CN112968903A - Integrated authentication integration method based on account binding - Google Patents

Integrated authentication integration method based on account binding Download PDF

Info

Publication number
CN112968903A
CN112968903A CN202110249421.8A CN202110249421A CN112968903A CN 112968903 A CN112968903 A CN 112968903A CN 202110249421 A CN202110249421 A CN 202110249421A CN 112968903 A CN112968903 A CN 112968903A
Authority
CN
China
Prior art keywords
integrated authentication
user
information system
account
authorization
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202110249421.8A
Other languages
Chinese (zh)
Other versions
CN112968903B (en
Inventor
厉见德
王为选
蒋宽
马立
姚源龙
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Inspur Cloud Information Technology Co Ltd
Original Assignee
Inspur Cloud Information Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Inspur Cloud Information Technology Co Ltd filed Critical Inspur Cloud Information Technology Co Ltd
Priority to CN202110249421.8A priority Critical patent/CN112968903B/en
Publication of CN112968903A publication Critical patent/CN112968903A/en
Application granted granted Critical
Publication of CN112968903B publication Critical patent/CN112968903B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0227Filtering policies
    • H04L63/0236Filtering by address, protocol, port number or service, e.g. IP-address or URL
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0807Network architectures or network communication protocols for network security for authentication of entities using tickets, e.g. Kerberos
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/101Access control lists [ACL]

Abstract

The invention discloses an integrated authentication integration method based on account binding, which relates to the technical field of account authentication, is based on an information system and an integrated authentication platform, and comprises the following implementation processes: the information system applies for accessing the integrated authentication platform, and the platform authorizes the system to access; after accessing, the platform provides the user with an account number autonomous binding function based on the accessed system so as to establish a set of account numbers which can be autonomously bound or unbound by the user to the accessed information system; when a user accesses a certain resource, an accessed system requests an authorization server to obtain an authorization code; after receiving the authorization code, the platform verifies the identity of the system which provides the request, and returns the integrated account number of the user which logs in the platform at the moment and the bound system account number at the moment after the verification is passed; after the system receives the integrated account and the system account, an independent session mechanism is constructed; the user accesses the protected resources in the platform and system through the session mechanism. The invention can realize the access of the same user to a plurality of information systems.

Description

Integrated authentication integration method based on account binding
Technical Field
The invention relates to the technical field of account authentication, in particular to an integrated authentication integration method based on account binding.
Background
With the combination of the functions of industry and commerce, quality supervision, food and drug administration, supervision function integration and service fusion, the supervision items and responsibilities are implemented by means of informatization, the supervision service flow is optimized, the service collaboration and data sharing are enhanced, the supervision resources are comprehensively integrated, the service collaboration is further enhanced, the overall efficiency is improved, and the innovation of market supervision mechanisms is supported.
To realize the cooperative integration of the original information system, a plurality of information systems are integrated and uniformly authenticated on one platform to ensure the integration of the information systems, and meanwhile, the normal operation of the original information systems and the normal use of historical data are ensured. However, since there are many information systems to be integrated, the technical architectures used by the information systems are not completely the same, and the user systems of the information systems are not consistent, it is difficult to implement unified authentication of a plurality of information systems on one platform.
Based on the method, aiming at a plurality of information systems integrated on the same platform, a method capable of enabling a user to access the integrated information systems in different identities on the same platform is designed and developed.
Disclosure of Invention
Aiming at the requirements and the defects of the prior art development, the invention provides an integrated authentication integration method based on account number binding, so that the same user can access a plurality of integrated information systems.
The invention discloses an integrated authentication integration method based on account binding, which adopts the following technical scheme for solving the technical problems:
an integrated authentication integration method based on account binding is based on an information system and an integrated authentication platform, and the implementation process of the method comprises the following steps:
step S1, the information system applies for accessing the integrated authentication platform, and the integrated authentication platform authorizes the information system to access and list in a white list;
step S2, after the information system is successfully accessed, the integrated authentication platform provides the user with the account number autonomous binding function based on the accessed information system so as to establish a set of account numbers which the user can autonomously bind or unbind the accessed information system;
step S3, when the user accesses a certain resource, the information system accessing the integrated authentication platform requests the authorization server to obtain the authorization code;
step S4, after the integrated authentication platform receives the authorization code, the identity of the information system which makes the request is verified, after the verification is passed, the integrated account which the user logs in the integrated authentication platform at the moment is returned, and meanwhile, the account which the user binds to the information system at the moment is returned;
step S5, after receiving the integrated account and the information system account, the information system accessed to the integrated authentication platform constructs an independent session mechanism;
and step S6, the user accesses the protected resources in the integrated authentication platform and accesses the protected resources in the information system of the integrated authentication platform through a session mechanism.
Optionally, the implementation of the related integrated authentication integration method is based on oauth2.0 open protocol;
the participating entity of oauth comprises a resource owner RO, a resource server RS, an authorization server AS and a third party application Client, wherein the resource owner RO, the resource server RS and the authorization server AS belong to an integrated authentication platform, and the third party application Client is an information system accessed to the integrated authentication platform.
Further optionally, the involved resource owner RO has authorization capability for the resource;
the resource server RS is used for storing resources and processing access requests to the resources;
and the authorization server AS is used for authenticating the identity of the resource owner RO, providing an authorization approval process for the resource owner RO and finally issuing an authorization token.
Further optionally, the involved third party application Client is configured to obtain authorization of the resource owner RO to access the resource of the resource owner RO.
Further optionally, the Client is applied to different types of third parties, and oauth supports four authorization types, namely authorization code, implicit authorization, RO credential authorization and Client credential authorization.
Further optionally, the flow of the open authorization protocol in which oauth supports the authorization code type is as follows:
(1) the third party application Client redirects the user-agent of the terminal user to the authorization server, at the moment, the third party application Client transmits the identifier, the request scope, the local state and a redirection URI thereof, and after the access is permitted or refused, the authorization server guides the terminal user back to the URI again;
(2) the authorization server verifies the terminal user by means of the user-agent and determines whether the terminal user permits the access request of the third-party application Client;
(3) if the terminal user permits the access, the authorization server redirects the user-agent to the redirection URI, and at the moment, the authorization server transmits an authorization code back for the third-party application Client, and the authorization code is used for acquiring an access token;
(4) the third party application Client requests an access token from the authorization server through verification and the authorization code obtained in the last step is transmitted;
(5) and the authorization server verifies the validity of the third-party application Client private certificate and the authorization code and returns an access token.
Further optionally, step S2 is executed, where the integrated authentication platform provides an account number autonomous binding function of the user based on the accessed information system, so as to establish a set of account numbers that the user can autonomously bind or unbind the accessed information system, and the specific implementation process is as follows:
s2.1, applying for a client-id and a client-secret for an information system to be accessed to the integrated authentication platform;
s2.2, the integrated authentication platform establishes a user binding and unbinding system based on the client-id and the redirection URI, and returns an integrated account number of the user logging in the integrated authentication platform at the moment and an information system account number bound by the user at the moment if and only if the client-id and the redirection URI in the request are completely matched;
s2.3, after the user logs in the integrated authentication platform by using the integrated account, different accounts can be bound respectively aiming at all information systems accessed into the integrated authentication platform, and the binding can be unbound at any time;
s2.4, when a user accesses a protected resource in an information system, firstly, the information system acquires an authorization code according to the client-id and the client-secret, then acquires user authentication information according to the authorization code, and the integrated authentication platform returns account information which is bound for the information system according to different information systems at the moment;
and S2.5, after the information system accessed into the integrated authentication platform acquires the bound account information, the user can be authorized to access the protected resources of the information system by the bound account identity.
Preferably, at least two informatization systems access to the integrated authentication platform, and the types of the accessed informatization systems are the same or different.
Compared with the prior art, the integrated authentication integration method based on account binding has the following beneficial effects:
(1) on the basis of an integrated authentication platform integrated with a plurality of informatization systems, the invention can realize the cooperative integration of the original informatization systems, realize the access of the same user to the plurality of informatization systems, strengthen the business cooperation and data sharing, comprehensively integrate the supervision resources, improve the overall efficiency and support the innovation of market supervision mechanisms;
(2) the invention establishes a set of accounts which can be independently bound or unbound by users and can access the accessed information system by different identities through an integrated account based on an oauth2.0 development protocol, thereby ensuring the integration of all information systems and the normal operation of the accessed information system and the normal use of historical data.
Drawings
FIG. 1 is a schematic flow diagram of the process of the present invention.
Detailed Description
In order to make the technical scheme, the technical problems to be solved and the technical effects of the present invention more clearly apparent, the following technical scheme of the present invention is clearly and completely described with reference to the specific embodiments.
The first embodiment is as follows:
with reference to fig. 1, this embodiment provides an integrated authentication integration method based on account binding, which is based on an information system and an integrated authentication platform, and the implementation process of the method includes:
step S1, the information system applies for accessing the integrated authentication platform, and the integrated authentication platform authorizes the information system to access and list in a white list;
step S2, after the information system is successfully accessed, the integrated authentication platform provides the user with the account number autonomous binding function based on the accessed information system so as to establish a set of account numbers which the user can autonomously bind or unbind the accessed information system;
step S3, when the user accesses a certain resource, the information system accessing the integrated authentication platform requests the authorization server to obtain the authorization code;
step S4, after the integrated authentication platform receives the authorization code, the identity of the information system which makes the request is verified, after the verification is passed, the integrated account which the user logs in the integrated authentication platform at the moment is returned, and meanwhile, the account which the user binds to the information system at the moment is returned;
step S5, after receiving the integrated account and the information system account, the information system accessed to the integrated authentication platform constructs an independent session mechanism;
and step S6, the user accesses the protected resources in the integrated authentication platform and accesses the protected resources in the information system of the integrated authentication platform through a session mechanism.
The implementation of the integrated authentication integration method described in this embodiment is based on the oauth2.0 open protocol.
At this time, the participating entities of oauth include a resource owner RO, a resource server RS, an authorization server AS, and a third party application Client. Wherein the content of the first and second substances,
the resource owner RO, the resource server RS and the authorization server AS belong to an integrated authentication platform; the resource owner RO has authorization capability to the resource; the resource server RS is used for storing resources and processing access requests to the resources; and the authorization server AS is used for authenticating the identity of the resource owner RO, providing an authorization approval process for the resource owner RO and finally issuing an authorization token.
The third party application Client is an information system accessed to the integrated authentication platform and is used for obtaining the authorization of the resource owner RO so as to access the resource of the resource owner RO.
In this embodiment, at least two information systems access the integrated authentication platform, and the types of the accessed information systems are the same or different.
Aiming at different types of third-party application clients, oauth supports four authorization types, namely authorization code, implicit authorization, RO certificate authorization and Client certificate authorization.
The important point is that the flow of the open authorization protocol supporting the authorization code type by oauth is as follows:
(1) the third party application Client redirects the user-agent of the terminal user to the authorization server, at the moment, the third party application Client transmits the identifier, the request scope, the local state and a redirection URI thereof, and after the access is permitted or refused, the authorization server guides the terminal user back to the URI again;
(2) the authorization server verifies the terminal user by means of the user-agent and determines whether the terminal user permits the access request of the third-party application Client;
(3) if the terminal user permits the access, the authorization server redirects the user-agent to the redirection URI, and at the moment, the authorization server transmits an authorization code back for the third-party application Client, and the authorization code is used for acquiring an access token;
(4) the third party application Client requests an access token from the authorization server through verification and the authorization code obtained in the last step is transmitted;
(5) and the authorization server verifies the validity of the third-party application Client private certificate and the authorization code and returns an access token.
Based on the aforementioned oauth procedure of the open authorization protocol supporting the authorization code type, in the process of executing step S2, the integrated authentication platform provides the user with an account number autonomous binding function based on the accessed information system, so as to establish a set of account numbers that the user can autonomously bind or unbind the accessed information system, and the specific implementation procedure is as follows:
s2.1, applying for a client-id and a client-secret for an information system to be accessed to the integrated authentication platform;
s2.2, the integrated authentication platform establishes a user binding and unbinding system based on the client-id and the redirection URI, and returns an integrated account number of the user logging in the integrated authentication platform at the moment and an information system account number bound by the user at the moment if and only if the client-id and the redirection URI in the request are completely matched;
s2.3, after the user logs in the integrated authentication platform by using the integrated account, different accounts can be bound respectively aiming at all information systems accessed into the integrated authentication platform, and the binding can be unbound at any time;
s2.4, when a user accesses a protected resource in an information system, firstly, the information system acquires an authorization code according to the client-id and the client-secret, then acquires user authentication information according to the authorization code, and the integrated authentication platform returns account information which is bound for the information system according to different information systems at the moment;
and S2.5, after the information system accessed into the integrated authentication platform acquires the bound account information, the user can be authorized to access the protected resources of the information system by the bound account identity.
In summary, the integrated authentication integration method based on account binding of the invention establishes a set of accounts which can be independently bound or unbound by users to the accessed information system based on oauth2.0 development protocol, realizes a method for accessing the accessed information system by different identities through the integrated account, ensures the integration of all information systems, and ensures the normal operation of the accessed information system and the normal use of historical data.
The principles and embodiments of the present invention have been described in detail using specific examples, which are provided only to aid in understanding the core technical content of the present invention. Based on the above embodiments of the present invention, those skilled in the art should make any improvements and modifications to the present invention without departing from the principle of the present invention, and therefore, the present invention should fall into the protection scope of the present invention.

Claims (8)

1. An integrated authentication integration method based on account binding is characterized in that based on an information system and an integrated authentication platform, the realization process of the method comprises the following steps:
step S1, the information system applies for accessing the integrated authentication platform, and the integrated authentication platform authorizes the information system to access and list in a white list;
step S2, after the information system is successfully accessed, the integrated authentication platform provides the user with the account number autonomous binding function based on the accessed information system so as to establish a set of account numbers which the user can autonomously bind or unbind the accessed information system;
step S3, when the user accesses a certain resource, the information system accessing the integrated authentication platform requests the authorization server to obtain the authorization code;
step S4, after the integrated authentication platform receives the authorization code, the identity of the information system which makes the request is verified, after the verification is passed, the integrated account which the user logs in the integrated authentication platform at the moment is returned, and meanwhile, the account which the user binds to the information system at the moment is returned;
step S5, after receiving the integrated account and the information system account, the information system accessed to the integrated authentication platform constructs an independent session mechanism;
and step S6, the user accesses the protected resources in the integrated authentication platform and accesses the protected resources in the information system of the integrated authentication platform through a session mechanism.
2. The integrated authentication integration method based on account number binding according to claim 1, wherein the implementation of the method is based on oauth2.0 open protocol;
the participating entity of oauth comprises a resource owner RO, a resource server RS, an authorization server AS and a third party application Client, wherein the resource owner RO, the resource server RS and the authorization server AS belong to an integrated authentication platform, and the third party application Client is an information system accessed to the integrated authentication platform.
3. The integrated authentication integration method based on account binding of claim 2, wherein the resource owner RO has authorization capability for the resource;
the resource server RS is used for storing resources and processing access requests to the resources;
and the authorization server AS is used for authenticating the identity of the resource owner RO, providing an authorization approval process for the resource owner RO and finally issuing an authorization token.
4. The integrated authentication integration method based on account number binding as claimed in claim 3, wherein the third party application Client is used to obtain the authorization of the resource owner RO to access the resource of the resource owner RO.
5. The integrated authentication integration method based on account binding according to claim 4, wherein for the different types of third party applications Client, oauth supports four authorization types, namely authorization code, implicit authorization, RO credential authorization, and Client credential authorization.
6. The integrated authentication integration method based on account binding according to claim 5, wherein the flow of the open authorization protocol that oauth supports the authorization code type is as follows:
(1) the third party application Client redirects the user-agent of the terminal user to the authorization server, at the moment, the third party application Client transmits the identifier, the request scope, the local state and a redirection URI thereof, and after the access is permitted or refused, the authorization server guides the terminal user back to the URI again;
(2) the authorization server verifies the terminal user by means of the user-agent and determines whether the terminal user permits the access request of the third-party application Client;
(3) if the terminal user permits the access, the authorization server redirects the user-agent to the redirection URI, and at the moment, the authorization server transmits an authorization code back for the third-party application Client, and the authorization code is used for acquiring an access token;
(4) the third party application Client requests an access token from the authorization server through verification and the authorization code obtained in the last step is transmitted;
(5) and the authorization server verifies the validity of the third-party application Client private certificate and the authorization code and returns an access token.
7. The integrated authentication integration method based on account number binding according to claim 6, wherein in step S2, the integrated authentication platform provides a user with an account number autonomous binding function based on the accessed information system, so as to establish a set of account numbers that the user can autonomously bind or unbind the accessed information system, and the specific implementation process is as follows:
s2.1, applying for a client-id and a client-secret for an information system to be accessed to the integrated authentication platform;
s2.2, the integrated authentication platform establishes a user binding and unbinding system based on the client-id and the redirection URI, and returns an integrated account number of the user logging in the integrated authentication platform at the moment and an information system account number bound by the user at the moment if and only if the client-id and the redirection URI in the request are completely matched;
s2.3, after the user logs in the integrated authentication platform by using the integrated account, different accounts can be bound respectively aiming at all information systems accessed into the integrated authentication platform, and the binding can be unbound at any time;
s2.4, when a user accesses a protected resource in an information system, firstly, the information system acquires an authorization code according to the client-id and the client-secret, then acquires user authentication information according to the authorization code, and the integrated authentication platform returns account information which is bound for the information system according to different information systems at the moment;
and S2.5, after the information system accessed into the integrated authentication platform acquires the bound account information, the user can be authorized to access the protected resources of the information system by the bound account identity.
8. The integrated authentication integration method based on account number binding according to any one of claims 1-6, characterized in that at least two informatization systems access the integrated authentication platform, and the types of the accessed informatization systems are the same or different.
CN202110249421.8A 2021-03-08 2021-03-08 Integrated authentication integration method based on account binding Active CN112968903B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110249421.8A CN112968903B (en) 2021-03-08 2021-03-08 Integrated authentication integration method based on account binding

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110249421.8A CN112968903B (en) 2021-03-08 2021-03-08 Integrated authentication integration method based on account binding

Publications (2)

Publication Number Publication Date
CN112968903A true CN112968903A (en) 2021-06-15
CN112968903B CN112968903B (en) 2022-03-29

Family

ID=76276859

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110249421.8A Active CN112968903B (en) 2021-03-08 2021-03-08 Integrated authentication integration method based on account binding

Country Status (1)

Country Link
CN (1) CN112968903B (en)

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113486321A (en) * 2021-06-29 2021-10-08 广州锦和科技有限公司 Authentication and quitting method and platform based on oauth2.0
CN113515732A (en) * 2021-06-30 2021-10-19 中国科学院电子学研究所苏州研究院 Cross-domain unified user authentication system and method
CN114338224A (en) * 2022-01-17 2022-04-12 广东好太太智能家居有限公司 Intelligent hardware cross-platform control method and system
WO2023061058A1 (en) * 2021-10-11 2023-04-20 华为技术有限公司 Account binding method, and device, server and system

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103795692A (en) * 2012-10-31 2014-05-14 中国电信股份有限公司 Open authorization method, open authorization system and authentication and authorization server
US20150121462A1 (en) * 2013-10-24 2015-04-30 Google Inc. Identity application programming interface
CN107332861A (en) * 2017-08-11 2017-11-07 杭州亿方云网络科技有限公司 A kind of open platform architecture system based on OAuth agreements
CN107786571A (en) * 2017-11-07 2018-03-09 昆山云景商务服务有限公司 A kind of method of user's unified certification

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103795692A (en) * 2012-10-31 2014-05-14 中国电信股份有限公司 Open authorization method, open authorization system and authentication and authorization server
US20150121462A1 (en) * 2013-10-24 2015-04-30 Google Inc. Identity application programming interface
CN107332861A (en) * 2017-08-11 2017-11-07 杭州亿方云网络科技有限公司 A kind of open platform architecture system based on OAuth agreements
CN107786571A (en) * 2017-11-07 2018-03-09 昆山云景商务服务有限公司 A kind of method of user's unified certification

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
梁智: "OAuth2.0协议在高校开放服务平台中的应用研究", 《软件导刊》 *

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113486321A (en) * 2021-06-29 2021-10-08 广州锦和科技有限公司 Authentication and quitting method and platform based on oauth2.0
CN113515732A (en) * 2021-06-30 2021-10-19 中国科学院电子学研究所苏州研究院 Cross-domain unified user authentication system and method
WO2023061058A1 (en) * 2021-10-11 2023-04-20 华为技术有限公司 Account binding method, and device, server and system
CN114338224A (en) * 2022-01-17 2022-04-12 广东好太太智能家居有限公司 Intelligent hardware cross-platform control method and system
CN114338224B (en) * 2022-01-17 2024-04-12 广东好太太智能家居有限公司 Cross-platform control method and system for intelligent hardware

Also Published As

Publication number Publication date
CN112968903B (en) 2022-03-29

Similar Documents

Publication Publication Date Title
CN112968903B (en) Integrated authentication integration method based on account binding
CN108234448B (en) Authorized code stream for application in browser
US9787664B1 (en) Methods systems and articles of manufacture for implementing user access to remote resources
US10055609B2 (en) NFC-based authorization of access to data from a third party device
EP2963884B1 (en) Bidirectional authorization system, client and method
US9059986B2 (en) Method and apparatus to facilitate using a federation-based benefit to facilitate communications mobility
US20170118226A1 (en) Methods, Systems, Devices and Products for Error Correction in Computer Programs
US9992183B2 (en) Using an IP multimedia subsystem for HTTP session authentication
US8775586B2 (en) Granting privileges and sharing resources in a telecommunications system
US10080048B2 (en) Subscription service for authorizing access to media content
US10091179B2 (en) User authentication framework
EP3251324A1 (en) Secure access to cloud-based services
US9832252B2 (en) Systems, methods, and computer program products for third party authentication in communication services
WO2014201931A1 (en) Resource processing method and site server
US20120084844A1 (en) Federation credential reset
JP2005354679A (en) Safing of web service
CN112468481A (en) Single-page and multi-page web application identity integrated authentication method based on CAS
CN111949959B (en) Authorization authentication method and device in Oauth protocol
EP4264880A1 (en) Integration of legacy authentication with cloud-based authentication
KR20170016456A (en) Secure unified cloud storage
CN106209727A (en) A kind of session access method and apparatus
CN116991936A (en) Block chain-based rights and interests credential management method, apparatus, electronic device and medium
KR101824562B1 (en) Gateway and method for authentication
KR101550256B1 (en) A server, a system, a method, a computer program and a computer program product for accessing a server in a computer network
CN113411324B (en) Method and system for realizing login authentication based on CAS and third-party server

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant