CN106357699B - Network system, service platform login method and system - Google Patents

Network system, service platform login method and system Download PDF

Info

Publication number
CN106357699B
CN106357699B CN201611020452.1A CN201611020452A CN106357699B CN 106357699 B CN106357699 B CN 106357699B CN 201611020452 A CN201611020452 A CN 201611020452A CN 106357699 B CN106357699 B CN 106357699B
Authority
CN
China
Prior art keywords
platform
user
login
information management
service platform
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201611020452.1A
Other languages
Chinese (zh)
Other versions
CN106357699A (en
Inventor
王俊
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shanghai Eisoo Information Technology Co Ltd
Original Assignee
Shanghai Eisoo Information Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shanghai Eisoo Information Technology Co Ltd filed Critical Shanghai Eisoo Information Technology Co Ltd
Priority to CN201611020452.1A priority Critical patent/CN106357699B/en
Publication of CN106357699A publication Critical patent/CN106357699A/en
Application granted granted Critical
Publication of CN106357699B publication Critical patent/CN106357699B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0815Network architectures or network communication protocols for network security for authentication of entities providing single-sign-on or federations
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources

Abstract

The invention provides a network system, a service platform login method and a system, which are used for acquiring a login request for logging in the service platform through a third-party application; the service platform sends a first authorized login request to the user information management platform according to the login request; the user information management platform requests authentication from the third-party network platform according to the first authorization request, and acquires basic information of the user from the third-party network platform after the authentication is successful; the service platform feeds back an authentication success identifier according to the first authorized login request; and the service platform acquires the identification of successful authentication and acquires the basic information of the user from the user information management platform. The service platform only needs to develop a set of authentication system for logging in the user information management platform, and obtains the user basic information from the user information management platform directly, so that the design complexity is reduced, meanwhile, password-free transmission among the user information management platform, the service platform and third-party application is ensured, and the safety of the system is ensured.

Description

Network system, service platform login method and system
Technical Field
The invention relates to the field of internet security, in particular to a network system, a service platform login method and a service platform login system.
Background
In the cloud computing era, more and more traditional enterprises are transformed to the cloud, and traditional enterprise-level products paas and saas are changed without any exception, for example, microsoft changes office to office365 to provide saas service, so that users who originally use offline (office) need to be changed into online (online) to use, and microsoft's account system needs to be bound for monthly or yearly use, so that the enterprises need to face a problem that a user system is necessarily designed, and the user is forced to register an account number of the company cloud platform and is bound in the cloud product of the enterprise. And all cloud products uniformly use the account system, perform uniform authentication and share user login information (such as cookie and session). However, this method brings a great security problem that each cloud product needs to be exposed to the password input by the user. Especially, products compatible with some purchased products can be exposed to inconsistent encryption rules or potential safety hazards brought by accessed third-party cloud services. The difference between the prior authorization mode and the prior authorization mode is that the authorization of the OAuth does not enable a third party to touch account information (such as a user name and a password) of a user, namely the third party can apply for obtaining the authorization of the user resource without using the user name and the password of the user, so the OAuth is safe, the OAuth is the abbreviation of OpenAuthorization, and is used for processing login authentication problems, when the user logs in, the user processes the password in a user management center, or a third party platform (WeChat, QQ) obtains the authorization, and the mechanism of the OAuth2.0 avoids the user password from being transmitted among various cloud services, thereby greatly ensuring the security of the system.
However, in the internet of China, 6 hundred million users use the WeChat, and the quantity of users such as QQ and microblog is not enough, so that the users are more inclined to log in by using the WeChat or QQ, and are reluctant to go to the official network of the enterprise to go through a complex registration process to register a new account. The problem is also brought, the user center of the enterprise is realized by using an OAuth2.0 mechanism, a safe mode is provided for authentication of each own cloud service, and on the basis, each cloud service and the enterprise cloud open platform are compatible with OAuth2.0 authentication of third-party platforms such as WeChat and the like, so that the user login system is very complicated. The complexity is embodied in that each cloud service needs to develop a set of authentication system, the system needs to support both oauth2.0 authentication of an enterprise cloud open platform and oauth2.0 authentication of third-party platforms such as wechat, and in addition, the enterprise cloud open platform needs to develop a set of authentication system, which needs to support both local registered account login and oauth2.0 authentication of third-party platforms such as wechat.
Disclosure of Invention
In view of the above drawbacks of the prior art, an object of the present invention is to provide a network system, a service platform login method and a service platform login system, which are used to solve the problems of low design complexity and low security of a platform login authentication system in the prior art.
In order to achieve the above objects and other related objects, the present invention provides a service platform login method, including the following steps: acquiring a login request for logging in the service platform through a third-party application, wherein the third-party network platform corresponding to the third-party application stores basic information of a user sending the login request; according to the login request, sending a first authorized login request to a preset user information management platform, so that the user information management platform requests authentication to the third-party network platform according to the first authorized login request, and acquiring basic information of the user from the third-party network platform after the authentication is successful; receiving an authentication success identifier fed back by the first authorized login request after the user information management platform acquires the basic information of the user from the third-party network platform; and acquiring the authentication success identification, and acquiring the basic information of the user from the user information management platform.
In an embodiment of the present invention, the step of the user information management platform requesting authentication from the third party network platform according to the first authorization request further includes: and the user information management platform sends a second authorization request to the third-party network platform according to the first authorization request.
In an embodiment of the present invention, the first authorization request and the second authorization request are both authorization login requests corresponding to oauth2.0 protocol.
In an embodiment of the invention, the third-party application at least includes one of the following: WeChat, QQ, microblog, linkedin, and blog.
In a specific embodiment of the present invention, the method further includes providing a self-registration login interface and a login interface through a third party application, and generating and acquiring the login request for logging in the service platform through the third party application after receiving the selection signal for selecting the login interface through the third party application.
In an embodiment of the invention, the basic information at least includes one of the following: user name, contact phone, user age, identification number.
To achieve the above and other related objects, the present invention further provides a service platform login system, including: the login request acquisition module is used for acquiring a login request for logging in the service platform through a third-party application, and a third-party network platform corresponding to the third-party application stores basic information of a user sending the login request; the first authorized login request sending module is used for sending a first authorized login request to a preset user information management platform according to the login request, so that the user information management platform requests authentication to the third-party network platform according to the first authorized login request, and obtains basic information of the user from the third-party network platform after the authentication is successful; the authentication success identifier receiving module is used for receiving an authentication success identifier fed back by the user information management platform according to the first authorized login request after the user information management platform acquires the basic information of the user from the third-party network platform; and the basic information acquisition module is used for acquiring the authentication success identifier and acquiring the basic information of the user from the user information management platform.
To achieve the above and other related objects, the present invention further provides a service platform, including the service platform login system as described above.
In order to achieve the above objects and other related objects, the present invention further provides a network system, including a service platform and a user information management platform; the service platform acquires a login request for logging in the service platform through a third-party application, and a third-party network platform corresponding to the third-party application stores basic information of a user sending the login request; the service platform sends a first authorized login request to a preset user information management platform according to the login request; the user information management platform requests authentication from the third-party network platform according to the first authorization request, and acquires the basic information of the user from the third-party network platform after the authentication is successful; the service platform receives an authentication success identifier fed back by the first authorized login request after the user information management platform acquires the basic information of the user from the third-party network platform; and the service platform acquires the authentication success identification and acquires the basic information of the user from the user information management platform.
In a specific embodiment of the present invention, the service platform and the user information management platform are cloud platforms.
As described above, the present invention provides a network system, a service platform login method and a system, where the service platform obtains a login request for logging in the service platform through a third-party application, and the third-party network platform corresponding to the third-party application stores basic information of a user who sends the login request; the service platform sends a first authorized login request to a preset user information management platform according to the login request; the user information management platform requests authentication from the third-party network platform according to the first authorization request, and acquires the basic information of the user from the third-party network platform after the authentication is successful; the service platform receives an authentication success identifier fed back by the first authorized login request after the user information management platform acquires the basic information of the user from the third-party network platform; and the service platform acquires the authentication success identification and acquires the basic information of the user from the user information management platform. According to the invention, the authentication operation is carried out between the user information management platform and the third-party application, so that the user basic information of various third-party applications can be obtained, the service platform only needs to develop a set of authentication system for logging in the user information management platform, the design complexity is reduced, meanwhile, the password-free transmission among the user information management platform, the service platform and the third-party application is ensured, and the safety of the system is ensured.
Drawings
Fig. 1 is a flowchart illustrating a service platform login method according to an embodiment of the present invention.
FIG. 2 is a block diagram of a service platform login system according to an embodiment of the present invention.
FIG. 3 is a block diagram of a service platform according to an embodiment of the invention.
Fig. 4 is a block diagram of a network system according to an embodiment of the invention.
Fig. 5 is a schematic diagram illustrating an application of the network system according to an embodiment of the invention.
Description of the element reference numerals
20 service platform login system
21 login request acquisition module
22 first authorization login request sending module
23 successful authentication identification receiving module
24 basic information acquisition module
30 service platform
40 network system
41 user information management platform
S11-S14
Detailed Description
The embodiments of the present invention are described below with reference to specific embodiments, and other advantages and effects of the present invention will be easily understood by those skilled in the art from the disclosure of the present specification. The invention is capable of other and different embodiments and of being practiced or of being carried out in various ways, and its several details are capable of modification in various respects, all without departing from the spirit and scope of the present invention. It is to be noted that the features in the following embodiments and examples may be combined with each other without conflict.
It should be noted that the drawings provided in the following embodiments are only for illustrating the basic idea of the present invention, and the drawings only show the components related to the present invention rather than the number, shape and size of the components in actual implementation, and the type, quantity and proportion of the components in actual implementation may be changed freely, and the layout of the components may be more complicated.
In order to make the description of the present invention more complete and complete, reference is made to the accompanying drawings and the various embodiments described below. The examples provided are not intended to limit the scope of the present invention; neither is the order of execution presented to limit the scope of the invention, and any device that results in a similar effect, if any, from a combination of the two or more steps is within the scope of the invention.
In the description and claims, the terms "a" and "an" can be used broadly to refer to a single or to a plurality of elements, unless the context specifically states otherwise. It will be further understood that the terms "comprises," "comprising," "includes" and/or "including," and similar terms, when used herein, specify the presence of stated features, regions, integers, steps, operations, elements, and/or components, but do not preclude the presence or addition of one or more other features, regions, integers, steps, operations, elements, components, and/or groups thereof.
As used herein, "network" refers broadly to a combination of physical or abstract elements having a structural, compositional, connection, communication, operational, or logical relationship, and is not limited to an actual communication network.
Please refer to fig. 1, which is a flowchart illustrating a service platform login method according to an embodiment of the present invention. The service platform login method comprises the following steps:
s11: acquiring a login request for logging in the service platform through a third-party application, wherein the third-party network platform corresponding to the third-party application stores basic information of a user sending the login request; in an embodiment of the invention, the third-party application at least includes one of the following: WeChat, QQ, microblog, linkedin, and blog. Preferably, the method further includes providing a self-registration login interface and a login interface through a third-party application, and generating and acquiring the login request for logging in the service platform through the third-party application after receiving a selection signal for selecting the login interface through the third-party application.
S12: according to the login request, sending a first authorized login request to a preset user information management platform, so that the user information management platform requests authentication to the third-party network platform according to the first authorized login request, and acquiring basic information of the user from the third-party network platform after the authentication is successful; preferably, the step of requesting authentication from the third-party network platform by the user information management platform according to the first authorization request further includes: and the user information management platform sends a second authorization request to the third-party network platform according to the first authorization request. In an embodiment of the invention, the basic information at least includes one of the following: user name, contact phone, user age, identification number. The basic information does not include login password information, so that the participation of a user password is not needed in the whole authentication login process, and the running safety performance of the system is ensured.
S13: and receiving an authentication success identifier fed back by the first authorized login request after the user information management platform acquires the basic information of the user from the third-party network platform.
S14: and acquiring the authentication success identification, and acquiring the basic information of the user from the user information management platform.
In an embodiment of the present invention, the first authorization request and the second authorization request are both authorization login requests corresponding to oauth2.0 protocol. Among other things, the OAUTH protocol provides a secure, open, and simple standard for authorization of user resources. The difference from the former authorization method is that the authorization of OAUTH does not make the third party reach the account information (such as user name and password) of the user, i.e. the third party can apply for obtaining the authorization of the user resource without using the user name and password, so the OAUTH is safe. OAuth is a shorthand for Open Authorization. OAuth2.0 is the next version of the OAuth protocol, but OAuth1.0 is completely abrogated without being backward compatible with OAuth 1.0. Oauth2.0 focuses on the ease of client developers. Either on behalf of the user by organizing approved interactions between the resource owner and the HTTP facilitator, or allowing third-party applications to gain access rights on behalf of the user. Meanwhile, a special authentication process is provided for Web application, desktop application, mobile phones and living room equipment.
The invention only needs to carry out login authentication between the user information management platform and the third-party network platform, and the user information management platform acquires the basic information of the user from the third-party network platform in a unified way, each service platform only needs to develop the design of carrying out authentication login with the user information management platform in a unified way, and the basic information of each user can be directly extracted from the user information management platform. The efficiency of logging in the service platform by the user is improved, and the operating pressure of the service platform is reduced.
Referring specifically to fig. 2, a block diagram of a service platform login system according to an embodiment of the present invention is shown. The technical solution of the service platform login system 20 corresponds to the service platform login method, and all descriptions about the service platform login method can be applied to this embodiment. Specifically, the service platform login system 20 includes: a login request obtaining module 21, a first authorized login request sending module 22, an authentication success identifier receiving module 23, and a basic information obtaining module 24.
The login request obtaining module 21 is configured to obtain a login request for logging in the service platform through a third-party application, where a third-party network platform corresponding to the third-party application stores basic information of a user who sends the login request.
The first authorized login request sending module 22 is configured to send a first authorized login request to a preset user information management platform according to the login request, so that the user information management platform requests authentication to the third-party network platform according to the first authorized login request, and obtains the basic information of the user from the third-party network platform after the authentication is successful.
The authentication success identifier receiving module 23 receives an authentication success identifier fed back by the user information management platform according to the first authorized login request after the user information management platform obtains the basic information of the user from the third-party network platform.
The basic information obtaining module 24 is configured to obtain the authentication success identifier, and obtain the basic information of the user from the user information management platform.
Referring further to fig. 3, a block diagram of a service platform according to an embodiment of the invention is shown. Wherein the service platform 30 comprises the service platform login system 20.
Referring further to fig. 4, a block diagram of a network system according to an embodiment of the invention is shown. The network system 40 includes the service platform 30 and a user information management platform 41. The service platform 30 obtains a login request for logging in the service platform 30 through a third-party application, wherein a third-party network platform corresponding to the third-party application stores basic information of a user sending the login request; the service platform 30 sends a first authorized login request to a preset user information management platform 41 according to the login request; the user information management platform 41 requests authentication from the third-party network platform according to the first authorization request, and acquires the basic information of the user from the third-party network platform after the authentication is successful; the service platform 30 receives an authentication success identifier fed back by the first authorized login request after the user information management platform 41 obtains the basic information of the user from the third-party network platform; the service platform 30 obtains the authentication success identifier, and obtains the basic information of the user from the user information management platform 41. That is, only the authentication of login between the user information management platform 41 and the third-party network platform is needed, and the user information management platform 41 obtains the basic information of the user from the third-party network platform in a unified manner, each service platform 30 only needs to develop a design of authentication and login with the user information management platform 41 in a unified manner, and the basic information of each user can be directly extracted from the user information management platform 41. The efficiency of logging in the service platform 30 by the user is improved, and the operating pressure of the service platform 30 is reduced. In an embodiment of the present invention, the service platform 30 and the user information management platform 41 are cloud platforms.
Referring further to fig. 5, a schematic diagram of an application of the network system of the present invention in an embodiment is shown. The service platform corresponds to an enterprise cloud service in this embodiment, the user information management platform 41 corresponds to an enterprise cloud open platform in this embodiment, and the third-party application corresponds to a wechat in this embodiment, specifically, includes a wechat user and a wechat open platform, where the wechat open platform has basic information about the wechat user. With reference to fig. 5, the working principle of the present invention is further illustrated as follows:
1. when a user uses the enterprise self-owned cloud service, if the user is a web end, a new window is popped up to provide the login of an enterprise cloud open platform, the URL address of the window is attached with a redirected self-owned cloud service address, when the user selects the self-registered account number to login, the window is redirected to the self-owned cloud service website and carries a temporary bill after the user successfully selects the self-registered account number to login; if the mobile terminal is the self-owned cloud service application, the self-owned cloud service application calls the SDK of the enterprise cloud open platform, fills the correct account password, and then gives the temporary bill to the mobile terminal through the callback function.
2. At this time, after the own cloud service takes the authorized temporary bill, the access _ token is acquired through the enterprise cloud open platform api, once the access _ token is acquired, the own cloud service can acquire the relevant information of the account, and thus, the OAuth authentication login is completed. The access _ token is a globally unique bill of the public number, and the access _ token is required to be used when the public number calls each interface. The public number can use AppID and AppSecret to call the interface to obtain access _ token.
3. In the first step, when a login interface of the enterprise cloud open platform is popped up, the interface also provides third party login such as WeChat and microblog, and when the user chooses WeChat login instead of using the self-registered account, at this time, the user firstly performs WeChat OAuth authorized login and acquires the WeChat account information through the access _ token 1. The account information is written into the enterprise cloud open platform after supplementing some enterprise necessary information, the enterprise cloud service is pulled up again at the moment, the own cloud service obtains access _ token2, and the user information of the enterprise cloud open platform is obtained through access _ token 2. Therefore, when the user selects the WeChat login, the dual OAuth authentication login is completed. Wherein the access _ token and the access _ token2 are the authentication success identifier. That is, after obtaining feedback about access _ token2, the enterprise owned cloud service may request the user basic information from the enterprise cloud open platform.
The adoption of the authentication login mode has the following beneficial effects:
1. the enterprise self cloud service only needs to develop a set of system for realizing OAuth2.0 login authentication of the enterprise cloud open platform.
2. The enterprise cloud open platform only needs to develop a set of system which is self-registered by the user and is compatible with OAuth2.0 login authentication of third-party platforms such as WeChat and microblog.
3. The method and the device reduce the complexity of design, ensure no-password transmission among network systems and ensure the safety of the system.
In summary, according to the network system, the service platform login method and the system of the present invention, the service platform obtains a login request for logging in the service platform through a third party application, and a third party network platform corresponding to the third party application stores basic information of a user sending the login request; the service platform sends a first authorized login request to a preset user information management platform according to the login request; the user information management platform requests authentication from the third-party network platform according to the first authorization request, and acquires the basic information of the user from the third-party network platform after the authentication is successful; the service platform receives an authentication success identifier fed back by the first authorized login request after the user information management platform acquires the basic information of the user from the third-party network platform; and the service platform acquires the authentication success identification and acquires the basic information of the user from the user information management platform. According to the invention, the authentication operation is carried out between the user information management platform and the third-party application, so that the user basic information of various third-party applications can be obtained, the service platform only needs to develop a set of authentication system for logging in the user information management platform, the design complexity is reduced, meanwhile, the password-free transmission among the user information management platform, the service platform and the third-party application is ensured, and the safety of the system is ensured. Therefore, the invention effectively overcomes various defects in the prior art and has high industrial utilization value.
The foregoing embodiments are merely illustrative of the principles and utilities of the present invention and are not intended to limit the invention. Any person skilled in the art can modify or change the above-mentioned embodiments without departing from the spirit and scope of the present invention. Accordingly, it is intended that all equivalent modifications or changes which can be made by those skilled in the art without departing from the spirit and technical spirit of the present invention be covered by the claims of the present invention.

Claims (10)

1. A service platform login method is characterized by comprising the following steps:
acquiring a login request for logging in the service platform through a third-party application, wherein the third-party network platform corresponding to the third-party application stores basic information of a user sending the login request;
according to the login request, sending a first authorized login request to a preset user information management platform, so that the user information management platform requests authentication to the third-party network platform according to the first authorized login request, and acquiring basic information of the user from the third-party network platform after the authentication is successful;
receiving an authentication success identifier fed back by the first authorized login request after the user information management platform acquires the basic information of the user from the third-party network platform;
and acquiring the authentication success identification, and acquiring the basic information of the user from the user information management platform.
2. The service platform login method of claim 1, wherein: the step of requesting authentication from the third-party network platform by the user information management platform according to the first authorization request further comprises: and the user information management platform sends a second authorization request to the third-party network platform according to the first authorization request.
3. The service platform login method of claim 1, wherein: the first authorization request and the second authorization request are both authorization login requests corresponding to OAuth2.0 protocol.
4. The service platform login method of claim 1, wherein: the third party application includes at least one of: WeChat, QQ, microblog, linkedin, and blog.
5. The service platform login method of claim 1, wherein: the method further comprises the steps of providing a self-registration login interface and a login interface through a third-party application, and generating and acquiring the login request for logging in the service platform through the third-party application after receiving a selection signal for selecting the login interface through the third-party application.
6. The service platform login method of claim 1, wherein: the basic information includes at least one of: user name, contact phone, user age, identification number.
7. A service platform login system, comprising:
the login request acquisition module is used for acquiring a login request for logging in the service platform through a third-party application, and a third-party network platform corresponding to the third-party application stores basic information of a user sending the login request;
the first authorized login request sending module is used for sending a first authorized login request to a preset user information management platform according to the login request, so that the user information management platform requests authentication to the third-party network platform according to the first authorized login request, and obtains basic information of the user from the third-party network platform after the authentication is successful;
the authentication success identifier receiving module is used for receiving an authentication success identifier fed back by the user information management platform according to the first authorized login request after the user information management platform acquires the basic information of the user from the third-party network platform;
and the basic information acquisition module is used for acquiring the authentication success identifier and acquiring the basic information of the user from the user information management platform.
8. A service platform, characterized by: comprising a service platform login system according to claim 7.
9. A network system, characterized by: the system comprises a service platform and a user information management platform;
the service platform acquires a login request for logging in the service platform through a third-party application, and a third-party network platform corresponding to the third-party application stores basic information of a user sending the login request;
the service platform sends a first authorized login request to a preset user information management platform according to the login request;
the user information management platform requests authentication from the third-party network platform according to the first authorization request, and acquires the basic information of the user from the third-party network platform after the authentication is successful;
the service platform receives an authentication success identifier fed back by the first authorized login request after the user information management platform acquires the basic information of the user from the third-party network platform;
and the service platform acquires the authentication success identification and acquires the basic information of the user from the user information management platform.
10. The network system according to claim 9, wherein: the service platform and the user information management platform are cloud platforms.
CN201611020452.1A 2016-11-18 2016-11-18 Network system, service platform login method and system Active CN106357699B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201611020452.1A CN106357699B (en) 2016-11-18 2016-11-18 Network system, service platform login method and system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201611020452.1A CN106357699B (en) 2016-11-18 2016-11-18 Network system, service platform login method and system

Publications (2)

Publication Number Publication Date
CN106357699A CN106357699A (en) 2017-01-25
CN106357699B true CN106357699B (en) 2019-12-20

Family

ID=57862291

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201611020452.1A Active CN106357699B (en) 2016-11-18 2016-11-18 Network system, service platform login method and system

Country Status (1)

Country Link
CN (1) CN106357699B (en)

Families Citing this family (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107483400A (en) * 2017-07-06 2017-12-15 福建天晴数码有限公司 A kind of login method and terminal
CN107454061A (en) * 2017-07-06 2017-12-08 福建天晴数码有限公司 A kind of login method and system
CN107438069A (en) * 2017-07-06 2017-12-05 福建天晴数码有限公司 A kind of authorization method and terminal
CN107395578A (en) * 2017-07-06 2017-11-24 福建天晴数码有限公司 A kind of login method and terminal
CN110581863B (en) * 2019-10-25 2022-03-04 北京浪潮数据技术有限公司 Single sign-on method, device, equipment and medium for cloud platform
CN110881047A (en) * 2019-12-11 2020-03-13 紫光云(南京)数字技术有限公司 Safe and reliable third party authentication scheme
CN111405016B (en) * 2020-03-09 2023-02-17 广州方硅信息技术有限公司 User information acquisition method and related equipment
CN111538965B (en) * 2020-04-15 2021-10-12 支付宝(杭州)信息技术有限公司 Authorized login method, device and system of application program
CN112003863B (en) * 2020-08-25 2022-08-02 浪潮软件股份有限公司 WeChat platform based unified authentication management method and system for mall members
CN112016074A (en) * 2020-09-09 2020-12-01 政采云有限公司 Reverse authorization login method, device and medium
CN113190808A (en) * 2021-03-31 2021-07-30 北京达佳互联信息技术有限公司 Login method, login device, electronic equipment and storage medium
CN113312653A (en) * 2021-06-25 2021-08-27 中国农业银行股份有限公司 Open platform authentication and authorization method, device and storage medium

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102821085A (en) * 2011-11-23 2012-12-12 腾讯科技(深圳)有限公司 Third party authorization login method, open platform and system
CN103618705A (en) * 2013-11-20 2014-03-05 浪潮电子信息产业股份有限公司 Personal code managing tool and method under open cloud platform
CN104967597A (en) * 2014-11-04 2015-10-07 深圳市腾讯计算机系统有限公司 Third-party application message authentication method and system based on secure channel

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102821085A (en) * 2011-11-23 2012-12-12 腾讯科技(深圳)有限公司 Third party authorization login method, open platform and system
CN103618705A (en) * 2013-11-20 2014-03-05 浪潮电子信息产业股份有限公司 Personal code managing tool and method under open cloud platform
CN104967597A (en) * 2014-11-04 2015-10-07 深圳市腾讯计算机系统有限公司 Third-party application message authentication method and system based on secure channel

Also Published As

Publication number Publication date
CN106357699A (en) 2017-01-25

Similar Documents

Publication Publication Date Title
CN106357699B (en) Network system, service platform login method and system
KR100998515B1 (en) Methods for distributed program execution with file-type association in a client-server network
US11310348B2 (en) Highly scalable, fault tolerant remote access architecture and method of connecting thereto
WO2016127793A1 (en) Message sending method, apparatus, system, and server
US9342333B2 (en) Backend custom code extensibility
CN108712372B (en) Method and system for accessing WEB third party login by client
US11368447B2 (en) Oauth2 SAML token service
CN110430292B (en) Method and device for inviting login of network platform, electronic equipment and readable medium
WO2021247451A1 (en) Application integration using multiple user identities
US10908970B1 (en) Data interface for secure analytic data system integration
CN112866385B (en) Interface calling method and device, electronic equipment and storage medium
US20180253692A1 (en) Establishing a communication event
CN112202744B (en) Multi-system data communication method and device
CN101119335A (en) Method for logging in game server and implementing system thereof
CN103944905A (en) Information interaction method, device and system
CN112988311A (en) On-line experimental method based on WEB server
US10482397B2 (en) Managing identifiers
CA3135722C (en) Sharing resources between client devices in a virtual workspace environment
US20150120805A1 (en) Bi-directional Channel-based Progress Indicator
CN105721278A (en) Question-answer mechanism based on instant communication
CN114417318A (en) Third-party page jumping method and device and electronic equipment
CN110765445B (en) Method and device for processing request
US11212237B1 (en) Sharing resources between client devices in a virtual workspace environment
US11224080B1 (en) Systems and methods for providing discrete access to an online service
US11546157B2 (en) Adaptive identification systems and methods

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant