WO2022267656A1 - Component access method and device, and computer-readable storage medium and chip - Google Patents

Component access method and device, and computer-readable storage medium and chip Download PDF

Info

Publication number
WO2022267656A1
WO2022267656A1 PCT/CN2022/087938 CN2022087938W WO2022267656A1 WO 2022267656 A1 WO2022267656 A1 WO 2022267656A1 CN 2022087938 W CN2022087938 W CN 2022087938W WO 2022267656 A1 WO2022267656 A1 WO 2022267656A1
Authority
WO
WIPO (PCT)
Prior art keywords
target component
security
target
component
security level
Prior art date
Application number
PCT/CN2022/087938
Other languages
French (fr)
Chinese (zh)
Inventor
姚艳兵
Original Assignee
华为技术有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 华为技术有限公司 filed Critical 华为技术有限公司
Publication of WO2022267656A1 publication Critical patent/WO2022267656A1/en

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/604Tools and structures for managing or administering access control systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/57Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/57Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
    • G06F21/577Assessing vulnerabilities and evaluating computer system security
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data

Definitions

  • the present disclosure relates to the field of terminal technology, and more particularly, to a component access method and device, a computer-readable storage medium, and a chip.
  • Exemplary embodiments of the present disclosure provide a scheme for securing cross-device access.
  • a component access method includes: the first device receiving an access request from the second device, the access request indicating that a target component in the first device is to be accessed; and the first device based on the security level of the second device and the security requirements corresponding to the target component, Determine the response to an access request.
  • determining the response to the access request includes: if it is determined that the security level meets the security requirements corresponding to the target component, granting the access request; or if it is determined that the security level does not meet the security requirements corresponding to the target component, denying access ask.
  • the security requirements corresponding to the target component include at least one of the following: the security level of the second device is higher than or equal to the security level of the first device, or the security level of the second device is higher than or equal to The default level corresponding to the target component.
  • the method further includes: in the process of establishing the communication channel with the second device, determining the security level of the second device.
  • the target component belongs to a target application
  • the target application includes multiple components, and at least two of the multiple components correspond to different security requirements.
  • the security requirements corresponding to the target component are determined based on the security requirements of the target application to which the target component belongs, or the security requirements corresponding to the target component are determined based on the target module in the target application to which the target component belongs Security requirements are determined.
  • the access request includes: an indication of at least one of the following scenarios: data migration, remote control, task scheduling, relay, remote method call, installation-free, and an identification of at least one of the following: A device, a second device, an invoking component of the second device, a target component, or a target application to which the target component belongs.
  • a component access method includes: the second device determines whether the security level of the second device meets the security requirements corresponding to the target component in the first device; and if it is determined that the security level of the second device meets the security requirements corresponding to the target component, sending An access request, where the access request indicates that a target component in the first device is to be accessed.
  • the security requirements corresponding to the target component include at least one of the following: the security level of the second device is higher than or equal to the security level of the first device, or the security level of the second device is higher than or equal to The default level corresponding to the target component.
  • the method further includes: acquiring security requirements corresponding to the target component during the process of establishing the communication channel with the first device.
  • the target component belongs to a target application
  • the target application includes multiple components, and at least two of the multiple components have different security requirements.
  • the security requirements corresponding to the target component are determined based on the security requirements of the target application to which the target component belongs, or the security requirements corresponding to the target component are determined based on the target module in the target application to which the target component belongs Security requirements are determined.
  • the access request includes an identification of at least one of the following: the first device, the second device, the calling component of the second device, the target component, or the target application to which the target component belongs.
  • an apparatus for component access is provided.
  • the apparatus is implemented at the first device, and includes: a receiving unit configured to receive an access request from the second device, the access request indicating that a target component in the first device is to be accessed; and a determining unit configured to, based on the second The security level of the device and the security requirements corresponding to the target component determine the response to the access request.
  • the determination unit is configured to: if it is determined that the security level meets the security requirements corresponding to the target component, grant the access request; or if it is determined that the security level does not meet the security requirements corresponding to the target component, deny the access request.
  • the security requirements corresponding to the target component include at least one of the following: the security level of the second device is higher than or equal to the security level of the first device, or the security level of the second device is higher than or equal to The default level corresponding to the target component.
  • the determining unit is configured to: determine the security level of the second device during the process of establishing the communication channel with the second device .
  • the target component belongs to a target application
  • the target application includes multiple components, and at least two of the multiple components correspond to different security requirements.
  • the security requirements corresponding to the target component are determined based on the security requirements of the target application to which the target component belongs, or the security requirements corresponding to the target component are determined based on the target module in the target application to which the target component belongs Security requirements are determined.
  • the access request includes: an indication of at least one of the following scenarios: data migration, remote control, task scheduling, relay, remote method call, installation-free, and an identification of at least one of the following: A device, a second device, an invoking component of the second device, a target component, or a target application to which the target component belongs.
  • a device for component access is provided.
  • the apparatus is implemented at the second device, and includes: a determining unit configured to determine whether the security level of the second device satisfies the corresponding security requirements of the target component in the first device; and a sending unit configured to determine if the second The security level of the device meets the security requirements corresponding to the target component, and an access request is sent to the first device, where the access request indicates that the target component in the first device is to be accessed.
  • the security requirements corresponding to the target component include at least one of the following: the security level of the second device is higher than or equal to the security level of the first device, or the security level of the second device is higher than or equal to The default level corresponding to the target component.
  • the determining unit is configured to: acquire the security requirements corresponding to the target component during the process of establishing the communication channel with the first device .
  • the target component belongs to a target application
  • the target application includes multiple components, and at least two of the multiple components correspond to different security requirements.
  • the security requirements corresponding to the target component are determined based on the security requirements of the target application to which the target component belongs, or the security requirements corresponding to the target component are determined based on the target module in the target application to which the target component belongs Security requirements are determined.
  • the access request includes: an indication of at least one of the following scenarios: data migration, remote control, task scheduling, relay, remote method call, installation-free, and an identification of at least one of the following: A device, a second device, an invoking component of the second device, a target component, or a target application to which the target component belongs.
  • an electronic device including a transceiver, a processor, and a memory
  • the memory stores instructions executed by the processor, and when the instructions are executed by the processor, the electronic device realizes : receiving an access request from a second device via a transceiver, the access request indicating that a target component in the electronic device is to be accessed; and determining a response to the access request based on the security level of the second device and security requirements corresponding to the target component.
  • the processor executes the instructions, so that the electronic device implements: if it is determined that the security level meets the security requirements corresponding to the target component, grant the access request; or if it is determined that the security level does not meet the target The security requirements corresponding to the component deny the access request.
  • the security requirements corresponding to the target component include at least one of the following: the security level of the second device is higher than or equal to the security level of the electronic device, or the security level of the second device is higher than or equal to the target The default class corresponding to the component.
  • the target component belongs to a target application
  • the target application includes multiple components, and at least two of the multiple components correspond to different security requirements.
  • the security requirements corresponding to the target component are determined based on the security requirements of the target application to which the target component belongs, or the security requirements corresponding to the target component are determined based on the target module to which the target component belongs in the target application Security requirements are determined.
  • the access request includes: an indication of at least one of the following scenarios: data migration, remote control, task scheduling, relay, remote method invocation, installation-free, and an identification of at least one of the following: electronic The device, the second device, the calling component of the second device, the target component, or the target application to which the target component belongs.
  • an electronic device including a transceiver, a processor, and a memory
  • the memory stores instructions executed by the processor, and when the instructions are executed by the processor, the electronic device realizes : determine whether the security level of the electronic device meets the security requirements corresponding to the target components in the first device; and if it is determined that the security level of the second device meets the security requirements corresponding to the target components, send an access request to the first device via the transceiver, access The request indicates access to a target component in the first device.
  • the security requirements corresponding to the target component include at least one of the following: the security level of the electronic device is higher than or equal to the security level of the first device, or the security level of the electronic device is higher than or equal to the target component Corresponding default level.
  • the target component belongs to a target application
  • the target application includes multiple components, and at least two of the multiple components have different security requirements.
  • the security requirements corresponding to the target component are determined based on the security requirements of the target application to which the target component belongs, or the security requirements corresponding to the target component are determined based on the target module in the target application to which the target component belongs Security requirements are determined.
  • the access request includes: an indication of at least one of the following scenarios: data migration, remote control, task scheduling, relay, remote method call, installation-free, and an identification of at least one of the following: A device, an electronic device, an invoking component of the electronic device, a target component, or a target application to which the target component belongs.
  • a computer-readable storage medium on which a computer program is stored.
  • the computer program is executed by a processor, the above-mentioned first aspect or second aspect or any embodiment thereof is implemented. The operation of the method in .
  • a chip or a chip system includes a processing circuit configured to perform operations according to the method in the above first aspect or second aspect or any embodiment thereof.
  • a computer program or computer program product is provided.
  • the computer program or computer program product is tangibly stored on a computer-readable medium and includes computer-executable instructions which, when executed, cause the device to implement the above-mentioned first or second aspect or any embodiment thereof. The operation of the method in .
  • a distributed system in a tenth aspect, includes a first device and a second device, wherein the first device can realize the operation according to the method in the above first aspect or any embodiment thereof, and the second device can realize the operation according to the above second aspect or any embodiment thereof The operation of the method in .
  • FIG. 1 shows a schematic diagram of a system capable of realizing cross-device intercommunication
  • Fig. 2 shows a schematic block diagram of an electronic device
  • Fig. 3 shows the software structural block diagram of the electronic equipment of the Android system with layered architecture
  • FIG. 4 shows a signaling interaction diagram of an access component process according to an embodiment of the present disclosure
  • Fig. 5 shows a schematic signaling diagram of a process of a second device sending an access request according to an embodiment of the present disclosure
  • Fig. 6 shows a schematic block diagram of a device including a DMS according to an embodiment of the present disclosure
  • Fig. 7 shows a schematic signaling diagram of a process in which a first device determines a response to an access request according to an embodiment of the present disclosure
  • Fig. 8 shows a schematic block diagram of an apparatus for component access according to an embodiment of the present disclosure
  • Fig. 9 shows another schematic block diagram of an apparatus for component access according to an embodiment of the present disclosure.
  • Figure 10 shows a simplified block diagram of an example apparatus according to an embodiment of the disclosure.
  • FIG. 1 shows a schematic diagram of a system 100 capable of inter-device intercommunication.
  • System 100 includes a number of electronic devices.
  • the system 100 includes a smart screen 110 , a mobile phone 120 , a speaker 130 , smart glasses 140 , earphones 150 , a wristband 160 and a laptop computer 170 .
  • the smart screen 110 may also be called a large screen device or simply a large screen.
  • Cell phone 120 may also be referred to as a smart phone or a cellular phone, among others.
  • the smart glasses 140 and the bracelet 160 belong to wearable devices.
  • FIG. 1 is only a schematic illustration, and the system 100 may include more or fewer electronic devices, and the electronic device may also be a media player, an Ultra-Mobile Personal Computer (Ultra-Mobile Personal Computer, UMPC), a personal digital assistant (Personal Digital Assistant, PDA), tablet computer, desktop computer, smart watch, wireless car, augmented reality (Augmented Reality, AR) device, virtual reality (Virtual Reality, VR) device, etc.
  • Ultra-Mobile Personal Computer Ultra-Mobile Personal Computer
  • PDA Personal Digital Assistant
  • tablet computer desktop computer
  • smart watch wireless car
  • augmented reality Augmented Reality, AR
  • VR Virtual Reality
  • Electronic devices can communicate with each other through wired or wireless or a combination of the two, where wireless can include but not limited to Bluetooth (Bluetooth, BT), Wireless Fidelity (Wi-Fi), Near Field Communication (Near Field Communication, NFC), FM (Frequency Modulation, FM), Zigbee (Zigbee), infrared (infrared, IR) technology, etc., where Bluetooth can be traditional Bluetooth or Bluetooth Low Energy (Bluetooth Low Energy, BLE).
  • Bluetooth Bluetooth Low Energy
  • the system 100 can also include a router 180, which can be set as an access point (Access Point, AP), and other multiple electronic devices can be used as non-AP stations (non-AP Station ) to access the router 180.
  • the router 180 can respectively communicate with each electronic device in a wired or wireless manner.
  • Bluetooth Bluetooth, BT
  • NFC Near Field Communication
  • various electronic devices may communicate with each other through a wired or wireless manner such as a mobile network or the Internet.
  • the electronic device included in the system 100 may be the electronic device described below in conjunction with FIG. 2 and FIG. 3 .
  • FIG. 2 shows a schematic block diagram of an electronic device 200 .
  • the electronic device 200 may include a processor 210, an external memory interface 292, an internal memory 296, a subscriber identity module (Subscriber Identification Module, SIM) card interface 294, a display screen 220, a camera 222, an indicator 224, a motor 226, button 228, universal serial bus (Universal Serial Bus, USB) interface 230, charging manager module 240, power management module 242, battery 244, mobile communication module 250, antenna 252, wireless communication module 260, antenna 262, audio Module 270, speaker 272, receiver 274, microphone 276, earphone interface 278, sensor module 280 and so on.
  • a processor 210 an external memory interface 292, an internal memory 296, a subscriber identity module (Subscriber Identification Module, SIM) card interface 294, a display screen 220, a camera 222, an indicator 224, a motor 226, button 228, universal serial bus (Universal Serial Bus, USB) interface 230, charging manager module 240, power management module 242, battery 244, mobile communication module 250, antenna 252, wireless communication module 260, antenna 262, audio Module
  • the sensor module 280 includes a pressure sensor 2802, a gyro sensor 2804, an air pressure sensor 2806, a magnetic sensor 2808, an acceleration sensor 2810, a distance sensor 2812, a proximity light sensor 2814, a fingerprint sensor 2816, a temperature sensor 2818, a touch sensor 2820 and an ambient light sensor 2822 et al.
  • FIG. 2 is only illustrative, and the electronic device 200 may include more or fewer components, or multiple components may be combined into one component, or one component may be split into multiple components. , or a combination of the above, etc.
  • the components shown in FIG. 2 can be implemented by hardware, software, or a combination of software and hardware.
  • the processor 210 may include one or more processing units, for example, may include a central processing unit (Central Processing Unit, CPU), an application processor (Application Processor, AP), a modem processor, a graphics processing unit (Graphics Processing Unit, GPU), image signal processor (Image Signal Processor, ISP), controller, video codec, digital signal processor (Digital Signal Processor, DSP), baseband processor, and/or neural network processor (Neural-Network Processing Unit, NPU), etc., where different processing units can be independent devices or integrated in one or more processors.
  • CPU Central Processing Unit
  • AP Application Processor
  • modem processor a graphics processing unit
  • ISP image signal processor
  • controller video codec
  • digital signal processor Digital Signal Processor
  • DSP Digital Signal Processor
  • NPU neural network Processing Unit
  • a memory may also be provided in the processor 210 for storing instructions and data.
  • the memory in the processor 210 is a cache memory.
  • the memory may hold instructions or data that the processor 210 has just used or recycled. If the processor 210 needs to use the instruction or data again, it can be called directly from the memory. Repeated access is avoided, and the waiting time of the processor 210 is reduced, thereby improving the efficiency of the system.
  • the interface can include an integrated circuit (Inter-Integrated Circuit, I2C) interface, an integrated circuit built-in audio (Inter-Integrated Circuit Sound, I2S) interface, a pulse code modulation (Pulse Code Modulation, PCM) interface, a universal asynchronous transmitter (Universal Asynchronous Receiver/Transmitter, UART) interface, mobile industry processor interface (Mobile Industry Processor Interface, MIPI), general-purpose input/output (General-Purpose Input/Output, GPIO) interface, SIM card interface 294, and/or USB interface 230, etc.
  • I2C Inter-Integrated Circuit
  • I2S integrated circuit built-in audio
  • PCM pulse code modulation
  • PCM Pulse Code Modulation
  • UART Universal Asynchronous Receiver/Transmitter
  • MIPI Mobile Industry Processor Interface
  • GPIO General-purpose input/output
  • SIM card interface 294 SIM card interface 294, and/or USB interface 230, etc.
  • the I2C interface is a bidirectional synchronous serial bus, including a serial data line (serial data line, SDA) and a serial clock line (derail clock line, SCL).
  • processor 210 may include multiple sets of I2C buses.
  • the processor 210 may be respectively coupled to the touch sensor 2820, the charger, the flashlight, the camera 222, etc. through different I2C bus interfaces.
  • the processor 210 may be coupled to the touch sensor 2820 through the I2C interface, so that the processor 210 and the touch sensor 2820 communicate through the I2C bus interface to realize the touch function of the electronic device 200 .
  • the I2S interface can be used for audio communication.
  • processor 210 may include multiple sets of I2S buses.
  • the processor 210 may be coupled to the audio module 270 through an I2S bus to implement communication between the processor 210 and the audio module 270 .
  • the audio module 270 can transmit audio signals to the wireless communication module 260 through the I2S interface, so as to realize the function of answering calls through Bluetooth headsets and the like.
  • the PCM interface can also be used for audio communication to sample, quantize and encode analog signals.
  • the audio module 270 and the wireless communication module 260 may be coupled through a PCM bus interface.
  • the audio module 270 can also transmit audio signals to the wireless communication module 260 through the PCM interface, so as to realize the function of answering calls through a Bluetooth headset or the like. It can be understood that both the I2S interface and the PCM interface can be used for audio communication.
  • the UART interface is a universal serial data bus used for asynchronous communication.
  • the bus can be a bidirectional communication bus. It converts the data to be transmitted between serial communication and parallel communication.
  • a UART interface is generally used to connect the processor 210 and the wireless communication module 260 .
  • the processor 220 communicates with the Bluetooth module in the wireless communication module 260 through the UART interface to realize the Bluetooth function.
  • the audio module 270 can transmit audio signals to the wireless communication module 260 through the UART interface, so as to realize the function of playing music through a Bluetooth headset or the like.
  • the MIPI interface can be used to connect the processor 210 with peripheral devices such as the display screen 220 and the camera 222 .
  • MIPI interface includes camera serial interface (camera serial interface, CSI), display serial interface (display serial interface, DSI), etc.
  • the processor 210 and the camera 222 communicate through the CSI interface to realize the shooting function of the electronic device 200 .
  • the processor 220 communicates with the display screen 220 through the DSI interface to realize the display function of the electronic device 200 .
  • the GPIO interface can be configured by software.
  • the GPIO interface can be configured as a control signal or as a data signal.
  • the GPIO interface can be used to connect the processor 210 with the camera 222 , the display screen 220 , the wireless communication module 260 , the audio module 270 , the sensor module 280 and so on.
  • the GPIO interface can also be configured as an I2C interface, I2S interface, UART interface, MIPI interface, etc.
  • the USB interface 230 is an interface that conforms to the USB standard specification, and may specifically be a Mini USB interface, a Micro USB interface, a USB Type C interface, and the like.
  • the USB interface 230 can be used to connect a charger to charge the electronic device 200, and can also be used to transmit data between the electronic device 200 and peripheral devices. It can also be used to connect headphones and play audio through them. This interface can also be used to connect other electronic devices, such as AR devices.
  • the electronic device 200 may also adopt an interface connection manner different from that described above, or may adopt a combination of various interface connection manners.
  • the charging management module 240 is configured to receive charging input from the charger.
  • the charger can be a wireless charger or a wired charger.
  • the charging management module 240 may receive a charging input from the wired charger through the USB interface 230 .
  • the charging management module 240 may receive a wireless charging input through a wireless charging coil of the electronic device 200 . While the charging management module 240 is charging the battery 244 , it can also supply power to the electronic device 200 through the power management module 242 .
  • the power management module 242 is used for connecting the battery 244 , the charging management module 240 and the processor 210 .
  • the power management module 242 receives the input from the battery 244 and/or the charging management module 240 to provide power for the processor 210 , internal memory 296 , display 220 , camera 222 and wireless communication module 260 .
  • the power management module 242 can also be used to monitor parameters such as battery capacity, battery cycle times, and battery health status (such as leakage, impedance).
  • the power management module 242 can also be disposed in the processor 210 .
  • the power management module 242 and the charging management module 240 can also be set in the same device.
  • the wireless communication function of the electronic device 200 can be realized by the mobile communication module 250, the antenna 252, the wireless communication module 260, the antenna 262, the modem processor and the baseband processor.
  • the antenna 252 and the antenna 262 are used to transmit and receive electromagnetic wave signals.
  • Each antenna in electronic device 200 may be used to cover single or multiple communication frequency bands. Different antennas can also be multiplexed to improve the utilization of the antennas.
  • antenna 252 may be multiplexed as a diversity antenna for a wireless local area network.
  • an antenna can be used in conjunction with a tuning switch.
  • the mobile communication module 250 can provide wireless communication solutions including 2G/3G/4G/5G applied on the electronic device 200 .
  • the mobile communication module 250 may include at least one filter, switch, power amplifier, low noise amplifier (low noise amplifier, LNA) and the like.
  • the mobile communication module 250 can receive electromagnetic waves through the antenna 1, filter and amplify the received electromagnetic waves, and send them to the modem processor for demodulation.
  • the mobile communication module 250 can also amplify the signal modulated by the modem processor, and convert it into electromagnetic waves through the antenna 252 for radiation.
  • at least part of the functional modules of the mobile communication module 250 may be set in the processor 210 .
  • at least part of the functional modules of the mobile communication module 250 and at least part of the modules of the processor 210 may be set in the same device.
  • the modem processor may include a modulator and a demodulator, wherein the modulator is used to modulate the low-frequency baseband signal to be transmitted into a medium-high frequency signal, and the demodulator is used to demodulate the received electromagnetic wave signal into a low-frequency baseband signal. Then the demodulator sends the demodulated low-frequency baseband signal to the baseband processor for processing. The low-frequency baseband signal is passed to the application processor after being processed by the baseband processor.
  • the application processor outputs sound signals through audio equipment (not limited to speaker 272 , receiver 274 , etc.), or displays images or videos through display screen 220 .
  • the modem processor may be a stand-alone device. In other scenarios, the modem processor may be independent of the processor 210, and be set in the same device as the mobile communication module 250 or other functional modules.
  • the wireless communication module 260 can provide wireless communication solutions including wireless local area network (Wireless Local Area Network, WLAN) applied on the electronic device 200, such as Wi-Fi network, BT, Global Navigation Satellite System (Global Navigation Satellite System, GNSS ), FM (Frequency Modulation, FM), NFC, infrared technology (infrared, IR).
  • the wireless communication module 260 may be one or more devices integrating at least one communication processing module.
  • the wireless communication module 260 receives electromagnetic waves via the antenna 262 , frequency-modulates and filters the electromagnetic wave signals, and sends the processed signals to the processor 210 .
  • the wireless communication module 260 can also receive the signal to be transmitted from the processor 210 , frequency-modulate and amplify it, and convert it into electromagnetic waves through the antenna 262 for radiation.
  • the antenna 252 of the electronic device 200 is coupled to the mobile communication module 250, and the antenna 262 is coupled to the wireless communication module 260, so that the electronic device 200 can communicate with the network and/or other devices through wireless communication technology.
  • the wireless communication technologies here can include Global System For Mobile Communications (GSM), General Packet Radio Service (GPRS), Code Division Multiple Access (CDMA), broadband Code Division Multiple Access (WCDMA), Time-Division Code Division Multiple Access (TD-SCDMA), Long Term Evolution (LTE), BT, GNSS, WLAN, NFC , FM, and/or IR technologies, etc.
  • GNSS can include Global Positioning System (Global Positioning System, GPS), Global Navigation Satellite System (Global Navigation Satellite System, GLONASS), BeiDou Navigation Satellite System (BDS), Quasi-Zenith Satellite System (Quasi-Zenith) Satellite System, QZSS) and/or Satellite Based Augmentation Systems (SBAS).
  • Global Positioning System Global Positioning System, GPS
  • Global Navigation Satellite System Global Navigation Satellite System, GLONASS
  • BeiDou Navigation Satellite System BDS
  • Quasi-Zenith Satellite System Quasi-Zenith Satellite System
  • QZSS Satellite Based Augmentation Systems
  • SBAS Satellite Based Augmentation Systems
  • the electronic device 200 realizes the display function through the GPU, the display screen 220 , and the application processor.
  • the GPU is a microprocessor for image processing, and is connected to the display screen 220 and the application processor. GPUs are used to perform mathematical and geometric calculations for graphics rendering.
  • Processor 210 may include one or more GPUs that execute program instructions to generate or change display information.
  • the display screen 220 is used for displaying text, images, videos and the like.
  • the display screen 220 includes a display panel, and the display panel can be a liquid crystal display (Liquid Crystal Display, LCD), an organic light-emitting diode (Organic Light-Emitting Diode, OLED), an active matrix organic light-emitting diode or an active matrix organic light-emitting diode.
  • Body Active-Matrix Organic Light Emitting Diode, AMOLED
  • Flexible Light-Emitting Diode Flexible Light-Emitting Diode (Flex Light-Emitting Diode, FLED) Mini-LED, Micro-LED, Micro-OLED, Quantum Dot Light Emitting Diodes (QLED) Wait.
  • the electronic device 200 may include one or more display screens 220 .
  • the electronic device 200 can realize the shooting function through the ISP, the camera 222 , the video codec, the GPU, the display screen 220 , and the application processor.
  • the ISP is used for processing data fed back by the camera 222 .
  • the light is transmitted to the photosensitive element of the camera through the lens, and the light signal is converted into an electrical signal, and the photosensitive element of the camera transmits the electrical signal to the ISP for processing, and converts it into an image visible to the naked eye.
  • ISP can also perform algorithm optimization on image noise, brightness, and skin color. ISP can also optimize the exposure, color temperature and other parameters of the shooting scene. In some scenarios, the ISP may be located in the camera 222 .
  • Camera 222 is used to capture still images or video.
  • the object generates an optical image through the lens and projects it to the photosensitive element.
  • the photosensitive element can be a charge coupled device (Charge Coupled Device, CCD) or a complementary metal oxide semiconductor (Complementary Metal-Oxide-Semiconductor, CMOS) phototransistor.
  • CCD Charge Coupled Device
  • CMOS complementary metal oxide semiconductor
  • the photosensitive element converts the light signal into an electrical signal, and then transmits the electrical signal to the ISP to convert it into a digital image signal.
  • the ISP outputs the digital image signal to the DSP for processing.
  • DSP converts digital image signals into standard RGB, YUV and other image signals.
  • the electronic device 200 may include one or more cameras 222 .
  • Digital signal processors are used to process digital signals. In addition to digital image signals, they can also process other digital signals. For example, when the electronic device 200 selects a frequency point, the digital signal processor is used to perform Fourier transform on the energy of the frequency point.
  • Video codecs are used to compress or decompress digital video.
  • the electronic device 200 may support one or more video codecs.
  • the electronic device 200 can play or record videos in various encoding formats, for example, moving picture experts group (moving picture experts group, MPEG) 1, MPEG2, MPEG3, MPEG4 and so on.
  • MPEG moving picture experts group
  • NPU is a neural network (Neural-Network, NN) computing processor.
  • NN neural network
  • Applications such as intelligent cognition of the electronic device 200 can be implemented through the NPU, such as image recognition, face recognition, speech recognition, text understanding, and the like.
  • the indicator 224 can be an indicator light, and can be used to indicate charging status, power change, and can also be used to indicate messages, missed calls, notifications, and the like.
  • the motor 226 can generate a vibrating alert.
  • the motor 226 can be used for incoming call vibration prompts, and can also be used for touch vibration feedback.
  • touch operations applied to different applications may correspond to different vibration feedback effects.
  • the motor 226 can also correspond to different vibration feedback effects for touch operations acting on different areas of the display screen 20 .
  • Different application scenarios for example: time reminder, receiving information, alarm clock, games, etc.
  • the touch vibration feedback effect can also support customization.
  • the keys 228 include a power key, a volume key and the like.
  • the button 228 can be a mechanical button or a touch button.
  • the electronic device 200 may receive key input and generate key signal input related to user settings and function control of the electronic device 200 .
  • the SIM card interface 294 is used for connecting a SIM card.
  • the SIM card can be connected and separated from the electronic device 200 by inserting it into the SIM card interface 294 or pulling it out from the SIM card interface 294 .
  • the electronic device 200 can support one or more SIM card interfaces 294 .
  • SIM card interface 294 can support Nano SIM card, Micro SIM card, mini SIM card etc. Multiple cards can be inserted into the same SIM card interface 294 at the same time, and the types of multiple cards can be the same or different.
  • the SIM card interface 294 is also compatible with different types of SIM cards.
  • the SIM card interface 294 is also compatible with external memory cards.
  • the electronic device 200 interacts with the network through the SIM card to implement functions such as calling and data communication. In some scenarios, the electronic device 200 uses an embedded SIM (embedded SIM, eSIM) card, and the eSIM card can be embedded in the electronic device 200 and cannot be separated from the electronic device 200.
  • embedded SIM embedded SIM
  • eSIM embedded SIM
  • the external memory interface 292 can be used to connect an external memory card, such as a Micro SD card, to expand the storage capacity of the electronic device 200.
  • the external memory card communicates with the processor 210 through the external memory interface 292 to realize the data storage function. Such as saving music, video and other files in the external memory card.
  • Internal memory 296 may be used to store computer-executable program code, which includes instructions.
  • the internal memory 296 may include an area for storing programs and an area for storing data.
  • the storage program area can store an operating system, at least one application program required by a function (such as a sound playing function, an image playing function) and the like.
  • the storage data area can store data (such as audio data, phone book) etc. created during the use of the electronic device 200 .
  • the internal memory 296 may include a high-speed random access memory, and may also include a non-volatile memory, such as at least one magnetic disk storage device, a flash memory device, a universal flash memory (Universal Flash Storage, UFS) and the like.
  • the processor 210 executes various functional applications and data processing of the electronic device 200 by executing instructions stored in the internal memory 296 and/or instructions stored in a memory provided in the processor.
  • the electronic device 200 can implement audio functions through an audio module 270 , a speaker 272 , a receiver 274 , a microphone 276 , an earphone interface 278 , and an application processor. Such as music playback, recording, etc.
  • the audio module 270 is used to convert digital audio signals into analog audio signals for output, and is also used for converting analog audio input into digital audio signals.
  • the audio module 270 may also be used to encode and decode audio signals.
  • the audio module 270 may be set in the processor 210 , or some functional modules of the audio module 270 may be set in the processor 210 .
  • Receiver 274 also called “earpiece” is used to convert audio electrical signals into audio signals.
  • the receiver 274 can be placed close to the human ear to listen to the voice.
  • Microphone 276, also called “microphone” or “microphone”, is used to convert sound signals into electrical signals. When making a call or sending a voice message, the user can make a sound by approaching the microphone 276 with a human mouth, and input the sound signal to the microphone 276 .
  • the electronic device 200 may be provided with at least one microphone 276 .
  • the electronic device 200 may be provided with two microphones 276, which may also implement a noise reduction function in addition to collecting sound signals.
  • the electronic device 200 can also be provided with three, four or more microphones 276 to collect sound signals, reduce noise, identify sound sources, and realize directional recording functions, etc.
  • the earphone interface 278 is used for connecting wired earphones.
  • the headphone interface 278 can be a USB interface 230, or a 3.5mm open mobile terminal platform (open mobile terminal platform, OMTP) standard interface, a cellular telecommunications industry association of the USA (CTIA) standard interface, etc. .
  • OMTP open mobile terminal platform
  • CTIA cellular telecommunications industry association of the USA
  • the pressure sensor 2802 is used to sense the pressure signal and convert the pressure signal into an electrical signal.
  • the pressure sensor 2802 may be disposed on the display screen 220 .
  • the type of the pressure sensor 2802 may be a resistive pressure sensor, an inductive pressure sensor, a capacitive pressure sensor, and the like.
  • a capacitive pressure sensor may be comprised of at least two parallel plates with conductive material.
  • the electronic device 200 may also calculate the touch position according to the detection signal of the pressure sensor 2802 .
  • touch operations acting on the same touch position but with different touch operation intensities may correspond to different operation instructions.
  • a touch operation whose intensity is less than the first pressure threshold acts on an image or file, it means that the image or file is selected, and the electronic device 200 executes an instruction that the image or file is selected.
  • an instruction to drag the application window up is executed.
  • a touch operation whose intensity is less than the first pressure threshold acts on the short message application icon
  • the instruction of viewing the short message is executed.
  • the instruction of creating a new short message is executed.
  • the gyro sensor 2804 can be used to determine the motion posture of the electronic device 200 .
  • Air pressure sensor 2806 may be used to measure air pressure.
  • the magnetic sensor 2808 includes a Hall sensor.
  • the electronic device 200 can use the magnetic sensor 2808 to detect the opening and closing of the flip leather case.
  • the acceleration sensor 2810 can be used to detect the acceleration of the electronic device 200 in various directions (generally three axes).
  • a distance sensor 2812 may be used to measure distance.
  • the electronic device 200 may measure the distance by infrared or laser. In a shooting scene, for example, the electronic device 200 can use the distance sensor 2812 to measure a distance to achieve fast focusing.
  • Proximity light sensor 2814 may include, for example, LEDs and light detectors, such as photodiodes.
  • the light emitting diodes may be infrared light emitting diodes.
  • the electronic device 200 emits infrared light through a light emitting diode, and uses a photodiode to detect infrared reflected light from nearby objects. When sufficient reflected light is detected, it may be determined that there is an object near the electronic device 200 . When insufficient reflected light is detected, the electronic device 200 may determine that there is no object nearby.
  • the electronic device 200 can use the proximity light sensor 2814 to detect that the user holds the electronic device 200 close to the ear to make a call, so as to automatically turn off the display screen 220 to save power.
  • Proximity light sensor 2814 can also be used in leather case mode, automatic unlock and lock screen in pocket mode.
  • Fingerprint sensor 2816 may be used to capture fingerprints.
  • the electronic device 200 can use the collected fingerprint characteristics to implement fingerprint unlocking, access to the application lock, take pictures with the fingerprint, answer calls with the fingerprint, and the like.
  • a temperature sensor 2818 may be used to detect temperature.
  • the touch sensor 2820 is also called “touch device” or “touch panel”.
  • the touch sensor 2820 can be disposed on the display screen 220 , and the touch sensor 2820 and the display screen 220 form a touch screen.
  • the touch sensor 2820 is used to detect a touch operation on or near it.
  • the touch sensor 2820 can transmit the detected touch operation to the application processor to determine the type of the touch event.
  • Visual output related to the touch operation can be provided through the display screen 220 .
  • the touch sensor 2820 may also be disposed on the surface of the electronic device 200 , which is different from the position of the display screen 220 .
  • the ambient light sensor 2822 is used for sensing ambient light brightness.
  • the electronic device 200 can adaptively adjust the brightness of the display screen 220 according to the perceived ambient light brightness.
  • the ambient light sensor 2822 can also be used to automatically adjust the white balance when taking pictures.
  • the ambient light sensor 2822 can also cooperate with the proximity light sensor 2814 to detect whether the electronic device 200 is in the pocket, so as to prevent accidental touch.
  • the sensor module 280 may further include an infrared sensor, an ultrasonic sensor, an electric field sensor, etc., for assisting the electronic device 200 in recognizing gestures in the air.
  • the electronic device 200 in FIG. 2 is only schematic, and it may include more or less components when it is implemented as a different type of device.
  • the electronic device 200 when the electronic device 200 is implemented as a desktop computer, it may not have the SIM card interface 294 .
  • the electronic device 200 when the electronic device 200 is implemented as the smart glasses 140 shown in FIG. 1 , it may not have the earphone jack 278 and/or the mobile communication module 250 .
  • the software system of the electronic device 200 may adopt a layered architecture, a Harmony OS architecture, an event-driven architecture, a micro-kernel architecture, a micro-service architecture, or a cloud architecture.
  • FIG. 3 shows a software structural block diagram of an electronic device 300 with an Android system having a layered architecture.
  • the layered architecture divides the software into several layers, and each layer has a clear role and division of labor. Layers communicate through software interfaces. As shown in FIG. 3 , the Android system can be divided into four layers, which are an application program layer 310 , an application program framework layer 320 , a kernel layer 330 , and a network transport layer 340 from top to bottom.
  • the application layer 310 may include a series of application packages, including but not limited to camera, gallery, calendar, call, map, navigation, WLAN, Bluetooth, music, video, short message and other applications (Application, APP).
  • the application framework layer 320 provides an application programming interface (Application Programming Interface, API) and a programming framework for the applications of the application program layer 310.
  • the application framework layer 320 may include some predefined functions, including but not limited to window manager, content provider, view system, phone manager, resource manager, notification manager and so on.
  • a window manager is used to manage window programs.
  • the window manager can obtain the size of the display screen, determine whether there is a status bar, lock the screen, capture the screen, etc.
  • Content providers are used to store and retrieve data and make it accessible to applications.
  • Data can include video, images, audio, calls made and received, browsing history and bookmarks, phonebook, and more.
  • the view system includes visual controls, such as controls for displaying text, controls for displaying pictures, and so on.
  • the view system can be used to build applications.
  • a display interface can consist of one or more views.
  • a display interface including a text message notification icon may include a view for displaying text and a view for displaying pictures.
  • the phone manager is used to provide communication functions of the electronic device 300 . For example, the management of call status (including connected, hung up, etc.).
  • the resource manager provides various resources for the application, such as localized strings, icons, pictures, layout files, video files, and so on.
  • the notification manager enables the application to display notification information in the status bar, which can be used to convey notification-type messages, and can automatically disappear after a short stay without user interaction.
  • the notification manager is used to notify download completion, message reminders, etc.
  • the notification manager can also be a notification that appears on the top status bar of the system in the form of a chart or scroll bar text, such as a notification of an application running in the background, or a notification that appears on the screen in the form of a dialog window. For example, text information is prompted in the status bar, a prompt sound is issued, the electronic device 300 vibrates, and the indicator light flashes, etc.
  • the kernel layer 330 includes at least a display driver, a camera driver, an audio driver, and a transmission driver. Different drivers of the kernel layer 330 are used to call hardware devices of the electronic device 300 to perform corresponding operations.
  • the display driver is used to support the interface display of the electronic device 300, etc.
  • the audio driver is used to support the electronic device 300 to play audio, etc.
  • the transmission driver is used to support content sharing between the electronic device 300 and another electronic device.
  • the network transport layer 340 may be used for communication, data transmission, etc. between the electronic device 300 and another electronic device. It may include: a Bluetooth module, a Wi-Fi module, an NFC module, a discovery connection module, a pairing module, and a connection transmission module.
  • the discovery connection module can be used to discover another electronic device that can establish a communication connection.
  • the pairing module can be used to authenticate another electronic device that requests to establish a connection during the process of establishing a communication connection.
  • the connection transmission module can be used to transmit data or messages, instructions, etc. with another electronic device that has established a connection.
  • the system 100 composed of multiple electronic devices may also be called a "hyper terminal", which is a virtual terminal, and each electronic device in the hyper terminal is mutually trusted, and For cross-device intercommunication.
  • hyper terminal which is a virtual terminal
  • electronic device is also referred to as “device” hereinafter.
  • the embodiments of the present disclosure provide a cross-device access between electronic devices based on the security level of the electronic devices, and only when the security level of the accessing device meets the level requirements, can the components in the accessed device be accessed, In this way, the security of the accessed device can be guaranteed.
  • FIG. 4 shows a signaling interaction diagram of an access component process 400 according to an embodiment of the present disclosure.
  • FIG. 4 involves a first device 401 and a second device 402, where the first device 401 and the second device 402 may be any electronic device as shown in FIG. 1 .
  • the first device 401 is the smart screen 110 as shown in FIG. 1
  • the second device 402 is the mobile phone 120 as shown in FIG. 1 .
  • the first device 401 and the second device 402 may be the same type of device or different types of devices.
  • the interactive signaling diagram shown in FIG. 4 is an overview, and the communication process shown therein is only exemplary and not limiting. Embodiments of the present disclosure may include interactive signaling not shown in FIG. 4 , or omit some signaling shown in FIG. 4 .
  • the first device 401 establishes 410 a communication connection with the second device 402 .
  • the first device 401 and the second device 402 may establish a communication channel for mutual communication by exchanging device information. It should be understood that the communication channel is a credible communication channel that has been authenticated by security verification.
  • the security level of the device can be determined based on the device information, where the device information can include at least one of the following: device identification, device type, device manufacturer, device hardware version, device software version, device model, etc.
  • the first device 401 may determine the security level of the second device 402 based on the device information of the second device 402 .
  • the first device 401 may also determine its own security level.
  • the second device 402 may determine the security level of the first device 401 based on the device information of the first device 401 .
  • the second device 402 may also determine its own security level.
  • the first device 401 and the second device 402 may establish a communication channel through a system server (such as a cloud server).
  • the server may determine the security level of the first device 401 based on the device information of the first device 401 , and determine the security level of the second device 402 based on the device information of the second device 402 .
  • the first device 401 and the second device 402 may obtain the security level of the first device 401 and the security level of the second device 402 from the server.
  • the security level of the device may be determined based on a predetermined criterion or a mapping relationship.
  • the security level can be used to indicate the difficulty of being attacked by a device, for example, a device with a high security level is less likely to be attacked than a device with a low security level.
  • the security levels may be divided into five levels, and 1 to 5 represent different security levels respectively.
  • security level 5 may indicate high security
  • security level 1 may indicate low security.
  • security level 1 may indicate high security
  • security level 5 may indicate low security.
  • the security levels may be divided into ten levels, and 1 to 10 represent different security levels respectively. It can be understood that these examples are only illustrative, and do not constitute a limitation on the security levels in the embodiments of the present disclosure, and the levels can be divided in other ways according to requirements, which will not be listed in the present disclosure.
  • security levels include SL1 to SL5, and SL5 indicates the highest security level, and SL1 indicates the lowest security level.
  • the security level of the device can be determined based on the device information.
  • the correspondence between device types and security levels may be preset.
  • the security level of the device can be determined based on the correspondence.
  • Devices of the same type have the same security level.
  • the type is mobile phone, and the security level is SL5.
  • the type is a wearable device, and the security level is SL2.
  • the type is IoT device, and the security level is SL1.
  • a security level it may be preset which device information belongs to the security level.
  • the type of a certain device is a bracelet, and its security level is SL1.
  • its security level is SL4.
  • its security level is SL5.
  • the software version of a certain device is V1.0, and its security level is SL1.
  • the software version of a certain device is V11.0, and its security level is SL3.
  • devices can be divided into weakly intelligent devices and strong intelligent devices based on security levels. For example, devices with security levels below a certain threshold (such as SL3) can be considered weakly intelligent devices, while A device with a threshold (such as SL3) can be considered as a strongly intelligent device.
  • a certain threshold such as SL3
  • a device with a threshold such as SL3
  • the security level can be regarded as the attribute information of the device. Specifically, when the distributed system is constructed, the corresponding security level can be determined for the certified devices in the distributed system.
  • the security level of the device may be stored in the server, for example, the security level of each device in the distributed system may be maintained in a device-by-device (wise-device) manner. For example, the correspondence between device identifiers and device security levels may be stored. Specifically, the security level of each device in the system can be stored in the server.
  • the security level of the device may be stored in the device.
  • the correspondence between device identifiers and device security levels may be stored.
  • the first device 401 may store the security level of the first device 401 and store the security levels of other devices establishing a communication channel with the first device 401 , such as the security level of the second device 402 .
  • the security level of the first device 401 (the smart screen 110 shown in FIG. 1 ) is SL2
  • the security level of the second device 402 (the mobile phone 120 shown in FIG. 1 ) is SL5.
  • security requirements corresponding to components in the devices may also be shared.
  • the security requirement corresponding to the component is used to indicate the requirement on the security level of the equipment accessing the component.
  • sharing may mean that a device stores the security requirements corresponding to its components in the server of the system, so that other devices that establish a communication channel with the device can obtain the security requirements corresponding to the components in the device from the server.
  • the server may store security requirements corresponding to components in each device in the system.
  • “sharing” may mean that the device notifies (or informs) other devices connected to the communication channel of the security requirements corresponding to its components.
  • the first device 401 may notify the second device 402 of the security requirements corresponding to the components in the first device 401, and then the second device 402 may store the security requirements corresponding to the components in the first device 401 in the second device 402, for example, may be stored in a distributed database of the second device 402.
  • the second device 402 may notify the first device 401 of the security requirements corresponding to the components in the second device 402, and then the first device 401 may store the security requirements corresponding to the components in the second device 402 in the first device 401, for example, may be stored in the distributed database of the first device 401.
  • a “component” may be called a feature capability (Feature Ability, FA) or simply an ability (Ability) in some scenarios. It can be understood that components may also have other names, which are not limited in the present disclosure.
  • a "component” belongs to an application (APP). That is to say, a device includes an application, an application includes a component, and the component can be considered in the application and has a smaller granularity than the application.
  • an intermediate granularity: module (module) may also be included. That is to say, an application includes a module, a module includes a component, and a module can be regarded as being in an application, having a smaller granularity than an application and a larger granularity than a component. It can be understood that the number of modules included in different applications may be the same or different, and the number of components included in different modules may be the same or different.
  • application A1 includes modules A11, A12, and A13
  • module A11 includes components C11, C12, and C13
  • module A12 includes components C21 and C22
  • module A13 includes components C31, C32, C33, and C34, as shown in Table 1 below .
  • the security requirement corresponding to the component may include that the security level of the access device is higher than or equal to the security level of the device where the component is located, or that the security level of the access device is higher than or equal to the preset level corresponding to the component.
  • the security requirements may be at the component level, that is, different security requirements may be set (or configured) for different components.
  • the application may include multiple components, and at least two of the multiple components have different security requirements.
  • the component-level security requirement setting is implemented through the following configuration, where one ⁇ can represent the configuration of the security requirement corresponding to a component.
  • abilities indicates the configuration at the component level
  • name indicates the name of the component
  • availableDeviceSecurityLevel indicates the security requirements corresponding to the component.
  • security requirements “graterThanMe” indicates that the security level of the accessing device is higher than that of the device where the component resides
  • graterOrEqualMe indicates that the security level of the accessing device is higher than or equal to the security level of the device where the component is located
  • graterOrEqual SL[ 1-5] indicates that the security level of the access device is higher than or equal to the preset level corresponding to the component
  • the preset level can be any one of SL1 to SL5.
  • security requirements corresponding to different components in the device may be the same or different.
  • the preset level corresponding to component C11 is SL3.
  • the preset level corresponding to component C12 is SL5.
  • the preset level corresponding to component C13 is SL3.
  • the security requirements may be at the module level, that is, different security requirements may be set (or configured) for different modules.
  • the application may include multiple modules, and security requirements of at least two of the multiple modules are different. It can be understood that the security requirements corresponding to the components belonging to the same module are the same.
  • module indicates the configuration at the module level
  • availableDeviceSecurityLevel indicates the security requirements corresponding to the module.
  • security requirements “graterThanMe” indicates that the security level of the access device is higher than that of the device where the module is located
  • graterOrEqualMe indicates that the security level of the access device is higher than or equal to the security level of the device where the module is located
  • graterOrEqual SL[ 1-5] indicates that the security level of the access device is higher than or equal to the preset level corresponding to the module
  • the preset level can be any one of SL1 to SL5.
  • the security requirements corresponding to different modules may be the same or different.
  • the corresponding preset level is SL5.
  • the corresponding preset level is SL5.
  • the corresponding preset level is SL4.
  • the security requirement corresponding to the component is determined based on the security requirement of the module to which the component belongs. For example, component C11, component C12, and component C13 belong to module A11, so the security requirement of module A11 is the security requirement corresponding to component C11, component C12, and component C13.
  • the security requirements may be at the application level, that is, different security requirements may be set (or configured) for different applications. Specifically, security requirements corresponding to at least two applications in the device may be different. It can be understood that the security requirements corresponding to the components belonging to the same application may be the same.
  • the application-level security requirement setting is implemented through the following configuration, where one ⁇ can represent the configuration of the security requirement corresponding to a component.
  • app indicates the configuration at the application level
  • “bundleName” indicates the package name of the application
  • “availableDeviceSecurityLevel” indicates the corresponding security requirements of the application.
  • security requirements “graterThanMe” indicates that the security level of the accessing device is higher than that of the device on which the app resides
  • “graterOrEqualMe” indicates that the security level of the accessing device is greater than or equal to the security level of the device on which the app resides
  • graterOrEqual SL[ 1-5] indicates that the security level of the access device is higher than or equal to the preset level corresponding to the application
  • the preset level can be any one of SL1 to SL5.
  • security requirements corresponding to different applications may be the same or different.
  • the corresponding preset level is SL4.
  • the corresponding preset level is SL5.
  • the corresponding preset level is SL4.
  • the security requirement corresponding to the component is determined based on the security requirement of the application to which the component belongs. For example, components C11-C13, C21-C22, and C31-C34 belong to application A1, so the security requirements of application A1 are the corresponding security requirements of components C11-C13, C21-C22, and C31-C34.
  • the embodiment of the present disclosure does not limit the specific method of configuring the security requirements corresponding to the components.
  • the configuration can be performed in the Manifest file of the application to which the component belongs, such as the Manifest configuration file config.json of the application of the Hongmeng system. , can also be configured in other files, and so on.
  • the embodiments of the present disclosure do not limit the criteria on which the configuration security requirements are based.
  • their security requirements may be configured higher.
  • chat applications commonly used by users, banking applications involving capital transactions, payment applications involving financial payments, etc.
  • applications or components that do not involve information such as user privacy their security requirements can be configured lower.
  • the security requirement corresponding to a component may be a security level requirement for all access devices that need to access the component, where all access devices include the device where the component is located (referred to as this device), also including other equipment. In this way, if the security level of the device where the component is located does not meet the corresponding security requirements of the component, the device cannot access the component.
  • the security requirements corresponding to a component may be the security level requirements for other access devices that want to access the component, where other access devices refer to devices other than the device where the component is located (called this device) device of.
  • this device can access the components included in this device without satisfying the security level of the components.
  • this device can directly access components in this device.
  • cross-device access is used as an example for description below.
  • the first device 401 and the second device 402 can establish a communication channel by exchanging device information, where the exchange can be performed directly or through a third party (such as a server). Further, after the communication channel is established, the first device 401 and the second device 402 may perform cross-device interaction via the communication channel through distributed scheduling.
  • the component access process between the first device 401 and the second device 402 is further described.
  • the second device 402 determines 420 a target component to access.
  • what is being accessed can be a component.
  • the second device 402 may determine which component of which application on the first device 401 is to be accessed, and the like.
  • what is being accessed can be a class of components.
  • the second device 402 may determine which type of component on the first device 401 is to be accessed. It can be understood that a class of components may include multiple components, and multiple components may belong to different applications.
  • the second device 402 sends 430 an access request to the first device 401 .
  • the second device 402 may send the access request to the first device 401 via an established trusted communication channel that has passed security verification authentication.
  • the access request may be a cross-device inter-component access request between the second device 402 and the first device 401, specifically, it may explicitly or implicitly indicate that the calling component in the second device 402 wants to access a target component in the first device 401 .
  • the access request may include indication information about the access purpose.
  • the access request includes an indication of at least one of the following scenarios: data migration, remote control, task scheduling, relay, remote method invocation, installation-free, and the like.
  • the purpose of visit may correspond to different scenarios, and in some cases, the purpose of visit may be equal to the scene of visit.
  • data migration may refer to migrating data in the calling component to the target component.
  • the remote control may mean that the calling component controls the target component, for example, controlling the hardware capabilities of the first device, such as a camera and a microphone.
  • task scheduling may indicate that the invoking component requires the target component to perform a specific task, such as drawing a picture.
  • relaying may indicate that the calling component requires the target component to relay the operation being performed by the calling component, such as writing an email, drawing a picture, and so on.
  • the remote method invocation may mean that the invoking component requests the remote access handle provided by the target component, and then the invoking component can use the remote access handle to access the method provided by the first device.
  • installation-free may mean that the invoking component requests the first device to install the target component.
  • the second device 402 may determine a target component based on actual requirements, and send an access request to the first device 401 .
  • the second device 402 may send an access request to the first device 401 to request the first device 401 to install it.
  • the second device 402 may determine whether the security level of the second device 402 meets the security requirement corresponding to the target component in the first device 401 to be accessed. If the second device 402 determines that the security level of the second device 402 meets the security requirement corresponding to the target component in the first device 401 to be accessed, the second device 402 sends an access request to the first device 401 . Exemplarily, the process of sending the access request by the second device 402 may be as shown in FIG. 5 .
  • Fig. 5 shows a schematic signaling diagram of a process 500 for a second device to send an access request according to an embodiment of the present disclosure.
  • the process 500 can be executed by the second device 402 , and the process 500 involves the calling component 501 in the second device 402 , the distributed scheduling module 502 in the second device 402 and the application package management module 503 in the second device 402 .
  • the distributed scheduling module 502 may be a management module for implementing cross-device component access.
  • the distributed scheduling module 502 may be called a distributed task scheduling platform or a distributed management system (Distributed Management System, DMS).
  • DMS distributed Management System
  • FIG. 6 For ease of understanding, an example of a device 600 including a DMS is first introduced with reference to FIG. 6 .
  • the device 600 shown in FIG. 6 may be implemented as the aforementioned first device 401 or second device 402 .
  • device 600 includes DMS 610 and distributed data management 620.
  • DMS 610 can also be called a distributed task scheduling platform.
  • the distributed task scheduling platform realizes the startup/shutdown, connection/disconnection, and migration capabilities of cross-device components at the bottom layer, and realizes cross-device component management.
  • enabling/closing may be: providing developers with the ability to manage remote components, that is, supporting enabling feature capabilities (Feature Ability, FA), and enabling/closing particle capabilities (Particle Ability, PA) and data acquisition capabilities (Data Ability, DA).
  • connection/disconnection can be: providing developers with the ability to control services across devices (PA and DA), and developers can obtain or logout the objects of cross-device management services by connecting and disconnecting from remote services , to achieve service scheduling consistent with the local.
  • the migration capability may be: provide the developer with the migration capability of cross-device FA, and the developer can migrate the local service to the designated device by calling the migration interface of the FA.
  • DMS 610 may include distributed scheduling decisions 612 and distributed framework 614.
  • Distributed scheduling decision 612 can be used to find the best equipment and meta-capabilities to perform tasks based on user intentions, combined with equipment capabilities, equipment business and resource status, and multi-dimensional features of user portraits.
  • Distributed scheduling decision 612 may include device scheduling, meta-capability scheduling, scheduling policy optimization, scheduling policy management, and the like.
  • the distributed framework 614 can be used to build distributed basic capabilities, realize cross-device startup and binding meta-capabilities, automatically identify migratable scenarios, manage the migration process, and collaborate to complete business data synchronization.
  • the distributed framework 614 may include migration scenario identification, meta-capability migration management, distributed data synchronization, meta-capability startup binding management, and the like.
  • distributed data management 620 may include scheduling feature 622 and system service list 624 .
  • the scheduling feature 622 may include user status, user profile feature, device service status, device profile, and the like.
  • the system service list 624 is used to realize system service synchronization when the system service is called in a distributed manner.
  • the distributed scheduling decision 612 can query and obtain information such as device profiles from the distributed data management 620 .
  • FIG. 6 is only illustrative, and the device 600 may include more or less components or modules, and FIG. 6 should not be used as a limitation on the device.
  • the invoking component 501 in the second device 402 determines 510 that a cross-device component access is to be initiated.
  • the invoking component 501 in the second device 402 may determine to initiate an access to the first device 401 and determine a target component to be accessed.
  • the second device 402 is the mobile phone 120
  • the calling component 501 is the camera component of the camera APP in the mobile phone 120 .
  • the user may click on a specific location (for example, remote photography, etc.) in the photographing component of the camera APP on the second device 402, thereby triggering the photographing component to initiate cross-device component access.
  • the calling component 501 in the second device 402 wants to access the target component in the first device 401 .
  • the first device 401 as the smart screen 110 shown in FIG. 1 as an example, it is assumed that the target component in the first device 401 is the camera component in the smart screen 110 .
  • the calling component 501 in the second device 402 sends 520 an initiation request to the distributed scheduling module 502 in the second device 402 .
  • the initiation request may include the identifier of the first device 401 and the identifier of the target component.
  • the identification of the target application to which the target component belongs may also be included.
  • the identifier of the first device 401 may be a name of the first device 401, an identifier (ID) of the first device 401, and the like.
  • the identifier of the target component may be a component name of the target component, a component ID of the target component, and the like.
  • the identifier of the target application may be a package name of the target application, an ID of the target application, and the like.
  • the distributed scheduling module 502 in the second device 402 sends 530 a query request to the application package management module 503 in the second device 402 .
  • the distributed scheduling module 502 in the second device 402 can initiate a query to the interface of the application package management module 503 in the second device 402 .
  • the query request may be used to query whether information about the corresponding target component exists in the application package management module 503 of the second device 402 .
  • the query request may include the identifier of the first device 401 and the identifier of the target component.
  • the identification of the target application to which the target component belongs may also be included.
  • the application package management module 503 in the second device 402 performs a query 540 based on the query request.
  • the application package management module 503 in the second device 402 may query from the local distributed database of the second device 402 .
  • the application package management module 503 in the second device 402 may query from a third-party device, for example, perform a query from a remote device through a remote call, for example, the third-party device or the remote device may be a server or the like.
  • the application package management module 503 in the second device 402 may determine whether there is component information about the target component of the first device 401 by querying.
  • the component information of the target component of the first device 401 may include security requirements corresponding to the target component, and the like.
  • a query response may be generated in response to the absence.
  • the security level corresponding to the target component of the first device 401 may be obtained, and it is determined whether the security level of the second device 402 satisfies the first A security level corresponding to a target component of a device 401 . Further, a query response can be generated in response to the determination.
  • the first device 401 is the smart screen 110 shown in FIG. 1
  • the second device 402 is the mobile phone 120 shown in FIG. 1
  • the security level of the second device 402 is SL5
  • the target component in the first device 401 that the calling component 501 in the second device 402 wants to access is the camera component in the smart screen 110
  • the security level corresponding to the camera component in the smart screen 110 is: the security level of the access device is higher than or equal to SL3. Since SL5 is higher than SL3, it can be determined that the security level of the second device 402 meets the security level corresponding to the target component of the first device 401 .
  • the application package management module 503 in the second device 402 returns 550 a query response to the distributed scheduling module 502 in the second device 402 .
  • the application package management module 503 in the second device 402 may also send the component information of the target component of the first device 401 to the distributed scheduling module 502 in the second device 402, wherein the first The component information of the target component of the device 401 may include security requirements corresponding to the target component, and the like.
  • the query response may indicate that there is no component information for the target component to be accessed.
  • the second device 402 may initiate a connection request to the first device 401 to re-establish the communication channel between the first device 401 and the second device 402, as described above in conjunction with 410 in FIG. 4 .
  • the query response may It is indicated that the security level of the second device 402 does not meet the security level corresponding to the target component of the first device 401 .
  • the query response may indicate The security level of the second device 402 meets the security level corresponding to the target component of the first device 401 .
  • the distributed scheduling module 502 in the second device 402 sends 560 access to the first device 401 ask.
  • the distributed scheduling module 502 in the second device 402 may send the access request to the distributed scheduling module in the first device 401 .
  • the access request is based on the invocation request from the invocation component 501 of the invocation application of the second device 402 .
  • the access request may explicitly or implicitly indicate that the calling component 501 in the second device 402 wants to access the target component in the first device 401 .
  • the access request may include an access parameter, which may indicate explicitly or implicitly the location information of the target component.
  • the access parameter includes an identifier of the target component (such as a component name) and an identifier of a target application to which the target component belongs (such as a package name), so that the target application and the target component can be explicitly indicated.
  • access parameters may include an implicit intent to perform an action, which can implicitly indicate the target application and target component.
  • the implicit intent is an implicit intent that requires the access to have an action of "make a phone call".
  • the first device 401 that receives the access request can match at least one target application and at least one target component that meet the conditions based on the implicit intent, for example, when the number of target applications that meet the conditions is multiple Under , you can find a list of all target apps that matched.
  • the access request may be carried in an access request message, and the access request message includes an identification of at least one of the following: the first device 401, the second device 402, the calling component 501, the target component, or the The target application, wherein the identifier of the calling component 501 may be a component name of the calling component, a component ID of the calling component, and the like.
  • the context of the access request may implicitly indicate that the calling component 501 in the second device 402 wants to access the target component in the first device 401 .
  • other messages can be transmitted before the access request message, and the calling component 501 in the second device 402 is explicitly indicated by the other message to want to access the target component in the first device 401, then the access request message after the other message can be No relevant identification is carried to implicitly indicate that the invoking component 501 in the second device 402 intends to access the target component in the first device 401 .
  • the access request may be carried in multiple messages, such as consecutive multiple messages.
  • multiple messages may jointly indicate that the calling component 501 in the second device 402 intends to access the target component in the first device 401 .
  • the access request may also indicate that the calling component 501 in the second device 402 wants to access the target in the first device 401 through other methods (such as a default method or a default method, etc.) Components are not listed here one by one.
  • the first device 401 determines 440 based on the security level of the second device 402 and the security requirements corresponding to the target components in the first device 401 Responses to access requests.
  • the process of determining the response to the access request with respect to the first device 401 may be as shown in FIG. 7 .
  • Fig. 7 shows a schematic signaling diagram of a process 700 for a first device to determine a response to an access request according to an embodiment of the present disclosure.
  • the process 700 may be executed by the first device 401 , and the process 700 involves the target component 701 in the first device 401 , the distributed scheduling module 702 in the first device 401 , and the application package management module 703 in the first device 401 .
  • the distributed scheduling module 702 in the first device 401 receives 710 an access request from the second device 402 .
  • the access request may indicate that the second device 402 wants to access the target component in the first device 401 . It can be understood that the indication may be indicated explicitly or implicitly, as described above with respect to connection 560 in FIG. 5 .
  • the distributed scheduling module 702 in the first device 401 may receive an access request from the distributed scheduling module 502 in the second device 402 .
  • the access request may include the identifier of the first device, the identifier of the second device, and the identifier of the target component, and optionally may also include the identifier of the target application to which the target component belongs.
  • the distributed scheduling module 702 in the first device 401 sends 720 a query request to the application package management module 703 in the first device 401 .
  • the distributed scheduling module 702 in the first device 401 may initiate a query to the interface of the application package management module 703 in the first device 401 .
  • the query request may include the identifier of the second device 402 and the identifier of the target component.
  • the identification of the target application to which the target component belongs may also be included.
  • the application package management module 703 in the first device 401 performs a query 730 based on the query request.
  • the application package management module 703 in the first device 401 may query the local package management database of the first device 401 to obtain component information of the target component of the first device 401 .
  • the component information of the target component of the first device 401 may include security requirements corresponding to the target component, and the like.
  • the first device 401 is the smart screen 110 shown in FIG. 1
  • the second device 402 is the mobile phone 120 shown in FIG. 1
  • the security level of the second device 402 is SL5
  • the target component in the first device 401 that the calling component 501 in the second device 402 wants to access is the camera component in the smart screen 110
  • the security level corresponding to the camera component in the smart screen 110 is: the security level of the access device is higher than or equal to SL3. Since SL5 is higher than SL3, it can be determined that the security level of the second device 402 meets the security level corresponding to the target component of the first device 401 .
  • the security level of the second device 402 is SL1.
  • the target component in the first device 401 that the calling component 501 in the second device 402 wants to access is the camera component in the smart screen 110 .
  • the security level corresponding to the camera component in the smart screen 110 is: the security level of the access device is higher than or equal to SL3. Since SL1 is lower than SL3, it can be determined that the security level of the second device 402 does not meet the security level corresponding to the target component of the first device 401 .
  • the application package management module 703 in the first device 401 returns 740 a query response to the distributed scheduling module 702 in the first device 401 .
  • the application package management module 703 in the first device 401 may also send the component information of the target component of the first device 401 to the distributed scheduling module 702 in the first device 401, wherein the first The component information of the target component of the device 401 may include security requirements corresponding to the target component, and the like.
  • the query response may indicate that the security level of the second device 402 does not meet the security level of the first device 401.
  • the security level corresponding to the target component may indicate that the security level of the second device 402 does not meet the security level of the first device 401.
  • the query response may indicate that the security level of the second device 402 satisfies the target component of the first device 401 corresponding security level.
  • the distributed scheduling module 702 in the first device 401 starts 750 the Target component 701. In this way, through the process 700 shown in FIG. 7 , the cross-device FA launch of the target component 701 on the first device 401 can be realized.
  • the distributed scheduling module 702 in the first device 401 will not start the Target component 701.
  • the process of performing 730 by the first device 401 and the process of performing 540 by the second device 402 are independent of each other. That is to say, no matter whether the second device 402 (the access device) executes 540, the first device 401 (the accessed device) needs to execute 730, which can ensure the security of the access and prevent the second device 402 from being compromised. An access request sent indiscriminately under certain circumstances responds incorrectly.
  • the first device 401 determines that the security level of the second device 402 meets the security level corresponding to the target component in the first device 401, then the first device 401 may agree to the access request of the second device 402 .
  • the first device 401 and the second device 402 implement cross-device interaction 450 .
  • the calling component 501 in the second device 402 can access the target component 701 in the first device 401 .
  • the embodiments of the present disclosure by setting a security requirement corresponding to a component, only devices meeting the security requirement can access the component, thus ensuring the security of the device where the component is located. Even if the access device is compromised due to the low version of software and hardware, there will be no security failure of the accessed device due to the interconnection between devices. That is to say, the embodiments of the present disclosure introduce an access control mechanism based on the security level of the device, which can effectively control the component access across devices and ensure the security of the cross-device access.
  • Fig. 8 shows a schematic block diagram of an apparatus 800 for component access according to an embodiment of the present disclosure.
  • an apparatus 800 may include a receiving unit 810 and a determining unit 820 .
  • the receiving unit 810 is configured to receive an access request from the second device, where the access request indicates that a target component in the first device is to be accessed.
  • the determining unit 820 is configured to determine a response to the access request based on the security level of the second device and the security requirements corresponding to the target component.
  • the determining unit 820 may be configured to grant the access request if it is determined that the security level satisfies the corresponding security requirements of the target component. Or if it is determined that the security level does not meet the security requirements corresponding to the target component, deny the access request.
  • the security requirements corresponding to the target component include at least one of the following: the security level of the second device is higher than or equal to the security level of the first device, or the security level of the second device is higher than or equal to that of the target component default level.
  • the determining unit 820 may be configured to: determine the security level of the second device during the process of establishing the communication channel with the second device.
  • the target application includes multiple components, and at least two of the multiple components have different security requirements.
  • the security requirements corresponding to the target component are determined based on the security requirements of the target application to which the target component belongs.
  • the security requirements corresponding to the target component are determined based on the security requirements of the target module to which the target component belongs in the target application.
  • the access request includes an indication of at least one of the following scenarios: data migration, remote control, task scheduling, relay, remote method invocation, and installation-free.
  • the access request may also include an identification of at least one of the following: the first device, the second device, the calling component of the second device, the target component, or the target application to which the target component belongs.
  • the apparatus 800 in FIG. 8 may be implemented as the first device 401, or may be implemented as a chip or a chip system in the first device 401, which is not limited by the embodiments of the present disclosure.
  • the apparatus 800 may be implemented as any electronic device in a distributed system, and when used as an accessed device, it can be used to implement the various For the sake of brevity, the process will not be repeated here.
  • Fig. 9 shows another schematic block diagram of an apparatus 900 for component access according to an embodiment of the present disclosure.
  • an apparatus 900 may include a determining unit 910 and a sending unit 920 .
  • the determining unit 910 is configured to determine whether the security level of the second device meets the security requirement corresponding to the target component in the first device.
  • the sending unit 920 is configured to send an access request to the first device if it is determined that the security level of the second device meets the corresponding security requirements of the target component, where the access request indicates that the target component in the first device is to be accessed.
  • the security requirements corresponding to the target component include at least one of the following: the security level of the second device is higher than or equal to the security level of the first device, or the security level of the second device is higher than or equal to that of the target component default level.
  • the determining unit 910 may be configured to obtain security requirements corresponding to the target component during the process of establishing the communication channel with the first device.
  • the target application includes multiple components, and at least two of the multiple components have different security requirements.
  • the security requirements corresponding to the target component are determined based on the security requirements of the target application to which the target component belongs, or the security requirements corresponding to the target component are determined based on the security requirements of the target module in the target application to which the target component belongs of.
  • the access request includes an indication of at least one of the following scenarios: data migration, remote control, task scheduling, relay, remote method invocation, and installation-free.
  • the access request may also include an identification of at least one of the following: the first device, the second device, the calling component of the second device, the target component, or the target application to which the target component belongs.
  • the apparatus 900 in FIG. 9 may be implemented as the second device 402, or may be implemented as a chip or a chip system in the second device 402, which is not limited by the embodiments of the present disclosure.
  • the apparatus 900 may be implemented as any electronic device in a distributed system, and when used as an access device, it can be used to implement the various processes described above in conjunction with the second device 402 in the embodiments of FIG. 4 to FIG. 7 , for the sake of brevity, will not be repeated here.
  • FIG. 10 shows a simplified block diagram of an example apparatus 1000 according to an embodiment of the disclosure.
  • the apparatus 1000 may be used to implement the first device 401 and the second device 402 shown in the foregoing embodiments.
  • the apparatus 1000 includes one or more processors 1010 , one or more memories 1020 coupled to the processors 1010 , and a communication module 1040 coupled to the processors 1010 .
  • the communication module 1040 can be used for two-way communication.
  • the communication module 1040 may have at least one communication interface for communication.
  • Communication interfaces may include any interface necessary to communicate with other devices.
  • the processor 1010 can be any type suitable for the local technical network, and can include but not limited to at least one of the following: a general purpose computer, a special purpose computer, a microcontroller, a digital signal processor (Digital Signal Processor, DSP), or a control based One or more of the multi-core controller architectures of the processor.
  • Apparatus 1000 may have multiple processors, such as application specific integrated circuit chips, that are time slaved to a clock that is synchronized to a main processor.
  • Memory 1020 may include one or more non-volatile memories and one or more volatile memories.
  • non-volatile memory include but are not limited to at least one of the following: read-only memory (Read-Only Memory, ROM) 1024, erasable programmable read-only memory (Erasable Programmable Read Only Memory, EPROM), flash memory, hard disk , Compact Disc (CD), Digital Video Disk (Digital Versatile Disc, DVD) or other magnetic and/or optical storage.
  • Examples of volatile memory include, but are not limited to, at least one of: Random Access Memory (RAM) 1022, or other volatile memory that does not persist for the duration of a power outage.
  • RAM Random Access Memory
  • the computer program 1030 comprises computer-executable instructions executed by the associated processor 1010 .
  • Program 1030 may be stored in ROM 1024.
  • Processor 1010 may perform any suitable actions and processes by loading program 1030 into RAM 1022.
  • Embodiments of the present disclosure may be implemented by means of the program 1030 such that the apparatus 1000 may perform any of the processes as discussed with reference to FIGS. 4 to 7 .
  • Embodiments of the present disclosure can also be realized by hardware or by a combination of software and hardware.
  • program 1030 may be tangibly embodied on a computer readable medium, which may be included in apparatus 1000 (such as in memory 1020 ) or other storage device accessible by apparatus 1000 .
  • Program 1030 may be loaded from a computer readable medium into RAM 1022 for execution.
  • the computer readable medium may include any type of tangible nonvolatile memory such as ROM, EPROM, flash memory, hard disk, CD, DVD, and the like.
  • the communication module 1040 in the device 1000 can be implemented as a transmitter and receiver (or transceiver), which can be configured to send/receive messages, data, signaling, etc., such as access requests, etc.
  • the apparatus 1000 may further include one or more of a scheduler, a controller, and a radio frequency/antenna, which will not be described in detail in this disclosure.
  • the apparatus 1000 in FIG. 10 may be implemented as an electronic device in a distributed system, or may be implemented as a chip or a chip system in an electronic device, which is not limited by the embodiments of the present disclosure.
  • Embodiments of the present disclosure also provide a chip, which may include an input interface, an output interface, and a processing circuit.
  • a chip which may include an input interface, an output interface, and a processing circuit.
  • the above signaling or data interaction may be completed by the input interface and the output interface, and the generation and processing of the signaling or data information may be completed by the processing circuit.
  • Embodiments of the present disclosure also provide a chip system, including a processor, configured to support the first device 401 or the second device 402 to implement the functions involved in any of the foregoing embodiments.
  • the system-on-a-chip may further include a memory for storing necessary program instructions and data, and when the processor runs the program instructions, the device installed with the system-on-a-chip can implement the program described in any of the above-mentioned embodiments.
  • the system-on-a-chip may consist of chips, or may include chips and other discrete devices.
  • Embodiments of the present disclosure further provide a processor, configured to be coupled with a memory, and the memory stores instructions.
  • the processor executes the instructions, the processor executes the first device 401 or the first device 401 or the first device 401 in any of the above embodiments.
  • Embodiments of the present disclosure also provide a computer program product containing instructions, which, when run on a computer, cause the computer to execute the methods and methods related to the first device 401 or the second device 402 in any of the above embodiments. Function.
  • Embodiments of the present disclosure also provide a computer-readable storage medium, on which computer instructions are stored.
  • the processor executes the instructions, the processor executes any of the above-mentioned embodiments involving the first device 401 or the second device 401. Methods and functions of device 402 .
  • An embodiment of the present disclosure also provides a distributed system, where the system includes a first device 401 or a second device 402 .
  • the various embodiments of the present disclosure may be implemented in hardware or special purpose circuits, software, logic or any combination thereof. Some aspects may be implemented in hardware, while other aspects may be implemented in firmware or software, which may be executed by a controller, microprocessor or other computing device. While various aspects of the embodiments of the present disclosure are shown and described as block diagrams, flowcharts, or using some other pictorial representation, it should be understood that the blocks, devices, systems, techniques or methods described herein can be implemented as, without limitation, Exemplary, hardware, software, firmware, special purpose circuits or logic, general purpose hardware or controllers or other computing devices, or some combination thereof.
  • the present disclosure also provides at least one computer program product tangibly stored on a non-transitory computer-readable storage medium.
  • the computer program product comprises computer-executable instructions, eg included in program modules, which are executed in a device on a real or virtual processor of a target to perform the process/method as above with reference to FIGS. 3-7 .
  • program modules include routines, programs, libraries, objects, classes, components, data structures, etc. that perform particular tasks or implement particular abstract data types.
  • the functionality of the program modules may be combined or divided as desired among the program modules.
  • Machine-executable instructions for program modules may be executed within local or distributed devices. In a distributed device, program modules may be located in both local and remote storage media.
  • Computer program codes for implementing the methods of the present disclosure may be written in one or more programming languages. These computer program codes can be provided to processors of general-purpose computers, special-purpose computers, or other programmable data processing devices, so that when the program codes are executed by the computer or other programmable data processing devices, The functions/operations specified in are implemented.
  • the program code may execute entirely on the computer, partly on the computer, as a stand-alone software package, partly on the computer and partly on a remote computer or entirely on the remote computer or server.
  • computer program code or related data may be carried by any suitable carrier to enable a device, apparatus or processor to perform the various processes and operations described above.
  • carriers include signals, computer readable media, and the like.
  • signals may include electrical, optical, radio, sound, or other forms of propagated signals, such as carrier waves, infrared signals, and the like.
  • a computer readable medium can be any tangible medium that contains or stores a program for or related to an instruction execution system, apparatus, or device.
  • the computer readable medium may be a computer readable signal medium or a computer readable storage medium.
  • a computer readable medium may include, but is not limited to, an electronic, magnetic, optical, electromagnetic, infrared, or semiconductor system, apparatus, or device, or any suitable combination thereof. More detailed examples of computer-readable storage media include electrical connections with one or more wires, portable computer diskettes, hard disks, random storage access memory (RAM), read-only memory (ROM), erasable programmable read-only memory (EPROM or flash), optical storage, magnetic storage, or any suitable combination thereof.

