WO2023056747A1 - 应用程序流量的控制方法、装置、设备及存储介质 - Google Patents

应用程序流量的控制方法、装置、设备及存储介质 Download PDF

Info

Publication number
WO2023056747A1
WO2023056747A1 PCT/CN2022/092230 CN2022092230W WO2023056747A1 WO 2023056747 A1 WO2023056747 A1 WO 2023056747A1 CN 2022092230 W CN2022092230 W CN 2022092230W WO 2023056747 A1 WO2023056747 A1 WO 2023056747A1
Authority
WO
WIPO (PCT)
Prior art keywords
application program
chain
target
output chain
application
Prior art date
Application number
PCT/CN2022/092230
Other languages
English (en)
French (fr)
Inventor
褚阳波
Original Assignee
深圳市广和通无线股份有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 深圳市广和通无线股份有限公司 filed Critical 深圳市广和通无线股份有限公司
Publication of WO2023056747A1 publication Critical patent/WO2023056747A1/zh

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0209Architectural arrangements, e.g. perimeter networks or demilitarized zones
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0227Filtering policies
    • H04L63/0263Rule management

Definitions

  • the present disclosure generally relates to the field of data processing, and more specifically relates to a method, device, device, and storage medium for controlling application flow.
  • smart hardware devices With the development of technology, there are more and more smart hardware devices, and smart hardware devices generally have the need to access the Internet and provide users with better services based on the Internet.
  • smart hardware devices can achieve the purpose of accessing the Internet by connecting to wireless networks or mobile data networks, but the way of accessing the Internet through wireless networks is suitable for those smart As far as smart hardware devices are concerned, access to mobile data networks can meet the needs.
  • the present disclosure relates to a method for controlling application flow, including:
  • the preset rules in the output chain of the firewall are used to match the packets of each application program, including:
  • using the output chain to call the preset rules in the custom chain to match the messages of each of the applications including:
  • the packets from each application program are matched by using the matching condition.
  • the matching conditions are used to match packets from various applications, including:
  • the output chain before using the output chain to call the preset rules in the custom chain to match the packets of each application program, it also includes:
  • the identification of the target application program is determined as the first identification, and the first identification is used to indicate that the target application program is denied access to the mobile data network.
  • Determining the network state of the data network interface indicates that all application programs are allowed to access the mobile data network, and the data network interface is an interface of the network card.
  • the method further includes:
  • the second identifier is used to indicate that the target application program is allowed to access the mobile data network.
  • the present disclosure relates to a device for controlling application flow, including:
  • a matching unit configured to match the packets of each application program by using preset rules in the output chain of the firewall
  • the rejecting unit is configured to determine the target application program to which the target message belongs when it is determined that there is a target message matching the preset rule in the output chain in the message of each application program, and pass the The output chain refuses to transmit the message of the target application.
  • the present disclosure relates to an electronic device, including: a processor, a memory, and a communication bus, wherein the processor and the memory complete mutual communication through the communication bus;
  • the memory is used to store computer programs
  • the processor is configured to execute the program stored in the memory, so as to implement the method for controlling the flow of the application program described in the first aspect.
  • the present disclosure relates to a computer-readable storage medium, which stores a computer program, and when the computer program is executed by a processor, implements the method for controlling application program traffic in the first aspect.
  • the present disclosure matches the packets of each application program by adopting the preset rules in the output chain of the firewall; When receiving a target message, determine the target application program to which the target message belongs, and refuse to transmit the message of the target application program through the output chain.
  • the preset rules in the output chain Through the preset rules in the output chain, the interception of the message of the specified application program (that is, the target application program) is realized, thereby preventing the target application program from accessing the mobile data network, and realizing that the specified application program cannot use the mobile data network at all. Customized needs.
  • FIG. 1 is a schematic diagram of a screenshot of a smart hardware device setting interface provided by an embodiment of the present disclosure
  • FIG. 2 is a schematic diagram of yet another screenshot of an intelligent hardware device setting interface provided by another embodiment of the present disclosure
  • FIG. 3 is a schematic diagram of yet another screenshot of an intelligent hardware device setting interface provided by another embodiment of the present disclosure.
  • FIG. 4 is a schematic flowchart of a method for controlling application traffic provided by an embodiment of the present disclosure
  • FIG. 5 is a schematic diagram of message transmission in user space and kernel space provided by an embodiment of the present disclosure
  • FIG. 6 is a schematic structural diagram of an application flow control device provided by an embodiment of the present disclosure.
  • FIG. 7 is a schematic structural diagram of an electronic device provided by an embodiment of the present disclosure.
  • FIG. 1 is a schematic diagram of a screenshot of an intelligent hardware device setting interface, which shows the control of a mobile data network switch (Mobile data).
  • Mobile data When Mobile data is turned on, when there is no high-priority network access such as WiFi, all applications that declare network permissions can access the mobile data network; after Mobile data is turned off, all APPs installed on the Android system can no longer Connect to mobile data network.
  • FIG. 2 is another schematic screenshot of the smart hardware device setting interface, which shows warnings and restrictions on traffic on the Android system.
  • the Set data warning switch When the Set data warning switch is turned on, once the traffic reaches the warning value, the user will be reminded; when the Set data limit switch is turned on, once the traffic reaches the limit value, Mobile data will be automatically closed , at this time all APPs will not be able to access the mobile data network. And this traffic is calculated by the Android device, and there may be some errors with the actual consumption, so it is inevitable that some additional fees will be incurred.
  • FIG. 3 is another schematic diagram of a screenshot of an intelligent hardware device setting interface. It will prevent some APPs from sending and receiving data in the background, and the currently used APP can send and receive data. For example, when the APP blocked by the traffic saving program is a browser, when the browser is used to open the webpage, the pictures on the webpage will not be displayed directly, but a picture frame will be reserved, and the webpage can only be displayed after the user clicks the picture frame. picture.
  • Xiao A s mobile phone traffic is a monthly subscription, and there is only 5GB of traffic every month.
  • Xiao A the mobile phone traffic is a monthly subscription, and there is only 5GB of traffic every month.
  • Xiao A's demand may just want some apps that consume a lot of data (such as video playback applications) to not be able to use the data network, rather than the entire operating system. The data network is no longer available.
  • the current native Android system cannot meet the above requirements, mainly because:
  • Defect 1 The switch control of the existing data network is integral. When the switch is turned on, all applications can use the data network, and if it is turned off, none of them can be used. It cannot meet the specific needs of only restricting certain designated APPs from using the data network;
  • Defect 2 Although the traffic saving program can control the traffic of an individual APP, it does not completely prohibit the APP from using the data network, and still cannot meet the customization requirements that restrict the use of the data network by the specified APP.
  • the present disclosure provides a method for controlling application flow in some embodiments, and the method can be applied to electronic devices;
  • the electronic devices described in the embodiments of the present disclosure may include smart phones (such as Android mobile phones, iOS mobile phones, Windows Phone mobile phones, etc.), tablet computers, palmtop computers, notebook computers, video matrixes, monitoring platforms, mobile Internet devices (MID, Mobile Internet Devices ) or wearable devices, etc., the above are only examples, not exhaustive, including but not limited to the above-mentioned devices, of course, the above-mentioned electronic devices can also be servers, for example, cloud servers.
  • the method may include the following steps:
  • Step 401 matching the packets of each application program by using the preset rules in the output chain of the firewall.
  • the firewall can be implemented by using netfiler/iptables (hereinafter referred to as iptables) based on packet filtering in the Linux system, which can finely control the data packets flowing in, out, and passing through the server, and can complete packet filtering, Functions such as packet redirection and network address translation (NAT).
  • iptables netfiler/iptables
  • Functions such as packet redirection and network address translation (NAT).
  • iptables is actually a client agent. Through the agent of iptables, the user implements the security settings of the user space into the corresponding "security framework".
  • This "security framework” is a real firewall.
  • the name of this security framework is netfiler, which is located in the kernel space.
  • FIG. 5 is a schematic diagram of message transmission between user space and kernel space provided in some embodiments.
  • the output chains in iptables include: router preouting, input chain, forward chain, output chain and postrouting chain.
  • the different types of message flows are as follows:
  • a message to a certain process of the machine preouting ⁇ input
  • a process of the machine sends a message: output ⁇ postrouting.
  • each output chain in iptables is a collection of multiple rules, and these rules are strung together to form an output chain.
  • the packets that pass through the output chain need to be matched with all the rules on the output chain. If a rule that meets the conditions is matched, the corresponding action of the rule will be executed.
  • filter table responsible for filtering function; corresponding kernel module: iptables_filter
  • mangle table disassemble the message, make modifications, and re-encapsulate; corresponding kernel module: iptable_mangle
  • raw table turn off the connection tracking mechanism enabled on the nat table; corresponding kernel module: iptable_raw.
  • a custom chain is added in the filter table (filter table) of the firewall in advance, and when receiving a message from each application program, the output chain Call the preset rules in the custom chain to match the packets of each application.
  • the rules in the custom chain can be empty, that is, there is no preset rule in the custom chain. Moreover, when a custom chain is used, it can only work if it is invoked as an action by a certain default chain.
  • the default chain is an output chain.
  • Rules in iptables consist of matching conditions and processing actions.
  • Commonly used parameters for matching conditions include p protocol, s source address, d destination address, i specifies the input network card and o specifies the output network card, etc.
  • the p protocol is used to match the protocol type of the message; i specifies the input network card to match the network card interface from which the message flows in; o specifies the output network card to match the network card interface from which the message will flow out.
  • the processing action is called target in iptables.
  • the common processing actions can be: ACCEPT: allow the data packet to pass; DROP: directly discard the data packet without giving any response information, and there will be no response until the timeout expires; REJECT: explicitly reject If the data packet passes, the client will receive a rejection message as soon as the request is made; etc.
  • the preset rules in this embodiment also include matching conditions and processing actions. Therefore, when the preset rules are used to match the packets from various application programs, the packets are matched according to the matching conditions in the preset rules.
  • the matching conditions in the preset rules of the filter table are obtained, and the matching conditions include the identity certificate (uid) of the target application program; the matching conditions are used to match the messages from each application program.
  • the specific implementation process of using the matching condition to match the messages from each application program is to obtain the identification of the process that generates each message; when there is a target identification consistent with the identity certificate of the target application program in the identification, determine the matching The condition matches the packet corresponding to the target ID.
  • a custom output chain is added to the output chain in advance, and a preset rule is added to the output chain.
  • the electronic device in order to prohibit all APPs from accessing the mobile data network with one click, is also set with the network status of the data network interface, and the priority of the network status is higher than the priority of the second identification, specifically Specifically, when the network status indicates that all application programs are prohibited from accessing the mobile data network, even if the ID of the APP is the second ID, the APP still cannot access the mobile data network, so by setting the network status of the data network interface to all All applications are prohibited from accessing the mobile data network, which can be set with one button so that all APPs in the electronic device cannot access the mobile data network; only when the network status indicates that all applications are allowed to access the mobile data network, the APP's The message may be transmitted through the data network interface, wherein the second state is used to indicate that the APP is allowed to access the mobile data network.
  • the data network interface is the interface of the network card, and the APP can access the mobile data network through the data network interface.
  • the target application considering that in the era of mobile Internet, users may use the target application at any time, so in order not to affect the user's use of the target application, it can be set to not use this preset in the output chain under normal circumstances.
  • the preset rule is used in the output chain to match the packets of each application program, so as to prohibit the target application program from connecting to the mobile data network. network effect.
  • the preset rules match the packets of each application program by adding a preset rule to the output chain.
  • the preset rules in the output chain of the firewall before using the preset rules in the output chain of the firewall to match the packets of each application program, determine whether the identifier of the target application program is the first identifier, and when it is determined that the identifier of the target application program is the first identifier, A preset rule is added to the output chain, and the first identifier is used to indicate that the target application is denied access to the mobile data network.
  • the preset rules in the output chain can be made valid by marking a valid bit, so that the preset rules can be matched against packets of various applications.
  • the preset rule when the preset rule is a rule added to the output chain, when the user wants to reuse the target application program to access the mobile data network, in order not to affect the use of the user, the preset rule can also be added to the output chain. delete from the chain.
  • the preset rule corresponding to the target application in the custom chain is deleted, and the message of the target application is transmitted through the output chain.
  • the effective bit of the preset rule is updated , in order to transmit messages of the target application through.
  • Step 402 when it is determined that there is a target message matching the preset rule in the output chain in the message of each application program, determine the target application program to which the target message belongs, and refuse to transmit the message of the target application program through the output chain .
  • the present disclosure matches the packets of each application program by adopting the preset rules in the firewall output chain;
  • the preset rules in the output chain Through the preset rules in the output chain, the interception of the message of the specified application program (that is, the target application program) is realized, thereby preventing the target application program from accessing the mobile data network, and realizing that the specified application program cannot use the mobile data network at all. Customized needs.
  • a device for controlling the flow of application programs is provided.
  • the device please refer to the description of the method embodiment, and the repetition will not be repeated.
  • the device mainly include:
  • a matching unit 601, configured to match packets of each application program by using preset rules in the firewall output chain;
  • the rejecting unit 602 is configured to determine the target application program to which the target message belongs when it is determined that there is a target message matching the preset rule in the output chain in the message of each application program, and refuse to transmit the target application program through the output chain message.
  • the matching unit 601 is used to:
  • the matching unit 601 is used to:
  • the matching conditions in the preset rules in the custom chain include the identity certificate of the target application
  • Matching conditions are used to match packets from various applications.
  • the matching unit 601 is used to:
  • the device is also used for:
  • the output chain Before using the output chain to call the preset rules in the self-defined chain to match the packets of each of the applications, determine the identity of the target application as the first identity, and the first identity is used to indicate the rejection of the target application Connect to mobile data network.
  • the device is also used for:
  • the network status of the data network interface indicates that all application programs are allowed to access the mobile data network.
  • the device is also used for:
  • the second identifier is used to indicate that the target application program is allowed to access the mobile data network.
  • each unit or module in the present disclosure may be fully or partially realized by software, hardware and a combination thereof.
  • the network interface may be an Ethernet or a wireless network card.
  • the above-mentioned modules or units may be embedded in or independent of the processor in the server in the form of hardware, and may also be stored in the memory of the server in the form of software, so that the processor can invoke and execute the corresponding operations of the above-mentioned modules.
  • the present disclosure also provides an electronic device. As shown in FIG. mutual communication.
  • the memory 702 stores a program executable by the processor 701, and the processor 701 executes the program stored in the memory 702 to implement the following steps:
  • the communication bus 703 mentioned in the above electronic device may be a Peripheral Component Interconnect (PCI) bus or an Extended Industry Standard Architecture (EISA) bus.
  • PCI Peripheral Component Interconnect
  • EISA Extended Industry Standard Architecture
  • the communication bus 703 can be divided into address bus, data bus, control bus and so on. For ease of representation, only one thick line is used in FIG. 7 , but it does not mean that there is only one bus or one type of bus.
  • the memory 702 may include a random access memory (Random Access Memory, RAM for short), and may also include a non-volatile memory (non-volatile memory), such as at least one disk memory. In some embodiments, the memory may also be at least one storage device located far away from the aforementioned processor 701 .
  • RAM Random Access Memory
  • non-volatile memory such as at least one disk memory.
  • the memory may also be at least one storage device located far away from the aforementioned processor 701 .
  • the above-mentioned processor 701 can be a general-purpose processor, including a central processing unit (Central Processing Unit, referred to as CPU), a network processor (Network Processor, referred to as NP), etc., and can also be a digital signal processor (Digital Signal Processing, referred to as DSP). ), Application Specific Integrated Circuit (ASIC for short), Field Programmable Gate Array (Field-Programmable Gate Array, FPGA for short) or other programmable logic devices, discrete gate or transistor logic devices, and discrete hardware components.
  • CPU Central Processing Unit
  • NP Network Processor
  • DSP Digital Signal Processing
  • ASIC Application Specific Integrated Circuit
  • FPGA Field-Programmable Gate Array
  • the present disclosure also provides a computer-readable storage medium, in which a computer program is stored in the computer-readable storage medium, and when the computer program is run on the computer, the computer is made to execute the above-mentioned embodiments. Describes methods for controlling application traffic.
  • the computer program product includes one or more computer instructions.
  • the computer can be a general purpose computer, a special purpose computer, a computer network or other programmable devices.
  • the computer instructions may be stored in or transmitted from one computer-readable storage medium to another computer-readable storage medium, e. Coaxial cable, optical fiber, digital subscriber line (DSL)) or wireless (such as infrared, microwave, etc.) to another website site, computer, server or data center.
  • DSL digital subscriber line
  • the computer-readable storage medium may be any available medium that can be accessed by a computer, or a data storage device such as a server or a data center integrated with one or more available media.
  • the usable medium may be a magnetic medium (such as a floppy disk, a hard disk, a magnetic tape, etc.), an optical medium (such as a DVD), or a semiconductor medium (such as a solid-state hard disk), and the like.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Business, Economics & Management (AREA)
  • General Business, Economics & Management (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

公开了应用程序流量的控制方法、装置、设备及存储介质。该方法包括采用防火墙的输出链中的预设规则对各应用程序的报文进行匹配;当确定各应用程序的报文中存在与输出链中的预设规则匹配的目标报文时,确定目标报文所属的目标应用程序,并通过输出链拒绝传输目标应用程序的报文。

Description

应用程序流量的控制方法、装置、设备及存储介质
本申请要求于2021年10月09日提交中国国家知识产权局,申请号为202111175962.7、发明名称为“应用程序流量的控制方法、装置、设备及存储介质”的中国专利申请的优先权,其全部内容通过引用结合在本申请中。
领域
本公开大体上涉及数据处理领域,更具体地涉及一种应用程序流量的控制方法、装置、设备及存储介质。
背景
随着技术的发展,智能硬件设备越来越多,智能硬件设备普遍有接入互联网并基于互联网向用户提供更好服务的需求。目前,智能硬件设备可以通过接入无线网络或者移动数据网络来达到接入互联网的目的,但是通过无线网络接入互联网的方式,适用于那些使用位置固定的智能硬件设备,对于使用时经常移动的智能硬件设备而言,接入移动数据网络才能满足需求。
当前当智能硬件设备中的移动数据网络开关打开时,智能硬件设备中的所有应用程序(APP)均能够接入移动数据网络,而当智能硬件设备中的移动数据网络开关关闭时,智能硬件设备中的所有应用程序均不能接入移动数据网络。可见,在当前的移动数据网络接入方案中,难以做到使智能硬件设备中的部分应用程序接入移动数据网络,而另外的部分应用程序则完全禁止接入移动数据网络。
概述
第一方面,本公开涉及应用程序流量的控制方法,包括:
采用防火墙输出链中的预设规则对各应用程序的报文进行匹配,;
当确定各所述应用程序的报文中存在与所述输出链中的预设规则匹配的目标报文时,确定所述目标报文所属的目标应用程序,并通过所述输出链拒绝传输所述目标应用程序的报文。
在某些实施方案中,采用防火墙的输出链中的预设规则对各应用程序的报文进行匹配,包括:
获取预先添加到所述防火墙的过滤表中的自定义链;
采用所述输出链调用所述自定义链中的预设规则对各所述应用程序的报文进行匹配。
在某些实施方案中,采用所述输出链调用所述自定义链中的预设规则对各所述应用程序的报文进行匹配,包括:
获取所述自定义链中的预设规则中的匹配条件,所述匹配条件包括所述目标应用程序的身份证明;
采用所述匹配条件对来自于各应用程序的报文进行匹配。
在某些实施方案中,采用所述匹配条件对来自于各应用程序的报文进行匹配,包括:
获取产生各所述报文的进程的标识;
当所述标识中存在与所述目标应用程序的身份证明一致的目标标识时,确定所述匹配条件与所述目标标识对应的报文匹配。
在某些实施方案中,采用所述输出链调用所述自定义链中的预设规则对各所述应用程序的报文进行匹配之前,还包括:
确定所述目标应用程序的标识为第一标识,所述第一标识用于指示拒绝所述目标应用程序接入移动数据网络。
在某些实施方案中,采用防火墙的输出链中的预设规则对各应用程序的报文进行匹配之前,还包括:
确定数据网络接口的网络状态指示所有的应用程序均允许接入移动数据网络,所述数据网络接口为网卡的接口。
在某些实施方案中,采用所述输出链调用所述自定义链中的预设规则对各所述应用程序的报文进行匹配之后,还包括:
当确定所述目标应用程序的标识由第一标识切换为第二标识时,删除所述自定义链中与所述目标应用程序对应的预设规则,并经由所述输出链传输所述目标应用程序的报文;
所述第二标识用于指示允许所述目标应用程序接入移动数据网络。
第二方面,本公开涉及应用程序流量的控制装置,包括:
匹配单元,用于采用防火墙的输出链中的预设规则对各应用程序的报文进行匹配;
拒绝单元,用于当确定各所述应用程序的报文中存在与所述输出链中的预设规则匹配的目标报文时,确定所述目标报文所属的目标应用程序,并通过所述输出链拒绝传输所述目标应用程序的报文。
第三方面,本公开涉及一种电子设备,包括:处理器、存储器和通信总线,其中,处理器和存储器通过通信总线完成相互间的通信;
所述存储器,用于存储计算机程序;
所述处理器,用于执行所述存储器中所存储的程序,实现第一方面所述的应用程序流量的控制方法。
第四方面,本公开涉及计算机可读存储介质,存储有计算机程序,所述计算机程序被处理器执行时实现第一方面所述的应用程序流量的控制方法。
在某些实施方案中,本公开通过采用防火墙的输出链中的预设规则对各应用程序的报文进行匹配;当确定各应用程序的报文中存在与输出链中的预设规则匹配的目标报文时,确定目标报文所属的目标应用程序,并通过输出链拒绝传输目标应用程序的报文。通过输出链中的预设规则,实现对指定应用程序(即目标应用程序)的报文的拦截,进而实现阻止目标应用程序接入移动数据网络,实现该指定应用程序完全不可使用移动数据网络的定制需求。
附图简要说明
此处的附图被并入说明书中并构成本说明书的一部分,示出了符合本公开的实施例,并与说明书一起用于解释本公开的原理。
为了更清楚地说明本公开的技术方案,下面将对本公开所需要使用的附图作简单地介绍,显而易见地,对于本领域普通技术人员而言,在不付出创造性劳动性的前提下,还可以根据这些附图获得其他的附图。
图1为本公开一实施例提供的对智能硬件设备设置界面的一个截图的示意图;
图2为本公开另一实施例提供的对智能硬件设备设置界面的又一个截图的示意图;
图3为本公开另一实施例提供的对智能硬件设备设置界面的又一个截图的示意图;
图4为本公开实施例提供的应用程序流量的控制方法的流程示意图;
图5为本公开实施例提供的报文在用户空间与内核空间传输的示意图;
图6为本公开实施例提供的应用程序流量的控制装置的结构示意图;
图7为本公开实施例提供的电子设备的结构示意图。
详述
为使本公开实施例的目的、技术方案和优点更加清楚,下面将结合本公开实施例中的附图,对本公开实施例中的技术方案进行清楚、完整地描述,显然,所描述的实施例是本公开的一部分实施例,而不是全部的实施例。基于本公开中的实施例,本领域普通技术人员在没有做出创造性劳动的前提下所获得的所有其他实施例,都属于本公开保护的范围。
应理解,本公开示出的流程示意图中的各个步骤按照箭头的指示依次显示但是这些步骤并不是必然按照箭头指示的顺序依次执行。除非本文中有明确的说明,这些步骤的执行并没有严格的顺序限制,其可以以其他的顺序执行。而且,图中的至少部分步骤可以包括多个子步骤或者多个阶段,这些子步骤或者阶段并不必然是在同一时刻执行完成,而是可以在不同的时刻执行,其执行顺序也不必然是依次执行,而是可以与其他步骤或者其他步骤的子步骤或者阶段的至少一部分轮流或者交替执行。
以智能硬件设备中的操作系统为Android系统为例对相关技术进行阐述:
在某些实施方案中,请参照图1,图1为对智能硬件设备设置界面的一个截图的示意图,该截图示出了对移动数据网络开关(Mobile data)的控制。当Mobile data开启时,在没有WiFi等高优先级的网络接入时,所有声明了网络权限的应用程序都可以接入移动数据网络;关闭Mobile data之后,Android系统上安装的所有APP均不能再接入移动数据网络。
为了避免智能设备中的APP对流量的超额使用,智能硬件设备会对使用的流量进行提 醒。在某些实施方案中,请参照图2,图2为对智能硬件设备设置界面的又一个截图示意图,该截图示出了Android系统上对流量的警告和限制。当设置流量警告开关(Set data warning)开启时,一旦流量达到警告值,会对用户进行提醒;当设置流量限制开关(Set data limit)开启时,一旦流量达到限制值,将会自动关闭Mobile data,此时所有的APP将不能接入移动数据网络。并且这个流量是Android设备计算的,与实际消耗可能会存在一些误差,所以难免因此而产生一些额外的费用。
为了进一步节省流量,一些版本较高的Android系统上集成了流量节省程序。在某些实施方案中,请参照图3,图3为对智能硬件设备设置界面的又一个截图示意图,该截图示出了集成有流量节省程序的设置界面,其中为了减少流量消耗,流量节省程序会阻止某些APP在后台收发数据,当前使用的APP可以收发数据。举例来说,当流量节省程序阻止的APP为浏览器时,在使用浏览器打开网页时,网页上的图片不会直接显示出来,但会预留图片框,需要用户点击图片框之后才能显示网络图片。
然而在实际应用中,尤其是一些特殊行业,往往会有这样的需求:在只有移动数据网络的情况下,由于流量的限制,完全不想让用户使用某些流量消耗较大的应用(如视频播放类应用),但又必须允许某些定制的应用使用数据网络,这时候传统的数据网络开关以及流量节省程序就显得力不从心了。
假设有这样的场景:小A手机流量是包月的,每个月只有5GB流量,当他发现仅半个月就已经用了4GB流量之后,为了防止后半个月流量使用超标,如果只是简单的关闭移动数据网络,势必会给使用带来不便,这个时候,小A的需求可能只是想让部分流量消耗较大的APP(比如视频播放类应用)不可以使用数据网络,而不是整个操作系统都不可以使用数据网络了。
目前原生的Android系统,都无法满足上述需求,主要因为:
缺陷一:现有数据网络的开关控制是整体的,开关打开全部应用都可使用数据网络,关闭则都不能使用,无法满足仅仅限制某些指定APP不可使用数据网络的特定需求;
缺陷二:流量节省程序尽管可以针对单独的APP进行流量控制,但也不是完全禁止该APP使用数据网络,依然还是无法满足限制指定APP完全不可使用数据网络的定制需求。
为了解决上述技术问题,本公开在某些实施方案中提供一种应用程序流量的控制方法,该方法可以应用于电子设备中;
本公开实施例所描述电子设备可以包括智能手机(如Android手机、iOS手机、Windows Phone手机等)、平板电脑、掌上电脑、笔记本电脑、视频矩阵、监控平台、移动互联网设备(MID,Mobile Internet Devices)或穿戴式设备等,上述仅是举例,而非穷举,包含但不限于上述装置,当然,上述电子设备还可以为服务器,例如,云服务器。
如图4所示,该方法可以包括以下步骤:
步骤401、采用防火墙的输出链中的预设规则对各应用程序的报文进行匹配。
在某些实施方案中,防火墙可以采用Linux系统中基于包过滤的netfiler/iptables(后续简称iptables)实现,其可以对流入、流出及流经服务器的数据包进行精细的控制,可以完成封包过滤、封包重定向和网络地址转换(NAT)等功能。
iptables实际为客户端代理,用户通过iptables这个代理,将用户空间的安全设定执行到对应的“安全框架”中,这个“安全框架”为真正的防火墙,这个安全框架的名字为netfiler,位于内核空间。
请参照图5所示,图5为在某些实施方案中提供的报文在用户空间与内核空间传输的示意图。内核空间中,iptables中的输出链包括:路由器前链(preouting)、输入链(input)、转发链(forward)、输出链(output)和路由后链(postrouting)。不同类型的报文流分别如下所示:
到本机某进程的报文:preouting→input;
到本机转发后的报文:preouting→forward→postrouting;
本机某进程发出报文:output→postrouting。
在某些实施方案中,iptables中的每条输出链均为多条规则的集合,这些规则串在一起,形成了输出链。经过输出链的报文,需要与输出链上所有的规则进行匹配,如果匹配到符合条件的规则,则执行规则对应的动作。
在某些实施方案中,由于每条“链”上都可以设置一串规则,这些规则难免有些会相似,因此将实现相同功能的规则放在一起,将具有相同功能的规则的集合叫做“表”。iptables中定义了四种表,具体如下:
filter表:负责过滤功能;对应内核模块:iptables_filter
nat表:网络地址转换功能;对应内核模块:iptable_nat
mangle表:拆解报文,作出修改,并重新进行封装;对应内核模块:iptable_mangle
raw表:关闭nat表上启用的连接追踪机制;对应内核模块:iptable_raw。
在某些实施方案中,为了实现对目标应用程序流量的拦截,预先在防火墙的过滤表(filter表)中添加自定义链,并在接收到来自于各应用程序的报文时,由输出链调用自定义链中的预设规则对各应用程序的报文进行匹配。
在某些实施方案中,自定义链中的规则可以为空,即自定义链中没有预设规则。且在自定义链被使用时,只能被某个默认的链当作动作调用才能起作用,对应到本实施例中,该默认的链为输出链。
iptables中的规则由匹配条件和处理动作组成。匹配条件常用的参数包括p协议、s源地址、d目的地址、i指定输入网卡和o指定输出网卡等。其中,p协议用于匹配报文的协议类型;i指定输入网卡用于匹配报文是从哪个网卡接口流入;o指定输出网卡用于匹配报文将要从哪个网卡接口流出。处理动作在iptables中被称为target,常见的处理动作可以为:ACCEPT:允许数据包通过;DROP:直接丢弃数据包,不给任何回应信息,过了超时时间才会有反应;REJECT:明确拒绝数据包通过,客户端刚请求就会收到拒绝的信息;等。
基于上述iptables中的规则的组成,本实施例中的预设规则也包括匹配条件和处理动作。因此在采用预设规则对来自于各应用程序的报文进行匹配时,由预设规则中的匹配条件对报文进行匹配。
在某些实施方案中,获取filter表预设规则中的匹配条件,匹配条件中包括目标应用程序的身份证明(uid);采用匹配条件对来自于各应用程序的报文进行匹配。
其中采用匹配条件对来自于各应用程序的报文进行匹配的具体实现过程为,获取产生各报文的进程的标识;当标识中存在与目标应用程序的身份证明一致的目标标识时,确定匹配条件与目标标识对应的报文匹配。
在某些实施方案中,考虑到可能需要同时禁止多个应用程序接入移动数据网络,因此在预先在输出链中添加自定义输出链,并在输出链中添加预设规则。
在某些实施方案中,为了一键设置所有APP禁止接入移动数据网络,该电子设备中还设置了数据网络接口的网络状态,该网络状态的优先级高于第二标识的优先级,具体地, 当该网络状态指示所有的应用程序均禁止接入移动数据网络时,即使APP的标识为第二标识,APP仍然不能接入移动数据网络,因此通过设置数据网络接口的网络状态为所有的应用程序均禁止接入移动数据网络,可以一键设置实现使电子设备内所有的APP均不能接入移动数据网络;只有该网络状态指示所有的应用程序均允许接入移动数据网络时,APP的报文才有可能通过数据网络接口进行传输,其中,第二状态用于指示允许该APP接入移动数据网络。
其中,数据网络接口为网卡的接口,APP通过数据网络接口能够接入移动数据网络。
在某些实施方案中,考虑到移动互联网时代,用户存在随时使用目标应用程序的可能,因此为了不影响用户对目标应用程序的使用,可以设置通常情况下,并不在输出链中使用该预设规则,而当目标应用程序的标识指示拒绝目标应用程序接入移动数据网络时,才在输出链中使用该预设规则对各应用程序的报文进行匹配,从而达到禁止目标应用程序连接移动数据网络的效果。
在某些实施方案中,可以通过向输出链中添加预设规则的方式,实现使预设规则对各应用程序的报文进行匹配。
具体地,采用防火墙的输出链中的预设规则对各应用程序的报文进行匹配之前,确定目标应用程序的标识是否为第一标识,并当确定目标应用程序的标识为第一标识时,在输出链中添加预设规则,第一标识用于指示拒绝目标应用程序接入移动数据网络。
在某些实施方案中,可以通过标记有效位的方式将输出链中的预设规则置于有效,从而实现使预设规则对各应用程序的报文进行匹配。
在某些实施方案中,当预设规则为添加到输出链的规则时,当用户想重新使用目标应用程序接入移动数据网络时,为了不影响用户的使用,还可以将预设规则从输出链中删除。
具体地,当确定目标应用程序的标识由第一标识切换为第二标识时,删除自定义链中与目标应用程序对应的预设规则,并经由输出链传输目标应用程序的报文。
在某些实施方案中,当通过标记有效位的方式在自定义链中使用预设规则时,当确定目标应用程序的标识由第一标识切换为第二标识时,更新预设规则的有效位,以便通过传输目标应用程序的报文。
步骤402、当确定各应用程序的报文中存在与输出链中的预设规则匹配的目标报文时,确定目标报文所属的目标应用程序,并通过输出链拒绝传输目标应用程序的报文。
在某些实施方案中,本公开通过采用防火墙输出链中的预设规则对各应用程序的报文进行匹配;当确定各应用程序的报文中存在与输出链中的预设规则匹配的目标报文时,确定目标报文所属的目标应用程序,并通过输出链拒绝传输目标应用程序的报文。通过输出链中的预设规则,实现对指定应用程序(即目标应用程序)的报文的拦截,进而实现阻止目标应用程序接入移动数据网络,实现该指定应用程序完全不可使用移动数据网络的定制需求。
基于同一构思,在某些实施方案中提供了一种应用程序流量的控制装置,该装置的具体实施可参见方法实施例部分的描述,重复之处不再赘述,如图6所示,该装置主要包括:
匹配单元601,用于采用防火墙输出链中的预设规则对各应用程序的报文进行匹配;
拒绝单元602,用于当确定各应用程序的报文中存在与输出链中的预设规则匹配的目标报文时,确定目标报文所属的目标应用程序,并通过输出链拒绝传输目标应用程序的报文。
在某些实施方案中,匹配单元601用于:
获取预先添加到所述防火墙的过滤表中的自定义链;
采用所述输出链调用所述自定义链中的预设规则对各所述应用程序的报文进行匹配。
在某些实施方案中,匹配单元601用于:
获取自定义链中的预设规则中的匹配条件,匹配条件包括目标应用程序的身份证明;
采用匹配条件对来自于各应用程序的报文进行匹配。
在某些实施方案中,匹配单元601用于:
获取产生各所述报文的进程的标识;
当所述标识中存在与所述目标应用程序的身份证明一致的目标标识时,确定所述匹配条件与所述目标标识对应的报文匹配。
在某些实施方案中,该装置还用于:
采用所述输出链调用所述自定义链中的预设规则对各所述应用程序的报文进行匹配之前,确定目标应用程序的标识为第一标识,第一标识用于指示拒绝目标应用程序接入移 动数据网络。
在某些实施方案中,该装置还用于:
采用输出链中的预设规则对各应用程序的报文进行匹配之前,确定数据网络接口的网络状态指示所有的应用程序均允许接入移动数据网络。
在某些实施方案中,该装置还用于:
采用所述输出链调用所述自定义链中的预设规则对各所述应用程序的报文进行匹配之前,当确定目标应用程序的标识由第一标识切换为第二标识时,删除自定义链中与目标应用程序对应的预设规则,并经由输出链传输目标应用程序的报文;
第二标识用于指示允许目标应用程序接入移动数据网络。
应理解,本公开中的各个单元或模块可全部或部分通过软件、硬件及其组合来实现。其中,网络接口可以是以太网或无线网卡。上述各模块或单元可以以硬件形式内嵌于或独立于服务器中的处理器中,也可以以软件形式存储于服务器中的存储器中,以便于处理器调用执行以上各个模块对应的操作。
基于同一构思,本公开还提供了一种电子设备,如图7所示,该电子设备主要包括:处理器701、存储器702和通信总线703,其中,处理器701和存储器702通过通信总线703完成相互间的通信。其中,存储器702中存储有可被处理器701执行的程序,处理器701执行存储器702中存储的程序,实现如下步骤:
采用防火墙输出链中的预设规则对各应用程序的报文进行匹配;
当确定各应用程序的报文中存在与输出链中的预设规则匹配的目标报文时,确定目标报文所属的目标应用程序,并通过输出链拒绝传输目标应用程序的报文。
上述电子设备中提到的通信总线703可以是外设部件互连标准(Peripheral Component Interconnect,简称PCI)总线或扩展工业标准结构(Extended Industry Standard Architecture,简称EISA)总线等。该通信总线703可以分为地址总线、数据总线、控制总线等。为便于表示,图7中仅用一条粗线表示,但并不表示仅有一根总线或一种类型的总线。
存储器702可以包括随机存取存储器(Random Access Memory,简称RAM),也可以包括非易失性存储器(non-volatile memory),例如至少一个磁盘存储器。在某些实施方案中,存储器还可以是至少一个位于远离前述处理器701的存储装置。
上述的处理器701可以是通用处理器,包括中央处理器(Central Processing Unit,简称CPU)、网络处理器(Network Processor,简称NP)等,还可以是数字信号处理器(Digital Signal Processing,简称DSP)、专用集成电路(Application Specific Integrated Circuit,简称ASIC)、现场可编程门阵列(Field-Programmable Gate Array,简称FPGA)或者其他可编程逻辑器件、分立门或者晶体管逻辑器件、分立硬件组件。
在某些实施方案中,本公开还提供了一种计算机可读存储介质,该计算机可读存储介质中存储有计算机程序,当该计算机程序在计算机上运行时,使得计算机执行上述实施例中所描述的应用程序流量的控制方法。
在上述实施例中,可以全部或部分地通过软件、硬件、固件或者其任意组合来实现。当使用软件实现时,可以全部或部分地以计算机程序产品的形式实现。该计算机程序产品包括一个或多个计算机指令。在计算机上加载和执行该计算机指令时,全部或部分地产生按照本公开实施例所述的流程或功能。该计算机可以时通用计算机、专用计算机、计算机网络或者其他可编程装置。该计算机指令可以存储在计算机可读存储介质中,或者从一个计算机可读存储介质向另一个计算机可读存储介质传输,例如,计算机指令从一个网站站点、计算机、服务器或者数据中心通过有线(例如同轴电缆、光纤、数字用户线(DSL))或无线(例如红外、微波等)方式向另外一个网站站点、计算机、服务器或数据中心进行传输。该计算机可读存储介质可以是计算机能够存取的任何可用介质或者是包含一个或多个可用介质集成的服务器、数据中心等数据存储设备。该可用介质可以是磁性介质(例如软盘、硬盘、磁带等)、光介质(例如DVD)或者半导体介质(例如固态硬盘)等。
需要说明的是,在本文中,诸如“第一”和“第二”等之类的关系术语仅仅用来将一个实体或者操作与另一个实体或操作区分开来,而不一定要求或者暗示这些实体或操作之间存在任何这种实际的关系或者顺序。而且,术语“包括”、“包含”或者其任何其他变体意在涵盖非排他性的包含,从而使得包括一系列要素的过程、方法、物品或者设备不仅包括那些要素,而且还包括没有明确列出的其他要素,或者是还包括为这种过程、方法、物品或者设备所固有的要素。在没有更多限制的情况下,由语句“包括一个……”限定的要素,并不排除在包括所述要素的过程、方法、物品或者设备中还存在另外的相同要素。
以上所述仅是本公开的具体实施方式,使本领域技术人员能够理解或实现本发明。对这些实施例的多种修改对本领域的技术人员来说将是显而易见的,本文中所定义的一般原理可以在不脱离本发明的精神或范围的情况下,在其它实施例中实现。因此,本发明将不 会被限制于本文所示的这些实施例,而是要符合与本文所公开的原理和新颖特点相一致的最宽的范围。

Claims (10)

  1. 应用程序流量的控制方法,包括:
    采用防火墙的输出链中的预设规则对各应用程序的报文进行匹配;
    当确定各所述应用程序的报文中存在与所述输出链中的预设规则匹配的目标报文时,确定所述目标报文所属的目标应用程序,并通过所述输出链拒绝传输所述目标应用程序的报文。
  2. 根据权利要求1所述的方法,其中,采用防火墙的输出链中的预设规则对各应用程序的报文进行匹配,包括:
    获取预先添加到所述防火墙的过滤表中的自定义链;
    采用所述输出链调用所述自定义链中的预设规则对各所述应用程序的报文进行匹配。
  3. 根据权利要求2所述的方法,其中,采用所述输出链调用所述自定义链中的预设规则对各所述应用程序的报文进行匹配,包括:
    获取所述自定义链中的预设规则中的匹配条件,所述匹配条件包括所述目标应用程序的身份证明;
    采用所述匹配条件对来自于各应用程序的报文进行匹配。
  4. 根据权利要求3所述的方法,其中,采用所述匹配条件对来自于各应用程序的报文进行匹配,包括:
    获取产生各所述报文的进程的标识;
    当所述标识中存在与所述目标应用程序的身份证明一致的目标标识时,确定所述匹配条件与所述目标标识对应的报文匹配。
  5. 根据权利要求2-4任一项所述的方法,其中,采用所述输出链调用所述自定义链中的预设规则对各所述应用程序的报文进行匹配之前,还包括:
    确定所述目标应用程序的标识为第一标识,所述第一标识用于指示拒绝所述目标应用程序接入移动数据网络。
  6. 根据权利要求1-5任一项所述的方法,其中,采用防火墙的输出链中的预设规则对各应用程序的报文进行匹配之前,还包括:
    确定数据网络接口的网络状态指示所有的应用程序均允许接入移动数据网络,所述数据网络接口为网卡的接口。
  7. 根据权利要求2-5任一项所述的方法,其中,采用所述输出链调用所述自定义链中的预设规则对各所述应用程序的报文进行匹配之后,还包括:
    当确定所述目标应用程序的标识由第一标识切换为第二标识时,删除所述自定义链中与所述目标应用程序对应的预设规则,并经由所述输出链传输所述目标应用程序的报文;
    所述第二标识用于指示允许所述目标应用程序接入移动数据网络。
  8. 应用程序流量的控制装置,包括:
    匹配单元,用于采用防火墙输出链中的预设规则对各应用程序的报文进行匹配;
    拒绝单元,用于当确定各所述应用程序的报文中存在与所述输出链中的预设规则匹配的目标报文时,确定所述目标报文所属的目标应用程序,并通过所述输出链拒绝传输所述目标应用程序的报文。
  9. 电子设备,包括:处理器、存储器和通信总线,其中,处理器和存储器通过通信总线完成相互间的通信;
    所述存储器,用于存储计算机程序;
    所述处理器,用于执行所述存储器中所存储的程序,实现权利要求1-7任一项所述的应用程序流量的控制方法。
  10. 计算机可读存储介质,存储有计算机程序,所述计算机程序被处理器执行时实现权利要求1-7任一项所述的应用程序流量的控制方法。
PCT/CN2022/092230 2021-10-09 2022-05-11 应用程序流量的控制方法、装置、设备及存储介质 WO2023056747A1 (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN202111175962.7 2021-10-09
CN202111175962.7A CN114024717B (zh) 2021-10-09 2021-10-09 应用程序流量的控制方法、装置、设备及存储介质

Publications (1)

Publication Number Publication Date
WO2023056747A1 true WO2023056747A1 (zh) 2023-04-13

Family

ID=80055654

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2022/092230 WO2023056747A1 (zh) 2021-10-09 2022-05-11 应用程序流量的控制方法、装置、设备及存储介质

Country Status (2)

Country Link
CN (1) CN114024717B (zh)
WO (1) WO2023056747A1 (zh)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116647414A (zh) * 2023-07-26 2023-08-25 深圳大学 报文端口过滤方法、终端设备以及计算机可读存储介质

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114024717B (zh) * 2021-10-09 2024-04-05 深圳市广和通无线股份有限公司 应用程序流量的控制方法、装置、设备及存储介质
CN117176475B (zh) * 2023-11-02 2024-02-27 成都卓拙科技有限公司 规则配置方法、装置、linux主机及存储介质

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104754564A (zh) * 2015-04-10 2015-07-01 上海斐讯数据通信技术有限公司 一种基于iptables控制使用互联网的方法
CN105721347A (zh) * 2016-02-18 2016-06-29 北京京东尚科信息技术有限公司 精确控制网络带宽的方法和系统
CN106295312A (zh) * 2016-08-19 2017-01-04 硕诺科技(深圳)有限公司 一种移动终端限制应用程序访问网络的方法
CN113225738A (zh) * 2021-07-08 2021-08-06 智道网联科技(北京)有限公司 一种车载终端的流量控制方法及装置
CN114024717A (zh) * 2021-10-09 2022-02-08 深圳市广和通无线股份有限公司 应用程序流量的控制方法、装置、设备及存储介质

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107205084B (zh) * 2017-05-11 2020-12-18 北京小米移动软件有限公司 应用程序的网速处理方法、装置及终端
CN107786738B (zh) * 2017-10-18 2019-10-25 Oppo广东移动通信有限公司 网络控制方法及设备
CN111988776B (zh) * 2020-08-25 2024-02-09 珠海市魅族科技有限公司 网络切换方法、装置、设备和存储介质

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104754564A (zh) * 2015-04-10 2015-07-01 上海斐讯数据通信技术有限公司 一种基于iptables控制使用互联网的方法
CN105721347A (zh) * 2016-02-18 2016-06-29 北京京东尚科信息技术有限公司 精确控制网络带宽的方法和系统
CN106295312A (zh) * 2016-08-19 2017-01-04 硕诺科技(深圳)有限公司 一种移动终端限制应用程序访问网络的方法
CN113225738A (zh) * 2021-07-08 2021-08-06 智道网联科技(北京)有限公司 一种车载终端的流量控制方法及装置
CN114024717A (zh) * 2021-10-09 2022-02-08 深圳市广和通无线股份有限公司 应用程序流量的控制方法、装置、设备及存储介质

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
CYJ88JYC: "android实现网络防火墙控制app访问wifi/移动数据网络. Android Implements Network Firewall to Control App Access to Wifi/mobile Data Network", CSDN, 25 February 2019 (2019-02-25), XP093056841, Retrieved from the Internet <URL:https://blog.csdn.net/cyj88jyc/article/details/87985219> [retrieved on 20230622] *

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116647414A (zh) * 2023-07-26 2023-08-25 深圳大学 报文端口过滤方法、终端设备以及计算机可读存储介质
CN116647414B (zh) * 2023-07-26 2023-10-31 深圳大学 报文端口过滤方法、终端设备以及计算机可读存储介质

Also Published As

Publication number Publication date
CN114024717A (zh) 2022-02-08
CN114024717B (zh) 2024-04-05

Similar Documents

Publication Publication Date Title
WO2023056747A1 (zh) 应用程序流量的控制方法、装置、设备及存储介质
US20200125700A1 (en) Authorization proxy platform
US8402051B2 (en) Consumer share quota feature
WO2019242574A1 (zh) 一种物联网业务路由的方法
US11463418B2 (en) Systems and methods of enforcing communications semantics on a private network
US11418486B2 (en) Method and system for controlling internet browsing user security
US20220108034A1 (en) Systems and methods of gesture triggered automatic erasure on a private network
EP3231153B1 (en) Distributing a network access policy
US20130179593A1 (en) Cloud computing controlled gateway for communication networks
US20070288487A1 (en) Method and system for access control to consumer electronics devices in a network
JP2017506034A (ja) 動的ネットワークアクセス管理のための方法、デバイスおよびシステム
WO2018107617A1 (zh) 一种权限管理方法、相关设备及系统
JP2016537894A (ja) 局所/ホームネットワークのためのセキュリティゲートウェイ
KR102178305B1 (ko) IoT 네트워크 접근을 제어하는 보안 시스템
EP2814217B1 (en) Access control method for wifi device and wifi device thereof
US20230208839A1 (en) Access control policy for proxy services
US20240012700A1 (en) Governing Access To Third-Party Application Programming Interfaces
CN112995164B (zh) 资源访问的鉴权方法及装置、存储介质、电子设备
WO2023202214A1 (zh) 一种通信方法、装置、系统、终端及服务器
Sahni et al. Web apis for internet of things
WO2016180223A1 (zh) 一种无线通信设备的管理方法及无线通信设备
WO2023103331A1 (zh) 云平台连接方法、装置、设备及存储介质
US11979377B2 (en) Internet connection management system for information communication device, method therefor, and internet connection management program installed in information communication device
EP2899667B1 (en) System for controlling access to peripheral devices
US20200250142A1 (en) Media Transfer Protocol File Copy Detection

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 22877773

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE