标访问控制策略用于对所述目标资源关联的访问控制策略 进行调度,所述目标资源关联的访问控制策略包括同一种类的一个或者多个访问控制策略,或者包括不同种类的一个或者多个访问控制策略。Wherein, the target access control policy is used for scheduling the access control policy associated with the target resource, and the access control policy associated with the target resource includes one or more access control policies of the same type, or includes one of different types. Or multiple access control policies.
其中,所述目标访问控制策略的资源属性或子资源包括以下至少一项:Wherein, the resource attribute or subresource of the target access control policy includes at least one of the following:
资源标识,用于唯一标识所述目标访问控制策略;The resource identifier is used to uniquely identify the target access control policy;
策略管理权限,用于描述针对所述目标访问控制策略的访问控制策略;Policy management authority, used to describe the access control strategy for the target access control strategy;
策略适用范围,用于描述适用于所述目标访问控制策略的资源访问发起方和/或适用于所述目标访问控制策略的资源;The policy application scope is used to describe the resource access initiator applicable to the target access control policy and/or the resources applicable to the target access control policy;
策略合并算法,用于描述对多个访问控制策略的评估结果的合并方式;Strategy merging algorithm, used to describe the method of merging the evaluation results of multiple access control policies;
令牌策略应用规则,用于描述令牌策略的使用方式;Token policy application rules are used to describe the use of token policies;
隐私策略,用于描述需从返回给资源访问发起方的结果中滤除的信息;Privacy policy, used to describe the information that needs to be filtered out from the results returned to the resource access initiator;
访问控制策略列表,用于描述一个或多个访问控制策略,所述一个或者多个访问控制策略为同一种类的访问控制策略或者为不同种类的访问控制策略;The access control policy list is used to describe one or more access control policies, where the one or more access control policies are the same type of access control policies or different types of access control policies;
PDP-CSE地址列表,用于描述为作为策略执行点PEP的宿主CSE提供访问控制决策的CSE;PDP-CSE address list, used to describe the CSE that provides access control decisions for the host CSE as the policy enforcement point PEP;
PRP-CSE地址列表,用于描述为作为PDP的宿主CSE提供访问控制策略的CSE;PRP-CSE address list, used to describe the CSE that provides access control policies for the CSE that is the host of the PDP;
PIP-CSE地址列表,用于描述为作为PDP的宿主CSE提供访问控制信息的CSE。The PIP-CSE address list is used to describe the CSE that provides access control information for the PDP host CSE.
其中,所述目标资源关联的访问控制策略包括:本地访问控制策略,令牌策略,分布式存储的访问控制策略中的一项或者多项;Wherein, the access control strategy associated with the target resource includes one or more of a local access control strategy, a token strategy, and an access control strategy for distributed storage;
所述本地访问控制策略包括第一本地访问控制策略和/或第二本地访问控制策略;The local access control policy includes a first local access control policy and/or a second local access control policy;
其中,所述第一本地访问控制策略存储在所述目标访问控制策略的访问控制策略列表中,所述第二本地访问控制策略通过资源引用的方式存储在其他访问控制策略的资源中。Wherein, the first local access control policy is stored in an access control policy list of the target access control policy, and the second local access control policy is stored in resources of other access control policies by way of resource reference.
其中,所述处理器还用于读取存储器中的程序,执行下列过程:Wherein, the processor is also used to read the program in the memory and execute the following process:
根据所述策略适用范围,确定所述资源访问发起方和/或所述目标资源是否适用于所述目标访问控制策略;Determine whether the resource access initiator and/or the target resource are applicable to the target access control policy according to the policy application scope;
若所述资源访问发起方和/或所述目标资源适用于所述目标访问控制策略,获取所述目标资源关联的访问控制策略;If the resource access initiator and/or the target resource are applicable to the target access control policy, obtain the access control policy associated with the target resource;
对所述目标资源关联的访问控制策略进行评估,获得策略评估结果。Evaluate the access control policy associated with the target resource, and obtain a policy evaluation result.
其中,所述处理器还用于读取存储器中的程序,执行下列过程:Wherein, the processor is also used to read the program in the memory and execute the following process:
若所述资源访问请求中包括访问控制令牌,在所述令牌策略应用规则表示需使用令牌策略的情况下,对所述令牌策略进行评估,获得令牌策略评估结果。If the resource access request includes an access control token, in a case where the token policy application rule indicates that a token policy needs to be used, the token policy is evaluated to obtain a token policy evaluation result.
其中,所述处理器还用于读取存储器中的程序,执行下列过程:Wherein, the processor is also used to read the program in the memory and execute the following process:
根据策略合并算法对多个策略评估结果进行合并。Combine the evaluation results of multiple strategies according to the strategy merging algorithm.
其中,所述处理器还用于读取存储器中的程序,执行下列过程:Wherein, the processor is also used to read the program in the memory and execute the following process:
获取隐私策略;Get privacy policy;
在策略评估结果表示允许访问的情况下,允许对所述目标资源的访问,并滤除所述目标资源中所述隐私策略对应的资源属性和/或子资源。In the case that the result of the policy evaluation indicates that access is permitted, the access to the target resource is permitted, and the resource attribute and/or sub-resource corresponding to the privacy policy in the target resource are filtered out.
其中,所述处理器还用于读取存储器中的程序,执行下列过程:Wherein, the processor is also used to read the program in the memory and execute the following process:
在所述令牌策略应用规则表示需使用令牌策略时,若所述资源访问请求中未包括访问控制令牌,向所述资源访问发起方发送令牌授权实体的地址。When the token policy application rule indicates that a token policy needs to be used, if the resource access request does not include an access control token, the address of the token authorization entity is sent to the resource access initiator.
其中,所述处理器还用于读取存储器中的程序,执行下列过程:Wherein, the processor is also used to read the program in the memory and execute the following process:
为作为策略执行点的宿主CSE PEP-CSE接收所述资源访问请求,并根据所述PDP-CSE地址列表将所述资源访问请求发送给策略决策点PDP-CSE;The host CSE PEP-CSE serving as the policy enforcement point receives the resource access request, and sends the resource access request to the policy decision point PDP-CSE according to the PDP-CSE address list;
为作为PDP-CSE的宿主CSE根据所述资源访问请求确定所述目标访问控制策略,并根据所述PRP-CSE地址列表,从策略获取点PRP-CSE获取所述目标资源关联的访问控制策略;To act as the host of the PDP-CSE, the CSE determines the target access control policy according to the resource access request, and obtains the access control policy associated with the target resource from the policy acquisition point PRP-CSE according to the PRP-CSE address list;
为作为PDP-CSE的宿主CSE对所述目标资源关联的访问控制策略进行评估,获取对所述目标资源的策略评估结果,并向所述PEP-CSE发送所述策略评估结果;To serve as the host of the PDP-CSE, the CSE evaluates the access control policy associated with the target resource, obtains the policy evaluation result of the target resource, and sends the policy evaluation result to the PEP-CSE;
为所述PEP-CSE根据所述策略评估结果,执行访问控制决策。Perform an access control decision for the PEP-CSE according to the policy evaluation result.
其中,所述处理器还用于读取存储器中的程序,执行下列过程:Wherein, the processor is also used to read the program in the memory and execute the following process:
为作为PDP-CSE的宿主CSE根据所述PIP-CSE地址列表从策略信息点PIP-CSE获取访问控制信息。In order to be the host of the PDP-CSE, the CSE obtains access control information from the policy information point PIP-CSE according to the PIP-CSE address list.
其中,所述处理器还用于读取存储器中的程序,执行下列过程:Wherein, the processor is also used to read the program in the memory and execute the following process:
为作为PDP-CSE的宿主CSE根据策略合并算法对多个策略评估结果进行合并。In order to be the host of the PDP-CSE, the CSE merges multiple policy evaluation results according to the policy merging algorithm.
其中,所述处理器还用于读取存储器中的程序,执行下列过程:Wherein, the processor is also used to read the program in the memory and execute the following process:
为作为PDP-CSE的宿主CSE获取隐私策略,根据所述隐私策略确定需过滤的资源属性和/或子资源,并向所述PEP-CSE发送所述资源属性和/或子资源;To obtain the privacy policy for the CSE as the host of the PDP-CSE, determine the resource attributes and/or sub-resources to be filtered according to the privacy policy, and send the resource attributes and/or sub-resources to the PEP-CSE;
在所述策略评估结果表示允许访问所述目标资源的情况下,为所述PEP-CSE根据所述资源属性和/或子资源,滤除所述目标资源中所述隐私策略对应的资源属性和/或子资源。In the case where the result of the policy evaluation indicates that access to the target resource is permitted, the PEP-CSE filters out the resource attribute and the resource attribute corresponding to the privacy policy in the target resource according to the resource attribute and/or sub-resource. /Or sub-resources.
第四方面,本公开实施例提供一种计算机可读存储介质,用于存储计算机程序,所述计算机程序被处理器执行时实现如第一方面所述的方法中的步骤。In a fourth aspect, embodiments of the present disclosure provide a computer-readable storage medium for storing a computer program, which, when executed by a processor, implements the steps in the method described in the first aspect.
在本公开实施例中,由于目标访问控制策略为具有调度能力的访问控制策略,因此,可通过该策略对目标资源关联的相同种类或者不同种类的访问控制策略进行调度,从而,利用本公开实施例可解决不同种类的访问控制策略在访问控制过程中的协同工作问题。In the embodiments of the present disclosure, since the target access control policy is an access control policy with scheduling capability, the same type or different types of access control policies associated with the target resource can be scheduled through the policy, so that the present disclosure can be used to implement Examples can solve the problem of collaborative work of different types of access control policies in the access control process.
附图说明Description of the drawings
为了更清楚地说明本公开实施例的技术方案,下面将对本公开实施例描述中所需要使用的附图作简单地介绍,显而易见地,下面描述中的附图仅仅是本公开的一些实施例,对于本领域普通技术人员来讲,在不付出创造性劳动性的前提下,还可以根据这些附图获得其他的附图。In order to explain the technical solutions of the embodiments of the present disclosure more clearly, the following will briefly introduce the accompanying drawings used in the description of the embodiments of the present disclosure. Obviously, the drawings in the following description are only some embodiments of the present disclosure. For those of ordinary skill in the art, other drawings may be obtained based on these drawings without creative labor.
图1是本公开实施例提供的访问控制策略的处理方法的流程图;Fig. 1 is a flowchart of a processing method of an access control policy provided by an embodiment of the present disclosure;
图2是本公开实施例提供的访问控制策略的处理装置的结构图;2 is a structural diagram of an access control policy processing device provided by an embodiment of the present disclosure;
图3是本公开实施例提供的通信设备的结构图。Fig. 3 is a structural diagram of a communication device provided by an embodiment of the present disclosure.
具体实施方式detailed description
下面将结合本公开实施例中的附图,对本公开实施例中的技术方案进行 清楚、完整地描述,显然,所描述的实施例是本公开一部分实施例,而不是全部的实施例。基于本公开中的实施例,本领域普通技术人员在没有作出创造性劳动前提下所获得的所有其他实施例,都属于本公开保护的范围。The technical solutions in the embodiments of the present disclosure will be described clearly and completely with reference to the accompanying drawings in the embodiments of the present disclosure. Obviously, the described embodiments are part of the embodiments of the present disclosure, rather than all of the embodiments. Based on the embodiments in the present disclosure, all other embodiments obtained by those of ordinary skill in the art without creative work shall fall within the protection scope of the present disclosure.
参见图1,图1是本公开实施例提供的访问控制策略的处理方法的流程图,如图1所示,包括以下步骤:Referring to FIG. 1, FIG. 1 is a flowchart of a method for processing an access control policy provided by an embodiment of the present disclosure. As shown in FIG. 1, it includes the following steps:
步骤101、接收资源访问发起方对目标资源的资源访问请求。Step 101: Receive a resource access request for a target resource from a resource access initiator.
其中,所述目标资源可以指的是任一资源。Wherein, the target resource can refer to any resource.
步骤102、根据所述资源访问请求,确定所述目标资源的目标访问控制策略,其中,所述目标访问控制策略为具有调度能力的访问控制策略。Step 102: Determine a target access control policy of the target resource according to the resource access request, where the target access control policy is an access control policy with scheduling capability.
其中,所述目标访问控制策略用于对所述目标资源关联的访问控制策略进行调度,所述目标资源关联的访问控制策略包括同一种类的一个或者多个访问控制策略,或者包括不同种类的一个或者多个访问控制策略。Wherein, the target access control policy is used for scheduling the access control policy associated with the target resource, and the access control policy associated with the target resource includes one or more access control policies of the same type, or includes one of different types. Or multiple access control policies.
在实际应用中,所述目标访问控制策略的资源属性或子资源可包括以下至少一项:In practical applications, the resource attributes or sub-resources of the target access control policy may include at least one of the following:
资源标识,用于唯一标识所述目标访问控制策略;The resource identifier is used to uniquely identify the target access control policy;
策略管理权限,用于描述针对所述目标访问控制策略的访问控制策略;Policy management authority, used to describe the access control strategy for the target access control strategy;
策略适用范围,用于描述适用于所述目标访问控制策略的资源访问发起方和/或适用于所述目标访问控制策略的资源;The policy application scope is used to describe the resource access initiator applicable to the target access control policy and/or the resources applicable to the target access control policy;
策略合并算法,用于描述对多个访问控制策略的评估结果的合并方式;Strategy merging algorithm, used to describe the method of merging the evaluation results of multiple access control policies;
令牌策略应用规则,用于描述令牌策略的使用方式;Token policy application rules are used to describe the use of token policies;
隐私策略,用于描述需从返回给资源访问发起方的结果中滤除的信息;Privacy policy, used to describe the information that needs to be filtered out from the results returned to the resource access initiator;
访问控制策略列表,用于描述一个或多个访问控制策略,所述一个或者多个访问控制策略为同一种类的访问控制策略或者为不同种类的访问控制策略;The access control policy list is used to describe one or more access control policies, where the one or more access control policies are the same type of access control policies or different types of access control policies;
PDP-CSE地址列表,用于描述为作为策略执行点PEP的宿主CSE提供访问控制决策的CSE;PDP-CSE address list, used to describe the CSE that provides access control decisions for the host CSE as the policy enforcement point PEP;
PRP-CSE地址列表,用于描述为作为PDP的宿主CSE提供访问控制策略的CSE;PRP-CSE address list, used to describe the CSE that provides access control policies for the CSE that is the host of the PDP;
PIP-CSE地址列表,用于描述为作为PDP的宿主CSE提供访问控制信息 的CSE。The PIP-CSE address list is used to describe the CSE that provides access control information for the CSE that is the host of the PDP.
因此,在此步骤中,可根据目标资源的资源标识,确定目标资源对应的目标访问控制策略。Therefore, in this step, the target access control strategy corresponding to the target resource can be determined according to the resource identifier of the target resource.
步骤103、根据所述目标访问控制策略,获取对所述目标资源的策略评估结果。Step 103: Obtain a policy evaluation result of the target resource according to the target access control policy.
在本公开实施例中,为使得确定的策略评估结果更为全面,所述目标资源关联的访问控制策略可包括以下任意一项或者多项:In the embodiment of the present disclosure, in order to make the determined policy evaluation result more comprehensive, the access control policy associated with the target resource may include any one or more of the following:
本地访问控制策略,令牌策略,分布式存储的访问控制策略中的一项或者多项。其中,所述本地访问控制策略包括第一本地访问控制策略和/或第二本地访问控制策略。所述第一本地访问控制策略存储在所述目标访问控制策略的访问控制策略列表中,所述第二本地访问控制策略通过资源引用的方式存储在其他访问控制策略的资源中。其中,所述其他访问控制策略指的是除目标访问控制策略之外的访问控制策略。One or more of local access control strategy, token strategy, and distributed storage access control strategy. Wherein, the local access control policy includes a first local access control policy and/or a second local access control policy. The first local access control policy is stored in an access control policy list of the target access control policy, and the second local access control policy is stored in resources of other access control policies by way of resource reference. Wherein, the other access control policies refer to access control policies other than the target access control policy.
根据目标访问控制策略所包括的资源属性不同,在本公开实施例中可有不同的处理方式。According to different resource attributes included in the target access control policy, there may be different processing methods in the embodiments of the present disclosure.
具体的,可根据所述策略适用范围,确定所述资源访问发起方和/或所述目标资源是否适用于所述目标访问控制策略。若所述资源访问发起方和/或所述目标资源适用于所述目标访问控制策略,获取所述目标资源关联的访问控制策略。例如,若策略适用范围为空,那么表示资源访问发起方和目标资源都适用于该目标访问控制策略,则获取目标资源关联的访问控制策略,如本地访问控制策略,令牌策略,分布式存储的访问控制策略等。之后,对所述目标资源关联的访问控制策略进行评估,获得策略评估结果。Specifically, it may be determined whether the resource access initiator and/or the target resource are applicable to the target access control policy according to the scope of application of the policy. If the resource access initiator and/or the target resource are applicable to the target access control policy, obtain the access control policy associated with the target resource. For example, if the applicable scope of the policy is empty, it means that both the resource access initiator and the target resource are applicable to the target access control policy, and then the access control policy associated with the target resource is obtained, such as local access control policy, token policy, distributed storage Access control policies, etc. Afterwards, the access control strategy associated with the target resource is evaluated, and the strategy evaluation result is obtained.
若所述资源访问请求中包括访问控制令牌,在所述令牌策略应用规则表示需使用令牌策略的情况下,需要对所述令牌策略进行评估,获得令牌策略评估结果。若所述资源访问请求中未包括访问控制令牌,需向所述资源访问发起方发送令牌授权实体的地址。If the resource access request includes an access control token, if the token policy application rule indicates that a token policy needs to be used, the token policy needs to be evaluated to obtain the token policy evaluation result. If the resource access request does not include an access control token, the address of the token authorization entity needs to be sent to the resource access initiator.
当所述策略评估结果为多个时,还可根据策略合并算法对多个策略评估结果进行合并。When there are multiple strategy evaluation results, multiple strategy evaluation results can also be combined according to the strategy combination algorithm.
步骤104、根据所述策略评估结果,执行访问控制决策。Step 104: Perform an access control decision based on the result of the policy evaluation.
若资源属性包括隐私策略,那么,还可获取隐私策略。在策略评估结果表示允许访问的情况下,允许对所述目标资源的访问,并滤除所述目标资源中所述隐私策略对应的资源属性和/或子资源。从而,利用这种方式可更好的保护隐私。If the resource attribute includes a privacy policy, then the privacy policy can also be obtained. In the case that the result of the policy evaluation indicates that access is permitted, the access to the target resource is permitted, and the resource attribute and/or sub-resource corresponding to the privacy policy in the target resource are filtered out. Therefore, privacy can be better protected in this way.
在本公开实施例中,由于目标访问控制策略为具有调度能力的访问控制策略,因此,可通过该策略对目标资源关联的相同种类或者不同种类的访问控制策略进行调度,从而,利用本公开实施例可解决不同种类的访问控制策略在访问控制过程中的协同工作问题。In the embodiments of the present disclosure, since the target access control policy is an access control policy with scheduling capability, the same type or different types of access control policies associated with the target resource can be scheduled through the policy, so that the present disclosure can be used to implement Examples can solve the problem of collaborative work of different types of access control policies in the access control process.
对于分布式授权架构,那么,在以上的过程中,步骤101具体为:作为策略执行点的宿主CSE PEP-CSE接收所述资源访问请求,并根据所述PDP-CSE地址列表将所述资源访问请求发送给策略决策点PDP-CSE;For the distributed authorization architecture, then, in the above process, step 101 is specifically: the host CSE PEP-CSE as the policy enforcement point receives the resource access request, and accesses the resource according to the PDP-CSE address list The request is sent to the policy decision point PDP-CSE;
步骤102具体为:作为PDP-CSE的宿主CSE根据所述资源访问请求确定所述目标访问控制策略,并根据所述PRP-CSE地址列表,从策略获取点PRP-CSE获取所述目标资源关联的访问控制策略;Step 102 is specifically: the CSE as the host of the PDP-CSE determines the target access control policy according to the resource access request, and obtains the target resource-related information from the policy acquisition point PRP-CSE according to the PRP-CSE address list. Access control strategy;
步骤103具体为:作为PDP-CSE的宿主CSE对所述目标资源关联的访问控制策略进行评估,获取对所述目标资源的策略评估结果,并向所述PEP-CSE发送所述策略评估结果;Step 103 is specifically: the CSE as the host of the PDP-CSE evaluates the access control policy associated with the target resource, obtains the policy evaluation result of the target resource, and sends the policy evaluation result to the PEP-CSE;
步骤104具体为:所述PEP-CSE根据所述策略评估结果,执行访问控制决策。Step 104 is specifically: the PEP-CSE executes an access control decision according to the result of the policy evaluation.
若在评估的过程中需要获取访问控制信息,那么,作为PDP-CSE的宿主CSE根据所述PIP-CSE地址列表从策略信息点PIP-CSE获取访问控制信息。若需要合并多个策略评估结果,则作为PDP-CSE的宿主CSE根据策略合并算法对多个策略评估结果进行合并。若资源属性还包括隐私策略,那么,作为PDP-CSE的宿主CSE获取隐私策略,根据所述隐私策略确定需过滤的资源属性和/或子资源,并向所述PEP-CSE发送所述资源属性和/或子资源;在所述策略评估结果表示允许访问所述目标资源的情况下,所述PEP-CSE根据所述资源属性和/或子资源,滤除所述目标资源中所述隐私策略对应的资源属性和/或子资源。If access control information needs to be acquired during the evaluation process, the CSE as the host of the PDP-CSE obtains the access control information from the policy information point PIP-CSE according to the PIP-CSE address list. If multiple policy evaluation results need to be merged, the CSE as the host of the PDP-CSE merges the multiple policy evaluation results according to the policy merging algorithm. If the resource attribute also includes a privacy policy, the CSE as the host of the PDP-CSE obtains the privacy policy, determines the resource attribute and/or subresource to be filtered according to the privacy policy, and sends the resource attribute to the PEP-CSE And/or sub-resources; in the case where the policy evaluation result indicates that access to the target resource is allowed, the PEP-CSE filters out the privacy policy in the target resource according to the resource attribute and/or sub-resource Corresponding resource attributes and/or sub-resources.
经研究,针对相关技术的oneM2M架构,其可能存在以下问题:After research, the oneM2M architecture of related technologies may have the following problems:
(1)不支持新种类的访问控制策略。例如,预计oneM2M将支持基于属性的访问控制策略,这将出现新旧策略共存的情况,当前的oneM2M访问控制系统没有相关的解决方案。(1) New types of access control strategies are not supported. For example, it is expected that oneM2M will support attribute-based access control policies, which will lead to the coexistence of new and old policies. The current oneM2M access control system has no relevant solutions.
(2)不支持存储在本地的访问策略和令牌策略同时存在时的处理方法。例如发起方提供了令牌策略,但本地同时有适用策略时的处理方法。(2) Does not support the processing method when the local access policy and token policy exist at the same time. For example, the initiator provides a token policy, but the local policy also applies to the processing method.
(3)不支持隐私策略。隐私策略的特点通常是禁止将某些与个人相关的信息提供给资源访问方,而不是禁止对全部数据的访问。(3) Privacy policy is not supported. The characteristic of the privacy policy is usually to prohibit certain personal-related information from being provided to the resource visitor, rather than prohibiting access to all data.
(4)不支持复杂的策略应用方法。例如,在一个访问控制策略内对另一个访问控制策略的调用,多种多样的策略合并算法。(4) Does not support complex strategy application methods. For example, calling another access control policy within one access control policy, and a variety of policy merging algorithms.
为解决上述问题,本公开实施例提出了一种针对oneM2M系统的可集成不同种类访问控制策略、不同来源访问控制策略和隐私策略的访问控制系统。此访问控制系统的核心是“具有调度能力的访问控制策略”,简称“调度策略”。在oneM2M系统中访问控制策略存储在oneM2M资源中。在本公开实施例中,将调度策略存储在命名为<accessControlSchedulingPolicy>的oneM2M资源中。In order to solve the above problems, the embodiments of the present disclosure propose an access control system for oneM2M system that can integrate different types of access control policies, access control policies from different sources, and privacy policies. The core of this access control system is "access control strategy with scheduling capability", referred to as "scheduling strategy". In the oneM2M system, the access control policy is stored in oneM2M resources. In the embodiment of the present disclosure, the scheduling policy is stored in the oneM2M resource named <accessControlSchedulingPolicy>.
具有调度能力的访问控制策略包含两个方面的内容:The access control strategy with scheduling capability includes two aspects:
描述资源访问权限的访问控制策略以及描述如何使用这些访问控制策略的访问控制配置信息。这些访问控制策略和访问控制配置信息存储在<accessControlSchedulingPolicy>资源的资源属性或子资源中。本公开实施例不对是否使用资源属性或子资源来存储访问控制策略或配置信息进行具体的规定。Describe the access control policies of resource access rights and the access control configuration information describing how to use these access control policies. These access control policies and access control configuration information are stored in the resource attributes or sub-resources of the <accessControlSchedulingPolicy> resource. The embodiments of the present disclosure do not specify whether to use resource attributes or sub-resources to store access control policies or configuration information.
<accessControlSchedulingPolicy>资源可包含如下主要的资源属性或子资源:The <accessControlSchedulingPolicy> resource can include the following main resource attributes or sub-resources:
资源标识:为oneM2M资源的通用属性(resourceID),在CSE资源树中唯一标识该资源。资源访问发起方访问的目标资源通过该资源标识与对应的调度策略相关联,具体是使用目标资源的accessControlPolicyIDs属性存储该资源标识。Resource ID: It is a common attribute (resourceID) of oneM2M resources, which uniquely identifies the resource in the CSE resource tree. The target resource accessed by the resource access initiator is associated with the corresponding scheduling policy through the resource identifier. Specifically, the resource identifier is stored using the accessControlPolicyIDs attribute of the target resource.
策略管理权限:描述针对此调度策略的访问控制策略,例如对此调度策略的修改、读取和删除等。策略管理权限既可以直接存储在 <accessControlSchedulingPolicy>资源中,也可以存储在单独定义的<策略管理权限>资源中,然后通过资源引用的方式指向该实际存储有策略管理权限的资源。Policy management authority: Describe the access control policy for this scheduling policy, such as modifying, reading and deleting this scheduling policy. The policy management authority can be directly stored in the <accessControlSchedulingPolicy> resource, or stored in a separately defined <policy management authority> resource, and then refer to the resource that actually stores the policy management authority through resource reference.
策略适用范围:描述适用于本调度策略的资源访问发起方和/或适用于本调度策略的目标资源。若该域为空,则不做该项检查,默认适用于所关联的目标资源。Policy application scope: Describe the resource access initiator applicable to this scheduling policy and/or the target resource applicable to this scheduling policy. If the field is empty, this check is not done, and it is applied to the associated target resource by default.
策略合并算法:描述当调度策略中包含有多个策略时,应如何对这些策略的评估结果进行合并,以便获得一个最终的评估结果。例如“许可优先”或“否定优先”等。Strategy merging algorithm: describe how to merge the evaluation results of these strategies when multiple strategies are included in the scheduling strategy to obtain a final evaluation result. For example, "permission priority" or "negative priority".
令牌策略应用规则:描述是否允许使用令牌策略,令牌策略与本地策略的关系,以及如何获得令牌策略等。例如仅使用令牌策略,仅使用本地策略,令牌策略优先(如果存在令牌策略,则不使用本地策略),本地策略优先(如果存在本地策略,则不使用令牌策略),令牌策略与本地策略等同处理等。Token policy application rules: describe whether the token policy is allowed to be used, the relationship between the token policy and the local policy, and how to obtain the token policy. For example, only use the token strategy, only use the local strategy, the token strategy takes precedence (if there is a token strategy, the local strategy is not used), the local strategy takes priority (if there is a local strategy, the token strategy is not used), the token strategy Treat the same as local policy, etc.
隐私策略:针对资源访问发起方的资源访问请求,隐私策略描述哪些信息(资源属性和/或子资源)需要从返回给资源访问发起方的结果中过滤掉,以实现对用户隐私信息的保护。Privacy policy: Regarding the resource access request of the resource access initiator, the privacy policy describes which information (resource attributes and/or sub-resources) need to be filtered from the results returned to the resource access initiator to protect the user's private information.
访问控制策略列表:描述一个或多个访问控制策略。这些访问控制策略可以是同一种类的,也可以是不同种类的。这些策略也可以通过资源引用的方式描述,该引用指向另一个实际存储有访问控制策略的资源。存储这些访问控制策略的资源可以是专门用来存储某类访问控制策略而定义的。Access control policy list: Describe one or more access control policies. These access control policies can be of the same type or of different types. These policies can also be described by means of resource references, which refer to another resource that actually stores access control policies. The resources storing these access control policies may be defined specifically for storing certain types of access control policies.
PDP-CSE地址列表:描述宿主CSE可以向哪些CSE发送访问控制决策请求,以便获得相应的访问控制决策。宿主CSE利用策略合并算法将从PDP-CSE获得的访问控制决策和本地获得的访问控制决策进行合并。可以对列表中的PDP-CSE之间的关系单独规定策略合并算法。PDP-CSE address list: Describe to which CSE the host CSE can send access control decision requests in order to obtain corresponding access control decisions. The host CSE uses a policy merging algorithm to merge the access control decision obtained from the PDP-CSE with the access control decision obtained locally. The relationship between the PDP-CSE in the list can be separately specified for the strategy combination algorithm.
PRP-CSE地址列表:描述宿主CSE可以向哪些CSE发送访问控制策略请求,以便获得适用的访问控制策略。可以对列表中的PRP-CSE之间的关系单独规定策略合并算法。PRP-CSE address list: Describe which CSE the host CSE can send access control policy requests to in order to obtain the applicable access control policy. The relationship between PRP-CSE in the list can be separately specified strategy merging algorithm.
PIP-CSE地址列表:描述宿主CSE可以向哪些CSE发送访问控制信息请求,例如策略评估过程中需要的角色信息,以便获得适用的访问控制信息。PIP-CSE address list: Describes to which CSE the host CSE can send access control information requests, such as role information needed in the policy evaluation process, in order to obtain applicable access control information.
根据以上内容,在实际应用中,具有调度能力的访问控制策略执行的一般过程为:Based on the above content, in practical applications, the general process of the execution of an access control policy with scheduling capability is:
(1)资源访问发起方向宿主CSE中的目标资源发送资源访问请求。(1) The resource access initiator sends a resource access request to the target resource in the host CSE.
(2)宿主CSE根据目标资源属性accessControlPolicyIDs获得所关联的访问控制策略。(2) The host CSE obtains the associated access control policy according to the target resource attribute accessControlPolicyIDs.
accessControlPolicyIDs中存储的可以是oneM2M原有的访问控制策略资源<accessControlPolicy>的资源ID,也可以是本实施例中新定义的访问控制策略资源<accessControlSchedulingPolicy>的资源ID,还可以是其他类型访问控制策略资源的ID。在此,以本实施例中新定义的调度策略<accessControlSchedulingPolicy>的资源ID为例。The accessControlPolicyIDs can be the resource ID of oneM2M's original access control policy resource <accessControlPolicy>, or the resource ID of the newly defined access control policy resource <accessControlSchedulingPolicy> in this embodiment, or other types of access control policies. The ID of the resource. Here, take the resource ID of the newly defined scheduling policy <accessControlSchedulingPolicy> in this embodiment as an example.
(3)宿主CSE检查<accessControlSchedulingPolicy>资源的策略适用范围,以便确定资源访问控制策略是否适用于本次访问涉及的资源访问发起方和目标资源。若策略适用范围为空,则默认访问控制策略适用于当前的资源访问请求。若策略适用范围不为空,则检查当前的资源访问请求是否适用于访问控制策略。(3) The host CSE checks the policy application scope of the <accessControlSchedulingPolicy> resource to determine whether the resource access control policy is applicable to the resource access initiator and target resource involved in this access. If the policy scope is empty, the default access control policy applies to the current resource access request. If the policy scope is not empty, check whether the current resource access request is applicable to the access control policy.
(4)获取用于合并多个访问控制策略的策略合并算法。(4) Obtain a policy merging algorithm for merging multiple access control policies.
(5)获取令牌策略应用规则,用于确定如何处理令牌策略。(5) Obtain the token policy application rules to determine how to process the token policy.
若需要发起方提供令牌策略,但访问请求中没有令牌,则拒绝发起方的资源访问请求,并要求其提供所需的访问控制令牌。若需要发起方提供令牌,且令牌策略应用规则中还描述了如何获取令牌策略,则响应中还应提供如何获取令牌的信息,例如令牌授权实体的地址。If the initiator is required to provide a token policy, but there is no token in the access request, the initiator's resource access request is rejected and the initiator is required to provide the required access control token. If the initiator is required to provide a token, and the token policy application rules also describe how to obtain the token policy, the response should also provide information on how to obtain the token, such as the address of the token authorization entity.
(6)获取并评估适用的访问控制策略,可能包括:(6) Obtain and evaluate applicable access control strategies, which may include:
获取并评估存储在访问控制策略资源中的访问控制策略,和/或Obtain and evaluate the access control policy stored in the access control policy resource, and/or
获取并评估通过策略引用指定的访问控制策略,和/或Obtain and evaluate the access control policy specified by the policy reference, and/or
获取并评估存储在访问控制令牌中的访问控制策略。Obtain and evaluate the access control policy stored in the access control token.
(7)当有多个适用的访问控制策略时,使用策略合并算法合并这些策略的评估结果。(7) When there are multiple applicable access control strategies, use the strategy merging algorithm to merge the evaluation results of these strategies.
(8)若合并后的策略评估结果是允许访问,且隐私策略不为空时,则获取隐私策略。(8) If the combined policy evaluation result is that access is allowed and the privacy policy is not empty, then the privacy policy is obtained.
(9)将策略评估结果返回给决策请求方。若评估结果为允许访问,且隐私策略不为空,则其中还应包含有隐私策略。(9) Return the policy evaluation result to the decision requester. If the evaluation result is that access is allowed and the privacy policy is not empty, then the privacy policy should also be included.
(10)宿主CSE执行访问控制决策。例如拒绝发起方的本次资源访问,或允许发起方的本次资源访问并执行隐私策略。(10) The host CSE performs access control decisions. For example, deny the initiator's current resource access, or allow the initiator's current resource access and implement the privacy policy.
以下为一种可实现本公开实施例所述调度策略<accessControlSchedulingPolicy>的可能定义。具体为:The following is a possible definition that can implement the scheduling policy <accessControlSchedulingPolicy> described in the embodiment of the present disclosure. Specifically:
-resourceID:为oneM2M通用属性(universal attribute),其他资源通过其资源属性accessControlPolicyIDs引用此新定义的资源。-resourceID: It is a universal attribute of oneM2M, and other resources refer to this newly defined resource through its resource attribute accessControlPolicyIDs.
-adminPrivileges:存储针对本策略资源访问权限,例如对资源的修改,删除,或读取等。本公开实施例不规定描述策略的具体格式。-adminPrivileges: Store access permissions for resources of this policy, such as modification, deletion, or reading of resources. The embodiment of the present disclosure does not specify a specific format for describing the strategy.
-adminPrivilegesReferences:指向另一个存储有针对本策略资源访问权限的策略资源。-adminPrivilegesReferences: point to another policy resource that stores access rights for this policy resource.
-applicableSubjects:适用于本访问控制策略的资源访问发起方。-ApplicableSubjects: The resource access initiator applicable to this access control policy.
-applicableResources:适用于本访问控制策略的目标资源。-applicableResources: applicable to the target resources of this access control strategy.
-policyCombiningAlgorithm:用来合并多个访问控制策略的算法标识:-policyCombiningAlgorithm: The algorithm identifier used to combine multiple access control policies:
opermit-overrides:访问许可优先,或opermit-overrides: Priority for access permission, or
odeny-overrides:访问否定优先。odeny-overrides: access negation priority.
-privileges:等同于oneM2M<accessControlPolicy>资源中的privileges属性,用于存储oneM2M目前已经定义的访问控制策略。-privileges: equivalent to the privileges attribute in the oneM2M<accessControlPolicy> resource, used to store the currently defined access control policies of oneM2M.
-newPrivileges:用于存储新定义的oneM2M问控制策略,例如基于属性的访问控制策略。本公开实施例不规定描述策略的具体格式。-newPrivileges: used to store newly defined oneM2M interrogation control policies, such as attribute-based access control policies. The embodiment of the present disclosure does not specify a specific format for describing the strategy.
-newPrivilegesReference:指向另一个存储有新定义的oneM2M访问控制策略的策略资源。-newPrivilegesReference: point to another policy resource that stores the newly defined oneM2M access control policy.
-tokenPolicyPriority:描述应如何使用令牌策略,其值可为:-tokenPolicyPriority: describes how the token policy should be used, and its value can be:
onot-permit:不允许使用令牌策略,或onot-permit: The token policy is not allowed, or
ooverride-local-policy:令牌策略的评估结果优先,或ooverride-local-policy: The evaluation result of the token policy takes precedence, or
ooverride-token-policy:本地策略的评估结果优先,或ooverride-token-policy: The evaluation result of the local policy takes precedence, or
ocombining-with-local-policy:令牌策略与本地策略的评估结果按policyCombiningAlgorithm指定的算法进行合并。ocombining-with-local-policy: The evaluation results of the token policy and the local policy are combined according to the algorithm specified by policyCombiningAlgorithm.
-tokenAuthorityURI:某个可以颁发策略令牌的授权实体的地址。宿主CSE可将该地址提供给资源访问发起方,以便后者可以向其申请访问控制令牌。-tokenAuthorityURI: The address of an authorized entity that can issue policy tokens. The host CSE can provide the address to the resource access initiator so that the latter can apply for an access control token.
-privacyPolicy:隐私策略,描述需要从返回给资源访问发起方结果中过滤掉的资源属性列表或子资源列表:-privacyPolicy: privacy policy, describing the resource attribute list or sub-resource list that needs to be filtered from the results returned to the resource access initiator:
ofiltered-attributes:需要过滤掉的属性名称列表ofiltered-attributes: list of attribute names that need to be filtered
ofiltered-resources:需要过滤掉的子资源名称列表ofiltered-resources: list of subresource names to be filtered
-PDPs:适用的PDP-CSE列表,其值可为:-PDPs: Applicable PDP-CSE list, its value can be:
opolicyCombiningAlgorithm:策略合并算法;opolicyCombiningAlgorithm: strategy combination algorithm;
oPDP-CSEs:CSE地址列表。oPDP-CSEs: CSE address list.
-PRPs:适用的PRP-CSE列表,其值可为:-PRPs: Applicable PRP-CSE list, its value can be:
opolicyCombiningAlgorithm:策略合并算法;opolicyCombiningAlgorithm: strategy combination algorithm;
oPRP-CSEs:CSE地址列表。oPRP-CSEs: CSE address list.
-PIPs:适用的PIP-CSE列表,其值可为CSE地址列表。-PIPs: Applicable PIP-CSE list, its value can be a list of CSE addresses.
以下,基于以上定义,描述在不同场景下的具体处理过程。Below, based on the above definitions, specific processing procedures in different scenarios are described.
一、基于以上定义,本实施例描述令牌策略与本地策略进行合并的应用场景。1. Based on the above definition, this embodiment describes an application scenario in which a token strategy and a local strategy are combined.
具体的,<accessControlSchedulingPolicy>策略资源中相关内容的值为:Specifically, the value of the relevant content in the <accessControlSchedulingPolicy> policy resource is:
<accessControlSchedulingPolicy>策略资源中相关内容的值为:The value of the relevant content in the <accessControlSchedulingPolicy> policy resource is:
-resourceID:目标资源通过其属性accessControlPolicyIDs引用此访问控制策略资源的ID,以便关联到此访问控制策略资源。-resourceID: The target resource references the ID of this access control policy resource through its attribute accessControlPolicyIDs so as to be associated with this access control policy resource.
-policyCombiningAlgorithm:值为permit-overrides,表示当有多个访问控制策略时,其中任何一个的评估结果为permit(允许),则合并后的策略评估结果为permit。-policyCombiningAlgorithm: The value is permit-overrides, which means that when there are multiple access control policies, the evaluation result of any one of them is permit, and the combined policy evaluation result is permit.
-abacPrivileges:其中存储新定义的针对oneM2M的基于属性的访问控制策略(Attribute Based Access Control Policy,ABAC policy)。本专利不对此ABAC策略的格式进行规定。-abacPrivileges: It stores the newly defined attribute-based access control policy (Attribute-Based Access Control Policy, ABAC policy) for oneM2M. This patent does not specify the format of this ABAC strategy.
-tokenPolicyPriority:值为combining-with-local-policy,描述令牌策略与本地策略合并使用。-tokenPolicyPriority: The value is combining-with-local-policy, which describes the combined use of token policy and local policy.
这种情况下,具体的访问控制过程为:In this case, the specific access control process is:
(1)资源访问发起方向宿主CSE发送资源访问请求,且请求中包含有访问控制令牌。令牌中存储访问控制策略,例如使用oneM2M已有访问控制策略格式描述的资源访问权限。(1) The resource access initiator sends a resource access request to the host CSE, and the request contains an access control token. Access control policies are stored in the token, for example, resource access rights described in oneM2M's existing access control policy format are used.
(2)宿主CSE根据目标资源accessControlPolicyIDs属性的值关联至适用的调度策略资源<accessControlSchedulingPolicy>。(2) The host CSE is associated with the applicable scheduling policy resource <accessControlSchedulingPolicy> according to the value of the accessControlPolicyIDs attribute of the target resource.
(3)获取策略合并算法。(3) Obtain the strategy merging algorithm.
因为<accessControlSchedulingPolicy>资源中资源属性tokenPolicyPriority的值为combining-with-local-policy,所以需要将存储在本地的访问控制策略和存储在访问控制令牌中的访问控制策略合并使用。Because the value of the resource attribute tokenPolicyPriority in the <accessControlSchedulingPolicy> resource is combining-with-local-policy, it is necessary to combine the access control policy stored locally and the access control policy stored in the access control token.
(4)宿主CSE:(4) Host CSE:
从abacPrivileges中获取本地的ABAC策略,评估该策略是否允许发起方的本次资源访问;Obtain the local ABAC policy from abacPrivileges, and evaluate whether the policy allows the initiator to access this resource;
验证令牌的有效性,获取存储在令牌中的访问控制策略,评估该策略是否允许发起方的本次资源访问。Verify the validity of the token, obtain the access control policy stored in the token, and evaluate whether the policy allows the initiator to access this resource.
(5)宿主CSE利用policyCombiningAlgorithm提供的策略合并算法permit-overrides对第(4)步的策略评估结果进行合并,并获得最终的策略评估结果。(5) The host CSE uses the policy combination algorithm permit-overrides provided by policyCombiningAlgorithm to merge the policy evaluation results of step (4), and obtain the final policy evaluation result.
二、基于以上定义,本实施例描述实现动态授权的应用场景。2. Based on the above definition, this embodiment describes an application scenario for realizing dynamic authorization.
<accessControlSchedulingPolicy>策略资源中相关内容的值为:The value of the relevant content in the <accessControlSchedulingPolicy> policy resource is:
-resourceID:目标资源通过其属性accessControlPolicyIDs引用此访问控制策略资源的ID,以便关联到此访问控制策略资源。-resourceID: The target resource references the ID of this access control policy resource through its attribute accessControlPolicyIDs so as to be associated with this access control policy resource.
-policyCombiningAlgorithm:值为permit-overrides,表示当有多个访问控制策略时,其中任何一个的评估结果为permit(允许),则最后的策略评估结果为permit。-policyCombiningAlgorithm: The value is permit-overrides, which means that when there are multiple access control policies, and the evaluation result of any one of them is permit (allow), the final policy evaluation result is permit.
-privileges:值为null,表示本地没有oneM2M已有格式的访问控制策略。-privileges: The value is null, indicating that there is no access control policy in oneM2M format.
-newPrivileges:值为null,表示本地没有oneM2M ABAC格式的访问控制策略。-newPrivileges: The value is null, indicating that there is no access control policy in oneM2M ABAC format locally.
-tokenPolicyPriority:值为override-local-policy,描述需要优先使用令牌策略。-tokenPolicyPriority: The value is override-local-policy, which describes the need to use the token policy first.
-tokenAuthorityURI:值为https://oneM2M.authorization.com,为某个可以颁发策略令牌的授权实体的地址。-tokenAuthorityURI: The value is https://oneM2M.authorization.com, which is the address of an authorized entity that can issue policy tokens.
这种情况下,具体的访问控制过程为:In this case, the specific access control process is:
(1)资源访问发起方向宿主CSE发送资源访问请求,且请求中不包含有访问控制令牌。(1) The resource access initiator sends a resource access request to the host CSE, and the request does not contain an access control token.
(2)宿主CSE根据目标资源accessControlPolicyIDs属性的值关联至适用的调度策略资源<accessControlSchedulingPolicy>。(2) The host CSE is associated with the applicable scheduling policy resource <accessControlSchedulingPolicy> according to the value of the accessControlPolicyIDs attribute of the target resource.
(3)因策略中tokenPolicyPriority的值为override-local-policy,意味着可以使用令牌策略或本地策略评估资源访问发起方的资源访问请求,但需要优先使用令牌策略。(3) Because the value of tokenPolicyPriority in the policy is override-local-policy, it means that the token policy or local policy can be used to evaluate the resource access request of the resource access initiator, but the token policy needs to be used first.
(4)宿主CSE发现资源访问请求中没有提供策略令牌,而且本地的访问控制策略资源也没有存储任何访问控制策略,因此宿主CSE将拒绝本次资源访问请求。因tokenAuthorityURI不为空,因此在发送给资源访问发起方的响应中将提供令牌授权实体的地址。(4) The host CSE finds that no policy token is provided in the resource access request, and the local access control policy resource does not store any access control policy, so the host CSE will reject the resource access request. Because the tokenAuthorityURI is not empty, the address of the token authorization entity will be provided in the response sent to the resource access initiator.
(5)资源访问发起方将使用宿主CSE提供的URI(Uniform Resource Identifier,统一资源标识符)令牌授权实体请求策略令牌。(5) The resource access initiator will use the URI (Uniform Resource Identifier) token authorization entity provided by the host CSE to request the policy token.
(6)令牌授权实体根据本地授权策略决定是否向发起方颁发令牌,然后将颁发的令牌发送给发起方。(6) The token authorization entity decides whether to issue a token to the initiator according to the local authorization policy, and then sends the issued token to the initiator.
三、基于以上定义,在本公开实施例中描述在分布式授权应用场景中实现隐私策略的应用。3. Based on the above definitions, the implementation of privacy policies in distributed authorization application scenarios is described in the embodiments of the present disclosure.
<accessControlSchedulingPolicy>策略资源中相关内容的值为:The value of the relevant content in the <accessControlSchedulingPolicy> policy resource is:
-resourceID:目标资源通过其属性accessControlPolicyIDs引用此访问控制策略资源的ID,以便关联到此访问控制策略资源。-resourceID: The target resource references the ID of this access control policy resource through its attribute accessControlPolicyIDs so as to be associated with this access control policy resource.
-policyCombiningAlgorithm:值为permit-overrides,表示当有多个访问控制策略时,其中任何一个的评估结果为permit(允许),则最后的策略评估结果为permit。-policyCombiningAlgorithm: The value is permit-overrides, which means that when there are multiple access control policies, and the evaluation result of any one of them is permit (allow), the final policy evaluation result is permit.
-privileges:存储有使用oneM2M已有格式描述的访问控制策略。-privileges: stores the access control policies described in the existing format of oneM2M.
-abacPrivileges:存储有使用oneM2M ABAC格式描述的访问控制策略。-abacPrivileges: Stores access control policies described in oneM2M ABAC format.
-privacyPolicy:存储的隐私策略描述需要从返回给资源访问发起方的结果中过滤掉的资源属性列表或子资源列表:-privacyPolicy: The stored privacy policy describes the resource attribute list or sub-resource list that needs to be filtered from the results returned to the resource access initiator:
-filtered-attributes:值为resourceID,resourceName,parentID,labels,表示需要从返回给发起方的响应中过滤掉这些资源属性。-filtered-attributes: Values are resourceID, resourceName, parentID, labels, indicating that these resource attributes need to be filtered from the response returned to the initiator.
-filtered-resources:值为nul,表示没有需要过滤的子资源。-filtered-resources: The value is nul, indicating that there are no sub-resources to be filtered.
-PDPs:PDP-CSE列表,其值为:-PDPs: PDP-CSE list, its value is:
-policyCombiningAlgorithm:值为permit-overrides-policyCombiningAlgorithm: the value is permit-overrides
-PDP-CSEs:CSE地址列表。-PDP-CSEs: CSE address list.
这种情况下,具体的访问控制过程为:In this case, the specific access control process is:
(1)资源访问发起方向宿主CSE发送资源访问请求,且请求中不包含有访问控制令牌。(1) The resource access initiator sends a resource access request to the host CSE, and the request does not contain an access control token.
(2)作为PEP的宿主CSE(PEP-CSE)根据PDPs中描述的信息将该资源请求发送给另一个作为PDP的CSE(PDP-CSE)。(2) The PEP host CSE (PEP-CSE) sends the resource request to another CSE (PDP-CSE) as the PDP according to the information described in the PDPs.
(3)PDP-CSE获取到适用的<accessControlSchedulingPolicy>策略资源。(3) PDP-CSE obtains applicable <accessControlSchedulingPolicy> policy resources.
(4)PDP-CSE利用存储在privileges和abacPrivileges中访问控制策略评估发起方的资源访问请求,并使用policyCombiningAlgorithm给出的策略合并算法对策略评估结果进行合并。这里假设合并的最终结果是permit,也即允许发起方的资源访问请求。(4) PDP-CSE uses the access control policies stored in privileges and abacPrivileges to evaluate the resource access request of the initiator, and uses the policy combination algorithm given by policyCombiningAlgorithm to merge the policy evaluation results. It is assumed that the final result of the merger is permit, which means that the resource access request of the initiator is allowed.
(5)PDP-CSE发现<accessControlSchedulingPolicy>中隐私策略不为空,因此读取隐私策略,并获得需要过滤的资源属性列表。(5) PDP-CSE finds that the privacy policy in <accessControlSchedulingPolicy> is not empty, so it reads the privacy policy and obtains a list of resource attributes that need to be filtered.
(6)PDP-CSE将允许访问的决策请求和隐私策略返回给PEP-CSE。(6) The PDP-CSE returns the decision request and privacy policy to allow access to the PEP-CSE.
(7)PEP-CSE获取发起方期望访问的目标资源,并从获取的结果中按隐私策略的规定过滤掉指定的资源属性。(7) The PEP-CSE obtains the target resources that the initiator expects to access, and filters out the specified resource attributes from the obtained results according to the privacy policy.
(8)宿主CSE将资源访问结果返回给发起方。(8) The host CSE returns the resource access result to the initiator.
参见图2,图2是本公开实施例提供的访问控制策略的处理装置的结构图,如图2所示,访问控制策略的处理装置包括:Referring to FIG. 2, FIG. 2 is a structural diagram of an access control policy processing device provided by an embodiment of the present disclosure. As shown in FIG. 2, the access control policy processing device includes:
接收模块201,用于接收资源访问发起方对目标资源的资源访问请求;The receiving module 201 is configured to receive the resource access request of the resource access initiator for the target resource;
确定模块202,用于根据所述资源访问请求,确定所述目标资源的目标访问控制策略,其中,所述目标访问控制策略为具有调度能力的访问控制策略;The determining module 202 is configured to determine a target access control policy of the target resource according to the resource access request, where the target access control policy is an access control policy with scheduling capability;
获取模块203,用于根据所述目标访问控制策略,获取对所述目标资源的策略评估结果;The obtaining module 203 is configured to obtain a policy evaluation result of the target resource according to the target access control policy;
执行模块204,用于根据所述策略评估结果,执行访问控制决策;The execution module 204 is configured to execute an access control decision according to the policy evaluation result;
其中,所述目标访问控制策略用于对所述目标资源关联的访问控制策略进行调度,所述目标资源关联的访问控制策略包括同一种类的一个或者多个访问控制策略,或者包括不同种类的一个或者多个访问控制策略。Wherein, the target access control policy is used for scheduling the access control policy associated with the target resource, and the access control policy associated with the target resource includes one or more access control policies of the same type, or includes one of different types. Or multiple access control policies.
其中,所述目标访问控制策略的资源属性或子资源包括以下至少一项:Wherein, the resource attribute or subresource of the target access control policy includes at least one of the following:
资源标识,用于唯一标识所述目标访问控制策略;The resource identifier is used to uniquely identify the target access control policy;
策略管理权限,用于描述针对所述目标访问控制策略的访问控制策略;Policy management authority, used to describe the access control strategy for the target access control strategy;
策略适用范围,用于描述适用于所述目标访问控制策略的资源访问发起方和/或适用于所述目标访问控制策略的资源;The policy application scope is used to describe the resource access initiator applicable to the target access control policy and/or the resources applicable to the target access control policy;
策略合并算法,用于描述对多个访问控制策略的评估结果的合并方式;Strategy merging algorithm, used to describe the method of merging the evaluation results of multiple access control policies;
令牌策略应用规则,用于描述令牌策略的使用方式;Token policy application rules are used to describe the use of token policies;
隐私策略,用于描述需从返回给资源访问发起方的结果中滤除的信息;Privacy policy, used to describe the information that needs to be filtered out from the results returned to the resource access initiator;
访问控制策略列表,用于描述一个或多个访问控制策略,所述一个或者多个访问控制策略为同一种类的访问控制策略或者为不同种类的访问控制策略;The access control policy list is used to describe one or more access control policies, where the one or more access control policies are the same type of access control policies or different types of access control policies;
PDP-CSE地址列表,用于描述为作为策略执行点PEP的宿主CSE提供访问控制决策的CSE;PDP-CSE address list, used to describe the CSE that provides access control decisions for the host CSE as the policy enforcement point PEP;
PRP-CSE地址列表,用于描述为作为PDP的宿主CSE提供访问控制策略的CSE;PRP-CSE address list, used to describe the CSE that provides access control policies for the CSE that is the host of the PDP;
PIP-CSE地址列表,用于描述为作为PDP的宿主CSE提供访问控制信息的CSE。The PIP-CSE address list is used to describe the CSE that provides access control information for the PDP host CSE.
其中,所述目标资源关联的访问控制策略包括:本地访问控制策略,令牌策略,分布式存储的访问控制策略中的一项或者多项;Wherein, the access control strategy associated with the target resource includes one or more of a local access control strategy, a token strategy, and an access control strategy for distributed storage;
所述本地访问控制策略包括第一本地访问控制策略和/或第二本地访问 控制策略;The local access control policy includes a first local access control policy and/or a second local access control policy;
其中,所述第一本地访问控制策略存储在所述目标访问控制策略的访问控制策略列表中,所述第二本地访问控制策略通过资源引用的方式存储在其他访问控制策略的资源中。Wherein, the first local access control policy is stored in an access control policy list of the target access control policy, and the second local access control policy is stored in resources of other access control policies by way of resource reference.
可选的,获取模块203包括:Optionally, the obtaining module 203 includes:
确定子模块,用于根据所述策略适用范围,确定所述资源访问发起方和/或所述目标资源是否适用于所述目标访问控制策略;The determining sub-module is configured to determine whether the resource access initiator and/or the target resource are applicable to the target access control policy according to the policy application scope;
第一获取子模块,用于若所述资源访问发起方和/或所述目标资源适用于所述目标访问控制策略,获取所述目标资源关联的访问控制策略;The first obtaining submodule is configured to obtain the access control policy associated with the target resource if the resource access initiator and/or the target resource are applicable to the target access control policy;
第二获取子模块,用于对所述目标资源关联的访问控制策略进行评估,获得策略评估结果。The second acquisition sub-module is used to evaluate the access control policy associated with the target resource and obtain the policy evaluation result.
可选的,若所述资源访问请求中包括访问控制令牌,在所述令牌策略应用规则表示需使用令牌策略的情况下,所述获取模块203具体用于,对所述令牌策略进行评估,获得令牌策略评估结果。Optionally, if the resource access request includes an access control token, in the case that the token policy application rule indicates that a token policy needs to be used, the acquisition module 203 is specifically configured to: Carry out the evaluation and obtain the token strategy evaluation result.
可选的,所述装置还可包括:第一合并模块205,用于根据策略合并算法对多个策略评估结果进行合并。Optionally, the device may further include: a first merging module 205, configured to merge multiple strategy evaluation results according to a strategy merging algorithm.
可选的,所述装置还可包括:第二获取模块206,用于获取隐私策略;所述执行模块204具体用于,在策略评估结果表示允许访问的情况下,允许对所述目标资源的访问,并滤除所述目标资源中所述隐私策略对应的资源属性和/或子资源。Optionally, the device may further include: a second obtaining module 206, configured to obtain a privacy policy; the execution module 204 is specifically configured to allow access to the target resource when the result of the policy evaluation indicates that access is permitted Access and filter out the resource attributes and/or sub-resources corresponding to the privacy policy in the target resource.
可选的,所述装置还可包括:发送模块207,用于在所述令牌策略应用规则表示需使用令牌策略时,若所述资源访问请求中未包括访问控制令牌,向所述资源访问发起方发送令牌授权实体的地址。Optionally, the apparatus may further include: a sending module 207, configured to send a notification to the resource access request if the resource access request does not include an access control token when the token policy application rule indicates that the token policy needs to be used The address of the resource access initiator sending the token authorization entity.
在分布式授权架构下,所述接收模块201,具体用于为作为策略执行点的宿主CSE PEP-CSE接收所述资源访问请求,并根据所述PDP-CSE地址列表将所述资源访问请求发送给策略决策点PDP-CSE;Under the distributed authorization architecture, the receiving module 201 is specifically configured to receive the resource access request for the host CSE and PEP-CSE as the policy enforcement point, and send the resource access request according to the PDP-CSE address list Give policy decision point PDP-CSE;
所述确定模块202,具体用于为作为PDP-CSE的宿主CSE根据所述资源访问请求确定所述目标访问控制策略,并根据所述PRP-CSE地址列表,从策略获取点PRP-CSE获取所述目标资源关联的访问控制策略;The determining module 202 is specifically configured to determine the target access control policy for the PDP-CSE host CSE according to the resource access request, and obtain the target access control policy from the policy acquisition point PRP-CSE according to the PRP-CSE address list. The access control strategy associated with the target resource;
所述获取模块203,具体用于作为PDP-CSE的宿主CSE对所述目标资源关联的访问控制策略进行评估,获取对所述目标资源的策略评估结果,并向所述PEP-CSE发送所述策略评估结果;The obtaining module 203 is specifically configured to evaluate the access control policy associated with the target resource by the CSE as the host of the PDP-CSE, obtain the policy evaluation result for the target resource, and send the PEP-CSE Strategy evaluation results;
所述执行模块204,具体用于为所述PEP-CSE根据所述策略评估结果,执行访问控制决策。The execution module 204 is specifically configured to execute an access control decision for the PEP-CSE according to the policy evaluation result.
在这种架构下,所述装置还可包括:信息获取模块207,用于为作为PDP-CSE的宿主CSE根据所述PIP-CSE地址列表从策略信息点PIP-CSE获取访问控制信息。合并模块208,用于为作为PDP-CSE的宿主CSE根据策略合并算法对多个策略评估结果进行合并。隐私策略获取模块209,用于为作为PDP-CSE的宿主CSE获取隐私策略,根据所述隐私策略确定需过滤的资源属性和/或子资源,并向所述PEP-CSE发送所述资源属性和/或子资源;此时,所述执行模块204具体用于,在所述策略评估结果表示允许访问所述目标资源的情况下,为所述PEP-CSE根据所述资源属性和/或子资源,滤除所述目标资源中所述隐私策略对应的资源属性和/或子资源。Under this architecture, the device may further include: an information acquisition module 207, configured to obtain access control information from the policy information point PIP-CSE according to the PIP-CSE address list for the PDP-CSE host CSE. The merging module 208 is used for merging multiple policy evaluation results for the PDP-CSE host CSE according to the policy merging algorithm. The privacy policy obtaining module 209 is configured to obtain a privacy policy for the CSE as the host of the PDP-CSE, determine the resource attributes and/or sub-resources to be filtered according to the privacy policy, and send the resource attributes and the sub-resources to the PEP-CSE /Or sub-resources; at this time, the execution module 204 is specifically configured to, in the case that the policy evaluation result indicates that access to the target resource is allowed, for the PEP-CSE according to the resource attribute and/or sub-resource To filter out resource attributes and/or sub-resources corresponding to the privacy policy in the target resource.
在本公开实施例中,由于目标访问控制策略为具有调度能力的访问控制策略,因此,可通过该策略对目标资源关联的相同种类或者不同种类的访问控制策略进行调度,从而,利用本公开实施例可解决不同种类的访问控制策略在访问控制过程中的协同工作问题。In the embodiments of the present disclosure, since the target access control policy is an access control policy with scheduling capability, the same type or different types of access control policies associated with the target resource can be scheduled through the policy, so that the present disclosure can be used to implement Examples can solve the problem of collaborative work of different types of access control policies in the access control process.
如图3所示,本公开实施例的通信设备,包括:As shown in FIG. 3, the communication device of the embodiment of the present disclosure includes:
收发机310,用于接收资源访问发起方对目标资源的资源访问请求;The transceiver 310 is configured to receive a resource access request for a target resource from a resource access initiator;
处理器300,用于读取存储器320中的程序,执行下列过程:The processor 300 is configured to read a program in the memory 320 and execute the following process:
读取存储器中的程序,执行下列过程:Read the program in the memory and execute the following process:
根据所述资源访问请求,确定所述目标资源的目标访问控制策略,其中,所述目标访问控制策略为具有调度能力的访问控制策略;Determining a target access control strategy for the target resource according to the resource access request, wherein the target access control strategy is an access control strategy with scheduling capability;
根据所述目标访问控制策略,获取对所述目标资源的策略评估结果;Obtaining a policy evaluation result of the target resource according to the target access control strategy;
根据所述策略评估结果,执行访问控制决策;Perform access control decisions based on the results of the policy evaluation;
其中,所述目标访问控制策略用于对所述目标资源关联的访问控制策略进行调度,所述目标资源关联的访问控制策略包括同一种类的一个或者多个访问控制策略,或者包括不同种类的一个或者多个访问控制策略。Wherein, the target access control policy is used for scheduling the access control policy associated with the target resource, and the access control policy associated with the target resource includes one or more access control policies of the same type, or includes one of different types. Or multiple access control policies.
其中,在图3中,总线架构可以包括任意数量的互联的总线和桥,具体由处理器300代表的一个或多个处理器和存储器320代表的存储器的各种电路链接在一起。总线架构还可以将诸如外围设备、稳压器和功率管理电路等之类的各种其他电路链接在一起,这些都是本领域所公知的,因此,本文不再对其进行进一步描述。总线接口提供接口。收发机310可以是多个元件,即包括发送机和收发机,提供用于在传输介质上与各种其他装置通信的单元。处理器300负责管理总线架构和通常的处理,存储器320可以存储处理器300在执行操作时所使用的数据。Wherein, in FIG. 3, the bus architecture may include any number of interconnected buses and bridges. Specifically, one or more processors represented by the processor 300 and various circuits of the memory represented by the memory 320 are linked together. The bus architecture can also link various other circuits such as peripherals, voltage regulators, power management circuits, etc., which are all known in the art, and therefore, no further description will be given herein. The bus interface provides the interface. The transceiver 310 may be a plurality of elements, including a transmitter and a transceiver, and provide a unit for communicating with various other devices on a transmission medium. The processor 300 is responsible for managing the bus architecture and general processing, and the memory 320 can store data used by the processor 300 when performing operations.
处理器300负责管理总线架构和通常的处理,存储器320可以存储处理器300在执行操作时所使用的数据。The processor 300 is responsible for managing the bus architecture and general processing, and the memory 320 can store data used by the processor 300 when performing operations.
其中,所述目标访问控制策略的资源属性或子资源包括以下至少一项:Wherein, the resource attribute or subresource of the target access control policy includes at least one of the following:
资源标识,用于唯一标识所述目标访问控制策略;The resource identifier is used to uniquely identify the target access control policy;
策略管理权限,用于描述针对所述目标访问控制策略的访问控制策略;Policy management authority, used to describe the access control strategy for the target access control strategy;
策略适用范围,用于描述适用于所述目标访问控制策略的资源访问发起方和/或适用于所述目标访问控制策略的资源;The policy application scope is used to describe the resource access initiator applicable to the target access control policy and/or the resources applicable to the target access control policy;
策略合并算法,用于描述对多个访问控制策略的评估结果的合并方式;Strategy merging algorithm, used to describe the method of merging the evaluation results of multiple access control policies;
令牌策略应用规则,用于描述令牌策略的使用方式;Token policy application rules are used to describe the use of token policies;
隐私策略,用于描述需从返回给资源访问发起方的结果中滤除的信息;Privacy policy, used to describe the information that needs to be filtered out from the results returned to the resource access initiator;
访问控制策略列表,用于描述一个或多个访问控制策略,所述一个或者多个访问控制策略为同一种类的访问控制策略或者为不同种类的访问控制策略;The access control policy list is used to describe one or more access control policies, where the one or more access control policies are the same type of access control policies or different types of access control policies;
PDP-CSE地址列表,用于描述为作为策略执行点PEP的宿主CSE提供访问控制决策的CSE;PDP-CSE address list, used to describe the CSE that provides access control decisions for the host CSE as the policy enforcement point PEP;
PRP-CSE地址列表,用于描述为作为PDP的宿主CSE提供访问控制策略的CSE;PRP-CSE address list, used to describe the CSE that provides access control policies for the CSE that is the host of the PDP;
PIP-CSE地址列表,用于描述为作为PDP的宿主CSE提供访问控制信息的CSE。The PIP-CSE address list is used to describe the CSE that provides access control information for the PDP host CSE.
其中,所述目标资源关联的访问控制策略包括:本地访问控制策略,令牌策略,分布式存储的访问控制策略中的一项或者多项;Wherein, the access control strategy associated with the target resource includes one or more of a local access control strategy, a token strategy, and an access control strategy for distributed storage;
所述本地访问控制策略包括第一本地访问控制策略和/或第二本地访问控制策略;The local access control policy includes a first local access control policy and/or a second local access control policy;
其中,所述第一本地访问控制策略存储在所述目标访问控制策略的访问控制策略列表中,所述第二本地访问控制策略通过资源引用的方式存储在其他访问控制策略的资源中。Wherein, the first local access control policy is stored in an access control policy list of the target access control policy, and the second local access control policy is stored in resources of other access control policies by way of resource reference.
处理器300还用于读取所述计算机程序,执行如下步骤:The processor 300 is also used to read the computer program and execute the following steps:
根据所述策略适用范围,确定所述资源访问发起方和/或所述目标资源是否适用于所述目标访问控制策略;Determine whether the resource access initiator and/or the target resource are applicable to the target access control policy according to the policy application scope;
若所述资源访问发起方和/或所述目标资源适用于所述目标访问控制策略,获取所述目标资源关联的访问控制策略;If the resource access initiator and/or the target resource are applicable to the target access control policy, obtain the access control policy associated with the target resource;
对所述目标资源关联的访问控制策略进行评估,获得策略评估结果。Evaluate the access control policy associated with the target resource, and obtain a policy evaluation result.
处理器300还用于读取所述计算机程序,执行如下步骤:The processor 300 is also used to read the computer program and execute the following steps:
若所述资源访问请求中包括访问控制令牌,在所述令牌策略应用规则表示需使用令牌策略的情况下,对所述令牌策略进行评估,获得令牌策略评估结果。If the resource access request includes an access control token, in a case where the token policy application rule indicates that a token policy needs to be used, the token policy is evaluated to obtain a token policy evaluation result.
处理器300还用于读取所述计算机程序,执行如下步骤:The processor 300 is also used to read the computer program and execute the following steps:
获取隐私策略;Get privacy policy;
在策略评估结果表示允许访问的情况下,允许对所述目标资源的访问,并滤除所述目标资源中所述隐私策略对应的资源属性和/或子资源。In the case that the result of the policy evaluation indicates that access is permitted, the access to the target resource is permitted, and the resource attribute and/or sub-resource corresponding to the privacy policy in the target resource are filtered out.
处理器300还用于读取所述计算机程序,执行如下步骤:The processor 300 is also used to read the computer program and execute the following steps:
在所述令牌策略应用规则表示需使用令牌策略时,若所述资源访问请求中未包括访问控制令牌,向所述资源访问发起方发送令牌授权实体的地址。When the token policy application rule indicates that a token policy needs to be used, if the resource access request does not include an access control token, the address of the token authorization entity is sent to the resource access initiator.
处理器300还用于读取所述计算机程序,执行如下步骤:The processor 300 is also used to read the computer program and execute the following steps:
为作为策略执行点的宿主CSE PEP-CSE接收所述资源访问请求,并根据所述PDP-CSE地址列表将所述资源访问请求发送给策略决策点PDP-CSE;The host CSE PEP-CSE serving as the policy enforcement point receives the resource access request, and sends the resource access request to the policy decision point PDP-CSE according to the PDP-CSE address list;
为作为PDP-CSE的宿主CSE根据所述资源访问请求确定所述目标访问控制策略,并根据所述PRP-CSE地址列表,从策略获取点PRP-CSE获取所述目标资源关联的访问控制策略;To act as the host of the PDP-CSE, the CSE determines the target access control policy according to the resource access request, and obtains the access control policy associated with the target resource from the policy acquisition point PRP-CSE according to the PRP-CSE address list;
为作为PDP-CSE的宿主CSE对所述目标资源关联的访问控制策略进行评 估,获取对所述目标资源的策略评估结果,并向所述PEP-CSE发送所述策略评估结果;In order to serve as the host of the PDP-CSE, the CSE evaluates the access control policy associated with the target resource, obtains the policy evaluation result of the target resource, and sends the policy evaluation result to the PEP-CSE;
为所述PEP-CSE根据所述策略评估结果,执行访问控制决策。Perform an access control decision for the PEP-CSE according to the policy evaluation result.
处理器300还用于读取所述计算机程序,执行如下步骤:The processor 300 is also used to read the computer program and execute the following steps:
为作为PDP-CSE的宿主CSE根据所述PIP-CSE地址列表从策略信息点PIP-CSE获取访问控制信息。In order to be the host of the PDP-CSE, the CSE obtains access control information from the policy information point PIP-CSE according to the PIP-CSE address list.
处理器300还用于读取所述计算机程序,执行如下步骤:The processor 300 is also used to read the computer program and execute the following steps:
为作为PDP-CSE的宿主CSE根据策略合并算法对多个策略评估结果进行合并。In order to be the host of the PDP-CSE, the CSE merges multiple policy evaluation results according to the policy merging algorithm.
处理器300还用于读取所述计算机程序,执行如下步骤:The processor 300 is also used to read the computer program and execute the following steps:
为作为PDP-CSE的宿主CSE获取隐私策略,根据所述隐私策略确定需过滤的资源属性和/或子资源,并向所述PEP-CSE发送所述资源属性和/或子资源;To obtain the privacy policy for the CSE as the host of the PDP-CSE, determine the resource attributes and/or sub-resources to be filtered according to the privacy policy, and send the resource attributes and/or sub-resources to the PEP-CSE;
在所述策略评估结果表示允许访问所述目标资源的情况下,为所述PEP-CSE根据所述资源属性和/或子资源,滤除所述目标资源中所述隐私策略对应的资源属性和/或子资源。In the case where the result of the policy evaluation indicates that access to the target resource is permitted, the PEP-CSE filters out the resource attribute and the resource attribute corresponding to the privacy policy in the target resource according to the resource attribute and/or sub-resource. /Or sub-resources.
此外,本公开实施例的计算机可读存储介质,用于存储计算机程序,所述计算机程序可被处理器执行实现以下步骤:In addition, the computer-readable storage medium of the embodiment of the present disclosure is used to store a computer program, and the computer program can be executed by a processor to implement the following steps:
接收资源访问发起方对目标资源的资源访问请求;Receive the resource access request of the resource access initiator for the target resource;
根据所述资源访问请求,确定所述目标资源的目标访问控制策略,其中,所述目标访问控制策略为具有调度能力的访问控制策略;Determining a target access control strategy for the target resource according to the resource access request, wherein the target access control strategy is an access control strategy with scheduling capability;
根据所述目标访问控制策略,获取对所述目标资源的策略评估结果;Obtaining a policy evaluation result of the target resource according to the target access control strategy;
根据所述策略评估结果,执行访问控制决策;Perform access control decisions based on the results of the policy evaluation;
其中,所述目标访问控制策略用于对所述目标资源关联的访问控制策略进行调度,所述目标资源关联的访问控制策略包括同一种类的一个或者多个访问控制策略,或者包括不同种类的一个或者多个访问控制策略。Wherein, the target access control policy is used for scheduling the access control policy associated with the target resource, and the access control policy associated with the target resource includes one or more access control policies of the same type, or includes one of different types. Or multiple access control policies.
其中,所述目标访问控制策略的资源属性或子资源包括以下至少一项:Wherein, the resource attribute or subresource of the target access control policy includes at least one of the following:
资源标识,用于唯一标识所述目标访问控制策略;The resource identifier is used to uniquely identify the target access control policy;
策略管理权限,用于描述针对所述目标访问控制策略的访问控制策略;Policy management authority, used to describe the access control strategy for the target access control strategy;
策略适用范围,用于描述适用于所述目标访问控制策略的资源访问发起方和/或适用于所述目标访问控制策略的资源;The policy application scope is used to describe the resource access initiator applicable to the target access control policy and/or the resources applicable to the target access control policy;
策略合并算法,用于描述对多个访问控制策略的评估结果的合并方式;Strategy merging algorithm, used to describe the method of merging the evaluation results of multiple access control policies;
令牌策略应用规则,用于描述令牌策略的使用方式;Token policy application rules are used to describe the use of token policies;
隐私策略,用于描述需从返回给资源访问发起方的结果中滤除的信息;Privacy policy, used to describe the information that needs to be filtered out from the results returned to the resource access initiator;
访问控制策略列表,用于描述一个或多个访问控制策略,所述一个或者多个访问控制策略为同一种类的访问控制策略或者为不同种类的访问控制策略;The access control policy list is used to describe one or more access control policies, where the one or more access control policies are the same type of access control policies or different types of access control policies;
策略决策点-公共服务实体PDP-CSE地址列表,用于描述为作为策略执行点PEP的宿主CSE提供访问控制决策的CSE;Policy decision point-public service entity PDP-CSE address list, used to describe the CSE that provides access control decisions for the host CSE as the policy enforcement point PEP;
策略获取点PRP-CSE地址列表,用于描述为作为PDP的宿主CSE提供访问控制策略的CSE;The policy acquisition point PRP-CSE address list is used to describe the CSE that provides access control policies for the PDP host CSE;
策略信息点PIP-CSE地址列表,用于描述为作为PDP的宿主CSE提供访问控制信息的CSE。The policy information point PIP-CSE address list is used to describe the CSE that provides access control information for the PDP host CSE.
其中,所述目标资源关联的访问控制策略包括:本地访问控制策略,令牌策略,分布式存储的访问控制策略中的一项或者多项;Wherein, the access control strategy associated with the target resource includes one or more of a local access control strategy, a token strategy, and an access control strategy for distributed storage;
所述本地访问控制策略包括第一本地访问控制策略和/或第二本地访问控制策略;The local access control policy includes a first local access control policy and/or a second local access control policy;
其中,所述第一本地访问控制策略存储在所述目标访问控制策略的访问控制策略列表中,所述第二本地访问控制策略通过资源引用的方式存储在其他访问控制策略的资源中。Wherein, the first local access control policy is stored in an access control policy list of the target access control policy, and the second local access control policy is stored in resources of other access control policies by way of resource reference.
其中,所述根据所述目标访问控制策略,获取对所述目标资源的策略评估结果,包括:Wherein, the obtaining a policy evaluation result of the target resource according to the target access control policy includes:
根据所述策略适用范围,确定所述资源访问发起方和/或所述目标资源是否适用于所述目标访问控制策略;Determine whether the resource access initiator and/or the target resource are applicable to the target access control policy according to the policy application scope;
若所述资源访问发起方和/或所述目标资源适用于所述目标访问控制策略,获取所述目标资源关联的访问控制策略;If the resource access initiator and/or the target resource are applicable to the target access control policy, obtain the access control policy associated with the target resource;
对所述目标资源关联的访问控制策略进行评估,获得策略评估结果。Evaluate the access control policy associated with the target resource, and obtain a policy evaluation result.
其中,若所述资源访问请求中包括访问控制令牌,在所述令牌策略应用 规则表示需使用令牌策略的情况下,所述对所述目标资源关联的访问控制策略进行评估,获得策略评估结果,包括:Wherein, if the resource access request includes an access control token, if the token policy application rule indicates that a token policy needs to be used, the access control policy associated with the target resource is evaluated to obtain the policy Evaluation results, including:
对所述令牌策略进行评估,获得令牌策略评估结果。The token strategy is evaluated, and the token strategy evaluation result is obtained.
其中,当所述策略评估结果为多个时,所述方法还包括:Wherein, when the strategy evaluation results are multiple, the method further includes:
根据策略合并算法对多个策略评估结果进行合并。Combine the evaluation results of multiple strategies according to the strategy merging algorithm.
其中,所述方法还包括:Wherein, the method further includes:
获取隐私策略;Get privacy policy;
所述根据所述策略评估结果,执行访问控制决策,包括:The executing the access control decision according to the result of the policy evaluation includes:
在策略评估结果表示允许访问的情况下,允许对所述目标资源的访问,并滤除所述目标资源中所述隐私策略对应的资源属性和/或子资源。In the case that the result of the policy evaluation indicates that access is permitted, the access to the target resource is permitted, and the resource attribute and/or sub-resource corresponding to the privacy policy in the target resource are filtered out.
其中,在所述令牌策略应用规则表示需使用令牌策略时,若所述资源访问请求中未包括访问控制令牌,所述方法还包括:Wherein, when the token policy application rule indicates that a token policy needs to be used, if the resource access request does not include an access control token, the method further includes:
向所述资源访问发起方发送令牌授权实体的地址。Send the address of the token authorization entity to the resource access initiator.
其中,所述接收资源访问发起方对目标资源的资源访问请求,包括:Wherein, the receiving the resource access request of the resource access initiator for the target resource includes:
作为策略执行点的宿主CSE PEP-CSE接收所述资源访问请求,并根据所述PDP-CSE地址列表将所述资源访问请求发送给策略决策点PDP-CSE;The host CSE PEP-CSE as the policy enforcement point receives the resource access request, and sends the resource access request to the policy decision point PDP-CSE according to the PDP-CSE address list;
所述根据所述资源访问请求,确定所述目标资源的目标访问控制策略,包括:The determining the target access control policy of the target resource according to the resource access request includes:
作为PDP-CSE的宿主CSE根据所述资源访问请求确定所述目标访问控制策略,并根据所述PRP-CSE地址列表,从策略获取点PRP-CSE获取所述目标资源关联的访问控制策略;The CSE that is the host of the PDP-CSE determines the target access control policy according to the resource access request, and obtains the access control policy associated with the target resource from the policy acquisition point PRP-CSE according to the PRP-CSE address list;
所述根据所述目标访问控制策略,获取对所述目标资源的策略评估结果,包括:The obtaining a policy evaluation result of the target resource according to the target access control policy includes:
作为PDP-CSE的宿主CSE对所述目标资源关联的访问控制策略进行评估,获取对所述目标资源的策略评估结果,并向所述PEP-CSE发送所述策略评估结果;As the host of the PDP-CSE, the CSE evaluates the access control policy associated with the target resource, obtains the policy evaluation result of the target resource, and sends the policy evaluation result to the PEP-CSE;
所述根据所述策略评估结果,执行访问控制决策,包括:The executing the access control decision according to the result of the policy evaluation includes:
所述PEP-CSE根据所述策略评估结果,执行访问控制决策。The PEP-CSE executes an access control decision according to the result of the policy evaluation.
其中,所述方法还包括:Wherein, the method further includes:
作为PDP-CSE的宿主CSE根据所述PIP-CSE地址列表从策略信息点PIP-CSE获取访问控制信息。The CSE that is the host of the PDP-CSE obtains access control information from the policy information point PIP-CSE according to the PIP-CSE address list.
其中,所述方法还包括:Wherein, the method further includes:
作为PDP-CSE的宿主CSE根据策略合并算法对多个策略评估结果进行合并。As the host of the PDP-CSE, the CSE combines multiple policy evaluation results according to the policy combination algorithm.
其中,所述方法还包括:Wherein, the method further includes:
作为PDP-CSE的宿主CSE获取隐私策略,根据所述隐私策略确定需过滤的资源属性和/或子资源,并向所述PEP-CSE发送所述资源属性和/或子资源;As the host of the PDP-CSE, the CSE obtains the privacy policy, determines the resource attributes and/or sub-resources to be filtered according to the privacy policy, and sends the resource attributes and/or sub-resources to the PEP-CSE;
所述PEP-CSE根据所述策略评估结果,执行访问控制决策,包括:The PEP-CSE executes an access control decision based on the result of the policy evaluation, including:
在所述策略评估结果表示允许访问所述目标资源的情况下,所述PEP-CSE根据所述资源属性和/或子资源,滤除所述目标资源中所述隐私策略对应的资源属性和/或子资源。In the case where the policy evaluation result indicates that access to the target resource is permitted, the PEP-CSE filters out the resource attribute and/or corresponding to the privacy policy in the target resource according to the resource attribute and/or sub-resource Or sub-resources.
在本申请所提供的几个实施例中,应该理解到,所揭露方法和装置,可以通过其它的方式实现。例如,以上所描述的装置实施例仅仅是示意性的,例如,所述单元的划分,仅仅为一种逻辑功能划分,实际实现时可以有另外的划分方式,例如多个单元或组件可以结合或者可以集成到另一个系统,或一些特征可以忽略,或不执行。另一点,所显示或讨论的相互之间的耦合或直接耦合或通信连接可以是通过一些接口,装置或单元的间接耦合或通信连接,可以是电性,机械或其它的形式。In the several embodiments provided in this application, it should be understood that the disclosed method and device can be implemented in other ways. For example, the device embodiments described above are merely illustrative. For example, the division of the units is only a logical function division, and there may be other divisions in actual implementation, for example, multiple units or components may be combined or It can be integrated into another system, or some features can be ignored or not implemented. In addition, the displayed or discussed mutual coupling or direct coupling or communication connection may be indirect coupling or communication connection through some interfaces, devices or units, and may be in electrical, mechanical or other forms.
另外,在本公开各个实施例中的各功能单元可以集成在一个处理单元中,也可以是各个单元单独物理包括,也可以两个或两个以上单元集成在一个单元中。上述集成的单元既可以采用硬件的形式实现,也可以采用硬件加软件功能单元的形式实现。In addition, the functional units in the various embodiments of the present disclosure may be integrated into one processing unit, or each unit may be separately physically included, or two or more units may be integrated into one unit. The above-mentioned integrated unit can be realized in the form of hardware, or in the form of hardware plus software functional unit.
上述以软件功能单元的形式实现的集成的单元,可以存储在一个计算机可读取存储介质中。上述软件功能单元存储在一个存储介质中,包括若干指令用以使得一台计算机设备(可以是个人计算机,服务器,或者网络设备等)执行本公开各个实施例所述收发方法的部分步骤。而前述的存储介质包括:U盘、移动硬盘、只读存储器(Read-Only Memory,简称ROM)、随机存取存储器(Random Access Memory,简称RAM)、磁碟或者光盘等各种可以存储程序 代码的介质。The above-mentioned integrated unit implemented in the form of a software functional unit may be stored in a computer readable storage medium. The above-mentioned software functional unit is stored in a storage medium, and includes several instructions to make a computer device (which may be a personal computer, a server, or a network device, etc.) execute part of the steps of the transceiver method described in each embodiment of the present disclosure. The aforementioned storage media include: U disk, mobile hard disk, read-only memory (Read-Only Memory, ROM), random access memory (Random Access Memory, RAM), magnetic disks or optical disks, etc., which can store program codes Medium.
以上所述是本公开的一些实施方式,应当指出,对于本技术领域的普通技术人员来说,在不脱离本公开所述原理的前提下,还可以作出若干改进和润饰,这些改进和润饰也应视为本公开的保护范围。The above are some embodiments of the present disclosure. It should be pointed out that for those of ordinary skill in the art, without departing from the principles of the present disclosure, several improvements and modifications can be made, and these improvements and modifications are also It should be regarded as the protection scope of this disclosure.

Claims (27)

  1. 一种访问控制策略的处理方法,包括:An access control strategy processing method, including:
    接收资源访问发起方对目标资源的资源访问请求;Receive the resource access request of the resource access initiator for the target resource;
    根据所述资源访问请求,确定所述目标资源的目标访问控制策略,其中,所述目标访问控制策略为具有调度能力的访问控制策略;Determining a target access control strategy for the target resource according to the resource access request, wherein the target access control strategy is an access control strategy with scheduling capability;
    根据所述目标访问控制策略,获取对所述目标资源的策略评估结果;Obtaining a policy evaluation result of the target resource according to the target access control strategy;
    根据所述策略评估结果,执行访问控制决策;Perform access control decisions based on the results of the policy evaluation;
    其中,所述目标访问控制策略用于对所述目标资源关联的访问控制策略进行调度,所述目标资源关联的访问控制策略包括同一种类的一个或者多个访问控制策略,或者包括不同种类的一个或者多个访问控制策略。Wherein, the target access control policy is used for scheduling the access control policy associated with the target resource, and the access control policy associated with the target resource includes one or more access control policies of the same type, or includes one of different types. Or multiple access control policies.
  2. 根据权利要求1所述的方法,其中,所述目标访问控制策略的资源属性或子资源包括以下至少一项:The method according to claim 1, wherein the resource attribute or sub-resource of the target access control policy includes at least one of the following:
    资源标识,用于唯一标识所述目标访问控制策略;The resource identifier is used to uniquely identify the target access control policy;
    策略管理权限,用于描述针对所述目标访问控制策略的访问控制策略;Policy management authority, used to describe the access control strategy for the target access control strategy;
    策略适用范围,用于描述适用于所述目标访问控制策略的资源访问发起方和/或适用于所述目标访问控制策略的资源;The policy application scope is used to describe the resource access initiator applicable to the target access control policy and/or the resources applicable to the target access control policy;
    策略合并算法,用于描述对多个访问控制策略的评估结果的合并方式;Strategy merging algorithm, used to describe the method of merging the evaluation results of multiple access control policies;
    令牌策略应用规则,用于描述令牌策略的使用方式;Token policy application rules are used to describe the use of token policies;
    隐私策略,用于描述需从返回给资源访问发起方的结果中滤除的信息;Privacy policy, used to describe the information that needs to be filtered out from the results returned to the resource access initiator;
    访问控制策略列表,用于描述一个或多个访问控制策略,所述一个或者多个访问控制策略为同一种类的访问控制策略或者为不同种类的访问控制策略;The access control policy list is used to describe one or more access control policies, where the one or more access control policies are the same type of access control policies or different types of access control policies;
    策略决策点-公共服务实体PDP-CSE地址列表,用于描述为作为策略执行点PEP的宿主CSE提供访问控制决策的CSE;Policy decision point-public service entity PDP-CSE address list, used to describe the CSE that provides access control decisions for the host CSE as the policy enforcement point PEP;
    策略获取点PRP-CSE地址列表,用于描述为作为PDP的宿主CSE提供访问控制策略的CSE;The policy acquisition point PRP-CSE address list is used to describe the CSE that provides access control policies for the PDP host CSE;
    策略信息点PIP-CSE地址列表,用于描述为作为PDP的宿主CSE提供访问控制信息的CSE。The policy information point PIP-CSE address list is used to describe the CSE that provides access control information for the PDP host CSE.
  3. 根据权利要求2所述的方法,其中,所述目标资源关联的访问控制策略包括:本地访问控制策略,令牌策略,分布式存储的访问控制策略中的一项或者多项;The method according to claim 2, wherein the access control policy associated with the target resource includes one or more of: a local access control policy, a token policy, and an access control policy for distributed storage;
    所述本地访问控制策略包括第一本地访问控制策略和/或第二本地访问控制策略;The local access control policy includes a first local access control policy and/or a second local access control policy;
    其中,所述第一本地访问控制策略存储在所述目标访问控制策略的访问控制策略列表中,所述第二本地访问控制策略通过资源引用的方式存储在其他访问控制策略的资源中。Wherein, the first local access control policy is stored in an access control policy list of the target access control policy, and the second local access control policy is stored in resources of other access control policies by way of resource reference.
  4. 根据权利要求3所述的方法,其中,所述根据所述目标访问控制策略,获取对所述目标资源的策略评估结果,包括:The method according to claim 3, wherein said obtaining a policy evaluation result of said target resource according to said target access control policy comprises:
    根据所述策略适用范围,确定所述资源访问发起方和/或所述目标资源是否适用于所述目标访问控制策略;Determine whether the resource access initiator and/or the target resource are applicable to the target access control policy according to the policy application scope;
    若所述资源访问发起方和/或所述目标资源适用于所述目标访问控制策略,获取所述目标资源关联的访问控制策略;If the resource access initiator and/or the target resource are applicable to the target access control policy, obtain the access control policy associated with the target resource;
    对所述目标资源关联的访问控制策略进行评估,获得策略评估结果。Evaluate the access control policy associated with the target resource, and obtain a policy evaluation result.
  5. 根据权利要求4所述的方法,其中,若所述资源访问请求中包括访问控制令牌,在所述令牌策略应用规则表示需使用令牌策略的情况下,所述对所述目标资源关联的访问控制策略进行评估,获得策略评估结果,包括:The method according to claim 4, wherein, if the resource access request includes an access control token, in the case that the token policy application rule indicates that a token policy needs to be used, the association with the target resource The access control strategy is evaluated and the results of the strategy evaluation are obtained, including:
    对所述令牌策略进行评估,获得令牌策略评估结果。The token strategy is evaluated, and the token strategy evaluation result is obtained.
  6. 根据权利要求4所述的方法,其中,当所述策略评估结果为多个时,所述方法还包括:The method according to claim 4, wherein when there are multiple results of the strategy evaluation, the method further comprises:
    根据策略合并算法对多个策略评估结果进行合并。Combine the evaluation results of multiple strategies according to the strategy merging algorithm.
  7. 根据权利要求4-6任一项所述的方法,还包括:The method according to any one of claims 4-6, further comprising:
    获取隐私策略;Get privacy policy;
    所述根据所述策略评估结果,执行访问控制决策,包括:The executing the access control decision according to the result of the policy evaluation includes:
    在策略评估结果表示允许访问的情况下,允许对所述目标资源的访问,并滤除所述目标资源中所述隐私策略对应的资源属性和/或子资源。In the case that the result of the policy evaluation indicates that access is permitted, the access to the target resource is permitted, and the resource attribute and/or sub-resource corresponding to the privacy policy in the target resource are filtered out.
  8. 根据权利要求2所述的方法,其中,在所述令牌策略应用规则表示需使用令牌策略时,若所述资源访问请求中未包括访问控制令牌,所述方法还 包括:The method according to claim 2, wherein when the token policy application rule indicates that a token policy needs to be used, if the resource access request does not include an access control token, the method further comprises:
    向所述资源访问发起方发送令牌授权实体的地址。Send the address of the token authorization entity to the resource access initiator.
  9. 根据权利要求2所述的方法,其中,The method of claim 2, wherein:
    所述接收资源访问发起方对目标资源的资源访问请求,包括:The receiving the resource access request of the resource access initiator for the target resource includes:
    作为策略执行点的宿主CSE PEP-CSE接收所述资源访问请求,并根据所述PDP-CSE地址列表将所述资源访问请求发送给策略决策点PDP-CSE;The host CSE PEP-CSE as the policy enforcement point receives the resource access request, and sends the resource access request to the policy decision point PDP-CSE according to the PDP-CSE address list;
    所述根据所述资源访问请求,确定所述目标资源的目标访问控制策略,包括:The determining the target access control policy of the target resource according to the resource access request includes:
    作为PDP-CSE的宿主CSE根据所述资源访问请求确定所述目标访问控制策略,并根据所述PRP-CSE地址列表,从策略获取点PRP-CSE获取所述目标资源关联的访问控制策略;The CSE that is the host of the PDP-CSE determines the target access control policy according to the resource access request, and obtains the access control policy associated with the target resource from the policy acquisition point PRP-CSE according to the PRP-CSE address list;
    所述根据所述目标访问控制策略,获取对所述目标资源的策略评估结果,包括:The obtaining a policy evaluation result of the target resource according to the target access control policy includes:
    作为PDP-CSE的宿主CSE对所述目标资源关联的访问控制策略进行评估,获取对所述目标资源的策略评估结果,并向所述PEP-CSE发送所述策略评估结果;As the host of the PDP-CSE, the CSE evaluates the access control policy associated with the target resource, obtains the policy evaluation result of the target resource, and sends the policy evaluation result to the PEP-CSE;
    所述根据所述策略评估结果,执行访问控制决策,包括:The executing the access control decision according to the result of the policy evaluation includes:
    所述PEP-CSE根据所述策略评估结果,执行访问控制决策。The PEP-CSE executes an access control decision according to the result of the policy evaluation.
  10. 根据权利要求9所述的方法,还包括:The method according to claim 9, further comprising:
    作为PDP-CSE的宿主CSE根据所述PIP-CSE地址列表从策略信息点PIP-CSE获取访问控制信息。The CSE that is the host of the PDP-CSE obtains access control information from the policy information point PIP-CSE according to the PIP-CSE address list.
  11. 根据权利要求9所述的方法,还包括:The method according to claim 9, further comprising:
    作为PDP-CSE的宿主CSE根据策略合并算法对多个策略评估结果进行合并。As the host of the PDP-CSE, the CSE combines multiple policy evaluation results according to the policy combination algorithm.
  12. 根据权利要求9所述的方法,还包括:The method according to claim 9, further comprising:
    作为PDP-CSE的宿主CSE获取隐私策略,根据所述隐私策略确定需过滤的资源属性和/或子资源,并向所述PEP-CSE发送所述资源属性和/或子资源;As the host of the PDP-CSE, the CSE obtains the privacy policy, determines the resource attributes and/or sub-resources to be filtered according to the privacy policy, and sends the resource attributes and/or sub-resources to the PEP-CSE;
    所述PEP-CSE根据所述策略评估结果,执行访问控制决策,包括:The PEP-CSE executes an access control decision based on the result of the policy evaluation, including:
    在所述策略评估结果表示允许访问所述目标资源的情况下,所述PEP-CSE 根据所述资源属性和/或子资源,滤除所述目标资源中所述隐私策略对应的资源属性和/或子资源。In the case where the policy evaluation result indicates that access to the target resource is permitted, the PEP-CSE filters out the resource attribute and/or corresponding to the privacy policy in the target resource according to the resource attribute and/or sub-resource Or sub-resources.
  13. 一种访问控制策略的处理装置,包括:An access control strategy processing device, including:
    接收模块,用于接收资源访问发起方对目标资源的资源访问请求;The receiving module is used to receive the resource access request of the resource access initiator to the target resource;
    确定模块,用于根据所述资源访问请求,确定所述目标资源的目标访问控制策略,其中,所述目标访问控制策略为具有调度能力的访问控制策略;A determining module, configured to determine a target access control strategy of the target resource according to the resource access request, wherein the target access control strategy is an access control strategy with scheduling capability;
    获取模块,用于根据所述目标访问控制策略,获取对所述目标资源的策略评估结果;An obtaining module, configured to obtain a policy evaluation result of the target resource according to the target access control policy;
    执行模块,用于根据所述策略评估结果,执行访问控制决策;The execution module is used to execute the access control decision according to the evaluation result of the strategy;
    其中,所述目标访问控制策略用于对所述目标资源关联的访问控制策略进行调度,所述目标资源关联的访问控制策略包括同一种类的一个或者多个访问控制策略,或者包括不同种类的一个或者多个访问控制策略。Wherein, the target access control policy is used for scheduling the access control policy associated with the target resource, and the access control policy associated with the target resource includes one or more access control policies of the same type, or includes one of different types. Or multiple access control policies.
  14. 根据权利要求13所述的装置,其中,所述目标访问控制策略的资源属性或子资源包括以下至少一项:The apparatus according to claim 13, wherein the resource attribute or sub-resource of the target access control policy comprises at least one of the following:
    资源标识,用于唯一标识所述目标访问控制策略;The resource identifier is used to uniquely identify the target access control policy;
    策略管理权限,用于描述针对所述目标访问控制策略的访问控制策略;Policy management authority, used to describe the access control strategy for the target access control strategy;
    策略适用范围,用于描述适用于所述目标访问控制策略的资源访问发起方和/或适用于所述目标访问控制策略的资源;The policy application scope is used to describe the resource access initiator applicable to the target access control policy and/or the resources applicable to the target access control policy;
    策略合并算法,用于描述对多个访问控制策略的评估结果的合并方式;Strategy merging algorithm, used to describe the method of merging the evaluation results of multiple access control policies;
    令牌策略应用规则,用于描述令牌策略的使用方式;Token policy application rules are used to describe the use of token policies;
    隐私策略,用于描述需从返回给资源访问发起方的结果中滤除的信息;Privacy policy, used to describe the information that needs to be filtered out from the results returned to the resource access initiator;
    访问控制策略列表,用于描述一个或多个访问控制策略,所述一个或者多个访问控制策略为同一种类的访问控制策略或者为不同种类的访问控制策略;The access control policy list is used to describe one or more access control policies, where the one or more access control policies are the same type of access control policies or different types of access control policies;
    PDP-CSE地址列表,用于描述为作为策略执行点PEP的宿主CSE提供访问控制决策的CSE;PDP-CSE address list, used to describe the CSE that provides access control decisions for the host CSE as the policy enforcement point PEP;
    PRP-CSE地址列表,用于描述为作为PDP的宿主CSE提供访问控制策略的CSE;PRP-CSE address list, used to describe the CSE that provides access control policies for the CSE that is the host of the PDP;
    PIP-CSE地址列表,用于描述为作为PDP的宿主CSE提供访问控制信息 的CSE。The PIP-CSE address list is used to describe the CSE that provides access control information for the CSE that is the host of the PDP.
  15. 一种通信设备,包括:收发机、存储器、处理器及存储在所述存储器上并可在所述处理器上运行的计算机程序;其中,A communication device, comprising: a transceiver, a memory, a processor, and a computer program stored on the memory and running on the processor; wherein,
    所述收发机,用于接收资源访问发起方对目标资源的资源访问请求;The transceiver is used to receive a resource access request from a resource access initiator to a target resource;
    所述处理器,用于读取存储器中的程序,执行下列过程:The processor is used to read the program in the memory and execute the following process:
    根据所述资源访问请求,确定所述目标资源的目标访问控制策略,其中,所述目标访问控制策略为具有调度能力的访问控制策略;Determining a target access control strategy for the target resource according to the resource access request, wherein the target access control strategy is an access control strategy with scheduling capability;
    根据所述目标访问控制策略,获取对所述目标资源的策略评估结果;Obtaining a policy evaluation result of the target resource according to the target access control strategy;
    根据所述策略评估结果,执行访问控制决策;Perform access control decisions based on the results of the policy evaluation;
    其中,所述目标访问控制策略用于对所述目标资源关联的访问控制策略进行调度,所述目标资源关联的访问控制策略包括同一种类的一个或者多个访问控制策略,或者包括不同种类的一个或者多个访问控制策略。Wherein, the target access control policy is used for scheduling the access control policy associated with the target resource, and the access control policy associated with the target resource includes one or more access control policies of the same type, or includes one of different types. Or multiple access control policies.
  16. 根据权利要求15所述的设备,其中,所述目标访问控制策略的资源属性或子资源包括以下至少一项:The device according to claim 15, wherein the resource attribute or sub-resource of the target access control policy includes at least one of the following:
    资源标识,用于唯一标识所述目标访问控制策略;The resource identifier is used to uniquely identify the target access control policy;
    策略管理权限,用于描述针对所述目标访问控制策略的访问控制策略;Policy management authority, used to describe the access control strategy for the target access control strategy;
    策略适用范围,用于描述适用于所述目标访问控制策略的资源访问发起方和/或适用于所述目标访问控制策略的资源;The policy application scope is used to describe the resource access initiator applicable to the target access control policy and/or the resources applicable to the target access control policy;
    策略合并算法,用于描述对多个访问控制策略的评估结果的合并方式;Strategy merging algorithm, used to describe the method of merging the evaluation results of multiple access control policies;
    令牌策略应用规则,用于描述令牌策略的使用方式;Token policy application rules are used to describe the use of token policies;
    隐私策略,用于描述需从返回给资源访问发起方的结果中滤除的信息;Privacy policy, used to describe the information that needs to be filtered out from the results returned to the resource access initiator;
    访问控制策略列表,用于描述一个或多个访问控制策略,所述一个或者多个访问控制策略为同一种类的访问控制策略或者为不同种类的访问控制策略;The access control policy list is used to describe one or more access control policies, where the one or more access control policies are the same type of access control policies or different types of access control policies;
    PDP-CSE地址列表,用于描述为作为策略执行点PEP的宿主CSE提供访问控制决策的CSE;PDP-CSE address list, used to describe the CSE that provides access control decisions for the host CSE as the policy enforcement point PEP;
    PRP-CSE地址列表,用于描述为作为PDP的宿主CSE提供访问控制策略的CSE;PRP-CSE address list, used to describe the CSE that provides access control policies for the CSE that is the host of the PDP;
    PIP-CSE地址列表,用于描述为作为PDP的宿主CSE提供访问控制信息 的CSE。The PIP-CSE address list is used to describe the CSE that provides access control information for the CSE that is the host of the PDP.
  17. 根据权利要求16所述设备,其中,所述目标资源关联的访问控制策略包括:本地访问控制策略,令牌策略,分布式存储的访问控制策略中的一项或者多项;The device according to claim 16, wherein the access control policy associated with the target resource comprises one or more of a local access control policy, a token policy, and an access control policy for distributed storage;
    所述本地访问控制策略包括第一本地访问控制策略和/或第二本地访问控制策略;The local access control policy includes a first local access control policy and/or a second local access control policy;
    其中,所述第一本地访问控制策略存储在所述目标访问控制策略的访问控制策略列表中,所述第二本地访问控制策略通过资源引用的方式存储在其他访问控制策略的资源中。Wherein, the first local access control policy is stored in an access control policy list of the target access control policy, and the second local access control policy is stored in resources of other access control policies by way of resource reference.
  18. 根据权利要求17所述的设备,其中,所述处理器还用于读取存储器中的程序,执行下列过程:The device according to claim 17, wherein the processor is further configured to read the program in the memory and execute the following process:
    根据所述策略适用范围,确定所述资源访问发起方和/或所述目标资源是否适用于所述目标访问控制策略;Determine whether the resource access initiator and/or the target resource are applicable to the target access control policy according to the policy application scope;
    若所述资源访问发起方和/或所述目标资源适用于所述目标访问控制策略,获取所述目标资源关联的访问控制策略;If the resource access initiator and/or the target resource are applicable to the target access control policy, obtain the access control policy associated with the target resource;
    对所述目标资源关联的访问控制策略进行评估,获得策略评估结果。Evaluate the access control policy associated with the target resource, and obtain a policy evaluation result.
  19. 根据权利要求18所述的设备,其中,所述处理器还用于读取存储器中的程序,执行下列过程:The device according to claim 18, wherein the processor is further configured to read a program in the memory and execute the following process:
    若所述资源访问请求中包括访问控制令牌,在所述令牌策略应用规则表示需使用令牌策略的情况下,对所述令牌策略进行评估,获得令牌策略评估结果。If the resource access request includes an access control token, in a case where the token policy application rule indicates that a token policy needs to be used, the token policy is evaluated to obtain a token policy evaluation result.
  20. 根据权利要求18所述的设备,其中,所述处理器还用于读取存储器中的程序,执行下列过程:The device according to claim 18, wherein the processor is further configured to read a program in the memory and execute the following process:
    根据策略合并算法对多个策略评估结果进行合并。Combine the evaluation results of multiple strategies according to the strategy merging algorithm.
  21. 根据权利要求18-20任一项所述的设备,其中,所述处理器还用于读取存储器中的程序,执行下列过程:The device according to any one of claims 18-20, wherein the processor is further configured to read a program in the memory and execute the following process:
    获取隐私策略;Get privacy policy;
    在策略评估结果表示允许访问的情况下,允许对所述目标资源的访问,并滤除所述目标资源中所述隐私策略对应的资源属性和/或子资源。In the case that the result of the policy evaluation indicates that access is permitted, the access to the target resource is permitted, and the resource attribute and/or sub-resource corresponding to the privacy policy in the target resource are filtered out.
  22. 根据权利要求16所述的设备,其中,所述处理器还用于读取存储器中的程序,执行下列过程:The device according to claim 16, wherein the processor is further configured to read the program in the memory and execute the following process:
    在所述令牌策略应用规则表示需使用令牌策略时,若所述资源访问请求中未包括访问控制令牌,向所述资源访问发起方发送令牌授权实体的地址。When the token policy application rule indicates that a token policy needs to be used, if the resource access request does not include an access control token, the address of the token authorization entity is sent to the resource access initiator.
  23. 根据权利要求16所述的设备,其中,所述处理器还用于读取存储器中的程序,执行下列过程:The device according to claim 16, wherein the processor is further configured to read the program in the memory and execute the following process:
    为作为策略执行点的宿主CSE PEP-CSE接收所述资源访问请求,并根据所述PDP-CSE地址列表将所述资源访问请求发送给策略决策点PDP-CSE;The host CSE PEP-CSE serving as the policy enforcement point receives the resource access request, and sends the resource access request to the policy decision point PDP-CSE according to the PDP-CSE address list;
    为作为PDP-CSE的宿主CSE根据所述资源访问请求确定所述目标访问控制策略,并根据所述PRP-CSE地址列表,从策略获取点PRP-CSE获取所述目标资源关联的访问控制策略;To act as the host of the PDP-CSE, the CSE determines the target access control policy according to the resource access request, and obtains the access control policy associated with the target resource from the policy acquisition point PRP-CSE according to the PRP-CSE address list;
    为作为PDP-CSE的宿主CSE对所述目标资源关联的访问控制策略进行评估,获取对所述目标资源的策略评估结果,并向所述PEP-CSE发送所述策略评估结果;To serve as the host of the PDP-CSE, the CSE evaluates the access control policy associated with the target resource, obtains the policy evaluation result of the target resource, and sends the policy evaluation result to the PEP-CSE;
    为所述PEP-CSE根据所述策略评估结果,执行访问控制决策。Perform an access control decision for the PEP-CSE according to the policy evaluation result.
  24. 根据权利要求23所述的设备,其中,所述处理器还用于读取存储器中的程序,执行下列过程:The device according to claim 23, wherein the processor is further configured to read a program in the memory and execute the following process:
    为作为PDP-CSE的宿主CSE根据所述PIP-CSE地址列表从策略信息点PIP-CSE获取访问控制信息。In order to be the host of the PDP-CSE, the CSE obtains access control information from the policy information point PIP-CSE according to the PIP-CSE address list.
  25. 根据权利要求23所述的设备,其中,所述处理器还用于读取存储器中的程序,执行下列过程:The device according to claim 23, wherein the processor is further configured to read a program in the memory and execute the following process:
    为作为PDP-CSE的宿主CSE根据策略合并算法对多个策略评估结果进行合并。In order to be the host of the PDP-CSE, the CSE merges multiple policy evaluation results according to the policy merging algorithm.
  26. 根据权利要求23所述的设备,其中,所述处理器还用于读取存储器中的程序,执行下列过程:The device according to claim 23, wherein the processor is further configured to read a program in the memory and execute the following process:
    为作为PDP-CSE的宿主CSE获取隐私策略,根据所述隐私策略确定需过滤的资源属性和/或子资源,并向所述PEP-CSE发送所述资源属性和/或子资源;To obtain the privacy policy for the CSE as the host of the PDP-CSE, determine the resource attributes and/or sub-resources to be filtered according to the privacy policy, and send the resource attributes and/or sub-resources to the PEP-CSE;
    在所述策略评估结果表示允许访问所述目标资源的情况下,为所述 PEP-CSE根据所述资源属性和/或子资源,滤除所述目标资源中所述隐私策略对应的资源属性和/或子资源。In the case where the result of the policy evaluation indicates that access to the target resource is permitted, the PEP-CSE filters out the resource attribute and the resource attribute corresponding to the privacy policy in the target resource according to the resource attribute and/or sub-resource. /Or sub-resources.
  27. 一种计算机可读存储介质,用于存储计算机程序,其中,所述计算机程序被处理器执行时实现如权利要求1至12中任一项所述的方法中的步骤。A computer-readable storage medium for storing a computer program, wherein the computer program implements the steps in the method according to any one of claims 1 to 12 when the computer program is executed by a processor.
PCT/CN2020/071912 2019-01-28 2020-01-14 Method and device for processing access control policy and computer-readable storage medium WO2020156135A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201910079440.3 2019-01-28
CN201910079440.3A CN111490966A (en) 2019-01-28 2019-01-28 Processing method and device of access control policy and computer readable storage medium

Publications (1)

Publication Number Publication Date
WO2020156135A1 true WO2020156135A1 (en) 2020-08-06

Family

ID=71812141

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2020/071912 WO2020156135A1 (en) 2019-01-28 2020-01-14 Method and device for processing access control policy and computer-readable storage medium

Country Status (2)

Country Link
CN (1) CN111490966A (en)
WO (1) WO2020156135A1 (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113472775A (en) * 2021-06-29 2021-10-01 深信服科技股份有限公司 Exposed surface determining method and system and storage medium
CN116112264A (en) * 2023-01-31 2023-05-12 深圳市艾莉诗科技有限公司 Method and device for controlling access to strategy hidden big data based on blockchain

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112243003B (en) * 2020-10-13 2023-04-11 中移(杭州)信息技术有限公司 Access control method, electronic device, and storage medium
CN114826629A (en) * 2021-01-22 2022-07-29 北京京东方技术开发有限公司 Data sharing method, device, system, server and computer storage medium
CN116266793A (en) * 2021-12-17 2023-06-20 华为技术有限公司 Access control method and related device thereof

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102388387A (en) * 2009-04-10 2012-03-21 日本电气株式会社 Access-control-policy template generating device, and system, method and program thereof
CN104811465A (en) * 2014-01-27 2015-07-29 电信科学技术研究院 Decision method for access control and equipment
CN107306247A (en) * 2016-04-18 2017-10-31 电信科学技术研究院 Resource access control method and device
CN107660332A (en) * 2015-06-09 2018-02-02 英特尔公司 Systems, devices and methods for the stateful application of control data in a device

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106656936B (en) * 2015-11-03 2019-09-17 电信科学技术研究院 A kind of access control method, PRP entity, PDP entity and PEP entity
CN106656937A (en) * 2015-11-03 2017-05-10 电信科学技术研究院 Access control method, access control token issuing method and device
CN107306398A (en) * 2016-04-18 2017-10-31 电信科学技术研究院 Distributed authorization management method and device

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102388387A (en) * 2009-04-10 2012-03-21 日本电气株式会社 Access-control-policy template generating device, and system, method and program thereof
CN104811465A (en) * 2014-01-27 2015-07-29 电信科学技术研究院 Decision method for access control and equipment
CN107660332A (en) * 2015-06-09 2018-02-02 英特尔公司 Systems, devices and methods for the stateful application of control data in a device
CN107306247A (en) * 2016-04-18 2017-10-31 电信科学技术研究院 Resource access control method and device

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113472775A (en) * 2021-06-29 2021-10-01 深信服科技股份有限公司 Exposed surface determining method and system and storage medium
CN113472775B (en) * 2021-06-29 2023-07-14 深信服科技股份有限公司 Method, system and storage medium for determining exposed surface
CN116112264A (en) * 2023-01-31 2023-05-12 深圳市艾莉诗科技有限公司 Method and device for controlling access to strategy hidden big data based on blockchain
CN116112264B (en) * 2023-01-31 2024-04-02 深圳市艾莉诗科技有限公司 Method and device for controlling access to strategy hidden big data based on blockchain

Also Published As

Publication number Publication date
CN111490966A (en) 2020-08-04

Similar Documents

Publication Publication Date Title
WO2020156135A1 (en) Method and device for processing access control policy and computer-readable storage medium
US8276184B2 (en) User-centric resource architecture
RU2598324C2 (en) Means of controlling access to online service using conventional catalogue features
US8122484B2 (en) Access control policy conversion
US7774827B2 (en) Techniques for providing role-based security with instance-level granularity
US9769137B2 (en) Extensible mechanism for securing objects using claims
US20120167167A1 (en) Enabling granular discretionary access control for data stored in a cloud computing environment
US8266714B2 (en) Access control in a multi-principal browser
CN111698228A (en) System access authority granting method, device, server and storage medium
CN109889517B (en) Data processing method, permission data set creating device and electronic equipment
CN110858833B (en) Access control policy configuration method, device and system and storage medium
US20130125217A1 (en) Authorization Control
US10432642B2 (en) Secure data corridors for data feeds
CN109766708B (en) Data resource access method, system, computer system and storage medium
US20060080438A1 (en) Brokering network resources
CN110138767B (en) Transaction request processing method, device, equipment and storage medium
CN112948842A (en) Authentication method and related equipment
US10673905B1 (en) Service-level authorization policy management
US10616281B1 (en) Service-level authorization policy management
CN112187800A (en) Attribute-based access control method with anonymous access capability
Chai et al. BHE-AC: A blockchain-based high-efficiency access control framework for Internet of Things
EP2725511A1 (en) Managing application execution and data access on a device
US9231955B1 (en) Multiparty authorization for controlling resource access
KR20070076342A (en) User Group Role / Permission Management System and Access Control Methods in a Grid Environment
US10432641B2 (en) Secure data corridors

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 20748449

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 20748449

Country of ref document: EP

Kind code of ref document: A1