WO2014169802A1 - 终端、网络侧设备、终端应用控制方法及*** - Google Patents

终端、网络侧设备、终端应用控制方法及*** Download PDF

Info

Publication number
WO2014169802A1
WO2014169802A1 PCT/CN2014/075360 CN2014075360W WO2014169802A1 WO 2014169802 A1 WO2014169802 A1 WO 2014169802A1 CN 2014075360 W CN2014075360 W CN 2014075360W WO 2014169802 A1 WO2014169802 A1 WO 2014169802A1
Authority
WO
WIPO (PCT)
Prior art keywords
application
information
terminal
identification information
user
Prior art date
Application number
PCT/CN2014/075360
Other languages
English (en)
French (fr)
Inventor
王睿
Original Assignee
中兴通讯股份有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 中兴通讯股份有限公司 filed Critical 中兴通讯股份有限公司
Priority to AU2014256198A priority Critical patent/AU2014256198A1/en
Publication of WO2014169802A1 publication Critical patent/WO2014169802A1/zh

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/629Protecting access to data via a platform, e.g. using keys or access control rules to features or functions of an application

Definitions

  • Terminal network side device, terminal application control method and system
  • the present invention relates to the field of control of terminal applications, and in particular, to a terminal, a network side device, a terminal application control method and system for controlling an application on a terminal.
  • the method is a technical problem to be solved by those skilled in the art.
  • the embodiment of the invention provides a terminal, a network side device, a terminal application control method and system,
  • the embodiment of the present invention provides a terminal application control method.
  • the method includes: before entering an application selected by the terminal, the terminal acquires user identification information of the application, where the user identification information includes application information and application of the application. User information that matches the information; uploading the user identification information to the network side device for authentication; receiving the authentication result returned by the network side device, and the authentication result is the result obtained by the network side device authenticating the user identification information according to the stored application authorization information; The authentication result performs corresponding control operations on the application.
  • the manner of uploading the user identification information to the network side device in the foregoing embodiment includes: at least one of a second generation digital communication 2G, a third generation digital communication 3G, a wireless fidelity WIFI, and a short message. .
  • the steps include: if the authentication is passed, the application is entered, and if the authentication fails, the application is quit or deleted.
  • the application information in the foregoing embodiment includes at least one of account password information and authorization information of the application, where the user information includes at least one of user identity information and user terminal identification information.
  • the information further includes the identification information of the application, and the identification information is the identification information configured by the application store for the application; the application information includes the legal account password information allocated by the application store for the application user, and the user information includes the user terminal legally authorized by the application store for the application user. Terminal identification information.
  • the embodiment of the present invention provides a method for controlling a terminal application.
  • the method includes: receiving user identification information uploaded by a terminal, where the user identification information includes application information of an application selected by the terminal, and user information matching the application.
  • the user identification information is authenticated according to the stored application authorization information, and the authentication result is returned to the terminal.
  • the foregoing embodiment further includes: updating the application authorization information stored by the network side device; and the step of authenticating the user identification information includes: performing, according to the updated application authorization information, the user Identification information for authentication.
  • the time of the stored application authorization information in the foregoing embodiment includes: storing application authorization information of the application when the application is developed and/or downloaded; the application authorization information includes all legalities allocated by the application store providing the application. Account password information and terminal identification information of all user terminals that are legally authorized.
  • the embodiment of the present invention provides a terminal.
  • the terminal includes: an obtaining module, configured to acquire user identification information of the application before the application selected by the terminal, where the user identification information includes application information of the application. And the user information that matches the application information; the first sending module is configured to upload the user identification information to the network side device for authentication; the first receiving module is configured to receive the authentication result returned by the network side device, and the authentication result is the network side Device based on storage Applying the authorization information to the result of authenticating the user identification information; and processing a module configured to perform a corresponding control operation on the application according to the authentication result.
  • the embodiment of the present invention provides a network side device.
  • the network side device includes: a second receiving module, configured to receive user identification information uploaded by the terminal, where the user identification information includes an application selected by the terminal. Information and user information matching the application; an authentication module configured to authenticate the user identification information according to the stored application authorization information to generate an authentication result; and a second sending module configured to return the authentication result to the terminal.
  • the embodiment of the present invention provides a terminal application control system, including the terminal and the network side device provided by the present invention.
  • the terminal, the network side device, and the terminal application control method and system provided by the embodiment of the present invention after the user selects the application and directly enters the application to serve the user, obtains the user identification information of the application, and obtains the user identification information.
  • FIG. 1 is a schematic diagram of a terminal application control system according to a first embodiment of the present invention
  • FIG. 2 is a schematic diagram of a terminal according to a second embodiment of the present invention.
  • FIG. 3 is a schematic diagram of a terminal application control method according to a third embodiment of the present invention.
  • FIG. 4 is a schematic diagram of a network side device according to a fourth embodiment of the present invention.
  • FIG. 5 is a schematic diagram of a terminal application control method according to a fifth embodiment of the present invention.
  • FIG. 6 is a schematic diagram of a terminal application control method according to a sixth embodiment of the present invention.
  • FIG. 7 is a schematic diagram of a terminal application control method according to a seventh embodiment of the present invention. Preferred embodiment of the invention
  • the terminal application control system 1 is a schematic diagram of a terminal application control system according to a first embodiment of the present invention.
  • the terminal application control system 1 provided by the embodiment of the present invention includes: a terminal 11 and a network side device 12; among them,
  • the terminal 11 may be a mobile terminal or a fixed device such as a computer, and is mainly used for selecting an application to obtain user identification information of the application, where the user identification information includes application information of the application and user information matching the application information; uploading the user identification information to The network side device 12 performs authentication; receives the authentication result returned by the network side device 12, and the authentication result is a result obtained by the network side device authenticating the user identification information according to the stored application authorization information; and performing corresponding control operations on the application according to the authentication result;
  • the network side device 12 may be an application store providing an application, or may be an application development/supplier, or may be a third-party authentication server or the like, and is mainly used for receiving user identification information uploaded by the terminal 11, and the user identification information includes the terminal selection. Application information of the application and user information matching the application; authenticating the user identification information according to the stored application authorization information, and returning the authentication result to the terminal 11.
  • FIG. 2 is a schematic diagram of a terminal according to a second embodiment of the present invention.
  • the terminal 11 provided by the embodiment of the present invention includes:
  • the obtaining module 111 is configured to obtain user identification information of the application before entering the application selected by the terminal, where the user identification information includes application information of the application and user information that matches the application information;
  • the first sending module 112 is configured to upload user identification information to the network side device 12 for authentication
  • the first receiving module 113 is configured to receive the authentication result returned by the network side device 12, and the authentication result is a result obtained by the network side device authenticating the user identification information according to the stored application authorization information;
  • the processing module 114 is configured to perform a corresponding control operation on the application according to the authentication result.
  • FIG. 3 is a schematic diagram of a terminal application control method according to a third embodiment of the present invention.
  • the terminal application control method provided by the embodiment of the present invention includes the following processing process:
  • S301 Obtain user identification information of the application before entering the application selected by the terminal; the user identification information includes application information of the application and user information that matches the application information;
  • S303 Receive an authentication result returned by the network side device; the authentication result is a result obtained by the network side device authenticating the user identification information according to the stored application authorization information;
  • the application information in the embodiment shown in FIG. 3 includes at least one of account password information and authorization information of the application, where the user information includes user identity information (eg, a mobile phone number) and a user terminal identifier. At least one of the information (eg, the IMEI of the terminal).
  • the step of uploading the user identification information to the network side device in the embodiment shown in FIG. 3 includes: through the short message, the second generation digital communication 2G, the third generation digital communication 3G, and the wireless fidelity WIFI. At least one communication method uploads the user identification information to the network side device.
  • the step of performing corresponding control operations on the application according to the authentication result in the embodiment shown in FIG. 3 includes: if the authentication passes, the application is entered, and if the authentication fails, the application is quit or deleted. .
  • the network side device in the embodiment shown in FIG. 3 is an application store that provides an application; the user identification information further includes identification information of the application, and the identification information is identification information configured by the application store for the application, For example, the application ID or the application name, etc.; the application information includes the legal account password information allocated by the application store for the application user, and the user information includes the terminal identification information of the user terminal legally authorized by the application store for the application user.
  • FIG. 4 is a schematic diagram of a network side device according to a fourth embodiment of the present invention.
  • the network side device 12 provided by the embodiment of the present invention includes:
  • a second receiving module 121 configured to receive user identification information uploaded by the terminal 11, where the user identification information includes application information of the application selected by the terminal and user information that matches the application;
  • the authentication module 122 is configured to authenticate the user identification information according to the stored application authorization information, and generate an authentication result.
  • the second transmitting module 123 is arranged to return the authentication result to the terminal 11.
  • the network side device in the embodiment shown in FIG. 4 is an application store that provides an application.
  • FIG. 5 is a schematic diagram of a terminal application control method according to a fifth embodiment of the present invention.
  • the terminal application control method provided by the embodiment of the present invention includes the following processing process:
  • S501 Receive user identifier information uploaded by the terminal, where the user identifier information includes application information selected by the terminal and user information matched with the application;
  • S502 Perform user authentication information according to the stored application authorization information, and generate an authentication result.
  • the embodiment shown in FIG. 5 before the user identification information is authenticated, the embodiment shown in FIG. 5 further includes: updating the stored application authorization information; and the step of authenticating the user identification information is specifically: according to the updated The application authorization information authenticates the user identification information.
  • the time of the stored application authorization information in the embodiment shown in FIG. 5 includes: storing application authorization information of the application when the application is developed and/or downloaded; Terminal identification information of the terminal.
  • the embodiment shown in FIG. 5 further includes the step of adding a security plug-in to the application installation package; when the user installs the application, the security plug-in is installed at the same time, and the security plug-in can be used to execute FIG. 3 The terminal application control method shown.
  • the application selected by the terminal is a confidential application, and the confidential application must use a specific account on a specific terminal device. In order to enter the confidential application;
  • the terminal application control method provided by the embodiment of the present invention includes the following steps: S601: The application provider provides a confidential application including a security plugin;
  • the application provider provides a confidential application.
  • the security application installation board includes a security plug-in for any user to download, and sets the application authorization information of the security application, if the application authorization information is stored in the form of a table, as shown in Table 1 below. Shown as follows:
  • S602 The user downloads and installs the confidential application.
  • the application authorization information stored in the network side device is updated and saved.
  • the updated application authorization information is as shown in Table 2 below:
  • S603 The user selects the confidential application and attempts to enter the confidential application.
  • S604 Acquire and upload the user identification information that is stored by the terminal and corresponding to the security application.
  • the step may be performed by using a security plug-in in the security application installed by the terminal, where the user identifier is The information includes application information of the confidential application stored by the terminal and user information that matches the application information, where the application information includes at least one of an account password information and an authorization information of the application, where the user information includes at least the user identity information and the user terminal identification information.
  • the application information is set as the account information
  • the user information is set as the user terminal identification information; it is assumed that two users respectively upload the user identification information, wherein the user identification information uploaded by the user A terminal Including "account information: 1111, terminal identification: aaaa”; user identification information uploaded by the user B terminal includes "account information: 2222, terminal identification: b2b3";
  • S605 Authenticate the user identification information according to the application authorization information, and return the authentication result; before the authentication, the application authorization information may be updated in real time to achieve the most accurate authentication of the user identification information;
  • the process of performing the authentication may be: determining whether the application authorization information has the same security as the user identification information uploaded by the terminal, and if yes, the authentication is passed; otherwise, the authentication fails; for the assumption in step S604, the application is authorized.
  • the information in the information that is identical to the user ID information uploaded by the user A terminal does not exist.
  • the authentication result of the user A terminal is the same as the user ID information uploaded by the user B terminal. , the authentication result of the user A terminal is failed;
  • step S604 the management operation performed by the user A terminal is to enter the confidential application, and the management operation performed by the user B terminal is launched. / Delete into the confidential application.
  • S701 The application provider provides a confidential application including a security plug-in;
  • the application provider provides "Enterprise Edition** Weibo".
  • the installation board of the "Enterprise Edition** Weibo” includes a security plug-in for any user to download, and also sets the application of "Enterprise Edition** Weibo". Grant Right information, if the application authorization information is stored in the form of a table, as shown in Table 3 below:
  • the company receives new employees and assigns legitimate application information and user information to them; at this time, it is necessary to update and save the application authorization information stored in the application store, for example, the updated application authorization information.
  • the updated application authorization information As shown in Table 4 below:
  • S703 The user selects and attempts to enter the application
  • step S704 is performed; if the user selects "** Weibo” and tries to enter, then directly enter "** Weibo";
  • S704 Acquire and upload user identification information corresponding to the security application stored by the terminal; the step may be performed by a security plug-in in the security application installed by the terminal, where the user identification information includes application identification information, legal account password information. And a terminal of a legally authorized user terminal Identification information; now 4 users have uploaded user identification information, such as "application identification: enterprise version ** microblog; account information: 1111, terminal identification: aaaa";
  • S705 Authenticate the user identification information according to the application authorization information, and return the authentication result; before the authentication, the application authorization information may be updated in real time to achieve the most accurate authentication of the user identification information;
  • the process of performing the authentication may be: determining whether the application authorization information has the same security as the user identification information uploaded by the terminal, and if yes, the authentication is passed; otherwise, the authentication fails; and the application authorization is performed according to the assumption in step S704. There is an entry in the message that is identical to the user ID information uploaded by the user. For example, if the entry number is 1, then the authentication result is the authentication pass;
  • the enterprise will update the table 3, and the entry with the entry number 1 will be deleted.
  • the application authorization information does not exist exactly the same as the user identification information uploaded by the user. Entry, the result of the certification is that the certification failed;
  • This step is similar to step S606 and will not be described again.
  • the user After the user selects the application, the user does not directly enter the application to serve the user, but obtains the user identification information of the application, and uploads the user identification information to the network side device for authentication, and performs management operations according to the authentication result, and the application download is achieved.
  • the problem of authenticating the user's share after installation and before using the application is achieved.
  • the application authorization information stored by the network side device is updated, and the user identification information uploaded by the application is authenticated according to the updated application authorization information, thereby ensuring real-time validity of the authentication result;
  • the application is closed or deleted, thereby ensuring the interests of the legitimate user.
  • the terminal, the network side device, and the terminal application control method and system provided by the embodiment of the present invention after the user selects the application, does not directly enter the application to serve the user, but obtains the user identification information of the application, and uploads the user identification information.
  • the device on the network side performs authentication and performs management operations according to the authentication result, which achieves the problem of authenticating the user identity after the application is downloaded and installed and before the application is used.

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Health & Medical Sciences (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Bioethics (AREA)
  • Information Transfer Between Computers (AREA)
  • Telephonic Communication Services (AREA)

Abstract

一种终端、网络侧设备、终端应用控制方法及***,该方法包括:进入终端所选取的应用之前,获取应用的用户标识信息,用户标识信息包括应用的应用信息及与应用信息匹配的用户信息;上传用户标识信息到网络侧设备进行认证;接收网络侧设备返回的认证结果,认证结果为网络侧设备根据存储的应用授权信息对用户标识信息进行认证得到的结果;根据认证结果对应用执行相应控制操作。

Description

终端、 网络侧设备、 终端应用控制方法及***
技术领域
本发明涉及终端应用的控制领域, 尤其涉及一种对终端上的应用进行控 制的终端、 网络侧设备、 终端应用控制方法及***。
背景技术
随着终端应用的发展, 军队、 政府等部分涉密大型企业也会在应用商店 提供某些应用供用户下载使用, 而这些应用一般对用户的身份及应用账号均 有特殊的要求, 比如, 仅当用户提供的身份信息和账号信息满足某种条件时, 才可以为用户进行 Λ良务。
当前, 主要是在用户在下载应用安装包时, 对用户是否合法进行鉴定, 如可以对应用安装包进行加密, 仅当用户输入正确的解密信息时, 才可以解 密并进行应用的安装; 当该类型的方案会存在这样的问题: 当在应用使用过 程中, 如果用户发生变化, 按理终端上的应用就不能继续为新用户进行服务 了, 但是, 当前技术尚未可以达到这个效果, 而是继续为新用户服务。
方法是本领域技术人员亟待解决的技术问题。
发明内容
本发明实施例提供了一种终端、 网络侧设备、 终端应用控制方法及***,
本发明实施例提供了一种终端应用控制方法, 在一个实施例中, 该方法 包括: 进入终端所选取的应用之前, 终端获取应用的用户标识信息, 用户标 识信息包括应用的应用信息及与应用信息匹配的用户信息; 上传用户标识信 息到网络侧设备进行认证; 接收网络侧设备返回的认证结果, 认证结果为网 络侧设备根据存储的应用授权信息对用户标识信息进行认证得到的结果; 以 及根据认证结果对应用执行相应控制操作。 可选的, 上述实施例中的所述上传所述用户标识信息到网络侧设备的方 式包括: 第二代数字通信 2G、 第三代数字通信 3G、 无线保真 WIFI和短信中 的至少一种。 骤包括: 若认证通过, 则进入应用, 若认证未通过, 则退出或删除应用。
可选的, 上述实施例中的应用信息包括应用的账号密码信息及授权信息 中的至少一个, 用户信息包括用户身份信息及用户终端标识信息中的至少一 个。 信息还包括应用的标识信息, 标识信息为应用商店为应用配置的识别信息; 应用信息包括应用商店为应用使用者分配的合法账号密码信息, 用户信息包 括应用商店为应用使用者合法授权的用户终端的终端标识信息。
本发明实施例提供了一种终端应用控制方法, 在一个实施例中, 该方法 包括: 接收终端上传的用户标识信息, 用户标识信息包括终端所选择应用的 应用信息及与应用匹配的用户信息, 根据存储的应用授权信息对用户标识信 息进行认证, 并向终端返回认证结果。
可选的, 上述实施例在对用户标识信息进行认证之前, 还包括: 更新所 述网络侧设备存储的应用授权信息; 对用户标识信息进行认证的步骤包括: 根据更新后的应用授权信息对用户标识信息进行认证。
可选的, 上述实施例中的存储的应用授权信息的时间包括: 在应用被开 发和 /或被下载时, 存储应用的应用授权信息; 应用授权信息包括提供应用的 应用商店所分配的所有合法账号密码信息和合法授权的所有用户终端的终端 标识信息。
本发明实施例提供了一种终端, 在一个实施例中, 该终端包括: 获取模 块, 其设置成在进入终端所选取的应用之前, 获取应用的用户标识信息, 用 户标识信息包括应用的应用信息及与应用信息匹配的用户信息; 第一发送模 块, 其设置成上传用户标识信息到网络侧设备进行认证; 第一接收模块, 其 设置成接收网络侧设备返回的认证结果, 认证结果为网络侧设备根据存储的 应用授权信息对用户标识信息进行认证得到的结果; 以及处理模块, 其设置 成根据认证结果对应用执行相应控制操作。 本发明实施例提供了一种网络侧设备, 在一个实施例中, 该网络侧设备 包括: 第二接收模块, 其设置成接收终端上传的用户标识信息, 用户标识信 息包括终端所选择应用的应用信息及与应用匹配的用户信息; 认证模块, 其 设置成根据存储的应用授权信息对用户标识信息进行认证, 生成认证结果; 以及第二发送模块, 其设置成向终端返回认证结果。
本发明实施例提供了一种终端应用控制***, 包括本发明提供的终端及 网络侧设备。
本发明实施例的有益效果:
本发明实施例提供的终端、 网络侧设备、 终端应用控制方法及***, 在 用户选择应用之后并 ^直接进入应用为用户进行服务, 而是获取该应用的用 户标识信息, 并将该用户标识信息上传至网络侧设备进行认证, 根据认证结 果进行管理操作, 达到了在应用下载安装之后、 使用应用之前对用户身份进 鉴权的问题; 可选的, 在对用户标识信息的认证结果是失败时, 也即用户非 法时, 通过控制应用关闭或删除, 保证了合法用户的利益。
附图概述
图 1为本发明第一实施例提供的终端应用控制***的示意图;
图 2为本发明第二实施例提供的终端的示意图;
图 3为本发明第三实施例提供的终端应用控制方法的示意图;
图 4为本发明第四实施例提供的网络侧设备的示意图;
图 5为本发明第五实施例提供的终端应用控制方法的示意图;
图 6为本发明第六实施例提供的终端应用控制方法的示意图;
图 7为本发明第七实施例提供的终端应用控制方法的示意图。 本发明的较佳实施方式
现通过具体实施方式结合附图的方式对本发明实施例做出诠释说明。 需 要说明的是, 在不冲突的情况下, 本申请中的实施例及实施例中的特征可以 相互任意组合。
图 1为本发明第一实施例提供的终端应用控制***的示意图, 由图 1可 知, 在本实施例中, 本发明实施例提供的终端应用控制*** 1包括: 终端 11 及网络侧设备 12; 其中,
终端 11可以是移动终端,也可以是电脑等固定设备,主要用于选取应用, 获取应用的用户标识信息, 用户标识信息包括应用的应用信息及与应用信息 匹配的用户信息; 上传用户标识信息到网络侧设备 12进行认证; 接收网络侧 设备 12返回的认证结果,认证结果为网络侧设备根据存储的应用授权信息对 用户标识信息进行认证得到的结果; 根据认证结果对应用进行相应的控制操 作;
网络侧设备 12可以是提供应用的应用商店, 也可以是应用开发 /供应商, 还可以是第三方鉴权服务器等, 主要用于接收终端 11上传的用户标识信息, 用户标识信息包括终端所选择应用的应用信息及与应用匹配的用户信息; 根 据存储的应用授权信息对用户标识信息进行认证, 并向终端 11 返回认证结 果。
图 2为本发明第二实施例提供的终端的示意图, 由图 2可知, 在本实施 例中, 本发明实施例提供的终端 11包括:
获取模块 111 , 其设置成在进入终端所选取的应用之前, 获取应用的用 户标识信息, 用户标识信息包括应用的应用信息及与应用信息匹配的用户信 息;
第一发送模块 112, 其设置成上传用户标识信息到网络侧设备 12进行认 证;
第一接收模块 113 , 其设置成接收网络侧设备 12返回的认证结果, 认证 结果为网络侧设备根据存储的应用授权信息对用户标识信息进行认证得到的 结果; 处理模块 114, 其设置成根据认证结果对应用执行相应控制操作。
图 3为本发明第三实施例提供的终端应用控制方法的示意图, 由图 3可 知, 在本实施例中, 本发明实施例提供的终端应用控制方法包括以下处理过 程:
S301 : 进入终端所选取的应用之前, 获取应用的用户标识信息; 用户标 识信息包括应用的应用信息及与应用信息匹配的用户信息;
S302: 上传用户标识信息到网络侧设备进行认证;
S303: 接收网络侧设备返回的认证结果; 认证结果为网络侧设备根据存 储的应用授权信息对用户标识信息进行认证得到的结果;
S304: 根据认证结果对应用执行相应控制操作。
较佳的, 在其他实施例中, 图 3所示实施例中的应用信息包括应用的账 号密码信息及授权信息中的至少一个, 用户信息包括用户身份信息 (如, 手 机号码)及用户终端标识信息 (如, 终端的 IMEI ) 中的至少一个。
较佳的, 在其他实施例中, 图 3所示实施例上传用户标识信息到网络侧 设备的步骤包括: 通过短信、 第二代数字通信 2G、 第三代数字通信 3G和无 线保真 WIFI中的至少一种通信方式将用户标识信息上传至网络侧设备。
较佳的, 在其他实施例中, 图 3所示实施例中的根据认证结果对应用进 行相应的控制操作的步骤包括: 若认证通过, 则进入应用, 若认证未通过, 则退出或删除应用。
较佳的, 在其他实施例中, 图 3所示实施例中的网络侧设备为提供应用 的应用商店; 用户标识信息还包括应用的标识信息, 标识信息为应用商店为 应用配置的识别信息, 如应用 ID或应用名称等; 应用信息包括应用商店为应 用使用者分配的合法账号密码信息, 用户信息包括应用商店为应用使用者合 法授权的用户终端的终端标识信息。
图 4为本发明第四实施例提供的网络侧设备的示意图, 由图 4可知, 在 本实施例中, 本发明实施例提供的网络侧设备 12包括:
第二接收模块 121 , 其设置成接收终端 11上传的用户标识信息, 用户标 识信息包括终端所选择应用的应用信息及与应用匹配的用户信息; 认证模块 122 , 其设置成根据存储的应用授权信息对用户标识信息进行 认证, 生成认证结果;
第二发送模块 123 , 其设置成向终端 11返回认证结果。
较佳的, 在其他实施例中, 图 4所示实施例中的网络侧设备为提供应用 的应用商店。
图 5为本发明第五实施例提供的终端应用控制方法的示意图, 由图 5可 知, 在本实施例中, 本发明实施例提供的终端应用控制方法包括以下处理过 程:
S501 : 接收终端上传的用户标识信息, 用户标识信息包括终端所选择应 用的应用信息及与应用匹配的用户信息;
S502: 根据存储的应用授权信息对用户标识信息进行认证, 生成认证结 果;
S503: 向终端返回认证结果。
较佳的, 在其他实施例中, 图 5所示实施例在对用户标识信息进行认证 之前还包括: 更新其存储的应用授权信息; 对用户标识信息进行认证的步骤 具体为: 根据更新后的应用授权信息对用户标识信息进行认证。 较佳的, 在其他实施例中, 图 5所示实施例中的存储的应用授权信息的 时间包括: 在应用被开发和 /或被下载时, 存储应用的应用授权信息; 应用授 权的所有用户终端的终端标识信息。
较佳的, 在其他实施例中, 图 5所示实施例还包括在应用安装包中加入 安全插件的步骤; 用户在安装应用时, 同时安装该安全插件, 该安全插件可 以用来执行图 3所示的终端应用控制方法。
现结合一个应用实例, 对本发明实施例做诠释说明; 在本实施例中, 做 如下 H没: 终端所选择的应用为一保密应用, 该保密应用必须在特定的终端 设备上面来利用特定的账号才能进入该保密应用;
参照图 6可知, 在本实施例中, 本发明实施例提供的终端应用控制方法 包括以下步骤: S601 : 应用供应商提供包含有安全插件的保密应用;
应用供应商提供保密应用, 该保密应用的安装板中包括有安全插件, 供 任意的用户下载, 同时设置该保密应用的应用授权信息, 假如该应用授权信 息以表格的形式进行存储, 如下表 1所示:
Figure imgf000009_0001
表 1
S602: 用户下载并安装该保密应用;
假如此时, 该用户 X申请了合法的应用授权信息, 那么, 还将网络侧设 备存储的应用授权信息进行更新并保存, 如, 更新后的应用授权信息如下表 2所示:
Figure imgf000009_0002
表 2
S603: 用户选取该保密应用, 并尝试进入该保密应用;
S604: 获取并上传该终端存储的与该保密应用对应的用户标识信息; 该步骤可以是终端所安装的该保密应用中的安全插件来执行, 用户标识 信息包括终端存储的该保密应用的应用信息及与应用信息匹配的用户信息, 应用信息包括应用的账号密码信息及授权信息中的至少一个, 用户信息包括 用户身份信息及用户终端标识信息中的至少一个; 在本实施例中, 将应用信 息设定为账号信息, 用户信息设定为用户终端标识信息; 现假设有两个用户 分别上传了用户标识信息, 其中, 用户 A终端上传的用户标识信息包括 "账 号信息: 1111 , 终端标识: aaaa" ; 用户 B终端上传的用户标识信息包括 "账 号信息: 2222, 终端标识: b2b3" ;
S605: 根据应用授权信息对用户标识信息进行认证, 并返回认证结果; 在认证之前, 可以实时更新应用授权信息, 以达到对用户标识信息进行 最准确认证的目的;
进行认证的过程可以为: 判断应用授权信息中是否存在与终端所上传的 用户标识信息安全相同的条目, 若有, 则认证通过, 否则, 认证未通过; 针 对步骤 S604中的假设, 在应用授权信息中存在与用户 A终端上传的用户标 识信息完全相同的条目 (条目编号为 1 ) , 不存在与用户 B终端上传的用户 标识信息完全相同的条目, 那么, 对用户 A终端的认证结果为通过, 对用户 A终端的认证结果为未通过;
S606: 根据认证结果执行相应的管理操作;
若认证通过, 则进入应用, 若认证未通过, 则退出或删除应用; 针对步 骤 S604中的假设,用户 A终端所执行的管理操作为进入该保密应用,用户 B 终端所执行的管理操作为推出 /删除入该保密应用。
在另一运用实例中,做如下假设: 用户终端下载了不同版本的多个应用, 如 "企业版 **微博" 和 "**微博" , 其中 "企业版 **微博" 要求用户必须具 备该企业版对应企业的合法身份, 还可以设备合法身份的等级, 该企业版应 用向不同等级的用户提供不同的功能; 那么此时, 参照图 7 , 该实施例各步 骤的执行结果如下:
S701 : 应用供应商提供包含有安全插件的保密应用;
应用供应商提供 "企业版 **微博" , 该 "企业版 **微博" 的安装板中包 括有安全插件, 供任意的用户下载, 同时设置该 "企业版 **微博" 的应用授 权信息, 假如该应用授权信息以表格的形式进行存储, 如下表 3所示:
Figure imgf000011_0001
表 3
S702: 更新保密应用的应用授权信息;
假如此时, 该企业接收了新员工, 并为其分配了合法的应用信息及用户 信息; 此时, 就需要将应用商店存储的应用授权信息进行更新并保存, 如, 更新后的应用授权信息如下表 4所示:
Figure imgf000011_0002
表 4
S703 : 用户选取并尝试进入应用;
若用户选择 "企业版 **微博" , 并尝试进入, 则执行步骤 S704; 若用户 选择 "**微博" , 并尝试进入, 则直接进入 "**微博" ;
S704: 获取并上传该终端存储的与该保密应用对应的用户标识信息; 该步骤可以是终端所安装的该保密应用中的安全插件来执行, 用户标识 信息包括应用的标识信息、 合法账号密码信息及合法授权的用户终端的终端 标识信息; 现 4叚设用户分别上传了用户标识信息, 如 "应用标识: 企业版 ** 微博; 账号信息: 1111 , 终端标识: aaaa" ;
S705: 根据应用授权信息对用户标识信息进行认证, 并返回认证结果; 在认证之前, 可以实时更新应用授权信息, 以达到对用户标识信息进行 最准确认证的目的;
进行认证的过程可以为: 判断应用授权信息中是否存在与终端所上传的 用户标识信息安全相同的条目, 若有, 则认证通过, 否则, 认证未通过; 针对步骤 S704中的假设,在应用授权信息中存在与用户上传的用户标识 信息完全相同的条目, 如条目编号为 1 , 那么, 认证结果为认证通过;
若该用户离职等情况发生时, 该企业将对表 3进行更新, 可以为, 直接 删除条目编号为 1的条目, 那么此时, 在应用授权信息中不存在与用户上传 的用户标识信息完全相同的条目, 认证结果为认证未通过;
S706: 根据认证结果执行相应的管理操作;
该步骤与步骤 S606类似, 不再赘述。
综上可知, 通过本发明实施例, 至少存在以下有益效果:
在用户选择应用之后并非直接进入应用为用户进行服务, 而是获取该应 用的用户标识信息, 并将该用户标识信息上传至网络侧设备进行认证, 根据 认证结果进行管理操作, 达到了在应用下载安装之后、 使用应用之前对用户 份进行鉴权的问题;
可选的, 通过更新网络侧设备存储的应用授权信息, 并根据更新后的应 用授权信息对应用上传的用户标识信息进行认证, 保证了认证结果的实时有 效性;
可选的, 在对用户标识信息的认证结果是失败时, 也即用户非法时, 通 过控制应用关闭或删除, 保证了合法用户的利益。
本领域普通技术人员可以理解上述方法中的全部或部分步骤可通过程序 来指令相关硬件完成, 所述程序可以存储于计算机可读存储介质中, 如只读 存储器、 磁盘或光盘等。 可选地, 上述实施例的全部或部分步骤也可以使用 一个或多个集成电路来实现。 相应地, 上述实施例中的各模块 /单元可以釆用 硬件的形式实现, 也可以釆用软件功能模块的形式实现。 本发明不限制于任 何特定形式的硬件和软件的结合。
以上仅是本发明的具体实施方式而已, 并非对本发明做任何形式上的限 变化、 结合或修饰, 均仍属于本发明技术方案的保护范围。
工业实用性
本发明实施例提供的终端、 网络侧设备、 终端应用控制方法及***, 在 用户选择应用之后并非直接进入应用为用户进行服务, 而是获取该应用的用 户标识信息, 并将该用户标识信息上传至网络侧设备进行认证, 根据认证结 果进行管理操作, 达到了在应用下载安装之后、 使用应用之前对用户身份进 鉴权的问题。

Claims

权 利 要 求 书
1、 一种终端应用控制方法, 包括:
进入终端所选取的应用之前, 终端获取所述应用的用户标识信息, 所述 用户标识信息包括所述应用的应用信息及与所述应用信息匹配的用户信息; 上传所述用户标识信息到网络侧设备进行认证;
接收所述网络侧设备返回的认证结果, 所述认证结果为网络侧设备根据 存储的应用授权信息对所述用户标识信息进行认证得到的结果; 以及
根据所述认证结果对所述应用执行相应控制操作。
2、 如权利要求 1所述的终端应用控制方法, 其中, 所述上传所述用户标 识信息到网络侧设备的方式包括: 第二代数字通信 2G、 第三代数字通信 3G、 无线保真 WIFI和短信中的至少一种。
3、 如权利要求 1所述的终端应用控制方法, 其中, 根据所述认证结果对 所述应用进行相应的控制操作的步骤包括: 若认证通过, 则进入所述应用, 若认证未通过, 则退出或删除所述应用。
4、 如权利要求 1至 3任一项所述的终端应用控制方法, 其中, 所述应用 信息包括所述应用的账号密码信息及授权信息中的至少一个, 所述用户信息 包括用户身份信息及用户终端标识信息中的至少一个。
5、 如权利要求 4所述的终端应用控制方法, 其中, 所述网络侧设备为提 供所述应用的应用商店; 所述用户标识信息还包括所述应用的标识信息, 所 述标识信息为所述应用商店为所述应用配置的识别信息; 所述应用信息包括 括所述应用商店为所述应用使用者合法授权的用户终端的终端标识信息。
6、 一种终端应用控制方法, 包括:
网络侧设备接收终端上传的用户标识信息, 所述用户标识信息包括终端 所选择应用的应用信息及与所述应用信息匹配的用户信息; 以及
根据存储的应用授权信息对所述用户标识信息进行认证, 并向所述终端 返回认证结果。
7、 如权利要求 6所述的终端应用控制方法, 其中, 在对所述用户标识信 息进行认证之前, 还包括: 更新所述网络侧设备存储的应用授权信息; 对所 述用户标识信息进行认证的步骤包括: 根据更新后的应用授权信息对所述用 户标识信息进行认证。
8、 如权利要求 6或 7所述的终端应用控制方法, 其中, 存储的应用授权 信息的时间包括: 在所述应用被开发和 /或被下载时, 存储所述应用的所述应 用授权信息; 所述应用授权信息包括提供所述应用的应用商店所分配的所有 合法账号密码信息和合法授权的所有用户终端的终端标识信息。
9、 一种终端, 包括:
获取模块, 其设置成在进入终端所选取的应用之前, 获取所述应用的用 户标识信息, 所述用户标识信息包括所述应用的应用信息及与所述应用信息 匹配的用户信息;
第一发送模块,其设置成上传所述用户标识信息到网络侧设备进行认证; 第一接收模块, 其设置成接收所述网络侧设备返回的认证结果, 所述认 证结果为网络侧设备根据存储的应用授权信息对所述用户标识信息进行认证 得到的结果; 以及
处理模块, 其设置成根据所述认证结果对所述应用执行相应控制操作。
10、 一种网络侧设备, 包括:
第二接收模块, 其设置成接收终端上传的用户标识信息, 所述用户标识 信息包括终端所选择应用的应用信息及与所述应用信息匹配的用户信息; 认证模块, 其设置成根据存储的应用授权信息对所述用户标识信息进行 认证, 生成认证结果; 以及
第二发送模块, 其设置成向所述终端返回认证结果。
11、 如权利要求 10所述的网络侧设备, 其中, 所述网络侧设备为提供所 述应用的应用商店。
12、 一种终端应用控制***, 其中, 包括如权利要求 9所述的终端及如 权利要求 10或 11所述的网络侧设备; 所述终端设置成进入所选取的应用之前, 获取所述应用的用户标识信息 并上传所述应用的用户标识信息到网络侧设备, 所述用户标识信息包括所述 应用的应用信息及与所述应用信息匹配的用户信息;
所述网络侧设备设置成接收所述终端上传的用户标识信息, 根据存储的 应用授权信息对所述用户标识信息进行认证, 并向所述终端返回认证结果; 以及 行相应控制操作。
PCT/CN2014/075360 2013-09-23 2014-04-15 终端、网络侧设备、终端应用控制方法及*** WO2014169802A1 (zh)

Priority Applications (1)

Application Number Priority Date Filing Date Title
AU2014256198A AU2014256198A1 (en) 2013-09-23 2014-04-15 Terminal, network side device, terminal application control method, and system

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201310436913.3 2013-09-23
CN201310436913.3A CN103731268A (zh) 2013-09-23 2013-09-23 终端、网络侧设备、终端应用控制方法及***

Publications (1)

Publication Number Publication Date
WO2014169802A1 true WO2014169802A1 (zh) 2014-10-23

Family

ID=50455203

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2014/075360 WO2014169802A1 (zh) 2013-09-23 2014-04-15 终端、网络侧设备、终端应用控制方法及***

Country Status (3)

Country Link
CN (1) CN103731268A (zh)
AU (1) AU2014256198A1 (zh)
WO (1) WO2014169802A1 (zh)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107294987A (zh) * 2017-06-30 2017-10-24 江西博瑞彤芸科技有限公司 信息处理方法

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105101183B (zh) * 2014-05-07 2018-11-27 中国电信股份有限公司 对移动终端上隐私内容进行保护的方法和***
CN104010044B (zh) * 2014-06-12 2018-02-23 北京握奇数据***有限公司 基于可信执行环境技术的应用受限安装方法、管理器和终端
CN104468096B (zh) * 2014-12-01 2018-01-05 公安部第三研究所 基于密钥分散运算实现网络电子身份标识信息保护的方法
CN109196891B (zh) * 2017-01-13 2020-09-08 华为技术有限公司 一种签约数据集的管理方法、终端及服务器

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1139324A (zh) * 1993-11-15 1997-01-01 美国电报电话公司 软件按次使用收费***
CN1740940A (zh) * 2005-09-09 2006-03-01 北京兆日科技有限责任公司 基于可信计算模块芯片实现计算机软件防盗版的方法
CN101183416A (zh) * 2007-12-10 2008-05-21 东信和平智能卡股份有限公司 软件保护方法及其***
CN102479304A (zh) * 2010-11-26 2012-05-30 深圳市硅格半导体有限公司 软件权限控制方法、客户端及***
CN102868732A (zh) * 2012-08-27 2013-01-09 北京小米科技有限责任公司 一种基于账户密码的登录实现方法、***及装置

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102446106A (zh) * 2010-09-30 2012-05-09 联想(北京)有限公司 应用程序的安装管理方法、服务器和终端
CN103188668B (zh) * 2011-12-27 2017-02-08 方正国际软件(北京)有限公司 一种移动终端应用的安全保护方法及***
CN103188677A (zh) * 2011-12-29 2013-07-03 ***通信集团北京有限公司 一种客户端软件的认证方法、装置及***
CN103249045B (zh) * 2013-05-13 2016-08-10 华为技术有限公司 一种身份识别的方法、装置和***

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1139324A (zh) * 1993-11-15 1997-01-01 美国电报电话公司 软件按次使用收费***
CN1740940A (zh) * 2005-09-09 2006-03-01 北京兆日科技有限责任公司 基于可信计算模块芯片实现计算机软件防盗版的方法
CN101183416A (zh) * 2007-12-10 2008-05-21 东信和平智能卡股份有限公司 软件保护方法及其***
CN102479304A (zh) * 2010-11-26 2012-05-30 深圳市硅格半导体有限公司 软件权限控制方法、客户端及***
CN102868732A (zh) * 2012-08-27 2013-01-09 北京小米科技有限责任公司 一种基于账户密码的登录实现方法、***及装置

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107294987A (zh) * 2017-06-30 2017-10-24 江西博瑞彤芸科技有限公司 信息处理方法

Also Published As

Publication number Publication date
CN103731268A (zh) 2014-04-16
AU2014256198A1 (en) 2016-04-07

Similar Documents

Publication Publication Date Title
US10084788B2 (en) Peer to peer enterprise file sharing
KR102018971B1 (ko) 네트워크 액세스 디바이스가 무선 네트워크 액세스 포인트를 액세스하게 하기 위한 방법, 네트워크 액세스 디바이스, 애플리케이션 서버 및 비휘발성 컴퓨터 판독가능 저장 매체
US20200145409A1 (en) Internet of things (iot) device management
US9867051B2 (en) System and method of verifying integrity of software
US9455830B2 (en) Method for securing credentials in a remote repository
US11457018B1 (en) Federated messaging
CN111130770B (zh) 基于区块链的信息存证方法、***、用户终端、电子设备及存储介质
US11184336B2 (en) Public key pinning for private networks
US9571288B2 (en) Peer to peer enterprise file sharing
US9584508B2 (en) Peer to peer enterprise file sharing
US11349659B2 (en) Transmitting an encrypted communication to a user in a second secure communication network
WO2014169802A1 (zh) 终端、网络侧设备、终端应用控制方法及***
CN109815666B (zh) 基于fido协议的身份认证方法、装置、存储介质和电子设备
US20170039388A1 (en) Multi-party authentication and authorization
CN107040501B (zh) 基于平台即服务的认证方法和装置
US10791196B2 (en) Directory lookup for federated messaging with a user from a different secure communication network
WO2012051076A2 (en) A method for securing credentials in a remote repository
WO2018219260A1 (zh) 用于绑定手机号码的方法、装置及***
US20190068567A1 (en) Receiving an Encrypted Communication from a User in a Second Secure Communication Network
Reimair et al. MoCrySIL-Carry your Cryptographic keys in your pocket
WO2013067792A1 (zh) 智能卡的访问方法、装置及***
CN117121435A (zh) 连接弹性多因素认证
WO2020263938A1 (en) Document signing system for mobile devices
WO2020191027A1 (en) Chained trusted platform modules (tpms) as a secure bus for pre-placement of device capabilities
US11977620B2 (en) Attestation of application identity for inter-app communications

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 14785802

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

ENP Entry into the national phase

Ref document number: 2014256198

Country of ref document: AU

Date of ref document: 20140415

Kind code of ref document: A

122 Ep: pct application non-entry in european phase

Ref document number: 14785802

Country of ref document: EP

Kind code of ref document: A1