Abstract

A component access method and device, and a computer-readable storage medium and a chip. The method comprises: a first device (401) receiving an access request from a second device (402), wherein the access request indicates access to a target component in the first device (401); and the first device (401) determining a response to the access request on the basis of a security level of the second device (402) and a security requirement corresponding to the target component. In the method, by means of introducing an access control mechanism based on a security level of a device, effective security control can be performed on cross-device component access, thereby guaranteeing the security of cross-device component access.

Description

组件访问方法和装置、计算机可读存储介质以及芯片Component access method and device, computer-readable storage medium, and chip 技术领域technical field
本公开涉及终端技术领域,并且更具体地,涉及组件访问方法和装置、计算机可读存储介质以及芯片。The present disclosure relates to the field of terminal technology, and more particularly, to a component access method and device, a computer-readable storage medium, and a chip.
背景技术Background technique
随着电子设备和物联网(Internet of Things,IoT)的快速发展,万物互联已经逐步地成为现实。基于分布式执行框架(Distributed Execution Framework,DEF),可以实现多个电子设备的组网,各个电子设备之间互为可信设备,并且可以按需进行跨设备互通。With the rapid development of electronic devices and the Internet of Things (IoT), the Internet of Everything has gradually become a reality. Based on the Distributed Execution Framework (DEF), the networking of multiple electronic devices can be realized, and each electronic device can be trusted to each other, and can communicate across devices as needed.
由于不同的电子设备的硬件和软件会有差异,因此不同的电子设备的安全性也会不一样。对于硬件和软件较为简单的电子设备而言,其可能更容易被黑客等攻破,这样会导致组网的其他电子设备也存在安全隐患。Since different electronic devices have different hardware and software, the security of different electronic devices will also be different. For electronic devices with relatively simple hardware and software, they may be more easily broken by hackers, etc., which will lead to security risks in other electronic devices in the network.
发明内容Contents of the invention
本公开的示例实施例提供了确保跨设备访问的安全性的方案。Exemplary embodiments of the present disclosure provide a scheme for securing cross-device access.
第一方面,提供了一种组件访问方法。该方法包括:第一设备接收来自第二设备的访问请求,该访问请求指示要访问第一设备中的目标组件;以及第一设备基于第二设备的安全等级和与目标组件对应的安全要求,确定对访问请求的响应。In the first aspect, a component access method is provided. The method includes: the first device receiving an access request from the second device, the access request indicating that a target component in the first device is to be accessed; and the first device based on the security level of the second device and the security requirements corresponding to the target component, Determine the response to an access request.
如此,本公开的实施例中,通过引入基于设备的安全等级的访问控制机制,能够对跨设备的组件访问进行有效地安全控制,保证了跨设备的组件访问的安全性。In this way, in the embodiments of the present disclosure, by introducing an access control mechanism based on the security level of the device, it is possible to perform effective security control on component access across devices and ensure the security of component access across devices.
在第一方面的一些实施例中,确定对访问请求的响应包括:如果确定安全等级满足目标组件对应的安全要求,同意访问请求;或如果确定安全等级不满足目标组件对应的安全要求,拒绝访问请求。In some embodiments of the first aspect, determining the response to the access request includes: if it is determined that the security level meets the security requirements corresponding to the target component, granting the access request; or if it is determined that the security level does not meet the security requirements corresponding to the target component, denying access ask.
如此,本公开的实施例中,通过设定与组件对应的安全要求,从而只有满足该安全要求的设备才能够访问该组件,如此能够保证该组件所在的设备的安全性。即使访问设备因软硬件版本低被攻破,也不会因为设备间互联导致被访问设备出现安全故障。In this way, in the embodiments of the present disclosure, by setting a security requirement corresponding to a component, only devices meeting the security requirement can access the component, thus ensuring the security of the device where the component is located. Even if the access device is compromised due to the low version of software and hardware, there will be no security failure of the accessed device due to the interconnection between devices.
在第一方面的一些实施例中,目标组件对应的安全要求包括以下至少一项:第二设备的安全等级高于或等于第一设备的安全等级,或第二设备的安全等级高于或等于目标组件对应的预设等级。In some embodiments of the first aspect, the security requirements corresponding to the target component include at least one of the following: the security level of the second device is higher than or equal to the security level of the first device, or the security level of the second device is higher than or equal to The default level corresponding to the target component.
在第一方面的一些实施例中,第一设备与第二设备之间具有通信通道,所述方法还包括:在与第二设备建立通信通道的过程中,确定第二设备的安全等级。In some embodiments of the first aspect, there is a communication channel between the first device and the second device, and the method further includes: in the process of establishing the communication channel with the second device, determining the security level of the second device.
在第一方面的一些实施例中,目标组件属于目标应用,目标应用包括多个组件,多个组件中的至少两个组件对应的安全要求不同。In some embodiments of the first aspect, the target component belongs to a target application, the target application includes multiple components, and at least two of the multiple components correspond to different security requirements.
如此,可以针对不同的组件,设定对应的不同安全要求,从而能够在保证安全性的前提下,实现更丰富的应用场景。In this way, different corresponding security requirements can be set for different components, so that richer application scenarios can be realized on the premise of ensuring security.
在第一方面的一些实施例中,目标组件对应的安全要求是基于目标组件所属的目标应用的安全要求确定的,或者,目标组件对应的安全要求是基于目标应用中目标组件所属的目标模块的安全要求确定的。In some embodiments of the first aspect, the security requirements corresponding to the target component are determined based on the security requirements of the target application to which the target component belongs, or the security requirements corresponding to the target component are determined based on the target module in the target application to which the target component belongs Security requirements are determined.
如此,可以针对不同的应用/模块,设定不同的安全要求,能够实现对于组件的模块化 管理,减少关于安全要求的数据冗余。In this way, different security requirements can be set for different applications/modules, modular management of components can be realized, and data redundancy related to security requirements can be reduced.
在第一方面的一些实施例中,访问请求包括:以下场景中至少一项的指示:数据迁移、远程控制、任务调度、接力、远程方法调用、免安装,以及以下至少一项的标识:第一设备、第二设备、第二设备的调用组件、目标组件、或者目标组件所属的目标应用。In some embodiments of the first aspect, the access request includes: an indication of at least one of the following scenarios: data migration, remote control, task scheduling, relay, remote method call, installation-free, and an identification of at least one of the following: A device, a second device, an invoking component of the second device, a target component, or a target application to which the target component belongs.
第二方面,提供了一种组件访问方法。该方法包括:第二设备确定第二设备的安全等级是否满足第一设备中的目标组件对应的安全要求;以及如果确定第二设备的安全等级满足目标组件对应的安全要求,向第一设备发送访问请求,访问请求指示要访问第一设备中的目标组件。In the second aspect, a component access method is provided. The method includes: the second device determines whether the security level of the second device meets the security requirements corresponding to the target component in the first device; and if it is determined that the security level of the second device meets the security requirements corresponding to the target component, sending An access request, where the access request indicates that a target component in the first device is to be accessed.
在第二方面的一些实施例中,目标组件对应的安全要求包括以下至少一项:第二设备的安全等级高于或等于第一设备的安全等级,或第二设备的安全等级高于或等于目标组件对应的预设等级。In some embodiments of the second aspect, the security requirements corresponding to the target component include at least one of the following: the security level of the second device is higher than or equal to the security level of the first device, or the security level of the second device is higher than or equal to The default level corresponding to the target component.
在第二方面的一些实施例中,第一设备与第二设备之间具有通信通道,所述方法还包括:在与第一设备建立通信通道的过程中,获取目标组件对应的安全要求。In some embodiments of the second aspect, there is a communication channel between the first device and the second device, and the method further includes: acquiring security requirements corresponding to the target component during the process of establishing the communication channel with the first device.
在第二方面的一些实施例中,目标组件属于目标应用,目标应用包括多个组件,多个组件中至少两个组件对应的安全要求不同。In some embodiments of the second aspect, the target component belongs to a target application, the target application includes multiple components, and at least two of the multiple components have different security requirements.
在第二方面的一些实施例中,目标组件对应的安全要求是基于目标组件所属的目标应用的安全要求确定的,或者,目标组件对应的安全要求是基于目标应用中目标组件所属的目标模块的安全要求确定的。In some embodiments of the second aspect, the security requirements corresponding to the target component are determined based on the security requirements of the target application to which the target component belongs, or the security requirements corresponding to the target component are determined based on the target module in the target application to which the target component belongs Security requirements are determined.
在第二方面的一些实施例中,访问请求包括以下至少一项的标识:第一设备、第二设备、第二设备的调用组件、目标组件、或者目标组件所属的目标应用。In some embodiments of the second aspect, the access request includes an identification of at least one of the following: the first device, the second device, the calling component of the second device, the target component, or the target application to which the target component belongs.
第三方面,提供了一种用于组件访问的装置。该装置被实现在第一设备处,包括:接收单元,被配置为接收来自第二设备的访问请求,访问请求指示要访问第一设备中的目标组件;以及确定单元,被配置为基于第二设备的安全等级和与目标组件对应的安全要求,确定对访问请求的响应。In a third aspect, an apparatus for component access is provided. The apparatus is implemented at the first device, and includes: a receiving unit configured to receive an access request from the second device, the access request indicating that a target component in the first device is to be accessed; and a determining unit configured to, based on the second The security level of the device and the security requirements corresponding to the target component determine the response to the access request.
在第三方面的一些实施例中,确定单元被配置为:如果确定安全等级满足目标组件对应的安全要求,同意访问请求;或如果确定安全等级不满足目标组件对应的安全要求,拒绝访问请求。In some embodiments of the third aspect, the determination unit is configured to: if it is determined that the security level meets the security requirements corresponding to the target component, grant the access request; or if it is determined that the security level does not meet the security requirements corresponding to the target component, deny the access request.
在第三方面的一些实施例中,目标组件对应的安全要求包括以下至少一项:第二设备的安全等级高于或等于第一设备的安全等级,或第二设备的安全等级高于或等于目标组件对应的预设等级。In some embodiments of the third aspect, the security requirements corresponding to the target component include at least one of the following: the security level of the second device is higher than or equal to the security level of the first device, or the security level of the second device is higher than or equal to The default level corresponding to the target component.
在第三方面的一些实施例中,第一设备与第二设备之间具有通信通道,以及其中确定单元被配置为:在与第二设备建立通信通道的过程中,确定第二设备的安全等级。In some embodiments of the third aspect, there is a communication channel between the first device and the second device, and wherein the determining unit is configured to: determine the security level of the second device during the process of establishing the communication channel with the second device .
在第三方面的一些实施例中,目标组件属于目标应用,目标应用包括多个组件,多个组件中的至少两个组件对应的安全要求不同。In some embodiments of the third aspect, the target component belongs to a target application, the target application includes multiple components, and at least two of the multiple components correspond to different security requirements.
在第三方面的一些实施例中,目标组件对应的安全要求是基于目标组件所属的目标应用的安全要求确定的,或者,目标组件对应的安全要求是基于目标应用中目标组件所属的目标模块的安全要求确定的。In some embodiments of the third aspect, the security requirements corresponding to the target component are determined based on the security requirements of the target application to which the target component belongs, or the security requirements corresponding to the target component are determined based on the target module in the target application to which the target component belongs Security requirements are determined.
在第三方面的一些实施例中,访问请求包括:以下场景中至少一项的指示:数据迁移、远程控制、任务调度、接力、远程方法调用、免安装,以及以下至少一项的标识:第一设备、第二设备、第二设备的调用组件、目标组件、或者目标组件所属的目标应用。In some embodiments of the third aspect, the access request includes: an indication of at least one of the following scenarios: data migration, remote control, task scheduling, relay, remote method call, installation-free, and an identification of at least one of the following: A device, a second device, an invoking component of the second device, a target component, or a target application to which the target component belongs.
第四方面,提供了一种用于组件访问的装置。该装置被实现在第二设备处,包括:确定单元,被配置为确定第二设备的安全等级是否满足第一设备中的目标组件对应的安全要求;以及发送单元,被配置为如果确定第二设备的安全等级满足目标组件对应的安全要求,向第一设备发送访问请求,访问请求指示要访问第一设备中的目标组件。In a fourth aspect, a device for component access is provided. The apparatus is implemented at the second device, and includes: a determining unit configured to determine whether the security level of the second device satisfies the corresponding security requirements of the target component in the first device; and a sending unit configured to determine if the second The security level of the device meets the security requirements corresponding to the target component, and an access request is sent to the first device, where the access request indicates that the target component in the first device is to be accessed.
在第四方面的一些实施例中,目标组件对应的安全要求包括以下至少一项:第二设备的安全等级高于或等于第一设备的安全等级,或第二设备的安全等级高于或等于目标组件对应的预设等级。In some embodiments of the fourth aspect, the security requirements corresponding to the target component include at least one of the following: the security level of the second device is higher than or equal to the security level of the first device, or the security level of the second device is higher than or equal to The default level corresponding to the target component.
在第四方面的一些实施例中,第一设备与第二设备之间具有通信通道,以及其中确定单元被配置为:在与第一设备建立通信通道的过程中,获取目标组件对应的安全要求。In some embodiments of the fourth aspect, there is a communication channel between the first device and the second device, and wherein the determining unit is configured to: acquire the security requirements corresponding to the target component during the process of establishing the communication channel with the first device .
在第四方面的一些实施例中,目标组件属于目标应用,目标应用包括多个组件,多个组件中至少两个组件对应的安全要求不同。In some embodiments of the fourth aspect, the target component belongs to a target application, the target application includes multiple components, and at least two of the multiple components correspond to different security requirements.
在第四方面的一些实施例中,目标组件对应的安全要求是基于目标组件所属的目标应用的安全要求确定的,或者,目标组件对应的安全要求是基于目标应用中目标组件所属的目标模块的安全要求确定的。In some embodiments of the fourth aspect, the security requirements corresponding to the target component are determined based on the security requirements of the target application to which the target component belongs, or the security requirements corresponding to the target component are determined based on the target module in the target application to which the target component belongs Security requirements are determined.
在第四方面的一些实施例中,访问请求包括:以下场景中至少一项的指示:数据迁移、远程控制、任务调度、接力、远程方法调用、免安装,以及以下至少一项的标识:第一设备、第二设备、第二设备的调用组件、目标组件、或者目标组件所属的目标应用。In some embodiments of the fourth aspect, the access request includes: an indication of at least one of the following scenarios: data migration, remote control, task scheduling, relay, remote method call, installation-free, and an identification of at least one of the following: A device, a second device, an invoking component of the second device, a target component, or a target application to which the target component belongs.
第五方面,提供了一种电子设备,包括收发器、处理器以及存储器,所述存储器上存储有由所述处理器执行的指令,当所述指令被所述处理器执行时使得电子设备实现:经由收发器接收来自第二设备的访问请求,访问请求指示要访问电子设备中的目标组件;以及基于第二设备的安全等级和与目标组件对应的安全要求,确定对访问请求的响应。In a fifth aspect, an electronic device is provided, including a transceiver, a processor, and a memory, the memory stores instructions executed by the processor, and when the instructions are executed by the processor, the electronic device realizes : receiving an access request from a second device via a transceiver, the access request indicating that a target component in the electronic device is to be accessed; and determining a response to the access request based on the security level of the second device and security requirements corresponding to the target component.
在第五方面的一些实施例中,所述处理器执行所述指令,使得电子设备实现:如果确定所述安全等级满足目标组件对应的安全要求,同意访问请求;或如果确定安全等级不满足目标组件对应的安全要求,拒绝访问请求。In some embodiments of the fifth aspect, the processor executes the instructions, so that the electronic device implements: if it is determined that the security level meets the security requirements corresponding to the target component, grant the access request; or if it is determined that the security level does not meet the target The security requirements corresponding to the component deny the access request.
在第五方面的一些实施例中,目标组件对应的安全要求包括以下至少一项:第二设备的安全等级高于或等于电子设备的安全等级,或第二设备的安全等级高于或等于目标组件对应的预设等级。In some embodiments of the fifth aspect, the security requirements corresponding to the target component include at least one of the following: the security level of the second device is higher than or equal to the security level of the electronic device, or the security level of the second device is higher than or equal to the target The default class corresponding to the component.
在第五方面的一些实施例中,电子设备与第二设备之间具有通信通道,以及其中所述处理器执行所述指令,使得电子设备实现:在与第二设备建立通信通道的过程中,确定第二设备的安全等级。In some embodiments of the fifth aspect, there is a communication channel between the electronic device and the second device, and wherein the processor executes the instructions, so that the electronic device realizes: in the process of establishing the communication channel with the second device, A security level of the second device is determined.
在第五方面的一些实施例中,目标组件属于目标应用,目标应用包括多个组件,多个组件中的至少两个组件对应的安全要求不同。In some embodiments of the fifth aspect, the target component belongs to a target application, the target application includes multiple components, and at least two of the multiple components correspond to different security requirements.
在第五方面的一些实施例中,目标组件对应的安全要求是基于目标组件所属的目标应用的安全要求确定的,或者,目标组件对应的安全要求是基于目标应用中目标组件所属的目标模块的安全要求确定的。In some embodiments of the fifth aspect, the security requirements corresponding to the target component are determined based on the security requirements of the target application to which the target component belongs, or the security requirements corresponding to the target component are determined based on the target module to which the target component belongs in the target application Security requirements are determined.
在第五方面的一些实施例中,访问请求包括:以下场景中至少一项的指示:数据迁移、远程控制、任务调度、接力、远程方法调用、免安装,以及以下至少一项的标识:电子设备、第二设备、第二设备的调用组件、目标组件、或者目标组件所属的目标应用。In some embodiments of the fifth aspect, the access request includes: an indication of at least one of the following scenarios: data migration, remote control, task scheduling, relay, remote method invocation, installation-free, and an identification of at least one of the following: electronic The device, the second device, the calling component of the second device, the target component, or the target application to which the target component belongs.
第六方面,提供了一种电子设备,包括收发器、处理器以及存储器,所述存储器上存储有由所述处理器执行的指令,当所述指令被所述处理器执行时使得电子设备实现:确定电子 设备的安全等级是否满足第一设备中的目标组件对应的安全要求;以及如果确定第二设备的安全等级满足目标组件对应的安全要求,经由收发器向第一设备发送访问请求,访问请求指示要访问第一设备中的目标组件。In a sixth aspect, an electronic device is provided, including a transceiver, a processor, and a memory, the memory stores instructions executed by the processor, and when the instructions are executed by the processor, the electronic device realizes : determine whether the security level of the electronic device meets the security requirements corresponding to the target components in the first device; and if it is determined that the security level of the second device meets the security requirements corresponding to the target components, send an access request to the first device via the transceiver, access The request indicates access to a target component in the first device.
在第六方面的一些实施例中,目标组件对应的安全要求包括以下至少一项:电子设备的安全等级高于或等于第一设备的安全等级,或电子设备的安全等级高于或等于目标组件对应的预设等级。In some embodiments of the sixth aspect, the security requirements corresponding to the target component include at least one of the following: the security level of the electronic device is higher than or equal to the security level of the first device, or the security level of the electronic device is higher than or equal to the target component Corresponding default level.
在第六方面的一些实施例中,第一设备与电子设备之间具有通信通道,以及其中所述处理器执行所述指令,使得电子设备实现:在与第一设备建立通信通道的过程中,获取目标组件对应的安全要求。In some embodiments of the sixth aspect, there is a communication channel between the first device and the electronic device, and wherein the processor executes the instructions, so that the electronic device realizes: in the process of establishing the communication channel with the first device, Get the security requirements corresponding to the target component.
在第六方面的一些实施例中,目标组件属于目标应用,目标应用包括多个组件,多个组件中至少两个组件对应的安全要求不同。In some embodiments of the sixth aspect, the target component belongs to a target application, the target application includes multiple components, and at least two of the multiple components have different security requirements.
在第六方面的一些实施例中,目标组件对应的安全要求是基于目标组件所属的目标应用的安全要求确定的,或者,目标组件对应的安全要求是基于目标应用中目标组件所属的目标模块的安全要求确定的。In some embodiments of the sixth aspect, the security requirements corresponding to the target component are determined based on the security requirements of the target application to which the target component belongs, or the security requirements corresponding to the target component are determined based on the target module in the target application to which the target component belongs Security requirements are determined.
在第六方面的一些实施例中,访问请求包括:以下场景中至少一项的指示:数据迁移、远程控制、任务调度、接力、远程方法调用、免安装,以及以下至少一项的标识:第一设备、电子设备、电子设备的调用组件、目标组件、或者目标组件所属的目标应用。In some embodiments of the sixth aspect, the access request includes: an indication of at least one of the following scenarios: data migration, remote control, task scheduling, relay, remote method call, installation-free, and an identification of at least one of the following: A device, an electronic device, an invoking component of the electronic device, a target component, or a target application to which the target component belongs.
第七方面,提供了一种计算机可读存储介质,该计算机可读存储介质上存储有计算机程序,该计算机程序被处理器执行时实现根据上述第一方面或第二方面或其任一实施例中的方法的操作。In a seventh aspect, there is provided a computer-readable storage medium, on which a computer program is stored. When the computer program is executed by a processor, the above-mentioned first aspect or second aspect or any embodiment thereof is implemented. The operation of the method in .
第八方面,提供了一种芯片或芯片系统。该芯片或芯片系统包括处理电路,被配置为执行根据上述第一方面或第二方面或其任一实施例中的方法的操作。In an eighth aspect, a chip or a chip system is provided. The chip or chip system includes a processing circuit configured to perform operations according to the method in the above first aspect or second aspect or any embodiment thereof.
第九方面,提供了一种计算机程序或计算机程序产品。该计算机程序或计算机程序产品被有形地存储在计算机可读介质上并且包括计算机可执行指令,计算机可执行指令在被执行时使设备实现根据上述第一方面或第二方面或其任一实施例中的方法的操作。In a ninth aspect, a computer program or computer program product is provided. The computer program or computer program product is tangibly stored on a computer-readable medium and includes computer-executable instructions which, when executed, cause the device to implement the above-mentioned first or second aspect or any embodiment thereof. The operation of the method in .
第十方面,提供了一种分布式系统。该系统包括第一设备和第二设备,其中第一设备可以实现根据上述第一方面或其任一实施例中的方法的操作,第二设备可以实现根据上述第二方面或其任一实施例中的方法的操作。In a tenth aspect, a distributed system is provided. The system includes a first device and a second device, wherein the first device can realize the operation according to the method in the above first aspect or any embodiment thereof, and the second device can realize the operation according to the above second aspect or any embodiment thereof The operation of the method in .
附图说明Description of drawings
结合附图并参考以下详细说明,本公开各实施例的上述和其他特征、优点及方面将变得更加明显。在附图中,相同或相似的附图标注表示相同或相似的元素,其中:The above and other features, advantages and aspects of the various embodiments of the present disclosure will become more apparent with reference to the following detailed description when taken in conjunction with the accompanying drawings. In the drawings, the same or similar reference numerals indicate the same or similar elements, wherein:
图1示出了能够实现跨设备互通的系统的示意图;FIG. 1 shows a schematic diagram of a system capable of realizing cross-device intercommunication;
图2示出了电子设备的一个示意框图;Fig. 2 shows a schematic block diagram of an electronic device;
图3示出了具有分层架构的Android系统的电子设备的软件结构框图;Fig. 3 shows the software structural block diagram of the electronic equipment of the Android system with layered architecture;
图4示出了根据本公开的实施例的访问组件过程的信令交互图;FIG. 4 shows a signaling interaction diagram of an access component process according to an embodiment of the present disclosure;
图5示出了根据本公开的实施例的第二设备发送访问请求的过程的一个示意信令图;Fig. 5 shows a schematic signaling diagram of a process of a second device sending an access request according to an embodiment of the present disclosure;
图6示出了根据本公开的实施例的包括DMS的设备的一个示意框图;Fig. 6 shows a schematic block diagram of a device including a DMS according to an embodiment of the present disclosure;
图7示出了根据本公开的实施例的第一设备确定对访问请求的响应的过程的一个示意信令图;Fig. 7 shows a schematic signaling diagram of a process in which a first device determines a response to an access request according to an embodiment of the present disclosure;
图8示出了根据本公开的实施例的用于组件访问的装置的一个示意框图;Fig. 8 shows a schematic block diagram of an apparatus for component access according to an embodiment of the present disclosure;
图9示出了根据本公开的实施例的用于组件访问的装置的另一个示意框图;Fig. 9 shows another schematic block diagram of an apparatus for component access according to an embodiment of the present disclosure;
图10示出了根据本公开的实施例的示例装置的简化框图。Figure 10 shows a simplified block diagram of an example apparatus according to an embodiment of the disclosure.
具体实施方式detailed description
下面将参照附图更详细地描述本公开的实施例。虽然附图中显示了本公开的某些实施例,然而应当理解的是,本公开可以通过各种形式来实现,而且不应该被解释为限于这里阐述的实施例,相反提供这些实施例是为了更加透彻和完整地理解本公开。应当理解的是,本公开的附图及实施例仅用于示例性作用,并非用于限制本公开的保护范围。Embodiments of the present disclosure will be described in more detail below with reference to the accompanying drawings. Although certain embodiments of the present disclosure are shown in the drawings, it should be understood that the disclosure may be embodied in various forms and should not be construed as limited to the embodiments set forth herein; A more thorough and complete understanding of the present disclosure. It should be understood that the drawings and embodiments of the present disclosure are for exemplary purposes only, and are not intended to limit the protection scope of the present disclosure.
在本公开的实施例的描述中,术语“包括”及其类似用语应当理解为开放性包含,即“包括但不限于”。术语“基于”应当理解为“至少部分地基于”。术语“一个实施例”或“该实施例”应当理解为“至少一个实施例”。术语“第一”、“第二”等等可以指代不同的或相同的对象。下文还可能包括其他明确的和隐含的定义。In the description of the embodiments of the present disclosure, the term "comprising" and its similar expressions should be interpreted as an open inclusion, that is, "including but not limited to". The term "based on" should be understood as "based at least in part on". The term "one embodiment" or "the embodiment" should be read as "at least one embodiment". The terms "first", "second", etc. may refer to different or the same object. Other definitions, both express and implied, may also be included below.
随着电子设备和物联网(Internet of Things,IoT)的快速发展,万物互联已经逐步地成为现实。在一种场景下,可以基于分布式执行框架(Distributed Execution Framework,DEF),实现多个电子设备的组网,从而可以按需地实现跨设备互通。With the rapid development of electronic devices and the Internet of Things (IoT), the Internet of Everything has gradually become a reality. In one scenario, based on the distributed execution framework (Distributed Execution Framework, DEF), the networking of multiple electronic devices can be realized, so that cross-device intercommunication can be realized on demand.
图1示出了能够实现跨设备互通的系统100的示意图。系统100包括多个电子设备。作为示例,如图1所示,系统100包括智能屏110、手机120、音箱130、智能眼镜140、耳机150、手环160和膝上型计算机170。FIG. 1 shows a schematic diagram of a system 100 capable of inter-device intercommunication. System 100 includes a number of electronic devices. As an example, as shown in FIG. 1 , the system 100 includes a smart screen 110 , a mobile phone 120 , a speaker 130 , smart glasses 140 , earphones 150 , a wristband 160 and a laptop computer 170 .
智能屏110也可以被称为大屏设备或简称为大屏。手机120也可以被称为智能电话或蜂窝移动电话等。智能眼镜140和手环160属于可穿戴设备。The smart screen 110 may also be called a large screen device or simply a large screen. Cell phone 120 may also be referred to as a smart phone or a cellular phone, among others. The smart glasses 140 and the bracelet 160 belong to wearable devices.
可理解的是,图1仅是示意,系统100可以包括更多或更少的电子设备,电子设备还可以是媒体播放器、超级移动个人计算机(Ultra-Mobile Personal Computer,UMPC)、个人数字助理(Personal Digital Assistant,PDA)、平板计算机、台式计算机、智能手表、无线车载、增强现实(Augmented Reality,AR)设备、虚拟现实(Virtual Reality,VR)设备等等。Understandably, FIG. 1 is only a schematic illustration, and the system 100 may include more or fewer electronic devices, and the electronic device may also be a media player, an Ultra-Mobile Personal Computer (Ultra-Mobile Personal Computer, UMPC), a personal digital assistant (Personal Digital Assistant, PDA), tablet computer, desktop computer, smart watch, wireless car, augmented reality (Augmented Reality, AR) device, virtual reality (Virtual Reality, VR) device, etc.
电子设备之间可以通过有线或无线或两者组合等方式进行互通,其中无线可以包括但不限于蓝牙(Bluetooth,BT)、无线保真(Wireless Fidelity,Wi-Fi)、近场通信(Near Field Communication,NFC)、调频(Frequency Modulation,FM)、紫峰(Zigbee)、红外(infrared,IR)技术等等,其中蓝牙可以是传统蓝牙也可以是低功耗蓝牙(Bluetooth Low Energy,BLE)。Electronic devices can communicate with each other through wired or wireless or a combination of the two, where wireless can include but not limited to Bluetooth (Bluetooth, BT), Wireless Fidelity (Wi-Fi), Near Field Communication (Near Field Communication, NFC), FM (Frequency Modulation, FM), Zigbee (Zigbee), infrared (infrared, IR) technology, etc., where Bluetooth can be traditional Bluetooth or Bluetooth Low Energy (Bluetooth Low Energy, BLE).
在一种非限制情形下,当系统100所处的环境是家庭等环境时,多个电子设备之间可以位于同一局域网内。如图1所示,系统100还可以包括路由器180,该路由器180可以被设置为接入点(Access Point,AP),其他的多个电子设备可以作为非接入点的站点(non-AP Station)接入该路由器180。路由器180可以通过有线或无线方式分别与各个电子设备进行通信。In a non-limiting situation, when the system 100 is located in an environment such as a home, multiple electronic devices may be located in the same local area network. As shown in Figure 1, the system 100 can also include a router 180, which can be set as an access point (Access Point, AP), and other multiple electronic devices can be used as non-AP stations (non-AP Station ) to access the router 180. The router 180 can respectively communicate with each electronic device in a wired or wireless manner.
在另一种情形下,各个电子设备之间可以通过蓝牙(BlueTooth,BT)或近场通信(Near Field Communication,NFC)等无线方式进行互通。In another situation, various electronic devices can communicate with each other through wireless methods such as Bluetooth (BlueTooth, BT) or near field communication (Near Field Communication, NFC).
在另一种情形下,各个电子设备之间可以通过移动网络或互联网等有线或无线的方式进行互通。In another situation, various electronic devices may communicate with each other through a wired or wireless manner such as a mobile network or the Internet.
系统100所包括的电子设备可以是如下结合图2和图3所描述的电子设备。The electronic device included in the system 100 may be the electronic device described below in conjunction with FIG. 2 and FIG. 3 .
图2示出了电子设备200的一个示意框图。FIG. 2 shows a schematic block diagram of an electronic device 200 .
如图2所示,电子设备200可以包括处理器210、外部存储器接口292、内部存储器296、 订户身份模块(Subscriber Identification Module,SIM)卡接口294、显示屏220、摄像头222、指示器224、马达226、按键228、通用串行总线(Universal Serial Bus,USB)接口230、充电管理器模块240、电源管理模块242、电池244、移动通信模块250、天线252、无线通信模块260、天线262、音频模块270、扬声器272、受话器274、麦克风276、耳机接口278以及传感器模块280等。传感器模块280包括压力传感器2802、陀螺仪传感器2804、气压传感器2806、磁传感器2808、加速度传感器2810、距离传感器2812、接近光传感器2814、指纹传感器2816、温度传感器2818、触控传感器2820和环境光传感器2822等。As shown in FIG. 2 , the electronic device 200 may include a processor 210, an external memory interface 292, an internal memory 296, a subscriber identity module (Subscriber Identification Module, SIM) card interface 294, a display screen 220, a camera 222, an indicator 224, a motor 226, button 228, universal serial bus (Universal Serial Bus, USB) interface 230, charging manager module 240, power management module 242, battery 244, mobile communication module 250, antenna 252, wireless communication module 260, antenna 262, audio Module 270, speaker 272, receiver 274, microphone 276, earphone interface 278, sensor module 280 and so on. The sensor module 280 includes a pressure sensor 2802, a gyro sensor 2804, an air pressure sensor 2806, a magnetic sensor 2808, an acceleration sensor 2810, a distance sensor 2812, a proximity light sensor 2814, a fingerprint sensor 2816, a temperature sensor 2818, a touch sensor 2820 and an ambient light sensor 2822 et al.
可理解的是,图2仅是示意,电子设备200可以包括更多或更少的部件,或者可以将其中的多个部件组合为一个部件,或者可以将其中的一个部件拆分为多个部件,或者上述组合等。另外可理解的是,图2中所示的部件可以通过硬件、软件、或软件和硬件组合的方式实现。It can be understood that FIG. 2 is only illustrative, and the electronic device 200 may include more or fewer components, or multiple components may be combined into one component, or one component may be split into multiple components. , or a combination of the above, etc. In addition, it can be understood that the components shown in FIG. 2 can be implemented by hardware, software, or a combination of software and hardware.
处理器210可以包括一个或多个处理单元,例如可以包括中央处理单元(Central Processing Unit,CPU)、应用处理器(Application Processor,AP)、调制解调处理器、图形处理单元(Graphics Processing Unit,GPU)、图像信号处理器(Image Signal Processor,ISP)、控制器、视频编解码器、数字信号处理器(Digital Signal Processor,DSP)、基带处理器、和/或神经网络处理器(Neural-Network Processing Unit,NPU)等,其中,不同的处理单元可以是独立的器件,也可以集成在一个或多个处理器中。The processor 210 may include one or more processing units, for example, may include a central processing unit (Central Processing Unit, CPU), an application processor (Application Processor, AP), a modem processor, a graphics processing unit (Graphics Processing Unit, GPU), image signal processor (Image Signal Processor, ISP), controller, video codec, digital signal processor (Digital Signal Processor, DSP), baseband processor, and/or neural network processor (Neural-Network Processing Unit, NPU), etc., where different processing units can be independent devices or integrated in one or more processors.
处理器210中还可以设置存储器,用于存储指令和数据。作为一例,处理器210中的存储器为高速缓冲存储器。该存储器可以保存处理器210刚用过或循环使用的指令或数据。如果处理器210需要再次使用该指令或数据,可从所述存储器中直接调用。避免了重复存取,减少了处理器210的等待时间,因而提高了系统的效率。A memory may also be provided in the processor 210 for storing instructions and data. As an example, the memory in the processor 210 is a cache memory. The memory may hold instructions or data that the processor 210 has just used or recycled. If the processor 210 needs to use the instruction or data again, it can be called directly from the memory. Repeated access is avoided, and the waiting time of the processor 210 is reduced, thereby improving the efficiency of the system.
处理器210可以包括一个或多个接口。接口可以包括集成电路(Inter-Integrated Circuit,I2C)接口,集成电路内置音频(Inter-Integrated Circuit Sound,I2S)接口,脉冲编码调制(Pulse Code Modulation,PCM)接口,通用异步收发传输器(Universal Asynchronous Receiver/Transmitter,UART)接口,移动产业处理器接口(Mobile Industry Processor Interface,MIPI),通用输入/输出(General-Purpose Input/Output,GPIO)接口,SIM卡接口294、和/或USB接口230等。 Processor 210 may include one or more interfaces. The interface can include an integrated circuit (Inter-Integrated Circuit, I2C) interface, an integrated circuit built-in audio (Inter-Integrated Circuit Sound, I2S) interface, a pulse code modulation (Pulse Code Modulation, PCM) interface, a universal asynchronous transmitter (Universal Asynchronous Receiver/Transmitter, UART) interface, mobile industry processor interface (Mobile Industry Processor Interface, MIPI), general-purpose input/output (General-Purpose Input/Output, GPIO) interface, SIM card interface 294, and/or USB interface 230, etc. .
I2C接口是一种双向同步串行总线,包括串行数据线(serial data line,SDA)和串行时钟线(derail clock line,SCL)。在一些场景中,处理器210可以包含多组I2C总线。处理器210可以通过不同的I2C总线接口分别耦合触控传感器2820、充电器、闪光灯、摄像头222等。例如,处理器210可以通过I2C接口耦合触控传感器2820,使处理器210与触控传感器2820通过I2C总线接口通信,实现电子设备200的触摸功能。The I2C interface is a bidirectional synchronous serial bus, including a serial data line (serial data line, SDA) and a serial clock line (derail clock line, SCL). In some scenarios, processor 210 may include multiple sets of I2C buses. The processor 210 may be respectively coupled to the touch sensor 2820, the charger, the flashlight, the camera 222, etc. through different I2C bus interfaces. For example, the processor 210 may be coupled to the touch sensor 2820 through the I2C interface, so that the processor 210 and the touch sensor 2820 communicate through the I2C bus interface to realize the touch function of the electronic device 200 .
I2S接口可以用于音频通信。在一些场景中,处理器210可以包含多组I2S总线。处理器210可以通过I2S总线与音频模块270耦合,实现处理器210与音频模块270之间的通信。在一些场景中,音频模块270可以通过I2S接口向无线通信模块260传递音频信号,实现通过蓝牙耳机等接听电话的功能。The I2S interface can be used for audio communication. In some scenarios, processor 210 may include multiple sets of I2S buses. The processor 210 may be coupled to the audio module 270 through an I2S bus to implement communication between the processor 210 and the audio module 270 . In some scenarios, the audio module 270 can transmit audio signals to the wireless communication module 260 through the I2S interface, so as to realize the function of answering calls through Bluetooth headsets and the like.
PCM接口也可以用于音频通信,将模拟信号抽样\量化和编码。在一些场景中,音频模块270与无线通信模块260可以通过PCM总线接口耦合。在一些场景中,音频模块270也可以通过PCM接口向无线通信模块260传递音频信号,实现通过蓝牙耳机等接听电话的功能。可理解,I2S接口和PCM接口都可以用于音频通信。The PCM interface can also be used for audio communication to sample, quantize and encode analog signals. In some scenarios, the audio module 270 and the wireless communication module 260 may be coupled through a PCM bus interface. In some scenarios, the audio module 270 can also transmit audio signals to the wireless communication module 260 through the PCM interface, so as to realize the function of answering calls through a Bluetooth headset or the like. It can be understood that both the I2S interface and the PCM interface can be used for audio communication.
UART接口是一种通用串行数据总线,用于异步通信。该总线可以为双向通信总线。它将要传输的数据在串行通信与并行通信之间转换。在一些场景中,UART接口通常被用于连接处理器210与无线通信模块260。例如,处理器220通过UART接口与无线通信模块260中的蓝牙模块通信,实现蓝牙功能。在一些场景中,音频模块270可以通过UART接口向无线通信模块260传递音频信号,实现通过蓝牙耳机等播放音乐的功能。The UART interface is a universal serial data bus used for asynchronous communication. The bus can be a bidirectional communication bus. It converts the data to be transmitted between serial communication and parallel communication. In some scenarios, a UART interface is generally used to connect the processor 210 and the wireless communication module 260 . For example, the processor 220 communicates with the Bluetooth module in the wireless communication module 260 through the UART interface to realize the Bluetooth function. In some scenarios, the audio module 270 can transmit audio signals to the wireless communication module 260 through the UART interface, so as to realize the function of playing music through a Bluetooth headset or the like.
MIPI接口可以被用于连接处理器210与显示屏220、摄像头222等外围器件。MIPI接口包括摄像头串行接口(camera serial interface,CSI),显示屏串行接口(display serial interface,DSI)等。在一些场景中,处理器210和摄像头222通过CSI接口通信,实现电子设备200的拍摄功能。处理器220和显示屏220通过DSI接口通信,实现电子设备200的显示功能。The MIPI interface can be used to connect the processor 210 with peripheral devices such as the display screen 220 and the camera 222 . MIPI interface includes camera serial interface (camera serial interface, CSI), display serial interface (display serial interface, DSI), etc. In some scenarios, the processor 210 and the camera 222 communicate through the CSI interface to realize the shooting function of the electronic device 200 . The processor 220 communicates with the display screen 220 through the DSI interface to realize the display function of the electronic device 200 .
GPIO接口可以通过软件配置。GPIO接口可以被配置为控制信号,也可被配置为数据信号。在一些场景中,GPIO接口可以用于连接处理器210与摄像头222、显示屏220、无线通信模块260、音频模块270、传感器模块280等。GPIO接口还可以被配置为I2C接口、I2S接口、UART接口、MIPI接口等。The GPIO interface can be configured by software. The GPIO interface can be configured as a control signal or as a data signal. In some scenarios, the GPIO interface can be used to connect the processor 210 with the camera 222 , the display screen 220 , the wireless communication module 260 , the audio module 270 , the sensor module 280 and so on. The GPIO interface can also be configured as an I2C interface, I2S interface, UART interface, MIPI interface, etc.
USB接口230是符合USB标准规范的接口,具体可以是Mini USB接口、Micro USB接口、USB Type C接口等。USB接口230可以用于连接充电器为电子设备200充电,也可以用于电子设备200与外围设备之间传输数据。也可以用于连接耳机,通过耳机播放音频。该接口还可以用于连接其他电子设备,例如AR设备等。The USB interface 230 is an interface that conforms to the USB standard specification, and may specifically be a Mini USB interface, a Micro USB interface, a USB Type C interface, and the like. The USB interface 230 can be used to connect a charger to charge the electronic device 200, and can also be used to transmit data between the electronic device 200 and peripheral devices. It can also be used to connect headphones and play audio through them. This interface can also be used to connect other electronic devices, such as AR devices.
可以理解的是,本公开中仅示意性地列举了各模块间的接口连接关系,但是这些示意不应解释成对电子设备200的结构限定。电子设备200也可以采用与上面所述的不同的接口连接方式,或可以采用多种接口连接方式的组合。It can be understood that the present disclosure only schematically lists the interface connection relationship among the modules, but these illustrations should not be interpreted as limiting the structure of the electronic device 200 . The electronic device 200 may also adopt an interface connection manner different from that described above, or may adopt a combination of various interface connection manners.
充电管理模块240用于从充电器接收充电输入。充电器可以是无线充电器,也可以是有线充电器。在有线充电的情形中,充电管理模块240可以通过USB接口230接收有线充电器的充电输入。在无线充电的情形中,充电管理模块240可以通过电子设备200的无线充电线圈接收无线充电输入。充电管理模块240为电池244充电的同时,还可以通过电源管理模块242为电子设备200供电。The charging management module 240 is configured to receive charging input from the charger. The charger can be a wireless charger or a wired charger. In the case of wired charging, the charging management module 240 may receive a charging input from the wired charger through the USB interface 230 . In the case of wireless charging, the charging management module 240 may receive a wireless charging input through a wireless charging coil of the electronic device 200 . While the charging management module 240 is charging the battery 244 , it can also supply power to the electronic device 200 through the power management module 242 .
电源管理模块242用于连接电池244、充电管理模块240以及处理器210。电源管理模块242接收电池244和/或充电管理模块240的输入,为处理器210、内部存储器296,显示220、摄像头222和无线通信模块260等供电。电源管理模块242还可以用于监测电池容量、电池循环次数、电池健康状态(如漏电,阻抗)等参数。在一些情形中,电源管理模块242也可以设置于处理器210中。在另一些情形中,电源管理模块242和充电管理模块240也可以设置于同一个器件中。The power management module 242 is used for connecting the battery 244 , the charging management module 240 and the processor 210 . The power management module 242 receives the input from the battery 244 and/or the charging management module 240 to provide power for the processor 210 , internal memory 296 , display 220 , camera 222 and wireless communication module 260 . The power management module 242 can also be used to monitor parameters such as battery capacity, battery cycle times, and battery health status (such as leakage, impedance). In some cases, the power management module 242 can also be disposed in the processor 210 . In other cases, the power management module 242 and the charging management module 240 can also be set in the same device.
电子设备200的无线通信功能可以通过移动通信模块250、天线252、无线通信模块260、天线262、调制解调处理器以及基带处理器等实现。The wireless communication function of the electronic device 200 can be realized by the mobile communication module 250, the antenna 252, the wireless communication module 260, the antenna 262, the modem processor and the baseband processor.
天线252和天线262用于发射和接收电磁波信号。电子设备200中的每个天线可用于覆盖单个或多个通信频带。不同的天线还可以复用,以提高天线的利用率。例如,可以将天线252复用为无线局域网的分集天线。例如,天线可以和调谐开关结合使用。The antenna 252 and the antenna 262 are used to transmit and receive electromagnetic wave signals. Each antenna in electronic device 200 may be used to cover single or multiple communication frequency bands. Different antennas can also be multiplexed to improve the utilization of the antennas. For example, antenna 252 may be multiplexed as a diversity antenna for a wireless local area network. For example, an antenna can be used in conjunction with a tuning switch.
移动通信模块250可以提供应用在电子设备200上的包括2G/3G/4G/5G等无线通信的解决方案。移动通信模块250可以包括至少一个滤波器,开关,功率放大器,低噪声放大器(low noise amplifier,LNA)等。移动通信模块250可以由天线1接收电磁波,并对接收的电磁波进行滤波,放大等处理,传送至调制解调处理器进行解调。移动通信模块250还可以对经 调制解调处理器调制后的信号放大,经天线252转为电磁波辐射出去。在一些场景中,移动通信模块250的至少部分功能模块可以被设置于处理器210中。在一些场景中,移动通信模块250的至少部分功能模块可以与处理器210的至少部分模块被设置在同一个器件中。The mobile communication module 250 can provide wireless communication solutions including 2G/3G/4G/5G applied on the electronic device 200 . The mobile communication module 250 may include at least one filter, switch, power amplifier, low noise amplifier (low noise amplifier, LNA) and the like. The mobile communication module 250 can receive electromagnetic waves through the antenna 1, filter and amplify the received electromagnetic waves, and send them to the modem processor for demodulation. The mobile communication module 250 can also amplify the signal modulated by the modem processor, and convert it into electromagnetic waves through the antenna 252 for radiation. In some scenarios, at least part of the functional modules of the mobile communication module 250 may be set in the processor 210 . In some scenarios, at least part of the functional modules of the mobile communication module 250 and at least part of the modules of the processor 210 may be set in the same device.
调制解调处理器可以包括调制器和解调器,其中,调制器用于将待发送的低频基带信号调制成中高频信号,解调器用于将接收的电磁波信号解调为低频基带信号。随后解调器将解调得到的低频基带信号传送至基带处理器处理。低频基带信号经基带处理器处理后,被传递给应用处理器。应用处理器通过音频设备(不限于扬声器272、受话器274等)输出声音信号,或通过显示屏220显示图像或视频。在一些场景中,调制解调处理器可以是独立的器件。在另一些场景中,调制解调处理器可以独立于处理器210,与移动通信模块250或其他功能模块设置在同一个器件中。The modem processor may include a modulator and a demodulator, wherein the modulator is used to modulate the low-frequency baseband signal to be transmitted into a medium-high frequency signal, and the demodulator is used to demodulate the received electromagnetic wave signal into a low-frequency baseband signal. Then the demodulator sends the demodulated low-frequency baseband signal to the baseband processor for processing. The low-frequency baseband signal is passed to the application processor after being processed by the baseband processor. The application processor outputs sound signals through audio equipment (not limited to speaker 272 , receiver 274 , etc.), or displays images or videos through display screen 220 . In some scenarios, the modem processor may be a stand-alone device. In other scenarios, the modem processor may be independent of the processor 210, and be set in the same device as the mobile communication module 250 or other functional modules.
无线通信模块260可以提供应用在电子设备200上的包括无线局域网(Wireless Local Area Network,WLAN)等无线通信的解决方案,如Wi-Fi网络、BT、全球导航卫星系统(Global Navigation Satellite System,GNSS)、调频(Frequency Modulation,FM)、NFC、红外技术(infrared,IR)。无线通信模块260可以是集成至少一个通信处理模块的一个或多个器件。无线通信模块260经由天线262接收电磁波,将电磁波信号调频以及滤波处理,将处理后的信号发送到处理器210。无线通信模块260还可以从处理器210接收待发送的信号,对其进行调频、放大,经天线262转为电磁波辐射出去。The wireless communication module 260 can provide wireless communication solutions including wireless local area network (Wireless Local Area Network, WLAN) applied on the electronic device 200, such as Wi-Fi network, BT, Global Navigation Satellite System (Global Navigation Satellite System, GNSS ), FM (Frequency Modulation, FM), NFC, infrared technology (infrared, IR). The wireless communication module 260 may be one or more devices integrating at least one communication processing module. The wireless communication module 260 receives electromagnetic waves via the antenna 262 , frequency-modulates and filters the electromagnetic wave signals, and sends the processed signals to the processor 210 . The wireless communication module 260 can also receive the signal to be transmitted from the processor 210 , frequency-modulate and amplify it, and convert it into electromagnetic waves through the antenna 262 for radiation.
在一些场景中,电子设备200的天线252和移动通信模块250耦合,天线262和无线通信模块260耦合,使得电子设备200可以通过无线通信技术与网络和/或其他设备通信。这里的无线通信技术可以包括全球移动通讯系统(Global System For Mobile Communications,GSM)、通用分组无线服务(General Packet Radio Service,GPRS)、码分多址接入(Code Division Multiple Access,CDMA)、宽带码分多址(Wideband Code Division Multiple Access,WCDMA)、时分码分多址(Time-Division Code Division Multiple Access,TD-SCDMA)、长期演进(Long Term Evolution,LTE)、BT、GNSS、WLAN、NFC、FM、和/或IR技术等。In some scenarios, the antenna 252 of the electronic device 200 is coupled to the mobile communication module 250, and the antenna 262 is coupled to the wireless communication module 260, so that the electronic device 200 can communicate with the network and/or other devices through wireless communication technology. The wireless communication technologies here can include Global System For Mobile Communications (GSM), General Packet Radio Service (GPRS), Code Division Multiple Access (CDMA), broadband Code Division Multiple Access (WCDMA), Time-Division Code Division Multiple Access (TD-SCDMA), Long Term Evolution (LTE), BT, GNSS, WLAN, NFC , FM, and/or IR technologies, etc.
GNSS可以包括全球卫星定位系统(Global Positioning System,GPS)、全球导航卫星系统(Global Navigation Satellite System,GLONASS)、北斗卫星导航系统(BeiDou navigation satellite System,BDS)、准天顶卫星系统(Quasi-Zenith Satellite System,QZSS)和/或基于卫星的增强系统(Satellite Based Augmentation Systems,SBAS)。GNSS can include Global Positioning System (Global Positioning System, GPS), Global Navigation Satellite System (Global Navigation Satellite System, GLONASS), BeiDou Navigation Satellite System (BDS), Quasi-Zenith Satellite System (Quasi-Zenith) Satellite System, QZSS) and/or Satellite Based Augmentation Systems (SBAS).
电子设备200通过GPU、显示屏220、以及应用处理器等实现显示功能。GPU为图像处理的微处理器,连接显示屏220和应用处理器。GPU用于执行数学和几何计算,用于图形渲染。处理器210可包括一个或多个GPU,其执行程序指令以生成或改变显示信息。The electronic device 200 realizes the display function through the GPU, the display screen 220 , and the application processor. The GPU is a microprocessor for image processing, and is connected to the display screen 220 and the application processor. GPUs are used to perform mathematical and geometric calculations for graphics rendering. Processor 210 may include one or more GPUs that execute program instructions to generate or change display information.
显示屏220用于显示文本、图像、视频等。显示屏220包括显示面板,显示面板可以采用液晶显示屏(Liquid Crystal Display,LCD)、有机发光二极管(Organic Light-Emitting Diode,OLED)、有源矩阵有机发光二极体或主动矩阵有机发光二极体(Active-Matrix Organic Light Emitting Diode,AMOLED),柔性发光二极管(Flex Light-Emitting Diode,FLED)Mini-LED、Micro-LED、Micro-OLED、量子点发光二极管(Quantum Dot Light Emitting Diodes,QLED)等。在一些场景中,电子设备200可以包括1个或多个显示屏220。The display screen 220 is used for displaying text, images, videos and the like. The display screen 220 includes a display panel, and the display panel can be a liquid crystal display (Liquid Crystal Display, LCD), an organic light-emitting diode (Organic Light-Emitting Diode, OLED), an active matrix organic light-emitting diode or an active matrix organic light-emitting diode. Body (Active-Matrix Organic Light Emitting Diode, AMOLED), Flexible Light-Emitting Diode (Flex Light-Emitting Diode, FLED) Mini-LED, Micro-LED, Micro-OLED, Quantum Dot Light Emitting Diodes (QLED) Wait. In some scenarios, the electronic device 200 may include one or more display screens 220 .
电子设备200可以通过ISP、摄像头222、视频编解码器、GPU、显示屏220以及应用处理器等实现拍摄功能。The electronic device 200 can realize the shooting function through the ISP, the camera 222 , the video codec, the GPU, the display screen 220 , and the application processor.
ISP用于处理摄像头222反馈的数据。例如,拍照时,打开快门,光线通过镜头被传递 到摄像头感光元件上,光信号转换为电信号,摄像头感光元件将所述电信号传递给ISP处理,转化为肉眼可见的图像。ISP还可以对图像的噪点,亮度,肤色进行算法优化。ISP还可以对拍摄场景的曝光,色温等参数优化。在一些场景中,ISP可以设置在摄像头222中。The ISP is used for processing data fed back by the camera 222 . For example, when taking a picture, open the shutter, the light is transmitted to the photosensitive element of the camera through the lens, and the light signal is converted into an electrical signal, and the photosensitive element of the camera transmits the electrical signal to the ISP for processing, and converts it into an image visible to the naked eye. ISP can also perform algorithm optimization on image noise, brightness, and skin color. ISP can also optimize the exposure, color temperature and other parameters of the shooting scene. In some scenarios, the ISP may be located in the camera 222 .
摄像头222用于捕获静态图像或视频。物体通过镜头生成光学图像投射到感光元件。感光元件可以是电荷耦合器件(Charge Coupled Device,CCD)或互补金属氧化物半导体(Complementary Metal-Oxide-Semiconductor,CMOS)光电晶体管。感光元件把光信号转换成电信号,之后将电信号传递给ISP转换成数字图像信号。ISP将数字图像信号输出到DSP加工处理。DSP将数字图像信号转换成标准的RGB,YUV等格式的图像信号。在一些场景中,电子设备200可以包括1个或多个摄像头222。 Camera 222 is used to capture still images or video. The object generates an optical image through the lens and projects it to the photosensitive element. The photosensitive element can be a charge coupled device (Charge Coupled Device, CCD) or a complementary metal oxide semiconductor (Complementary Metal-Oxide-Semiconductor, CMOS) phototransistor. The photosensitive element converts the light signal into an electrical signal, and then transmits the electrical signal to the ISP to convert it into a digital image signal. The ISP outputs the digital image signal to the DSP for processing. DSP converts digital image signals into standard RGB, YUV and other image signals. In some scenarios, the electronic device 200 may include one or more cameras 222 .
数字信号处理器用于处理数字信号,除了可以处理数字图像信号,还可以处理其他数字信号。例如,当电子设备200在频点选择时,数字信号处理器用于对频点能量进行傅里叶变换等。Digital signal processors are used to process digital signals. In addition to digital image signals, they can also process other digital signals. For example, when the electronic device 200 selects a frequency point, the digital signal processor is used to perform Fourier transform on the energy of the frequency point.
视频编解码器用于对数字视频压缩或解压缩。电子设备200可以支持一种或多种视频编解码器。这样,电子设备200可以播放或录制多种编码格式的视频,例如,动态图像专家组(moving picture experts group,MPEG)1,MPEG2,MPEG3,MPEG4等。Video codecs are used to compress or decompress digital video. The electronic device 200 may support one or more video codecs. In this way, the electronic device 200 can play or record videos in various encoding formats, for example, moving picture experts group (moving picture experts group, MPEG) 1, MPEG2, MPEG3, MPEG4 and so on.
NPU为神经网络(Neural-Network,NN)计算处理器,通过借鉴生物神经网络结构,例如借鉴人脑神经元之间传递模式,对输入信息快速处理,还可以不断的自学习。通过NPU可以实现电子设备200的智能认知等应用,例如:图像识别,人脸识别,语音识别,文本理解等。NPU is a neural network (Neural-Network, NN) computing processor. By referring to the structure of biological neural networks, such as the transmission mode between neurons in the human brain, it can quickly process input information and continuously learn by itself. Applications such as intelligent cognition of the electronic device 200 can be implemented through the NPU, such as image recognition, face recognition, speech recognition, text understanding, and the like.
指示器224可以是指示灯,可以用于指示充电状态、电量变化,也可以用于指示消息、未接来电、通知等。The indicator 224 can be an indicator light, and can be used to indicate charging status, power change, and can also be used to indicate messages, missed calls, notifications, and the like.
马达226可以产生振动提示。马达226可以用于来电振动提示,也可以用于触摸振动反馈。例如,作用于不同应用(例如拍照,音频播放等)的触摸操作,可以对应不同的振动反馈效果。作用于显示屏20不同区域的触摸操作,马达226也可对应不同的振动反馈效果。不同的应用场景(例如:时间提醒,接收信息,闹钟,游戏等)也可以对应不同的振动反馈效果。触摸振动反馈效果还可以支持自定义。The motor 226 can generate a vibrating alert. The motor 226 can be used for incoming call vibration prompts, and can also be used for touch vibration feedback. For example, touch operations applied to different applications (such as taking pictures, playing audio, etc.) may correspond to different vibration feedback effects. The motor 226 can also correspond to different vibration feedback effects for touch operations acting on different areas of the display screen 20 . Different application scenarios (for example: time reminder, receiving information, alarm clock, games, etc.) can also correspond to different vibration feedback effects. The touch vibration feedback effect can also support customization.
按键228包括开机键,音量键等。按键228可以是机械按键,也可以是触摸式按键。电子设备200可以接收按键输入,产生与电子设备200的用户设置以及功能控制有关的键信号输入。The keys 228 include a power key, a volume key and the like. The button 228 can be a mechanical button or a touch button. The electronic device 200 may receive key input and generate key signal input related to user settings and function control of the electronic device 200 .
SIM卡接口294用于连接SIM卡。SIM卡可以通过插入SIM卡接口294,或从SIM卡接口294拔出,实现和电子设备200的接触和分离。电子设备200可以支持1个或多个SIM卡接口294。SIM卡接口294可以支持Nano SIM卡、Micro SIM卡、mini SIM卡等。同一个SIM卡接口294可以同时插入多张卡,多张卡的类型可以相同,也可以不同。SIM卡接口294也可以兼容不同类型的SIM卡。SIM卡接口294也可以兼容外部存储卡。电子设备200通过SIM卡和网络交互,实现通话以及数据通信等功能。在一些场景中,电子设备200采用嵌入式SIM(embedded SIM,eSIM)卡,eSIM卡可以嵌在电子设备200中,不能和电子设备200分离。The SIM card interface 294 is used for connecting a SIM card. The SIM card can be connected and separated from the electronic device 200 by inserting it into the SIM card interface 294 or pulling it out from the SIM card interface 294 . The electronic device 200 can support one or more SIM card interfaces 294 . SIM card interface 294 can support Nano SIM card, Micro SIM card, mini SIM card etc. Multiple cards can be inserted into the same SIM card interface 294 at the same time, and the types of multiple cards can be the same or different. The SIM card interface 294 is also compatible with different types of SIM cards. The SIM card interface 294 is also compatible with external memory cards. The electronic device 200 interacts with the network through the SIM card to implement functions such as calling and data communication. In some scenarios, the electronic device 200 uses an embedded SIM (embedded SIM, eSIM) card, and the eSIM card can be embedded in the electronic device 200 and cannot be separated from the electronic device 200.
外部存储器接口292可以用于连接外部存储卡,例如Micro SD卡,实现扩展电子设备200的存储能力。外部存储卡通过外部存储器接口292与处理器210通信,实现数据存储功能。例如将音乐,视频等文件保存在外部存储卡中。The external memory interface 292 can be used to connect an external memory card, such as a Micro SD card, to expand the storage capacity of the electronic device 200. The external memory card communicates with the processor 210 through the external memory interface 292 to realize the data storage function. Such as saving music, video and other files in the external memory card.
内部存储器296可以用于存储计算机可执行程序代码,所述可执行程序代码包括指令。内部存储器296可以包括存储程序区和存储数据区。其中,存储程序区可存储操作系统,至少一个功能所需的应用程序(诸如声音播放功能,图像播放功能)等。存储数据区可存储电子设备200使用过程中所创建的数据(诸如音频数据,电话本)等。此外,内部存储器296可以包括高速随机存取存储器,还可以包括非易失性存储器,例如至少一个磁盘存储器件,闪存器件,通用闪存存储器(Universal Flash Storage,UFS)等。处理器210通过运行存储在内部存储器296的指令,和/或存储在设置于处理器中的存储器的指令,执行电子设备200的各种功能应用以及数据处理。 Internal memory 296 may be used to store computer-executable program code, which includes instructions. The internal memory 296 may include an area for storing programs and an area for storing data. Wherein, the storage program area can store an operating system, at least one application program required by a function (such as a sound playing function, an image playing function) and the like. The storage data area can store data (such as audio data, phone book) etc. created during the use of the electronic device 200 . In addition, the internal memory 296 may include a high-speed random access memory, and may also include a non-volatile memory, such as at least one magnetic disk storage device, a flash memory device, a universal flash memory (Universal Flash Storage, UFS) and the like. The processor 210 executes various functional applications and data processing of the electronic device 200 by executing instructions stored in the internal memory 296 and/or instructions stored in a memory provided in the processor.
电子设备200可以通过音频模块270、扬声器272、受话器274、麦克风276、耳机接口278以及应用处理器等实现音频功能。例如音乐播放,录音等。The electronic device 200 can implement audio functions through an audio module 270 , a speaker 272 , a receiver 274 , a microphone 276 , an earphone interface 278 , and an application processor. Such as music playback, recording, etc.
音频模块270用于将数字音频信号转换成模拟音频信号输出,也用于将模拟音频输入转换为数字音频信号。音频模块270还可以用于对音频信号编码和解码。在一些场景中,音频模块270可以设置于处理器210中,或将音频模块270的部分功能模块设置于处理器210中。The audio module 270 is used to convert digital audio signals into analog audio signals for output, and is also used for converting analog audio input into digital audio signals. The audio module 270 may also be used to encode and decode audio signals. In some scenarios, the audio module 270 may be set in the processor 210 , or some functional modules of the audio module 270 may be set in the processor 210 .
受话器274,也称“听筒”,用于将音频电信号转换成声音信号。当电子设备200接听电话或语音信息时,可以通过将受话器274靠近人耳接听语音。 Receiver 274, also called "earpiece", is used to convert audio electrical signals into audio signals. When the electronic device 200 receives a call or a voice message, the receiver 274 can be placed close to the human ear to listen to the voice.
麦克风276,也称“话筒”或“传声器”,用于将声音信号转换为电信号。当拨打电话或发送语音信息时,用户可以通过人嘴靠近麦克风276发声,将声音信号输入到麦克风276。电子设备200可以设置至少一个麦克风276。例如,电子设备200可以设置两个麦克风276,除了采集声音信号,还可以实现降噪功能。例如,电子设备200还可以设置三个、四个或更多麦克风276,实现采集声音信号,降噪,还可以识别声音来源,实现定向录音功能等。 Microphone 276, also called "microphone" or "microphone", is used to convert sound signals into electrical signals. When making a call or sending a voice message, the user can make a sound by approaching the microphone 276 with a human mouth, and input the sound signal to the microphone 276 . The electronic device 200 may be provided with at least one microphone 276 . For example, the electronic device 200 may be provided with two microphones 276, which may also implement a noise reduction function in addition to collecting sound signals. For example, the electronic device 200 can also be provided with three, four or more microphones 276 to collect sound signals, reduce noise, identify sound sources, and realize directional recording functions, etc.
耳机接口278用于连接有线耳机。耳机接口278可以是USB接口230,也可以是3.5mm的开放移动电子设备平台(open mobile terminal platform,OMTP)标准接口,美国蜂窝电信工业协会(cellular telecommunications industry association of the USA,CTIA)标准接口等。The earphone interface 278 is used for connecting wired earphones. The headphone interface 278 can be a USB interface 230, or a 3.5mm open mobile terminal platform (open mobile terminal platform, OMTP) standard interface, a cellular telecommunications industry association of the USA (CTIA) standard interface, etc. .
压力传感器2802用于感受压力信号,可以将压力信号转换成电信号。在一些场景中,压力传感器2802可以设置于显示屏220。压力传感器2802的种类可以为电阻式压力传感器,电感式压力传感器,电容式压力传感器等。电容式压力传感器可以是包括至少两个具有导电材料的平行板。当有力作用于压力传感器2802时,电极之间的电容改变。电子设备200根据电容的变化确定压力的强度。当有触控操作作用于显示屏220时,电子设备200根据压力传感器2802检测触控操作强度。电子设备200也可以根据压力传感器2802的检测信号计算触控的位置。在一些场景中,作用于相同触控位置,但不同触控操作强度的触控操作,可以对应不同的操作指令。例如,当有触控操作强度小于第一压力阈值的触控操作作用于图像或者文件时,表示该图像或者文件被选中,则电子设备200执行图像或者文件处于被选中的指令。当有触控操作强度大于或等于第一压力阈值的触控操作作用于应用窗口时,且该触控操作在显示屏220上移动,则执行将该应用窗口拖起的指令。例如,当有触摸操作强度小于第一压力阈值的触摸操作作用于短消息应用图标时,执行查看短消息的指令。当有触摸操作强度大于或等于第一压力阈值的触摸操作作用于短消息应用图标时,执行新建短消息的指令。The pressure sensor 2802 is used to sense the pressure signal and convert the pressure signal into an electrical signal. In some scenarios, the pressure sensor 2802 may be disposed on the display screen 220 . The type of the pressure sensor 2802 may be a resistive pressure sensor, an inductive pressure sensor, a capacitive pressure sensor, and the like. A capacitive pressure sensor may be comprised of at least two parallel plates with conductive material. When a force is applied to the pressure sensor 2802, the capacitance between the electrodes changes. The electronic device 200 determines the intensity of pressure according to the change in capacitance. When a touch operation acts on the display screen 220 , the electronic device 200 detects the intensity of the touch operation according to the pressure sensor 2802 . The electronic device 200 may also calculate the touch position according to the detection signal of the pressure sensor 2802 . In some scenarios, touch operations acting on the same touch position but with different touch operation intensities may correspond to different operation instructions. For example, when a touch operation whose intensity is less than the first pressure threshold acts on an image or file, it means that the image or file is selected, and the electronic device 200 executes an instruction that the image or file is selected. When a touch operation whose intensity is greater than or equal to the first pressure threshold acts on the application window and the touch operation moves on the display screen 220 , an instruction to drag the application window up is executed. For example, when a touch operation whose intensity is less than the first pressure threshold acts on the short message application icon, the instruction of viewing the short message is executed. When a touch operation whose intensity is greater than or equal to the first pressure threshold acts on the icon of the short message application, the instruction of creating a new short message is executed.
陀螺仪传感器2804可以用于确定电子设备200的运动姿态。The gyro sensor 2804 can be used to determine the motion posture of the electronic device 200 .
气压传感器2806可以用于测量气压。 Air pressure sensor 2806 may be used to measure air pressure.
磁传感器2808包括霍尔传感器。电子设备200可以利用磁传感器2808检测翻盖皮套的开合。The magnetic sensor 2808 includes a Hall sensor. The electronic device 200 can use the magnetic sensor 2808 to detect the opening and closing of the flip leather case.
加速度传感器2810可以用于检测电子设备200在各个方向上(一般为三轴)加速度的大小。The acceleration sensor 2810 can be used to detect the acceleration of the electronic device 200 in various directions (generally three axes).
距离传感器2812可以用于测量距离。电子设备200可以通过红外或激光测量距离。在诸如拍摄场景中,电子设备200可以利用距离传感器2812测距以实现快速对焦。A distance sensor 2812 may be used to measure distance. The electronic device 200 may measure the distance by infrared or laser. In a shooting scene, for example, the electronic device 200 can use the distance sensor 2812 to measure a distance to achieve fast focusing.
接近光传感器2814可以包括例如LED和光检测器,例如光电二极管。发光二极管可以是红外发光二极管。电子设备200通过发光二极管向外发射红外光,使用光电二极管检测来自附近物体的红外反射光。当检测到充分的反射光时,可以确定电子设备200附近有物体。当检测到不充分的反射光时,电子设备200可以确定附近没有物体。电子设备200可以利用接近光传感器2814检测用户手持电子设备200贴近耳朵通话,以便自动熄灭显示屏220达到省电的目的。接近光传感器2814也可用于皮套模式,口袋模式自动解锁与锁屏。 Proximity light sensor 2814 may include, for example, LEDs and light detectors, such as photodiodes. The light emitting diodes may be infrared light emitting diodes. The electronic device 200 emits infrared light through a light emitting diode, and uses a photodiode to detect infrared reflected light from nearby objects. When sufficient reflected light is detected, it may be determined that there is an object near the electronic device 200 . When insufficient reflected light is detected, the electronic device 200 may determine that there is no object nearby. The electronic device 200 can use the proximity light sensor 2814 to detect that the user holds the electronic device 200 close to the ear to make a call, so as to automatically turn off the display screen 220 to save power. Proximity light sensor 2814 can also be used in leather case mode, automatic unlock and lock screen in pocket mode.
指纹传感器2816可以用于采集指纹。电子设备200可以利用采集的指纹特性实现指纹解锁,访问应用锁,指纹拍照,指纹接听来电等。 Fingerprint sensor 2816 may be used to capture fingerprints. The electronic device 200 can use the collected fingerprint characteristics to implement fingerprint unlocking, access to the application lock, take pictures with the fingerprint, answer calls with the fingerprint, and the like.
温度传感器2818可以用于检测温度。A temperature sensor 2818 may be used to detect temperature.
触控传感器2820也称“触控器件”或“触摸面板”等。触控传感器2820可以设置于显示屏220,由触控传感器2820与显示屏220组成触控屏。触控传感器2820用于检测作用于其上或附近的触控操作。触控传感器2820可以将检测到的触控操作传递给应用处理器,以确定触控事件类型。可以通过显示屏220提供与触控操作相关的视觉输出。在另一些场景中,触控传感器2820也可以设置于电子设备200的表面,与显示屏220所处的位置不同。The touch sensor 2820 is also called "touch device" or "touch panel". The touch sensor 2820 can be disposed on the display screen 220 , and the touch sensor 2820 and the display screen 220 form a touch screen. The touch sensor 2820 is used to detect a touch operation on or near it. The touch sensor 2820 can transmit the detected touch operation to the application processor to determine the type of the touch event. Visual output related to the touch operation can be provided through the display screen 220 . In other scenarios, the touch sensor 2820 may also be disposed on the surface of the electronic device 200 , which is different from the position of the display screen 220 .
环境光传感器2822用于感知环境光亮度。电子设备200可以根据感知的环境光亮度自适应调节显示屏220的亮度。环境光传感器2822也可用于拍照时自动调节白平衡。环境光传感器2822还可以与接近光传感器2814配合,检测电子设备200是否在口袋里,以防误触。The ambient light sensor 2822 is used for sensing ambient light brightness. The electronic device 200 can adaptively adjust the brightness of the display screen 220 according to the perceived ambient light brightness. The ambient light sensor 2822 can also be used to automatically adjust the white balance when taking pictures. The ambient light sensor 2822 can also cooperate with the proximity light sensor 2814 to detect whether the electronic device 200 is in the pocket, so as to prevent accidental touch.
可选地,传感器模块280还可以包括红外传感器、超声波传感器及电场传感器等,以用于辅助电子设备200进行隔空手势的识别。Optionally, the sensor module 280 may further include an infrared sensor, an ultrasonic sensor, an electric field sensor, etc., for assisting the electronic device 200 in recognizing gestures in the air.
应理解的是,图2中的电子设备200仅是示意,其实现为不同类型的设备时,可以包括更多或更少的部件。例如,电子设备200被实现为台式计算机时,可以不具有SIM卡接口294。例如,电子设备200被实现为如图1所示的智能眼镜140时,可以不具有耳机接口278和/或移动通信模块250。It should be understood that the electronic device 200 in FIG. 2 is only schematic, and it may include more or less components when it is implemented as a different type of device. For example, when the electronic device 200 is implemented as a desktop computer, it may not have the SIM card interface 294 . For example, when the electronic device 200 is implemented as the smart glasses 140 shown in FIG. 1 , it may not have the earphone jack 278 and/or the mobile communication module 250 .
电子设备200的软件系统可以采用分层架构、鸿蒙系统(Harmony OS)架构、事件驱动架构、微核架构、微服务架构、或云架构等。The software system of the electronic device 200 may adopt a layered architecture, a Harmony OS architecture, an event-driven architecture, a micro-kernel architecture, a micro-service architecture, or a cloud architecture.
图3示出了具有分层架构的安卓(Android)系统的电子设备300的软件结构框图。FIG. 3 shows a software structural block diagram of an electronic device 300 with an Android system having a layered architecture.
分层架构将软件分成若干个层,每一层都有清晰的角色和分工。层与层之间通过软件接口通信。如图3所示,Android系统可以被分为四层,从上至下依次为应用程序层310、应用程序框架层320、内核层330、以及网络传输层340。The layered architecture divides the software into several layers, and each layer has a clear role and division of labor. Layers communicate through software interfaces. As shown in FIG. 3 , the Android system can be divided into four layers, which are an application program layer 310 , an application program framework layer 320 , a kernel layer 330 , and a network transport layer 340 from top to bottom.
应用程序层310可以包括一系列应用程序包,包括但不限于相机、图库、日历、通话、地图、导航、WLAN、蓝牙、音乐、视频、短信息等应用(Application,APP)。The application layer 310 may include a series of application packages, including but not limited to camera, gallery, calendar, call, map, navigation, WLAN, Bluetooth, music, video, short message and other applications (Application, APP).
应用程序框架层320为应用程序层310的应用程序提供应用编程接口(Application Programming Interface,API)和编程框架。应用程序框架层320可以包括一些预先定义的函数,包括但不限于窗口管理器、内容提供器、视图系统、电话管理器、资源管理器、通知管理器等。The application framework layer 320 provides an application programming interface (Application Programming Interface, API) and a programming framework for the applications of the application program layer 310. The application framework layer 320 may include some predefined functions, including but not limited to window manager, content provider, view system, phone manager, resource manager, notification manager and so on.
窗口管理器用于管理窗口程序。窗口管理器可以获取显示屏大小,判断是否有状态栏, 锁定屏幕,截取屏幕等。A window manager is used to manage window programs. The window manager can obtain the size of the display screen, determine whether there is a status bar, lock the screen, capture the screen, etc.
内容提供器用来存放和获取数据,并使这些数据可以被应用程序访问。数据可以包括视频、图像、音频、拨打和接听的电话、浏览历史和书签、电话簿等。Content providers are used to store and retrieve data and make it accessible to applications. Data can include video, images, audio, calls made and received, browsing history and bookmarks, phonebook, and more.
视图系统包括可视控件,例如显示文字的控件、显示图片的控件等。视图系统可用于构建应用程序。显示界面可以由一个或多个视图组成的。例如,包括短信通知图标的显示界面,可以包括显示文字的视图以及显示图片的视图。The view system includes visual controls, such as controls for displaying text, controls for displaying pictures, and so on. The view system can be used to build applications. A display interface can consist of one or more views. For example, a display interface including a text message notification icon may include a view for displaying text and a view for displaying pictures.
电话管理器用于提供电子设备300的通信功能。例如通话状态的管理(包括接通,挂断等)。The phone manager is used to provide communication functions of the electronic device 300 . For example, the management of call status (including connected, hung up, etc.).
资源管理器为应用程序提供各种资源,诸如本地化字符串、图标、图片、布局文件、视频文件等等。The resource manager provides various resources for the application, such as localized strings, icons, pictures, layout files, video files, and so on.
通知管理器使应用程序可以在状态栏中显示通知信息,可以用于传达告知类型的消息,可以短暂停留后自动消失,无需用户交互。通知管理器被用于告知下载完成,消息提醒等。通知管理器还可以是以图表或者滚动条文本形式出现在系统顶部状态栏的通知,例如后台运行的应用程序的通知,还可以是以对话窗口形式出现在屏幕上的通知。例如在状态栏提示文本信息,发出提示音,电子设备300振动,指示灯闪烁等。The notification manager enables the application to display notification information in the status bar, which can be used to convey notification-type messages, and can automatically disappear after a short stay without user interaction. The notification manager is used to notify download completion, message reminders, etc. The notification manager can also be a notification that appears on the top status bar of the system in the form of a chart or scroll bar text, such as a notification of an application running in the background, or a notification that appears on the screen in the form of a dialog window. For example, text information is prompted in the status bar, a prompt sound is issued, the electronic device 300 vibrates, and the indicator light flashes, etc.
内核层330至少包含显示驱动、摄像头驱动、音频驱动、传输驱动。内核层330的不同驱动用于调用电子设备300的硬件设备,执行相应的操作。例如,显示驱动用于支持电子设备300的界面显示等,音频驱动用于支持电子设备300的播放音频等,传输驱动用于支持电子设备300与另一电子设备之间的内容分享等。The kernel layer 330 includes at least a display driver, a camera driver, an audio driver, and a transmission driver. Different drivers of the kernel layer 330 are used to call hardware devices of the electronic device 300 to perform corresponding operations. For example, the display driver is used to support the interface display of the electronic device 300, etc., the audio driver is used to support the electronic device 300 to play audio, etc., and the transmission driver is used to support content sharing between the electronic device 300 and another electronic device.
网络传输层340可以用于电子设备300与另一电子设备之间的通信、数据传输等。可以包括:蓝牙模块、Wi-Fi模块、NFC模块、发现连接模块、配对模块和连接传输模块等。发现连接模块可以用于发现可建立通信连接的另一电子设备。配对模块可以用于在建立通信连接过程中对请求建立连接的另一电子设备进行认证。连接传输模块可以用于与已建立连接的另一电子设备传输数据或消息、指令等。The network transport layer 340 may be used for communication, data transmission, etc. between the electronic device 300 and another electronic device. It may include: a Bluetooth module, a Wi-Fi module, an NFC module, a discovery connection module, a pairing module, and a connection transmission module. The discovery connection module can be used to discover another electronic device that can establish a communication connection. The pairing module can be used to authenticate another electronic device that requests to establish a connection during the process of establishing a communication connection. The connection transmission module can be used to transmit data or messages, instructions, etc. with another electronic device that has established a connection.
应理解的是,如上所述的系统100、电子设备200以及电子设备300仅是示意,不应解释为对本公开如下所述实施例的限制。It should be understood that the above-mentioned system 100, electronic device 200 and electronic device 300 are only illustrative, and should not be construed as limiting the following embodiments of the present disclosure.
示例性地,多个电子设备组成的系统100也可以被称为“超级终端”,该超级终端属于虚拟的终端,该超级终端内的各个电子设备之间互为可信设备,并且可以按需进行跨设备互通。为了简洁,下文中也将“电子设备”简称为“设备”。Exemplarily, the system 100 composed of multiple electronic devices may also be called a "hyper terminal", which is a virtual terminal, and each electronic device in the hyper terminal is mutually trusted, and For cross-device intercommunication. For the sake of brevity, "electronic device" is also referred to as "device" hereinafter.
由于不同的电子设备的硬件和软件会有差异,因此不同的电子设备的安全性也会不一样。对于硬件和软件较为简单的电子设备而言,其可能更容易被黑客等攻破,这样会导致系统100中的其他电子设备也存在安全隐患。Since different electronic devices have different hardware and software, the security of different electronic devices will also be different. For electronic devices with relatively simple hardware and software, they may be more likely to be broken by hackers, which will lead to security risks in other electronic devices in the system 100 .
有鉴于此,本公开的实施例提供了一种基于电子设备的安全级别来进行电子设备之间的跨设备访问,只有在访问设备的安全级别满足级别要求时才能访问被访问设备中的组件,如此能够保证被访问设备的安全性。In view of this, the embodiments of the present disclosure provide a cross-device access between electronic devices based on the security level of the electronic devices, and only when the security level of the accessing device meets the level requirements, can the components in the accessed device be accessed, In this way, the security of the accessed device can be guaranteed.
图4示出了根据本公开的实施例的访问组件过程400的信令交互图。图4中涉及第一设备401和第二设备402,其中第一设备401和第二设备402可以是如图1中所示的任一电子设备。举例来说,假设第一设备401为如图1所示的智能屏110,假设第二设备402为如图1所示的手机120。在一些实现中,第一设备401和第二设备402可以是相同类型的设备或不同类型的设备。FIG. 4 shows a signaling interaction diagram of an access component process 400 according to an embodiment of the present disclosure. FIG. 4 involves a first device 401 and a second device 402, where the first device 401 and the second device 402 may be any electronic device as shown in FIG. 1 . For example, assume that the first device 401 is the smart screen 110 as shown in FIG. 1 , and assume that the second device 402 is the mobile phone 120 as shown in FIG. 1 . In some implementations, the first device 401 and the second device 402 may be the same type of device or different types of devices.
图4所示的交互信令图为概述的,其中示出的通信过程仅为示例性的,而非限制性的。本公开的实施例可以包括图4中未示出的交互信令,或者省略图4中示出的某些信令。The interactive signaling diagram shown in FIG. 4 is an overview, and the communication process shown therein is only exemplary and not limiting. Embodiments of the present disclosure may include interactive signaling not shown in FIG. 4 , or omit some signaling shown in FIG. 4 .
在过程400中,第一设备401与第二设备402建立410通信连接。In the process 400 , the first device 401 establishes 410 a communication connection with the second device 402 .
示例性地,第一设备401与第二设备402可以通过交换设备信息来建立用于相互通信的通信通道。应理解的是,该通信通道是经过安全校验认证的可信的通信通道。Exemplarily, the first device 401 and the second device 402 may establish a communication channel for mutual communication by exchanging device information. It should be understood that the communication channel is a credible communication channel that has been authenticated by security verification.
在建立通信通道的过程中,可以基于设备信息来确定设备的安全等级,其中设备信息可以包括以下至少一项:设备的标识、设备的类型、设备的制造商、设备的硬件版本、设备的软件版本、设备的型号等。In the process of establishing a communication channel, the security level of the device can be determined based on the device information, where the device information can include at least one of the following: device identification, device type, device manufacturer, device hardware version, device software version, device model, etc.
作为一种实现方式,第一设备401可以基于第二设备402的设备信息来确定第二设备402的安全等级。第一设备401也可以确定自己的安全等级。类似地,第二设备402可以基于第一设备401的设备信息来确定第一设备401的安全等级。第二设备402也可以确定自己的安全等级。As an implementation manner, the first device 401 may determine the security level of the second device 402 based on the device information of the second device 402 . The first device 401 may also determine its own security level. Similarly, the second device 402 may determine the security level of the first device 401 based on the device information of the first device 401 . The second device 402 may also determine its own security level.
作为一种实现方式,第一设备401与第二设备402可以通过系统的服务器(如云服务器)来建立通信通道。可选地,可以由服务器基于第一设备401的设备信息来确定第一设备401的安全等级,基于第二设备402的设备信息来确定第二设备402的安全等级。随后,第一设备401和第二设备402可以从服务器获知第一设备401的安全等级和第二设备402的安全等级。As an implementation manner, the first device 401 and the second device 402 may establish a communication channel through a system server (such as a cloud server). Optionally, the server may determine the security level of the first device 401 based on the device information of the first device 401 , and determine the security level of the second device 402 based on the device information of the second device 402 . Subsequently, the first device 401 and the second device 402 may obtain the security level of the first device 401 and the security level of the second device 402 from the server.
本公开的实施例中,可以基于预定的准则或映射关系来确定设备的安全等级。安全等级可以用于表示设备被攻击的难易程度,例如安全等级高的设备比安全等级低的设备更不容易收到攻击。In the embodiments of the present disclosure, the security level of the device may be determined based on a predetermined criterion or a mapping relationship. The security level can be used to indicate the difficulty of being attacked by a device, for example, a device with a high security level is less likely to be attacked than a device with a low security level.
举例而言,可以将安全等级划分为五级,通过1至5分别表示不同的安全等级。作为一例,可以用安全等级5表示安全性高,用安全等级1表示安全性低。作为另一例,也可以用安全等级1表示安全性高,用安全等级5表示安全性低。再举例而言,可以将安全等级划分为十级,通过1至10分别表示不同的安全等级。可理解,这些举例仅是示意,不构成对本公开的实施例中的安全等级的限定,可以根据需求等对等级进行其他方式的划分,本公开中不再罗列。For example, the security levels may be divided into five levels, and 1 to 5 represent different security levels respectively. As an example, security level 5 may indicate high security, and security level 1 may indicate low security. As another example, security level 1 may indicate high security, and security level 5 may indicate low security. For another example, the security levels may be divided into ten levels, and 1 to 10 represent different security levels respectively. It can be understood that these examples are only illustrative, and do not constitute a limitation on the security levels in the embodiments of the present disclosure, and the levels can be divided in other ways according to requirements, which will not be listed in the present disclosure.
为了下文的描述方便,假设安全等级包括SL1至SL5,且SL5表示安全等级最高,SL1表示安全等级最低。For the convenience of description below, it is assumed that security levels include SL1 to SL5, and SL5 indicates the highest security level, and SL1 indicates the lowest security level.
在一些实施例中,可以基于设备信息来确定设备的安全等级。In some embodiments, the security level of the device can be determined based on the device information.
在一个实施例中,可以预先设定设备类型与安全等级之间的对应关系。相应地,可以基于该对应关系确定设备的安全等级。相同类型的设备具有相同的安全等级。例如,类型为手机,安全等级SL5。类型为可穿戴设备,安全等级为SL2。类型为IoT设备,安全等级为SL1。In one embodiment, the correspondence between device types and security levels may be preset. Correspondingly, the security level of the device can be determined based on the correspondence. Devices of the same type have the same security level. For example, the type is mobile phone, and the security level is SL5. The type is a wearable device, and the security level is SL2. The type is IoT device, and the security level is SL1.
在一个实施例中,针对安全等级,可以预先设定属于该安全等级的设备信息有哪些。举例来说,某设备的类型为手环,其安全等级为SL1。举例来说,某设备的类型是手机且生产商为A,其安全等级为SL4。举例来说,某设备的类型是手机且生产商为B,其安全等级为SL5。举例来说,某设备的软件版本为V1.0,其安全等级为SL1。举例来说,某设备的软件版本为V11.0,其安全等级为SL3。可理解,这些举例仅是示意,不构成对本公开的实施例中的确定安全等级方式的限定。In an embodiment, for a security level, it may be preset which device information belongs to the security level. For example, the type of a certain device is a bracelet, and its security level is SL1. For example, if the type of a certain device is a mobile phone and its manufacturer is A, its security level is SL4. For example, if the type of a certain device is a mobile phone and its manufacturer is B, its security level is SL5. For example, the software version of a certain device is V1.0, and its security level is SL1. For example, the software version of a certain device is V11.0, and its security level is SL3. It can be understood that these examples are only illustrative, and do not constitute a limitation on the manner of determining the security level in the embodiments of the present disclosure.
另外,可以基于安全等级将设备划分为弱智能设备和强智能设备,举例而言,安全等级低于某阈值(如SL3)的设备可以被认为是弱智能设备,而安全等级等于或高于某阈值(如 SL3)的设备可以被认为是强智能设备。In addition, devices can be divided into weakly intelligent devices and strong intelligent devices based on security levels. For example, devices with security levels below a certain threshold (such as SL3) can be considered weakly intelligent devices, while A device with a threshold (such as SL3) can be considered as a strongly intelligent device.
安全等级可以被认为是设备的属性信息,具体地,可以在构建分布式系统时,为分布式系统中通过认证的设备来确定对应的安全等级。The security level can be regarded as the attribute information of the device. Specifically, when the distributed system is constructed, the corresponding security level can be determined for the certified devices in the distributed system.
本一些实施例中,设备的安全等级可以被存储在服务器中,例如可以通过逐设备(wise-device)的方式来维护分布式系统中各设备的安全等级。举例来说,可以存储设备的标识与设备的安全等级的对应关系。具体地,可以将系统中每一设备的安全等级都存储在服务器中。In some embodiments, the security level of the device may be stored in the server, for example, the security level of each device in the distributed system may be maintained in a device-by-device (wise-device) manner. For example, the correspondence between device identifiers and device security levels may be stored. Specifically, the security level of each device in the system can be stored in the server.
本另一些实施例中,设备的安全等级可以被存储在设备中。举例来说,可以存储设备的标识与设备的安全等级的对应关系。以第一设备401为例,第一设备401可以存储有第一设备401的安全等级,以及存储有与第一设备401建立通信通道的其他设备的安全等级,如第二设备402的安全等级。In other embodiments, the security level of the device may be stored in the device. For example, the correspondence between device identifiers and device security levels may be stored. Taking the first device 401 as an example, the first device 401 may store the security level of the first device 401 and store the security levels of other devices establishing a communication channel with the first device 401 , such as the security level of the second device 402 .
为了下文的描述方便,可以假设第一设备401(如图1所示的智能屏110)的安全等级为SL2,假设第二设备402(如图1所示的手机120)的安全等级为SL5。For the convenience of the following description, it can be assumed that the security level of the first device 401 (the smart screen 110 shown in FIG. 1 ) is SL2, and that the security level of the second device 402 (the mobile phone 120 shown in FIG. 1 ) is SL5.
示例性地,在第一设备401与第二设备402建立通信通道的过程中,还可以共享设备中组件对应的安全要求。示例性地,组件对应的安全要求用于指示对访问该组件的设备的安全等级的要求。Exemplarily, during the process of establishing a communication channel between the first device 401 and the second device 402, security requirements corresponding to components in the devices may also be shared. Exemplarily, the security requirement corresponding to the component is used to indicate the requirement on the security level of the equipment accessing the component.
作为一例,“共享”可以是设备将其组件对应的安全要求存储在系统的服务器中,从而与该设备建立通信通道的其他设备可以从服务器中获取该设备中组件对应的安全要求。可选地,服务器中可以存储有系统中每一设备中的组件对应的安全要求。As an example, "sharing" may mean that a device stores the security requirements corresponding to its components in the server of the system, so that other devices that establish a communication channel with the device can obtain the security requirements corresponding to the components in the device from the server. Optionally, the server may store security requirements corresponding to components in each device in the system.
作为另一例,“共享”可以是设备将其组件对应的安全要求通知(或告知)与其连接通信通道的其他设备。举例来说,第一设备401可以将第一设备401中的组件对应的安全要求告知第二设备402,进而第二设备402可以将第一设备401中的组件对应的安全要求存储在第二设备402中,例如,可以存储在第二设备402的分布式数据库中。举例来说,第二设备402可以将第二设备402中的组件对应的安全要求告知第一设备401,进而第一设备401可以将第二设备402中的组件对应的安全要求存储在第一设备401中,例如,可以存储在第一设备401的分布式数据库中。As another example, "sharing" may mean that the device notifies (or informs) other devices connected to the communication channel of the security requirements corresponding to its components. For example, the first device 401 may notify the second device 402 of the security requirements corresponding to the components in the first device 401, and then the second device 402 may store the security requirements corresponding to the components in the first device 401 in the second device 402, for example, may be stored in a distributed database of the second device 402. For example, the second device 402 may notify the first device 401 of the security requirements corresponding to the components in the second device 402, and then the first device 401 may store the security requirements corresponding to the components in the second device 402 in the first device 401, for example, may be stored in the distributed database of the first device 401.
本公开的实施例中,“组件”在某些场景下可以被称为特征能力(Feature Ability,FA)或简称为能力(Ability)。可理解,组件也可能具有其他的名称,本公开对此不限定。In the embodiments of the present disclosure, a "component" may be called a feature capability (Feature Ability, FA) or simply an ability (Ability) in some scenarios. It can be understood that components may also have other names, which are not limited in the present disclosure.
本公开的实施例中,“组件”隶属于应用(APP)。也就是说,设备中包括应用,应用包括组件,组件可以被认为在应用中且比应用具有更小的粒度。可选地,在另一情形下,还可以包括中间粒度:模块(module)。也就是说,应用包括模块,模块包括组件,模块可以认为是在应用中,比应用具有更小的粒度且比组件具有更大的粒度。可理解的是,不同的应用所包括的模块的数量可以相同或不同,不同的模块所包括的组件的数量可以相同或不同。In the embodiments of the present disclosure, a "component" belongs to an application (APP). That is to say, a device includes an application, an application includes a component, and the component can be considered in the application and has a smaller granularity than the application. Optionally, in another situation, an intermediate granularity: module (module) may also be included. That is to say, an application includes a module, a module includes a component, and a module can be regarded as being in an application, having a smaller granularity than an application and a larger granularity than a component. It can be understood that the number of modules included in different applications may be the same or different, and the number of components included in different modules may be the same or different.
作为一例,假设应用A1包括模块A11、A12和A13,而模块A11包括组件C11、C12和C13,模块A12包括组件C21和C22,模块A13包括组件C31、C32、C33和C34,如下表1所示。As an example, assume that application A1 includes modules A11, A12, and A13, while module A11 includes components C11, C12, and C13, module A12 includes components C21 and C22, and module A13 includes components C31, C32, C33, and C34, as shown in Table 1 below .
表1Table 1
Figure PCTCN2022087938-appb-000001
Figure PCTCN2022087938-appb-000001
Figure PCTCN2022087938-appb-000002
Figure PCTCN2022087938-appb-000002
本公开的实施例中,组件对应的安全要求可以包括访问设备的安全等级高于或等于该组件所在设备的安全等级,或者,访问设备的安全等级高于或等于该组件对应的预设等级。In the embodiment of the present disclosure, the security requirement corresponding to the component may include that the security level of the access device is higher than or equal to the security level of the device where the component is located, or that the security level of the access device is higher than or equal to the preset level corresponding to the component.
本公开的一些实施例中,安全要求可以是组件级别的,也就是说,可以为不同的组件设定(或配置)不同的安全要求。具体地,应用可以包括多个组件,且多个组件中至少两个组件的安全要求是不同的。In some embodiments of the present disclosure, the security requirements may be at the component level, that is, different security requirements may be set (or configured) for different components. Specifically, the application may include multiple components, and at least two of the multiple components have different security requirements.
作为一例,假设通过下述的配置实现组件级别的安全要求设定,其中可以在一个{}中表示对一个组件对应的安全要求的配置。As an example, assume that the component-level security requirement setting is implemented through the following configuration, where one {} can represent the configuration of the security requirement corresponding to a component.
Figure PCTCN2022087938-appb-000003
Figure PCTCN2022087938-appb-000003
如上所述,“abilities”表示对于组件级别的配置,“name”表示组件的名称,“availableDeviceSecurityLevel”表示组件对应的安全要求。关于安全要求,“graterThanMe”表示访问设备的安全等级高于该组件所在设备的安全等级,“graterOrEqualMe”表示访问设备的安全等级高于或等于该组件所在设备的安全等级,或者,“graterOrEqual SL[1-5]”表示访问设备的安全等级高于或等于该组件对应的预设等级,预设等级可以为SL1至SL5中的任一个。As mentioned above, "abilities" indicates the configuration at the component level, "name" indicates the name of the component, and "availableDeviceSecurityLevel" indicates the security requirements corresponding to the component. Regarding security requirements, "graterThanMe" indicates that the security level of the accessing device is higher than that of the device where the component resides, "graterOrEqualMe" indicates that the security level of the accessing device is higher than or equal to the security level of the device where the component is located, or, "graterOrEqual SL[ 1-5]" indicates that the security level of the access device is higher than or equal to the preset level corresponding to the component, and the preset level can be any one of SL1 to SL5.
应理解的是,设备中的不同的组件所对应的安全要求可以相同,也可以不相同。例如,组件C11对应的安全要求中,组件C11对应的预设等级是SL3。例如,组件C12对应的安全要求中,组件C12对应的预设等级是SL5。例如,组件C13对应的安全要求中,组件C13对应的预设等级是SL3。It should be understood that security requirements corresponding to different components in the device may be the same or different. For example, among the security requirements corresponding to component C11, the preset level corresponding to component C11 is SL3. For example, among the security requirements corresponding to component C12, the preset level corresponding to component C12 is SL5. For example, among the security requirements corresponding to component C13, the preset level corresponding to component C13 is SL3.
本公开的一些实施例中,安全要求可以是模块级别的,也就是说,可以为不同的模块设定(或配置)不同的安全要求。具体地,应用可以包括多个模块,且多个模块中至少两个模块的安全要求是不同的。可理解,属于同一模块的组件对应的安全要求是相同的。In some embodiments of the present disclosure, the security requirements may be at the module level, that is, different security requirements may be set (or configured) for different modules. Specifically, the application may include multiple modules, and security requirements of at least two of the multiple modules are different. It can be understood that the security requirements corresponding to the components belonging to the same module are the same.
作为一例,假设通过下述的配置实现模块级别的安全要求设定。As an example, it is assumed that the setting of security requirements at the module level is realized by the following configuration.
Figure PCTCN2022087938-appb-000004
Figure PCTCN2022087938-appb-000004
如上所述,“module”表示对于模块级别的配置,“availableDeviceSecurityLevel”表示模块对应的安全要求。关于安全要求,“graterThanMe”表示访问设备的安全等级高于该模块所在设备的安全等级,“graterOrEqualMe”表示访问设备的安全等级高于或等于该模块所在设备的安全等级,或者,“graterOrEqual SL[1-5]”表示访问设备的安全等级高于或等于该模块对应 的预设等级,预设等级可以为SL1至SL5中的任一个。As mentioned above, "module" indicates the configuration at the module level, and "availableDeviceSecurityLevel" indicates the security requirements corresponding to the module. Regarding security requirements, "graterThanMe" indicates that the security level of the access device is higher than that of the device where the module is located, "graterOrEqualMe" indicates that the security level of the access device is higher than or equal to the security level of the device where the module is located, or, "graterOrEqual SL[ 1-5]" indicates that the security level of the access device is higher than or equal to the preset level corresponding to the module, and the preset level can be any one of SL1 to SL5.
应理解的是,不同的模块所对应的安全要求可以相同,也可以不相同。例如,模块A11对应的安全要求中,对应的预设等级是SL5。例如,模块A12对应的安全要求中,对应的预设等级是SL5。例如,模块A13对应的安全要求中,对应的预设等级是SL4。It should be understood that the security requirements corresponding to different modules may be the same or different. For example, among the security requirements corresponding to module A11, the corresponding preset level is SL5. For example, among the security requirements corresponding to the module A12, the corresponding preset level is SL5. For example, among the security requirements corresponding to module A13, the corresponding preset level is SL4.
进一步地,对于组件而言,组件对应的安全要求是基于该组件所属的模块的安全要求所确定的。举例来说,组件C11、组件C12和组件C13属于模块A11,因此模块A11的安全要求就是组件C11、组件C12和组件C13对应的安全要求。Further, for a component, the security requirement corresponding to the component is determined based on the security requirement of the module to which the component belongs. For example, component C11, component C12, and component C13 belong to module A11, so the security requirement of module A11 is the security requirement corresponding to component C11, component C12, and component C13.
本公开的一些实施例中,安全要求可以是应用级别的,也就是说,可以为不同的应用设定(或配置)不同的安全要求。具体地,设备中至少两个应用对应的安全要求可以是不同的。可理解,属于同一应用的组件对应的安全要求可以是相同的。In some embodiments of the present disclosure, the security requirements may be at the application level, that is, different security requirements may be set (or configured) for different applications. Specifically, security requirements corresponding to at least two applications in the device may be different. It can be understood that the security requirements corresponding to the components belonging to the same application may be the same.
作为一例,假设通过下述的配置实现应用级别的安全要求设定,其中可以在一个{}中表示对一个组件对应的安全要求的配置。As an example, assume that the application-level security requirement setting is implemented through the following configuration, where one {} can represent the configuration of the security requirement corresponding to a component.
Figure PCTCN2022087938-appb-000005
Figure PCTCN2022087938-appb-000005
如上所述,“app”表示对于应用级别的配置,“bundleName”表示应用的包名,“availableDeviceSecurityLevel”表示应用对应的安全要求。关于安全要求,“graterThanMe”表示访问设备的安全等级高于该应用所在设备的安全等级,“graterOrEqualMe”表示访问设备的安全等级高于或等于该应用所在设备的安全等级,或者,“graterOrEqual SL[1-5]”表示访问设备的安全等级高于或等于该应用对应的预设等级,预设等级可以为SL1至SL5中的任一个。As mentioned above, "app" indicates the configuration at the application level, "bundleName" indicates the package name of the application, and "availableDeviceSecurityLevel" indicates the corresponding security requirements of the application. Regarding security requirements, "graterThanMe" indicates that the security level of the accessing device is higher than that of the device on which the app resides, "graterOrEqualMe" indicates that the security level of the accessing device is greater than or equal to the security level of the device on which the app resides, or "graterOrEqual SL[ 1-5]" indicates that the security level of the access device is higher than or equal to the preset level corresponding to the application, and the preset level can be any one of SL1 to SL5.
应理解的是,不同的应用所对应的安全要求可以相同,也可以不相同。例如,应用A1对应的安全要求中,对应的预设等级是SL4。例如,应用A2对应的安全要求中,对应的预设等级是SL5。例如,应用A3对应的安全要求中,对应的预设等级是SL4。It should be understood that security requirements corresponding to different applications may be the same or different. For example, among the security requirements corresponding to application A1, the corresponding preset level is SL4. For example, among the security requirements corresponding to application A2, the corresponding preset level is SL5. For example, among the security requirements corresponding to application A3, the corresponding preset level is SL4.
进一步地,对于组件而言,组件对应的安全要求是基于该组件所属的应用的安全要求所确定的。举例来说,组件C11-C13、组件C21-C22和组件C31-C34属于应用A1,因此应用A1的安全要求就是组件C11-C13、组件C21-C22和组件C31-C34对应的安全要求。Further, for a component, the security requirement corresponding to the component is determined based on the security requirement of the application to which the component belongs. For example, components C11-C13, C21-C22, and C31-C34 belong to application A1, so the security requirements of application A1 are the corresponding security requirements of components C11-C13, C21-C22, and C31-C34.
应注意,本公开的实施例对组件对应的安全要求进行配置的具体方式不作限定,作为一例,可以在组件所属的应用的Manifest文件中进行配置,例如鸿蒙系统的应用的Manifest配置文件config.json,也可以是在其他的文件中进行配置,等等。It should be noted that the embodiment of the present disclosure does not limit the specific method of configuring the security requirements corresponding to the components. As an example, the configuration can be performed in the Manifest file of the application to which the component belongs, such as the Manifest configuration file config.json of the application of the Hongmeng system. , can also be configured in other files, and so on.
另外,本公开的实施例中对配置安全要求所基于的准则不进行限定。举例而言,对于涉及用户隐私等信息的应用或组件,可以将其安全要求配置的较高。例如,用户常用的聊天应用,涉及资金往来的银行应用,涉及金融支付的支付应用等。举例而言,对于不涉及用户隐私等信息的应用或组件,可以将其安全要求配置的较低。例如,日历应用、浏览器应用等。In addition, the embodiments of the present disclosure do not limit the criteria on which the configuration security requirements are based. For example, for applications or components involving information such as user privacy, their security requirements may be configured higher. For example, chat applications commonly used by users, banking applications involving capital transactions, payment applications involving financial payments, etc. For example, for applications or components that do not involve information such as user privacy, their security requirements can be configured lower. For example, calendar applications, browser applications, etc.
本公开的一些实施例中,组件对应的安全要求可以是对于要访问该组件的所有的访问设备的安全等级要求,其中,所有的访问设备包括该组件所在的设备(称为本设备),也包括其他设备。这样,如果组件所在的设备的安全等级不满足组件对应的安全要求,那么本设备也 不能访问该组件。In some embodiments of the present disclosure, the security requirement corresponding to a component may be a security level requirement for all access devices that need to access the component, where all access devices include the device where the component is located (referred to as this device), also including other equipment. In this way, if the security level of the device where the component is located does not meet the corresponding security requirements of the component, the device cannot access the component.
本公开的一些实施例中,组件对应的安全要求可以是对于要访问该组件的其他访问设备的安全等级要求,其中,其他访问设备是指除去该组件所在的设备(称为本设备)之外的设备。这样,本设备可以访问本设备所包括的组件,无需满足组件的安全等级。换句话说,本设备可以直接访问本设备中的组件。但是对于本设备之外的其他设备而言,需要先确定访问设备的安全等级是否满足组件对应的安全要求。为了阐述的方便,下文中以跨设备访问为例进行描述。In some embodiments of the present disclosure, the security requirements corresponding to a component may be the security level requirements for other access devices that want to access the component, where other access devices refer to devices other than the device where the component is located (called this device) device of. In this way, this device can access the components included in this device without satisfying the security level of the components. In other words, this device can directly access components in this device. However, for other devices other than this device, it is necessary to determine whether the security level of the access device meets the corresponding security requirements of the component. For the convenience of explanation, cross-device access is used as an example for description below.
这样,第一设备401和第二设备402能够通过交换设备信息建立通信通道,其中交换可以是直接进行交换或者可以通过第三方(如服务器)进行交换。进一步地,在建立通信通道之后,第一设备401和第二设备402可以经由该通信通道,通过分布式调度来进行跨设备交互。In this way, the first device 401 and the second device 402 can establish a communication channel by exchanging device information, where the exchange can be performed directly or through a third party (such as a server). Further, after the communication channel is established, the first device 401 and the second device 402 may perform cross-device interaction via the communication channel through distributed scheduling.
作为示例,下面假设第二设备402为访问设备,第一设备401为被访问设备,进一步阐述第一设备401与第二设备402之间的组件访问过程。As an example, assuming that the second device 402 is the accessing device and the first device 401 is the accessed device, the component access process between the first device 401 and the second device 402 is further described.
在过程400中,第二设备402确定420要访问的目标组件。In process 400, the second device 402 determines 420 a target component to access.
可选地,要访问的可以是一个组件。具体地,第二设备402可以确定要访问的是第一设备401上的哪个应用的哪个组件等。Optionally, what is being accessed can be a component. Specifically, the second device 402 may determine which component of which application on the first device 401 is to be accessed, and the like.
可选地,要访问的可以是一类组件。具体地,第二设备402可以确定要访问的是第一设备401上的哪一类组件等。可理解,一类组件可以包括多个组件,多个组件可以属于不同的应用。Optionally, what is being accessed can be a class of components. Specifically, the second device 402 may determine which type of component on the first device 401 is to be accessed. It can be understood that a class of components may include multiple components, and multiple components may belong to different applications.
在过程400中,第二设备402向第一设备401发送430访问请求。In process 400 , the second device 402 sends 430 an access request to the first device 401 .
示例性地,第二设备402可以经由已建立的通过安全校验认证的可信的通信通道,将访问请求发送给第一设备401。Exemplarily, the second device 402 may send the access request to the first device 401 via an established trusted communication channel that has passed security verification authentication.
本公开的实施例中,访问请求可以是第二设备402与第一设备401之间的跨设备的组件间访问请求,具体地,可以显式或隐式地指示第二设备402中的调用组件想要访问第一设备401中的目标组件。In the embodiment of the present disclosure, the access request may be a cross-device inter-component access request between the second device 402 and the first device 401, specifically, it may explicitly or implicitly indicate that the calling component in the second device 402 wants to access a target component in the first device 401 .
本公开的实施例中,访问请求可以包括关于访问目的的指示信息。在一些实施例中,访问请求包括以下场景中至少一项的指示:数据迁移、远程控制、任务调度、接力、远程方法调用、免安装等。In the embodiments of the present disclosure, the access request may include indication information about the access purpose. In some embodiments, the access request includes an indication of at least one of the following scenarios: data migration, remote control, task scheduling, relay, remote method invocation, installation-free, and the like.
访问目的可以对应于不同的场景,在一些情形下,可以将访问目的等同于访问的场景。示例性地,数据迁移可以表示将调用组件中的数据迁移到目标组件中。示例性地,远程控制可以表示由调用组件来控制目标组件,例如控制第一设备的硬件能力,诸如摄像头、麦克风等。示例性地,任务调度可以表示调用组件要求目标组件执行特定的任务,诸如画图等。示例性地,接力可以表示调用组件要求目标组件接力完成调用组件正在执行的操作,诸如写邮件、画图等。示例性地,远程方法调用可以表示调用组件请求目标组件提供的远程访问句柄,进而调用组件可以利用该远程访问句柄来访问第一设备所提供的方法。示例性地,免安装可以表示调用组件请求第一设备安装目标组件。The purpose of visit may correspond to different scenarios, and in some cases, the purpose of visit may be equal to the scene of visit. Exemplarily, data migration may refer to migrating data in the calling component to the target component. Exemplarily, the remote control may mean that the calling component controls the target component, for example, controlling the hardware capabilities of the first device, such as a camera and a microphone. Exemplarily, task scheduling may indicate that the invoking component requires the target component to perform a specific task, such as drawing a picture. Exemplarily, relaying may indicate that the calling component requires the target component to relay the operation being performed by the calling component, such as writing an email, drawing a picture, and so on. Exemplarily, the remote method invocation may mean that the invoking component requests the remote access handle provided by the target component, and then the invoking component can use the remote access handle to access the method provided by the first device. Exemplarily, installation-free may mean that the invoking component requests the first device to install the target component.
为了下文描述的方便,假设要访问的是单个目标组件,并通过下面的实施例进行较为详细的阐述。应理解,对于要访问多个目标组件或者要访问包括多个组件的一类目标组件的场景而言,实现方式是类似的,这里不再重复。For the convenience of the following description, it is assumed that a single target component is to be accessed, and a more detailed explanation will be given through the following embodiments. It should be understood that for the scenario where multiple target components are to be accessed or a type of target component including multiple components is to be accessed, the implementation is similar and will not be repeated here.
在本公开的一种实现方式中,第二设备402可以基于实际需求确定目标组件,并向第一 设备401发送访问请求。In an implementation manner of the present disclosure, the second device 402 may determine a target component based on actual requirements, and send an access request to the first device 401 .
示例性地,在免安装应用的场景下,第二设备402想要第一设备401安装某应用的目标组件,那么可以向第一设备401发送访问请求,以请求该第一设备401进行安装。Exemplarily, in the scenario of an installation-free application, if the second device 402 wants the first device 401 to install a target component of an application, it may send an access request to the first device 401 to request the first device 401 to install it.
在本公开的一种实现方式中,第二设备402可以确定第二设备402的安全等级是否满足要访问的第一设备401中的目标组件对应的安全要求。如果第二设备402确定第二设备402的安全等级满足要访问的第一设备401中的目标组件对应的安全要求,则第二设备402向第一设备401发送访问请求。示例性地,关于第二设备402发送访问请求的过程可以如图5所示。In an implementation manner of the present disclosure, the second device 402 may determine whether the security level of the second device 402 meets the security requirement corresponding to the target component in the first device 401 to be accessed. If the second device 402 determines that the security level of the second device 402 meets the security requirement corresponding to the target component in the first device 401 to be accessed, the second device 402 sends an access request to the first device 401 . Exemplarily, the process of sending the access request by the second device 402 may be as shown in FIG. 5 .
图5示出了根据本公开的实施例的第二设备发送访问请求的过程500的一个示意信令图。过程500可以由第二设备402执行,该过程500涉及第二设备402中的调用组件501、第二设备402中的分布式调度模块502以及第二设备402中的应用包管理模块503。Fig. 5 shows a schematic signaling diagram of a process 500 for a second device to send an access request according to an embodiment of the present disclosure. The process 500 can be executed by the second device 402 , and the process 500 involves the calling component 501 in the second device 402 , the distributed scheduling module 502 in the second device 402 and the application package management module 503 in the second device 402 .
示例性地,分布式调度模块502可以是用于实现跨设备的组件访问的管理模块。分布式调度模块502可以被称为分布式任务调度平台或者分布式管理系统(Distributed Management System,DMS)。Exemplarily, the distributed scheduling module 502 may be a management module for implementing cross-device component access. The distributed scheduling module 502 may be called a distributed task scheduling platform or a distributed management system (Distributed Management System, DMS).
为便于理解,先参考图6来介绍包括DMS的设备600的示例。图6所示的设备600可以被实现为前述的第一设备401或第二设备402。如图6所示,设备600包括DMS 610以及分布式数据管理620。For ease of understanding, an example of a device 600 including a DMS is first introduced with reference to FIG. 6 . The device 600 shown in FIG. 6 may be implemented as the aforementioned first device 401 or second device 402 . As shown in FIG. 6 , device 600 includes DMS 610 and distributed data management 620.
DMS 610也可以称为分布式任务调度平台。分布式任务调度平台在底层实现跨设备的组件的启动/关闭、连接/断开连接以及迁移等能力,实现跨设备的组件管理。示例性地,启动/关闭可以是:向开发者提供管理远程组件的能力,即支持启动特征能力(Feature Ability,FA),以及启动/关闭颗粒能力(Particle Ability,PA)和获取数据能力(Data Ability,DA)。示例性地,连接/断开连接可以是:向开发者提供跨设备控制服务(PA和DA)的能力,开发者可以通过与远程服务连接及断开连接实现获取或注销跨设备管理服务的对象,达到和本地一致的服务调度。示例性地,迁移能力可以是:向开发者提供跨设备FA的迁移能力,开发者可以通过调用FA的迁移接口,将本地业务迁移到指定设备中。 DMS 610 can also be called a distributed task scheduling platform. The distributed task scheduling platform realizes the startup/shutdown, connection/disconnection, and migration capabilities of cross-device components at the bottom layer, and realizes cross-device component management. Exemplarily, enabling/closing may be: providing developers with the ability to manage remote components, that is, supporting enabling feature capabilities (Feature Ability, FA), and enabling/closing particle capabilities (Particle Ability, PA) and data acquisition capabilities (Data Ability, DA). Exemplarily, connection/disconnection can be: providing developers with the ability to control services across devices (PA and DA), and developers can obtain or logout the objects of cross-device management services by connecting and disconnecting from remote services , to achieve service scheduling consistent with the local. Exemplarily, the migration capability may be: provide the developer with the migration capability of cross-device FA, and the developer can migrate the local service to the designated device by calling the migration interface of the FA.
如图6所示,DMS 610可以包括分布式调度决策612和分布式框架614。分布式调度决策612可以用于针对用户意图,结合设备能力、设备业务与资源状态、用户画像多维度特征,寻找最佳的设备和元能力来执行任务。分布式调度决策612可以包括设备调度、元能力调度、调度策略优化、调度策略管理等。分布式框架614可以用于构建分布式基础能力,实现跨设备启动和绑定元能力,自动识别可迁移场景,管理迁移流程并协同完成业务数据同步。分布式框架614可以包括迁移场景识别、元能力迁移管理、分布式数据同步、元能力启动绑定管理等。As shown in FIG. 6 , DMS 610 may include distributed scheduling decisions 612 and distributed framework 614. Distributed scheduling decision 612 can be used to find the best equipment and meta-capabilities to perform tasks based on user intentions, combined with equipment capabilities, equipment business and resource status, and multi-dimensional features of user portraits. Distributed scheduling decision 612 may include device scheduling, meta-capability scheduling, scheduling policy optimization, scheduling policy management, and the like. The distributed framework 614 can be used to build distributed basic capabilities, realize cross-device startup and binding meta-capabilities, automatically identify migratable scenarios, manage the migration process, and collaborate to complete business data synchronization. The distributed framework 614 may include migration scenario identification, meta-capability migration management, distributed data synchronization, meta-capability startup binding management, and the like.
如图6所示,分布式数据管理620可以包括调度特征622和系统服务列表624。调度特征622可以包括用户状态、用户画像特征、设备业务状态、设备简档(profile)等。系统服务列表624用于在系统服务分布式调用时实现系统服务同步。As shown in FIG. 6 , distributed data management 620 may include scheduling feature 622 and system service list 624 . The scheduling feature 622 may include user status, user profile feature, device service status, device profile, and the like. The system service list 624 is used to realize system service synchronization when the system service is called in a distributed manner.
可理解,分布式调度决策612可以从分布式数据管理620中查询并获取设备简档等信息。It can be understood that the distributed scheduling decision 612 can query and obtain information such as device profiles from the distributed data management 620 .
应注意,图6仅是示意,设备600可以包括更多或更少的部件或模块,不应将图6作为对设备的限制。It should be noted that FIG. 6 is only illustrative, and the device 600 may include more or less components or modules, and FIG. 6 should not be used as a limitation on the device.
在图5所示的第二设备402发送访问请求的过程500中,第二设备402中的调用组件501确定510要发起跨设备间的组件访问。In the process 500 in which the second device 402 sends an access request shown in FIG. 5 , the invoking component 501 in the second device 402 determines 510 that a cross-device component access is to be initiated.
示例性地,第二设备402中的调用组件501可以确定向第一设备401发起访问,且确定要访问的目标组件。Exemplarily, the invoking component 501 in the second device 402 may determine to initiate an access to the first device 401 and determine a target component to be accessed.
可以基于用户在第二设备402上的操作,来确定由调用组件501发起跨设备访问。作为一例,假设第二设备402为手机120,假设调用组件501为手机120中的相机APP的拍照组件。用户可以点击该第二设备402上的相机APP的拍照组件中的特定位置(例如远程拍照等),从而触发该拍照组件发起跨设备间的组件访问。It may be determined based on the user's operation on the second device 402 that the calling component 501 initiates the cross-device access. As an example, assume that the second device 402 is the mobile phone 120 , and assume that the calling component 501 is the camera component of the camera APP in the mobile phone 120 . The user may click on a specific location (for example, remote photography, etc.) in the photographing component of the camera APP on the second device 402, thereby triggering the photographing component to initiate cross-device component access.
举例来讲,假设第二设备402中的调用组件501想要访问的是第一设备401中的目标组件。以第一设备401为图1所示的智能屏110为例,假设该第一设备401中的目标组件为智能屏110中的摄像头组件。For example, assume that the calling component 501 in the second device 402 wants to access the target component in the first device 401 . Taking the first device 401 as the smart screen 110 shown in FIG. 1 as an example, it is assumed that the target component in the first device 401 is the camera component in the smart screen 110 .
在过程500中,第二设备402中的调用组件501向第二设备402中的分布式调度模块502发送520发起请求。In the process 500 , the calling component 501 in the second device 402 sends 520 an initiation request to the distributed scheduling module 502 in the second device 402 .
作为一例,该发起请求可以包括第一设备401的标识和目标组件的标识。可选地,还可以包括目标组件所属的目标应用的标识。第一设备401的标识可以为第一设备401的名称、第一设备401的标识符(ID)等。目标组件的标识可以为目标组件的组件名称、目标组件的组件ID等。目标应用的标识可以为目标应用的包名、目标应用的ID等。As an example, the initiation request may include the identifier of the first device 401 and the identifier of the target component. Optionally, the identification of the target application to which the target component belongs may also be included. The identifier of the first device 401 may be a name of the first device 401, an identifier (ID) of the first device 401, and the like. The identifier of the target component may be a component name of the target component, a component ID of the target component, and the like. The identifier of the target application may be a package name of the target application, an ID of the target application, and the like.
在过程500中,第二设备402中的分布式调度模块502向第二设备402中的应用包管理模块503发送530查询请求。In the process 500 , the distributed scheduling module 502 in the second device 402 sends 530 a query request to the application package management module 503 in the second device 402 .
也就是说,第二设备402中的分布式调度模块502可以向第二设备402中的应用包管理模块503的接口发起查询。That is to say, the distributed scheduling module 502 in the second device 402 can initiate a query to the interface of the application package management module 503 in the second device 402 .
该查询请求可以用于查询在第二设备402中的应用包管理模块503中是否存在对应的目标组件的信息。The query request may be used to query whether information about the corresponding target component exists in the application package management module 503 of the second device 402 .
作为一例,该查询请求可以包括第一设备401的标识和目标组件的标识。可选地,还可以包括目标组件所属的目标应用的标识。As an example, the query request may include the identifier of the first device 401 and the identifier of the target component. Optionally, the identification of the target application to which the target component belongs may also be included.
在过程500中,第二设备402中的应用包管理模块503基于查询请求进行查询540。In the process 500, the application package management module 503 in the second device 402 performs a query 540 based on the query request.
作为一例,第二设备402中的应用包管理模块503可以从第二设备402的本地分布式数据库中进行查询。作为另一例,第二设备402中的应用包管理模块503可以从第三方设备进行查询,例如通过远程调用从远程设备进行查询,例如第三方设备或远程设备可以服务器等。As an example, the application package management module 503 in the second device 402 may query from the local distributed database of the second device 402 . As another example, the application package management module 503 in the second device 402 may query from a third-party device, for example, perform a query from a remote device through a remote call, for example, the third-party device or the remote device may be a server or the like.
示例性地,第二设备402中的应用包管理模块503可以通过查询来确定是否存在关于第一设备401的目标组件的组件信息。Exemplarily, the application package management module 503 in the second device 402 may determine whether there is component information about the target component of the first device 401 by querying.
第一设备401的目标组件的组件信息可以包括目标组件对应的安全要求等。The component information of the target component of the first device 401 may include security requirements corresponding to the target component, and the like.
在一些实施例中,如果确定不存在关于第一设备401的目标组件的组件信息,那么可以响应于该不存在生成查询响应。In some embodiments, if it is determined that there is no component information about the target component of the first device 401, a query response may be generated in response to the absence.
在一些实施例中,如果确定存在关于第一设备401的目标组件的组件信息,那么可以获取该第一设备401的目标组件对应的安全等级,并确定第二设备402的安全级别是否满足该第一设备401的目标组件对应的安全等级。进一步地,可以响应于该确定生成查询响应。In some embodiments, if it is determined that there is component information about the target component of the first device 401, then the security level corresponding to the target component of the first device 401 may be obtained, and it is determined whether the security level of the second device 402 satisfies the first A security level corresponding to a target component of a device 401 . Further, a query response can be generated in response to the determination.
举例来讲,假设第一设备401为如图1所示的智能屏110,第二设备402为如图1所示的手机120。假设第二设备402的安全等级为SL5,并且第二设备402中的调用组件501想要访问的第一设备401中的目标组件为智能屏110中的摄像头组件。假设智能屏110中的摄像头组件对应的安全等级为:访问设备的安全等级高于或等于SL3。由于SL5高于SL3,那么可以确定第二设备402的安全级别满足该第一设备401的目标组件对应的安全等级。For example, assume that the first device 401 is the smart screen 110 shown in FIG. 1 , and the second device 402 is the mobile phone 120 shown in FIG. 1 . Assume that the security level of the second device 402 is SL5, and the target component in the first device 401 that the calling component 501 in the second device 402 wants to access is the camera component in the smart screen 110 . Assume that the security level corresponding to the camera component in the smart screen 110 is: the security level of the access device is higher than or equal to SL3. Since SL5 is higher than SL3, it can be determined that the security level of the second device 402 meets the security level corresponding to the target component of the first device 401 .
在过程500中,第二设备402中的应用包管理模块503向第二设备402中的分布式调度模块502返回550查询响应。In the process 500 , the application package management module 503 in the second device 402 returns 550 a query response to the distributed scheduling module 502 in the second device 402 .
可选地,在一些示例中,第二设备402中的应用包管理模块503还可以将第一设备401的目标组件的组件信息发送给第二设备402中的分布式调度模块502,其中第一设备401的目标组件的组件信息可以包括目标组件对应的安全要求等。Optionally, in some examples, the application package management module 503 in the second device 402 may also send the component information of the target component of the first device 401 to the distributed scheduling module 502 in the second device 402, wherein the first The component information of the target component of the device 401 may include security requirements corresponding to the target component, and the like.
在一些实施例中,如果在540确定不存在关于第一设备401的目标组件的组件信息,那么查询响应可以指示不存在要访问的目标组件的组件信息。可选地,在此之后,第二设备402可以发起向第一设备401的连接请求,以重新建立第一设备401与第二设备402之间的通信通道,如上结合图4的410所描述的。In some embodiments, if it is determined at 540 that there is no component information about the target component of the first device 401, the query response may indicate that there is no component information for the target component to be accessed. Optionally, after this, the second device 402 may initiate a connection request to the first device 401 to re-establish the communication channel between the first device 401 and the second device 402, as described above in conjunction with 410 in FIG. 4 .
在一些实施例中,如果在540确定存在关于第一设备401的目标组件的组件信息,且确定第二设备402的安全级别不满足第一设备401的目标组件对应的安全等级,那么查询响应可以指示第二设备402的安全级别不满足第一设备401的目标组件对应的安全等级。In some embodiments, if it is determined at 540 that there is component information about the target component of the first device 401, and it is determined that the security level of the second device 402 does not meet the corresponding security level of the target component of the first device 401, then the query response may It is indicated that the security level of the second device 402 does not meet the security level corresponding to the target component of the first device 401 .
在一些实施例中,如果在540确定存在关于第一设备401的目标组件的组件信息,且确定第二设备402的安全级别满足第一设备401的目标组件对应的安全等级,那么查询响应可以指示第二设备402的安全级别满足第一设备401的目标组件对应的安全等级。In some embodiments, if it is determined at 540 that there is component information about the target component of the first device 401, and it is determined that the security level of the second device 402 meets the corresponding security level of the target component of the first device 401, the query response may indicate The security level of the second device 402 meets the security level corresponding to the target component of the first device 401 .
在过程500中,如果查询响应指示第二设备402的安全级别满足第一设备401的目标组件对应的安全等级,那么,第二设备402中的分布式调度模块502向第一设备401发送560访问请求。In the process 500, if the query response indicates that the security level of the second device 402 meets the security level corresponding to the target component of the first device 401, then the distributed scheduling module 502 in the second device 402 sends 560 access to the first device 401 ask.
具体地,第二设备402中的分布式调度模块502可以向第一设备401中的分布式调度模块发送该访问请求。Specifically, the distributed scheduling module 502 in the second device 402 may send the access request to the distributed scheduling module in the first device 401 .
通过如图5中过程500的描述可知,访问请求是基于来自第二设备402的调用应用的调用组件501的调用请求的。It can be seen from the description of the process 500 in FIG. 5 that the access request is based on the invocation request from the invocation component 501 of the invocation application of the second device 402 .
本公开的实施例中,访问请求可以显式或隐式地指示第二设备402中的调用组件501想要访问第一设备401中的目标组件。In the embodiments of the present disclosure, the access request may explicitly or implicitly indicate that the calling component 501 in the second device 402 wants to access the target component in the first device 401 .
可选地,访问请求可以包括访问参数,该访问参数可以显式地指示或隐式地指示目标组件的定位信息。Optionally, the access request may include an access parameter, which may indicate explicitly or implicitly the location information of the target component.
例如,访问参数包括目标组件的标识(如组件名称)和目标组件所属的目标应用的标识(如包名)等,这样能够显式地指示目标应用和目标组件。For example, the access parameter includes an identifier of the target component (such as a component name) and an identifier of a target application to which the target component belongs (such as a package name), so that the target application and the target component can be explicitly indicated.
或者例如,访问参数可以包括关于执行动作(action)的隐式意图,这样能够隐式地指示目标应用和目标组件。作为一例,该隐式意图为要求访问具备“拨打电话”动作的隐式意图。在该示例中,接收到访问请求的第一设备401能够基于该隐式意图,匹配到符合条件的至少一个目标应用和至少一个目标组件,如在符合条件的目标应用的数量为多个的情况下,可以找到匹配的所有目标应用的列表。Or for example, access parameters may include an implicit intent to perform an action, which can implicitly indicate the target application and target component. As an example, the implicit intent is an implicit intent that requires the access to have an action of "make a phone call". In this example, the first device 401 that receives the access request can match at least one target application and at least one target component that meet the conditions based on the implicit intent, for example, when the number of target applications that meet the conditions is multiple Under , you can find a list of all target apps that matched.
在一例中,该访问请求可以被承载于访问请求消息中,该访问请求消息包括以下至少一项的标识:第一设备401、第二设备402、调用组件501、目标组件、或者目标组件所属的目标应用,其中调用组件501的标识可以是调用组件的组件名称、调用组件的组件ID等。In one example, the access request may be carried in an access request message, and the access request message includes an identification of at least one of the following: the first device 401, the second device 402, the calling component 501, the target component, or the The target application, wherein the identifier of the calling component 501 may be a component name of the calling component, a component ID of the calling component, and the like.
在另一例中,可以通过该访问请求的上下文来隐式地指示第二设备402中的调用组件501想要访问第一设备401中的目标组件。例如,在访问请求消息之前可以传输其他消息,并且由其他消息显示地指示第二设备402中的调用组件501想要访问第一设备401中的目标组件,那么该其他消息之后的访问请求消息可以不携带相关的标识,以隐式地指示第二设备 402中的调用组件501想要访问第一设备401中的目标组件。In another example, the context of the access request may implicitly indicate that the calling component 501 in the second device 402 wants to access the target component in the first device 401 . For example, other messages can be transmitted before the access request message, and the calling component 501 in the second device 402 is explicitly indicated by the other message to want to access the target component in the first device 401, then the access request message after the other message can be No relevant identification is carried to implicitly indicate that the invoking component 501 in the second device 402 intends to access the target component in the first device 401 .
在另一例中,该访问请求可以被承载于多条消息中,例如连续的多条消息中。可选地,可以由多条消息共同指示第二设备402中的调用组件501想要访问第一设备401中的目标组件。In another example, the access request may be carried in multiple messages, such as consecutive multiple messages. Optionally, multiple messages may jointly indicate that the calling component 501 in the second device 402 intends to access the target component in the first device 401 .
应理解的是,本公开的实施例中,访问请求也可以通过其他的方式(如默认方式或缺省方式等)指示第二设备402中的调用组件501想要访问第一设备401中的目标组件,这里不再一一罗列。It should be understood that, in the embodiments of the present disclosure, the access request may also indicate that the calling component 501 in the second device 402 wants to access the target in the first device 401 through other methods (such as a default method or a default method, etc.) Components are not listed here one by one.
现在返回图4,在过程400中,在接收到来自第二设备402的访问请求后,第一设备401基于第二设备402的安全等级以及第一设备401中目标组件对应的安全要求,确定440对访问请求的响应。Returning now to FIG. 4, in process 400, after receiving the access request from the second device 402, the first device 401 determines 440 based on the security level of the second device 402 and the security requirements corresponding to the target components in the first device 401 Responses to access requests.
在一些实施例中,关于第一设备401确定对访问请求的响应的过程可以如图7所示。In some embodiments, the process of determining the response to the access request with respect to the first device 401 may be as shown in FIG. 7 .
图7示出了根据本公开的实施例的第一设备确定对访问请求的响应的过程700的一个示意信令图。过程700可以由第一设备401执行,该过程700涉及第一设备401中的目标组件701、第一设备401中的分布式调度模块702以及第一设备401中的应用包管理模块703。Fig. 7 shows a schematic signaling diagram of a process 700 for a first device to determine a response to an access request according to an embodiment of the present disclosure. The process 700 may be executed by the first device 401 , and the process 700 involves the target component 701 in the first device 401 , the distributed scheduling module 702 in the first device 401 , and the application package management module 703 in the first device 401 .
在过程700中,第一设备401中的分布式调度模块702接收710来自第二设备402的访问请求。该访问请求可以指示第二设备402要访问第一设备401中的目标组件。可理解,该指示可以显示地指示也可以隐式地指示,如上面关于图5中结合560中所描述的。In process 700 , the distributed scheduling module 702 in the first device 401 receives 710 an access request from the second device 402 . The access request may indicate that the second device 402 wants to access the target component in the first device 401 . It can be understood that the indication may be indicated explicitly or implicitly, as described above with respect to connection 560 in FIG. 5 .
具体的,第一设备401中的分布式调度模块702可以接收来自第二设备402中的分布式调度模块502的访问请求。作为一例,该访问请求可以包括第一设备的标识、第二设备的标识以及目标组件的标识,可选地还可以包括目标组件所属的目标应用的标识。Specifically, the distributed scheduling module 702 in the first device 401 may receive an access request from the distributed scheduling module 502 in the second device 402 . As an example, the access request may include the identifier of the first device, the identifier of the second device, and the identifier of the target component, and optionally may also include the identifier of the target application to which the target component belongs.
在过程700中,第一设备401中的分布式调度模块702向第一设备401中的应用包管理模块703发送720查询请求。In the process 700 , the distributed scheduling module 702 in the first device 401 sends 720 a query request to the application package management module 703 in the first device 401 .
也就是说,第一设备401中的分布式调度模块702可以向第一设备401中的应用包管理模块703的接口发起查询。That is to say, the distributed scheduling module 702 in the first device 401 may initiate a query to the interface of the application package management module 703 in the first device 401 .
作为一例,该查询请求可以包括第二设备402的标识和目标组件的标识。可选地,还可以包括目标组件所属的目标应用的标识。As an example, the query request may include the identifier of the second device 402 and the identifier of the target component. Optionally, the identification of the target application to which the target component belongs may also be included.
在过程700中,第一设备401中的应用包管理模块703基于查询请求进行查询730。In the process 700, the application package management module 703 in the first device 401 performs a query 730 based on the query request.
第一设备401中的应用包管理模块703可以从第一设备401的本地的包管理数据库中进行查询,以获取第一设备401的目标组件的组件信息。第一设备401的目标组件的组件信息可以包括目标组件对应的安全要求等。The application package management module 703 in the first device 401 may query the local package management database of the first device 401 to obtain component information of the target component of the first device 401 . The component information of the target component of the first device 401 may include security requirements corresponding to the target component, and the like.
在一些实施例中,可以确定第二设备402的安全级别是否满足该第一设备401的目标组件对应的安全等级。进一步地,可以响应于该确定生成查询响应。In some embodiments, it may be determined whether the security level of the second device 402 meets the security level corresponding to the target component of the first device 401 . Further, a query response can be generated in response to the determination.
举例来讲,假设第一设备401为如图1所示的智能屏110,第二设备402为如图1所示的手机120。假设第二设备402的安全等级为SL5,并且第二设备402中的调用组件501想要访问的第一设备401中的目标组件为智能屏110中的摄像头组件。假设智能屏110中的摄像头组件对应的安全等级为:访问设备的安全等级高于或等于SL3。由于SL5高于SL3,那么可以确定第二设备402的安全级别满足该第一设备401的目标组件对应的安全等级。For example, assume that the first device 401 is the smart screen 110 shown in FIG. 1 , and the second device 402 is the mobile phone 120 shown in FIG. 1 . Assume that the security level of the second device 402 is SL5, and the target component in the first device 401 that the calling component 501 in the second device 402 wants to access is the camera component in the smart screen 110 . Assume that the security level corresponding to the camera component in the smart screen 110 is: the security level of the access device is higher than or equal to SL3. Since SL5 is higher than SL3, it can be determined that the security level of the second device 402 meets the security level corresponding to the target component of the first device 401 .
举例来讲,假设第一设备401为如图1所示的智能屏110,假设第二设备402为如图1所示的手环160。假设第二设备402的安全等级为SL1。假设第二设备402中的调用组件501想要访问的第一设备401中的目标组件为智能屏110中的摄像头组件。假设智能屏110中的 摄像头组件对应的安全等级为:访问设备的安全等级高于或等于SL3。由于SL1低于SL3,那么可以确定第二设备402的安全级别不满足该第一设备401的目标组件对应的安全等级。For example, assume that the first device 401 is the smart screen 110 as shown in FIG. 1 , and assume that the second device 402 is the bracelet 160 as shown in FIG. 1 . Assume that the security level of the second device 402 is SL1. Assume that the target component in the first device 401 that the calling component 501 in the second device 402 wants to access is the camera component in the smart screen 110 . Assume that the security level corresponding to the camera component in the smart screen 110 is: the security level of the access device is higher than or equal to SL3. Since SL1 is lower than SL3, it can be determined that the security level of the second device 402 does not meet the security level corresponding to the target component of the first device 401 .
在过程700中,第一设备401中的应用包管理模块703向第一设备401中的分布式调度模块702返回740查询响应。In the process 700 , the application package management module 703 in the first device 401 returns 740 a query response to the distributed scheduling module 702 in the first device 401 .
可选地,在一些示例中,第一设备401中的应用包管理模块703还可以将第一设备401的目标组件的组件信息发送给第一设备401中的分布式调度模块702,其中第一设备401的目标组件的组件信息可以包括目标组件对应的安全要求等。Optionally, in some examples, the application package management module 703 in the first device 401 may also send the component information of the target component of the first device 401 to the distributed scheduling module 702 in the first device 401, wherein the first The component information of the target component of the device 401 may include security requirements corresponding to the target component, and the like.
在在一些实施例中,如果在730确定第二设备402的安全级别不满足第一设备401的目标组件对应的安全等级,那么查询响应可以指示第二设备402的安全级别不满足第一设备401的目标组件对应的安全等级。In some embodiments, if it is determined at 730 that the security level of the second device 402 does not meet the security level corresponding to the target component of the first device 401, the query response may indicate that the security level of the second device 402 does not meet the security level of the first device 401. The security level corresponding to the target component.
在一些实施例中,如果在730确定第二设备402的安全级别满足第一设备401的目标组件对应的安全等级,那么查询响应可以指示第二设备402的安全级别满足第一设备401的目标组件对应的安全等级。In some embodiments, if it is determined at 730 that the security level of the second device 402 satisfies the corresponding security level of the target component of the first device 401, the query response may indicate that the security level of the second device 402 satisfies the target component of the first device 401 corresponding security level.
在过程700中,如果查询响应指示第二设备402的安全级别满足第一设备401的目标组件对应的安全等级,那么,第一设备401中的分布式调度模块702启动750第一设备401中的目标组件701。这样,通过图7所示的过程700,可以实现第一设备401上的目标组件701的跨设备FA启动。In the process 700, if the query response indicates that the security level of the second device 402 meets the security level corresponding to the target component of the first device 401, then the distributed scheduling module 702 in the first device 401 starts 750 the Target component 701. In this way, through the process 700 shown in FIG. 7 , the cross-device FA launch of the target component 701 on the first device 401 can be realized.
可理解,如果查询响应指示第二设备402的安全级别不满足第一设备401的目标组件对应的安全等级,那么,第一设备401中的分布式调度模块702不会启动第一设备401中的目标组件701。It can be understood that if the query response indicates that the security level of the second device 402 does not meet the security level corresponding to the target component of the first device 401, then the distributed scheduling module 702 in the first device 401 will not start the Target component 701.
应注意的是,本公开的实施例中,第一设备401执行730的过程与第二设备402执行540的过程是彼此独立的。也就是说,不管第二设备402(访问设备)是否执行了540,第一设备401(被访问设备)都需要执行730,这样能够确保访问的安全性,避免对第二设备402在被攻破的情形下随意发送的访问请求进行错误的响应。It should be noted that, in the embodiment of the present disclosure, the process of performing 730 by the first device 401 and the process of performing 540 by the second device 402 are independent of each other. That is to say, no matter whether the second device 402 (the access device) executes 540, the first device 401 (the accessed device) needs to execute 730, which can ensure the security of the access and prevent the second device 402 from being compromised. An access request sent indiscriminately under certain circumstances responds incorrectly.
返回图4,在过程400中,如果第一设备401确定第二设备402的安全等级满足第一设备401中的目标组件对应的安全等级,那么第一设备401可以同意第二设备402的访问请求。从而,第一设备401与第二设备402实现跨设备交互450。具体地,第二设备402中的调用组件501能够访问第一设备401中的目标组件701。Returning to FIG. 4, in the process 400, if the first device 401 determines that the security level of the second device 402 meets the security level corresponding to the target component in the first device 401, then the first device 401 may agree to the access request of the second device 402 . Thus, the first device 401 and the second device 402 implement cross-device interaction 450 . Specifically, the calling component 501 in the second device 402 can access the target component 701 in the first device 401 .
如此,本公开的实施例中,通过设定与组件对应的安全要求,从而只有满足该安全要求的设备才能够访问该组件,如此能够保证该组件所在的设备的安全性。即使访问设备因软硬件版本低被攻破,也不会因为设备间互联导致被访问设备出现安全故障。也就是说,本公开的实施例通过引入基于设备的安全等级的访问控制机制,能够对跨设备的组件访问进行有效地安全控制,保证了跨设备访问的安全性。In this way, in the embodiments of the present disclosure, by setting a security requirement corresponding to a component, only devices meeting the security requirement can access the component, thus ensuring the security of the device where the component is located. Even if the access device is compromised due to the low version of software and hardware, there will be no security failure of the accessed device due to the interconnection between devices. That is to say, the embodiments of the present disclosure introduce an access control mechanism based on the security level of the device, which can effectively control the component access across devices and ensure the security of the cross-device access.
应理解,在本公开的实施例中,“第一”,“第二”,“第三”等只是为了表示多个对象可能是不同的,但是同时不排除两个对象之间是相同的。“第一”,“第二”,“第三”等不应当解释为对本公开实施例的任何限制。It should be understood that in the embodiments of the present disclosure, "first", "second", "third" and so on are only used to indicate that multiple objects may be different, but it does not exclude that two objects are the same. "First", "second", "third" and so on should not be construed as any limitations on the embodiments of the present disclosure.
还应理解,本公开的实施例中的方式、情况、类别以及实施例的划分仅是为了描述的方便,不应构成特别的限定,各种方式、类别、情况以及实施例中的特征在符合逻辑的情况下,可以相互结合。It should also be understood that the divisions of methods, situations, categories and embodiments in the embodiments of the present disclosure are only for the convenience of description, and should not constitute special limitations. Logical cases can be combined with each other.
还应理解,上述内容只是为了帮助本领域技术人员更好地理解本公开的实施例,而不是 要限制本公开的实施例的范围。本领域技术人员根据上述内容,可以进行各种修改或变化或组合等。这样的修改、变化或组合后的方案也在本公开的实施例的范围内。It should also be understood that the above content is only to help those skilled in the art better understand the embodiments of the present disclosure, rather than limiting the scope of the embodiments of the present disclosure. Those skilled in the art may make various modifications or changes or combinations based on the above contents. Such modifications, changes or combined solutions are also within the scope of the embodiments of the present disclosure.
还应理解,上述内容的描述着重于强调各个实施例之前的不同之处,相同或相似之处可以互相参考或借鉴,为了简洁,这里不再赘述。It should also be understood that the above description focuses on the differences between the various embodiments, and the same or similar points may refer to or learn from each other, and for the sake of brevity, details are not repeated here.
图8示出了根据本公开的实施例的用于组件访问的装置800的一个示意框图。Fig. 8 shows a schematic block diagram of an apparatus 800 for component access according to an embodiment of the present disclosure.
如图8所示,装置800可以包括接收单元810和确定单元820。接收单元810被配置为接收来自第二设备的访问请求,该访问请求指示要访问第一设备中的目标组件。确定单元820被配置为基于第二设备的安全等级和与目标组件对应的安全要求,确定对访问请求的响应。As shown in FIG. 8 , an apparatus 800 may include a receiving unit 810 and a determining unit 820 . The receiving unit 810 is configured to receive an access request from the second device, where the access request indicates that a target component in the first device is to be accessed. The determining unit 820 is configured to determine a response to the access request based on the security level of the second device and the security requirements corresponding to the target component.
在一些实施例中,其中确定单元820可以被配置为如果确定安全等级满足目标组件对应的安全要求,同意访问请求。或如果确定安全等级不满足目标组件对应的安全要求,拒绝访问请求。In some embodiments, the determining unit 820 may be configured to grant the access request if it is determined that the security level satisfies the corresponding security requirements of the target component. Or if it is determined that the security level does not meet the security requirements corresponding to the target component, deny the access request.
在一些实施例中,其中目标组件对应的安全要求包括以下至少一项:第二设备的安全等级高于或等于第一设备的安全等级,或第二设备的安全等级高于或等于目标组件对应的预设等级。In some embodiments, the security requirements corresponding to the target component include at least one of the following: the security level of the second device is higher than or equal to the security level of the first device, or the security level of the second device is higher than or equal to that of the target component default level.
在一些实施例中,其中第一设备与第二设备之间具有通信通道,以及其中确定单元820可以被配置为:在与第二设备建立通信通道的过程中,确定第二设备的安全等级。In some embodiments, there is a communication channel between the first device and the second device, and the determining unit 820 may be configured to: determine the security level of the second device during the process of establishing the communication channel with the second device.
在一些实施例中,其中目标组件属于目标应用,该目标应用包括多个组件,且多个组件中的至少两个组件对应的安全要求不同。In some embodiments, wherein the target component belongs to a target application, the target application includes multiple components, and at least two of the multiple components have different security requirements.
在一些实施例中,其中目标组件对应的安全要求是基于目标组件所属的目标应用的安全要求确定的。或者,目标组件对应的安全要求是基于目标应用中目标组件所属的目标模块的安全要求确定的。In some embodiments, the security requirements corresponding to the target component are determined based on the security requirements of the target application to which the target component belongs. Alternatively, the security requirements corresponding to the target component are determined based on the security requirements of the target module to which the target component belongs in the target application.
在一些实施例中,其中访问请求包括以下场景中至少一项的指示:数据迁移、远程控制、任务调度、接力、远程方法调用、免安装。访问请求还可以包括以下至少一项的标识:第一设备、第二设备、第二设备的调用组件、目标组件、或者目标组件所属的目标应用。In some embodiments, the access request includes an indication of at least one of the following scenarios: data migration, remote control, task scheduling, relay, remote method invocation, and installation-free. The access request may also include an identification of at least one of the following: the first device, the second device, the calling component of the second device, the target component, or the target application to which the target component belongs.
示例性地,图8中的装置800可以被实现为第一设备401,或者可以被实现为第一设备401中的芯片或芯片系统,本公开的实施例对此不限定。可选地,装置800可以被实现为分布式系统中的任一电子设备,在作为被访问设备时,能够用于实现上述结合图4至图7的实施例中第一设备401所述的各个过程,为了简洁,这里不再赘述。Exemplarily, the apparatus 800 in FIG. 8 may be implemented as the first device 401, or may be implemented as a chip or a chip system in the first device 401, which is not limited by the embodiments of the present disclosure. Optionally, the apparatus 800 may be implemented as any electronic device in a distributed system, and when used as an accessed device, it can be used to implement the various For the sake of brevity, the process will not be repeated here.
图9示出了根据本公开的实施例的用于组件访问的装置900的另一个示意框图。Fig. 9 shows another schematic block diagram of an apparatus 900 for component access according to an embodiment of the present disclosure.
如图9所示,装置900可以包括确定单元910和发送单元920。确定单元910被配置为确定第二设备的安全等级是否满足第一设备中的目标组件对应的安全要求。发送单元920被配置为如果确定第二设备的安全等级满足目标组件对应的安全要求,向第一设备发送访问请求,访问请求指示要访问第一设备中的目标组件。As shown in FIG. 9 , an apparatus 900 may include a determining unit 910 and a sending unit 920 . The determining unit 910 is configured to determine whether the security level of the second device meets the security requirement corresponding to the target component in the first device. The sending unit 920 is configured to send an access request to the first device if it is determined that the security level of the second device meets the corresponding security requirements of the target component, where the access request indicates that the target component in the first device is to be accessed.
在一些实施例中,其中目标组件对应的安全要求包括以下至少一项:第二设备的安全等级高于或等于第一设备的安全等级,或第二设备的安全等级高于或等于目标组件对应的预设等级。In some embodiments, the security requirements corresponding to the target component include at least one of the following: the security level of the second device is higher than or equal to the security level of the first device, or the security level of the second device is higher than or equal to that of the target component default level.
在一些实施例中,其中第一设备与第二设备之间具有通信通道,以及其中确定单元910可以被配置为在与第一设备建立通信通道的过程中,获取目标组件对应的安全要求。In some embodiments, there is a communication channel between the first device and the second device, and the determining unit 910 may be configured to obtain security requirements corresponding to the target component during the process of establishing the communication channel with the first device.
在一些实施例中,其中目标组件属于目标应用,该目标应用包括多个组件,并且多个组件中至少两个组件对应的安全要求不同。In some embodiments, wherein the target component belongs to a target application, the target application includes multiple components, and at least two of the multiple components have different security requirements.
在一些实施例中,其中目标组件对应的安全要求是基于目标组件所属的目标应用的安全要求确定的,或者,目标组件对应的安全要求是基于目标应用中目标组件所属的目标模块的安全要求确定的。In some embodiments, the security requirements corresponding to the target component are determined based on the security requirements of the target application to which the target component belongs, or the security requirements corresponding to the target component are determined based on the security requirements of the target module in the target application to which the target component belongs of.
在一些实施例中,其中访问请求包括以下场景中至少一项的指示:数据迁移、远程控制、任务调度、接力、远程方法调用、免安装。访问请求还可以包括以下至少一项的标识:第一设备、第二设备、第二设备的调用组件、目标组件、或者目标组件所属的目标应用。In some embodiments, the access request includes an indication of at least one of the following scenarios: data migration, remote control, task scheduling, relay, remote method invocation, and installation-free. The access request may also include an identification of at least one of the following: the first device, the second device, the calling component of the second device, the target component, or the target application to which the target component belongs.
示例性地,图9中的装置900可以被实现为第二设备402,或者可以被实现为第二设备402中的芯片或芯片系统,本公开的实施例对此不限定。可选地,装置900可以被实现为分布式系统中的任一电子设备,在作为访问设备时,能够用于实现上述结合图4至图7的实施例中第二设备402所述的各个过程,为了简洁,这里不再赘述。Exemplarily, the apparatus 900 in FIG. 9 may be implemented as the second device 402, or may be implemented as a chip or a chip system in the second device 402, which is not limited by the embodiments of the present disclosure. Optionally, the apparatus 900 may be implemented as any electronic device in a distributed system, and when used as an access device, it can be used to implement the various processes described above in conjunction with the second device 402 in the embodiments of FIG. 4 to FIG. 7 , for the sake of brevity, will not be repeated here.
图10示出了根据本公开的实施例的示例装置1000的简化框图。装置1000可以用于实现前述实施例中所示的第一设备401和第二设备402。如图10所示,装置1000包括一个或多个处理器1010,耦合到处理器1010的一个或多个存储器1020,以及耦合到处理器1010的通信模块1040。FIG. 10 shows a simplified block diagram of an example apparatus 1000 according to an embodiment of the disclosure. The apparatus 1000 may be used to implement the first device 401 and the second device 402 shown in the foregoing embodiments. As shown in FIG. 10 , the apparatus 1000 includes one or more processors 1010 , one or more memories 1020 coupled to the processors 1010 , and a communication module 1040 coupled to the processors 1010 .
通信模块1040可以用于双向通信。通信模块1040可以具有用于通信的至少一个通信接口。通信接口可以包括与其他设备通信所必需的任何接口。The communication module 1040 can be used for two-way communication. The communication module 1040 may have at least one communication interface for communication. Communication interfaces may include any interface necessary to communicate with other devices.
处理器1010可以是适合于本地技术网络的任何类型,并且可以包括但不限于以下至少一种:通用计算机、专用计算机、微控制器、数字信号处理器(Digital Signal Processor,DSP)、或基于控制器的多核控制器架构中的一个或多个。装置1000可以具有多个处理器,例如专用集成电路芯片,其在时间上从属于与主处理器同步的时钟。The processor 1010 can be any type suitable for the local technical network, and can include but not limited to at least one of the following: a general purpose computer, a special purpose computer, a microcontroller, a digital signal processor (Digital Signal Processor, DSP), or a control based One or more of the multi-core controller architectures of the processor. Apparatus 1000 may have multiple processors, such as application specific integrated circuit chips, that are time slaved to a clock that is synchronized to a main processor.
存储器1020可以包括一个或多个非易失性存储器和一个或多个易失性存储器。非易失性存储器的示例包括但不限于以下至少一种:只读存储器(Read-Only Memory,ROM)1024、可擦除可编程只读存储器(Erasable Programmable Read Only Memory,EPROM)、闪存、硬盘、光盘(Compact Disc,CD)、数字视频盘(Digital Versatile Disc,DVD)或其他磁存储和/或光存储。易失性存储器的示例包括但不限于以下至少一种:随机存取存储器(Random Access Memory,RAM)1022、或不会在断电持续时间中持续的其他易失性存储器。 Memory 1020 may include one or more non-volatile memories and one or more volatile memories. Examples of non-volatile memory include but are not limited to at least one of the following: read-only memory (Read-Only Memory, ROM) 1024, erasable programmable read-only memory (Erasable Programmable Read Only Memory, EPROM), flash memory, hard disk , Compact Disc (CD), Digital Video Disk (Digital Versatile Disc, DVD) or other magnetic and/or optical storage. Examples of volatile memory include, but are not limited to, at least one of: Random Access Memory (RAM) 1022, or other volatile memory that does not persist for the duration of a power outage.
计算机程序1030包括由关联处理器1010执行的计算机可执行指令。程序1030可以存储在ROM 1024中。处理器1010可以通过将程序1030加载到RAM 1022中来执行任何合适的动作和处理。The computer program 1030 comprises computer-executable instructions executed by the associated processor 1010 . Program 1030 may be stored in ROM 1024. Processor 1010 may perform any suitable actions and processes by loading program 1030 into RAM 1022.
可以借助于程序1030来实现本公开的实施例,使得装置1000可以执行如参考图4至图7所讨论的任何过程。本公开的实施例还可以通过硬件或通过软件和硬件的组合来实现。Embodiments of the present disclosure may be implemented by means of the program 1030 such that the apparatus 1000 may perform any of the processes as discussed with reference to FIGS. 4 to 7 . Embodiments of the present disclosure can also be realized by hardware or by a combination of software and hardware.
在一些实施例中,程序1030可以有形地包含在计算机可读介质中,该计算机可读介质可以包括在装置1000中(诸如在存储器1020中)或者可以由装置1000访问的其他存储设备。可以将程序1030从计算机可读介质加载到RAM 1022以供执行。计算机可读介质可以包括任何类型的有形非易失性存储器,例如ROM、EPROM、闪存、硬盘、CD、DVD等。In some embodiments, program 1030 may be tangibly embodied on a computer readable medium, which may be included in apparatus 1000 (such as in memory 1020 ) or other storage device accessible by apparatus 1000 . Program 1030 may be loaded from a computer readable medium into RAM 1022 for execution. The computer readable medium may include any type of tangible nonvolatile memory such as ROM, EPROM, flash memory, hard disk, CD, DVD, and the like.
在一些实施例中,装置1000中的通信模块1040可以被实现为发送器和接收器(或收发器),其可以被配置为发送/接收消息、数据、信令等,如访问请求等。另外,装置1000还可以进一步包括调度器、控制器、射频/天线中的一个或多个,本公开不再详细阐述。In some embodiments, the communication module 1040 in the device 1000 can be implemented as a transmitter and receiver (or transceiver), which can be configured to send/receive messages, data, signaling, etc., such as access requests, etc. In addition, the apparatus 1000 may further include one or more of a scheduler, a controller, and a radio frequency/antenna, which will not be described in detail in this disclosure.
示例性地,图10中的装置1000可以被实现为分布式系统中的电子设备,或者可以被实现为电子设备中的芯片或芯片系统,本公开的实施例对此不限定。Exemplarily, the apparatus 1000 in FIG. 10 may be implemented as an electronic device in a distributed system, or may be implemented as a chip or a chip system in an electronic device, which is not limited by the embodiments of the present disclosure.
本公开的实施例还提供了一种芯片,该芯片可以包括输入接口、输出接口和处理电路。在本公开的实施例中,可以由输入接口和输出接口完成上述信令或数据的交互,由处理电路完成信令或数据信息的生成以及处理。Embodiments of the present disclosure also provide a chip, which may include an input interface, an output interface, and a processing circuit. In the embodiments of the present disclosure, the above signaling or data interaction may be completed by the input interface and the output interface, and the generation and processing of the signaling or data information may be completed by the processing circuit.
本公开的实施例还提供了一种芯片系统,包括处理器,用于支持第一设备401或第二设备402以实现上述任一实施例中所涉及的功能。在一种可能的设计中,芯片系统还可以包括存储器,用于存储必要的程序指令和数据,当处理器运行该程序指令时,使得安装该芯片系统的设备实现上述任一实施例中所涉及的方法。该芯片系统,可以由芯片构成,也可以包含芯片和其他分立器件。Embodiments of the present disclosure also provide a chip system, including a processor, configured to support the first device 401 or the second device 402 to implement the functions involved in any of the foregoing embodiments. In a possible design, the system-on-a-chip may further include a memory for storing necessary program instructions and data, and when the processor runs the program instructions, the device installed with the system-on-a-chip can implement the program described in any of the above-mentioned embodiments. Methods. The system-on-a-chip may consist of chips, or may include chips and other discrete devices.
本公开的实施例还提供了一种处理器,用于与存储器耦合,存储器存储有指令,当处理器运行所述指令时,使得处理器执行上述任一实施例中涉及第一设备401或第二设备402的方法和功能。Embodiments of the present disclosure further provide a processor, configured to be coupled with a memory, and the memory stores instructions. When the processor executes the instructions, the processor executes the first device 401 or the first device 401 or the first device 401 in any of the above embodiments. The methods and functions of the second device 402.
本公开的实施例还提供了一种包含指令的计算机程序产品,其在计算机上运行时,使得计算机执行上述各实施例中任一实施例中涉及第一设备401或第二设备402的方法和功能。Embodiments of the present disclosure also provide a computer program product containing instructions, which, when run on a computer, cause the computer to execute the methods and methods related to the first device 401 or the second device 402 in any of the above embodiments. Function.
本公开的实施例还提供了一种计算机可读存储介质,其上存储有计算机指令,当处理器运行所述指令时,使得处理器执行上述任一实施例中涉及第一设备401或第二设备402的方法和功能。Embodiments of the present disclosure also provide a computer-readable storage medium, on which computer instructions are stored. When the processor executes the instructions, the processor executes any of the above-mentioned embodiments involving the first device 401 or the second device 401. Methods and functions of device 402 .
本公开实施例还提供一种分布式系统,该系统包括第一设备401或第二设备402。An embodiment of the present disclosure also provides a distributed system, where the system includes a first device 401 or a second device 402 .
通常,本公开的各种实施例可以以硬件或专用电路、软件、逻辑或其任何组合来实现。一些方面可以用硬件实现,而其他方面可以用固件或软件实现,其可以由控制器,微处理器或其他计算设备执行。虽然本公开的实施例的各个方面被示出并描述为框图,流程图或使用一些其他图示表示,但是应当理解,本文描述的框,装置、系统、技术或方法可以实现为,如非限制性示例,硬件、软件、固件、专用电路或逻辑、通用硬件或控制器或其他计算设备,或其某种组合。In general, the various embodiments of the present disclosure may be implemented in hardware or special purpose circuits, software, logic or any combination thereof. Some aspects may be implemented in hardware, while other aspects may be implemented in firmware or software, which may be executed by a controller, microprocessor or other computing device. While various aspects of the embodiments of the present disclosure are shown and described as block diagrams, flowcharts, or using some other pictorial representation, it should be understood that the blocks, devices, systems, techniques or methods described herein can be implemented as, without limitation, Exemplary, hardware, software, firmware, special purpose circuits or logic, general purpose hardware or controllers or other computing devices, or some combination thereof.
本公开还提供有形地存储在非暂时性计算机可读存储介质上的至少一个计算机程序产品。该计算机程序产品包括计算机可执行指令,例如包括在程序模块中的指令,其在目标的真实或虚拟处理器上的设备中执行,以执行如上参考图3至图7的过程/方法。通常,程序模块包括执行特定任务或实现特定抽象数据类型的例程、程序、库、对象、类、组件、数据结构等。在各种实施例中,可以根据需要在程序模块之间组合或分割程序模块的功能。用于程序模块的机器可执行指令可以在本地或分布式设备内执行。在分布式设备中,程序模块可以位于本地和远程存储介质中。The present disclosure also provides at least one computer program product tangibly stored on a non-transitory computer-readable storage medium. The computer program product comprises computer-executable instructions, eg included in program modules, which are executed in a device on a real or virtual processor of a target to perform the process/method as above with reference to FIGS. 3-7 . Generally, program modules include routines, programs, libraries, objects, classes, components, data structures, etc. that perform particular tasks or implement particular abstract data types. In various embodiments, the functionality of the program modules may be combined or divided as desired among the program modules. Machine-executable instructions for program modules may be executed within local or distributed devices. In a distributed device, program modules may be located in both local and remote storage media.
用于实现本公开的方法的计算机程序代码可以用一种或多种编程语言编写。这些计算机程序代码可以提供给通用计算机、专用计算机或其他可编程的数据处理装置的处理器,使得程序代码在被计算机或其他可编程的数据处理装置执行的时候,引起在流程图和/或框图中规定的功能/操作被实施。程序代码可以完全在计算机上、部分在计算机上、作为独立的软件包、部分在计算机上且部分在远程计算机上或完全在远程计算机或服务器上执行。Computer program codes for implementing the methods of the present disclosure may be written in one or more programming languages. These computer program codes can be provided to processors of general-purpose computers, special-purpose computers, or other programmable data processing devices, so that when the program codes are executed by the computer or other programmable data processing devices, The functions/operations specified in are implemented. The program code may execute entirely on the computer, partly on the computer, as a stand-alone software package, partly on the computer and partly on a remote computer or entirely on the remote computer or server.
在本公开的上下文中,计算机程序代码或者相关数据可以由任意适当载体承载,以使得设备、装置或者处理器能够执行上文描述的各种处理和操作。载体的示例包括信号、计算机可读介质、等等。信号的示例可以包括电、光、无线电、声音或其它形式的传播信号,诸如载波、红外信号等。In the context of the present disclosure, computer program code or related data may be carried by any suitable carrier to enable a device, apparatus or processor to perform the various processes and operations described above. Examples of carriers include signals, computer readable media, and the like. Examples of signals may include electrical, optical, radio, sound, or other forms of propagated signals, such as carrier waves, infrared signals, and the like.
计算机可读介质可以是包含或存储用于或有关于指令执行系统、装置或设备的程序的任 何有形介质。计算机可读介质可以是计算机可读信号介质或计算机可读存储介质。计算机可读介质可以包括但不限于电子的、磁的、光学的、电磁的、红外的或半导体系统、装置或设备,或其任意合适的组合。计算机可读存储介质的更详细示例包括带有一根或多根导线的电气连接、便携式计算机磁盘、硬盘、随机存储存取器(RAM)、只读存储器(ROM)、可擦除可编程只读存储器(EPROM或闪存)、光存储设备、磁存储设备,或其任意合适的组合。A computer readable medium can be any tangible medium that contains or stores a program for or related to an instruction execution system, apparatus, or device. The computer readable medium may be a computer readable signal medium or a computer readable storage medium. A computer readable medium may include, but is not limited to, an electronic, magnetic, optical, electromagnetic, infrared, or semiconductor system, apparatus, or device, or any suitable combination thereof. More detailed examples of computer-readable storage media include electrical connections with one or more wires, portable computer diskettes, hard disks, random storage access memory (RAM), read-only memory (ROM), erasable programmable read-only memory (EPROM or flash), optical storage, magnetic storage, or any suitable combination thereof.
此外,尽管在附图中以特定顺序描述了本公开的方法的操作,但是这并非要求或者暗示必须按照该特定顺序来执行这些操作,或是必须执行全部所示的操作才能实现期望的结果。相反,流程图中描绘的步骤可以改变执行顺序。附加地或备选地,可以省略某些步骤,将多个步骤组合为一个步骤执行,和/或将一个步骤分解为多个步骤执行。还应当注意,根据本公开的两个或更多装置的特征和功能可以在一个装置中具体化。反之,上文描述的一个装置的特征和功能可以进一步划分为由多个装置来具体化。In addition, while operations of methods of the present disclosure are depicted in a particular order in the figures, this does not require or imply that operations must be performed in that particular order, or that all illustrated operations must be performed, to achieve desirable results. Conversely, the steps depicted in the flowcharts may be performed in an altered order. Additionally or alternatively, certain steps may be omitted, multiple steps may be combined into one step for execution, and/or one step may be decomposed into multiple steps for execution. It should also be noted that the features and functions of two or more devices according to the present disclosure may be embodied in one device. Conversely, the features and functions of one device described above may be further divided to be embodied by a plurality of devices.
以上已经描述了本公开的各实现,上述说明是示例性的,并非穷尽的,并且也不限于所公开的各实现。在不偏离所说明的各实现的范围和精神的情况下,对于本技术领域的普通技术人员来说许多修改和变更都是显而易见的。本文中所用术语的选择,旨在很好地解释各实现的原理、实际应用或对市场中的技术的改进,或者使本技术领域的其他普通技术人员能理解本文公开的各个实现方式。Having described various implementations of the present disclosure, the foregoing description is exemplary, not exhaustive, and is not limited to the disclosed implementations. Many modifications and variations will be apparent to those of ordinary skill in the art without departing from the scope and spirit of the described implementations. The choice of terminology used herein aims to well explain the principle of each implementation, practical application or improvement to the technology in the market, or to enable other ordinary skilled persons in the technical field to understand the various implementations disclosed herein.

Claims (28)

  1. 一种组件访问方法,包括:A component access method comprising:
    第一设备接收来自第二设备的访问请求,所述访问请求指示要访问所述第一设备中的目标组件;以及a first device receives an access request from a second device, the access request indicating access to a target component in the first device; and
    所述第一设备基于所述第二设备的安全等级和与所述目标组件对应的安全要求,确定对所述访问请求的响应。The first device determines a response to the access request based on the security level of the second device and the security requirements corresponding to the target component.
  2. 根据权利要求1所述的方法,其中确定对所述访问请求的响应包括:The method of claim 1, wherein determining a response to the access request comprises:
    如果确定所述安全等级满足所述目标组件对应的所述安全要求,同意所述访问请求;或If it is determined that the security level satisfies the security requirement corresponding to the target component, granting the access request; or
    如果确定所述安全等级不满足所述目标组件对应的所述安全要求,拒绝所述访问请求。If it is determined that the security level does not meet the security requirement corresponding to the target component, rejecting the access request.
  3. 根据权利要求1或2所述的方法,其中所述目标组件对应的安全要求包括以下至少一项:The method according to claim 1 or 2, wherein the security requirements corresponding to the target component include at least one of the following:
    所述第二设备的安全等级高于或等于所述第一设备的安全等级,或the security level of the second device is higher than or equal to the security level of the first device, or
    所述第二设备的安全等级高于或等于所述目标组件对应的预设等级。The security level of the second device is higher than or equal to the preset level corresponding to the target component.
  4. 根据权利要求1至3中任一项所述的方法,其中所述第一设备与所述第二设备之间具有通信通道,所述方法还包括:The method according to any one of claims 1 to 3, wherein there is a communication channel between the first device and the second device, the method further comprising:
    在与所述第二设备建立所述通信通道的过程中,确定所述第二设备的安全等级。During the process of establishing the communication channel with the second device, the security level of the second device is determined.
  5. 根据权利要求1至4中任一项所述的方法,其中所述目标组件属于目标应用,所述目标应用包括多个组件,所述多个组件中的至少两个组件对应的安全要求不同。The method according to any one of claims 1 to 4, wherein the target component belongs to a target application, the target application includes multiple components, and at least two of the multiple components correspond to different security requirements.
  6. 根据权利要求1至4中任一项所述的方法,其中所述目标组件对应的安全要求是基于所述目标组件所属的目标应用的安全要求确定的,或者,所述目标组件对应的安全要求是基于所述目标应用中所述目标组件所属的目标模块的安全要求确定的。The method according to any one of claims 1 to 4, wherein the security requirements corresponding to the target component are determined based on the security requirements of the target application to which the target component belongs, or, the security requirements corresponding to the target component is determined based on the security requirements of the target module to which the target component belongs in the target application.
  7. 根据权利要求1至6中任一项所述的方法,其中所述访问请求包括:A method according to any one of claims 1 to 6, wherein said access request comprises:
    以下场景中至少一项的指示:数据迁移、远程控制、任务调度、接力、远程方法调用、免安装,以及An indication of at least one of the following scenarios: data migration, remote control, task scheduling, relay, remote method invocation, instant installation, and
    以下至少一项的标识:所述第一设备、所述第二设备、所述第二设备的调用组件、所述目标组件、或者所述目标组件所属的目标应用。An identification of at least one of the following: the first device, the second device, the calling component of the second device, the target component, or the target application to which the target component belongs.
  8. 一种组件访问方法,包括:A component access method comprising:
    第二设备确定所述第二设备的安全等级是否满足第一设备中的目标组件对应的安全要求;以及The second device determines whether the security level of the second device meets the security requirements corresponding to the target components in the first device; and
    如果确定所述第二设备的安全等级满足所述目标组件对应的所述安全要求,向所述第一设备发送访问请求,所述访问请求指示要访问所述第一设备中的所述目标组件。If it is determined that the security level of the second device satisfies the security requirement corresponding to the target component, sending an access request to the first device, where the access request indicates that the target component in the first device is to be accessed .
  9. 根据权利要求8所述的方法,其中所述目标组件对应的安全要求包括以下至少一项:The method according to claim 8, wherein the security requirements corresponding to the target component include at least one of the following:
    所述第二设备的安全等级高于或等于所述第一设备的安全等级,或the security level of the second device is higher than or equal to the security level of the first device, or
    所述第二设备的安全等级高于或等于所述目标组件对应的预设等级。The security level of the second device is higher than or equal to the preset level corresponding to the target component.
  10. 根据权利要求8或9所述的方法,其中所述第一设备与所述第二设备之间具有通信通道,所述方法还包括:The method according to claim 8 or 9, wherein there is a communication channel between the first device and the second device, the method further comprising:
    在与所述第一设备建立所述通信通道的过程中,获取所述目标组件对应的安全要求。During the process of establishing the communication channel with the first device, the security requirement corresponding to the target component is acquired.
  11. 根据权利要求8至10中任一项所述的方法,其中所述目标组件属于目标应用,所述目标应用包括多个组件,所述多个组件中至少两个组件对应的安全要求不同。The method according to any one of claims 8 to 10, wherein the target component belongs to a target application, the target application includes multiple components, and at least two of the multiple components have different security requirements.
  12. 根据权利要求8至10中任一项所述的方法,其中所述目标组件对应的安全要求是基于所述目标组件所属的目标应用的安全要求确定的,或者,所述目标组件对应的安全要求是基于所述目标应用中所述目标组件所属的目标模块的安全要求确定的。The method according to any one of claims 8 to 10, wherein the security requirements corresponding to the target component are determined based on the security requirements of the target application to which the target component belongs, or, the security requirements corresponding to the target component is determined based on the security requirements of the target module to which the target component belongs in the target application.
  13. 根据权利要求8至12中任一项所述的方法,其中所述访问请求包括:A method according to any one of claims 8 to 12, wherein said access request comprises:
    以下场景中至少一项的指示:数据迁移、远程控制、任务调度、接力、远程方法调用、免安装,以及An indication of at least one of the following scenarios: data migration, remote control, task scheduling, relay, remote method invocation, instant installation, and
    以下至少一项的标识:所述第一设备、所述第二设备、所述第二设备的调用组件、所述目标组件、或者所述目标组件所属的目标应用。An identification of at least one of the following: the first device, the second device, the calling component of the second device, the target component, or the target application to which the target component belongs.
  14. 一种用于组件访问的装置,被实现在第一设备处,包括:An apparatus for component access, implemented at a first device, comprising:
    接收单元,被配置为接收来自第二设备的访问请求,所述访问请求指示要访问所述第一设备中的目标组件;以及a receiving unit configured to receive an access request from a second device, the access request indicating that a target component in the first device is to be accessed; and
    确定单元,被配置为基于所述第二设备的安全等级和与所述目标组件对应的安全要求,确定对所述访问请求的响应。A determining unit configured to determine a response to the access request based on the security level of the second device and the security requirements corresponding to the target component.
  15. 根据权利要求14所述的装置,其中所述确定单元被配置为:The device according to claim 14, wherein the determining unit is configured to:
    如果确定所述安全等级满足所述目标组件对应的所述安全要求,同意所述访问请求;或If it is determined that the security level satisfies the security requirement corresponding to the target component, granting the access request; or
    如果确定所述安全等级不满足所述目标组件对应的所述安全要求,拒绝所述访问请求。If it is determined that the security level does not meet the security requirement corresponding to the target component, rejecting the access request.
  16. 根据权利要求14或15所述的装置,其中所述目标组件对应的安全要求包括以下至少一项:The device according to claim 14 or 15, wherein the security requirements corresponding to the target component include at least one of the following:
    所述第二设备的安全等级高于或等于所述第一设备的安全等级,或the security level of the second device is higher than or equal to the security level of the first device, or
    所述第二设备的安全等级高于或等于所述目标组件对应的预设等级。The security level of the second device is higher than or equal to the preset level corresponding to the target component.
  17. 根据权利要求14至16中任一项所述的装置,其中所述第一设备与所述第二设备之间具有通信通道,以及其中所述确定单元被配置为:The apparatus according to any one of claims 14 to 16, wherein there is a communication channel between the first device and the second device, and wherein the determining unit is configured to:
    在与所述第二设备建立所述通信通道的过程中,确定所述第二设备的安全等级。During the process of establishing the communication channel with the second device, the security level of the second device is determined.
  18. 根据权利要求14至17中任一项所述的装置,其中所述目标组件属于目标应用,所述目标应用包括多个组件,所述多个组件中的至少两个组件对应的安全要求不同。The apparatus according to any one of claims 14 to 17, wherein the target component belongs to a target application, the target application includes multiple components, and at least two of the multiple components correspond to different security requirements.
  19. 根据权利要求14至17中任一项所述的装置,其中所述目标组件对应的安全要求是基于所述目标组件所属的目标应用的安全要求确定的,或者,所述目标组件对应的安全要求是基于所述目标应用中所述目标组件所属的目标模块的安全要求确定的。The device according to any one of claims 14 to 17, wherein the security requirements corresponding to the target component are determined based on the security requirements of the target application to which the target component belongs, or, the security requirements corresponding to the target component is determined based on the security requirements of the target module to which the target component belongs in the target application.
  20. 根据权利要求14至19中任一项所述的装置,其中所述访问请求包括:An apparatus according to any one of claims 14 to 19, wherein said access request comprises:
    以下场景中至少一项的指示:数据迁移、远程控制、任务调度、接力、远程方法调用、免安装,以及An indication of at least one of the following scenarios: data migration, remote control, task scheduling, relay, remote method invocation, instant installation, and
    以下至少一项的标识:所述第一设备、所述第二设备、所述第二设备的调用组件、所述目标组件、或者所述目标组件所属的目标应用。An identification of at least one of the following: the first device, the second device, the calling component of the second device, the target component, or the target application to which the target component belongs.
  21. 一种用于组件访问的装置,被实现在第二设备处,包括:An apparatus for component access, implemented at a second device, comprising:
    确定单元,被配置为确定所述第二设备的安全等级是否满足第一设备中的目标组件对应的安全要求;以及a determining unit configured to determine whether the security level of the second device meets the security requirements corresponding to the target components in the first device; and
    发送单元,被配置为如果确定所述第二设备的安全等级满足所述目标组件对应的所述安全要求,向所述第一设备发送访问请求,所述访问请求指示要访问所述第一设备中的所述目标组件。A sending unit configured to send an access request to the first device if it is determined that the security level of the second device satisfies the security requirement corresponding to the target component, and the access request indicates that the first device is to be accessed The target component in .
  22. 根据权利要求21所述的装置,其中所述目标组件对应的安全要求包括以下至少一项:The device according to claim 21, wherein the security requirements corresponding to the target component include at least one of the following:
    所述第二设备的安全等级高于或等于所述第一设备的安全等级,或the security level of the second device is higher than or equal to the security level of the first device, or
    所述第二设备的安全等级高于或等于所述目标组件对应的预设等级。The security level of the second device is higher than or equal to the preset level corresponding to the target component.
  23. 根据权利要求21或22所述的装置,其中所述第一设备与所述第二设备之间具有通信通道,以及其中所述确定单元被配置为:The apparatus according to claim 21 or 22, wherein there is a communication channel between the first device and the second device, and wherein the determining unit is configured to:
    在与所述第一设备建立所述通信通道的过程中,获取所述目标组件对应的安全要求。During the process of establishing the communication channel with the first device, the security requirement corresponding to the target component is acquired.
  24. 根据权利要求21至23中任一项所述的装置,其中所述目标组件属于目标应用,所述目标应用包括多个组件,所述多个组件中至少两个组件对应的安全要求不同。The apparatus according to any one of claims 21 to 23, wherein the target component belongs to a target application, the target application includes multiple components, and at least two of the multiple components have different security requirements.
  25. 根据权利要求21至23中任一项所述的装置,其中所述目标组件对应的安全要求是基于所述目标组件所属的目标应用的安全要求确定的,或者,所述目标组件对应的安全要求是基于所述目标应用中所述目标组件所属的目标模块的安全要求确定的。The device according to any one of claims 21 to 23, wherein the security requirements corresponding to the target component are determined based on the security requirements of the target application to which the target component belongs, or, the security requirements corresponding to the target component is determined based on the security requirements of the target module to which the target component belongs in the target application.
  26. 根据权利要求21至25中任一项所述的装置,其中所述访问请求包括:An apparatus according to any one of claims 21 to 25, wherein said access request comprises:
    以下场景中至少一项的指示:数据迁移、远程控制、任务调度、接力、远程方法调用、免安装,以及An indication of at least one of the following scenarios: data migration, remote control, task scheduling, relay, remote method invocation, instant installation, and
    以下至少一项的标识:所述第一设备、所述第二设备、所述第二设备的调用组件、所述目标组件、或者所述目标组件所属的目标应用。An identification of at least one of the following: the first device, the second device, the calling component of the second device, the target component, or the target application to which the target component belongs.
  27. 一种计算机可读存储介质,所述计算机可读存储介质上存储有计算机程序,所述计算机程序被处理器执行时实现根据权利要求1至13中任一项所述的方法。A computer-readable storage medium, on which a computer program is stored, and when the computer program is executed by a processor, the method according to any one of claims 1 to 13 is realized.
  28. 一种芯片,包括处理电路,被配置为执行根据权利要求1至13中任一项所述的方法。A chip comprising processing circuitry configured to perform the method according to any one of claims 1 to 13.
PCT/CN2022/087938 2021-06-23 2022-04-20 Component access method and device, and computer-readable storage medium and chip WO2022267656A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN202110698050.1 2021-06-23
CN202110698050.1A CN115510447A (en) 2021-06-23 2021-06-23 Component access method and device, computer readable storage medium and chip

Publications (1)

Publication Number Publication Date
WO2022267656A1 true WO2022267656A1 (en) 2022-12-29

Family

ID=84500485

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2022/087938 WO2022267656A1 (en) 2021-06-23 2022-04-20 Component access method and device, and computer-readable storage medium and chip

Country Status (2)

Country Link
CN (1) CN115510447A (en)
WO (1) WO2022267656A1 (en)

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105282153A (en) * 2015-09-30 2016-01-27 北京奇虎科技有限公司 Method for achieving data transmission and terminal equipment
US20160099963A1 (en) * 2008-10-21 2016-04-07 Lookout, Inc. Methods and systems for sharing risk responses between collections of mobile communications devices
CN109756446A (en) * 2017-11-01 2019-05-14 中车株洲电力机车研究所有限公司 A kind of access method and system of mobile unit
CN110909373A (en) * 2018-09-18 2020-03-24 阿里巴巴集团控股有限公司 Access control method, device, system and storage medium
CN112287326A (en) * 2020-09-28 2021-01-29 珠海大横琴科技发展有限公司 Security authentication method and device, electronic equipment and storage medium
CN112528345A (en) * 2019-09-18 2021-03-19 华为技术有限公司 Communication method, communication device, computer-readable storage medium and chip

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20160099963A1 (en) * 2008-10-21 2016-04-07 Lookout, Inc. Methods and systems for sharing risk responses between collections of mobile communications devices
CN105282153A (en) * 2015-09-30 2016-01-27 北京奇虎科技有限公司 Method for achieving data transmission and terminal equipment
CN109756446A (en) * 2017-11-01 2019-05-14 中车株洲电力机车研究所有限公司 A kind of access method and system of mobile unit
CN110909373A (en) * 2018-09-18 2020-03-24 阿里巴巴集团控股有限公司 Access control method, device, system and storage medium
CN112528345A (en) * 2019-09-18 2021-03-19 华为技术有限公司 Communication method, communication device, computer-readable storage medium and chip
CN112287326A (en) * 2020-09-28 2021-01-29 珠海大横琴科技发展有限公司 Security authentication method and device, electronic equipment and storage medium

Also Published As

Publication number Publication date
CN115510447A (en) 2022-12-23

Similar Documents

Publication Publication Date Title
WO2021052263A1 (en) Voice assistant display method and device
US11868463B2 (en) Method for managing application permission and electronic device
US20230021994A1 (en) Cross-Device Content Projection Method and Electronic Device
WO2020238728A1 (en) Login method for intelligent terminal, and electronic device
US20230351048A1 (en) Application Permission Management Method and Apparatus, and Electronic Device
WO2021197139A1 (en) Service recommending method, electronic device, and system
US11843712B2 (en) Address book-based device discovery method, audio and video communication method, and electronic device
WO2020224447A1 (en) Method and system for adding smart home device to contacts
US20230422154A1 (en) Method for using cellular communication function, and related apparatus and system
WO2021036898A1 (en) Application activation method for apparatus having foldable screen, and related device
WO2020107463A1 (en) Electronic device control method and electronic device
US20230367571A1 (en) Distributed application processing method and apparatus
EP4181003A1 (en) Permission management method and terminal device
WO2021073183A1 (en) Always on display method and mobile device
WO2023273543A1 (en) Folder management method and apparatus
WO2020062304A1 (en) File transmission method and electronic device
WO2022188683A1 (en) Flexibly authorized access control method, and related apparatus and system
CN114006698B (en) token refreshing method and device, electronic equipment and readable storage medium
WO2022267656A1 (en) Component access method and device, and computer-readable storage medium and chip
WO2021147483A1 (en) Data sharing method and apparatus
CN115701018A (en) Method for safely calling service, method and device for safely registering service
WO2023155583A1 (en) Cross-device application management method, electronic device, and system
CN114826636B (en) Access control system and related methods and apparatus
EP4366235A1 (en) Cross-device authentication method and apparatus
WO2023221917A1 (en) Account shielding method, communication system, and electronic device

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 22827157

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE