CN110121873A - 一种访问令牌管理方法、终端和服务器 - Google Patents

一种访问令牌管理方法、终端和服务器 Download PDF

Info

Publication number
CN110121873A
CN110121873A CN201780081878.4A CN201780081878A CN110121873A CN 110121873 A CN110121873 A CN 110121873A CN 201780081878 A CN201780081878 A CN 201780081878A CN 110121873 A CN110121873 A CN 110121873A
Authority
CN
China
Prior art keywords
access token
authorization
terminal
server
account
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201780081878.4A
Other languages
English (en)
Other versions
CN110121873B (zh
Inventor
王思善
梅敬青
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Huawei Technologies Co Ltd
Original Assignee
Huawei Technologies Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Huawei Technologies Co Ltd filed Critical Huawei Technologies Co Ltd
Publication of CN110121873A publication Critical patent/CN110121873A/zh
Application granted granted Critical
Publication of CN110121873B publication Critical patent/CN110121873B/zh
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/321Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving a third party or a trusted authority
    • H04L9/3213Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving a third party or a trusted authority using tickets or tokens, e.g. Kerberos
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/33User authentication using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0807Network architectures or network communication protocols for network security for authentication of entities using tickets, e.g. Kerberos
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/102Entity profiles
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/108Network architectures or network communication protocols for network security for controlling access to devices or network resources when the policy decisions are valid for a limited amount of time
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0891Revocation or update of secret information, e.g. encryption key update or rekeying
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0815Network architectures or network communication protocols for network security for authentication of entities providing single-sign-on or federations
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/02Protocols based on web technology, e.g. hypertext transfer protocol [HTTP]

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Power Engineering (AREA)
  • Telephonic Communication Services (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Information Transfer Between Computers (AREA)

Abstract

本申请实施例涉及一种访问令牌管理方法,所述方法包括:服务器获取访问令牌和所述访问令牌对应的授权账号在终端的登录信息;其中,所述访问令牌是用于访问所述服务器中受保护资源的凭证,所述授权账号为所述终端上的资源授权应用在授权所述访问令牌时所登录的账号;当所述登录信息表示所述授权账号处于非登录状态时,所述服务器对所述访问令牌进行失效处理。

Description

PCT国内申请,说明书已公开。

Claims (34)

  1. PCT国内申请,权利要求书已公开。
CN201780081878.4A 2017-10-23 2017-10-23 一种访问令牌管理方法、终端和服务器 Active CN110121873B (zh)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2017/107287 WO2019079928A1 (zh) 2017-10-23 2017-10-23 一种访问令牌管理方法、终端和服务器

Publications (2)

Publication Number Publication Date
CN110121873A true CN110121873A (zh) 2019-08-13
CN110121873B CN110121873B (zh) 2021-06-01

Family

ID=66247113

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201780081878.4A Active CN110121873B (zh) 2017-10-23 2017-10-23 一种访问令牌管理方法、终端和服务器

Country Status (4)

Country Link
US (1) US11736292B2 (zh)
EP (1) EP3691215B1 (zh)
CN (1) CN110121873B (zh)
WO (1) WO2019079928A1 (zh)

Cited By (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111143084A (zh) * 2019-11-19 2020-05-12 厦门天锐科技股份有限公司 服务程序与界面程序的交互方法、装置、设备及介质
CN111181728A (zh) * 2019-12-24 2020-05-19 西安万像电子科技有限公司 数据处理方法及装置
CN111737681A (zh) * 2020-06-08 2020-10-02 海尔优家智能科技(北京)有限公司 资源的获取方法及装置、存储介质和电子装置
CN111815255A (zh) * 2020-05-11 2020-10-23 国泰财产保险有限责任公司 基于互联网保险数据平台的用户应用***的配置方法及装置
CN111835722A (zh) * 2020-06-10 2020-10-27 郑州泰来信息科技有限公司 安全的OAuth代理与可信域混合的授权方法
CN112016106A (zh) * 2020-08-19 2020-12-01 杭州指令集智能科技有限公司 开放接口的认证调用方法、装置、设备和可读存储介质
CN112153163A (zh) * 2020-10-19 2020-12-29 爱瑟福信息科技(上海)有限公司 基于mqtt的安全通信方法及其***
CN113553600A (zh) * 2020-04-23 2021-10-26 华为技术有限公司 资源获取方法、***、服务器及存储介质
CN113807836A (zh) * 2021-10-11 2021-12-17 中国银行股份有限公司 手机银行支付方法及装置
CN113986956A (zh) * 2021-12-29 2022-01-28 深圳红途科技有限公司 数据异常查询分析方法、装置、计算机设备及存储介质
CN114157420A (zh) * 2021-11-30 2022-03-08 银清科技有限公司 一种令牌失效方法和装置
CN114598489A (zh) * 2020-11-20 2022-06-07 华为技术有限公司 一种确定信任终端的方法及相关装置

Families Citing this family (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11657298B2 (en) 2019-04-19 2023-05-23 T-Mobile Usa, Inc. Card engine for producing dynamically configured content
CN110111501B (zh) * 2019-05-15 2021-07-16 北京亿实筑业技术开发有限公司 移动房屋管理平台
CN110336720B (zh) * 2019-06-29 2021-08-20 华为技术有限公司 设备控制方法和设备
WO2021033262A1 (ja) * 2019-08-20 2021-02-25 日本電信電話株式会社 ユーザクレデンシャル制御システムおよびユーザクレデンシャル制御方法
US11405425B2 (en) 2019-10-31 2022-08-02 Microsoft Technology Licensing, Llc Rich token rejection system
US20210136114A1 (en) * 2019-10-31 2021-05-06 Microsoft Technology Licensing, Llc Instant policy enforcement
CN110912700A (zh) * 2019-11-13 2020-03-24 上汽大通汽车有限公司 基于jwt的分布式***安全认证方法
US11483155B2 (en) * 2020-01-22 2022-10-25 T-Mobile Usa, Inc. Access control using proof-of-possession token
US11675773B2 (en) 2020-01-22 2023-06-13 T-Mobile Usa, Inc. Content management
US11481196B2 (en) 2020-01-22 2022-10-25 T-Mobile Usa, Inc. User interface for accessing and modifying development area content
CN111405016B (zh) * 2020-03-09 2023-02-17 广州方硅信息技术有限公司 用户信息获取方法及相关设备
US11757635B2 (en) * 2020-03-13 2023-09-12 Mavenir Networks, Inc. Client authentication and access token ownership validation
CN112437052B (zh) * 2020-11-10 2022-06-28 北京字节跳动网络技术有限公司 用于处理信息的方法、装置、电子设备和计算机可读介质
CN114666613B (zh) * 2020-12-22 2024-01-05 华为终端有限公司 一种网络直播方法及电子设备
CN112511569B (zh) * 2021-02-07 2021-05-11 杭州筋斗腾云科技有限公司 网络资源访问请求的处理方法、***及计算机设备

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102904894A (zh) * 2012-10-22 2013-01-30 北京奇虎科技有限公司 令牌管理方法和***
US20140380428A1 (en) * 2013-06-21 2014-12-25 Canon Kabushiki Kaisha Authorization server system, control method thereof, and non-transitory computer-readable medium
CN104601590A (zh) * 2015-01-30 2015-05-06 网易(杭州)网络有限公司 一种登录方法、服务器及移动终端
US20150365399A1 (en) * 2014-06-16 2015-12-17 Adobe Systems Incorporated Method and apparatus for sharing server resources using a local group
CN106209749A (zh) * 2015-05-08 2016-12-07 阿里巴巴集团控股有限公司 单点登录方法及装置、相关设备和应用的处理方法及装置
CN106657140A (zh) * 2017-01-18 2017-05-10 北京小米移动软件有限公司 应用授权方法及装置
CN106686012A (zh) * 2017-03-10 2017-05-17 东软集团股份有限公司 一种单点登出方法及装置

Family Cites Families (20)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR101729633B1 (ko) 2011-03-03 2017-04-24 삼성전자주식회사 통신 시스템에서 소셜 네트워크 서비스의 컨텐츠를 공유하기 위한 장치 및 방법
CN103460215B (zh) * 2011-03-08 2016-10-26 电话有限公司 为服务应用提供授权访问以便使用最终用户的受保护资源的方法
US9237145B2 (en) * 2011-09-29 2016-01-12 Oracle International Corporation Single sign-on (SSO) for mobile applications
US10373161B2 (en) * 2011-12-30 2019-08-06 Paypal, Inc. Offline mobile phone payments
US8938405B2 (en) * 2012-01-30 2015-01-20 International Business Machines Corporation Classifying activity using probabilistic models
CN103297405B (zh) * 2012-03-02 2017-01-18 阿里巴巴集团控股有限公司 一种用户识别和信息投放的方法和装置
CN104396290B (zh) * 2012-07-02 2018-07-10 Sk普兰尼特有限公司 单一证书服务***及其操作方法
JP5911458B2 (ja) * 2013-08-30 2016-04-27 京セラドキュメントソリューションズ株式会社 情報処理装置、ジョブ設定方法
EP3047626B1 (en) * 2013-09-20 2017-10-25 Oracle International Corporation Multiple resource servers with single, flexible, pluggable oauth server and oauth-protected restful oauth consent management service, and mobile application single sign on oauth service
US9646149B2 (en) * 2014-05-06 2017-05-09 Microsoft Technology Licensing, Llc Accelerated application authentication and content delivery
US20150370272A1 (en) * 2014-06-23 2015-12-24 Google Inc. Intelligent configuration of a smart environment based on arrival time
CN105791227A (zh) * 2014-12-22 2016-07-20 深圳市志友企业发展促进中心 一种资源传播方法及***
CN105991614B (zh) * 2015-03-03 2019-07-23 阿里巴巴集团控股有限公司 一种开放授权、资源访问的方法及装置、服务器
US10425811B2 (en) * 2015-08-24 2019-09-24 Ayla Networks, Inc. Linked user accounts for an internet-of-things platform
US10057246B1 (en) * 2015-08-31 2018-08-21 EMC IP Holding Company LLC Method and system for performing backup operations using access tokens via command line interface (CLI)
US10643149B2 (en) * 2015-10-22 2020-05-05 Oracle International Corporation Whitelist construction
CN105847277A (zh) 2016-04-29 2016-08-10 乐视控股(北京)有限公司 用于第三方应用的服务账号共享管理方法及***
US10097556B2 (en) * 2016-06-24 2018-10-09 Facebook, Inc. Methods and systems for maintaining reachability of a messaging application
WO2018113130A1 (zh) * 2016-12-22 2018-06-28 华为技术有限公司 应用程序授权方法、终端及服务器
US10944757B2 (en) * 2018-09-19 2021-03-09 Cisco Technology, Inc. Granting wireless network access based on application authentication credentials of client devices

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102904894A (zh) * 2012-10-22 2013-01-30 北京奇虎科技有限公司 令牌管理方法和***
US20140380428A1 (en) * 2013-06-21 2014-12-25 Canon Kabushiki Kaisha Authorization server system, control method thereof, and non-transitory computer-readable medium
US20150365399A1 (en) * 2014-06-16 2015-12-17 Adobe Systems Incorporated Method and apparatus for sharing server resources using a local group
CN104601590A (zh) * 2015-01-30 2015-05-06 网易(杭州)网络有限公司 一种登录方法、服务器及移动终端
CN106209749A (zh) * 2015-05-08 2016-12-07 阿里巴巴集团控股有限公司 单点登录方法及装置、相关设备和应用的处理方法及装置
CN106657140A (zh) * 2017-01-18 2017-05-10 北京小米移动软件有限公司 应用授权方法及装置
CN106686012A (zh) * 2017-03-10 2017-05-17 东软集团股份有限公司 一种单点登出方法及装置

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
孟青春等: "基于移动终端的多终端单点登录研究与设计", 《计算机工程与设计》 *
陈君等: "基于OAuth单点登录***的安全性分析和评估", 《电子科技》 *

Cited By (18)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111143084A (zh) * 2019-11-19 2020-05-12 厦门天锐科技股份有限公司 服务程序与界面程序的交互方法、装置、设备及介质
CN111143084B (zh) * 2019-11-19 2023-05-09 厦门天锐科技股份有限公司 服务程序与界面程序的交互方法、装置、设备及介质
CN111181728A (zh) * 2019-12-24 2020-05-19 西安万像电子科技有限公司 数据处理方法及装置
CN113553600A (zh) * 2020-04-23 2021-10-26 华为技术有限公司 资源获取方法、***、服务器及存储介质
WO2021213061A1 (zh) * 2020-04-23 2021-10-28 华为技术有限公司 资源获取方法、***、服务器及存储介质
CN111815255A (zh) * 2020-05-11 2020-10-23 国泰财产保险有限责任公司 基于互联网保险数据平台的用户应用***的配置方法及装置
CN111737681A (zh) * 2020-06-08 2020-10-02 海尔优家智能科技(北京)有限公司 资源的获取方法及装置、存储介质和电子装置
CN111835722A (zh) * 2020-06-10 2020-10-27 郑州泰来信息科技有限公司 安全的OAuth代理与可信域混合的授权方法
CN112016106A (zh) * 2020-08-19 2020-12-01 杭州指令集智能科技有限公司 开放接口的认证调用方法、装置、设备和可读存储介质
CN112016106B (zh) * 2020-08-19 2023-05-26 杭州指令集智能科技有限公司 开放接口的认证调用方法、装置、设备和可读存储介质
CN112153163A (zh) * 2020-10-19 2020-12-29 爱瑟福信息科技(上海)有限公司 基于mqtt的安全通信方法及其***
CN112153163B (zh) * 2020-10-19 2022-12-30 爱瑟福信息科技(上海)有限公司 基于mqtt的安全通信方法及其***
CN114598489A (zh) * 2020-11-20 2022-06-07 华为技术有限公司 一种确定信任终端的方法及相关装置
CN114598489B (zh) * 2020-11-20 2023-07-11 华为技术有限公司 一种确定信任终端的方法及相关装置
CN113807836A (zh) * 2021-10-11 2021-12-17 中国银行股份有限公司 手机银行支付方法及装置
CN114157420A (zh) * 2021-11-30 2022-03-08 银清科技有限公司 一种令牌失效方法和装置
CN114157420B (zh) * 2021-11-30 2024-03-26 银清科技有限公司 一种令牌失效方法和装置
CN113986956A (zh) * 2021-12-29 2022-01-28 深圳红途科技有限公司 数据异常查询分析方法、装置、计算机设备及存储介质

Also Published As

Publication number Publication date
EP3691215A4 (en) 2020-10-07
EP3691215B1 (en) 2022-05-04
WO2019079928A1 (zh) 2019-05-02
EP3691215A1 (en) 2020-08-05
CN110121873B (zh) 2021-06-01
US20200336309A1 (en) 2020-10-22
US11736292B2 (en) 2023-08-22

Similar Documents

Publication Publication Date Title
CN110121873A (zh) 一种访问令牌管理方法、终端和服务器
CN104917749B (zh) 帐号注册方法及装置
US20150154389A1 (en) System and method for managing application program access to a protected resource residing on a mobile device
CN109784031B (zh) 一种账户身份验证处理方法及装置
US11824855B1 (en) Computer system and device for controlling use of secure media recordings
CN103780580B (zh) 提供能力访问策略的方法、服务器和***
CN109257391A (zh) 一种访问权限开放方法、装置、服务器及存储介质
CN107241329B (zh) 账号登录处理方法及装置
CN105429943B (zh) 一种信息处理方法及其终端
WO2016188224A1 (zh) 一种业务授权方法、装置、***及路由器
TWI759908B (zh) 產生授權允許名單的方法與利用其之資安系統
WO2019056971A1 (zh) 一种鉴权方法及设备
CN103167498A (zh) 一种能力管控方法和***
CN110599311A (zh) 资源处理方法、装置、电子设备及存储介质
CN116319024A (zh) 零信任***的访问控制方法、装置及零信任***
CN111182537A (zh) 移动应用的网络接入方法、装置及***
CN109951291B (zh) 基于可信执行环境的内容共享方法及装置、多媒体设备
WO2017210914A1 (zh) 传输信息的方法和装置
US8533783B1 (en) Method and system for enabling automatic access to an online account
US9723436B2 (en) Mobile device location
CN112954379B (zh) 直播控制方法和装置
CN109460647A (zh) 一种多设备安全登录的方法
CN111163063B (zh) 边缘应用管理方法及相关产品
CN114499981A (zh) 一种视频访问方法及装置
CN106534047A (zh) 一种基于Trust应用的信息传输方法及装置

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant