CN109995755B - Login state control method and device based on applet framework - Google Patents

Login state control method and device based on applet framework Download PDF

Info

Publication number
CN109995755B
CN109995755B CN201910126421.1A CN201910126421A CN109995755B CN 109995755 B CN109995755 B CN 109995755B CN 201910126421 A CN201910126421 A CN 201910126421A CN 109995755 B CN109995755 B CN 109995755B
Authority
CN
China
Prior art keywords
user
applet
login
authorization
server
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201910126421.1A
Other languages
Chinese (zh)
Other versions
CN109995755A (en
Inventor
李天驰
孙悦
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shenzhen Dianmao Technology Co Ltd
Original Assignee
Shenzhen Dianmao Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shenzhen Dianmao Technology Co Ltd filed Critical Shenzhen Dianmao Technology Co Ltd
Priority to CN201910126421.1A priority Critical patent/CN109995755B/en
Publication of CN109995755A publication Critical patent/CN109995755A/en
Application granted granted Critical
Publication of CN109995755B publication Critical patent/CN109995755B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0815Network architectures or network communication protocols for network security for authentication of entities providing single-sign-on or federations
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/321Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving a third party or a trusted authority
    • H04L9/3213Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving a third party or a trusted authority using tickets or tokens, e.g. Kerberos

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Information Transfer Between Computers (AREA)
  • Computer And Data Communications (AREA)

Abstract

The invention discloses a control method and a device of login state based on an applet framework, wherein the method comprises the following steps: detecting that a user enters an applet, and acquiring a login state of the user; if the user has a login state and the authorization mode is not silent authorization, entering an applet; if the user has a login state and the authorization mode is silent authorization, acquiring the authorized login state of the user, and if the user is detected to authorize to login the applet, controlling the server to request the user information from the WeChat server, acquiring complete user information, completing login and entering the applet; and if the fact that the user does not authorize to log in the small program is detected, the control server acquires partial user information from the WeChat server, logs in according to the partial user information, and enters a corresponding page in the small program. When the embodiment of the invention logs in the applet, the server stores the authorized login information of the user, and the information is improved from the client to the WeChat to the server, so that the request time is greatly reduced, and the loss of the user is reduced.

Description

Login state control method and device based on applet framework
Technical Field
The present invention relates to the field of communications technologies, and in particular, to a method and an apparatus for controlling a login status based on an applet framework.
Background
The small Program, namely the English name Mini Program, is an application which can be used without downloading and installing, realizes the dream of 'being reachable by a touch' of the application, and can be opened by scanning or searching for a related application name by a user.
At present, the login state validity period of the WeChat applet is uncontrollable, and in authorization, after a user clicks refusal authorization, WeChat can be automatically processed according to refusal authorization in a short period, an authorization prompt cannot be popped up again, and user information cannot be normally acquired. Therefore, the user login state detection interface provided by the WeChat in the prior art consumes long time for requesting and has long waiting time for the user.
Accordingly, the prior art is yet to be improved and developed.
Disclosure of Invention
In view of the above drawbacks of the prior art, an object of the present invention is to provide a method and an apparatus for controlling a login status based on an applet architecture, which are used to solve the problems of long time consumption and long user waiting time for detecting a user login status interface provided by a WeChat in the prior art.
The technical scheme of the invention is as follows:
a method for controlling login status based on applet architecture, the method comprising:
detecting that a user enters an applet, and acquiring a login state of the user;
if the user has a login state and the authorization mode of the user is not silent authorization, entering the applet;
if the user has a login state and the authorization mode of the user is silent authorization, acquiring the authorized login state of the user, and if the user is detected to authorize to login the applet, controlling the server to request the user information from the WeChat server, acquiring complete user information, completing login and entering the applet; and if the fact that the user does not authorize to log in the small program is detected, the control server acquires partial user information from the WeChat server, logs in according to the partial user information, and enters a corresponding page in the small program.
Optionally, after detecting that the user enters the applet and acquiring the login state of the user, the method further includes:
if the user has no login state, obtaining the authorized login state of the user;
if the fact that the user authorizes to log in the small program is detected, the control server requests user information to the WeChat background, complete user information is obtained, and logging is completed;
and if the fact that the user does not authorize the login of the applet is detected, the control server acquires part of user information and logs in the corresponding page according to the part of user information.
Optionally, if the user has a login status and the authorization manner of the user is silent authorization, acquiring an authorized login status of the user, including:
if the user has a login state, acquiring whether the authorization mode of the user is silent authorization;
if the authorization is not silent, jumping to an authorization page, and prompting the user for authorization on the authorization page;
and obtaining the authorized login state of the user.
Optionally, if it is detected that the user authorizes to log in the applet, the control server requests the user information from the wechat server, obtains complete user information, completes logging in, and enters the applet, including:
if the fact that the user authorizes to log in the applet is detected, the first token obtained by authorization is transmitted to the server side;
the server side verifies the validity of the first token;
the server side detects that the first token is valid, stores the first token, and uses the first token to request user information from the WeChat server;
and acquiring complete user information from the WeChat server, completing login and entering into the applet.
Optionally, if it is detected that the user does not authorize to log in the applet, the controlling server obtains part of the user information from the WeChat server, including:
if the fact that the user does not authorize the login applet is detected, the client pushes an authorization failure message to the server;
the server side requests the WeChat server to generate a second token;
the server side uses the generated second token to request a silent login interface of the WeChat;
and acquiring partial user information according to the silent login interface.
Optionally, the logging in according to part of the user information and entering a corresponding page in the applet includes:
carrying out routing redirection, and directing the page to a page corresponding to part of user information according to part of user information;
and monitoring the network request, and monitoring an interface which needs complete user information login and causes request failure.
Optionally, the monitoring the network request, after monitoring an interface that requires complete user information login and results in a request failure, further includes:
and popping up a request failure prompt after the request failure is monitored, and jumping to an authorization page.
The invention also provides a control device for login state based on the applet framework, which comprises at least one processor; and the number of the first and second groups,
a memory communicatively coupled to the at least one processor; wherein the content of the first and second substances,
the memory stores instructions executable by the at least one processor to enable the at least one processor to perform the above-described applet architecture based login status control method.
Another embodiment of the present invention further provides a non-transitory computer-readable storage medium, wherein the non-transitory computer-readable storage medium stores computer-executable instructions, and when the computer-executable instructions are executed by one or more processors, the one or more processors may be caused to execute the above-mentioned applet architecture-based login state control method.
Another embodiment of the present invention provides a computer program product comprising a computer program stored on a non-volatile computer-readable storage medium, the computer program comprising program instructions which, when executed by a processor, cause the processor to perform the above-mentioned applet architecture based control method of login status.
Has the advantages that: compared with the prior art, when the small program is logged in, the server stores the authorized login information of the user, and the authorized login information is improved from the client to the server from the WeChat to the client, so that the request time is greatly reduced, and the loss of the user is reduced.
Drawings
The invention will be further described with reference to the accompanying drawings and examples, in which:
FIG. 1 is a flowchart illustrating a preferred embodiment of a method for controlling login status based on applet architecture according to the present invention;
FIG. 2 is a diagram illustrating a hardware structure of a control device for logging status based on an applet structure according to an embodiment of the present invention.
Detailed Description
In order to make the objects, technical solutions and effects of the present invention clearer and clearer, the present invention is described in further detail below. It should be understood that the specific embodiments described herein are merely illustrative of the invention and are not intended to limit the invention. Embodiments of the present invention will be described below with reference to the accompanying drawings.
Referring to fig. 1, fig. 1 is a flowchart illustrating a control method for login status based on applet architecture according to a preferred embodiment of the present invention. As shown in fig. 1, it includes the steps of:
step S100, detecting that a user enters an applet, acquiring a login state of the user, judging whether the user has the login state, if so, executing step S200, and if not, executing step S300;
step S200, judging whether the authorization mode of the user is silent authorization, if so, executing step S300, and if not, executing step S400;
step S300, obtaining an authorized login state of a user, if the fact that the user authorizes to login the applet is detected, controlling the server to request user information from the WeChat server, obtaining complete user information, completing login, and entering the applet; if the fact that the user does not authorize to log in the small program is detected, the control server obtains partial user information from the WeChat server, logs in according to the partial user information, and enters a corresponding page in the small program;
step S400, the small program is entered.
In specific implementation, the WeChat applet provides two schemes of user authorization and silent authorization, after the user refuses authorization, the silent authorization can be called, basic information of the user is obtained, subsequent operation is completed, the last authorization mode of the user is detected after each login, the subsequent operation is completed if the user is silent authorization, the last authorization mode of the user is detected after each login, and the authorization request is popped up again if the user is silent authorization. (the authorized login and the silent authorization which need to be confirmed by the user, the authorized login which needs to be confirmed by the user, so that the comprehensive information of the user can be obtained, whether the related micro-signal is concerned or not can be obtained, the silent authorization is an authorization mode which is nested in a common applet, the confirmation of the user is not needed, but only the unique identifier openid of the micro-signal user can be obtained).
The original request mode is as follows: the client requests the WeChat server to check, then stores the check in the server, and the server caches the check, and needs to initiate two requests by the client.
The new request mode is as follows: the client side initiates a request to the server side, and the server side initiates the request to the WeChat server, so that the processing speed is much higher than that of the request directly initiated by the client side.
The authorized login information of the user is stored in the server side, and the information from the client side to the WeChat side to the server side is improved into the information from the client side to the server side, so that the request time is greatly reduced, and the loss of the user is reduced.
Further, if the user has a login status and the authorization mode of the user is silent authorization, acquiring the authorized login status of the user, including:
if the user has a login state, acquiring whether the authorization mode of the user is silent authorization;
if the authorization is not silent, jumping to an authorization page, and prompting the user for authorization on the authorization page;
and obtaining the authorized login state of the user.
In specific implementation, if the user has a login state, a confirmation mode of the user is needed, and whether silent authorization or authorized login is judged. If the authorization is not silent, the applet jumps to an authorization page, prompts user authorization on the authorization page, and completes the authorization login.
The user selects authorization or not in the authorization page, and the server side obtains the authorization login state of the user. The server side is a background server corresponding to the small program, and the WeChat server is a background server for storing user information of the WeChat user. The client is a client used by a user to log in the WeChat. The client can be a mobile terminal such as a mobile phone and a tablet personal computer.
Further, if it is detected that the user authorizes to log in the applet, the control server requests the user information from the WeChat Server, acquires complete user information, completes logging in, and enters the applet, including:
if the fact that the user authorizes to log in the applet is detected, the first token obtained by authorization is transmitted to the server side;
the server side verifies the validity of the first token;
the server side detects that the first token is valid, stores the first token, and uses the first token to request user information from the WeChat server;
and acquiring complete user information from the WeChat server, completing login and entering into the applet.
In specific implementation, whether the user authorizes the login applet is inquired, if the login applet is authorized, a first token obtained by authorization is recorded as a first token and is transmitted to the server side, the server side verifies the validity of the first token, the server stores the first token and enables the first token to request user information from the WeChat, complete user information is obtained, and login is completed.
Further, if it is detected that the user does not authorize to log in the applet, the control server obtains partial user information from the WeChat server, including:
if the fact that the user does not authorize the login applet is detected, the client pushes an authorization failure message to the server;
the server side requests the WeChat server to generate a second token;
the server side uses the generated second token to request a silent login interface of the WeChat;
and acquiring partial user information according to the silent login interface.
In specific implementation, if the user does not authorize the login applet, the client pushes a message of authorization failure to the server, the server requests the WeChat to generate a second token, the second token can also be marked as a second token, and the server uses a silent login interface of the generated second token to request the WeChat to acquire part of user information.
In some other embodiments, logging in according to part of the user information, and entering a corresponding page in the applet, includes:
carrying out routing redirection, and directing the page to a page corresponding to part of user information according to part of user information;
and monitoring the network request, and monitoring an interface which needs complete user information login and causes request failure.
When the method is implemented specifically, the routing is redirected to a page without complete information, the network request is monitored, and an interface which needs complete user information but does not have complete information and causes request failure is monitored.
Further, monitoring the network request, and after monitoring an interface which needs complete user information login and causes request failure, the method further comprises the following steps:
and popping up a request failure prompt after the request failure is monitored, and jumping to an authorization page.
In specific implementation, after the request is monitored to fail, a request failure prompt is popped up, an authorization page is skipped to, the authorization information of the user is obtained, and the applet is logged in according to the authorization token.
The embodiment of the method can show that the invention provides a control method of the login state based on the applet framework, which obtains the login state of the user by detecting that the user enters the applet; if the user has a login state and the authorization mode is not silent authorization, entering an applet; if the user has a login state and the authorization mode is silent authorization, acquiring the authorized login state of the user, and if the user is detected to authorize to login the applet, controlling the server to request the user information from the WeChat server, acquiring complete user information, completing login and entering the applet; and if the fact that the user does not authorize to log in the small program is detected, the control server acquires partial user information from the WeChat server, logs in according to the partial user information, and enters a corresponding page in the small program. When the embodiment of the invention logs in the applet, the server stores the authorized login information of the user, and the information is improved from the client to the WeChat to the server, so that the request time is greatly reduced, and the loss of the user is reduced.
Another embodiment of the present invention provides a device for controlling a login status based on an applet structure, as shown in fig. 2, the device 10 includes:
one or more processors 110 and a memory 120, where one processor 110 is illustrated in fig. 2, the processor 110 and the memory 120 may be connected by a bus or other means, and the connection by the bus is illustrated in fig. 2.
The processor 110 is used to implement various control logic for the device 10, which may be a general purpose processor, a Digital Signal Processor (DSP), an Application Specific Integrated Circuit (ASIC), a Field Programmable Gate Array (FPGA), a single chip, an ARM (Acorn RISC machine) or other programmable logic device, discrete gate or transistor logic, discrete hardware components, or any combination of these components. Also, the processor 110 may be any conventional processor, microprocessor, or state machine. Processor 110 may also be implemented as a combination of computing devices, e.g., a combination of a DSP and a microprocessor, a plurality of microprocessors, one or more microprocessors in conjunction with a DSP core, or any other such configuration.
The memory 120 is a non-volatile computer-readable storage medium, and can be used to store non-volatile software programs, non-volatile computer-executable programs, and modules, such as program instructions corresponding to the control method based on the login state of the applet architecture in the embodiment of the present invention. The processor 110 executes various functional applications and data processing of the apparatus 10, i.e., implements the control method based on the logging state of the applet architecture in the above-described method embodiments, by executing the nonvolatile software program, instructions and units stored in the memory 120.
The memory 120 may include a storage program area and a storage data area, wherein the storage program area may store an application program required for operating the device, at least one function; the storage data area may store data created according to the use of the device 10, and the like. Further, the memory 120 may include high speed random access memory, and may also include non-volatile memory, such as at least one magnetic disk storage device, flash memory device, or other non-volatile solid state storage device. In some embodiments, memory 120 optionally includes memory located remotely from processor 110, which may be connected to device 10 via a network. Examples of such networks include, but are not limited to, the internet, intranets, local area networks, mobile communication networks, and combinations thereof.
One or more units are stored in the memory 120, which when executed by the one or more processors 110, perform the applet architecture based login status control method in any of the above-described method embodiments, e.g. performing the above-described method steps S100 to S400 in fig. 1.
Embodiments of the present invention provide a non-transitory computer-readable storage medium storing computer-executable instructions for execution by one or more processors, e.g., to perform method steps S100-S400 of fig. 1 described above.
By way of example, non-volatile storage media can include read-only memory (ROM), Programmable ROM (PROM), Electrically Programmable ROM (EPROM), electrically erasable ROM (EEPROM), or flash memory. Volatile memory can include Random Access Memory (RAM), which acts as external cache memory. By way of illustration and not limitation, RAM is available in many forms such as Synchronous RAM (SRAM), dynamic RAM, (DRAM), Synchronous DRAM (SDRAM), double data rate SDRAM (DDR SDRAM), Enhanced SDRAM (ESDRAM), Synchlink DRAM (SLDRAM), and Direct Rambus RAM (DRRAM). The disclosed memory components or memory of the operating environment described herein are intended to comprise one or more of these and/or any other suitable types of memory.
Another embodiment of the present invention provides a computer program product comprising a computer program stored on a non-volatile computer-readable storage medium, the computer program comprising program instructions which, when executed by a processor, cause the processor to perform the method of controlling based on the login status of an applet architecture of an embodiment of the method described above. For example, the method steps S100 to S400 in fig. 1 described above are performed.
The above-described embodiments are merely illustrative, and the units described as separate parts may or may not be physically separate, and parts displayed as units may or may not be physical units, may be located in one place, or may be distributed on a plurality of network units. Some or all of the modules can be selected according to actual needs to achieve the purpose of the scheme of the embodiment.
Through the above description of the embodiments, those skilled in the art will clearly understand that the embodiments may be implemented by software plus a general hardware platform, and may also be implemented by hardware. With this in mind, the above-described technical solutions may be embodied in the form of a software product, which can be stored in a computer-readable storage medium, such as ROM/RAM, magnetic disk, optical disk, etc., and includes instructions for causing a computer electronic device (which may be a personal computer, a server, or a network electronic device, etc.) to execute the methods of the various embodiments or some parts of the embodiments.
Conditional language such as "can," "might," or "may" is generally intended to convey that a particular embodiment can include (yet other embodiments do not include) particular features, elements, and/or operations, among others, unless specifically stated otherwise or otherwise understood within the context as used. Thus, such conditional language is not generally intended to imply that features, elements, and/or operations are in any way required for one or more embodiments or that one or more embodiments necessarily include logic for deciding, with or without student input or prompting, whether such features, elements, and/or operations are included or are to be performed in any particular embodiment.
What has been described herein in the specification and drawings includes examples of control methods and apparatus capable of providing applet architecture based login status. It will, of course, not be possible to describe every conceivable combination of components and/or methodologies for purposes of describing the various features of the disclosure, but it can be appreciated that many further combinations and permutations of the disclosed features are possible. It is therefore evident that various modifications can be made to the disclosure without departing from the scope or spirit thereof. In addition, or in the alternative, other embodiments of the disclosure may be apparent from consideration of the specification and drawings and from practice of the disclosure as presented herein. It is intended that the examples set forth in this specification and the drawings be considered in all respects as illustrative and not restrictive. Although specific terms are employed herein, they are used in a generic and descriptive sense only and not for purposes of limitation.

Claims (9)

1. A control method for login status based on applet architecture is characterized in that the method comprises the following steps:
detecting that a user enters an applet, and acquiring a login state of the user for logging in the applet;
if the user has a login state and the authorization mode of the user is not silent authorization, entering the applet;
if the user has a login state and the authorization mode of the user is silent authorization, acquiring the authorized login state of the user, and if the user is detected to authorize to login the applet, controlling the server to request the user information from the WeChat server, acquiring complete user information, completing login and entering the applet; and if the fact that the user does not authorize to log in the small program is detected, the control server acquires partial user information from the WeChat server, logs in according to the partial user information, and enters a corresponding page in the small program.
2. The applet architecture-based login state control method according to claim 1, wherein the method, after detecting that the user enters the applet and obtaining the login state of the user logged in the applet, further comprises:
if the user has no login state, obtaining the authorized login state of the user;
if the fact that the user authorizes to log in the small program is detected, the control server requests user information to the WeChat background, complete user information is obtained, and logging is completed;
and if the fact that the user does not authorize the login of the applet is detected, the control server acquires part of user information and logs in the corresponding page according to the part of user information.
3. The method for controlling login status based on applet framework according to claim 1 or 2, wherein the obtaining the authorized login status of the user if the user has login status and the authorization manner of the user is silent authorization comprises:
if the user has a login state, acquiring whether the authorization mode of the user is silent authorization;
if the authorization is not silent, jumping to an authorization page, and prompting the user for authorization on the authorization page;
and obtaining the authorized login state of the user.
4. The applet architecture based login state control method according to claim 1 or 2, wherein the control server requests the user information from the micro-messaging server to obtain the complete user information, completes the login, and enters the applet, if it is detected that the user authorizes the login of the applet, comprising:
if the fact that the user authorizes to log in the applet is detected, the first token obtained by authorization is transmitted to the server side;
the server side verifies the validity of the first token;
the server side detects that the first token is valid, stores the first token, and uses the first token to request user information from the WeChat server;
and acquiring complete user information from the WeChat server, completing login and entering into the applet.
5. The applet-based login status control method according to claim 1 or 2, wherein the step of the control server obtaining part of the user information from the micro-communication server if it is detected that the user has not authorized to login the applet comprises:
if the fact that the user does not authorize the login applet is detected, the client pushes an authorization failure message to the server;
the server side requests the WeChat server to generate a second token;
the server side uses the generated second token to request a silent login interface of the WeChat;
and acquiring partial user information according to the silent login interface.
6. The method for controlling login status based on applet framework according to claim 1 or 2, wherein the login based on part of user information enters into the corresponding page in the applet, including:
carrying out routing redirection, and directing the page to a page corresponding to part of user information according to part of user information;
and monitoring the network request, and monitoring an interface which needs complete user information login and causes request failure.
7. The method for controlling login status based on applet framework according to claim 6, wherein after monitoring the network request and monitoring the interface which requires complete user information login and results in failed request, further comprising:
and popping up a request failure prompt after the request failure is monitored, and jumping to an authorization page.
8. An applet architecture based control device for login status, the device comprising at least one processor; and the number of the first and second groups,
a memory communicatively coupled to the at least one processor; wherein the content of the first and second substances,
the memory stores instructions executable by the at least one processor to enable the at least one processor to perform the applet architecture based login status control method of any one of claims 1-7.
9. A non-transitory computer-readable storage medium storing computer-executable instructions that, when executed by one or more processors, cause the one or more processors to perform the applet architecture based login status control method as claimed in any one of claims 1-7.
CN201910126421.1A 2019-02-20 2019-02-20 Login state control method and device based on applet framework Active CN109995755B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910126421.1A CN109995755B (en) 2019-02-20 2019-02-20 Login state control method and device based on applet framework

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910126421.1A CN109995755B (en) 2019-02-20 2019-02-20 Login state control method and device based on applet framework

Publications (2)

Publication Number Publication Date
CN109995755A CN109995755A (en) 2019-07-09
CN109995755B true CN109995755B (en) 2021-10-26

Family

ID=67130226

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910126421.1A Active CN109995755B (en) 2019-02-20 2019-02-20 Login state control method and device based on applet framework

Country Status (1)

Country Link
CN (1) CN109995755B (en)

Families Citing this family (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110069919B (en) * 2019-04-25 2021-08-24 上海连尚网络科技有限公司 Information acquisition method and device
CN110753347B (en) * 2019-09-11 2024-01-12 上海二三四五网络科技有限公司 Control method and control device for silence authorization
CN110968856B (en) * 2019-12-12 2022-05-03 百度国际科技(深圳)有限公司 Login method, login device, electronic equipment and storage medium
CN111258602B (en) * 2020-01-10 2023-06-30 百度在线网络技术(北京)有限公司 Information updating method and device
CN116680676A (en) * 2020-04-17 2023-09-01 支付宝(杭州)信息技术有限公司 Method and system for keeping login state
CN111523102B (en) * 2020-04-24 2023-10-27 腾讯科技(深圳)有限公司 Applet login method, device, equipment and computer readable storage medium
CN112099927B (en) * 2020-08-13 2024-04-26 广州优谷信息技术有限公司 Multi-mechanism switching method for small program, storage medium and computer equipment
CN112149106B (en) * 2020-08-27 2024-01-09 摩尔元数(福建)科技有限公司 Login method, device, equipment and medium of enterprise private applet
CN112953965B (en) * 2021-03-18 2022-11-01 杭州网易云音乐科技有限公司 Client login method and system, client, medium and computing device
CN113094693A (en) * 2021-04-15 2021-07-09 北京秒针人工智能科技有限公司 Method, system, electronic device and storage medium for authorized login of small program
CN113890750B (en) * 2021-09-22 2024-03-08 珠海美佳音科技有限公司 Temporary authorization control method, device and equipment for massage equipment and storage medium
CN114090122B (en) * 2021-11-12 2023-05-23 广州通则康威智能科技有限公司 Method, device, computer equipment and storage medium for configuring CPE by applet
CN114416195B (en) * 2021-12-24 2023-08-18 青岛海尔科技有限公司 H5 page loading method and device, intelligent terminal and server
CN115314326A (en) * 2022-10-11 2022-11-08 中化现代农业有限公司 Method and system for realizing single sign-on based on WeChat applet

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102546710A (en) * 2010-12-29 2012-07-04 上海博泰悦臻电子设备制造有限公司 Method, system and server for logging in chat groups based on mobile terminal
CN106953831A (en) * 2016-01-06 2017-07-14 阿里巴巴集团控股有限公司 A kind of authorization method of user resources, apparatus and system
CN107483509A (en) * 2017-10-09 2017-12-15 武汉斗鱼网络科技有限公司 A kind of auth method, server and readable storage medium storing program for executing
CN108055188A (en) * 2017-10-19 2018-05-18 福建中金在线信息科技有限公司 H5 live broadcast in both illustration and text method and apparatus based on wechat
CN108628673A (en) * 2018-05-07 2018-10-09 上海掌门科技有限公司 Data processing method, electronic equipment and computer-readable medium
CN108667810A (en) * 2018-04-18 2018-10-16 珠海横琴盛达兆业科技投资有限公司 A kind of secure log verification method based on small routine
CN108733991A (en) * 2017-04-19 2018-11-02 腾讯科技(深圳)有限公司 Web application access method and device, storage medium
CN109165499A (en) * 2018-08-21 2019-01-08 努比亚技术有限公司 Single-point logging method, mobile terminal and computer readable storage medium

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20090172710A1 (en) * 2007-12-28 2009-07-02 Arman Toorians Method and system for enabling a mini program on a computing device to access an auxiliary system

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102546710A (en) * 2010-12-29 2012-07-04 上海博泰悦臻电子设备制造有限公司 Method, system and server for logging in chat groups based on mobile terminal
CN106953831A (en) * 2016-01-06 2017-07-14 阿里巴巴集团控股有限公司 A kind of authorization method of user resources, apparatus and system
CN108733991A (en) * 2017-04-19 2018-11-02 腾讯科技(深圳)有限公司 Web application access method and device, storage medium
CN107483509A (en) * 2017-10-09 2017-12-15 武汉斗鱼网络科技有限公司 A kind of auth method, server and readable storage medium storing program for executing
CN108055188A (en) * 2017-10-19 2018-05-18 福建中金在线信息科技有限公司 H5 live broadcast in both illustration and text method and apparatus based on wechat
CN108667810A (en) * 2018-04-18 2018-10-16 珠海横琴盛达兆业科技投资有限公司 A kind of secure log verification method based on small routine
CN108628673A (en) * 2018-05-07 2018-10-09 上海掌门科技有限公司 Data processing method, electronic equipment and computer-readable medium
CN109165499A (en) * 2018-08-21 2019-01-08 努比亚技术有限公司 Single-point logging method, mobile terminal and computer readable storage medium

Also Published As

Publication number Publication date
CN109995755A (en) 2019-07-09

Similar Documents

Publication Publication Date Title
CN109995755B (en) Login state control method and device based on applet framework
CN107733847B (en) Method and device for platform login website, computer equipment and readable storage medium
WO2015180690A1 (en) Method and device for reading verification information
CN110764807B (en) Upgrading method, system, server and terminal equipment
CN104394133A (en) Login method and login system
CN111523102B (en) Applet login method, device, equipment and computer readable storage medium
CN104468592A (en) Login method and system
CN110069909B (en) Method and device for login of third-party system without secret
CN112995131A (en) Page login method, system and computing device
WO2017136742A1 (en) Hydrid application system to utilize native device features of a mobile device
CN110727935B (en) Single sign-on method, system, computer device and storage medium
JP6967074B2 (en) Protecting your web server from malicious client applications
CN107104924A (en) The verification method and device of website backdoor file
CN105991640A (en) Method for processing HTTP (hypertext transfer protocol) request and apparatus for processing HTTP (hypertext transfer protocol) request
CN109525561B (en) Authorized login method and device for education operating system
CN110855639A (en) Method, device and equipment for controlling login of intranet and extranet of browser
CN110969428A (en) Static two-dimensional code payment method and device based on mobile terminal
CN108600259B (en) Authentication and binding method of equipment, computer storage medium and server
CN111193707A (en) Pre-verification access method and device based on enterprise browser
CN111447178B (en) Access control method, system and computing device
CN113014576A (en) Service authority control method, device, server and storage medium
CN110943827B (en) Data acquisition method and device based on network protocol
CN110049106B (en) Service request processing system and method
US20190098045A1 (en) Browser injection prevention method, browser client and apparatus
CN111885063B (en) Open source system access control method, device, equipment and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant