CN109274579A - It is a kind of that user's uniform authentication method is applied based on wechat platform more - Google Patents

It is a kind of that user's uniform authentication method is applied based on wechat platform more Download PDF

Info

Publication number
CN109274579A
CN109274579A CN201811024130.3A CN201811024130A CN109274579A CN 109274579 A CN109274579 A CN 109274579A CN 201811024130 A CN201811024130 A CN 201811024130A CN 109274579 A CN109274579 A CN 109274579A
Authority
CN
China
Prior art keywords
information
code
wechat
user
subnet station
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201811024130.3A
Other languages
Chinese (zh)
Inventor
朱志鹏
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Jiangsu Longhu Network Information Technology Co Ltd
Original Assignee
Jiangsu Longhu Network Information Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Jiangsu Longhu Network Information Technology Co Ltd filed Critical Jiangsu Longhu Network Information Technology Co Ltd
Priority to CN201811024130.3A priority Critical patent/CN109274579A/en
Publication of CN109274579A publication Critical patent/CN109274579A/en
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/04Real-time or near real-time messaging, e.g. instant messaging [IM]
    • H04L51/046Interoperability with other network applications or services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/56Provisioning of proxy services

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)

Abstract

This method applies user's uniform authentication method based on wechat platform to be a kind of more, comprising: user's access subnetwork station subnet station initiates request to current proxy server;Proxy server receives request, carries out legitimate verification by subnet station secure authenticated information;If the verification passes, then authorization requests are sent to wechat server;Wechat server receives authorization requests and is handled, and is finally returned to the readjustment url of proxy server setting, and takes code code;Proxy server judges whether to receive code code, if do not ignored.If receiving the readjustment url being arranged back to subnet station, and carry out security information certification;The information that subnet station Receiving Agent server returns;The code code that subnet station is returned by wechat is sent to wechat to be obtained the request of user information and is saved;User accesses another subnet station of corresponding domain name, obtains the value of user's unique information openid to determine whether the same user.

Description

It is a kind of that user's uniform authentication method is applied based on wechat platform more
Technical field
This method is related to field of Internet communication, specially a kind of to apply user unified certification side based on wechat platform more Method.
Background technique
For wechat trustship third company, several, tens, the public affairs that provide of even hundreds and thousands of a clients are had Many numbers need pipe.Each public platform has several, tens, even hundreds and thousands of a clients.The webpage oauth that wechat provides Authorization, which obtains user basic information setting center, can only fill in the domain name of an authorization of putting on record, for example, wechat public platform have it is N number of, but It is that domain name is more much more than public platform;So there are some domain names not and can be carried out wechat authorization.Wechat authorization is primarily to obtain User basic information and user's unique identification openid information are taken, each domain name generates the same wechat public platform Openid is consistent, and different domain names can generate different openid, so leading to the information disunity of the same user;Than The openid that the openid and B platform generated such as A platform generates is inconsistent, will lead to the same user in enterprise web site Synchronizing information is unable between multiple application subnet stations.It can be seen that for the enterprise of website, after such case is unfavorable for The data of phase are analyzed and the depth of data is excavated, to be not easy to website enterprise application preferably service user.
Summary of the invention
1, technical problem to be solved:
Believe to solve the above-mentioned existing same user by user's unique identification openid that different wechat public platforms generates The problem of user management difficulty caused by breath is different, this method propose a kind of mostly uniformly recognizing using user based on wechat platform Card method.This method is able to solve that wechat enterprise public platform is fewer but when subnet station is more, the wechat public platform of generation Not enough situation;Or it solves to generate different user's letters when the different subnet stations in same user's Entry Firm website Breath.
2, technical solution:
It is a kind of that user's uniform authentication method is applied based on wechat platform more, it is characterised in that: the following steps are included:
Step 1: user accesses the subnet station of corresponding domain name by browser.
Step 2: a GET request is initiated to current proxy server in subnet station;The GET request content includes son Website callback URL information, proxy server URL information, subnet station secure authenticated information.
Step 3: proxy server receives request, carries out legitimate verification by subnet station secure authenticated information;If tested Card does not pass through, and directly abandons authorizing, it is believed that be unauthorized access;If the verification passes, then authorization requests are sent to wechat server; The authorization requests content includes the domain-name information of request, and url information is adjusted back at subnet station and proxy server adjusts back url
Step 4: wechat server receives authorization requests and is handled, and is finally returned to the readjustment of proxy server setting Url, and take code code.
Step 5: proxy server judges whether to receive code code, if being not received by code code, ignore. If receiving code code, back to the readjustment url of subnet station setting, and security information certification is carried out;The safety letter Breath certification specifically includes proxy server return secure authenticated information and gives subnet station, and subnet station carries out associated safety certification.
Step 6: the information that subnet station Receiving Agent server returns;It is main to be returned including security information verification, wechat Code code.
Step 7: the code code that subnet station is returned by wechat is sent to wechat to be obtained the request of user information and is protected It deposits.
Step 8: user accesses another subnet station of corresponding domain name by browser, obtains user's unique information The value of openid is to determine whether the same user.
Further, the subnet station at least two.
, the utility model has the advantages that
This method provide it is a kind of user's uniform authentication method is applied based on wechat platform more, use proxy server and micro- The method that telecommunications services device authorization combines completes user's authorization of the website of different rights type, realizes to multiple Website user is managed collectively.
Detailed description of the invention
Fig. 1 is overall flow figure of the invention.
Specific embodiment
This method is described in detail with reference to the accompanying drawing.
As shown in Fig. 1, a kind of that user's uniform authentication method is applied based on wechat platform more, it is characterised in that: including Following steps:
Step 1: user accesses the subnet station of corresponding domain name by browser, and a.com is the subnet station of this access in figure.
Step 2: a GET request is initiated to current proxy server in subnet station;The GET request content includes son Website callback URL information, proxy server URL information, subnet station secure authenticated information.
Step 3: proxy server receives request, carries out legitimate verification by subnet station secure authenticated information;If tested Card does not pass through, and directly abandons authorizing, it is believed that be unauthorized access;If the verification passes, then authorization requests are sent to wechat server; The authorization requests content includes the domain-name information of request, and url information is adjusted back at subnet station and proxy server adjusts back url
Step 4: wechat server receives authorization requests and is handled, and is finally returned to the readjustment of proxy server setting Url, and take code code.
Step 5: proxy server judges whether to receive code code, if being not received by code code, ignore. If receiving code code, back to the readjustment url of subnet station setting, and security information certification is carried out;The safety letter Breath certification specifically includes proxy server return secure authenticated information and gives subnet station, and subnet station carries out associated safety certification.
Step 6: the information that subnet station Receiving Agent server returns;It is main to be returned including security information verification, wechat Code code.
Step 7: the code code that subnet station is returned by wechat is sent to wechat to be obtained the request of user information and is protected It deposits.
Step 8: user accesses another subnet station of corresponding domain name by browser, obtains user's unique information The value of openid is to determine whether the same user.
Specific embodiment:
There are 3 web station systems i.e. A, B, C, a wechat public platform in certain company.
A, B is required using wechat public platform authority checking, but wechat public platform backstage only allows to bind an authorization Domain name.I.e. at least one website cannot use wechat authorization.Then we used proxy server C, after wechat public platform The authoritative domain name of platform is set as C, and then A, B initiate proxy requests to C respectively, and C requests wechat server to obtain wechat return Code simultaneously jumps to the corresponding website A, B, obtains user information using the code that proxy server returns by the website A, B oneself.
Although the present invention has been described by way of example and in terms of the preferred embodiments, they be not it is for the purpose of limiting the invention, it is any ripe This those skilled in the art is practised, without departing from the spirit and scope of the invention, can make various changes or retouch from working as, therefore guarantor of the invention Shield range should be subject to what claims hereof protection scope was defined.

Claims (2)

1. a kind of apply user's uniform authentication method based on wechat platform more, it is characterised in that: the following steps are included:
Step 1: user accesses the subnet station of corresponding domain name by browser;
Step 2: a GET request is initiated to current proxy server in subnet station;The GET request content includes subnet station Callback URL information, proxy server URL information, subnet station secure authenticated information;
Step 3: proxy server receives request, carries out legitimate verification by subnet station secure authenticated information;If verifying is not Pass through, directly abandon authorizing, it is believed that is unauthorized access;If the verification passes, then authorization requests are sent to wechat server;It is described Authorization requests content includes the domain-name information of request, and url information is adjusted back at subnet station and proxy server adjusts back url;
Step 4: wechat server receives authorization requests and is handled, and is finally returned to the readjustment of proxy server setting Url, and take code code;
Step 5: proxy server judges whether to receive code code, if being not received by code code, ignore;If Code code is received, then back to the readjustment url of subnet station setting, and carries out security information certification;The security information is recognized Card specifically includes proxy server return secure authenticated information and gives subnet station, and subnet station carries out associated safety certification;
Step 6: the information that subnet station Receiving Agent server returns;The main code returned including security information verification, wechat Code;
Step 7: the code code that subnet station is returned by wechat is sent to wechat to be obtained the request of user information and is saved;
Step 8: user accesses another subnet station of corresponding domain name by browser, obtains user's unique information openid's Value is to determine whether the same user.
2. it is according to claim 1 it is a kind of based on wechat platform apply user's uniform authentication method, it is characterised in that: The subnet station at least two.
CN201811024130.3A 2018-09-04 2018-09-04 It is a kind of that user's uniform authentication method is applied based on wechat platform more Pending CN109274579A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201811024130.3A CN109274579A (en) 2018-09-04 2018-09-04 It is a kind of that user's uniform authentication method is applied based on wechat platform more

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201811024130.3A CN109274579A (en) 2018-09-04 2018-09-04 It is a kind of that user's uniform authentication method is applied based on wechat platform more

Publications (1)

Publication Number Publication Date
CN109274579A true CN109274579A (en) 2019-01-25

Family

ID=65188100

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201811024130.3A Pending CN109274579A (en) 2018-09-04 2018-09-04 It is a kind of that user's uniform authentication method is applied based on wechat platform more

Country Status (1)

Country Link
CN (1) CN109274579A (en)

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109951550A (en) * 2019-03-21 2019-06-28 浪潮软件集团有限公司 A kind of method and system of object storage
CN111526111A (en) * 2019-02-02 2020-08-11 腾讯科技(深圳)有限公司 Control method, device and equipment for logging in light application and computer storage medium
CN112311783A (en) * 2020-10-24 2021-02-02 尺度财金(北京)智能科技有限公司 Authentication reverse proxy method and system
CN114844860A (en) * 2022-04-28 2022-08-02 中国联合网络通信集团有限公司 WeChat enterprise number processing method, device, equipment and medium

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103379093A (en) * 2012-04-13 2013-10-30 腾讯科技(北京)有限公司 Method and device for achieving account intercommunication
CN104468518A (en) * 2014-11-10 2015-03-25 腾讯科技(深圳)有限公司 Service management method, device and system
US20150281254A1 (en) * 2014-03-31 2015-10-01 EXILANT Technologies Private Limited Increased communication security
CN105049427A (en) * 2015-06-29 2015-11-11 用友优普信息技术有限公司 Management method and management device for login accounts of application systems
CN107786571A (en) * 2017-11-07 2018-03-09 昆山云景商务服务有限公司 A kind of method of user's unified certification

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103379093A (en) * 2012-04-13 2013-10-30 腾讯科技(北京)有限公司 Method and device for achieving account intercommunication
US20150281254A1 (en) * 2014-03-31 2015-10-01 EXILANT Technologies Private Limited Increased communication security
CN104468518A (en) * 2014-11-10 2015-03-25 腾讯科技(深圳)有限公司 Service management method, device and system
CN105049427A (en) * 2015-06-29 2015-11-11 用友优普信息技术有限公司 Management method and management device for login accounts of application systems
CN107786571A (en) * 2017-11-07 2018-03-09 昆山云景商务服务有限公司 A kind of method of user's unified certification

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
童敏: "安徽广播电视大学微信平台设计与实现", 《电脑知识与技术》 *

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111526111A (en) * 2019-02-02 2020-08-11 腾讯科技(深圳)有限公司 Control method, device and equipment for logging in light application and computer storage medium
CN111526111B (en) * 2019-02-02 2021-10-22 腾讯科技(深圳)有限公司 Control method, device and equipment for logging in light application and computer storage medium
CN109951550A (en) * 2019-03-21 2019-06-28 浪潮软件集团有限公司 A kind of method and system of object storage
CN112311783A (en) * 2020-10-24 2021-02-02 尺度财金(北京)智能科技有限公司 Authentication reverse proxy method and system
CN112311783B (en) * 2020-10-24 2023-02-28 尺度财金(北京)智能科技有限公司 Method and system for authenticating reverse proxy
CN114844860A (en) * 2022-04-28 2022-08-02 中国联合网络通信集团有限公司 WeChat enterprise number processing method, device, equipment and medium
CN114844860B (en) * 2022-04-28 2023-09-26 中国联合网络通信集团有限公司 WeChat enterprise signal processing method, device, equipment and medium

Similar Documents

Publication Publication Date Title
US11882109B2 (en) Authenticated name resolution
US10541991B2 (en) Method for OAuth service through blockchain network, and terminal and server using the same
CN106341429B (en) A kind of authentication method for protecting server data safety
CN101369893B (en) Method for local area network access authentication of casual user
CN109274579A (en) It is a kind of that user's uniform authentication method is applied based on wechat platform more
US20140245417A1 (en) Centralized secure management method of third-party application, system and corresponding communication system
US20100138907A1 (en) Method and system for generating digital certificates and certificate signing requests
CN103986584A (en) Double-factor identity verification method based on intelligent equipment
CN105516163A (en) Login method, terminal device and communication system
CN105187431A (en) Log-in method, server, client and communication system for third party application
CN104184713A (en) Terminal identification method, machine identification code registration method, and corresponding system and equipment
CN109347864B (en) Single sign-on method and device based on virtual private network
CN102438044A (en) Digital content trusted usage control method based on cloud computing
CN106341428A (en) Cross-domain access control method and system
US20110289575A1 (en) Directory authentication method for policy driven web filtering
CN101321064A (en) Information system access control method and apparatus based on digital certificate technique
CN104683306A (en) Safe and controllable internet real-name certification mechanism
CN102868702B (en) System login device and system login method
CN103023856A (en) Single sign-on method, single sign-on system, information processing method and information processing system
CN108011873A (en) A kind of illegal connection determination methods based on set covering
CN109962892A (en) A kind of authentication method and client, server logging in application
CN108111518B (en) Single sign-on method and system based on secure password proxy server
CN105187417B (en) Authority acquiring method and apparatus
CN116668190A (en) Cross-domain single sign-on method and system based on browser fingerprint
CN106850555A (en) The management method and device of a kind of wechat public account

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20190125