WO2024031731A1 - Application program interface (api) invoking method and apparatus, and storage medium - Google Patents

Application program interface (api) invoking method and apparatus, and storage medium Download PDF

Info

Publication number
WO2024031731A1
WO2024031731A1 PCT/CN2022/112333 CN2022112333W WO2024031731A1 WO 2024031731 A1 WO2024031731 A1 WO 2024031731A1 CN 2022112333 W CN2022112333 W CN 2022112333W WO 2024031731 A1 WO2024031731 A1 WO 2024031731A1
Authority
WO
WIPO (PCT)
Prior art keywords
api
authorization
token
caller
function
Prior art date
Application number
PCT/CN2022/112333
Other languages
French (fr)
Chinese (zh)
Inventor
梁浩然
陆伟
Original Assignee
北京小米移动软件有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 北京小米移动软件有限公司 filed Critical 北京小米移动软件有限公司
Priority to CN202280003046.1A priority Critical patent/CN117882348A/en
Priority to PCT/CN2022/112333 priority patent/WO2024031731A1/en
Publication of WO2024031731A1 publication Critical patent/WO2024031731A1/en

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L27/00Modulated-carrier systems

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Telephonic Communication Services (AREA)

Abstract

Provided in the present disclosure are an application program interface (API) invoking method and apparatus, and a storage medium. The API invoking method comprises: in response to a UE having generated or updated an authorization configuration file, sending a setting request message to an access and mobility management function (AMF), wherein the authorization configuration file is used for authorizing other UEs or application functions (AFs) to acquire, modify or set a target resource of the UE, and the setting request message is used for requesting that updated file information content in the authorization configuration file is synchronized to unified data management (UDM); and receiving a setting response message returned by the AMF, wherein the setting response message is used for notifying the UE that the updated file information content has been synchronized to the UDM.

Description

应用程序接口API调用方法及装置、存储介质Application program interface API calling method, device and storage medium 技术领域Technical field
本公开涉及通信领域,尤其涉及应用程序接口API调用方法及装置、存储介质。The present disclosure relates to the field of communications, and in particular to application program interface API calling methods and devices, and storage media.
背景技术Background technique
订阅用户感知API访问(Subscriber-aware Northbound API access,SNA)的应用使能方面的安全性研究(SNAAPP security)的目标之一是从资源所有者那里获得授权。目前规定允许UE提供对与第三方共享的信息(例如位置、存在)的同意和/或撤销同意。此外,在SNA场景中,应用程序接口(Application Program Interface,API)调用方(invoker)可以请求对其自身拥有的资源(例如位置、存在)的获取或设置的同意。然而,在API调用场景中,没有相关机制来为API调用方获取或设置目标资源这种情况启用用户授权。One of the goals of security research on application enablement of Subscriber-aware Northbound API access (SNA) (SNAAPP security) is to obtain authorization from the resource owner. Current regulations allow UEs to provide consent and/or withdraw consent for information shared with third parties (e.g. location, presence). In addition, in the SNA scenario, the Application Program Interface (API) caller (invoker) can request consent to obtain or set resources (such as location, presence) that it owns. However, in the API call scenario, there is no relevant mechanism to enable user authorization for API callers to obtain or set target resources.
发明内容Contents of the invention
为克服相关技术中存在的问题,本公开实施例提供一种应用程序接口API调用方法及装置、存储介质。In order to overcome problems existing in related technologies, embodiments of the present disclosure provide an application program interface API calling method and device, and a storage medium.
根据本公开实施例的第一方面,提供一种应用程序接口API调用方法,所述方法由用户设备UE执行,包括:According to a first aspect of an embodiment of the present disclosure, an application program interface API calling method is provided, and the method is executed by a user equipment UE, including:
响应于所述UE生成或更新了授权配置文件,向接入与移动管理功能AMF发送设置请求消息;其中,所述授权配置文件用于授权其他UE或应用功能AF获取、修改或设置所述UE的目标资源,所述设置请求消息用于请求将所述授权配置文件中更新的文件信息内容同步给统一数据管理UDM;In response to the UE generating or updating the authorization configuration file, sending a setting request message to the access and mobility management function AMF; wherein the authorization configuration file is used to authorize other UEs or application functions AF to obtain, modify or set the UE The target resource, the setting request message is used to request to synchronize the updated file information content in the authorization configuration file to the unified data management UDM;
接收所述AMF返回的设置响应消息;其中,所述设置响应消息用于通知所述UE已将所述更新的文件信息内容同步给所述UDM。Receive a setting response message returned by the AMF; wherein the setting response message is used to notify the UE that the updated file information content has been synchronized to the UDM.
根据本公开实施例的第二方面,提供一种应用程序接口API调用方法,所述方法由接入与移动管理功能AMF执行,包括:According to a second aspect of the embodiment of the present disclosure, an application program interface API calling method is provided, and the method is executed by the access and mobility management function AMF, including:
接收用户设备UE发送的设置请求消息;其中,所述设置请求消息用于请求将所述UE的授权配置文件中更新的文件信息内容同步给统一数据管理UDM,所述授权配置文件用于授权其他UE或应用功能AF获取、修改或设置所述UE的目标资源;Receive a setting request message sent by the user equipment UE; wherein the setting request message is used to request that the updated file information content in the authorization configuration file of the UE be synchronized to the unified data management UDM, and the authorization configuration file is used to authorize other The UE or application function AF obtains, modifies or sets the target resource of the UE;
将所述更新的文件信息内容同步给所述UDM;Synchronize the updated file information content to the UDM;
向所述UE发送设置响应消息;其中,所述设置响应消息用于通知所述UE已将所述更新的文件信息内容同步给所述UDM。Send a setting response message to the UE; wherein the setting response message is used to notify the UE that the updated file information content has been synchronized to the UDM.
根据本公开实施例的第三方面,提供一种应用程序接口API调用方法,所述方法由统一数据管理UDM执行,包括:According to a third aspect of the embodiment of the present disclosure, an application program interface API calling method is provided, and the method is executed by a unified data management UDM, including:
获取接入与移动管理功能AMF提供的更新的文件信息内容;其中,所述更新的文件信息内容来自用户设备UE的授权配置文件,所述授权配置文件用于授权其他UE或应用功能AF获取、修改或设置所述UE的目标资源;Obtain updated file information content provided by the access and mobility management function AMF; wherein the updated file information content comes from the authorization configuration file of the user equipment UE, and the authorization configuration file is used to authorize other UEs or application functions AF to obtain, Modify or set the target resources of the UE;
基于所述更新的文件信息内容,确定更新后的授权配置文件;Based on the updated file information content, determine the updated authorization configuration file;
向订阅授权配置文件的通用API架构CAPIF功能发送所述更新后的授权配置文件。Send the updated authorization profile to the common API architecture CAPIF function that subscribes to the authorization profile.
根据本公开实施例的第四方面,提供一种应用程序接口API调用方法,所述方法由API调用方执行,包括:According to a fourth aspect of the embodiment of the present disclosure, an application program interface API calling method is provided, and the method is executed by an API caller, including:
向通用API架构CAPIF认证授权功能发送的授权请求消息;其中,所述授权请求 消息用于请求获取目标资源的授权;An authorization request message sent to the general API architecture CAPIF authentication and authorization function; wherein the authorization request message is used to request authorization to obtain the target resource;
接收所述CAPIF认证授权功能返回的授权响应消息;其中,所述授权响应消息用于指示目标资源拥有者是否同意所述API调用方的授权请求;Receive the authorization response message returned by the CAPIF authentication authorization function; wherein the authorization response message is used to indicate whether the target resource owner agrees to the authorization request of the API caller;
如果所述授权响应消息指示所述目标拥有者同意所述API调用方的授权请求,基于所述CAPIF认证授权功能提供的令牌,向API开放功能AEF发送服务API调用请求消息;其中,所述令牌用于授权所述API调用方获取、修改或设置所述目标资源;If the authorization response message indicates that the target owner agrees to the authorization request of the API caller, based on the token provided by the CAPIF authentication authorization function, a service API call request message is sent to the API opening function AEF; wherein, the The token is used to authorize the API caller to obtain, modify or set the target resource;
接收所述AEF返回的服务API调用响应消息;其中,所述服务API调用响应消息中携带所述目标资源。Receive the service API call response message returned by the AEF; wherein the service API call response message carries the target resource.
根据本公开实施例的第五方面,提供一种应用程序接口API调用方法,所述方法由通用API架构CAPIF授权功能执行,包括:According to the fifth aspect of the embodiment of the present disclosure, an application program interface API calling method is provided, the method is executed by the common API architecture CAPIF authorization function, including:
接收API调用方发送的授权请求消息;其中,所述授权请求消息用于请求获取目标资源的授权;Receive the authorization request message sent by the API caller; wherein the authorization request message is used to request authorization to obtain the target resource;
根据目标资源拥有者对应的授权配置文件,确定所述目标资源拥有者是否同意所述API调用方的授权请求;Determine whether the target resource owner agrees to the authorization request of the API caller according to the authorization configuration file corresponding to the target resource owner;
向所述API调用方发送授权响应消息;其中,所述授权响应消息用于指示所述目标资源拥有者是否同意所述API调用方的授权请求。Send an authorization response message to the API caller; wherein the authorization response message is used to indicate whether the target resource owner agrees to the API caller's authorization request.
根据本公开实施例的第六方面,提供一种应用程序接口API调用方法,所述方法由API开放功能AEF执行,包括:According to a sixth aspect of the embodiment of the present disclosure, an application program interface API calling method is provided, and the method is executed by the API opening function AEF, including:
接收API调用方发送的服务API调用请求消息;Receive the service API call request message sent by the API caller;
如果所述服务API调用请求消息中携带令牌,确定对所述令牌进行验证的验证结果;其中,所述令牌用于授权所述API调用方获取、修改或设置目标资源拥有者的目标资源;If the service API call request message carries a token, determine the verification result of the token; wherein the token is used to authorize the API caller to obtain, modify or set the target resource owner's target resource;
如果所述验证结果指示所述令牌有效,且所述服务API调用请求消息中的信息与所述令牌中的信息匹配,向所述API调用方发送服务API调用响应消息;其中,所述服务API调用响应消息中携带所述目标资源。If the verification result indicates that the token is valid and the information in the service API call request message matches the information in the token, send a service API call response message to the API caller; wherein, The service API call response message carries the target resource.
根据本公开实施例的第七方面,提供一种应用程序接口API调用装置,其特征在于,所述装置应用于用户设备UE,包括:According to the seventh aspect of the embodiment of the present disclosure, an application program interface API calling device is provided, which is characterized in that the device is applied to user equipment UE and includes:
第一发送模块,被配置为响应于所述UE生成或更新了授权配置文件,向接入与移动管理功能AMF发送设置请求消息;其中,所述授权配置文件用于授权其他UE或应用功能AF获取、修改或设置所述UE的目标资源,所述设置请求消息用于请求将所述授权配置文件中更新的文件信息内容同步给统一数据管理UDM;The first sending module is configured to send a setting request message to the access and mobility management function AMF in response to the UE generating or updating the authorization configuration file; wherein the authorization configuration file is used to authorize other UEs or application functions AF Obtain, modify or set the target resource of the UE, and the setting request message is used to request to synchronize the updated file information content in the authorization configuration file to the unified data management UDM;
第一接收模块,被配置为接收所述AMF返回的设置响应消息;其中,所述设置响应消息用于通知所述UE已将所述更新的文件信息内容同步给所述UDM。The first receiving module is configured to receive a setting response message returned by the AMF; wherein the setting response message is used to notify the UE that the updated file information content has been synchronized to the UDM.
根据本公开实施例的第八方面,提供一种应用程序接口API调用装置,所述装置应用于接入与移动管理功能AMF,包括:According to an eighth aspect of the embodiment of the present disclosure, an application program interface API calling device is provided, and the device is applied to the access and mobility management function AMF, including:
第二接收模块,被配置为接收用户设备UE发送的设置请求消息;其中,所述设置请求消息用于请求将所述UE的授权配置文件中更新的文件信息内容同步给统一数据管理UDM,所述授权配置文件用于授权其他UE或应用功能AF获取、修改或设置所述UE的目标资源;The second receiving module is configured to receive a setting request message sent by the user equipment UE; wherein the setting request message is used to request to synchronize the updated file information content in the authorization configuration file of the UE to the unified data management UDM, so The authorization configuration file is used to authorize other UEs or application functions AF to obtain, modify or set the target resources of the UE;
第一同步模块,被配置为将所述更新的文件信息内容同步给所述UDM;A first synchronization module configured to synchronize the updated file information content to the UDM;
第二发送模块,被配置为向所述UE发送设置响应消息;其中,所述设置响应消息用于通知所述UE已将所述更新的文件信息内容同步给所述UDM。The second sending module is configured to send a setting response message to the UE; wherein the setting response message is used to notify the UE that the updated file information content has been synchronized to the UDM.
根据本公开实施例的第九方面,提供一种应用程序接口API调用装置,所述装置应用于统一数据管理UDM,包括:According to the ninth aspect of the embodiment of the present disclosure, an application program interface API calling device is provided, and the device is applied to unified data management UDM, including:
获取模块,被配置为获取接入与移动管理功能AMF提供的更新的文件信息内容;其中,所述更新的文件信息内容来自用户设备UE的授权配置文件,所述授权配置文 件用于授权其他UE或应用功能AF获取、修改或设置所述UE的目标资源;The acquisition module is configured to obtain updated file information content provided by the access and mobility management function AMF; wherein the updated file information content comes from the authorization configuration file of the user equipment UE, and the authorization configuration file is used to authorize other UEs Or apply function AF to obtain, modify or set the target resources of the UE;
第一确定模块,被配置为基于所述更新的文件信息内容,确定更新后的授权配置文件;The first determination module is configured to determine the updated authorization configuration file based on the updated file information content;
第三发送模块,被配置为向订阅授权配置文件的通用API架构CAPIF功能发送所述更新后的授权配置文件。The third sending module is configured to send the updated authorization configuration file to the common API architecture CAPIF function that subscribes to the authorization configuration file.
根据本公开实施例的第十方面,提供一种应用程序接口API调用装置,所述装置应用于API调用方,包括:According to a tenth aspect of the embodiment of the present disclosure, an application program interface API calling device is provided. The device is applied to an API caller and includes:
第四发送模块,被配置为向通用API架构CAPIF认证授权功能发送的授权请求消息;其中,所述授权请求消息用于请求获取目标资源的授权;The fourth sending module is configured to send an authorization request message to the common API architecture CAPIF authentication and authorization function; wherein the authorization request message is used to request authorization to obtain the target resource;
第三接收模块,被配置为接收所述CAPIF认证授权功能返回的授权响应消息;其中,所述授权响应消息用于指示目标资源拥有者是否同意所述API调用方的授权请求;The third receiving module is configured to receive the authorization response message returned by the CAPIF authentication authorization function; wherein the authorization response message is used to indicate whether the target resource owner agrees to the authorization request of the API caller;
第五发送模块,被配置为如果所述授权响应消息指示所述目标拥有者同意所述API调用方的授权请求,基于所述CAPIF认证授权功能提供的令牌,向API开放功能AEF发送服务API调用请求消息;其中,所述令牌用于授权所述API调用方获取、修改或设置所述目标资源;The fifth sending module is configured to send the service API to the API opening function AEF based on the token provided by the CAPIF authentication authorization function if the authorization response message indicates that the target owner agrees to the authorization request of the API caller. Call request message; wherein the token is used to authorize the API caller to obtain, modify or set the target resource;
第四接收模块,被配置为接收所述AEF返回的服务API调用响应消息;其中,所述服务API调用响应消息中携带所述目标资源。The fourth receiving module is configured to receive the service API call response message returned by the AEF; wherein the service API call response message carries the target resource.
根据本公开实施例的第十一方面,提供一种应用程序接口API调用装置,所述装置应用于通用API架构CAPIF认证授权功能,包括:According to an eleventh aspect of the embodiment of the present disclosure, an application program interface API calling device is provided. The device is applied to the universal API architecture CAPIF authentication and authorization function, including:
第五接收模块,被配置为接收API调用方发送的授权请求消息;其中,所述授权请求消息用于请求获取目标资源的授权;The fifth receiving module is configured to receive an authorization request message sent by the API caller; wherein the authorization request message is used to request authorization to obtain the target resource;
第二确定模块,被配置为为根据目标资源拥有者对应的授权配置文件,确定所述目标资源拥有者是否同意所述API调用方的授权请求;The second determination module is configured to determine whether the target resource owner agrees to the authorization request of the API caller according to the authorization configuration file corresponding to the target resource owner;
第六发送模块,被配置为向所述API调用方发送授权响应消息;其中,所述授权响应消息用于指示所述目标资源拥有者是否同意所述API调用方的授权请求。The sixth sending module is configured to send an authorization response message to the API caller; wherein the authorization response message is used to indicate whether the target resource owner agrees to the API caller's authorization request.
根据本公开实施例的第十二方面,提供一种应用程序接口API调用装置,所述装置应用于API开放功能AEF,包括:According to a twelfth aspect of the embodiment of the present disclosure, an application program interface API calling device is provided, and the device is applied to the API opening function AEF, including:
第六接收模块,被配置为接收API调用方发送的服务API调用请求消息;The sixth receiving module is configured to receive the service API call request message sent by the API caller;
第三确定模块,被配置为如果所述服务API调用请求消息中携带令牌,确定对所述令牌进行验证的验证结果;其中,所述令牌用于授权所述API调用方获取、修改或设置目标资源拥有者的目标资源;The third determination module is configured to determine the verification result of the token if the service API call request message carries a token; wherein the token is used to authorize the API caller to obtain and modify Or set the target resource of the target resource owner;
第七发送模块,被配置为如果所述验证结果指示所述令牌有效,且所述服务API调用请求消息中的信息与所述令牌中的信息匹配,向所述API调用方发送服务API调用响应消息;其中,所述服务API调用响应消息中携带所述目标资源。A seventh sending module configured to send a service API to the API caller if the verification result indicates that the token is valid and the information in the service API call request message matches the information in the token. Call response message; wherein the service API call response message carries the target resource.
根据本公开实施例的第十三方面,提供一种通信系统,包括:According to a thirteenth aspect of the embodiments of the present disclosure, a communication system is provided, including:
用户设备UE,用于执行上述UE侧任一项所述的应用程序接口API调用方法;User equipment UE is used to execute the application program interface API calling method described in any one of the above UE side;
接入与移动管理功能AMF,用于执行上述AMF侧任一项所述的应用程序接口API调用方法;The access and mobility management function AMF is used to execute the application program interface API calling method described in any of the above AMF side;
统一数据管理UDM,用于执行上述UDM侧任一项所述的应用程序接口API调用方法;Unified data management UDM, used to execute the application program interface API calling method described in any of the above UDM side;
API调用方,用于执行上述API调用方侧任一项所述的应用程序接口API调用方法;The API caller is used to execute the application program interface API calling method described in any of the above API caller side;
CAPIF认证授权功能,用于执行上述CAPIF认证授权功能侧任一项所述的应用程序接口API调用方法;The CAPIF authentication and authorization function is used to execute the application program interface API calling method described in any one of the above CAPIF authentication and authorization function sides;
API开放功能AEF,用于执行上述AEF侧任一项所述的应用程序接口API调用方法。The API opening function AEF is used to execute the application program interface API calling method described in any of the above AEF side.
根据本公开实施例的第十四方面,提供一种应用程序接口API调用装置,包括:According to a fourteenth aspect of the embodiment of the present disclosure, an application program interface API calling device is provided, including:
处理器;processor;
用于存储处理器可执行指令的存储器;Memory used to store instructions executable by the processor;
其中,所述处理器被配置为用于执行上述UE侧任一项所述的应用程序接口API调用方法。Wherein, the processor is configured to execute any one of the above application program interface API calling methods on the UE side.
根据本公开实施例的第十五方面,提供一种应用程序接口API调用装置,包括:According to a fifteenth aspect of the embodiment of the present disclosure, an application program interface API calling device is provided, including:
处理器;processor;
用于存储处理器可执行指令的存储器;Memory used to store instructions executable by the processor;
其中,所述处理器被配置为用于执行上述AMF侧任一项所述的应用程序接口API调用方法。Wherein, the processor is configured to execute any one of the above application program interface API calling methods on the AMF side.
根据本公开实施例的第十六方面,提供一种应用程序接口API调用装置,其特征在于,包括:According to a sixteenth aspect of the embodiment of the present disclosure, an application program interface API calling device is provided, which is characterized in that it includes:
处理器;processor;
用于存储处理器可执行指令的存储器;Memory used to store instructions executable by the processor;
其中,所述处理器被配置为用于执行上述UDM侧任一项所述的应用程序接口API调用方法。Wherein, the processor is configured to execute the application program interface API calling method described in any one of the above UDM side.
根据本公开实施例的第十七方面,提供一种应用程序接口API调用装置,包括:According to a seventeenth aspect of the embodiment of the present disclosure, an application program interface API calling device is provided, including:
处理器;processor;
用于存储处理器可执行指令的存储器;Memory used to store instructions executable by the processor;
其中,所述处理器被配置为用于执行上述API调用方侧任一项所述的应用程序接口API调用方法。Wherein, the processor is configured to execute any one of the above application program interface API calling methods on the API caller side.
根据本公开实施例的第十八方面,提供一种应用程序接口API调用装置,包括:According to an eighteenth aspect of the embodiment of the present disclosure, an application program interface API calling device is provided, including:
处理器;processor;
用于存储处理器可执行指令的存储器;Memory used to store instructions executable by the processor;
其中,所述处理器被配置为用于执行上述CAPIF认证授权功能侧任一项所述的应用程序接口API调用方法。Wherein, the processor is configured to execute the application program interface API calling method described in any one of the above CAPIF authentication and authorization function sides.
根据本公开实施例的第十九方面,提供一种应用程序接口API调用装置,包括:According to a nineteenth aspect of an embodiment of the present disclosure, an application program interface API calling device is provided, including:
处理器;processor;
用于存储处理器可执行指令的存储器;Memory used to store instructions executable by the processor;
其中,所述处理器被配置为用于执行上述AEF侧任一项所述的应用程序接口API调用方法。Wherein, the processor is configured to execute the application program interface API calling method described in any one of the above AEF side.
本公开的实施例提供的技术方案可以包括以下有益效果:The technical solutions provided by the embodiments of the present disclosure may include the following beneficial effects:
本公开中,实现了在API调用过程中启用用户授权的目的,可用性高。In this disclosure, the purpose of enabling user authorization during the API calling process is achieved, and the usability is high.
应当理解的是,以上的一般描述和后文的细节描述仅是示例性和解释性的,并不能限制本公开。It should be understood that the foregoing general description and the following detailed description are exemplary and explanatory only, and do not limit the present disclosure.
附图说明Description of drawings
此处的附图被并入说明书中并构成本说明书的一部分,示出了符合本发明的实施例,并与说明书一起用于解释本发明的原理。The accompanying drawings, which are incorporated in and constitute a part of this specification, illustrate embodiments consistent with the invention and together with the description serve to explain the principles of the invention.
图1是根据一示例性实施例示出的一种应用程序接口API调用方法流程示意图。Figure 1 is a schematic flowchart of an application program interface API calling method according to an exemplary embodiment.
图2是根据一示例性实施例示出的另一种应用程序接口API调用方法流程示意图。Figure 2 is a schematic flowchart of another application program interface API calling method according to an exemplary embodiment.
图3是根据一示例性实施例示出的另一种应用程序接口API调用方法流程示意图。Figure 3 is a schematic flowchart of another application program interface API calling method according to an exemplary embodiment.
图4是根据一示例性实施例示出的另一种应用程序接口API调用方法流程示意图。Figure 4 is a schematic flowchart of another application program interface API calling method according to an exemplary embodiment.
图5是根据一示例性实施例示出的另一种应用程序接口API调用方法流程示意图。Figure 5 is a schematic flowchart of another application program interface API calling method according to an exemplary embodiment.
图6是根据一示例性实施例示出的另一种应用程序接口API调用方法流程示意图。Figure 6 is a schematic flowchart of another application program interface API calling method according to an exemplary embodiment.
图7是根据一示例性实施例示出的另一种应用程序接口API调用方法流程示意图。Figure 7 is a schematic flowchart of another application program interface API calling method according to an exemplary embodiment.
图8是根据一示例性实施例示出的另一种应用程序接口API调用方法流程示意图。Figure 8 is a schematic flowchart of another application program interface API calling method according to an exemplary embodiment.
图9是根据一示例性实施例示出的一种应用程序接口API调用装置框图。Figure 9 is a block diagram of an application program interface API calling device according to an exemplary embodiment.
图10是根据一示例性实施例示出的另一种应用程序接口API调用装置框图。Figure 10 is a block diagram of another application program interface API calling device according to an exemplary embodiment.
图11是根据一示例性实施例示出的另一种应用程序接口API调用装置框图。Figure 11 is a block diagram of another application program interface API calling device according to an exemplary embodiment.
图12是根据一示例性实施例示出的另一种应用程序接口API调用装置框图。Figure 12 is a block diagram of another application program interface API calling device according to an exemplary embodiment.
图13是根据一示例性实施例示出的另一种应用程序接口API调用装置框图。Figure 13 is a block diagram of another application program interface API calling device according to an exemplary embodiment.
图14是根据一示例性实施例示出的另一种应用程序接口API调用装置框图。Figure 14 is a block diagram of another application program interface API calling device according to an exemplary embodiment.
图15是根据一示例性实施例示出的一种通信系统结构框图。Figure 15 is a structural block diagram of a communication system according to an exemplary embodiment.
图16是本公开根据一示例性实施例示出的一种应用程序接口API调用装置的一结构示意图。Figure 16 is a schematic structural diagram of an application program interface API calling device according to an exemplary embodiment of the present disclosure.
图17是本公开根据一示例性实施例示出的另一种应用程序接口API调用装置的一结构示意图。Figure 17 is a schematic structural diagram of another application program interface API calling device according to an exemplary embodiment of the present disclosure.
具体实施方式Detailed ways
这里将详细地对示例性实施例进行说明,其示例表示在附图中。下面的描述涉及附图时,除非另有表示,不同附图中的相同数字表示相同或相似的要素。以下示例性实施例中所描述的实施方式并不代表与本发明相一致的所有实施方式。相反,它们仅是与如所附权利要求书中所详述的、本发明的一些方面相一致的装置和方法的例子。Exemplary embodiments will be described in detail herein, examples of which are illustrated in the accompanying drawings. When the following description refers to the drawings, the same numbers in different drawings refer to the same or similar elements unless otherwise indicated. The implementations described in the following exemplary embodiments do not represent all implementations consistent with the invention. Rather, they are merely examples of apparatus and methods consistent with aspects of the invention as detailed in the appended claims.
在本公开使用的术语是仅仅出于描述特定实施例的目的,而非旨在限制本公开。在本公开和所附权利要求书中所使用的单数形式的“一种”、“所述”和“该”也旨在包括多数形式,除非上下文清楚地表示其他含义。还应当理解,本文中使用的术语“和/或”是指并包含至少一个相关联的列出项目的任何或所有可能组合。The terminology used in this disclosure is for the purpose of describing particular embodiments only and is not intended to be limiting of the disclosure. As used in this disclosure and the appended claims, the singular forms "a," "the" and "the" are intended to include the plural forms as well, unless the context clearly dictates otherwise. It will also be understood that the term "and/or" as used herein refers to and includes any and all possible combinations of at least one associated listed item.
应当理解,尽管在本公开可能采用术语第一、第二、第三等来描述各种信息,但这些信息不应限于这些术语。这些术语仅用来将同一类型的信息彼此区分开。例如,在不脱离本公开范围的情况下,第一信息也可以被称为第二信息,类似地,第二信息也可以被称为第一信息。取决于语境,如在此所使用的词语“如果”可以被解释成为“在……时”或“当……时”或“响应于确定”。It should be understood that although the terms first, second, third, etc. may be used in this disclosure to describe various information, the information should not be limited to these terms. These terms are only used to distinguish information of the same type from each other. For example, without departing from the scope of the present disclosure, the first information may also be called second information, and similarly, the second information may also be called first information. Depending on the context, the word "if" as used herein may be interpreted as "when" or "when" or "in response to determining."
在本公开中,可以假设用户设备(User Equipment,UE)是目标资源拥有者,API调用方是SNA场景中的其他UE或应用功能(Application function,AF)。API调用方基于用户授权来获取目标资源拥有者的目标资源,其中,API调用方即为目标资源拥有者。In this disclosure, it can be assumed that the user equipment (User Equipment, UE) is the target resource owner, and the API caller is other UE or application function (Application function, AF) in the SNA scenario. The API caller obtains the target resource of the target resource owner based on user authorization, where the API caller is the target resource owner.
下面先从UE侧介绍一下本公开提供的应用程序接口API调用方法。The following first introduces the application program interface API calling method provided by the present disclosure from the UE side.
本公开实施例提供了一种应用程序接口API调用方法,参照图1所示,图1是根据一实施例示出的一种应用程序接口API调用方法流程图,可以由UE执行,该UE为目标资源拥有者,该方法可以包括以下步骤:An embodiment of the present disclosure provides an application program interface API calling method. Refer to Figure 1. Figure 1 is a flow chart of an application program interface API calling method according to an embodiment. It can be executed by a UE, and the UE is the target. Resource owner, the method can include the following steps:
在步骤101中,响应于所述UE生成或更新了授权配置文件,向接入与移动管理功能AMF发送设置请求消息。In step 101, in response to the UE generating or updating the authorization profile, a setting request message is sent to the access and mobility management function AMF.
在本公开实施例中,默认通用API框架(Common API Framework for 3GPP Northbound APIs,CAPIF)功能可以从统一数据管理(Unified Data Management,UDM)处订阅UDM通知,该UDM通知用于指示授权配置文件发生了更新。其中,CAPIF功能包括但不限于CAPIF认证授权功能、API开放功能(API Exposure Function,AEF),具体地,CAPIF认证授权功能可以包括但不限于CAPIF核心功能(CAPIF Core Fuction,CCF)或授权功能(Authorization Fuction),或者,CAPIF认证授权功能可以是通过运营商部署的网络功能来实现的,包括但不限于网络开放功能(Network Exposure Function,NEF)。In this disclosed embodiment, the default Common API Framework for 3GPP Northbound APIs, CAPIF) function can subscribe to UDM notifications from Unified Data Management (Unified Data Management, UDM), and the UDM notifications are used to indicate the occurrence of authorization profiles. updated. Among them, CAPIF functions include but are not limited to CAPIF authentication and authorization functions, API exposure functions (API Exposure Function, AEF). Specifically, CAPIF authentication and authorization functions can include but are not limited to CAPIF core functions (CAPIF Core Function, CCF) or authorization functions ( Authorization Function), or the CAPIF authentication and authorization function can be implemented through network functions deployed by the operator, including but not limited to Network Exposure Function (NEF).
在本公开实施例中,授权配置文件用于授权其他UE或应用功能AF获取、修改或 设置所述UE的目标资源。In an embodiment of the present disclosure, the authorization profile is used to authorize other UEs or application functions AF to obtain, modify or set target resources of the UE.
UE在生成了授权配置文件或者对已生成的授权配置文件进行了更新的情况下,可以向接入与移动管理功能(Access and Mobility Management Function,AMF)发送设置请求消息,该设置请求消息用于请求将所述授权配置文件中更新的文件信息内容同步给UDM。When the UE generates an authorization configuration file or updates the generated authorization configuration file, it can send a setting request message to the Access and Mobility Management Function (AMF). The setting request message is used to Request that the updated file information content in the authorization configuration file be synchronized to UDM.
在一个可能的实现方式中,UE可以向AMF发送基于N1接口的第一非接入层(Non-Access Stratum,NAS)消息。In a possible implementation, the UE can send a first Non-Access Stratum (NAS) message based on the N1 interface to the AMF.
在一个可能的实现方式中,授权配置文件包括以下至少一项信息:需授权给API调用方的令牌类型;API调用方的标识;预期服务API的标识;所述API调用方可请求获取的服务的标识;所述API调用方可请求获取的服务操作的标识;所述API调用方可请求获取的所述目标资源的标识;目标资源拥有者的标识;API调用方访问目标资源时应处于的地理范围;授权到期时间点。In a possible implementation, the authorization configuration file includes at least one of the following information: the token type that needs to be authorized to the API caller; the identity of the API caller; the identity of the expected service API; the API caller can request to obtain The identifier of the service; the identifier of the service operation that the API caller can request to obtain; the identifier of the target resource that the API caller can request to obtain; the identifier of the target resource owner; the API caller should be in when accessing the target resource. geographical scope; authorization expiration time point.
其中,需要授权给API调用方的令牌类型包括但不限于刷新令牌(refresh token)、访问令牌(access token)。Among them, the token types that need to be authorized to the API caller include but are not limited to refresh token (refresh token) and access token (access token).
API调用方的标识可以包括但不限于以下三类:The identity of the API caller can include but is not limited to the following three categories:
第一类,API调用方的终端标识,包括但不限于API调用方的IMS私有用户标识(IP Multimedia Private Identity,IMPI),API调用方的通用公共用户标识(Generic Public Subscription Identifier,GPSI),API调用方的应用层ID(Application layer ID),API调用方的AKMA密钥标识符(AKMA key identifier,A-KID),API调用方的引导会话标识(Bootstrapping Transaction Identifier,B-TID),或API调用方的订阅用户隐藏标识(Subscription Concealed Identifier,SUCI)。The first category is the terminal identification of the API caller, including but not limited to the API caller's IMS Private Identity (IP Multimedia Private Identity, IMPI), the API caller's Generic Public Subscription Identifier (GPSI), API The caller’s Application layer ID (Application layer ID), the API caller’s AKMA key identifier (A-KID), the API caller’s Bootstrapping Transaction Identifier (B-TID), or the API The caller's Subscription Concealed Identifier (SUCI).
第二类,应用功能标识(Application Function ID)或应用标识(Application ID)。The second category is Application Function ID or Application ID.
第三类,应用功能群组标识(Application Function Group ID)或应用群组标识(Application Group ID)。The third category is Application Function Group ID or Application Group ID.
预期服务API的标识是指UE所预期的可以为API调用方服务的API的标识。The identity of the expected service API refers to the identity of the API expected by the UE to serve the API caller.
API调用方可请求获取的服务的标识可以指API调用方可以请求目标资源拥有者授权的服务的标识,API调用方可以请求的服务不超过UE能够提供的服务范围。The identifier of the service that the API caller can request may refer to the identifier of the service that the API caller can request and authorized by the target resource owner. The services that the API caller can request do not exceed the service range that the UE can provide.
API调用方可请求获取的服务操作的标识可以指API调用方可以请求目标资源拥有者授权的服务操作的标识,API调用方可以请求的服务操作不超过UE能够提供的服务操作范围。The identifier of the service operation that the API caller can request may refer to the identifier of the service operation that the API caller can request and authorized by the target resource owner. The service operations that the API caller can request do not exceed the scope of service operations that the UE can provide.
所述目标资源的标识可以标识目标资源拥有者的位置信息、服务质量(Quality of Service,QoS)信息等。The identification of the target resource can identify the location information of the target resource owner, quality of service (Quality of Service, QoS) information, etc.
UE作为目标资源拥有者,目标资源拥有者的标识可以为该UE的终端标识,包括但不限于UE的IMPI、GPSI、应用层ID(Application layer ID)、A-KID、B-TID或SUCI。The UE serves as the target resource owner, and the target resource owner's identity can be the terminal identity of the UE, including but not limited to the UE's IMPI, GPSI, application layer ID (Application layer ID), A-KID, B-TID or SUCI.
API调用方访问目标资源时应处于的地理范围(geographic area)是指API调用方授权访问该目标资源时所在的地理位置所属的范围。The geographical area that the API caller should be in when accessing the target resource refers to the geographic area where the API caller is authorized to access the target resource.
授权到期时间点可以指UE为API调用方配置的授权截止时间点。The authorization expiration time point may refer to the authorization expiration time point configured by the UE for the API caller.
在步骤102中,接收所述AMF返回的设置响应消息。In step 102, receive the setting response message returned by the AMF.
在本公开实施例中,设置响应消息用于通知所述UE已将所述更新的文件信息内容同步给所述UDM。In this embodiment of the present disclosure, the setting response message is used to notify the UE that the updated file information content has been synchronized to the UDM.
在一个可能的实现方式中,UE可以接收所述AMF返回的基于N1接口的第二NAS消息,所述第二NAS消息中携带所述设置响应消息。In a possible implementation, the UE may receive a second NAS message based on the N1 interface returned by the AMF, where the second NAS message carries the setting response message.
上述实施例中,用户设备可以在生成或更新授权配置文件后,向AMF发送设置请求消息,以便将更新的文件信息内容发送给AMF,AMF可以同步给UDM,以便订阅了授权配置文件的CAPIF功能可以从UDM及时获取最新的授权配置文件,在API 调用方请求获取授权时,启用用户授权,可用性高。In the above embodiment, the user equipment can send a setting request message to the AMF after generating or updating the authorization configuration file, so as to send the updated file information content to the AMF. The AMF can synchronize it to the UDM in order to subscribe to the CAPIF function of the authorization configuration file. The latest authorization configuration file can be obtained from UDM in a timely manner. When the API caller requests authorization, user authorization is enabled and the availability is high.
下面从AMF侧介绍一下本公开提供的应用程序接口API调用方法。The following introduces the application program interface API calling method provided by this disclosure from the AMF side.
本公开实施例提供了一种应用程序接口API调用方法,参照图2所示,图2是根据一实施例示出的一种应用程序接口API调用方法流程图,可以由AMF执行,该方法可以包括以下步骤:The embodiment of the present disclosure provides an application program interface API calling method. Refer to Figure 2. Figure 2 is a flow chart of an application program interface API calling method according to an embodiment. It can be executed by AMF. The method can include Following steps:
在步骤201中,接收用户设备UE发送的设置请求消息。In step 201, a setting request message sent by the user equipment UE is received.
在本公开实施例中,设置请求消息用于请求将所述UE的授权配置文件中更新的文件信息内容同步给统一数据管理UDM,所述授权配置文件用于授权其他UE或应用功能AF获取、修改或设置所述UE的目标资源。In the embodiment of the present disclosure, the setting request message is used to request to synchronize the updated file information content in the authorization configuration file of the UE to the unified data management UDM. The authorization configuration file is used to authorize other UEs or application functions AF to obtain, Modify or set the target resources of the UE.
在一个可能的实现方式中,AMF可以接收UE发送的基于N1接口的第一NAS消息。In a possible implementation, the AMF may receive the first NAS message based on the N1 interface sent by the UE.
在一个可能的实现方式中,授权配置文件包括以下至少一项信息:需授权给API调用方的令牌类型;API调用方的标识;预期服务API的标识;所述API调用方可请求获取的服务的标识;所述API调用方可请求获取的服务操作的标识;所述API调用方可请求获取的所述目标资源的标识;目标资源拥有者的标识;API调用方访问目标资源时应处于的地理范围;授权到期时间点。In a possible implementation, the authorization configuration file includes at least one of the following information: the token type that needs to be authorized to the API caller; the identity of the API caller; the identity of the expected service API; the API caller can request to obtain The identifier of the service; the identifier of the service operation that the API caller can request to obtain; the identifier of the target resource that the API caller can request to obtain; the identifier of the target resource owner; the API caller should be in when accessing the target resource. geographical scope; authorization expiration time point.
其中,需要授权给API调用方的令牌类型包括但不限于刷新令牌(refresh token)、访问令牌(access token)。Among them, the token types that need to be authorized to the API caller include but are not limited to refresh token (refresh token) and access token (access token).
API调用方的标识可以包括但不限于以下三类:The identity of the API caller can include but is not limited to the following three categories:
第一类,API调用方的终端标识,包括但不限于API调用方的IMS私有用户标识(IP Multimedia Private Identity,IMPI),API调用方的通用公共用户标识(Generic Public Subscription Identifier,GPSI),API调用方的应用层ID(Application layer ID),API调用方的AKMA密钥标识符(AKMA key identifier,A-KID),API调用方的引导会话标识(Bootstrapping Transaction Identifier,B-TID),或API调用方的订阅用户隐藏标识(Subscription Concealed Identifier,SUCI)。The first category is the terminal identification of the API caller, including but not limited to the API caller's IMS Private Identity (IP Multimedia Private Identity, IMPI), the API caller's Generic Public Subscription Identifier (GPSI), API The caller’s Application layer ID (Application layer ID), the API caller’s AKMA key identifier (A-KID), the API caller’s Bootstrapping Transaction Identifier (B-TID), or the API The caller's Subscription Concealed Identifier (SUCI).
第二类,应用功能标识(Application Function ID)或应用标识(Application ID)。The second category is Application Function ID or Application ID.
第三类,应用功能群组标识(Application Function Group ID)或应用群组标识(Application Group ID)。The third category is Application Function Group ID or Application Group ID.
预期服务API的标识是指UE所预期的可以为API调用方服务的API的标识。The identity of the expected service API refers to the identity of the API expected by the UE to serve the API caller.
API调用方可请求获取的服务的标识可以指API调用方可以请求目标资源拥有者授权的服务的标识,API调用方可以请求的服务不超过UE能够提供的服务范围。The identifier of the service that the API caller can request may refer to the identifier of the service that the API caller can request and authorized by the target resource owner. The services that the API caller can request do not exceed the service range that the UE can provide.
API调用方可请求获取的服务操作的标识可以指API调用方可以请求目标资源拥有者授权的服务操作的标识,API调用方可以请求的服务操作不超过UE能够提供的服务操作范围。The identifier of the service operation that the API caller can request may refer to the identifier of the service operation that the API caller can request and authorized by the target resource owner. The service operations that the API caller can request do not exceed the scope of service operations that the UE can provide.
所述目标资源的标识可以标识目标资源拥有者的位置信息、服务质量(Quality of Service,QoS)信息等。The identification of the target resource can identify the location information of the target resource owner, quality of service (Quality of Service, QoS) information, etc.
UE作为目标资源拥有者,目标资源拥有者的标识可以为该UE的终端标识,包括但不限于UE的IMPI、GPSI、应用层ID(Application layer ID)、A-KID、B-TID或SUCI。The UE serves as the target resource owner, and the target resource owner's identity can be the terminal identity of the UE, including but not limited to the UE's IMPI, GPSI, application layer ID (Application layer ID), A-KID, B-TID or SUCI.
API调用方访问目标资源时应处于的地理范围(geographic area)是指API调用方授权访问该目标资源时所在的地理位置所属的范围。The geographical area that the API caller should be in when accessing the target resource refers to the geographic area where the API caller is authorized to access the target resource.
授权到期时间点可以指UE为API调用方配置的授权截止时间点。The authorization expiration time point may refer to the authorization expiration time point configured by the UE for the API caller.
在步骤202中,将所述更新的文件信息内容同步给所述UDM。In step 202, the updated file information content is synchronized to the UDM.
在一个可能的实现方式中,AMF可以向所述UDM调用目标服务操作,所述目标服务操作用于将所述更新的文件信息内容同步到所述UDM上,可选地,该目标服务操作中可以携带更新的文件信息内容。In a possible implementation, the AMF can call a target service operation to the UDM. The target service operation is used to synchronize the updated file information content to the UDM. Optionally, in the target service operation Can carry updated file information content.
其中,目标服务操作可以为Nudm_ParameterProvision_Update服务操作。Among them, the target service operation can be the Nudm_ParameterProvision_Update service operation.
在步骤203中,向所述UE发送设置响应消息。In step 203, a setting response message is sent to the UE.
在本公开实施例中,所述设置响应消息用于通知所述UE已将所述更新的文件信息内容同步给所述UDM。In this embodiment of the present disclosure, the setting response message is used to notify the UE that the updated file information content has been synchronized to the UDM.
在一个可能的实现方式中,AMF可以向UE发送基于N1接口的第二NAS消息,所述第二NAS消息中携带所述设置响应消息。In a possible implementation, the AMF may send a second NAS message based on the N1 interface to the UE, where the second NAS message carries the setting response message.
上述实施例中,AMF可以及时将更新的文件信息内容同步给UMD,实现简便,实现了在API调用过程中启用用户授权的目的,可用性高。In the above embodiment, AMF can synchronize the updated file information content to UMD in a timely manner, which is simple to implement, achieves the purpose of enabling user authorization during the API call process, and has high availability.
下面再从UDM侧介绍一下本公开提供的应用程序接口API调用方法。Next, we will introduce the application program interface API calling method provided by this disclosure from the UDM side.
本公开实施例提供了一种应用程序接口API调用方法,参照图3所示,图3是根据一实施例示出的一种应用程序接口API调用方法流程图,可以由UDM执行,该方法可以包括以下步骤:The embodiment of the present disclosure provides an application program interface API calling method. Refer to Figure 3. Figure 3 is a flow chart of an application program interface API calling method according to an embodiment. It can be executed by UDM. The method can include Following steps:
在步骤301中,获取接入与移动管理功能AMF提供的更新的文件信息内容。In step 301, updated file information content provided by the access and mobility management function AMF is obtained.
在本公开实施例中,更新的文件信息内容来自用户设备UE的授权配置文件,所述授权配置文件用于授权其他UE或应用功能AF获取、修改或设置所述UE的目标资源。In this embodiment of the present disclosure, the updated file information content comes from the authorization configuration file of the user equipment UE, which is used to authorize other UEs or application functions AF to obtain, modify or set the target resources of the UE.
在一个可能的实现方式中,授权配置文件包括以下至少一项信息:需授权给API调用方的令牌类型;API调用方的标识;预期服务API的标识;所述API调用方可请求获取的服务的标识;所述API调用方可请求获取的服务操作的标识;所述API调用方可请求获取的所述目标资源的标识;目标资源拥有者的标识;API调用方访问目标资源时应处于的地理范围;授权到期时间点。In a possible implementation, the authorization configuration file includes at least one of the following information: the token type that needs to be authorized to the API caller; the identity of the API caller; the identity of the expected service API; the API caller can request to obtain The identifier of the service; the identifier of the service operation that the API caller can request to obtain; the identifier of the target resource that the API caller can request to obtain; the identifier of the target resource owner; the API caller should be in when accessing the target resource. geographical scope; authorization expiration time point.
其中,需要授权给API调用方的令牌类型包括但不限于刷新令牌(refresh token)、访问令牌(access token)。Among them, the token types that need to be authorized to the API caller include but are not limited to refresh token (refresh token) and access token (access token).
API调用方的标识可以包括但不限于以下三类:The identity of the API caller can include but is not limited to the following three categories:
第一类,API调用方的终端标识,包括但不限于API调用方的IMS私有用户标识(IP Multimedia Private Identity,IMPI),API调用方的通用公共用户标识(Generic Public Subscription Identifier,GPSI),API调用方的应用层ID(Application layer ID),API调用方的AKMA密钥标识符(AKMA key identifier,A-KID),API调用方的引导会话标识(Bootstrapping Transaction Identifier,B-TID),或API调用方的订阅用户隐藏标识(Subscription Concealed Identifier,SUCI)。The first category is the terminal identification of the API caller, including but not limited to the API caller's IMS Private Identity (IP Multimedia Private Identity, IMPI), the API caller's Generic Public Subscription Identifier (GPSI), API The caller’s Application layer ID (Application layer ID), the API caller’s AKMA key identifier (A-KID), the API caller’s Bootstrapping Transaction Identifier (B-TID), or the API The caller's Subscription Concealed Identifier (SUCI).
第二类,应用功能标识(Application Function ID)或应用标识(Application ID)。The second category is Application Function ID or Application ID.
第三类,应用功能群组标识(Application Function Group ID)或应用群组标识(Application Group ID)。The third category is Application Function Group ID or Application Group ID.
预期服务API的标识是指UE所预期的可以为API调用方服务的API的标识。The identity of the expected service API refers to the identity of the API expected by the UE to serve the API caller.
API调用方可请求获取的服务的标识可以指API调用方可以请求目标资源拥有者授权的服务的标识,API调用方可以请求的服务不超过UE能够提供的服务范围。The identifier of the service that the API caller can request may refer to the identifier of the service that the API caller can request and authorized by the target resource owner. The services that the API caller can request do not exceed the service range that the UE can provide.
API调用方可请求获取的服务操作的标识可以指API调用方可以请求目标资源拥有者授权的服务操作的标识,API调用方可以请求的服务操作不超过UE能够提供的服务操作范围。The identifier of the service operation that the API caller can request may refer to the identifier of the service operation that the API caller can request and authorized by the target resource owner. The service operations that the API caller can request do not exceed the scope of service operations that the UE can provide.
所述目标资源的标识可以标识目标资源拥有者的位置信息、服务质量(Quality of Service,QoS)信息等。The identification of the target resource can identify the location information of the target resource owner, quality of service (Quality of Service, QoS) information, etc.
UE作为目标资源拥有者,目标资源拥有者的标识可以为该UE的终端标识,包括但不限于UE的IMPI、GPSI、应用层ID(Application layer ID)、A-KID、B-TID或SUCI。The UE serves as the target resource owner, and the target resource owner's identity can be the terminal identity of the UE, including but not limited to the UE's IMPI, GPSI, application layer ID (Application layer ID), A-KID, B-TID or SUCI.
API调用方访问目标资源时应处于的地理范围(geographic area)是指API调用方授权访问该目标资源时所在的地理位置所属的范围。The geographical area that the API caller should be in when accessing the target resource refers to the geographic area where the API caller is authorized to access the target resource.
授权到期时间点可以指UE为API调用方配置的授权截止时间点。The authorization expiration time point may refer to the authorization expiration time point configured by the UE for the API caller.
在步骤302中,基于所述更新的文件信息内容,确定更新后的授权配置文件。In step 302, an updated authorization configuration file is determined based on the updated file information content.
在一个可能的实现方式中,UDM可以在统一数据仓库功能(Unified Data Repository,UDR)上存储或更新所述授权配置文件,确定所述更新后的授权配置文件。In a possible implementation, UDM can store or update the authorization configuration file on a unified data warehouse function (Unified Data Repository, UDR), and determine the updated authorization configuration file.
具体地,UDM可以调用Nudr_DM_Update服务操作,从而在UDR上存储或更新所述授权配置文件。Specifically, the UDM can call the Nudr_DM_Update service operation to store or update the authorization configuration file on the UDR.
在步骤303中,向订阅授权配置文件的通用API架构CAPIF功能发送所述更新后的授权配置文件。In step 303, the updated authorization configuration file is sent to the common API architecture CAPIF function that subscribes to the authorization configuration file.
在本公开实施例中,UDM可以预先接收所述CAPIF功能发送的订阅请求消息,所述订阅请求消息用于请求订阅与所述UE对应的所述授权配置文件。相应地,UDM在确定接受所述CAPIF功能的订阅请求的情况下,获取与所述UE对应的所述授权配置文件后,将与所述UE对应的所述授权配置文件发送给所述CAPIF功能。In this embodiment of the present disclosure, the UDM may receive in advance a subscription request message sent by the CAPIF function, where the subscription request message is used to request subscription to the authorization profile corresponding to the UE. Correspondingly, when the UDM determines to accept the subscription request of the CAPIF function, after obtaining the authorization configuration file corresponding to the UE, the UDM sends the authorization configuration file corresponding to the UE to the CAPIF function. .
另外,UDM在确定所述更新后的授权配置文件后,可以向订阅授权配置文件的CAPIF功能发送所述更新后的授权配置文件。In addition, after determining the updated authorization configuration file, the UDM may send the updated authorization configuration file to the CAPIF function that subscribes to the authorization configuration file.
在本公开实施例中,订阅授权配置文件的CAPIF功能包括但不限于CAPIF认证授权功能、API开放功能(API Exposure Function,AEF),具体地,CAPIF认证授权功能可以包括但不限于CAPIF核心功能(CAPIF Core Fuction,CCF)或授权功能(Authorization Fuction),或者,CAPIF认证授权功能可以是通过运营商部署的网络功能来实现的,包括但不限于NEF。In this disclosed embodiment, the CAPIF function of the subscription authorization profile includes but is not limited to the CAPIF authentication and authorization function and the API Exposure Function (AEF). Specifically, the CAPIF authentication and authorization function may include but is not limited to the CAPIF core function ( CAPIF Core Function (CCF) or authorization function (Authorization Function), or the CAPIF authentication and authorization function can be implemented through network functions deployed by operators, including but not limited to NEF.
上述实施例中,UDM可以及时通知订阅了授权配置文件的CAPIF功能,以便CAPIF功能在API调用方请求获取授权时启用用户授权,可用性高。In the above embodiment, UDM can promptly notify the CAPIF function that subscribes to the authorization profile, so that the CAPIF function enables user authorization when the API caller requests to obtain authorization, and the availability is high.
下面再从API调用方(invoker)侧介绍一下本公开提供的应用程序接口API调用方法。Next, the application program interface API calling method provided by the disclosure will be introduced from the API caller (invoker) side.
本公开实施例提供了一种应用程序接口API调用方法,参照图4所示,图4是根据一实施例示出的一种应用程序接口API调用方法流程图,可以由API调用方执行,API调用方可以为不同于目标资源拥有者的其他UE或AF,该方法可以包括以下步骤:The embodiment of the present disclosure provides an application program interface API calling method. Refer to Figure 4. Figure 4 is a flow chart of an application program interface API calling method according to an embodiment. It can be executed by the API caller. API calling The party may be another UE or AF different from the target resource owner. The method may include the following steps:
在步骤401中,向通用API架构CAPIF认证授权功能发送的授权请求消息。In step 401, an authorization request message is sent to the common API architecture CAPIF authentication and authorization function.
在本公开实施例中,CAPIF认证授权功能可以包括但不限于CCF或授权功能,或者,CAPIF认证授权功能可以是通过运营商部署的网络功能来实现的,包括但不限于NEF。其中,所述授权请求消息用于请求获取目标资源的授权。In the embodiment of the present disclosure, the CAPIF authentication and authorization function may include but is not limited to CCF or authorization function, or the CAPIF authentication and authorization function may be implemented through network functions deployed by the operator, including but not limited to NEF. The authorization request message is used to request authorization to obtain the target resource.
在一个示例中,授权请求消息中包括以下至少一项信息:API调用方的标识;所述API调用方请求获取的服务API的标识;所述API调用方请求获取的服务的标识;所述API调用方请求获取的服务操作的标识;所述API调用方请求获取的目标资源的标识;目标资源拥有者的标识。In one example, the authorization request message includes at least one of the following information: the identity of the API caller; the identity of the service API requested by the API caller; the identity of the service requested by the API caller; the API The identifier of the service operation requested by the caller; the identifier of the target resource requested by the API caller; and the identifier of the owner of the target resource.
其中,API调用方的标识可以包括但不限于以下三类:Among them, the identifier of the API caller can include but is not limited to the following three categories:
第一类,API调用方的终端标识,包括但不限于API调用方的IMS私有用户标识(IP Multimedia Private Identity,IMPI),API调用方的通用公共用户标识(Generic Public Subscription Identifier,GPSI),API调用方的应用层ID(Application layer ID),API调用方的AKMA密钥标识符(AKMA key identifier,A-KID),API调用方的引导会话标识(Bootstrapping Transaction Identifier,B-TID),或API调用方的订阅用户隐藏标识(Subscription Concealed Identifier,SUCI)。The first category is the terminal identification of the API caller, including but not limited to the API caller's IMS Private Identity (IP Multimedia Private Identity, IMPI), the API caller's Generic Public Subscription Identifier (GPSI), API The caller’s Application layer ID (Application layer ID), the API caller’s AKMA key identifier (A-KID), the API caller’s Bootstrapping Transaction Identifier (B-TID), or the API The caller's Subscription Concealed Identifier (SUCI).
第二类,应用功能标识(Application Function ID)或应用标识(Application ID)。The second category is Application Function ID or Application ID.
第三类,应用功能群组标识(Application Function Group ID)或应用群组标识(Application Group ID)。The third category is Application Function Group ID or Application Group ID.
其中,目标资源的标识可以标识目标资源拥有者的位置信息、QoS信息等。Among them, the identification of the target resource can identify the location information, QoS information, etc. of the target resource owner.
其中,API调用方请求获取的服务API的标识可以指API调用方请求目标资源拥 有者授权的API的标识。Among them, the identifier of the service API requested by the API caller may refer to the identifier of the API authorized by the owner of the target resource requested by the API caller.
其中,API调用方请求获取的服务的标识可以指API调用方请求目标资源拥有者授权的服务的标识。Wherein, the identifier of the service requested by the API caller may refer to the identifier of the service authorized by the API caller requested by the target resource owner.
其中,API调用方请求获取的服务操作的标识可以指API调用方请求目标资源拥有者授权的服务操作的标识。Wherein, the identifier of the service operation requested by the API caller may refer to the identifier of the service operation authorized by the API caller requested by the target resource owner.
其中,本公开中的上述UE为目标资源拥有者,相应地,目标资源拥有者的标识可以为该UE的终端标识,包括但不限于UE的IMPI、GPSI、应用层ID(Application layer ID)、A-KID、B-TID或SUCI。Among them, the above-mentioned UE in this disclosure is the target resource owner. Correspondingly, the identification of the target resource owner can be the terminal identification of the UE, including but not limited to the UE's IMPI, GPSI, application layer ID (Application layer ID), A-KID, B-TID or SUCI.
在步骤402中,接收所述CAPIF认证授权功能返回的授权响应消息。In step 402, receive the authorization response message returned by the CAPIF authentication and authorization function.
其中,所述授权响应消息用于指示目标资源拥有者是否同意所述API调用方的授权请求。The authorization response message is used to indicate whether the target resource owner agrees to the authorization request of the API caller.
在一个示例中,授权响应消息用于指示以下至少一项:所述UE需要获取的令牌类型;所述UE是否同意为所述API调用方提供所述指定授权;所述UE永久同意为所述API调用方提供所述指定授权;所述UE永久不同意为所述API调用方提供所述指定授权;所述API调用方每次访问所述目标资源时需要进行新的授权;所述UE根据授权条件同意为所述API调用方提供所述指定授权;所述UE根据授权条件不同意为所述API调用方提供所述指定授权。In one example, the authorization response message is used to indicate at least one of the following: the type of token that the UE needs to obtain; whether the UE agrees to provide the specified authorization for the API caller; and the UE permanently agrees to be the The API caller provides the designated authorization; the UE permanently disagrees to provide the API caller with the designated authorization; the API caller needs to perform new authorization each time it accesses the target resource; the UE The UE agrees to provide the specified authorization to the API caller according to the authorization conditions; the UE does not agree to provide the specified authorization to the API caller according to the authorization conditions.
其中,令牌类型包括但不限于刷新令牌(refresh token)、访问令牌(access token)。Among them, token types include but are not limited to refresh token (refresh token) and access token (access token).
授权条件包括但不限于API调用方处于指定地理范围(geographic area)。Authorization conditions include but are not limited to the API caller being in a specified geographical area.
例如,API调用方位于指定地理范围时同意为所述API调用方提供所述指定授权,或者,API调用方位于指定地理范围时不同意为所述API调用方提供所述指定授权。For example, the API caller agrees to provide the specified authorization to the API caller when it is located in the specified geographical range, or the API caller does not agree to provide the specified authorization to the API caller when it is located in the specified geographical range.
以上仅为示例性说明,授权响应消息指示的其他内容均应属于本公开的保护范围。The above is only an exemplary description, and other contents indicated by the authorization response message shall fall within the protection scope of this disclosure.
在一个示例中,授权响应消息中可以直接携带令牌,令牌用于获取、修改或设置所述目标资源。In one example, the authorization response message may directly carry a token, and the token is used to obtain, modify, or set the target resource.
在另一个示例中,授权响应消息中携带授权码,API调用方可以向CAPIF认证授权功能发送该请求获取所述令牌的第一令牌请求消息,其中,所述第一令牌请求消息中携带所述授权码。进一步地,CAPIF认证授权功能可以基于该授权码,向API调用方发送携带所述令牌的令牌响应消息。In another example, the authorization response message carries the authorization code, and the API caller can send the first token request message requesting to obtain the token to the CAPIF authentication authorization function, wherein in the first token request message Bring the authorization code. Further, the CAPIF authentication and authorization function can send a token response message carrying the token to the API caller based on the authorization code.
在一个示例中,令牌中包括但不限于以下至少一项信息:令牌类型;所述CAPIF认证授权功能的标识;所述API调用方的标识;预期服务API的标识;所述API调用方请求获取的服务的标识;所述API调用方请求获取的服务操作的标识;所述目标资源的标识;目标资源拥有者的标识;所述API调用方访问所述目标资源时所处的地理范围;所述AEF的标识;所述令牌的有效截止时间点。In one example, the token includes but is not limited to at least one of the following information: token type; the identity of the CAPIF authentication and authorization function; the identity of the API caller; the identity of the expected service API; the API caller The identification of the service requested; the identification of the service operation requested by the API caller; the identification of the target resource; the identification of the owner of the target resource; the geographical range in which the API caller accesses the target resource. ;The identification of the AEF; the validity expiration time point of the token.
其中,CAPIF认证授权功能的标识包括但不限于以下三类:Among them, the identifiers of CAPIF authentication and authorization functions include but are not limited to the following three categories:
第一类,域名信息,包括但不限于CAPIF认证授权功能的完全限定域名(Fully Qualified Domain Name,FQDN)、CAPIF认证授权功能的地址,包括但不限于CAPIF认证授权功能的互联网协议(Internet Protocol,IP)地址。The first category is domain name information, including but not limited to the fully qualified domain name (FQDN) of the CAPIF authentication and authorization function, the address of the CAPIF authentication and authorization function, including but not limited to the Internet Protocol (Internet Protocol) of the CAPIF authentication and authorization function. IP) address.
第二类,CAPIF认证授权功能的网络功能标识(Network Function ID)或网络功能实体标识(Network function instance ID或NF instance ID)。The second category is the network function ID (Network Function ID) or network function entity ID (Network function instance ID or NF instance ID) of the CAPIF authentication and authorization function.
第三类,CAPIF认证授权功能的网络功能集合ID(Network Function Set ID)等。The third category is the Network Function Set ID (Network Function Set ID) of the CAPIF authentication and authorization function, etc.
其中,API调用方的标识可以包括但不限于以下三类:Among them, the identifier of the API caller can include but is not limited to the following three categories:
第一类,API调用方的终端标识,包括但不限于API调用方的IMS私有用户标识(IP Multimedia Private Identity,IMPI),API调用方的通用公共用户标识(Generic Public Subscription Identifier,GPSI),API调用方的应用层ID(Application layer ID),API调用方的AKMA密钥标识符(AKMA key identifier,A-KID),API调用方的引导会话标识(Bootstrapping Transaction Identifier,B-TID),或API调用方的订阅用户隐 藏标识(Subscription Concealed Identifier,SUCI)。The first category is the terminal identification of the API caller, including but not limited to the API caller's IMS Private Identity (IP Multimedia Private Identity, IMPI), the API caller's Generic Public Subscription Identifier (GPSI), API The caller’s Application layer ID (Application layer ID), the API caller’s AKMA key identifier (A-KID), the API caller’s Bootstrapping Transaction Identifier (B-TID), or the API The caller's Subscription Concealed Identifier (SUCI).
第二类,应用功能标识(Application Function ID)或应用标识(Application ID)。The second category is Application Function ID or Application ID.
第三类,应用功能群组标识(Application Function Group ID)或应用群组标识(Application Group ID)。The third category is Application Function Group ID or Application Group ID.
其中,UE为目标资源拥有者,相应地,目标资源拥有者的标识可以为该UE的终端标识,包括但不限于UE的IMPI、GPSI、应用层ID、A-KID、B-TID或SUCI。The UE is the target resource owner. Accordingly, the identity of the target resource owner may be the terminal identity of the UE, including but not limited to the UE's IMPI, GPSI, application layer ID, A-KID, B-TID or SUCI.
预期服务API的标识可以指CAPIF认证授权功能所预期的可以为API调用方服务的API的标识。The identifier of the expected service API may refer to the identifier of the API expected by the CAPIF authentication and authorization function to serve the API caller.
API调用方请求获取的服务的标识可以指API调用方请求目标资源拥有者授权的服务的标识。The identifier of the service requested by the API caller may refer to the identifier of the service authorized by the API caller requested by the target resource owner.
API调用方请求获取的服务操作的标识可以指API调用方请求目标资源拥有者授权的服务操作的标识。The identifier of the service operation requested by the API caller may refer to the identifier of the service operation authorized by the API caller requested by the target resource owner.
其中,AEF的标识包括但不限于以下三类:Among them, AEF's logo includes but is not limited to the following three categories:
第一类,AEF的域名信息,包括但不限于AEF的FQDN、IP地址等。The first category is AEF’s domain name information, including but not limited to AEF’s FQDN, IP address, etc.
第二类,AEF的网络功能实体标识(Network Function instance ID或NF instance ID)或网络功能标识(Network Function ID)。The second category is AEF’s network function entity identifier (Network Function instance ID or NF instance ID) or network function identifier (Network Function ID).
第三类,网络功能集合标识(Network Function Set ID)。The third category is Network Function Set ID.
在步骤403中,如果所述授权响应消息指示所述目标拥有者同意所述API调用方的授权请求,基于所述CAPIF认证授权功能提供的令牌,向API开放功能AEF发送服务API调用请求消息。In step 403, if the authorization response message indicates that the target owner agrees to the authorization request of the API caller, based on the token provided by the CAPIF authentication authorization function, a service API call request message is sent to the API opening function AEF. .
在本公开实施例中,API调用方可以基于本地配置信息或所述令牌中的API调用方标识,确定发送所述服务API调用请求消息的所述AEF。进而向该AEF发送所述服务API调用请求消息。In this embodiment of the present disclosure, the API caller may determine the AEF that sends the service API call request message based on local configuration information or the API caller identification in the token. Then, the service API call request message is sent to the AEF.
在本公开实施例中,所述服务API调用请求消息包括以下至少一项:所述API调用方的标识;目标资源拥有者的标识;所述目标资源的标识;所述API调用方请求获取的服务API的标识;所述API调用方请求获取的服务的标识;所述API调用方请求获取的服务操作的标识;令牌。In this embodiment of the present disclosure, the service API call request message includes at least one of the following: the identity of the API caller; the identity of the target resource owner; the identity of the target resource; the API caller's request to obtain The identifier of the service API; the identifier of the service requested by the API caller; the identifier of the service operation requested by the API caller; token.
其中,API调用方的标识可以包括但不限于以下三类:Among them, the identifier of the API caller can include but is not limited to the following three categories:
第一类,API调用方的终端标识,包括但不限于API调用方的IMS私有用户标识(IP Multimedia Private Identity,IMPI),API调用方的通用公共用户标识(Generic Public Subscription Identifier,GPSI),API调用方的应用层ID(Application layer ID),API调用方的AKMA密钥标识符(AKMA key identifier,A-KID),API调用方的引导会话标识(Bootstrapping Transaction Identifier,B-TID),或API调用方的订阅用户隐藏标识(Subscription Concealed Identifier,SUCI)。The first category is the terminal identification of the API caller, including but not limited to the API caller's IMS Private Identity (IP Multimedia Private Identity, IMPI), the API caller's Generic Public Subscription Identifier (GPSI), API The caller’s Application layer ID (Application layer ID), the API caller’s AKMA key identifier (A-KID), the API caller’s Bootstrapping Transaction Identifier (B-TID), or the API The caller's Subscription Concealed Identifier (SUCI).
第二类,应用功能标识(Application Function ID)或应用标识(Application ID)。The second category is Application Function ID or Application ID.
第三类,应用功能群组标识(Application Function Group ID)或应用群组标识(Application Group ID)。The third category is Application Function Group ID or Application Group ID.
其中,UE作为目标资源拥有者,目标资源拥有者的标识可以为该UE的终端标识,包括但不限于UE的IMPI、GPSI、应用层ID(Application layer ID)、A-KID、B-TID或SUCI。Among them, the UE serves as the target resource owner, and the identification of the target resource owner can be the terminal identification of the UE, including but not limited to the UE's IMPI, GPSI, application layer ID (Application layer ID), A-KID, B-TID or SUCI.
目标资源的标识可以标识目标资源拥有者的位置信息、QoS信息等。The identification of the target resource can identify the location information, QoS information, etc. of the target resource owner.
API调用方请求获取的服务API的标识可以指API调用方请求目标资源拥有者授权的服务API的标识。The identity of the service API requested by the API caller may refer to the identity of the service API that the API caller requests to authorize from the target resource owner.
API调用方请求获取的服务的标识可以指API调用方请求目标资源拥有者授权的服务的标识。The identifier of the service requested by the API caller may refer to the identifier of the service authorized by the API caller requested by the target resource owner.
API调用方请求获取的服务操作的标识可以指API调用方请求目标资源拥有者授 权的服务操作的标识。The identifier of the service operation requested by the API caller may refer to the identifier of the service operation authorized by the API caller requested by the target resource owner.
在一个示例中,令牌中包括但不限于以下至少一项信息:令牌类型;所述CAPIF认证授权功能的标识;所述API调用方的标识;预期服务API的标识;所述API调用方请求获取的服务的标识;所述API调用方请求获取的服务操作的标识;所述目标资源的标识;目标资源拥有者的标识;所述API调用方访问所述目标资源时所处的地理范围;所述AEF的标识;所述令牌的有效截止时间点。In one example, the token includes but is not limited to at least one of the following information: token type; the identity of the CAPIF authentication and authorization function; the identity of the API caller; the identity of the expected service API; the API caller The identification of the service requested; the identification of the service operation requested by the API caller; the identification of the target resource; the identification of the owner of the target resource; the geographical range in which the API caller accesses the target resource. ;The identification of the AEF; the validity expiration time point of the token.
令牌的具体信息内容已经在上述实施例中进行了介绍,此处不再赘述。The specific information content of the token has been introduced in the above embodiment and will not be described again here.
在一个可能的实现方式中,如果CAPIF认证授权功能为API调用方提供的是令牌类型为刷新令牌的第一令牌,则API调用方在需要获取目标资源时向所述CAPIF认证授权功能发送携带所述第一令牌的第二令牌请求消息。其中,所述第二令牌请求消息用于请求获取令牌类型是访问令牌的第二令牌。In a possible implementation, if the CAPIF authentication and authorization function provides the API caller with the first token whose token type is a refresh token, the API caller will ask the CAPIF authentication and authorization function when it needs to obtain the target resource. Send a second token request message carrying the first token. Wherein, the second token request message is used to request to obtain a second token whose token type is an access token.
进一步地,API调用方可以接收所述CAPIF认证授权功能返回的令牌类型为访问令牌的所述第二令牌。并基于第二令牌向AEF发送所述服务API调用请求消息。Further, the API caller may receive the second token whose token type returned by the CAPIF authentication and authorization function is an access token. and send the service API call request message to AEF based on the second token.
在另一个可能的实现方式中,如果所述CAPIF认证授权功能提供的是令牌类型为访问令牌的第二令牌,则API调用方可以直接基于所述第二令牌向所述AEF发送所述服务API调用请求消息。In another possible implementation, if the CAPIF authentication and authorization function provides a second token whose token type is an access token, the API caller can directly send a message to the AEF based on the second token. The service API call request message.
在步骤404中,接收所述AEF返回的服务API调用响应消息。In step 404, receive the service API call response message returned by the AEF.
其中,AEF确定对令牌的验证结果为有效,且且所述服务API调用请求消息中的信息与所述令牌中的信息匹配的情况下,可以向所述API调用方发送服务API调用响应消息,其中携带API调用方所请求的目标资源。Wherein, if AEF determines that the verification result of the token is valid and the information in the service API call request message matches the information in the token, it can send a service API call response to the API caller. Message, which carries the target resource requested by the API caller.
上述实施例中,API调用方可以基于用户授权来获取目标资源拥有者的目标资源,其中,API调用方即为目标资源拥有者,实现了在API调用过程中启用用户授权的目的,可用性高。In the above embodiment, the API caller can obtain the target resource of the target resource owner based on user authorization, where the API caller is the target resource owner, achieving the purpose of enabling user authorization during the API call process, and achieving high availability.
在一些可选实施例中,API调用方在确定需要获取目标资源时,可以先确定本地是否有授权的令牌或授权码。In some optional embodiments, when the API caller determines that it needs to obtain the target resource, it can first determine whether there is an authorized token or authorization code locally.
在一个可能的实现方式中,API调用方在本地有授权的令牌且该令牌为第二令牌时,可以直接向AEF发送服务API调用请求消息,以及接收所述AEF返回的服务API调用响应消息。In a possible implementation, when the API caller has an authorized token locally and the token is the second token, the API caller can directly send a service API call request message to AEF and receive the service API call returned by the AEF. Respond to the message.
具体实现方式与上述步骤403、404类似在此不再赘述。The specific implementation manner is similar to the above-mentioned steps 403 and 404 and will not be described again here.
在另一个可能的实现方式中,API调用方在本地有授权码时,API调用方可以向CAPIF认证授权功能发送请求获取所述令牌的第一令牌请求消息;其中,所述第一令牌请求消息中携带所述授权码。进一步地,API调用方可以接收所述CAPIF认证授权功能返回的携带所述令牌的令牌响应消息。In another possible implementation, when the API caller has an authorization code locally, the API caller can send a first token request message requesting to obtain the token to the CAPIF authentication authorization function; wherein, the first token The authorization code is carried in the card request message. Further, the API caller may receive a token response message carrying the token returned by the CAPIF authentication and authorization function.
在CAPIF认证授权功能通过令牌响应消息为API调用方提供的是令牌类型为刷新令牌的第一令牌时,API调用方在需要获取目标资源的情况下,向CAPIF认证授权功能发送所述第二令牌请求消息,后续基于所述第二令牌向AEF发送服务API调用请求消息,以及接收所述AEF返回的服务API调用响应消息。When the CAPIF authentication and authorization function provides the API caller with the first token whose token type is the refresh token through the token response message, the API caller sends all the required information to the CAPIF authentication and authorization function when it needs to obtain the target resource. the second token request message, subsequently sending a service API call request message to AEF based on the second token, and receiving the service API call response message returned by the AEF.
如果CAPIF认证授权功能通过令牌响应消息为API调用方提供的是令牌类型为访问令牌的第二令牌,API调用方基于所述第二令牌向AEF发送服务API调用请求消息,以及接收所述AEF返回的服务API调用响应消息。If the CAPIF authentication and authorization function provides the API caller with a second token whose token type is an access token through the token response message, the API caller sends a service API call request message to AEF based on the second token, and Receive the service API call response message returned by the AEF.
上述实施例中,API调用方可以按照上述方式直接从AEF处获取目标资源,或者从CAPIF处获取令牌后再从AEF处获取目标资源,无需再重复请求目标资源拥有者的授权,节省了信令资源,可用性高。In the above embodiment, the API caller can directly obtain the target resource from AEF in the above manner, or obtain the target resource from AEF after obtaining the token from CAPIF, without repeatedly requesting authorization from the target resource owner, saving information. Make resources highly available.
在一些可选实施例中,API调用方可以预先与CAPIF认证授权功能进行相互身份认证。其中,CAPIF认证授权功能可以包括但不限于CAPIF核心功能、授权功能,或者,CAPIF认证授权功能可以是通过运营商部署的网络功能来实现的,包括但不限于 NEF。In some optional embodiments, the API caller can perform mutual identity authentication with the CAPIF authentication and authorization function in advance. Among them, the CAPIF authentication and authorization functions may include but are not limited to CAPIF core functions and authorization functions, or the CAPIF authentication and authorization functions may be implemented through network functions deployed by operators, including but not limited to NEF.
在一个可能的实现方式中,API调用方可以基于证书与所述CAPIF认证授权功能进行相互身份认证。In a possible implementation, the API caller can perform mutual identity authentication with the CAPIF authentication and authorization function based on the certificate.
在另一个可能的实现方式中,API调用方可以基于通用认证机制GBA与所述CAPIF认证授权功能进行相互身份认证。In another possible implementation, the API caller can perform mutual identity authentication with the CAPIF authentication and authorization function based on the general authentication mechanism GBA.
在另一个可能的实现方式中,API调用方可以基于AKMA机制与所述CAPIF认证授权功能进行相互身份认证。In another possible implementation, the API caller can perform mutual identity authentication with the CAPIF authentication and authorization function based on the AKMA mechanism.
在一个示例中,CAPIF认证授权功能为CAPIF核心功能,API调用方可以基于证书对CAPIF核心功能进行身份认证,CAPIF核心功能可以基于GBA、AKMA机制或证书对所述API调用方进行身份认证。In one example, the CAPIF authentication and authorization function is the core function of CAPIF. The API caller can authenticate the identity of the CAPIF core function based on the certificate. The CAPIF core function can authenticate the API caller based on the GBA, AKMA mechanism or certificate.
其中,CAPIF核心功能可以在API调用方在线签约之后为API调用方生成证书。Among them, the core function of CAPIF can generate a certificate for the API caller after the API caller signs an online contract.
在另一个示例中,CAPIF认证授权功能为授权功能,API调用方可以基于证书对授权功能进行身份认证,授权功能可以基于GBA、AKMA机制或证书对所述API调用方进行身份认证。In another example, the CAPIF authentication and authorization function is an authorization function. The API caller can authenticate the identity of the authorization function based on the certificate. The authorization function can authenticate the API caller based on the GBA, AKMA mechanism or certificate.
其中,证书可以由CAPIF核心功能分配。Among them, certificates can be assigned by CAPIF core functions.
在本公开实施例中,API调用方在与CAPIF认证授权功能进行相互身份认证通过后,可以通过TLS与CAPIF认证授权功能建立第一安全连接。In this disclosed embodiment, after the API caller passes the mutual identity authentication with the CAPIF authentication and authorization function, the API caller can establish a first secure connection with the CAPIF authentication and authorization function through TLS.
进一步地,API调用方可以通过该第一安全连接,向所述CAPIF认证授权功能发送所述授权请求消息。Further, the API caller can send the authorization request message to the CAPIF authentication and authorization function through the first secure connection.
API调用方可以通过该第一安全连接,接收所述CAPIF认证授权功能发送的所述授权响应消息。The API caller can receive the authorization response message sent by the CAPIF authentication and authorization function through the first secure connection.
上述实施例中,API调用方可以与CAPIF认证授权功能进行相互身份认证,在身份认证通过后,建立第一安全连接,从而保障授权请求消息以及授权响应消息的安全传递,可用性高。In the above embodiment, the API caller can perform mutual identity authentication with the CAPIF authentication and authorization function. After the identity authentication is passed, a first secure connection is established, thereby ensuring the safe delivery of the authorization request message and the authorization response message, with high availability.
在一些可选实施例中,API调用方可以预先与AEF进行相互身份认证。In some optional embodiments, the API caller can perform mutual identity authentication with the AEF in advance.
在一个可能的实现方式中,API调用方可以基于证书与所述AEF进行相互身份认证。In a possible implementation, the API caller can perform mutual identity authentication with the AEF based on the certificate.
在另一个可能的实现方式中,API调用方可以基于GBA与所述AEF进行相互身份认证。In another possible implementation, the API caller can perform mutual identity authentication with the AEF based on GBA.
在另一个可能的实现方式中,API调用方可以基于AKMA机制与所述AEF进行相互身份认证。In another possible implementation, the API caller can perform mutual identity authentication with the AEF based on the AKMA mechanism.
在一个示例中,API调用方可以基于证书对AEF进行身份认证,AEF可以基于GBA、AKMA机制或证书对所述API调用方进行身份认证。In one example, the API caller can authenticate the AEF based on the certificate, and the AEF can authenticate the API caller based on the GBA, AKMA mechanism or certificate.
其中,证书可以由CAPIF核心功能分配。Among them, certificates can be assigned by CAPIF core functions.
在本公开实施例中,API调用方在与AEF进行相互身份认证通过后,可以通过TLS与AEF建立第二安全连接。In this disclosed embodiment, after the API caller passes mutual identity authentication with AEF, it can establish a second secure connection with AEF through TLS.
进一步地,API调用方通过该第二安全连接,向AEF发送携带所述令牌的服务API调用请求消息。Further, the API caller sends a service API call request message carrying the token to the AEF through the second secure connection.
API调用方可以通过该第二安全连接,接收所述AEF返回的服务API调用响应消息。The API caller can receive the service API call response message returned by the AEF through the second secure connection.
当然,该令牌为第二令牌,第二令牌的令牌类型为访问令牌。Of course, the token is a second token, and the token type of the second token is an access token.
上述实施例中,API调用方可以与AEF进行相互身份认证,在身份认证通过后,建立第二安全连接,从而保障令牌以及目标资源的安全传递,可用性高。In the above embodiment, the API caller can perform mutual identity authentication with AEF, and after the identity authentication is passed, a second secure connection is established, thereby ensuring safe transfer of tokens and target resources with high availability.
下面再从CAPIF认证授权功能侧介绍一下本公开提供的应用程序接口API调用方法。Next, we will introduce the application program interface API calling method provided by this disclosure from the CAPIF authentication and authorization function side.
本公开实施例提供了一种API调用方法,参照图5所示,图5是根据一实施例示 出的一种API调用方法流程图,可以由CAPIF认证授权功能执行,其中,CAPIF认证授权功能可以包括但不限于CAPIF核心功能、授权功能,或者,CAPIF认证授权功能可以是通过运营商部署的网络功能来实现的,本公开对此不作限定,该方法可以包括以下步骤:The embodiment of the present disclosure provides an API calling method, as shown in Figure 5. Figure 5 is a flow chart of an API calling method according to an embodiment, which can be executed by the CAPIF authentication and authorization function, wherein the CAPIF authentication and authorization function can Including but not limited to CAPIF core functions and authorization functions, or the CAPIF authentication and authorization functions can be implemented through network functions deployed by operators. This disclosure is not limited to this. The method may include the following steps:
在步骤501中,接收API调用方发送的授权请求消息。In step 501, receive the authorization request message sent by the API caller.
在本公开实施例中,所述授权请求消息用于请求获取目标资源的授权。其中,API调用方可以是不同于目标资源拥有者的其他UE或一个AF。其中,目标资源包括但不限于作为目标资源拥有者的该UE的位置信息、QoS信息等。In this embodiment of the present disclosure, the authorization request message is used to request authorization to obtain the target resource. The API caller may be another UE or an AF different from the target resource owner. The target resource includes but is not limited to the location information, QoS information, etc. of the UE as the owner of the target resource.
在一个可能的实现方式中,授权配置文件包括以下至少一项信息:需授权给API调用方的令牌类型;API调用方的标识;预期服务API的标识;所述API调用方可请求获取的服务的标识;所述API调用方可请求获取的服务操作的标识;所述API调用方可请求获取的所述目标资源的标识;目标资源拥有者的标识;API调用方访问目标资源时应处于的地理范围;授权到期时间点。In a possible implementation, the authorization configuration file includes at least one of the following information: the token type that needs to be authorized to the API caller; the identity of the API caller; the identity of the expected service API; the API caller can request to obtain The identifier of the service; the identifier of the service operation that the API caller can request to obtain; the identifier of the target resource that the API caller can request to obtain; the identifier of the target resource owner; the API caller should be in when accessing the target resource. geographical scope; authorization expiration time point.
在一个可能的实现方式中,授权请求消息中包括以下至少一项信息:API调用方的标识;所述API调用方请求获取的服务API的标识;所述API调用方请求获取的服务的标识;所述API调用方请求获取的服务操作的标识;所述API调用方请求获取的目标资源的标识;目标资源拥有者的标识。In a possible implementation, the authorization request message includes at least one of the following information: the identity of the API caller; the identity of the service API requested by the API caller; the identity of the service requested by the API caller; The identification of the service operation requested by the API caller; the identification of the target resource requested by the API caller; and the identification of the owner of the target resource.
在一个可能的实现方式中,授权配置文件包括以下至少一项信息:需授权给API调用方的令牌类型;API调用方的标识;预期服务API的标识;所述API调用方可请求获取的服务的标识;所述API调用方可请求获取的服务操作的标识;所述API调用方可请求获取的所述目标资源的标识;目标资源拥有者的标识;API调用方访问目标资源时应处于的地理范围;授权到期时间点。In a possible implementation, the authorization configuration file includes at least one of the following information: the token type that needs to be authorized to the API caller; the identity of the API caller; the identity of the expected service API; the API caller can request to obtain The identifier of the service; the identifier of the service operation that the API caller can request to obtain; the identifier of the target resource that the API caller can request to obtain; the identifier of the target resource owner; the API caller should be in when accessing the target resource. geographical scope; authorization expiration time point.
授权请求消息、授权配置文件中的具体信息内容与上述实施例中介绍的信息内容相同在此不再赘述。The specific information content in the authorization request message and the authorization configuration file is the same as the information content introduced in the above embodiment and will not be described again here.
在步骤502中,根据目标资源拥有者对应的授权配置文件,确定所述目标资源拥有者是否同意所述API调用方的授权请求。In step 502, determine whether the target resource owner agrees to the authorization request of the API caller based on the authorization configuration file corresponding to the target resource owner.
在本公开实施例中,CAPIF认证授权功能在订阅所述授权配置文件的情况下,从UDM获取所述授权配置文件或更新后的授权配置文件。从而可以根据最新的授权配置文件,确定所述目标资源拥有者是否同意所述API调用方的授权请求。In the embodiment of the present disclosure, when subscribing to the authorization configuration file, the CAPIF authentication and authorization function obtains the authorization configuration file or the updated authorization configuration file from UDM. Therefore, it can be determined based on the latest authorization configuration file whether the target resource owner agrees to the authorization request of the API caller.
在步骤503中,向所述API调用方发送授权响应消息。In step 503, an authorization response message is sent to the API caller.
其中,所述授权响应消息用于指示所述目标资源拥有者是否同意所述API调用方的授权请求。The authorization response message is used to indicate whether the target resource owner agrees to the authorization request of the API caller.
在一个示例中,授权响应消息用于指示以下至少一项:所述UE需要获取的令牌类型;所述UE是否同意为所述API调用方提供所述指定授权;所述UE永久同意为所述API调用方提供所述指定授权;所述UE永久不同意为所述API调用方提供所述指定授权;所述API调用方每次访问所述目标资源时需要进行新的授权;所述UE根据授权条件同意为所述API调用方提供所述指定授权;所述UE根据授权条件不同意为所述API调用方提供所述指定授权。In one example, the authorization response message is used to indicate at least one of the following: the type of token that the UE needs to obtain; whether the UE agrees to provide the specified authorization for the API caller; and the UE permanently agrees to be the The API caller provides the designated authorization; the UE permanently disagrees to provide the API caller with the designated authorization; the API caller needs to perform new authorization each time it accesses the target resource; the UE The UE agrees to provide the specified authorization to the API caller according to the authorization conditions; the UE does not agree to provide the specified authorization to the API caller according to the authorization conditions.
其中,令牌类型包括但不限于刷新令牌(refresh token)、访问令牌(access token)。Among them, token types include but are not limited to refresh token (refresh token) and access token (access token).
授权条件包括但不限于API调用方处于指定地理范围(geographic area)。Authorization conditions include but are not limited to the API caller being in a specified geographical area.
例如,API调用方位于指定地理范围时同意为所述API调用方提供所述指定授权,或者,API调用方位于指定地理范围时不同意为所述API调用方提供所述指定授权。For example, the API caller agrees to provide the specified authorization to the API caller when it is located in the specified geographical range, or the API caller does not agree to provide the specified authorization to the API caller when it is located in the specified geographical range.
以上仅为示例性说明,授权响应消息指示的其他内容均应属于本公开的保护范围。The above is only an exemplary description, and other contents indicated by the authorization response message shall fall within the protection scope of this disclosure.
在一个可能的实现方式中,如果所述目标资源拥有者同意所述API调用方的授权请求,则授权响应消息中可以直接携带令牌;其中,所述令牌用于授权所述API调用方获取、修改或设置所述目标资源。In a possible implementation, if the target resource owner agrees to the API caller's authorization request, the authorization response message may directly carry a token; wherein the token is used to authorize the API caller. Get, modify, or set the target resource.
在另一个可能的实现方式中,如果所述目标资源拥有者同意所述API调用方的授权请求,则授权响应消息中可以携带授权码。进一步地,CAPIF认证授权功能可以接收API调用方发送的请求获取令牌的第一令牌请求消息。其中,所述第一令牌请求消息中携带所述授权码,所述令牌是用于获取、修改或设置所述目标资源的令牌。CAPIF认证授权功能在对授权码验证通过后,向所述API调用方发送携带所述令牌的令牌响应消息。In another possible implementation, if the target resource owner agrees to the API caller's authorization request, the authorization response message may carry an authorization code. Further, the CAPIF authentication and authorization function may receive a first token request message sent by the API caller to request a token. Wherein, the first token request message carries the authorization code, and the token is a token used to obtain, modify or set the target resource. After passing the authorization code verification, the CAPIF authentication and authorization function sends a token response message carrying the token to the API caller.
在一个示例中,令牌中包括但不限于以下至少一项信息:令牌类型;所述CAPIF认证授权功能的标识;所述API调用方的标识;预期服务API的标识;所述API调用方请求获取的服务的标识;所述API调用方请求获取的服务操作的标识;所述目标资源的标识;目标资源拥有者的标识;所述API调用方访问所述目标资源时所处的地理范围;所述AEF的标识;所述令牌的有效截止时间点。In one example, the token includes but is not limited to at least one of the following information: token type; the identity of the CAPIF authentication and authorization function; the identity of the API caller; the identity of the expected service API; the API caller The identification of the service requested; the identification of the service operation requested by the API caller; the identification of the target resource; the identification of the owner of the target resource; the geographical range in which the API caller accesses the target resource. ;The identification of the AEF; the validity expiration time point of the token.
令牌所包括的信息内容的具体解释已经在上述实施例进行了介绍,此处不再赘述。The specific explanation of the information content included in the token has been introduced in the above embodiment and will not be described again here.
在本公开实施例中,如果根据所述授权配置文件确定所述目标资源拥有者同意所述API调用方的授权请求,CAPIF认证授权功能可以为API调用方生成受所述授权配置文件约束的令牌。且生成的令牌类型为访问令牌或刷新令牌。In an embodiment of the present disclosure, if it is determined that the target resource owner agrees to the authorization request of the API caller based on the authorization profile, the CAPIF authentication authorization function can generate a command bound by the authorization profile for the API caller. Card. And the generated token type is access token or refresh token.
在本公开实施例中,如果根据与目标资源拥有者对应的配置授权文件,确定所述目标资源拥有者同意所述API调用方的授权请求,且所述CAPIF认证授权功能为所述API调用方提供的是令牌类型为刷新令牌的第一令牌,例如CAPIF认证授权功能通过授权响应消息或令牌响应消息为所述API调用方提供所述第一令牌,则CAPIF认证授权功能可以接收所述API调用方需要获取所述目标资源时发送的第二令牌请求消息。其中,所述第二令牌请求消息用于请求获取令牌类型为访问令牌的第二令牌,所述第二令牌请求消息中携带所述第一令牌。In the embodiment of the present disclosure, if it is determined that the target resource owner agrees to the authorization request of the API caller according to the configuration authorization file corresponding to the target resource owner, and the CAPIF authentication authorization function is the API caller What is provided is the first token whose token type is a refresh token. For example, if the CAPIF authentication and authorization function provides the first token to the API caller through an authorization response message or a token response message, then the CAPIF authentication and authorization function can Receive the second token request message sent when the API caller needs to obtain the target resource. Wherein, the second token request message is used to request to obtain a second token whose token type is an access token, and the second token request message carries the first token.
在本公开实施例中,CAPIF认证授权功能可以基于所述第二令牌请求消息,校验所述第一令牌合法后,向所述API调用方发送令牌类型为访问令牌的所述第二令牌。API调用方可以基于第二令牌向AEF发送服务API调用请求消息。In this disclosed embodiment, the CAPIF authentication and authorization function may, based on the second token request message, verify that the first token is legal, and then send the API caller the token type of the access token. Second token. The API caller may send a service API call request message to the AEF based on the second token.
如果所述目标资源拥有者同意所述API调用方的授权请求,且所述CAPIF认证授权功能为所述API调用方提供的是令牌类型为访问令牌的第二令牌,例如CAPIF认证授权功能通过授权响应消息或令牌响应消息为所述API调用方提供所述第二令牌,则API调用方可以直接基于第二令牌向AEF发送服务API调用请求消息。If the target resource owner agrees to the API caller's authorization request, and the CAPIF authentication and authorization function provides the API caller with a second token whose token type is an access token, such as CAPIF authentication and authorization. The function provides the API caller with the second token through an authorization response message or a token response message, and the API caller can directly send a service API call request message to the AEF based on the second token.
上述实施例中,CAPIF认证授权功能可以从UDM获取最新的授权配置文件,在接收到API调用方的授权请求消息后,根据最新的授权配置文件确定UE是否同意提供授权,进而将授权响应消息发送给API调用方,实现了在API调用过程中启用用户授权的目的,可用性高。In the above embodiment, the CAPIF authentication and authorization function can obtain the latest authorization configuration file from UDM. After receiving the authorization request message from the API caller, it determines whether the UE agrees to provide authorization based on the latest authorization configuration file, and then sends the authorization response message. For API callers, the purpose of enabling user authorization during the API call process is achieved, with high availability.
在一些可选实施例中,CAPIF认证授权功能可以预先与API调用方进行相互身份认证。其中,CAPIF认证授权功能可以包括但不限于CAPIF核心功能、授权功能,或者,CAPIF认证授权功能可以是通过运营商部署的网络功能来实现的,包括但不限于NEF。API调用方可以为UE或AF,其中UE是不同于目标资源拥有者的一个UE。In some optional embodiments, the CAPIF authentication and authorization function can perform mutual identity authentication with the API caller in advance. Among them, the CAPIF authentication and authorization functions may include but are not limited to CAPIF core functions and authorization functions, or the CAPIF authentication and authorization functions may be implemented through network functions deployed by operators, including but not limited to NEF. The API caller can be a UE or an AF, where the UE is a UE different from the owner of the target resource.
在一个可能的实现方式中,CAPIF认证授权功能可以基于证书与所述API调用方进行相互身份认证。In a possible implementation, the CAPIF authentication and authorization function can perform mutual identity authentication with the API caller based on the certificate.
在另一个可能的实现方式中,CAPIF认证授权功能可以基于通用认证机制GBA与所述API调用方进行相互身份认证。In another possible implementation, the CAPIF authentication and authorization function can perform mutual identity authentication with the API caller based on the general authentication mechanism GBA.
在另一个可能的实现方式中,CAPIF认证授权功能可以基于AKMA机制与所述API调用方进行相互身份认证。In another possible implementation, the CAPIF authentication and authorization function can perform mutual identity authentication with the API caller based on the AKMA mechanism.
在一个示例中,CAPIF认证授权功能为CAPIF核心功能,API调用方可以基于证书对CAPIF核心功能进行身份认证,CAPIF核心功能可以基于GBA、AKMA机制或证书对所述API调用方进行身份认证。In one example, the CAPIF authentication and authorization function is the core function of CAPIF. The API caller can authenticate the identity of the CAPIF core function based on the certificate. The CAPIF core function can authenticate the API caller based on the GBA, AKMA mechanism or certificate.
其中,CAPIF核心功能可以在API调用方在线签约之后为API调用方生成证书。即UE的证书由CAPIF认证授权功能为所述UE分配。Among them, the core function of CAPIF can generate a certificate for the API caller after the API caller signs an online contract. That is, the UE's certificate is assigned to the UE by the CAPIF authentication and authorization function.
在另一个示例中,CAPIF认证授权功能为授权功能,API调用方可以基于证书对授权功能进行身份认证,授权功能可以基于GBA、AKMA机制或证书对所述API调用方进行身份认证。In another example, the CAPIF authentication and authorization function is an authorization function. The API caller can authenticate the identity of the authorization function based on the certificate. The authorization function can authenticate the API caller based on the GBA, AKMA mechanism or certificate.
其中,证书可以由CAPIF核心功能分配。Among them, certificates can be assigned by CAPIF core functions.
在本公开实施例中,CAPIF认证授权功能在与API调用方进行相互身份认证通过后,可以通过TLS与CAPIF认证授权功能建立第一安全连接。In this disclosed embodiment, after the CAPIF authentication and authorization function passes mutual identity authentication with the API caller, it can establish a first secure connection with the CAPIF authentication and authorization function through TLS.
进一步地,CAPIF认证授权功能可以接收API调用方通过该第一安全连接发送的授权请求消息。Further, the CAPIF authentication and authorization function can receive the authorization request message sent by the API caller through the first secure connection.
CAPIF认证授权功能可以通过该第一安全连接,向所述API调用方发送授权响应消息。The CAPIF authentication and authorization function can send an authorization response message to the API caller through the first secure connection.
上述实施例中,CAPIF认证授权功能可以与API调用方进行相互身份认证,在身份认证通过后,建立第一安全连接,从而保障授权请求消息以及授权响应消息的安全传递,可用性高。In the above embodiment, the CAPIF authentication and authorization function can perform mutual identity authentication with the API caller. After the identity authentication is passed, a first secure connection is established, thereby ensuring the safe delivery of the authorization request message and the authorization response message, with high availability.
下面再从AEF侧介绍一下本公开提供的应用程序接口API调用方法。Next, we will introduce the application program interface API calling method provided by this disclosure from the AEF side.
本公开实施例提供了一种API调用方法,参照图6所示,图6是根据一实施例示出的一种API调用方法流程图,可以由AEF执行,该方法可以包括以下步骤:The embodiment of the present disclosure provides an API calling method, as shown in Figure 6. Figure 6 is a flow chart of an API calling method according to an embodiment, which can be executed by AEF. The method can include the following steps:
在步骤601中,接收API调用方发送的服务API调用请求消息。In step 601, receive a service API call request message sent by the API caller.
在本公开实施例中,API调用方可以为不同于UE的其他UE或AF。In the embodiment of the present disclosure, the API caller may be other UE or AF different from the UE.
在一个示例中,所述服务API调用请求消息包括以下至少一项:所述API调用方的标识;目标资源拥有者的标识;所述目标资源的标识;所述API调用方请求获取的服务API的标识;所述API调用方请求获取的服务的标识;所述API调用方请求获取的服务操作的标识;令牌。In one example, the service API call request message includes at least one of the following: the identity of the API caller; the identity of the target resource owner; the identity of the target resource; the service API requested by the API caller. The identification of the service requested by the API caller; the identification of the service operation requested by the API caller; token.
其中,所述令牌用于授权所述API调用方获取、修改或设置目标资源拥有者的目标资源。The token is used to authorize the API caller to obtain, modify or set the target resource of the target resource owner.
关于服务API调用请求消息的具体信息内容已经在上述实施例中进行了介绍,此处不再赘述。The specific information content of the service API call request message has been introduced in the above embodiment and will not be described again here.
在步骤602中,如果所述服务API调用请求消息中携带令牌,确定对所述令牌进行验证的验证结果。In step 602, if the service API call request message carries a token, determine the verification result of the token.
其中,所述令牌用于授权所述API调用方获取目标资源拥有者的目标资源。令牌所包括的信息已经在上述实施例进行了介绍,此处不再赘述。The token is used to authorize the API caller to obtain the target resource of the target resource owner. The information included in the token has been introduced in the above embodiment and will not be described again here.
在一个示例中,可以由所述AEF基于CAPIF认证授权功能的公钥对所述令牌的完整性进行验证,确定所述验证结果。In one example, the AEF may verify the integrity of the token based on the public key of the CAPIF authentication and authorization function, and determine the verification result.
在一个示例中,AEF可以将所述令牌发送给CAPIF认证授权功能,并接收所述CAPIF认证授权功能返回的对所述令牌的完整性进行验证的验证结果。In one example, the AEF may send the token to the CAPIF authentication and authorization function, and receive a verification result returned by the CAPIF authentication and authorization function to verify the integrity of the token.
这里需要说明的是,服务API调用请求消息中携带的是令牌类型为访问令牌的第二令牌时,AEF确定对第二令牌进行验证的验证结果。It should be noted here that when the service API call request message carries a second token whose token type is an access token, AEF determines the verification result of the second token.
在步骤603中,如果所述验证结果指示所述令牌有效,且所述服务API调用请求消息中的信息与所述令牌中的信息匹配,向所述API调用方发送服务API调用响应消息。In step 603, if the verification result indicates that the token is valid and the information in the service API call request message matches the information in the token, send a service API call response message to the API caller .
在一个示例中,服务API调用请求消息中的信息包括所述API调用方的标识;所述目标资源拥有者的标识;所述目标资源的标识;所述API调用方请求获取的服务API标识;所述API调用方请求获取的服务的标识;所述API调用方请求获取的服务操作的标识。In one example, the information in the service API call request message includes the identity of the API caller; the identity of the target resource owner; the identity of the target resource; the service API identity requested by the API caller; The identifier of the service requested by the API caller; the identifier of the service operation requested by the API caller.
在一个示例中,令牌中包括但不限于以下至少一项信息:令牌类型;所述CAPIF 认证授权功能的标识;所述API调用方的标识;预期服务API的标识;所述API调用方请求获取的服务的标识;所述API调用方请求获取的服务操作的标识;所述目标资源的标识;目标资源拥有者的标识;所述API调用方访问所述目标资源时所处的地理范围;所述AEF的标识;所述令牌的有效截止时间点。In one example, the token includes but is not limited to at least one of the following information: token type; the identity of the CAPIF authentication and authorization function; the identity of the API caller; the identity of the expected service API; the API caller The identification of the service requested; the identification of the service operation requested by the API caller; the identification of the target resource; the identification of the owner of the target resource; the geographical range in which the API caller accesses the target resource. ;The identification of the AEF; the validity expiration time point of the token.
AEF需要比对服务API调用请求消息中的信息与令牌中的信息是否匹配,在验证结果指示所述令牌有效,且所述服务API调用请求消息中的信息与所述令牌中的信息匹配,即API调用方发起的服务API请求在令牌的许可范围内的情况下,向所述API调用方发送服务API调用响应消息。其中,所述服务API调用响应消息中携带所述目标资源。AEF needs to compare whether the information in the service API call request message matches the information in the token. The verification result indicates that the token is valid, and the information in the service API call request message matches the information in the token. Matching, that is, if the service API request initiated by the API caller is within the permission range of the token, a service API call response message is sent to the API caller. Wherein, the service API call response message carries the target resource.
当然,AEF需要预先认证所述API调用方的第一身份信息,在完成身份认证的基础上,确定对令牌进行验证的验证结果,以及服务API调用请求消息中的信息与所述令牌中包括的信息是否匹配。Of course, AEF needs to pre-authenticate the first identity information of the API caller, and determine the verification result of the token on the basis of completing the identity authentication, as well as the information in the service API call request message and the token. The included information matches.
其中,第一身份信息包括但不限于API调用方的标识,可选地,可以包括API调用方的A-KID,API调用方的B-TID,API调用方的SUPI,API调用方的GPSI。The first identity information includes but is not limited to the identity of the API caller. Optionally, it may include the API caller's A-KID, the API caller's B-TID, the API caller's SUPI, and the API caller's GPSI.
上述实施例中,AEF在接收到API调用方发送的API调用请求消息后,如果服务API调用请求消息中携带令牌,AEF可以对令牌进行验证,在验证结果指示令牌有效后,向所述API调用方发送服务API调用响应消息,且其中携带目标资源。实现了在API调用过程中启用用户授权为API调用方提供目标资源的目的,可用性高。In the above embodiment, after AEF receives the API call request message sent by the API caller, if the service API call request message carries a token, AEF can verify the token, and after the verification result indicates that the token is valid, send it to all The API caller sends a service API call response message, which carries the target resource. The purpose of enabling user authorization to provide target resources to API callers during the API call process is achieved, with high availability.
在一些可选实施例中,如果验证结果指示所述令牌无效,AEF可以终止所述API调用过程。In some optional embodiments, if the verification result indicates that the token is invalid, AEF may terminate the API calling process.
上述实施例中,如果AEF确定令牌无效,可以及时终止API调用过程,确保API调用过程的安全性和可靠性。In the above embodiment, if the AEF determines that the token is invalid, the API calling process can be terminated in a timely manner to ensure the security and reliability of the API calling process.
在一些可选实施例中,如果所述服务API调用请求消息中未携带所述令牌,则AEF可以向所述API调用方发送服务API调用拒绝消息。In some optional embodiments, if the token is not carried in the service API call request message, the AEF may send a service API call rejection message to the API caller.
可选地,服务API调用拒绝消息中可以携带拒绝原因,拒绝原因可以为未携带令牌。Optionally, the service API call rejection message can carry the rejection reason, and the rejection reason can be that the token is not carried.
上述实施例中,如果服务API调用请求消息中未携带所述令牌,则AEF可以拒绝API调用方的请求,同样确保了API调用过程的安全性和可靠性。In the above embodiment, if the service API call request message does not carry the token, AEF can reject the API caller's request, which also ensures the security and reliability of the API call process.
在一些可选实施例中,AEF除了要对令牌的完整性进行校验之外,还需要预先认证API调用方的第一身份信息,第一身份信息包括但不限于API调用方的标识,可选地,可以包括API调用方的A-KID,API调用方的B-TID,API调用方的SUPI,API调用方的GPSI。In some optional embodiments, in addition to verifying the integrity of the token, AEF also needs to pre-authenticate the first identity information of the API caller. The first identity information includes but is not limited to the identity of the API caller. Optionally, it can include the A-KID of the API caller, the B-TID of the API caller, the SUPI of the API caller, and the GPSI of the API caller.
进一步地,如果已经认证的所述第一身份信息与所述证书中的API调用方的标识相同,确定对令牌的校验结果为有效,但所述服务API调用请求消息中的信息与所述令牌中的信息不匹配,即API调用方发起的服务API调用请求超过了令牌允许的范围,则AEF可以向所述API调用方发送服务API调用拒绝消息。Further, if the authenticated first identity information is the same as the identity of the API caller in the certificate, it is determined that the verification result of the token is valid, but the information in the service API call request message is different from the identity of the API caller in the certificate. If the information in the token does not match, that is, the service API call request initiated by the API caller exceeds the allowed range of the token, AEF can send a service API call rejection message to the API caller.
如果已经认证的所述第一身份信息与所述证书中的API调用方的标识相同,确定对令牌的校验结果为有效,且所述服务API调用请求消息中的信息与所述令牌中的信息匹配,即API调用方发起的服务API调用请求未超过令牌允许的范围,则AEF可以向所述API调用方发送服务API调用响应消息。If the authenticated first identity information is the same as the identity of the API caller in the certificate, it is determined that the verification result of the token is valid, and the information in the service API call request message is consistent with the token If the information in the token matches, that is, the service API call request initiated by the API caller does not exceed the allowed range of the token, AEF can send a service API call response message to the API caller.
上述实施例中,AEF可以在满足上述条件时拒绝或同意API调用方发起的服务API调用请求,确保了API调用过程的安全性和可靠性。In the above embodiment, AEF can reject or agree to the service API call request initiated by the API caller when the above conditions are met, ensuring the security and reliability of the API call process.
在一些可选实施例中,AEF可以预先与API调用方进行相互身份认证。In some optional embodiments, AEF can perform mutual identity authentication with the API caller in advance.
在一个可能的实现方式中,AEF可以基于证书与所述API调用方进行相互身份 认证。In a possible implementation, AEF can perform mutual identity authentication with the API caller based on the certificate.
在另一个可能的实现方式中,AEF可以基于GBA与所述API调用方进行相互身份认证。In another possible implementation, AEF can perform mutual identity authentication with the API caller based on GBA.
在另一个可能的实现方式中,AEF可以基于AKMA机制与所述述API调用方进行相互身份认证。In another possible implementation, AEF can perform mutual identity authentication with the API caller based on the AKMA mechanism.
在一个示例中,API调用方可以基于证书对AEF进行身份认证,AEF可以基于GBA、AKMA机制或证书对所述API调用方进行身份认证。In one example, the API caller can authenticate the AEF based on the certificate, and the AEF can authenticate the API caller based on the GBA, AKMA mechanism or certificate.
其中,证书可以由CAPIF核心功能分配。Among them, certificates can be assigned by CAPIF core functions.
在本公开实施例中,AEF在与API调用方进行相互身份认证通过后,可以通过TLS与API调用方建立第二安全连接。In this disclosed embodiment, after the AEF passes the mutual identity authentication with the API caller, it can establish a second secure connection with the API caller through TLS.
进一步地,AEF接收API调用方通过该第二安全连接发送的服务API调用请求消息。Further, the AEF receives the service API call request message sent by the API caller through the second secure connection.
AEF可以通过该第二安全连接向API调用方发送服务API调用响应消息。The AEF may send a service API call response message to the API caller through the second secure connection.
上述实施例中,AEF可以与API调用方进行相互身份认证,在身份认证通过后,建立第二安全连接,从而保障令牌以及目标资源的安全传递,可用性高。In the above embodiment, AEF can perform mutual identity authentication with the API caller. After the identity authentication is passed, a second secure connection is established, thereby ensuring safe transfer of tokens and target resources with high availability.
本公开实施例提供了一种API调用方法,参照图7所示,图7是根据一实施例示出的一种API调用方法流程图,该方法可以包括以下步骤:An embodiment of the present disclosure provides an API calling method. Refer to Figure 7. Figure 7 is a flow chart of an API calling method according to an embodiment. The method may include the following steps:
在步骤700中(图7中未示出),CAPIF功能可以定于资源授权文件更新的UDM通知消息。In step 700 (not shown in Figure 7), the CAPIF function may target a UDM notification message for a resource authorization file update.
其中,CAPIF功能包括但不限于CAPIF认证授权功能、API开放功能(API Exposure Function,AEF),具体地,CAPIF认证授权功能可以包括但不限于CAPIF核心功能(CAPIF Core Fuction,CCF)或授权功能(Authorization Fuction),或者,CAPIF认证授权功能可以是通过运营商部署的网络功能来实现的,包括但不限于网络开放功能(Network Exposure Function,NEF)。Among them, CAPIF functions include but are not limited to CAPIF authentication and authorization functions, API exposure functions (API Exposure Function, AEF). Specifically, CAPIF authentication and authorization functions can include but are not limited to CAPIF core functions (CAPIF Core Function, CCF) or authorization functions ( Authorization Function), or the CAPIF authentication and authorization function can be implemented through network functions deployed by the operator, including but not limited to Network Exposure Function (NEF).
在步骤701中,响应于UE生成或更新了授权配置文件,UE向接入与移动管理功能AMF发送设置请求消息。In step 701, in response to the UE generating or updating the authorization profile, the UE sends a setup request message to the access and mobility management function AMF.
在本公开实施例中,UE可以通过5G无线接入网(NG Radio Access Network,NG-RAN)(图7中未示出)向AMF发送设置请求消息。In an embodiment of the present disclosure, the UE may send a setting request message to the AMF through the 5G Radio Access Network (NG-RAN) (not shown in Figure 7).
在本公开实施例中,授权配置文件用于授权其他UE或应用功能AF获取、修改或设置所述UE的目标资源。In the embodiment of the present disclosure, the authorization profile is used to authorize other UEs or application functions AF to obtain, modify or set target resources of the UE.
UE在生成了授权配置文件或者对已生成的授权配置文件进行了更新的情况下,可以向接入与移动管理功能(Access and Mobility Management Function,AMF)发送设置请求消息,该设置请求消息用于请求将所述授权配置文件中更新的文件信息内容同步给UDM。When the UE generates an authorization configuration file or updates the generated authorization configuration file, it can send a setting request message to the Access and Mobility Management Function (AMF). The setting request message is used to Request that the updated file information content in the authorization configuration file be synchronized to UDM.
在一个可能的实现方式中,UE可以向AMF发送基于N1接口的第一非接入层(Non-Access Stratum,NAS)消息。In a possible implementation, the UE can send a first Non-Access Stratum (NAS) message based on the N1 interface to the AMF.
在一个可能的实现方式中,授权配置文件包括以下至少一项信息:需授权给API调用方的令牌类型;API调用方的标识;预期服务API的标识;所述API调用方可请求获取的服务的标识;所述API调用方可请求获取的服务操作的标识;所述API调用方可请求获取的所述目标资源的标识;目标资源拥有者的标识;API调用方访问目标资源时应处于的地理范围;授权到期时间点。In a possible implementation, the authorization configuration file includes at least one of the following information: the token type that needs to be authorized to the API caller; the identity of the API caller; the identity of the expected service API; the API caller can request to obtain The identifier of the service; the identifier of the service operation that the API caller can request to obtain; the identifier of the target resource that the API caller can request to obtain; the identifier of the target resource owner; the API caller should be in when accessing the target resource. geographical scope; authorization expiration time point.
授权配置文件的具体信息内容已经在上述实施例中进行了介绍,此处不再赘述。The specific information content of the authorization configuration file has been introduced in the above embodiment and will not be described again here.
在步骤702中,AMF将所述更新的文件信息内容同步给UDM。In step 702, AMF synchronizes the updated file information content to UDM.
在一个可能的实现方式中,AMF可以向所述UDM调用目标服务操作,所述目标服务操作用于将所述更新的文件信息内容同步到所述UDM上,可选地,该目标服务操作中可以携带更新的文件信息内容。In a possible implementation, the AMF can call a target service operation to the UDM. The target service operation is used to synchronize the updated file information content to the UDM. Optionally, in the target service operation Can carry updated file information content.
其中,目标服务操作可以为Nudm_ParameterProvision_Update服务操作。Among them, the target service operation can be the Nudm_ParameterProvision_Update service operation.
在步骤703中,UDM基于所述更新的文件信息内容,确定更新后的授权配置文件。In step 703, UDM determines the updated authorization configuration file based on the updated file information content.
在一个可能的实现方式中,UDM可以在统一数据仓库功能(Unified Data Repository,UDR)上存储或更新所述授权配置文件,确定所述更新后的授权配置文件。In a possible implementation, UDM can store or update the authorization configuration file on a unified data warehouse function (Unified Data Repository, UDR), and determine the updated authorization configuration file.
具体地,UDM可以调用Nudr_DM_Update服务操作,从而在UDR上存储或更新所述授权配置文件。Specifically, the UDM can call the Nudr_DM_Update service operation to store or update the authorization configuration file on the UDR.
在步骤704中,AMF向所述UE发送设置响应消息。In step 704, the AMF sends a setting response message to the UE.
在本公开实施例中,所述设置响应消息用于通知所述UE已将所述更新的文件信息内容同步给所述UDM。In this embodiment of the present disclosure, the setting response message is used to notify the UE that the updated file information content has been synchronized to the UDM.
在一个可能的实现方式中,AMF可以向UE发送基于N1接口的第二NAS消息,所述第二NAS消息中携带所述设置响应消息。In a possible implementation, the AMF may send a second NAS message based on the N1 interface to the UE, where the second NAS message carries the setting response message.
在步骤705中,UDM向订阅授权配置文件的通用API架构CAPIF功能发送所述更新后的授权配置文件。In step 705, the UDM sends the updated authorization configuration file to the common API architecture CAPIF function that subscribes to the authorization configuration file.
当然,CAPIF功能在订阅了授权配置文件后,可以根据需要取消订阅授权配置文件,则UDM不再向取消订阅的CAPIF功能发送UDM通知消息。Of course, after the CAPIF function subscribes to the authorization profile, it can unsubscribe from the authorization profile as needed, and UDM will no longer send UDM notification messages to the unsubscribed CAPIF function.
上述实施例中,用户设备可以在生成或更新授权配置文件后,向AMF发送设置请求消息,以便将更新的文件信息内容发送给AMF,AMF可以同步给UDM,以便订阅了授权配置文件的CAPIF功能可以从UDM及时获取最新的授权配置文件,在API调用方请求获取授权时,启用用户授权,可用性高。In the above embodiment, the user equipment can send a setting request message to the AMF after generating or updating the authorization configuration file, so as to send the updated file information content to the AMF. The AMF can synchronize it to the UDM in order to subscribe to the CAPIF function of the authorization configuration file. The latest authorization configuration file can be obtained from UDM in a timely manner. When the API caller requests authorization, user authorization is enabled and the availability is high.
本公开实施例提供了一种API调用方法,参照图8所示,图8是根据一实施例示出的一种API调用方法流程图,该方法可以包括以下步骤:An embodiment of the present disclosure provides an API calling method. Refer to Figure 8. Figure 8 is a flow chart of an API calling method according to an embodiment. The method may include the following steps:
在步骤801中,API调用方与CAPIF认证授权功能进行相互身份认证。In step 801, the API caller and the CAPIF authentication and authorization function perform mutual identity authentication.
在本公开实施例中,API调用方可以为不同于目标资源拥有者的其他UE,或者API调用方可以为AF。In embodiments of the present disclosure, the API caller may be other UEs different from the target resource owner, or the API caller may be AF.
身份认证方式已经在API调用方侧和CAPIF认证授权功能侧进行了介绍,此处步骤赘述。The identity authentication method has been introduced on the API caller side and the CAPIF authentication and authorization function side. The steps are described here.
在步骤802中,API调用方与CAPIF认证授权功能建立第一安全连接。In step 802, the API caller establishes a first secure connection with the CAPIF authentication and authorization function.
在本公开实施例中,API调用方在与CAPIF认证授权功能进行相互身份认证通过后,可以通过TLS与CAPIF认证授权功能建立第一安全连接。In this disclosed embodiment, after the API caller passes the mutual identity authentication with the CAPIF authentication and authorization function, the API caller can establish a first secure connection with the CAPIF authentication and authorization function through TLS.
在步骤803中,API调用方通过所述第一安全连接,向CAPIF认证授权功能发送授权请求消息。In step 803, the API caller sends an authorization request message to the CAPIF authentication and authorization function through the first secure connection.
其中,所述授权请求消息用于请求获取目标资源的授权。The authorization request message is used to request authorization to obtain the target resource.
在一个示例中,所述授权请求消息中包括以下至少一项信息:API调用方的标识;所述API调用方请求获取的服务API的标识;所述API调用方请求获取的服务的标识;所述API调用方请求获取的服务操作的标识;所述API调用方请求获取的目标资源的标识;目标资源拥有者的标识。In one example, the authorization request message includes at least one of the following information: the identity of the API caller; the identity of the service API requested by the API caller; the identity of the service requested by the API caller; The identifier of the service operation requested by the API caller; the identifier of the target resource requested by the API caller; and the identifier of the owner of the target resource.
授权请求消息的具体信息内容已经在上述实施例中进行了介绍,此处不再赘述。The specific information content of the authorization request message has been introduced in the above embodiment and will not be described again here.
在步骤804中,CAPIF认证授权功能根据目标资源拥有者对应的授权配置文件,确定所述目标资源拥有者是否同意所述API调用方的授权请求。In step 804, the CAPIF authentication and authorization function determines whether the target resource owner agrees to the authorization request of the API caller based on the authorization configuration file corresponding to the target resource owner.
在本公开实施例中,CAPIF认证授权功能在订阅所述授权配置文件的情况下,从UDM获取所述授权配置文件或更新后的授权配置文件。从而可以根据最新的授权配置文件,确定所述目标资源拥有者是否同意所述API调用方的授权请求。In the embodiment of the present disclosure, when subscribing to the authorization configuration file, the CAPIF authentication and authorization function obtains the authorization configuration file or the updated authorization configuration file from UDM. Therefore, it can be determined based on the latest authorization configuration file whether the target resource owner agrees to the authorization request of the API caller.
在步骤805中,CAPIF认证授权功能通过第一安全连接,向API调用方发送授权响应消息。In step 805, the CAPIF authentication and authorization function sends an authorization response message to the API caller through the first secure connection.
其中,所述授权响应消息用于指示所述目标资源拥有者是否同意所述API调用方 的授权请求。Wherein, the authorization response message is used to indicate whether the target resource owner agrees to the authorization request of the API caller.
在一个示例中,授权响应消息用于指示以下至少一项:所述UE需要获取的令牌类型;所述UE是否同意为所述API调用方提供所述指定授权;所述UE永久同意为所述API调用方提供所述指定授权;所述UE永久不同意为所述API调用方提供所述指定授权;所述API调用方每次访问所述目标资源时需要进行新的授权;所述UE根据授权条件同意为所述API调用方提供所述指定授权;所述UE根据授权条件不同意为所述API调用方提供所述指定授权。In one example, the authorization response message is used to indicate at least one of the following: the type of token that the UE needs to obtain; whether the UE agrees to provide the specified authorization for the API caller; and the UE permanently agrees to be the The API caller provides the designated authorization; the UE permanently disagrees to provide the API caller with the designated authorization; the API caller needs to perform new authorization each time it accesses the target resource; the UE The UE agrees to provide the specified authorization to the API caller according to the authorization conditions; the UE does not agree to provide the specified authorization to the API caller according to the authorization conditions.
授权响应消息所包括的具体信息内容已经在上述实施例中进行了介绍此处不再赘述。The specific information content included in the authorization response message has been introduced in the above embodiment and will not be described again here.
在本公开实施例中,如果所述目标资源拥有者是否同意所述API调用方的授权请求,授权响应消息中携带授权码。In this embodiment of the present disclosure, if the target resource owner agrees to the API caller's authorization request, the authorization response message carries the authorization code.
在步骤806中,API调用方通过第一安全连接,向所述CAPIF授权认证功能发送请求获取令牌的第一令牌请求消息。In step 806, the API caller sends a first token request message requesting to obtain a token to the CAPIF authorization authentication function through the first secure connection.
其中,所述第一令牌请求消息中携带所述授权码,所述令牌是用于获取、修改或设置所述目标资源的令牌。Wherein, the first token request message carries the authorization code, and the token is a token used to obtain, modify or set the target resource.
在一个示例中,令牌中包括但不限于以下至少一项信息:令牌类型;所述CAPIF认证授权功能的标识;所述API调用方的标识;预期服务API的标识;所述API调用方请求获取的服务的标识;所述API调用方请求获取的服务操作的标识;所述目标资源的标识;目标资源拥有者的标识;所述API调用方访问所述目标资源时所处的地理范围;所述AEF的标识;所述令牌的有效截止时间点。In one example, the token includes but is not limited to at least one of the following information: token type; the identity of the CAPIF authentication and authorization function; the identity of the API caller; the identity of the expected service API; the API caller The identification of the service requested; the identification of the service operation requested by the API caller; the identification of the target resource; the identification of the owner of the target resource; the geographical range in which the API caller accesses the target resource. ;The identification of the AEF; the validity expiration time point of the token.
具体信息内容同样不再赘述。The specific information content will not be repeated again.
在步骤807中,CAPIF认证授权功能在对授权码验证通过后,通过第一安全连接向所述API调用方发送携带所述令牌的令牌响应消息。In step 807, after passing the authorization code verification, the CAPIF authentication and authorization function sends a token response message carrying the token to the API caller through the first secure connection.
在本公开实施例中,如果所述目标资源拥有者同意所述API调用方的授权请求,且所述CAPIF认证授权功能为所述API调用方提供的是令牌类型为刷新令牌的第一令牌,例如CAPIF认证授权功能通过授权响应消息或令牌响应消息为所述API调用方提供所述第一令牌,则CAPIF认证授权功能可以接收所述API调用方需要获取所述目标资源时发送的第二令牌请求消息。其中,所述第二令牌请求消息用于请求获取令牌类型为访问令牌的第二令牌,所述第二令牌请求消息中携带所述第一令牌。In this disclosed embodiment, if the target resource owner agrees to the authorization request of the API caller, and the CAPIF authentication authorization function provides the API caller with the first token type of refresh token, Token, for example, the CAPIF authentication and authorization function provides the first token to the API caller through an authorization response message or a token response message, then the CAPIF authentication and authorization function can receive when the API caller needs to obtain the target resource. The second token request message sent. Wherein, the second token request message is used to request to obtain a second token whose token type is an access token, and the second token request message carries the first token.
在本公开实施例中,CAPIF认证授权功能可以基于所述第二令牌请求消息,校验所述第一令牌合法后,向所述API调用方发送令牌类型为访问令牌的所述第二令牌。API调用方可以基于第二令牌向AEF发送服务API调用请求消息。In this disclosed embodiment, the CAPIF authentication and authorization function may, based on the second token request message, verify that the first token is legal, and then send the API caller the token type of the access token. Second token. The API caller may send a service API call request message to the AEF based on the second token.
如果所述目标资源拥有者同意所述API调用方的授权请求,且所述CAPIF认证授权功能为所述API调用方提供的是令牌类型为访问令牌的第二令牌,例如CAPIF认证授权功能通过授权响应消息或令牌响应消息为所述API调用方提供所述第二令牌,则API调用方可以直接基于第二令牌向AEF发送服务API调用请求消息。If the target resource owner agrees to the API caller's authorization request, and the CAPIF authentication and authorization function provides the API caller with a second token whose token type is an access token, such as CAPIF authentication and authorization. The function provides the API caller with the second token through an authorization response message or a token response message, and the API caller can directly send a service API call request message to the AEF based on the second token.
在步骤808中,API调用方与AEF进行相互身份认证。In step 808, the API caller and AEF perform mutual identity authentication.
具体认证方式已经在上述实施例中进行了介绍,此处不再赘述。The specific authentication method has been introduced in the above embodiment and will not be described again here.
在步骤809中,API调用方与AEF建立第二安全连接。In step 809, the API caller establishes a second secure connection with the AEF.
在步骤810中,API调用方通过第二安全连接向所述AEF发送服务API调用请求消息。In step 810, the API caller sends a service API call request message to the AEF through the second secure connection.
在一个示例中,所述服务API调用请求消息包括以下至少一项:所述API调用方的标识;目标资源拥有者的标识;所述目标资源的标识;所述API调用方请求获取的服务API的标识;所述API调用方请求获取的服务的标识;所述API调用方请求获取的服务操作的标识;令牌。In one example, the service API call request message includes at least one of the following: the identity of the API caller; the identity of the target resource owner; the identity of the target resource; the service API requested by the API caller. The identification of the service requested by the API caller; the identification of the service operation requested by the API caller; token.
其中,所述令牌用于授权所述API调用方获取、修改或设置目标资源拥有者的目 标资源。Wherein, the token is used to authorize the API caller to obtain, modify or set the target resource of the target resource owner.
关于服务API调用请求消息的具体信息内容已经在上述实施例中进行了介绍,此处不再赘述。The specific information content of the service API call request message has been introduced in the above embodiment and will not be described again here.
在步骤811中,如果所述服务API调用请求消息中携带令牌,AEF确定对所述令牌进行验证的验证结果。In step 811, if the service API call request message carries a token, the AEF determines the verification result of the token.
其中,所述令牌用于授权所述API调用方获取目标资源拥有者的目标资源。令牌所包括的信息已经在上述实施例进行了介绍,此处不再赘述。The token is used to authorize the API caller to obtain the target resource of the target resource owner. The information included in the token has been introduced in the above embodiment and will not be described again here.
在一个示例中,可以由所述AEF基于CAPIF认证授权功能的公钥对所述令牌的完整性进行验证,确定所述验证结果。In one example, the AEF may verify the integrity of the token based on the public key of the CAPIF authentication and authorization function, and determine the verification result.
在一个示例中,AEF可以将所述令牌发送给CAPIF认证授权功能,并接收所述CAPIF认证授权功能返回的对所述令牌的完整性进行验证的验证结果。In one example, the AEF may send the token to the CAPIF authentication and authorization function, and receive a verification result returned by the CAPIF authentication and authorization function to verify the integrity of the token.
这里需要说明的是,服务API调用请求消息中携带的是令牌类型为访问令牌的第二令牌时,AEF确定对第二令牌进行验证的验证结果。It should be noted here that when the service API call request message carries a second token whose token type is an access token, AEF determines the verification result of the second token.
在步骤812中,如果所述验证结果指示所述令牌有效,且所述服务API调用请求消息中的信息与所述令牌中的信息匹配,AEF向所述API调用方发送服务API调用响应消息。In step 812, if the verification result indicates that the token is valid and the information in the service API call request message matches the information in the token, AEF sends a service API call response to the API caller. information.
其中,所述服务API调用响应消息中携带所述目标资源。Wherein, the service API call response message carries the target resource.
上述实施例中,实现了在API调用过程中启用用户授权的目的,可用性高。In the above embodiment, the purpose of enabling user authorization during the API calling process is achieved, and the usability is high.
与前述应用功能实现方法实施例相对应,本公开还提供了应用功能实现装置的实施例。Corresponding to the foregoing application function implementation method embodiments, the present disclosure also provides an application function implementation device embodiment.
参照图9,图9是根据一示例性实施例示出的一种应用程序接口API调用装置框图,所述装置应用于用户设备UE,包括:Referring to Figure 9, Figure 9 is a block diagram of an application program interface API calling device according to an exemplary embodiment. The device is applied to user equipment UE and includes:
第一发送模块901,被配置为响应于所述UE生成或更新了授权配置文件,向接入与移动管理功能AMF发送设置请求消息;其中,所述授权配置文件用于授权其他UE或应用功能AF获取、修改或设置所述UE的目标资源,所述设置请求消息用于请求将所述授权配置文件中更新的文件信息内容同步给统一数据管理UDM;The first sending module 901 is configured to send a setting request message to the access and mobility management function AMF in response to the UE generating or updating an authorization configuration file; wherein the authorization configuration file is used to authorize other UEs or application functions. AF obtains, modifies or sets the target resource of the UE, and the setting request message is used to request to synchronize the updated file information content in the authorization configuration file to the unified data management UDM;
第一接收模块902,被配置为接收所述AMF返回的设置响应消息;其中,所述设置响应消息用于通知所述UE已将所述更新的文件信息内容同步给所述UDM。The first receiving module 902 is configured to receive a setting response message returned by the AMF; wherein the setting response message is used to notify the UE that the updated file information content has been synchronized to the UDM.
参照图10,图10是根据一示例性实施例示出的一种应用程序接口API调用装置框图,所述装置应用于接入与移动管理功能AMF,包括:Referring to Figure 10, Figure 10 is a block diagram of an application program interface API calling device according to an exemplary embodiment. The device is applied to the access and mobility management function AMF, including:
第二接收模块1001,被配置为接收用户设备UE发送的设置请求消息;其中,所述设置请求消息用于请求将所述UE的授权配置文件中更新的文件信息内容同步给统一数据管理UDM,所述授权配置文件用于授权其他UE或应用功能AF获取、修改或设置所述UE的目标资源;The second receiving module 1001 is configured to receive a setting request message sent by the user equipment UE; wherein the setting request message is used to request that the updated file information content in the authorization configuration file of the UE be synchronized to the unified data management UDM, The authorization configuration file is used to authorize other UEs or application functions AF to obtain, modify or set the target resources of the UE;
第一同步模块1002,被配置为将所述更新的文件信息内容同步给所述UDM;The first synchronization module 1002 is configured to synchronize the updated file information content to the UDM;
第二发送模块1003,被配置为向所述UE发送设置响应消息;其中,所述设置响应消息用于通知所述UE已将所述更新的文件信息内容同步给所述UDM。The second sending module 1003 is configured to send a setting response message to the UE; wherein the setting response message is used to notify the UE that the updated file information content has been synchronized to the UDM.
参照图11,图11是根据一示例性实施例示出的一种应用程序接口API调用装置框图,所述装置应用于统一数据管理UDM,包括:Referring to Figure 11, Figure 11 is a block diagram of an application program interface API calling device according to an exemplary embodiment. The device is applied to unified data management UDM, including:
获取模块1101,被配置为获取接入与移动管理功能AMF提供的更新的文件信息内容;其中,所述更新的文件信息内容来自用户设备UE的授权配置文件,所述授权配置文件用于授权其他UE或应用功能AF获取、修改或设置所述UE的目标资源;The acquisition module 1101 is configured to obtain updated file information content provided by the access and mobility management function AMF; wherein the updated file information content comes from the authorization configuration file of the user equipment UE, and the authorization configuration file is used to authorize other The UE or application function AF obtains, modifies or sets the target resource of the UE;
第一确定模块1102,被配置为基于所述更新的文件信息内容,确定更新后的授权配置文件;The first determination module 1102 is configured to determine the updated authorization configuration file based on the updated file information content;
第三发送模块1103,被配置为向订阅授权配置文件的通用API架构CAPIF功能发送所述更新后的授权配置文件。The third sending module 1103 is configured to send the updated authorization configuration file to the common API architecture CAPIF function that subscribes to the authorization configuration file.
参照图12,图12是根据一示例性实施例示出的一种应用程序接口API调用装置框图,所述装置应用于API调用方,包括:Referring to Figure 12, Figure 12 is a block diagram of an application program interface API calling device according to an exemplary embodiment. The device is applied to API callers and includes:
第四发送模块1201,被配置为向通用API架构CAPIF认证授权功能发送的授权请求消息;其中,所述授权请求消息用于请求获取目标资源的授权;The fourth sending module 1201 is configured to send an authorization request message to the common API architecture CAPIF authentication authorization function; wherein the authorization request message is used to request authorization to obtain the target resource;
第三接收模块1202,被配置为接收所述CAPIF认证授权功能返回的授权响应消息;其中,所述授权响应消息用于指示目标资源拥有者是否同意所述API调用方的授权请求;The third receiving module 1202 is configured to receive the authorization response message returned by the CAPIF authentication authorization function; wherein the authorization response message is used to indicate whether the target resource owner agrees to the authorization request of the API caller;
第五发送模块1203,被配置为如果所述授权响应消息指示所述目标拥有者同意所述API调用方的授权请求,基于所述CAPIF认证授权功能提供的令牌,向API开放功能AEF发送服务API调用请求消息;其中,所述令牌用于授权所述API调用方获取、修改或设置所述目标资源;The fifth sending module 1203 is configured to send a service to the API opening function AEF based on the token provided by the CAPIF authentication authorization function if the authorization response message indicates that the target owner agrees to the authorization request of the API caller. API call request message; wherein the token is used to authorize the API caller to obtain, modify or set the target resource;
第四接收模块1204,被配置为接收所述AEF返回的服务API调用响应消息;其中,所述服务API调用响应消息中携带所述目标资源。The fourth receiving module 1204 is configured to receive the service API call response message returned by the AEF; wherein the service API call response message carries the target resource.
参照图13,图13是根据一示例性实施例示出的一种应用程序接口API调用装置框图,所述装置应用于通用API架构CAPIF认证授权功能,包括:Referring to Figure 13, Figure 13 is a block diagram of an application program interface API calling device according to an exemplary embodiment. The device is applied to the common API architecture CAPIF authentication and authorization function, including:
第五接收模块1301,被配置为接收API调用方发送的授权请求消息;其中,所述授权请求消息用于请求获取目标资源的授权;The fifth receiving module 1301 is configured to receive an authorization request message sent by the API caller; wherein the authorization request message is used to request authorization to obtain the target resource;
第二确定模块1302,被配置为为根据目标资源拥有者对应的授权配置文件,确定所述目标资源拥有者是否同意所述API调用方的授权请求;The second determination module 1302 is configured to determine whether the target resource owner agrees to the authorization request of the API caller according to the authorization configuration file corresponding to the target resource owner;
第六发送模块1303,被配置为向所述API调用方发送授权响应消息;其中,所述授权响应消息用于指示所述目标资源拥有者是否同意所述API调用方的授权请求。The sixth sending module 1303 is configured to send an authorization response message to the API caller; wherein the authorization response message is used to indicate whether the target resource owner agrees to the API caller's authorization request.
参照图14,图14是根据一示例性实施例示出的一种应用程序接口API调用装置框图,所述装置应用于API开放功能AEF,包括:Referring to Figure 14, Figure 14 is a block diagram of an application program interface API calling device according to an exemplary embodiment. The device is applied to the API opening function AEF and includes:
第六接收模块1401,被配置为接收API调用方发送的服务API调用请求消息;The sixth receiving module 1401 is configured to receive the service API call request message sent by the API caller;
第三确定模块1402,被配置为如果所述服务API调用请求消息中携带令牌,确定对所述令牌进行验证的验证结果;其中,所述令牌用于授权所述API调用方获取、修改或设置目标资源拥有者的目标资源;The third determination module 1402 is configured to determine the verification result of the token if the service API call request message carries a token; wherein the token is used to authorize the API caller to obtain, Modify or set the target resource of the target resource owner;
第七发送模块1403,被配置为如果所述验证结果指示所述令牌有效,且所述服务API调用请求消息中的信息与所述令牌中的信息匹配,向所述API调用方发送服务API调用响应消息;其中,所述服务API调用响应消息中携带所述目标资源。The seventh sending module 1403 is configured to send a service to the API caller if the verification result indicates that the token is valid and the information in the service API call request message matches the information in the token. API call response message; wherein the service API call response message carries the target resource.
对于装置实施例而言,由于其基本对应于方法实施例,所以相关之处参见方法实施例的部分说明即可。以上所描述的装置实施例仅仅是示意性的,其中上述作为分离部件说明的单元可以是或者也可以不是物理上分开的,作为单元显示的部件可以是或者也可以不是物理单元,即可以位于一个地方,或者也可以分布到多个网络单元上。可以根据实际的需要选择其中的部分或者全部模块来实现本公开方案的目的。本领域普通技术人员在不付出创造性劳动的情况下,即可以理解并实施。As for the device embodiment, since it basically corresponds to the method embodiment, please refer to the partial description of the method embodiment for relevant details. The device embodiments described above are only illustrative. The units described above as separate components may or may not be physically separated. The components shown as units may or may not be physical units, that is, they may be located in a place, or can be distributed across multiple network units. Some or all of the modules can be selected according to actual needs to achieve the purpose of the disclosed solution. Persons of ordinary skill in the art can understand and implement the method without any creative effort.
相应地,本公开还提供了一种计算机可读存储介质,所述存储介质存储有计算机程序,所述计算机程序用于执行上述用于UE侧任一所述的应用程序接口API调用方法。Correspondingly, the present disclosure also provides a computer-readable storage medium that stores a computer program, and the computer program is used to execute any of the above application program interface API calling methods for the UE side.
相应地,本公开还提供了一种计算机可读存储介质,所述存储介质存储有计算机程序,所述计算机程序用于执行上述用于AMF侧任一所述的应用程序接口API调用方法。Correspondingly, the present disclosure also provides a computer-readable storage medium that stores a computer program, and the computer program is used to execute any of the above application program interface API calling methods for the AMF side.
相应地,本公开还提供了一种计算机可读存储介质,所述存储介质存储有计算机程序,所述计算机程序用于执行上述用于UDM侧任一所述的应用程序接口API调用方法。Correspondingly, the present disclosure also provides a computer-readable storage medium that stores a computer program, and the computer program is used to execute any of the above application program interface API calling methods for the UDM side.
相应地,本公开还提供了一种计算机可读存储介质,所述存储介质存储有计算机 程序,所述计算机程序用于执行上述用于API调用方侧任一所述的应用程序接口API调用方法。Correspondingly, the present disclosure also provides a computer-readable storage medium, the storage medium stores a computer program, the computer program is used to execute any of the above application program interface API calling methods for the API caller side. .
相应地,本公开还提供了一种计算机可读存储介质,所述存储介质存储有计算机程序,所述计算机程序用于执行上述用于CAPIF授权侧任一所述的应用程序接口API调用方法。Correspondingly, the present disclosure also provides a computer-readable storage medium that stores a computer program, and the computer program is used to execute any of the above application program interface API calling methods for the CAPIF authorization side.
相应地,本公开还提供了一种计算机可读存储介质,所述存储介质存储有计算机程序,所述计算机程序用于执行上述用于AEF侧任一所述的应用程序接口API调用方法。Correspondingly, the present disclosure also provides a computer-readable storage medium that stores a computer program, and the computer program is used to execute any of the above application program interface API calling methods for the AEF side.
相应地,本公开还提供了一种通信系统,参照图15所示,图15是根据一示例性实施例示出的一种通信系统结构框图,该系统包括:Correspondingly, the present disclosure also provides a communication system. Refer to Figure 15. Figure 15 is a structural block diagram of a communication system according to an exemplary embodiment. The system includes:
用户设备UE1501,用于执行上述UE侧任一项所述的应用程序接口API调用方法;User equipment UE1501 is used to execute any one of the application program interface API calling methods on the UE side;
接入与移动管理功能AMF1502,用于执行上述AMF侧任一项所述的应用程序接口API调用方法;The access and mobility management function AMF1502 is used to execute the application program interface API calling method described in any of the above AMF side;
统一数据管理UDM1503,用于执行上述UDM侧任一项所述的应用程序接口API调用方法;Unified data management UDM1503, used to execute the application program interface API calling method described in any of the above UDM side;
API调用方1504,用于执行上述API调用方侧任一项所述的应用程序接口API调用方法; API caller 1504 is used to execute the application program interface API calling method described in any one of the above API caller side;
CAPIF认证授权功能1505,用于执行上述CAPIF认证授权功能侧任一项所述的应用程序接口API调用方法;CAPIF authentication and authorization function 1505 is used to execute the application program interface API calling method described in any one of the above CAPIF authentication and authorization function sides;
API开放功能AEF1506,用于执行上述AEF侧任一项所述的应用程序接口API调用方法。API open function AEF1506 is used to execute the application program interface API calling method described in any of the above AEF side.
相应地,本公开还提供了一种应用程序接口API调用装置,包括:Correspondingly, the present disclosure also provides an application program interface API calling device, including:
处理器;processor;
用于存储处理器可执行指令的存储器;Memory used to store instructions executable by the processor;
其中,所述处理器被配置为用于执行上述UE侧任一所述的应用程序接口API调用方法。Wherein, the processor is configured to execute any of the above application program interface API calling methods on the UE side.
图16是根据一示例性实施例示出的一种应用程序接口API调用装置框图。例如,装置1600可以是移动电话,计算机,数字广播终端,消息收发设备,游戏控制台,平板设备,医疗设备,健身设备,个人数字助理等UE。Figure 16 is a block diagram of an application program interface API calling device according to an exemplary embodiment. For example, the device 1600 may be a mobile phone, a computer, a digital broadcast terminal, a messaging device, a game console, a tablet device, a medical device, a fitness device, a personal digital assistant, and other UEs.
参照图16,装置1600可以包括以下一个或多个组件:处理组件1602,存储器1604,电源组件1606,多媒体组件1608,音频组件1610,输入/输出(I/O)的接口1612,传感器组件1616,以及通信组件1618。Referring to Figure 16, the device 1600 may include one or more of the following components: a processing component 1602, a memory 1604, a power supply component 1606, a multimedia component 1608, an audio component 1610, an input/output (I/O) interface 1612, a sensor component 1616, and communications component 1618.
处理组件1602通常控制装置1600的整体操作,诸如与显示,电话呼叫,数据通信,相机操作和记录操作相关联的操作。处理组件1602可以包括一个或多个处理器1620来执行指令,以完成上述的方法的全部或部分步骤。此外,处理组件1602可以包括一个或多个模块,便于处理组件1602和其他组件之间的交互。例如,处理组件1602可以包括多媒体模块,以方便多媒体组件1608和处理组件1602之间的交互。 Processing component 1602 generally controls the overall operations of device 1600, such as operations associated with display, phone calls, data communications, camera operations, and recording operations. The processing component 1602 may include one or more processors 1620 to execute instructions to complete all or part of the steps of the above method. Additionally, processing component 1602 may include one or more modules that facilitate interaction between processing component 1602 and other components. For example, processing component 1602 may include a multimedia module to facilitate interaction between multimedia component 1608 and processing component 1602.
处理组件1602中的其中一个处理器1620可以被配置为执行上述用于终端设备侧任一所述的应用程序接口API调用方法。One of the processors 1620 in the processing component 1602 may be configured to execute any of the above application program interface API calling methods for the terminal device side.
存储器1604被配置为存储各种类型的数据以支持在装置1600的操作。这些数据的示例包括用于在装置1600上操作的任何应用程序或方法的指令,联系人数据,电话簿数据,消息,图片,视频等。存储器1604可以由任何类型的易失性或非易失性存储设备或者它们的组合实现,如静态随机存取存储器(SRAM),电可擦除可编程只读存储器(EEPROM),可擦除可编程只读存储器(EPROM),可编程只读存储器(PROM),只读存储器(ROM),磁存储器,快闪存储器,磁盘或光盘。 Memory 1604 is configured to store various types of data to support operations at device 1600 . Examples of such data include instructions for any application or method operating on device 1600, contact data, phonebook data, messages, pictures, videos, etc. Memory 1604 may be implemented by any type of volatile or non-volatile storage device, or a combination thereof, such as static random access memory (SRAM), electrically erasable programmable read-only memory (EEPROM), erasable programmable read-only memory (EEPROM), Programmable read-only memory (EPROM), programmable read-only memory (PROM), read-only memory (ROM), magnetic memory, flash memory, magnetic or optical disk.
电源组件1606为装置1600的各种组件提供电力。电源组件1606可以包括电源管 理系统,一个或多个电源,及其他与为装置1600生成、管理和分配电力相关联的组件。 Power supply component 1606 provides power to various components of device 1600. Power supply components 1606 may include a power management system, one or more power supplies, and other components associated with generating, managing, and distributing power to device 1600.
多媒体组件1608包括在装置1600和用户之间的提供一个输出接口的屏幕。在一些实施例中,屏幕可以包括液晶显示器(LCD)和触摸面板(TP)。如果屏幕包括触摸面板,屏幕可以被实现为触摸屏,以接收来自用户的输入信号。触摸面板包括一个或多个触摸传感器以感测触摸、滑动和触摸面板上的手势。触摸传感器可以不仅感测触摸或滑动动作的边界,而且还检测与触摸或滑动操作相关的持续时间和压力。在一些实施例中,多媒体组件1608包括一个前置摄像头和/或后置摄像头。当装置1600处于操作模式,如拍摄模式或视频模式时,前置摄像头和/或后置摄像头可以接收外部的多媒体数据。每个前置摄像头和后置摄像头可以是一个固定的光学透镜系统或具有焦距和光学变焦能力。 Multimedia component 1608 includes a screen that provides an output interface between device 1600 and the user. In some embodiments, the screen may include a liquid crystal display (LCD) and a touch panel (TP). If the screen includes a touch panel, the screen may be implemented as a touch screen to receive input signals from the user. The touch panel includes one or more touch sensors to sense touches, swipes, and gestures on the touch panel. A touch sensor can not only sense the boundaries of a touch or swipe action, but also detect the duration and pressure associated with the touch or swipe action. In some embodiments, multimedia component 1608 includes a front-facing camera and/or a rear-facing camera. When the device 1600 is in an operating mode, such as a shooting mode or a video mode, the front camera and/or the rear camera may receive external multimedia data. Each front-facing camera and rear-facing camera can be a fixed optical lens system or have a focal length and optical zoom capabilities.
音频组件1610被配置为输出和/或输入音频信号。例如,音频组件1610包括一个麦克风(MIC),当装置1600处于操作模式,如呼叫模式、记录模式和语音识别模式时,麦克风被配置为接收外部音频信号。所接收的音频信号可以被进一步存储在存储器1604或经由通信组件1618发送。在一些实施例中,音频组件1610还包括一个扬声器,用于输出音频信号。 Audio component 1610 is configured to output and/or input audio signals. For example, audio component 1610 includes a microphone (MIC) configured to receive external audio signals when device 1600 is in operating modes, such as call mode, recording mode, and speech recognition mode. The received audio signals may be further stored in memory 1604 or sent via communication component 1618 . In some embodiments, audio component 1610 also includes a speaker for outputting audio signals.
I/O接口1612为处理组件1602和外围接口模块之间提供接口,上述外围接口模块可以是键盘,点击轮,按钮等。这些按钮可包括但不限于:主页按钮、音量按钮、启动按钮和锁定按钮。The I/O interface 1612 provides an interface between the processing component 1602 and a peripheral interface module. The peripheral interface module may be a keyboard, a click wheel, a button, etc. These buttons may include, but are not limited to: Home button, Volume buttons, Start button, and Lock button.
传感器组件1616包括一个或多个传感器,用于为装置1600提供各个方面的状态评估。例如,传感器组件1616可以检测到装置1600的打开/关闭状态,组件的相对定位,例如组件为装置1600的显示器和小键盘,传感器组件1616还可以检测装置1600或装置1600一个组件的位置改变,用户与装置1600接触的存在或不存在,装置1600方位或加速/减速和装置1600的温度变化。传感器组件1616可以包括接近传感器,被配置用来在没有任何的物理接触时检测附近物体的存在。传感器组件1616还可以包括光传感器,如CMOS或CCD图像传感器,用于在成像应用中使用。在一些实施例中,该传感器组件1616还可以包括加速度传感器,陀螺仪传感器,磁传感器,压力传感器或温度传感器。 Sensor component 1616 includes one or more sensors for providing various aspects of status assessment for device 1600 . For example, the sensor component 1616 can detect the open/closed state of the device 1600, the relative positioning of components, such as the display and keypad of the device 1600, the sensor component 1616 can also detect the position change of the device 1600 or a component of the device 1600, the user The presence or absence of contact with device 1600, device 1600 orientation or acceleration/deceleration and temperature changes of device 1600. Sensor component 1616 may include a proximity sensor configured to detect the presence of nearby objects without any physical contact. Sensor assembly 1616 may also include a light sensor, such as a CMOS or CCD image sensor, for use in imaging applications. In some embodiments, the sensor component 1616 may also include an acceleration sensor, a gyroscope sensor, a magnetic sensor, a pressure sensor, or a temperature sensor.
通信组件1618被配置为便于装置1600和其他设备之间有线或无线方式的通信。装置1600可以接入基于通信标准的无线网络,如WiFi,3G,4G,5G,6G或它们的组合。在一个示例性实施例中,通信组件1618经由广播信道接收来自外部广播管理系统的广播信号或广播相关信息。在一个示例性实施例中,通信组件1618还包括近场通信(NFC)模块,以促进短程通信。例如,在NFC模块可基于射频识别(RFID)技术,红外数据协会(IrDA)技术,超宽带(UWB)技术,蓝牙(BT)技术和其他技术来实现。 Communications component 1618 is configured to facilitate wired or wireless communications between device 1600 and other devices. The device 1600 can access a wireless network based on a communication standard, such as WiFi, 3G, 4G, 5G, 6G or a combination thereof. In one exemplary embodiment, communication component 1618 receives broadcast signals or broadcast-related information from an external broadcast management system via a broadcast channel. In one exemplary embodiment, communications component 1618 also includes a near field communications (NFC) module to facilitate short-range communications. For example, the NFC module can be implemented based on radio frequency identification (RFID) technology, infrared data association (IrDA) technology, ultra-wideband (UWB) technology, Bluetooth (BT) technology and other technologies.
在示例性实施例中,装置1600可以被一个或多个应用专用集成电路(ASIC)、数字信号处理器(DSP)、数字信号处理设备(DSPD)、可编程逻辑器件(PLD)、现场可编程门阵列(FPGA)、控制器、微控制器、微处理器或其他电子元件实现,用于执行上述方法。In an exemplary embodiment, apparatus 1600 may be configured by one or more application specific integrated circuits (ASICs), digital signal processors (DSPs), digital signal processing devices (DSPDs), programmable logic devices (PLDs), field programmable Gate array (FPGA), controller, microcontroller, microprocessor or other electronic components are implemented for executing the above method.
在示例性实施例中,还提供了一种包括指令的非临时性计算机可读存储介质,例如包括指令的存储器1504,上述指令可由装置1500的处理器1520执行以完成上述方法。例如,非临时性计算机可读存储介质可以是ROM、随机存取存储器(RAM)、CD-ROM、磁带、软盘和光数据存储设备等。In an exemplary embodiment, a non-transitory computer-readable storage medium including instructions, such as a memory 1504 including instructions, which are executable by the processor 1520 of the device 1500 to complete the above method is also provided. For example, non-transitory computer-readable storage media may be ROM, random access memory (RAM), CD-ROM, magnetic tape, floppy disk, optical data storage device, etc.
相应地,本公开还提供了一种应用程序接口API调用装置,包括:Correspondingly, the present disclosure also provides an application program interface API calling device, including:
处理器;processor;
用于存储处理器可执行指令的存储器;Memory used to store instructions executable by the processor;
其中,所述处理器被配置为用于执行上述AMF侧任一所述的应用程序接口API 调用方法。Wherein, the processor is configured to execute any one of the application program interface API calling methods on the AMF side.
相应地,本公开还提供了一种应用程序接口API调用装置,包括:Correspondingly, the present disclosure also provides an application program interface API calling device, including:
处理器;processor;
用于存储处理器可执行指令的存储器;Memory used to store instructions executable by the processor;
其中,所述处理器被配置为用于执行上述UDM侧任一所述的应用程序接口API调用方法。Wherein, the processor is configured to execute any one of the application program interface API calling methods on the UDM side.
相应地,本公开还提供了一种应用程序接口API调用装置,包括:Correspondingly, the present disclosure also provides an application program interface API calling device, including:
处理器;processor;
用于存储处理器可执行指令的存储器;Memory used to store instructions executable by the processor;
其中,所述处理器被配置为用于执行上述API调用方侧任一所述的应用程序接口API调用方法。Wherein, the processor is configured to execute any one of the application program interface API calling methods on the API caller side.
相应地,本公开还提供了一种应用程序接口API调用装置,包括:Correspondingly, the present disclosure also provides an application program interface API calling device, including:
处理器;processor;
用于存储处理器可执行指令的存储器;Memory used to store instructions executable by the processor;
其中,所述处理器被配置为用于执行上述CAPIF认证授权功能侧任一所述的应用程序接口API调用方法。Wherein, the processor is configured to execute any one of the above application program interface API calling methods on the CAPIF authentication and authorization function side.
相应地,本公开还提供了一种应用程序接口API调用装置,包括:Correspondingly, the present disclosure also provides an application program interface API calling device, including:
处理器;processor;
用于存储处理器可执行指令的存储器;Memory used to store instructions executable by the processor;
其中,所述处理器被配置为用于执行上述AEF侧任一所述的应用程序接口API调用方法。Wherein, the processor is configured to execute any one of the application program interface API calling methods on the AEF side.
如图17所示,图17是根据一示例性实施例示出的一种应用程序接口API调用装置1700的一结构示意图。装置1700可以被提供为AMF、UDM、API调用方、CAPIF认证授权功能、AEF中的任一项。参照图17,装置1700包括处理组件1722、无线发射/接收组件1724、天线组件1726、以及无线接口特有的信号处理部分,处理组件1722可进一步包括至少一个处理器。As shown in Figure 17, Figure 17 is a schematic structural diagram of an application program interface API calling device 1700 according to an exemplary embodiment. The device 1700 may be provided as any of AMF, UDM, API caller, CAPIF authentication and authorization function, AEF. Referring to Figure 17, apparatus 1700 includes a processing component 1722, a wireless transmit/receive component 1724, an antenna component 1726, and a signal processing portion specific to the wireless interface. The processing component 1722 may further include at least one processor.
处理组件1722中的其中一个处理器可以被配置为用于执行上述任一所述的应用程序接口API调用方法。One of the processors in the processing component 1722 may be configured to execute any one of the application program interface API calling methods described above.
本领域技术人员在考虑说明书及实践这里公开的发明后,将容易想到本公开的其它实施方案。本公开旨在涵盖本公开的任何变型、用途或者适应性变化,这些变型、用途或者适应性变化遵循本公开的一般性原理并包括本公开未公开的本技术领域中的公知常识或者惯用技术手段。说明书和实施例仅被视为示例性的,本公开的真正范围和精神由下面的权利要求指出。Other embodiments of the disclosure will be readily apparent to those skilled in the art from consideration of the specification and practice of the invention disclosed herein. The present disclosure is intended to cover any variations, uses, or adaptations of the disclosure that follow the general principles of the disclosure and include common knowledge or customary technical means in the technical field that are not disclosed in the disclosure. . It is intended that the specification and examples be considered as exemplary only, with a true scope and spirit of the disclosure being indicated by the following claims.
应当理解的是,本公开并不局限于上面已经描述并在附图中示出的精确结构,并且可以在不脱离其范围进行各种修改和改变。本公开的范围仅由所附的权利要求来限制。It is to be understood that the present disclosure is not limited to the precise structures described above and illustrated in the accompanying drawings, and various modifications and changes may be made without departing from the scope thereof. The scope of the disclosure is limited only by the appended claims.

Claims (68)

  1. 一种应用程序接口API调用方法,其特征在于,所述方法由用户设备UE执行,包括:An application program interface API calling method, characterized in that the method is executed by user equipment UE, including:
    响应于所述UE生成或更新了授权配置文件,向接入与移动管理功能AMF发送设置请求消息;其中,所述授权配置文件用于授权其他UE或应用功能AF获取、修改或设置所述UE的目标资源,所述设置请求消息用于请求将所述授权配置文件中更新的文件信息内容同步给统一数据管理UDM;In response to the UE generating or updating the authorization configuration file, sending a setting request message to the access and mobility management function AMF; wherein the authorization configuration file is used to authorize other UEs or application functions AF to obtain, modify or set the UE The target resource, the setting request message is used to request to synchronize the updated file information content in the authorization configuration file to the unified data management UDM;
    接收所述AMF返回的设置响应消息;其中,所述设置响应消息用于通知所述UE已将所述更新的文件信息内容同步给所述UDM。Receive a setting response message returned by the AMF; wherein the setting response message is used to notify the UE that the updated file information content has been synchronized to the UDM.
  2. 根据权利要求1所述的方法,其特征在于,所述向接入与移动管理功能AMF发送设置请求消息,包括:The method according to claim 1, characterized in that sending a setting request message to the access and mobility management function AMF includes:
    向所述AMF发送基于N1接口的第一非接入层NAS消息;其中,所述第一NAS消息中携带所述更新的信息内容。Send a first non-access layer NAS message based on the N1 interface to the AMF; wherein the first NAS message carries the updated information content.
  3. 根据权利要求1所述的方法,其特征在于,所述接收所述AMF返回的设置响应消息,包括:The method according to claim 1, wherein receiving the setting response message returned by the AMF includes:
    接收所述AMF返回的基于N1接口的第二NAS消息;其中,所述第二NAS消息中携带所述设置响应消息。Receive a second NAS message based on the N1 interface returned by the AMF; wherein the second NAS message carries the setting response message.
  4. 根据权利要求1-3任一项所述的方法,其特征在于,所述授权配置文件包括以下至少一项信息:The method according to any one of claims 1-3, characterized in that the authorization configuration file includes at least one of the following information:
    需授权给API调用方的令牌类型;The token type that needs to be authorized to the API caller;
    API调用方的标识;The identity of the API caller;
    预期服务API的标识;Identification of the expected service API;
    所述API调用方可请求获取的服务的标识;The identifier of the service that the API caller can request;
    所述API调用方可请求获取的服务操作的标识;The API caller can request the identification of the service operation;
    所述API调用方可请求获取的所述目标资源的标识;The API caller can request the identification of the target resource;
    目标资源拥有者的标识;API调用方访问目标资源时应处于的地理范围;The identification of the target resource owner; the geographical scope that the API caller should be in when accessing the target resource;
    授权到期时间点。Authorization expiration time.
  5. 一种应用程序接口API调用方法,其特征在于,所述方法由接入与移动管理功能AMF执行,包括:An application program interface API calling method, characterized in that the method is executed by the access and mobility management function AMF, including:
    接收用户设备UE发送的设置请求消息;其中,所述设置请求消息用于请求将所述UE的授权配置文件中更新的文件信息内容同步给统一数据管理UDM,所述授权配置文件用于授权其他UE或应用功能AF获取、修改或设置所述UE的目标资源;Receive a setting request message sent by the user equipment UE; wherein the setting request message is used to request that the updated file information content in the authorization configuration file of the UE be synchronized to the unified data management UDM, and the authorization configuration file is used to authorize other The UE or application function AF obtains, modifies or sets the target resource of the UE;
    将所述更新的文件信息内容同步给所述UDM;Synchronize the updated file information content to the UDM;
    向所述UE发送设置响应消息;其中,所述设置响应消息用于通知所述UE已将所述更新的文件信息内容同步给所述UDM。Send a setting response message to the UE; wherein the setting response message is used to notify the UE that the updated file information content has been synchronized to the UDM.
  6. 根据权利要求5所述的方法,其特征在于,所述将所述更新的信息内容同步给所述UDM,包括:The method of claim 5, wherein synchronizing the updated information content to the UDM includes:
    向所述UDM调用目标服务操作;其中,所述目标服务操作用于将所述更新的文件信息内容同步到所述UDM上。Call a target service operation to the UDM; wherein the target service operation is used to synchronize the updated file information content to the UDM.
  7. 根据权利要求5或6所述的方法,其特征在于,所述授权配置文件包括以下至少一项信息:The method according to claim 5 or 6, characterized in that the authorization configuration file includes at least one of the following information:
    需授权给API调用方的令牌类型;The token type that needs to be authorized to the API caller;
    API调用方的标识;The identity of the API caller;
    预期服务API的标识;Identification of the expected service API;
    所述API调用方可请求获取的服务的标识;The identifier of the service that the API caller can request;
    所述API调用方可请求获取的服务操作的标识;The API caller can request the identification of the service operation;
    所述API调用方可请求获取的目标资源的标识;The identifier of the target resource that the API caller can request to obtain;
    目标资源拥有者的标识;The identification of the target resource owner;
    API调用方访问目标资源时应处于的地理范围;The geographical scope that the API caller should be in when accessing the target resource;
    授权到期时间点。Authorization expiration time.
  8. 一种应用程序接口API调用方法,其特征在于,所述方法由统一数据管理UDM执行,包括:An application program interface API calling method, characterized in that the method is executed by unified data management UDM, including:
    获取接入与移动管理功能AMF提供的更新的文件信息内容;其中,所述更新的文件信息内容来自用户设备UE的授权配置文件,所述授权配置文件用于授权其他UE或应用功能AF获取、修改或设置所述UE的目标资源;Obtain updated file information content provided by the access and mobility management function AMF; wherein the updated file information content comes from the authorization configuration file of the user equipment UE, and the authorization configuration file is used to authorize other UEs or application functions AF to obtain, Modify or set the target resources of the UE;
    基于所述更新的文件信息内容,确定更新后的授权配置文件;Based on the updated file information content, determine the updated authorization configuration file;
    向订阅授权配置文件的通用API架构CAPIF功能发送所述更新后的授权配置文件。Send the updated authorization profile to the common API architecture CAPIF function that subscribes to the authorization profile.
  9. 根据权利要求8所述的方法,其特征在于,所述基于所述更新的文件信息内容,确定更新后的授权配置文件,包括:The method of claim 8, wherein determining the updated authorization configuration file based on the updated file information content includes:
    在统一数据仓库功能UDR上存储或更新所述授权配置文件,确定所述更新后的授权配置文件。Store or update the authorization configuration file on the unified data warehouse function UDR, and determine the updated authorization configuration file.
  10. 根据权利要求8所述的方法,其特征在于,所述方法还包括:The method of claim 8, further comprising:
    接收所述CAPIF功能发送的订阅请求消息;其中,所述订阅请求消息用于请求订阅与所述UE对应的所述授权配置文件;Receive a subscription request message sent by the CAPIF function; wherein the subscription request message is used to request subscription to the authorization profile corresponding to the UE;
    响应于确定接受所述CAPIF功能的订阅请求,获取与所述UE对应的所述授权配置文件后,将与所述UE对应的所述授权配置文件发送给所述CAPIF功能。In response to determining to accept the subscription request of the CAPIF function, after obtaining the authorization configuration file corresponding to the UE, the authorization configuration file corresponding to the UE is sent to the CAPIF function.
  11. 根据权利要求8所述的方法,其特征在于,所述订阅授权配置文件的所述CAPIF功能包括以下至少一项:The method of claim 8, wherein the CAPIF function of the subscription authorization profile includes at least one of the following:
    CAPIF认证授权功能;CAPIF authentication and authorization function;
    API开放功能AEF。API open function AEF.
  12. 根据权利要求11所述的方法,其特征在于,所述CAPIF认证授权功能包括CAPIF核心功能或授权功能。The method according to claim 11, characterized in that the CAPIF authentication and authorization function includes CAPIF core function or authorization function.
  13. 根据权利要求8-12任一项所述的方法,其特征在于,所述授权配置文件包括以下至少一项信息:The method according to any one of claims 8-12, characterized in that the authorization configuration file includes at least one of the following information:
    需授权给API调用方的令牌类型;The token type that needs to be authorized to the API caller;
    API调用方的标识;The identity of the API caller;
    预期服务API的标识;Identification of the expected service API;
    所述API调用方可请求获取的服务的标识;The identifier of the service that the API caller can request;
    所述API调用方可请求获取的服务操作的标识;The API caller can request the identification of the service operation;
    所述API调用方可请求获取的目标资源的标识;The identifier of the target resource that the API caller can request to obtain;
    目标资源拥有者的标识;The identification of the target resource owner;
    API调用方访问目标资源时应处于的地理范围;The geographical scope that the API caller should be in when accessing the target resource;
    授权到期时间点。Authorization expiration time.
  14. 一种应用程序接口API调用方法,其特征在于,所述方法由API调用方执行,包括:An application program interface API calling method, characterized in that the method is executed by the API caller, including:
    向通用API架构CAPIF认证授权功能发送的授权请求消息;其中,所述授权请求消息用于请求获取目标资源的授权;An authorization request message sent to the general API architecture CAPIF authentication and authorization function; wherein the authorization request message is used to request authorization to obtain the target resource;
    接收所述CAPIF认证授权功能返回的授权响应消息;其中,所述授权响应消息用于指示目标资源拥有者是否同意所述API调用方的授权请求;Receive the authorization response message returned by the CAPIF authentication authorization function; wherein the authorization response message is used to indicate whether the target resource owner agrees to the authorization request of the API caller;
    如果所述授权响应消息指示所述目标拥有者同意所述API调用方的授权请求,基于所述CAPIF认证授权功能提供的令牌,向API开放功能AEF发送服务API调用请 求消息;其中,所述令牌用于授权所述API调用方获取、修改或设置所述目标资源;If the authorization response message indicates that the target owner agrees to the authorization request of the API caller, based on the token provided by the CAPIF authentication authorization function, a service API call request message is sent to the API opening function AEF; wherein, the The token is used to authorize the API caller to obtain, modify or set the target resource;
    接收所述AEF返回的服务API调用响应消息;其中,所述服务API调用响应消息中携带所述目标资源。Receive the service API call response message returned by the AEF; wherein the service API call response message carries the target resource.
  15. 根据权利要求14所述的方法,其特征在于,所述授权响应消息中携带所述令牌。The method according to claim 14, characterized in that the authorization response message carries the token.
  16. 根据权利要求14所述的方法,其特征在于,所述授权响应消息中携带授权码,所述方法还包括:The method according to claim 14, characterized in that the authorization response message carries an authorization code, and the method further includes:
    向所述CAPIF认证授权功能发送请求获取所述令牌的第一令牌请求消息;其中,所述第一令牌请求消息中携带所述授权码;Send a first token request message requesting to obtain the token to the CAPIF authentication and authorization function; wherein the first token request message carries the authorization code;
    接收所述CAPIF认证授权功能返回的携带所述令牌的令牌响应消息。Receive a token response message carrying the token returned by the CAPIF authentication and authorization function.
  17. 根据权利要求14所述的方法,其特征在于,所述授权请求消息中包括以下至少一项信息:The method according to claim 14, characterized in that the authorization request message includes at least one of the following information:
    API调用方的标识;The identity of the API caller;
    所述API调用方请求获取的服务API的标识;The identifier of the service API requested by the API caller;
    所述API调用方请求获取的服务的标识;The identifier of the service requested by the API caller;
    所述API调用方请求获取的服务操作的标识;The identifier of the service operation requested by the API caller;
    所述API调用方请求获取的目标资源的标识;The identifier of the target resource requested by the API caller;
    目标资源拥有者的标识。The ID of the target resource owner.
  18. 根据权利要求14-17任一项所述的方法,其特征在于,所述令牌中包括以下至少一项信息:The method according to any one of claims 14-17, characterized in that the token includes at least one of the following information:
    令牌类型;Token type;
    所述CAPIF认证授权功能的标识;The identification of the CAPIF authentication and authorization function;
    所述API调用方的标识;The identification of the API caller;
    预期服务API的标识;Identification of the expected service API;
    所述API调用方请求获取的服务的标识;The identifier of the service requested by the API caller;
    所述API调用方请求获取的服务操作的标识;The identifier of the service operation requested by the API caller;
    所述目标资源的标识;The identification of the target resource;
    目标资源拥有者的标识;The identification of the target resource owner;
    API调用方访问目标资源时所处的地理范围;The geographical scope where the API caller accesses the target resource;
    所述AEF的标识;The identification of the AEF;
    所述令牌的有效截止时间点。The expiration time of the token.
  19. 根据权利要求14所述的方法,其特征在于,所述方法还包括:The method of claim 14, further comprising:
    基于本地配置信息或所述令牌中的API调用方标识,确定发送所述服务API调用请求消息的所述AEF。The AEF that sends the service API call request message is determined based on the local configuration information or the API caller identification in the token.
  20. 根据权利要求14所述的方法,其特征在于,所述基于所述CAPIF认证授权功能提供的令牌,向API开放功能AEF发送服务API调用请求消息,包括:The method according to claim 14, characterized in that, based on the token provided by the CAPIF authentication and authorization function, sending a service API call request message to the API opening function AEF, including:
    如果所述CAPIF认证授权功能提供的是令牌类型为刷新令牌的第一令牌,向所述CAPIF认证授权功能发送携带所述第一令牌的第二令牌请求消息;其中,所述第二令牌请求消息用于请求获取令牌类型是访问令牌的第二令牌;If the CAPIF authentication and authorization function provides a first token whose token type is a refresh token, send a second token request message carrying the first token to the CAPIF authentication and authorization function; wherein, The second token request message is used to request to obtain a second token whose token type is an access token;
    接收所述CAPIF认证授权功能返回的令牌类型为访问令牌的所述第二令牌;Receive the second token whose token type is an access token returned by the CAPIF authentication and authorization function;
    基于所述第二令牌向所述AEF发送所述服务API调用请求消息。Send the service API call request message to the AEF based on the second token.
  21. 根据权利要求14所述的方法,其特征在于,所述基于所述CAPIF认证授权功能提供的令牌,向API开放功能AEF发送服务API调用请求消息,包括:The method according to claim 14, characterized in that, based on the token provided by the CAPIF authentication and authorization function, sending a service API call request message to the API opening function AEF, including:
    如果所述CAPIF认证授权功能提供的是令牌类型为访问令牌的第二令牌,基于所述第二令牌向所述AEF发送所述服务API调用请求消息。If the CAPIF authentication and authorization function provides a second token whose token type is an access token, send the service API call request message to the AEF based on the second token.
  22. 根据权利要求14所述的方法,其特征在于,所述方法还包括:The method of claim 14, further comprising:
    与所述CAPIF认证授权功能进行相互身份认证;Perform mutual identity authentication with the CAPIF authentication and authorization function;
    在与所述CAPIF认证授权功能相互身份认证通过后,与所述CAPIF认证授权功能建立第一安全连接。After the mutual identity authentication with the CAPIF authentication and authorization function is passed, a first secure connection is established with the CAPIF authentication and authorization function.
  23. 根据权利要求22所述的方法,其特征在于,所述与所述CAPIF认证授权功能进行相互身份认证,包括以下任一项:The method according to claim 22, characterized in that the mutual identity authentication with the CAPIF authentication and authorization function includes any of the following:
    基于证书与所述CAPIF认证授权功能进行相互身份认证;Perform mutual identity authentication based on the certificate and the CAPIF authentication and authorization function;
    基于GBA与所述CAPIF认证授权功能进行相互身份认证;Perform mutual identity authentication based on GBA and the CAPIF authentication and authorization function;
    基于AKMA机制与所述CAPIF认证授权功能进行相互身份认证。Mutual identity authentication is performed based on the AKMA mechanism and the CAPIF authentication and authorization function.
  24. 根据权利要求14所述的方法,其特征在于,所述向通用API架构CAPIF认证授权功能发送请求获取授权的授权请求消息,包括:The method according to claim 14, characterized in that sending an authorization request message requesting authorization to the common API architecture CAPIF authentication and authorization function includes:
    在与所述CAPIF认证授权功能建立第一安全连接之后,通过所述第一安全连接向所述CAPIF认证授权功能发送所述授权请求消息。After establishing a first secure connection with the CAPIF authentication and authorization function, the authorization request message is sent to the CAPIF authentication and authorization function through the first secure connection.
  25. 根据权利要求14所述的方法,其特征在于,所述方法还包括:The method of claim 14, further comprising:
    与所述AEF进行相互身份认证;Perform mutual identity authentication with the AEF;
    在与所述AEF相互身份认证通过后,与所述AEF建立第二安全连接。After the mutual identity authentication with the AEF is passed, a second secure connection is established with the AEF.
  26. 根据权利要求25所述的方法,其特征在于,所述与所述AEF进行相互认证,包括以下任一项:The method according to claim 25, wherein the mutual authentication with the AEF includes any of the following:
    基于证书与所述AEF进行相互身份认证;Perform mutual identity authentication with the AEF based on the certificate;
    基于GBA与所述AEF进行相互身份认证;Perform mutual identity authentication with the AEF based on GBA;
    基于AKMA机制与所述AEF进行相互身份认证。Mutual identity authentication is performed with the AEF based on the AKMA mechanism.
  27. 根据权利要求14所述的方法,其特征在于,所述向API开放功能AEF发送服务API调用请求消息,包括:The method according to claim 14, characterized in that sending a service API call request message to the API opening function AEF includes:
    在与所述AEF建立第二安全连接之后,通过所述第二安全连接向所述AEF发送所述授权请求消息。After establishing a second secure connection with the AEF, the authorization request message is sent to the AEF through the second secure connection.
  28. 根据权利要求14所述的方法,其特征在于,所述CAPIF认证授权功能包括CAPIF核心功能或授权功能。The method according to claim 14, wherein the CAPIF authentication and authorization function includes a CAPIF core function or an authorization function.
  29. 一种应用程序接口API调用方法,其特征在于,所述方法由通用API架构CAPIF授权功能执行,包括:An application program interface API calling method, characterized in that the method is executed by the common API architecture CAPIF authorization function, including:
    接收API调用方发送的授权请求消息;其中,所述授权请求消息用于请求获取目标资源的授权;Receive the authorization request message sent by the API caller; wherein the authorization request message is used to request authorization to obtain the target resource;
    根据目标资源拥有者对应的授权配置文件,确定所述目标资源拥有者是否同意所述API调用方的授权请求;Determine whether the target resource owner agrees to the authorization request of the API caller according to the authorization configuration file corresponding to the target resource owner;
    向所述API调用方发送授权响应消息;其中,所述授权响应消息用于指示所述目标资源拥有者是否同意所述API调用方的授权请求。Send an authorization response message to the API caller; wherein the authorization response message is used to indicate whether the target resource owner agrees to the API caller's authorization request.
  30. 根据权利要求29所述的方法,其特征在于,所述授权请求消息中包括以下至少一项信息:The method according to claim 29, characterized in that the authorization request message includes at least one of the following information:
    API调用方的标识;The identity of the API caller;
    所述API调用方请求获取的服务API的标识;The identifier of the service API requested by the API caller;
    所述API调用方请求获取的服务的标识;The identifier of the service requested by the API caller;
    所述API调用方请求获取的服务操作的标识;The identifier of the service operation requested by the API caller;
    所述API调用方请求获取的目标资源的标识;The identifier of the target resource requested by the API caller;
    目标资源拥有者的标识。The ID of the target resource owner.
  31. 根据权利要求29所述的方法,其特征在于,所述授权配置文件包括以下至少一项信息:The method according to claim 29, characterized in that the authorization configuration file includes at least one of the following information:
    需授权给API调用方的令牌类型;The token type that needs to be authorized to the API caller;
    API调用方的标识;The identity of the API caller;
    预期服务API的标识;Identification of the expected service API;
    所述API调用方可请求获取的服务的标识;The identifier of the service that the API caller can request;
    所述API调用方可请求获取的服务操作的标识;The API caller can request the identification of the service operation;
    所述API调用方可请求获取的目标资源的标识;The identifier of the target resource that the API caller can request to obtain;
    目标资源拥有者的标识;The identification of the target resource owner;
    API调用方访问目标资源时应处于的地理范围;The geographical scope that the API caller should be in when accessing the target resource;
    授权到期时间点。Authorization expiration time.
  32. 根据权利要求29所述的方法,其特征在于,如果所述授权响应消息指示所述目标资源拥有者同意所述API调用方的授权请求,所述授权响应消息中携带令牌;其中,所述令牌用于授权所述API调用方获取、修改或设置所述目标资源。The method of claim 29, wherein if the authorization response message indicates that the target resource owner agrees to the API caller's authorization request, the authorization response message carries a token; wherein, The token is used to authorize the API caller to obtain, modify or set the target resource.
  33. 根据权利要求29所述的方法,其特征在于,如果所述授权响应消息指示所述目标资源拥有者同意所述API调用方的授权请求,所述授权响应消息中携带授权码;The method according to claim 29, characterized in that, if the authorization response message indicates that the target resource owner agrees to the authorization request of the API caller, the authorization response message carries an authorization code;
    所述方法还包括:The method also includes:
    接收所述API调用方发送的获取令牌的第一令牌请求消息;其中,所述令牌用于授权所述API调用方获取、修改或设置所述目标资源,所述第一令牌请求消息中携带所述授权码;Receive a first token request message sent by the API caller to obtain a token; wherein the token is used to authorize the API caller to obtain, modify or set the target resource, and the first token request The message carries the authorization code;
    向所述API调用方发送携带所述令牌的令牌响应消息。Send a token response message carrying the token to the API caller.
  34. 根据权利要求32或33所述的方法,其特征在于,所述令牌中包括以下至少一项信息:The method according to claim 32 or 33, characterized in that the token includes at least one of the following information:
    令牌类型;Token type;
    CAPIF认证授权功能的标识;The identification of the CAPIF authentication and authorization function;
    所述API调用方的标识;The identification of the API caller;
    预期服务API的标识;Identification of the expected service API;
    所述API调用方请求获取的服务的标识;The identifier of the service requested by the API caller;
    所述API调用方请求获取的服务操作的标识;The identifier of the service operation requested by the API caller;
    所述目标资源的标识;The identification of the target resource;
    目标资源拥有者的标识;The identification of the target resource owner;
    API调用方访问目标资源时所处的地理范围;The geographical scope where the API caller accesses the target resource;
    AEF的标识;AEF’s logo;
    所述令牌的有效截止时间点。The expiration time of the token.
  35. 根据权利要求29所述的方法,其特征在于,所述方法还包括:The method of claim 29, further comprising:
    如果根据所述授权配置文件确定所述目标资源拥有者同意所述API调用方的授权请求,且CAPIF认证授权功能为所述API调用方提供的是令牌类型为刷新令牌的第一令牌,接收所述API调用方需要获取所述目标资源时发送的第二令牌请求消息;其中,所述第二令牌请求消息用于请求获取令牌类型为访问令牌的第二令牌,所述第二令牌请求消息中携带所述第一令牌;If it is determined according to the authorization configuration file that the target resource owner agrees to the API caller's authorization request, and the CAPIF authentication authorization function provides the API caller with the first token whose token type is a refresh token. , receiving the second token request message sent when the API caller needs to obtain the target resource; wherein the second token request message is used to request to obtain a second token whose token type is an access token, The second token request message carries the first token;
    基于所述第二令牌请求消息,校验所述第一令牌合法后,向所述API调用方发送令牌类型为访问令牌的所述第二令牌。Based on the second token request message, after verifying that the first token is legal, the second token whose token type is an access token is sent to the API caller.
  36. 根据权利要求29所述的方法,其特征在于,所述方法还包括:The method of claim 29, further comprising:
    如果根据所述授权配置文件确定所述目标资源拥有者同意所述API调用方的授权请求,为所述API调用方生成受所述授权配置文件约束的令牌。If it is determined that the target resource owner agrees to the authorization request of the API caller according to the authorization profile, a token subject to the authorization profile is generated for the API caller.
  37. 根据权利要求29所述的方法,其特征在于,所述方法还包括:The method of claim 29, further comprising:
    与所述API调用方进行相互身份认证;Perform mutual identity authentication with the API caller;
    在与所述API调用方相互身份认证通过后,与所述API调用方建立第一安全连接。After the mutual identity authentication with the API caller is passed, a first secure connection is established with the API caller.
  38. 根据权利要求37所述的方法,其特征在于,所述与所述API调用方进行相互身份认证,包括:The method according to claim 37, characterized in that the mutual identity authentication with the API caller includes:
    基于证书与所述API调用方进行相互身份认证;Perform mutual identity authentication with the API caller based on the certificate;
    基于GBA与所述API调用方进行相互身份认证;Perform mutual identity authentication with the API caller based on GBA;
    基于AKMA机制与所述API调用方进行相互身份认证。Mutual identity authentication is performed with the API caller based on the AKMA mechanism.
  39. 根据权利要求29所述的方法,其特征在于,所述接收API调用方发送的请求获取授权的授权请求消息,包括:The method of claim 29, wherein receiving an authorization request message sent by an API caller requesting authorization includes:
    在与所述API调用方建立第一安全连接之后,通过所述第一安全连接接收所述API调用方发送的所述授权请求消息。After the first secure connection is established with the API caller, the authorization request message sent by the API caller is received through the first secure connection.
  40. 根据权利要求29所述的方法,其特征在于,所述方法还包括:The method of claim 29, further comprising:
    在订阅所述授权配置文件的情况下,从统一数据管理UDM获取所述授权配置文件或更新后的授权配置文件。In the case of subscribing to the authorization configuration file, the authorization configuration file or the updated authorization configuration file is obtained from the unified data management UDM.
  41. 根据权利要求34所述的方法,其特征在于,所述CAPIF认证授权功能包括CPPIF核心功能或授权功能。The method according to claim 34, characterized in that the CAPIF authentication and authorization function includes CPPIF core function or authorization function.
  42. 一种应用程序接口API调用方法,其特征在于,所述方法由API开放功能AEF执行,包括:An application program interface API calling method, characterized in that the method is executed by the API opening function AEF, including:
    接收API调用方发送的服务API调用请求消息;Receive the service API call request message sent by the API caller;
    如果所述服务API调用请求消息中携带令牌,确定对所述令牌进行验证的验证结果;其中,所述令牌用于授权所述API调用方获取、修改或设置目标资源拥有者的目标资源;If the service API call request message carries a token, determine the verification result of the token; wherein the token is used to authorize the API caller to obtain, modify or set the target resource owner's target resource;
    如果所述验证结果指示所述令牌有效,且所述服务API调用请求消息中的信息与所述令牌中的信息匹配,向所述API调用方发送服务API调用响应消息;其中,所述服务API调用响应消息中携带所述目标资源。If the verification result indicates that the token is valid and the information in the service API call request message matches the information in the token, send a service API call response message to the API caller; wherein, The service API call response message carries the target resource.
  43. 根据权利要求42所述的方法,其特征在于,所述确定对所述令牌进行验证的验证结果令牌,包括:The method of claim 42, wherein determining the verification result token for verifying the token includes:
    由所述AEF基于通用API架构CAPIF认证授权功能的公钥对所述令牌进行验证,确定所述验证结果。The token is verified by the public key of the AEF based on the common API architecture CAPIF authentication and authorization function, and the verification result is determined.
  44. 根据权利要求42所述的方法,其特征在于,所述确定对所述令牌进行验证的验证结果,包括:The method of claim 42, wherein determining the verification result of the token includes:
    所述确定对所述令牌进行验证的验证结果,包括:Determining the verification result of verifying the token includes:
    将所述令牌发送给CAPIF认证授权功能;Send the token to the CAPIF authentication and authorization function;
    接收所述CAPIF认证授权功能返回的对所述令牌进行验证的验证结果。Receive the verification result returned by the CAPIF authentication and authorization function for verifying the token.
  45. 根据权利要求43或44所述的方法,其特征在于,所述CAPIF认证授权功能包括CAPIF核心功能或授权功能。The method according to claim 43 or 44, characterized in that the CAPIF authentication and authorization function includes CAPIF core function or authorization function.
  46. 根据权利要求42所述的方法,其特征在于,所述方法还包括:The method according to claim 42, characterized in that the method further includes:
    如果所述验证结果指示所述令牌无效,终止所述API调用过程。If the verification result indicates that the token is invalid, the API calling process is terminated.
  47. 根据权利要求42所述的方法,其特征在于,所述方法还包括:The method according to claim 42, characterized in that the method further includes:
    如果所述服务API调用请求消息中未携带所述令牌,向所述API调用方发送服务API调用拒绝消息。If the service API call request message does not carry the token, a service API call rejection message is sent to the API caller.
  48. 根据权利要求42所述的方法,其特征在于,所述服务API调用请求消息包括以下至少一项:The method of claim 42, wherein the service API call request message includes at least one of the following:
    所述API调用方的标识;The identification of the API caller;
    目标资源拥有者的标识;The identification of the target resource owner;
    所述目标资源的标识;The identification of the target resource;
    所述API调用方请求获取的服务API的标识;The identifier of the service API requested by the API caller;
    所述API调用方请求获取的服务的标识;The identifier of the service requested by the API caller;
    所述API调用方请求获取的服务操作的标识;The identifier of the service operation requested by the API caller;
    所述令牌。the token.
  49. 根据权利要求42所述的方法,其特征在于,所述令牌中包括以下至少一项信息:The method according to claim 42, characterized in that the token includes at least one of the following information:
    通用API框架CAPIF认证授权功能的标识;The identification of the common API framework CAPIF authentication and authorization function;
    所述API调用方的标识;The identification of the API caller;
    预期服务API的标识;Identification of the expected service API;
    所述目标资源的标识;The identification of the target resource;
    所述目标资源拥有者的标识;The identification of the target resource owner;
    所述AEF的标识;The identification of the AEF;
    所述令牌的有效截止时间点。The expiration time of the token.
  50. 根据权利要求42所述的方法,其特征在于,所述方法还包括:The method according to claim 42, characterized in that the method further includes:
    确定所述服务API调用请求消息中携带的是令牌类型为访问令牌的第二令牌;Determine that the service API call request message carries a second token whose token type is an access token;
    所述确定对所述令牌进行验证的验证结果,包括:Determining the verification result of verifying the token includes:
    确定对所述第二令牌进行验证的验证结果。A verification result of the verification of the second token is determined.
  51. 根据权利要求42所述的方法,其特征在于,所述方法还包括:The method according to claim 42, characterized in that the method further includes:
    确定已经认证所述API调用方的第一身份信息;Determine that the first identity information of the API caller has been authenticated;
    确定已经校验通过所述API调用方的证书;Confirm that the certificate of the API caller has been verified;
    如果已经认证的所述第一身份信息与所述证书中的API调用方的标识相同,但所述服务API调用请求消息中的信息与所述令牌中的信息不匹配,向所述API调用方发送服务API调用拒绝消息;或者If the authenticated first identity information is the same as the identity of the API caller in the certificate, but the information in the service API call request message does not match the information in the token, call the API The party sends a service API call rejection message; or
    如果所述证书中的API调用方的标识可映射到已经认证的所述第一身份信息,但所述服务API调用请求消息中的信息与所述目标令牌中的信息不匹配,向所述API调用方发送服务API调用拒绝消息。If the identity of the API caller in the certificate can be mapped to the authenticated first identity information, but the information in the service API call request message does not match the information in the target token, report to the The API caller sends a service API call rejection message.
  52. 根据权利要求42所述的方法,其特征在于,所述方法还包括:The method of claim 42, further comprising:
    确定已经认证所述API调用方的第一身份信息;Determine that the first identity information of the API caller has been authenticated;
    所述如果所述验证结果指示所述令牌有效,且所述服务API调用请求消息中的信息与所述令牌中的信息匹配,向所述API调用方发送服务API调用响应消息,包括:If the verification result indicates that the token is valid and the information in the service API call request message matches the information in the token, sending a service API call response message to the API caller, including:
    如果已经认证的所述第一身份信息与所述令牌中的API调用方的标识相同,所述验证结果指示所述令牌有效,且所述服务API调用请求消息中的信息与所述令牌中的信息匹配,向所述API调用方发送服务API调用响应消息的步骤;或者If the authenticated first identity information is the same as the identity of the API caller in the token, the verification result indicates that the token is valid, and the information in the service API call request message is consistent with the token. The step of matching the information in the card and sending a service API call response message to the API caller; or
    如果所述令牌中的API调用方的标识可映射到已经认证的所述第一身份信息,所述验证结果指示所述令牌有效,所述服务API调用请求消息中的信息与所述令牌中的信息匹配,向所述API调用方发送服务API调用响应消息。If the identity of the API caller in the token can be mapped to the authenticated first identity information, the verification result indicates that the token is valid, and the information in the service API call request message is consistent with the token. If the information in the card matches, a service API call response message is sent to the API caller.
  53. 根据权利要求42所述的方法,其特征在于,所述方法还包括:The method according to claim 42, characterized in that the method further includes:
    与所述API调用方进行相互身份认证;Perform mutual identity authentication with the API caller;
    在与所述API调用方相互身份认证通过后,与所述API调用方建立第二安全连接。After the mutual identity authentication with the API caller is passed, a second secure connection is established with the API caller.
  54. 根据权利要求53所述的方法,其特征在于,所述与所述API调用方进行相互身份认证,包括以下任一项:The method according to claim 53, characterized in that the mutual identity authentication with the API caller includes any of the following:
    基于证书与所述API调用方进行相互身份认证;Perform mutual identity authentication with the API caller based on the certificate;
    基于GBA与所述API调用方进行相互身份认证;Perform mutual identity authentication with the API caller based on GBA;
    基于AKMA机制与所述API调用方进行相互身份认证。Mutual identity authentication is performed with the API caller based on the AKMA mechanism.
  55. 根据权利要求42所述的方法,其特征在于,所述接收API调用方发送的服务API调用请求消息,包括:The method according to claim 42, characterized in that receiving the service API call request message sent by the API caller includes:
    在与所述API调用方建立第二安全连接之后,通过所述第二安全连接接收所述API调用方发送的所述服务API调用请求消息。After establishing a second secure connection with the API caller, receiving the service API call request message sent by the API caller through the second secure connection.
  56. 一种应用程序接口API调用装置,其特征在于,所述装置应用于用户设备UE,包括:An application program interface API calling device, characterized in that the device is applied to user equipment UE and includes:
    第一发送模块,被配置为响应于所述UE生成或更新了授权配置文件,向接入与移动管理功能AMF发送设置请求消息;其中,所述授权配置文件用于授权其他UE或应用功能AF获取、修改或设置所述UE的目标资源,所述设置请求消息用于请求将所述授权配置文件中更新的文件信息内容同步给统一数据管理UDM;The first sending module is configured to send a setting request message to the access and mobility management function AMF in response to the UE generating or updating the authorization configuration file; wherein the authorization configuration file is used to authorize other UEs or application functions AF Obtain, modify or set the target resource of the UE, and the setting request message is used to request to synchronize the updated file information content in the authorization configuration file to the unified data management UDM;
    第一接收模块,被配置为接收所述AMF返回的设置响应消息;其中,所述设置响应消息用于通知所述UE已将所述更新的文件信息内容同步给所述UDM。The first receiving module is configured to receive a setting response message returned by the AMF; wherein the setting response message is used to notify the UE that the updated file information content has been synchronized to the UDM.
  57. 一种应用程序接口API调用装置,其特征在于,所述装置应用于接入与移动管理功能AMF,包括:An application program interface API calling device, characterized in that the device is applied to the access and mobility management function AMF, including:
    第二接收模块,被配置为接收用户设备UE发送的设置请求消息;其中,所述设置请求消息用于请求将所述UE的授权配置文件中更新的文件信息内容同步给统一数据管理UDM,所述授权配置文件用于授权其他UE或应用功能AF获取、修改或设置所述UE的目标资源;The second receiving module is configured to receive a setting request message sent by the user equipment UE; wherein the setting request message is used to request to synchronize the updated file information content in the authorization configuration file of the UE to the unified data management UDM, so The authorization configuration file is used to authorize other UEs or application functions AF to obtain, modify or set the target resources of the UE;
    第一同步模块,被配置为将所述更新的文件信息内容同步给所述UDM;A first synchronization module configured to synchronize the updated file information content to the UDM;
    第二发送模块,被配置为向所述UE发送设置响应消息;其中,所述设置响应消息用于通知所述UE已将所述更新的文件信息内容同步给所述UDM。The second sending module is configured to send a setting response message to the UE; wherein the setting response message is used to notify the UE that the updated file information content has been synchronized to the UDM.
  58. 一种应用程序接口API调用装置,其特征在于,所述装置应用于统一数据管理UDM,包括:An application program interface API calling device, characterized in that the device is applied to unified data management UDM, including:
    获取模块,被配置为获取接入与移动管理功能AMF提供的更新的文件信息内容;其中,所述更新的文件信息内容来自用户设备UE的授权配置文件,所述授权配置文件用于授权其他UE或应用功能AF获取、修改或设置所述UE的目标资源;The acquisition module is configured to obtain updated file information content provided by the access and mobility management function AMF; wherein the updated file information content comes from the authorization configuration file of the user equipment UE, and the authorization configuration file is used to authorize other UEs Or apply function AF to obtain, modify or set the target resources of the UE;
    第一确定模块,被配置为基于所述更新的文件信息内容,确定更新后的授权配置文件;The first determination module is configured to determine the updated authorization configuration file based on the updated file information content;
    第三发送模块,被配置为向订阅授权配置文件的通用API架构CAPIF功能发送所述更新后的授权配置文件。The third sending module is configured to send the updated authorization configuration file to the common API architecture CAPIF function that subscribes to the authorization configuration file.
  59. 一种应用程序接口API调用装置,其特征在于,所述装置应用于API调用方,包括:An application program interface API calling device, characterized in that the device is applied to API callers and includes:
    第四发送模块,被配置为向通用API架构CAPIF认证授权功能发送的授权请求消息;其中,所述授权请求消息用于请求获取目标资源的授权;The fourth sending module is configured to send an authorization request message to the common API architecture CAPIF authentication and authorization function; wherein the authorization request message is used to request authorization to obtain the target resource;
    第三接收模块,被配置为接收所述CAPIF认证授权功能返回的授权响应消息;其中,所述授权响应消息用于指示目标资源拥有者是否同意所述API调用方的授权请求;The third receiving module is configured to receive the authorization response message returned by the CAPIF authentication authorization function; wherein the authorization response message is used to indicate whether the target resource owner agrees to the authorization request of the API caller;
    第五发送模块,被配置为如果所述授权响应消息指示所述目标拥有者同意所述API调用方的授权请求,基于所述CAPIF认证授权功能提供的令牌,向API开放功能AEF发送服务API调用请求消息;其中,所述令牌用于授权所述API调用方获取、修改或设置所述目标资源;The fifth sending module is configured to send the service API to the API opening function AEF based on the token provided by the CAPIF authentication authorization function if the authorization response message indicates that the target owner agrees to the authorization request of the API caller. Call request message; wherein the token is used to authorize the API caller to obtain, modify or set the target resource;
    第四接收模块,被配置为接收所述AEF返回的服务API调用响应消息;其中,所述服务API调用响应消息中携带所述目标资源。The fourth receiving module is configured to receive the service API call response message returned by the AEF; wherein the service API call response message carries the target resource.
  60. 一种应用程序接口API调用装置,其特征在于,所述装置应用于通用API架构CAPIF认证授权功能,包括:An application program interface API calling device, characterized in that the device is applied to the universal API architecture CAPIF authentication and authorization function, including:
    第五接收模块,被配置为接收API调用方发送的授权请求消息;其中,所述授权请求消息用于请求获取目标资源的授权;The fifth receiving module is configured to receive an authorization request message sent by the API caller; wherein the authorization request message is used to request authorization to obtain the target resource;
    第二确定模块,被配置为为根据目标资源拥有者对应的授权配置文件,确定所述目标资源拥有者是否同意所述API调用方的授权请求;The second determination module is configured to determine whether the target resource owner agrees to the authorization request of the API caller according to the authorization configuration file corresponding to the target resource owner;
    第六发送模块,被配置为向所述API调用方发送授权响应消息;其中,所述授权响应消息用于指示所述目标资源拥有者是否同意所述API调用方的授权请求。The sixth sending module is configured to send an authorization response message to the API caller; wherein the authorization response message is used to indicate whether the target resource owner agrees to the API caller's authorization request.
  61. 一种应用程序接口API调用装置,其特征在于,所述装置应用于API开放功能AEF,包括:An application program interface API calling device, characterized in that the device is applied to API opening function AEF, including:
    第六接收模块,被配置为接收API调用方发送的服务API调用请求消息;The sixth receiving module is configured to receive the service API call request message sent by the API caller;
    第三确定模块,被配置为如果所述服务API调用请求消息中携带令牌,确定对所述令牌进行验证的验证结果;其中,所述令牌用于授权所述API调用方获取、修改或设置目标资源拥有者的目标资源;The third determination module is configured to determine the verification result of the token if the service API call request message carries a token; wherein the token is used to authorize the API caller to obtain and modify Or set the target resource of the target resource owner;
    第七发送模块,被配置为如果所述验证结果指示所述令牌有效,且所述服务API调用请求消息中的信息与所述令牌中的信息匹配,向所述API调用方发送服务API调用响应消息;其中,所述服务API调用响应消息中携带所述目标资源。A seventh sending module configured to send a service API to the API caller if the verification result indicates that the token is valid and the information in the service API call request message matches the information in the token. Call response message; wherein the service API call response message carries the target resource.
  62. 一种通信系统,其特征在于,包括:A communication system, characterized by including:
    用户设备UE,用于执行上述权利要求1-4任一项所述的应用程序接口API调用方法;User equipment UE, used to execute the application program interface API calling method described in any one of the above claims 1-4;
    接入与移动管理功能AMF,用于执行上述权利要求5-7任一项所述的应用程序接口API调用方法;The access and mobility management function AMF is used to execute the application program interface API calling method described in any one of the above claims 5-7;
    统一数据管理UDM,用于执行上述权利要求8-13任一项所述的应用程序接口API调用方法;Unified data management UDM, used to execute the application program interface API calling method described in any one of the above claims 8-13;
    API调用方,用于执行上述权利要求14-28任一项所述的应用程序接口API调用方法;API caller, used to execute the application program interface API calling method described in any one of the above claims 14-28;
    CAPIF认证授权功能,用于执行上述权利要求29-41任一项所述的应用程序接口API调用方法;CAPIF authentication and authorization function, used to execute the application program interface API calling method described in any one of the above claims 29-41;
    API开放功能AEF,用于执行上述权利要求42-55任一项所述的应用程序接口API调用方法。The API opening function AEF is used to execute the application program interface API calling method described in any one of the above claims 42-55.
  63. 一种应用程序接口API调用装置,其特征在于,包括:An application program interface API calling device, characterized by including:
    处理器;processor;
    用于存储处理器可执行指令的存储器;Memory used to store instructions executable by the processor;
    其中,所述处理器被配置为用于执行上述权利要求1-4任一项所述的应用程序接口API调用方法。Wherein, the processor is configured to execute the application program interface API calling method described in any one of claims 1-4.
  64. 一种应用程序接口API调用装置,其特征在于,包括:An application program interface API calling device, characterized by including:
    处理器;processor;
    用于存储处理器可执行指令的存储器;Memory used to store instructions executable by the processor;
    其中,所述处理器被配置为用于执行上述权利要求5-7任一项所述的应用程序接口API调用方法。Wherein, the processor is configured to execute the application program interface API calling method described in any one of claims 5-7.
  65. 一种应用程序接口API调用装置,其特征在于,包括:An application program interface API calling device, characterized by including:
    处理器;processor;
    用于存储处理器可执行指令的存储器;Memory used to store instructions executable by the processor;
    其中,所述处理器被配置为用于执行上述权利要求8-13任一项所述的应用程序接口API调用方法。Wherein, the processor is configured to execute the application program interface API calling method described in any one of claims 8-13.
  66. 一种应用程序接口API调用装置,其特征在于,包括:An application program interface API calling device, characterized by including:
    处理器;processor;
    用于存储处理器可执行指令的存储器;Memory used to store instructions executable by the processor;
    其中,所述处理器被配置为用于执行上述权利要求14-28任一项所述的应用程序接口API调用方法。Wherein, the processor is configured to execute the application program interface API calling method described in any one of claims 14-28.
  67. 一种应用程序接口API调用装置,其特征在于,包括:An application program interface API calling device, characterized by including:
    处理器;processor;
    用于存储处理器可执行指令的存储器;Memory used to store instructions executable by the processor;
    其中,所述处理器被配置为用于执行上述权利要求29-41任一项所述的应用程序接口API调用方法。Wherein, the processor is configured to execute the application program interface API calling method described in any one of claims 29-41.
  68. 一种应用程序接口API调用装置,其特征在于,包括:An application program interface API calling device, characterized by including:
    处理器;processor;
    用于存储处理器可执行指令的存储器;Memory used to store instructions executable by the processor;
    其中,所述处理器被配置为用于执行上述权利要求42-55任一项所述的应用程序接口API调用方法。Wherein, the processor is configured to execute the application program interface API calling method described in any one of claims 42-55.
PCT/CN2022/112333 2022-08-12 2022-08-12 Application program interface (api) invoking method and apparatus, and storage medium WO2024031731A1 (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
CN202280003046.1A CN117882348A (en) 2022-08-12 2022-08-12 Application program interface API calling method and device and storage medium
PCT/CN2022/112333 WO2024031731A1 (en) 2022-08-12 2022-08-12 Application program interface (api) invoking method and apparatus, and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2022/112333 WO2024031731A1 (en) 2022-08-12 2022-08-12 Application program interface (api) invoking method and apparatus, and storage medium

Publications (1)

Publication Number Publication Date
WO2024031731A1 true WO2024031731A1 (en) 2024-02-15

Family

ID=89850428

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2022/112333 WO2024031731A1 (en) 2022-08-12 2022-08-12 Application program interface (api) invoking method and apparatus, and storage medium

Country Status (2)

Country Link
CN (1) CN117882348A (en)
WO (1) WO2024031731A1 (en)

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110046001A (en) * 2018-01-15 2019-07-23 华为技术有限公司 It is a kind of to authorize the method and device recalled
CN112352409A (en) * 2018-04-06 2021-02-09 日本电气株式会社 Security procedures for generic API framework in next generation networks
CN112470444A (en) * 2018-11-15 2021-03-09 瑞典爱立信有限公司 Method and apparatus for revoking authorization to API callers
CN113259930A (en) * 2020-02-10 2021-08-13 大唐移动通信设备有限公司 Calling request, inquiry and authorization processing method, device and apparatus, and medium

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110046001A (en) * 2018-01-15 2019-07-23 华为技术有限公司 It is a kind of to authorize the method and device recalled
CN112352409A (en) * 2018-04-06 2021-02-09 日本电气株式会社 Security procedures for generic API framework in next generation networks
CN112470444A (en) * 2018-11-15 2021-03-09 瑞典爱立信有限公司 Method and apparatus for revoking authorization to API callers
CN113259930A (en) * 2020-02-10 2021-08-13 大唐移动通信设备有限公司 Calling request, inquiry and authorization processing method, device and apparatus, and medium

Also Published As

Publication number Publication date
CN117882348A (en) 2024-04-12

Similar Documents

Publication Publication Date Title
WO2019104690A1 (en) Mobile network access authentication method, device, storage medium and block chain node
US10498723B2 (en) Method, and apparatus for authenticating access
WO2020103284A1 (en) Smart card authentication method, smart lock, smart card, system and device
KR101793443B1 (en) Method, apparatus, program and recording medium for setting smart device management account
WO2016145862A1 (en) Device binding method and apparatus
US20150180869A1 (en) Cloud-based scalable authentication for electronic devices
US10608988B2 (en) Method and apparatus for bluetooth-based identity recognition
WO2017156960A1 (en) Method and device for accessing smart camera
WO2019047066A1 (en) Unmanned aerial vehicle access method and device
WO2017071074A1 (en) Method and apparatus for establishing connection
WO2019028746A1 (en) Unmanned aerial vehicle access method and device
WO2017177571A1 (en) Method, device and system for executing service processing
CN106488450B (en) Connect the method and device of wireless network
JP2018502342A (en) Equipment control method and apparatus
CN109697632A (en) Advertisement access method, device, equipment and storage medium
WO2022205906A1 (en) Data encryption method and apparatus, electronic device and storage medium
CN105306567B (en) Method and device for terminal connection
WO2024031731A1 (en) Application program interface (api) invoking method and apparatus, and storage medium
CN107070816B (en) Application identification method and device and mobile terminal
WO2024031722A1 (en) Northbound application programming interface (api) invoking method and apparatus
WO2024031730A1 (en) Authorization revocation method and apparatus, and storage medium
WO2024021137A1 (en) Api invoker authentication method and apparatus, communication device, and storage medium
WO2024065565A1 (en) Authorization revocation method and apparatus
WO2024021142A1 (en) Application program interface (api) authentication method and apparatus, and communication device and storage medium
WO2024036458A1 (en) Registration method and apparatus, and storage medium

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 22954679

Country of ref document: EP

Kind code of ref document: A1