CN110489957B - Management method of access request and computer storage medium - Google Patents

Management method of access request and computer storage medium Download PDF

Info

Publication number
CN110489957B
CN110489957B CN201910716280.9A CN201910716280A CN110489957B CN 110489957 B CN110489957 B CN 110489957B CN 201910716280 A CN201910716280 A CN 201910716280A CN 110489957 B CN110489957 B CN 110489957B
Authority
CN
China
Prior art keywords
website
token
user
information
access
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201910716280.9A
Other languages
Chinese (zh)
Other versions
CN110489957A (en
Inventor
陈健
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing second hand Artificial Intelligence Technology Co.,Ltd.
Original Assignee
Beijing Second Hand Artificial Intelligence Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Second Hand Artificial Intelligence Technology Co ltd filed Critical Beijing Second Hand Artificial Intelligence Technology Co ltd
Priority to CN201910716280.9A priority Critical patent/CN110489957B/en
Publication of CN110489957A publication Critical patent/CN110489957A/en
Application granted granted Critical
Publication of CN110489957B publication Critical patent/CN110489957B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/33User authentication using certificates
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/41User authentication where a single sign-on provides access to a plurality of computers
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2141Access rights, e.g. capability lists, access control lists, access tables, access matrices

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Information Transfer Between Computers (AREA)

Abstract

The embodiment of the application discloses a method and a device for managing access requests. The method comprises the following steps: after detecting that a user initiates an access request to a website, acquiring website information allowing the user to access; according to the website information, token information required for accessing each website is obtained for the user; and sending the token information.

Description

Management method of access request and computer storage medium
Technical Field
Embodiments of the present invention relate to the field of information processing, and in particular, to a method and a computer storage medium for managing access requests.
Background
When the browser is used for accessing the website, the user requests data from the server by sending an access request. The server side needs to judge whether the user has the authority to access the data according to different service properties, and responds to the access request only when judging that the user has the authority. Thus, the user is required to check for login and authorization at the time of initiation of the access request.
In the related art, a Single Sign On (SSO) method may be adopted, where when detecting that a user accesses a website for the first time, the SSO system returns a token to the front end, and the front end accesses the service system with the token. And after the service system obtains the token, requesting the SSO system to judge the token authority, and after the SSO system judges that the token passes, returning request data by the service system. In addition, when jumping from the first website to the second website, the server of the first website needs to generate a new login token based on a token generation rule agreed with the second website.
Disclosure of Invention
In order to solve any one of the above technical problems, embodiments of the present application provide a method for managing an access request and a computer storage medium.
To achieve the purpose of the embodiment of the present application, an embodiment of the present application provides a method for managing an access request, including:
after detecting that a user initiates an access request to a website, acquiring website information allowing the user to access;
according to the website information, token information required for accessing each website is obtained for the user;
and sending the token information.
In an exemplary embodiment, the obtaining of the website information that the user is allowed to access includes:
acquiring a target website requested to be accessed in an access request;
and after the target website is determined to allow the user to access, acquiring a website which allows the user to execute jump access on the target website, and taking the target website and the website which allows the user to execute jump access as websites which allow the user to access.
In an exemplary embodiment, the obtaining token information required for the user to access each website according to the website information includes:
applying for the user token information required for accessing each website;
receiving an application result to obtain a token corresponding to each website;
the sending the token information includes:
and sending the tokens and the corresponding relation information of each token and the website.
In an exemplary embodiment, the obtaining token information required for the user to access each website according to the website information includes:
generating a corresponding token for each website according to a preset token generation strategy;
the sending the token information includes:
and sending the tokens, the corresponding relation information of each token and the website and indication information for indicating each token generation strategy.
A method of managing access requests, comprising:
obtaining token information, wherein the token information comprises token information required by each website which the user is allowed to visit;
when an access request is initiated to a target website, a target token corresponding to the target website is obtained from the obtained token information;
and sending the target token.
A computer storage medium comprising a processor and a memory, wherein the memory stores a computer program, wherein the processor is configured to invoke the computer program in the memory to implement operations comprising:
after detecting that a user initiates an access request to a website, acquiring website information allowing the user to access;
according to the website information, token information required for accessing each website is obtained for the user;
and sending the token information.
In an exemplary embodiment, the processor is configured to invoke a computer program in the memory to implement the operation of obtaining information of a website that the user is allowed to access, including:
acquiring a target website requested to be accessed in an access request;
and after the target website is determined to allow the user to access, acquiring a website which allows the user to execute jump access on the target website, and taking the target website and the website which allows the user to execute jump access as websites which allow the user to access.
In an exemplary embodiment, the processor is configured to invoke the computer program in the memory to implement the operation of obtaining token information required for the user to visit each website according to the website information, and includes:
applying for the user token information required for accessing each website;
receiving an application result to obtain a token corresponding to each website;
the processor is configured to invoke a computer program in the memory to implement the operation of sending the token information, including:
and sending the tokens and the corresponding relation information of each token and the website.
In an exemplary embodiment, the processor is configured to invoke the computer program in the memory to implement the operation of obtaining token information required for the user to visit each website according to the website information, and includes:
generating a corresponding token for each website according to a preset token generation strategy;
the processor is configured to invoke a computer program in the memory to implement the operation of sending the token information, including:
and sending the tokens, the corresponding relation information of each token and the website and indication information for indicating each token generation strategy.
A computer storage medium comprising a processor and a memory, wherein the memory stores a computer program, wherein the processor is configured to invoke the computer program in the memory to implement operations comprising:
obtaining token information, wherein the token information comprises token information required by each website which the user is allowed to visit;
when an access request is initiated to a target website, a target token corresponding to the target website is obtained from the obtained token information;
and sending the target token.
According to the technical scheme provided by the embodiment of the application, the user can access different websites through different tokens by configuring the group of tokens for the user, so that the access efficiency of the websites is improved; in addition, when a plurality of websites jump to each other, a login token does not need to be generated again, and the processing efficiency of website jumping is improved.
Additional features and advantages of the embodiments of the application will be set forth in the description which follows, and in part will be obvious from the description, or may be learned by the practice of the embodiments of the application. The objectives and other advantages of the embodiments of the application may be realized and attained by the structure particularly pointed out in the written description and claims hereof as well as the appended drawings.
Drawings
The accompanying drawings are included to provide a further understanding of the embodiments of the present application and are incorporated in and constitute a part of this specification, illustrate embodiments of the present application and together with the examples of the present application do not constitute a limitation of the embodiments of the present application.
Fig. 1 is a flowchart of a method for managing access requests according to an embodiment of the present application;
fig. 2 is a flowchart of another method for managing access requests according to an embodiment of the present application;
fig. 3 is a flowchart of a method for managing another access request according to an embodiment of the present application.
Detailed Description
In order to make the objects, technical solutions and advantages of the embodiments of the present application more apparent, the embodiments of the present application will be described in detail below with reference to the accompanying drawings. It should be noted that the embodiments and features of the embodiments in the present application may be arbitrarily combined with each other without conflict.
The steps illustrated in the flow charts of the figures may be performed in a computer system such as a set of computer-executable instructions. Also, while a logical order is shown in the flow diagrams, in some cases, the steps shown or described may be performed in an order different than here.
In the process of implementing the technical scheme of the present application, the inventor finds that at least the following problems exist in the prior art:
1. in order to provide SSO service, an SSO system needs to be independently developed, so that the development cost is high;
2. when a user initiates an access request, the service system needs to firstly go to sso to verify the validity of a token each time, and slow down the response time of a website;
3. once the SSO service goes down, the multiple websites interacting with the SSO service cannot normally respond to the external access request.
In view of the above technical analysis, the inventors provide a solution comprising:
fig. 1 is a flowchart of a method for managing an access request according to an embodiment of the present application. The method shown in fig. 1 comprises:
step 101, after detecting that a user initiates a request for accessing a website, acquiring website information allowing the user to access;
in an exemplary embodiment, the access request to the website may be detection of a user applying for a permission to surf the internet, or resolution of a website access request initiated by the user.
In an exemplary embodiment, the website that the user is allowed to access may be a preset website; if the number of websites allowed to be accessed by the user is large, website information related to the currently accessed website can be acquired. The concrete implementation is as follows:
the acquiring of the website information which the user is allowed to access includes:
acquiring a target website requested to be accessed in an access request;
and after the target website is determined to allow the user to access, acquiring a website which allows the user to execute jump access on the target website, and taking the target website and the website which allows the user to execute jump access as websites which allow the user to access.
In practical applications, if a user logs in a shopping website, what the user is allowed to jump to at the shopping website is a payment website corresponding to the shopping website.
102, obtaining token information required by accessing each website for the user according to the website information;
in an exemplary embodiment, different from the related art, the scheme provided by the application is to obtain a token required by each website for a user to use when the user visits;
the token generation mode is divided according to the execution main body, and there may be two modes including:
the first method is as follows: the obtaining token information required for accessing each website for the user according to the website information includes:
applying for the user token information required for accessing each website;
and receiving an application result to obtain a token corresponding to each website.
The second method comprises the following steps: the obtaining token information required for accessing each website for the user according to the website information includes:
and generating a corresponding token for each website according to a preset token generation strategy.
And step 103, sending the token information.
In an exemplary embodiment, based on different token generation manners, when token information is sent, the sent information is correspondingly different.
And when the mode one is adopted, the token and the corresponding relation information of each token and the website are sent.
And in the second mode, the token, the corresponding relation information of each token and the website and the indication information for indicating each token generation strategy are sent.
And the corresponding relation of each token and the website is used for selecting the token matched with the website when the user visits the website. The indication information of the token generation policy may be used to instruct the server to perform a token validation operation.
The indication information of the token generation policy may be number information of the policy or identity information of an enforcement agent that generates the token.
According to the method provided by the embodiment of the application, after a website access request initiated by a user is detected, website information allowing the user to access is obtained, token information required by accessing each website is obtained for the user according to the website information, the token information is sent, the user can access different websites through different tokens by configuring a group of tokens for the user, and the website access efficiency is improved; in addition, when a plurality of websites jump to each other, a login token does not need to be generated again, and the processing efficiency of website jumping is improved.
Fig. 2 is a flowchart of another method for managing access requests according to an embodiment of the present application. The method shown in fig. 2 comprises:
step 201, obtaining token information, wherein the token information includes token information required by each website which the user is allowed to access;
in one exemplary embodiment, the token information may include tokens and correspondence information of each token with the website; alternatively, the token information may include the token, correspondence information of the token and the website, and indication information indicating each token generation policy.
Step 202, when an access request is initiated to a target website, a target token corresponding to the target website is obtained from obtained token information;
in an exemplary embodiment, according to a correspondence between a token and a website acquired in advance, a target token corresponding to the target website; or inquiring the corresponding token from the token sender.
And step 203, sending the target token.
In an exemplary embodiment, if the target token is obtained by the token sender from an external application, the token is directly sent, and if the target token is generated by the token sender, indication information of a token generation policy is also sent.
According to the method provided by the embodiment of the application, token information is obtained, wherein the token information comprises token information required by each website which is allowed to be visited by a user, when a visit request is sent to a target website, a target token corresponding to the target website is obtained from the obtained token information, the target token is sent, and the user can visit different websites through different tokens by configuring a group of tokens for the user, so that the visit efficiency of the websites is improved; in addition, when a plurality of websites jump to each other, a login token does not need to be generated again, and the processing efficiency of website jumping is improved.
The method provided by the embodiments of the present application is explained as follows:
fig. 3 is a flowchart of a processing method of an access request according to an embodiment of the present application. As shown in fig. 3, the method includes:
step 301, when detecting that a user requests to initiate a website access request, an access control system acquires a login website which the user allows to access;
in an exemplary embodiment, an identity authentication page for network use may be added to a client used by a user, and when detecting that the user logs in the identity authentication page for network access, it is determined that the user initiates a network access request.
In an exemplary embodiment, the website information that is allowed to be accessed may be configured for the user according to the identity information of the user. When detecting that a user requests to initiate an access request, determining website information allowing the user to access according to the identity information of the user. Wherein the identity information may be a user name.
Determining A, B, C the website the user is allowed to access according to the identity information of the user;
in an exemplary embodiment, the allowed access website can be a website clicked by the user to access and other websites allowing jumping on the website requesting access, such as website a requested by the user, website B and website C.
Step 302, the access control system obtains tokens required for accessing each website for the user;
in an exemplary embodiment, the access control system initiates a request for obtaining tokens required by each website, and obtains the token of the user by receiving the fed-back token information; or generating a corresponding token for the user according to a token generation strategy determined by negotiation with a server of each website, and locally generating the token by self, so that the acquisition time of the token can be shortened;
in an exemplary embodiment, the token information has a corresponding validity period, and after the use duration of the token exceeds the validity period, the token will be invalid, thereby effectively improving the security of access.
Step 303, the access control system sends token information to the user;
in an exemplary embodiment, when the token information is obtained through a server, the token can be directly sent to the user; when the token is generated by the access control system, the identity of the access control system needs to be transmitted at the same time of transmitting the token, so that the website can perform identity verification.
In one exemplary embodiment, the token information includes the token and the token's correspondence to the website.
In an exemplary embodiment, the token information may further include indication information for indicating a token generation manner, where the indication information may be a flag bit, and is used for a server of the website to determine the token generation manner and determine a token verification manner matching therewith.
Step 304, after obtaining the token information, the user sends an access request;
step 305, after receiving the access request, the first server obtains a token required by the first website corresponding to the first server from the user;
in one exemplary embodiment, the user may actively send a token for website a; or after receiving a token acquisition request sent by a server of the website, providing the corresponding token for the website according to the corresponding relation between the token and the website.
In one exemplary embodiment, token transmission between the user and the first server is encrypted, improving the security of information transmission; and after the first server receives the encrypted token, performing decryption operation to obtain token information.
Step 306, the first server verifies the token;
in an exemplary embodiment, the first server determines the generation manner of the token, and may determine the generation manner of the token by carrying indication information of the generation manner of the token, or by querying the access control system, or by determining whether the token carries identification information of the access control system.
If the generation mode of the token is generated by the server, processing according to a token verification mode in the related technology;
if the generation mode of the token is generated by the access control system, firstly determining a generation strategy of the token according to the identification information of the access control system; and the server determines a reference token for verification according to the token generation strategy and then processes the reference token according to a token verification mode in the related technology.
In an exemplary embodiment, if the token information further includes validity period information, it is further determined whether the token is valid according to the validity period of the token when the token is performed.
If the verification passes, go to step 307; otherwise, the flow ends.
Step 307, the first server responds to the access request of the user.
When it is detected that the user jumps from the website request corresponding to the first server to the second website corresponding to the second server, only the steps 305 to 306 need to be executed, and compared with the related art that the server of the first website generates a new login token based on the token generation rule agreed with the second website, the server of the first website can directly select the token of the second website from the obtained group of tokens, so that the access request is directly initiated, the access time is saved, and the processing efficiency of the access request is improved.
Therefore, a group of access tokens are generated by one-time login of a user, different websites are accessed with different tokens, login tokens do not need to be generated again when a plurality of websites jump to each other, the user access is easy, the system response speed is high, and the program development cost is low.
A computer storage medium comprising a processor and a memory, wherein the memory stores a computer program, wherein the processor is configured to invoke the computer program in the memory to implement operations comprising:
after detecting that a user initiates an access request to a website, acquiring website information allowing the user to access;
according to the website information, token information required for accessing each website is obtained for the user;
and sending the token information.
In an exemplary embodiment, the processor is configured to invoke a computer program in the memory to implement the operation of obtaining information of a website that the user is allowed to access, including:
acquiring a target website requested to be accessed in an access request;
and after the target website is determined to allow the user to access, acquiring a website which allows the user to execute jump access on the target website, and taking the target website and the website which allows the user to execute jump access as websites which allow the user to access.
In an exemplary embodiment, the processor is configured to invoke the computer program in the memory to implement the operation of obtaining token information required for the user to visit each website according to the website information, and includes:
applying for the user token information required for accessing each website;
receiving an application result to obtain a token corresponding to each website;
the processor is configured to invoke a computer program in the memory to implement the operation of sending the token information, including:
and sending the tokens and the corresponding relation information of each token and the website.
In an exemplary embodiment, the processor is configured to invoke the computer program in the memory to implement the operation of obtaining token information required for the user to visit each website according to the website information, and includes:
generating a corresponding token for each website according to a preset token generation strategy;
the processor is configured to invoke a computer program in the memory to implement the operation of sending the token information, including:
and sending the tokens, the corresponding relation information of each token and the website and indication information for indicating each token generation strategy.
According to the computer storage medium provided by the embodiment of the application, after a website access request initiated by a user is detected, website information allowing the user to access is obtained, token information required by accessing each website is obtained for the user according to the website information, the token information is sent, and the user can access different websites through different tokens by configuring a group of tokens for the user, so that the website access efficiency is improved; in addition, when a plurality of websites jump to each other, a login token does not need to be generated again, and the processing efficiency of website jumping is improved.
A computer storage medium comprising a processor and a memory, wherein the memory stores a computer program, wherein the processor is configured to invoke the computer program in the memory to implement operations comprising:
obtaining token information, wherein the token information comprises token information required by each website which the user is allowed to visit;
when an access request is initiated to a target website, a target token corresponding to the target website is obtained from the obtained token information;
and sending the target token.
The computer storage medium provided by the embodiment of the application acquires token information, wherein the token information comprises token information required by each website which is allowed to be accessed by a user, acquires a target token corresponding to a target website from the acquired token information when an access request is initiated to the target website, and sends the target token, so that the user can access different websites by using different tokens by configuring a group of tokens for the user, and the access efficiency of the websites is improved; in addition, when a plurality of websites jump to each other, a login token does not need to be generated again, and the processing efficiency of website jumping is improved.
It will be understood by those of ordinary skill in the art that all or part of the steps of the above embodiments may be implemented using a computer program flow, which may be stored in a computer readable storage medium and executed on a corresponding hardware platform (e.g., system, apparatus, device, etc.), and when executed, includes one or a combination of the steps of the method embodiments.
Alternatively, all or part of the steps of the above embodiments may be implemented by using an integrated circuit, and the steps may be respectively manufactured as an integrated circuit module, or a plurality of the blocks or steps may be manufactured as a single integrated circuit module. Thus, embodiments of the present application are not limited to any specific combination of hardware and software.
The devices/functional modules/functional units in the above embodiments may be implemented by general-purpose computing devices, and they may be centralized on a single computing device or distributed on a network formed by a plurality of computing devices.
Each device/function module/function unit in the above embodiments may be implemented in the form of a software function module and may be stored in a computer-readable storage medium when being sold or used as a separate product. The computer readable storage medium mentioned above may be a read-only memory, a magnetic disk or an optical disk, etc.
The above description is only a specific implementation of the embodiments of the present application, but the scope of the embodiments of the present application is not limited thereto, and any person skilled in the art can easily conceive of changes or substitutions within the technical scope of the embodiments of the present application, and all the changes or substitutions should be covered by the scope of the embodiments of the present application. Therefore, the protection scope of the embodiments of the present application shall be subject to the protection scope of the claims.

Claims (8)

1. A method for managing access requests, comprising:
after detecting that a user initiates an access request to a website, acquiring website information allowing the user to access;
obtaining token information required by accessing each website for the user according to the website information to obtain a group of tokens corresponding to the user;
sending the token information to the user;
the acquiring of the website information that the user is allowed to access includes:
acquiring a target website requested to be accessed in an access request;
and after the target website is determined to allow the user to access, acquiring a website which allows the user to execute jump access on the target website, and taking the target website and the website which allows the user to execute jump access as websites which allow the user to access.
2. The method of claim 1, wherein:
the obtaining token information required for accessing each website for the user according to the website information includes:
applying for the user token information required for accessing each website;
receiving an application result to obtain a token corresponding to each website;
the sending the token information includes:
and sending the tokens and the corresponding relation information of each token and the website.
3. The method of claim 1, wherein:
the obtaining token information required for accessing each website for the user according to the website information includes:
generating a corresponding token for each website according to a preset token generation strategy;
the sending the token information includes:
and sending the tokens, the corresponding relation information of each token and the website and indication information for indicating each token generation strategy.
4. A method for managing access requests, comprising:
obtaining token information, wherein the token information is a group of tokens corresponding to a user and comprises token information required by each website which is allowed to be visited by the user, and the websites comprise a target website which is requested to be visited in a visit request and a website which is allowed to be visited by the user in a jump manner at the target website;
when an access request is initiated to a target website, a target token corresponding to the target website is obtained from the obtained token information;
sending the target token;
wherein the token information is obtained by the following method, including:
after detecting that a user initiates an access request to a website, an access control system acquires website information allowing the user to access; according to the website information, token information required for accessing each website is obtained for the user; and sending the token information to the user.
5. A computer storage medium comprising a processor and a memory, wherein the memory stores a computer program, and wherein the processor is configured to invoke the computer program in the memory to perform operations comprising:
after detecting that a user initiates an access request to a website, acquiring website information allowing the user to access;
obtaining token information required by accessing each website for the user according to the website information to obtain a group of tokens corresponding to the user;
sending the token information to the user;
the operation of obtaining the website information which allows the user to access includes:
acquiring a target website requested to be accessed in an access request;
and after the target website is determined to allow the user to access, acquiring a website which allows the user to execute jump access on the target website, and taking the target website and the website which allows the user to execute jump access as websites which allow the user to access.
6. The computer storage medium of claim 5, wherein:
the processor is configured to call a computer program in the memory to implement the operation of obtaining token information required for accessing each website for the user according to the website information, and includes:
applying for the user token information required for accessing each website;
receiving an application result to obtain a token corresponding to each website;
the processor is configured to invoke a computer program in the memory to implement the operation of sending the token information, including:
and sending the tokens and the corresponding relation information of each token and the website.
7. The computer storage medium of claim 6, wherein:
the processor is configured to call a computer program in the memory to implement the operation of obtaining token information required for accessing each website for the user according to the website information, and includes:
generating a corresponding token for each website according to a preset token generation strategy;
the processor is configured to invoke a computer program in the memory to implement the operation of sending the token information, including:
and sending the tokens, the corresponding relation information of each token and the website and indication information for indicating each token generation strategy.
8. A computer storage medium comprising a processor and a memory, wherein the memory stores a computer program, and wherein the processor is configured to invoke the computer program in the memory to perform operations comprising:
obtaining token information, wherein the token information is a group of tokens corresponding to a user and comprises token information required by each website which is allowed to be visited by the user, and the websites comprise a target website which is requested to be visited in a visit request and a website which is allowed to be visited by the user in a jump manner at the target website;
when an access request is initiated to a target website, a target token corresponding to the target website is obtained from the obtained token information;
sending the target token;
wherein the token information is obtained by the following method, including:
after detecting that a user initiates an access request to a website, an access control system acquires website information allowing the user to access; according to the website information, token information required for accessing each website is obtained for the user; and sending the token information to the user.
CN201910716280.9A 2019-08-05 2019-08-05 Management method of access request and computer storage medium Active CN110489957B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910716280.9A CN110489957B (en) 2019-08-05 2019-08-05 Management method of access request and computer storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910716280.9A CN110489957B (en) 2019-08-05 2019-08-05 Management method of access request and computer storage medium

Publications (2)

Publication Number Publication Date
CN110489957A CN110489957A (en) 2019-11-22
CN110489957B true CN110489957B (en) 2021-09-14

Family

ID=68549399

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910716280.9A Active CN110489957B (en) 2019-08-05 2019-08-05 Management method of access request and computer storage medium

Country Status (1)

Country Link
CN (1) CN110489957B (en)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113158198A (en) * 2020-01-22 2021-07-23 华为技术有限公司 Access control method, device, terminal equipment and storage medium
CN111371743A (en) * 2020-02-21 2020-07-03 上海红神信息技术有限公司 Security defense method, device and system
CN112507320A (en) * 2020-12-10 2021-03-16 东莞市盟大塑化科技有限公司 Access control method, device, system, electronic equipment and storage medium

Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104348612A (en) * 2013-07-23 2015-02-11 腾讯科技(深圳)有限公司 Third-party website login method based on mobile terminal and mobile terminal
CN104378376A (en) * 2014-11-18 2015-02-25 深圳中兴网信科技有限公司 SOA-based single-point login method, authentication server and browser
CN105007280A (en) * 2015-08-05 2015-10-28 郑州悉知信息技术有限公司 Application sign-on method and device
CN106101134A (en) * 2016-07-13 2016-11-09 十九楼网络股份有限公司 User's multiple domain is under one's name across the method for station roaming checking logging status
CN106302324A (en) * 2015-05-20 2017-01-04 北京神州泰岳软件股份有限公司 The user authen method of device within the domain and device
CN106534143A (en) * 2016-11-28 2017-03-22 上海斐讯数据通信技术有限公司 Method and system capable of realizing cross-application authentication authorization
CN107786571A (en) * 2017-11-07 2018-03-09 昆山云景商务服务有限公司 A kind of method of user's unified certification
CN109409043A (en) * 2018-09-03 2019-03-01 中国平安人寿保险股份有限公司 Login method, terminal device and the medium of application system
CN109543376A (en) * 2018-11-30 2019-03-29 高新兴科技集团股份有限公司 Debarkation authentication method, computer storage medium and electronic equipment

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106470186B (en) * 2015-08-17 2019-09-17 中国信息通信研究院 A method of accessing third party's resource in a manner of jumping
CN106559384A (en) * 2015-09-25 2017-04-05 阿里巴巴集团控股有限公司 A kind of utilization public number realizes the method and device for logging in
CN105430102B (en) * 2015-12-28 2018-11-06 东软集团股份有限公司 The integrated approach of the websites SaaS and third party system, system and its apparatus
CN107196892B (en) * 2016-03-15 2020-03-06 阿里巴巴集团控股有限公司 Website login method and device
CN111783067B (en) * 2016-05-09 2023-09-08 创新先进技术有限公司 Automatic login method and device between multiple network stations
CN108881232B (en) * 2018-06-21 2019-07-02 北京海泰方圆科技股份有限公司 Sign-on access method, apparatus, storage medium and the processor of operation system

Patent Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104348612A (en) * 2013-07-23 2015-02-11 腾讯科技(深圳)有限公司 Third-party website login method based on mobile terminal and mobile terminal
CN104378376A (en) * 2014-11-18 2015-02-25 深圳中兴网信科技有限公司 SOA-based single-point login method, authentication server and browser
CN106302324A (en) * 2015-05-20 2017-01-04 北京神州泰岳软件股份有限公司 The user authen method of device within the domain and device
CN105007280A (en) * 2015-08-05 2015-10-28 郑州悉知信息技术有限公司 Application sign-on method and device
CN106101134A (en) * 2016-07-13 2016-11-09 十九楼网络股份有限公司 User's multiple domain is under one's name across the method for station roaming checking logging status
CN106534143A (en) * 2016-11-28 2017-03-22 上海斐讯数据通信技术有限公司 Method and system capable of realizing cross-application authentication authorization
CN107786571A (en) * 2017-11-07 2018-03-09 昆山云景商务服务有限公司 A kind of method of user's unified certification
CN109409043A (en) * 2018-09-03 2019-03-01 中国平安人寿保险股份有限公司 Login method, terminal device and the medium of application system
CN109543376A (en) * 2018-11-30 2019-03-29 高新兴科技集团股份有限公司 Debarkation authentication method, computer storage medium and electronic equipment

Also Published As

Publication number Publication date
CN110489957A (en) 2019-11-22

Similar Documents

Publication Publication Date Title
CN108259438B (en) Authentication method and device based on block chain technology
JP6574168B2 (en) Terminal identification method, and method, system, and apparatus for registering machine identification code
CN100444544C (en) Authentication system, server, and authentication method and program
CN102792311B (en) Safety actuality power is appointed
CN101997685B (en) Single sign-on method, single sign-on system and associated equipment
CN110489957B (en) Management method of access request and computer storage medium
CN112597472B (en) Single sign-on method, device and storage medium
CN110365684B (en) Access control method and device for application cluster and electronic equipment
CN105763514A (en) Method, device and system for processing authorization
JP2020077353A (en) Authentication and approval method and authentication server
CN111062023B (en) Method and device for realizing single sign-on of multi-application system
CN112491776B (en) Security authentication method and related equipment
CN112000951A (en) Access method, device, system, electronic equipment and storage medium
US20150180850A1 (en) Method and system to provide additional security mechanism for packaged web applications
CN110708335A (en) Access authentication method and device and terminal equipment
CN112543169A (en) Authentication method, device, terminal and computer readable storage medium
CN112165475A (en) Anti-crawler method, anti-crawler device, website server and readable storage medium
US11075922B2 (en) Decentralized method of tracking user login status
CN108390878B (en) Method and device for verifying network request security
CN102055764A (en) Method and device for monitoring operation of accessing business system
KR101803535B1 (en) Single Sign-On Service Authentication Method Using One-Time-Token
CN111241523B (en) Authentication processing method, device, equipment and storage medium
CN102882686A (en) Authentication method and authentication device
CN110191203B (en) Method for realizing dynamic access of server and electronic equipment
CN111355583B (en) Service providing system, method, device, electronic equipment and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
TA01 Transfer of patent application right

Effective date of registration: 20210105

Address after: A108, 1 / F, curling hall, winter training center, 68 Shijingshan Road, Shijingshan District, Beijing 100041

Applicant after: Beijing second hand Artificial Intelligence Technology Co.,Ltd.

Address before: 100080 area C, 3rd floor, building 2, zone B, Dongsheng Science Park, Zhongguancun, Haidian District, Beijing

Applicant before: ADMASTER TECHNOLOGY (BEIJING) Co.,Ltd.

TA01 Transfer of patent application right
GR01 Patent grant
GR01 Patent grant