CN107844712A - A kind of browser shares the method, apparatus and computer-readable medium of voucher - Google Patents

A kind of browser shares the method, apparatus and computer-readable medium of voucher Download PDF

Info

Publication number
CN107844712A
CN107844712A CN201711071653.9A CN201711071653A CN107844712A CN 107844712 A CN107844712 A CN 107844712A CN 201711071653 A CN201711071653 A CN 201711071653A CN 107844712 A CN107844712 A CN 107844712A
Authority
CN
China
Prior art keywords
voucher
browser
target pages
home server
shares
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201711071653.9A
Other languages
Chinese (zh)
Inventor
袁春旭
李金国
汪湘桂
杜超超
陈文静
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Topsec Technology Co Ltd
Beijing Topsec Network Security Technology Co Ltd
Beijing Topsec Software Co Ltd
Original Assignee
Beijing Topsec Technology Co Ltd
Beijing Topsec Network Security Technology Co Ltd
Beijing Topsec Software Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Topsec Technology Co Ltd, Beijing Topsec Network Security Technology Co Ltd, Beijing Topsec Software Co Ltd filed Critical Beijing Topsec Technology Co Ltd
Priority to CN201711071653.9A priority Critical patent/CN107844712A/en
Publication of CN107844712A publication Critical patent/CN107844712A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • G06F21/6263Protecting personal data, e.g. for financial or medical purposes during internet communication, e.g. revealing personal data from cookies
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/41User authentication where a single sign-on provides access to a plurality of computers
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0815Network architectures or network communication protocols for network security for authentication of entities providing single-sign-on or federations
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/321Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving a third party or a trusted authority

Abstract

The invention discloses the method, apparatus and computer-readable medium that a kind of browser shares voucher, it is related to internet arena.The device is used for realizing this method, and this method includes:Obtain the request for credentials for signing in target pages that browser is sent;Judge voucher corresponding with target pages whether is stored with home server according to the information of target pages;If it is, voucher is sent to browser.By obtaining voucher corresponding with target pages in home server, browser can rapidly get target pages by voucher, to solve the problems, such as that voucher is incompatible between browser in the prior art, and then lift the operating experience of user.

Description

A kind of browser shares the method, apparatus and computer-readable medium of voucher
Technical field
The present invention relates to internet arena, more particularly to a kind of browser shares the method, apparatus of voucher and computer can Read medium.
Background technology
With the development in epoch, not only computer enters huge numbers of families, enters Party and government offices, enterprises and institutions, and And also there occurs the arrival of earth-shaking change, especially cybertimes, IE of the navigator product from Microsoft for computer software Dominance, let a hundred schools contend, often installed on the computer of a people more than two browser till now, bringing diversified choosing While selecting, also some puzzlements are brought to user.For example user is required for first being logged in, such as when using gateway system Fruit have input user name on A browsers, password has passed through certification, then can check page in gateway by A browsers.But this When restart B browsers attempt open gateway in page when, user still can be relocated to log in page, it is necessary to go out access customer again Name and password could check interior page of the gateway in addition to login page in B browsers.
If same directory location, different browser cookie storages position are arrived into the cookie storages of multiple browsers Put different with method.Even if making automation tools, can not also solve the offering question of the new browser of subsequent installation.With The iteration of browser version, the method for cookie storage locations is set also to differ even if with a browser, tracking-browsing device Development to grasp corresponding skill at any time very unrealistic, it is also infeasible.Therefore, the cookie storages of multiple browsers are arrived same Directory location is related to browser species and version, and needs user to be configured browser, its stability and operability It is poor.
The content of the invention
The present invention provides the method, apparatus and computer-readable medium that a kind of browser shares voucher, existing to solve The problem of voucher is incompatible between browser in technology.
According to one aspect of the present invention, there is provided a kind of method that browser shares voucher, applied to home server, institute The method of stating includes:
Obtain the request for credentials for signing in target pages that browser is sent;
Judge whether be stored with the home server and the target pages pair according to the information of the target pages The voucher answered;If it is, the voucher is sent to the browser.
Further, judge whether be stored with the home server and the mesh according to the information of the target pages Voucher corresponding to marking the page, is specifically included:
Judge whether the browser with the home server is installed on same computer equipment, when being installed on same meter When calculating machine equipment, judge whether be stored with the home server and the target pages according to the information of the target pages Corresponding voucher.
Further, before obtaining the request for credentials for signing in target pages that browser is sent, in addition to:
Receive the page object for being installed on any browser of same computer equipment with the home server and sending Voucher corresponding to face, and store the voucher.
Further, methods described also includes:
If sent out in the home server without voucher corresponding with the target pages is stored to the browser Send acquisition of credentials failure command.
Further, the cookie information that the voucher returns for server corresponding to the target pages.
Two aspects according to the present invention, there is provided a kind of browser shares the device of voucher, applied to home server, institute Stating device includes:
Acquisition request module, for obtaining the request for credentials for signing in target pages of browser transmission;
Comparing module is asked, for judging whether be stored with the home server according to the information of the target pages Voucher corresponding with the target pages;If it is, the voucher is sent to the browser.
Further, described device also includes:
Authentication module, for judging whether the browser with the home server is installed on same computer equipment.
Further, described device also includes:
Acquisition of credentials module, any browser of same computer equipment is installed on the home server for receiving Voucher corresponding to the target pages sent, and store the voucher.
Further, described device also includes:
Reminding module, in the home server without store voucher corresponding with the target pages when, then Acquisition of credentials failure command is sent to the browser.
Three aspects according to the present invention, there is provided a kind of computer-readable medium, the computer-readable medium storage have Shared voucher program, when the shared voucher program is by least one computing device, causes at least one processor Perform the method and step described in above-mentioned any one.
The method, apparatus and computer-readable medium of voucher are shared according to a kind of browser of the present invention, is thus solved The problem of voucher is incompatible between browser in the prior art, achieve positive technique effect.
Described above is only the general introduction of technical solution of the present invention, in order to better understand the technological means of the present invention, And can be practiced according to the content of specification, and in order to allow above and other objects of the present invention, feature and advantage can Become apparent, below especially exemplified by the embodiment of the present invention.
Brief description of the drawings
By reading the detailed description of hereafter preferred embodiment, it is various other the advantages of and benefit it is common for this area Technical staff will be clear understanding.Accompanying drawing is only used for showing the purpose of preferred embodiment, and is not considered as to the present invention Limitation.And in whole accompanying drawing, identical part is denoted by the same reference numerals.In the accompanying drawings:
Fig. 1 is a kind of high-level schematic functional block diagram of shared voucher device provided in an embodiment of the present invention;
Fig. 2 is the flow chart for the method that a kind of browser that first embodiment of the invention provides shares voucher;
Fig. 3 is the flow chart for the method that a kind of browser that second embodiment of the invention provides shares voucher;
Fig. 4 is the timing diagram for the method that a kind of browser that third embodiment of the invention provides shares voucher.
Embodiment
The exemplary embodiment of the disclosure is more fully described below with reference to accompanying drawings.Although the disclosure is shown in accompanying drawing Exemplary embodiment, it being understood, however, that may be realized in various forms the disclosure without should be by embodiments set forth here Limited.On the contrary, these embodiments are provided to facilitate a more thoroughly understanding of the present invention, and can be by the scope of the present disclosure Completely it is communicated to those skilled in the art.
Referring to Fig. 1, it is a kind of high-level schematic functional block diagram of shared voucher device 200 provided in an embodiment of the present invention.Should For home server, sharing voucher device 200 includes acquisition request module 230, request comparing module 240 and reminding module 250.The device is used for realizing the method that browser provided in an embodiment of the present invention shares voucher, and this method is mainly used to realize not Need any setting of the user to browser, you can browser is shared voucher, and then lift the operating experience of user.
Wherein, home server can be application program service server corresponding to computer equipment, provide the user fortune The required data of row, ensure the normal operation of the application program;Also, for application program, when local does not store documentary When, it can be obtained by remote server corresponding to the application program, the voucher obtained from the remote server is local computing Machine equipment user corresponds to the voucher of account storage.Computer equipment can be that the users such as mobile phone, tablet personal computer, notebook computer set It is standby.In practical application, for the facility in living, learn or working, user would generally download various visitors in computer equipment Family end, such as different browsers, office application.
Acquisition request module 230, for obtaining the request for credentials for signing in target pages of browser transmission.
Browser responds the operation of user, and e.g., user initiates domain name on a web browser, domain name corresponds to shortcut or IP address Deng request, browser sends the request for credentials for signing in target pages to home server before response user's request.
Comparing module 240 is asked, for judging whether deposited in the home server according to the information of the target pages Contain voucher corresponding with the target pages;If it is, the voucher is sent to the browser.In order to browser Target pages are obtained by server corresponding to voucher to target pages.
Judge whether home server is stored with voucher corresponding with target pages, the target according to the information of target pages The information of the page can correspond to shortcut or IP address for domain name, domain name.Shortcut or IP are being corresponded into domain name, domain name The forward direction home server of address obtains domain name, domain name corresponds to shortcut or IP address corresponds to the request for credentials of target pages.It is clear Device is look in the case where getting voucher, target pages can be rapidly entered, without inputting user name and password.
It is to be understood that the browser can be different types of browser.In the prior art, it is different types of clear After device of looking at receives the cookie of target pages return, the position of cookie storages and method differ.It is different in the present invention During browser access target pages, server corresponding to target pages sends voucher to browser, and browser receives the voucher The voucher is uploaded into home server afterwards, deposited in order to home server by the voucher received and according to predetermined form Storage.Know for example, user is logged in by Google's browser, and enter the subpage frame known, know corresponding server to Google Browser sends a voucher.After closing Google browser, Google's browser is again turned on, to knowing that server sends subpage frame Request, can be directly entered the subpage frame browsed before.And IE browser is opened again, obtain the linking request for knowing subpage frame When, browser cannot be introduced into the subpage frame, jump directly to the log in page known, user will re-enter user account and close Code.Using technical scheme, user can directly be entered by IE browser knows target pages corresponding to subpage frame, The account number cipher input of user is reduced, and the page that user used last time can be directly entered.
When it is implemented, home server can also be connected with external server, user is stored in home server Voucher uploads to external server.Computer equipment is changed in user to obtain in use, logging in account corresponding to home server The credential information of external server storage, in order to can also make in the case where changing computer equipment browser share with Card, and increase corresponding voucher in home server account corresponding to user.
Reminding module 250, in the home server without store voucher corresponding with the target pages when, Then acquisition of credentials failure command is sent to the browser.
After browser receives acquisition of credentials failure command, log in page is obtained by server corresponding to target pages.It is logical Cross transmission acquisition of credentials failure command, acquisition log in page of the browser to target pages corresponding with service.Such as browser login account And enter the https://www.zhihu.com/settings/profile corresponding pages, it is clear using this after closing browser Device of looking at rapidly enters the page.And the page is cannot be introduced into using another browser, but it is directly entered stepping on of knowing Record the page.The present invention is the voucher that all browsers corresponding to COMPREHENSIVE CALCULATING machine equipment obtain, and is set using the present invention with computer Standby upper any browser can be rapidly introduced into the page corresponding to the network address.But when all browsers were all introduced into During the corresponding page, it is necessary to logged in into login face.
Optionally, share voucher device 200 also include authentication module 210, for judge the browser whether with it is described Home server is installed on same computer equipment.Home server is installed on a computing device, by home server Priority assignation, any browser downloaded on the computer device can to home server obtain voucher, and will Receive voucher storage corresponding to target pages and arrive home server.When it is implemented, of computer equipment user can be passed through Propertyization selects, and sets authority.
Optionally, sharing voucher device 200 also includes acquisition of credentials module 220, for receiving and the home server Voucher corresponding to the target pages of any browser transmission of same computer equipment is installed on, and stores the voucher. By the priority assignation of user, the voucher for receiving the transmission of target pages corresponding server is sent to local clothes by any browser Business device, home server are stored according to predetermined form.When entering the target pages in order to next time, it is not necessary to input pair The account and password answered, lift the operating experience of user.
When it is implemented, obtain browser send user target pages operational feedback voucher, current is deposited The voucher of storage is updated.After user enters target pages, target pages can be operated, server root corresponding to the page Voucher is sent to browser according to the operation information of the page, after browser receives voucher, voucher is uploaded into home server, this Ground server is received and the voucher of current storage is updated after the voucher, can be made when entering the target pages in order to next time With newest voucher, using the quick access target page of newest voucher, page corresponding to the last operation of quick obtaining user Face.
Specifically, voucher is the cookie information that server returns.In target pages corresponding to browser access, target Server corresponding to the page can to browser send a cookie information, the cookie information will not because browser difference and It is different.After browser receives the cookie information, cookie information is uploaded into home server and stored.Stepped in next time The cookie information of home server storage is obtained when recording the target pages, directly rapidly enters the target pages that last time uses, Account and password need not be inputted.
Referring to Fig. 2, a kind of browser provided by first embodiment of the invention shares the flow chart of the method for voucher.
Step S110, obtain the request for credentials for signing in target pages that browser is sent.
Browser responds the operation of user, and e.g., user initiates domain name on a web browser, domain name corresponds to shortcut or IP address Deng request, browser sends the request for credentials for signing in target pages to home server before response user's request.
Step S120, judge whether be stored with the home server and the target according to the target pages information Voucher corresponding to the page.
Judge whether home server is stored with voucher corresponding with target pages, the page according to the information of target pages Information can correspond to shortcut or IP address for domain name, domain name.Enter domain name, domain name correspond to shortcut or IP address it Forward direction home server obtains domain name, domain name corresponds to shortcut or IP address corresponds to the request for credentials of target pages.Browser exists In the case of getting voucher, target pages can be rapidly entered, without inputting user name and password.
It is to be understood that the browser can be different types of browser.In the prior art, it is different types of clear After device of looking at receives the cookie of target pages return, the position of cookie storages and method differ.It is different in the present invention During browser access target pages, server corresponding to target pages sends voucher to browser, and browser receives the voucher The voucher is uploaded into home server afterwards, deposited in order to home server by the voucher received and according to predetermined form Storage.Know for example, user is logged in by Google's browser, and enter the subpage frame known, know corresponding server to Google Browser sends a voucher.After closing Google browser, Google's browser is again turned on, to knowing that server sends subpage frame Request, can be directly entered the subpage frame browsed before.And IE browser is opened again, obtain the linking request for knowing subpage frame When, browser cannot be introduced into the subpage frame, jump directly to the log in page known, user will re-enter user account and close Code.Using technical scheme, user can directly be entered by IE browser knows target pages corresponding to subpage frame, The account number cipher input of user is reduced, and the page that user used last time can be directly entered.
When it is implemented, home server can also be connected with external server, user is stored in home server Voucher uploads to external server.Computer equipment is changed in user to obtain in use, logging in account corresponding to home server The credential information of external server storage, in order to can also make in the case where changing computer equipment browser share with Card, and increase corresponding voucher in home server account corresponding to user.
When being stored with voucher corresponding with the target pages in the target pages information, step S122 is performed, when When in the target pages information without voucher corresponding with the target pages is stored, step S121 is performed.
Step S122, the voucher is sent to the browser.In order to which the browser passes through the acquisition of credentials The target pages.
Step S121, acquisition of credentials failure command is sent to the browser.In order to which the browser passes through the mesh Mark server corresponding to the page and obtain log in page.
For, without voucher corresponding with target pages is stored, sending acquisition of credentials in home server to browser and losing Instruction is lost, in order to which browser obtains log in page by server corresponding to target pages.
After browser receives acquisition of credentials failure command, log in page is obtained by server corresponding to target pages.It is logical Cross transmission acquisition of credentials failure command, acquisition log in page of the browser to target pages corresponding with service.Such as browser login account And enter the https://www.zhihu.com/settings/profile corresponding pages, it is clear using this after closing browser Device of looking at rapidly enters the page.And the page is cannot be introduced into using another browser, but it is directly entered stepping on of knowing Record the page.The present invention is the voucher that all browsers corresponding to COMPREHENSIVE CALCULATING machine equipment obtain, and is set using the present invention with computer Standby upper any browser can be rapidly introduced into the page corresponding to the network address.But when all browsers were all introduced into During the corresponding page, it is necessary to logged in into login face.
Referring to Fig. 3, a kind of browser provided by second embodiment of the invention shares the flow chart of the method for voucher. The present embodiment adds step S101 and step S102 on the basis of first embodiment.
Step S101, judges whether the browser with the home server is installed on same computer equipment.
Judge whether the browser with the home server is installed on same computer equipment, on a computing device Home server is installed, by the priority assignation to home server, any browser downloaded on the computer device is all Voucher can be obtained to home server, and voucher storage corresponding to target pages will be received and arrive home server.Specifically During implementation, authority can be set by the individualized selection of computer equipment user.
Step S102, receive the institute for being installed on any browser of same computer equipment with the home server and sending Voucher corresponding to target pages is stated, and stores the voucher.
Receive the page object for being installed on any browser of same computer equipment with the home server and sending Voucher corresponding to face, and store the voucher.By the priority assignation of user, it is corresponding that any browser will receive target pages The voucher that server is sent is sent to home server, and home server is stored according to predetermined form.In order to next time During into the target pages, it is not necessary to account corresponding to input and password, lift the operating experience of user.
When it is implemented, obtain browser send user target pages operational feedback voucher, current is deposited The voucher of storage is updated.After user enters target pages, target pages can be operated, server root corresponding to the page Voucher is sent to browser according to the operation information of the page, after browser receives voucher, voucher is uploaded into home server, this Ground server is received and the voucher of current storage is updated after the voucher, can be made when entering the target pages in order to next time With newest voucher, using the quick access target page of newest voucher, page corresponding to the last operation of quick obtaining user Face.
In order to become apparent from understanding technical scheme that the application provides, the application is by share the applied field of voucher to browser Illustrated exemplified by scape, but be not limited to the application scenarios implementation process of the present embodiment description.
Referring to Fig. 4, the timing diagram of the method for voucher is shared for a kind of browser that third embodiment of the invention provides.This The process that embodiment is realized in the application scenarios is from browser A, browser B, home server and the angle of server interaction Degree is described, and specifically includes:
Step S1, log in server corresponding to target pages.
It is to be understood that browser A sends the logging request of target pages to server, account is inputted after obtaining log in page Number and password, in order to which server is verified to account and password corresponding to target pages.
Step S2, user is sent in the voucher that the register of the log in page corresponding to the target pages feeds back Browser.
When it is implemented, after server corresponding to target pages is to user account and password authentification success, sent out to browser A Send voucher.
Step S3, the voucher received is sent to home server.
It is to be understood that after browser A receives the voucher of target pages return, the voucher is sent to local service Device, in order to which home server stores to voucher.
Step S4, storage voucher success.
Voucher storage pass signal is sent to browser A, in order to which browser A confirms that voucher is stored.
Step S5, server corresponding to the access target page.
The browser B access target pages.
Step S6, user's voucher detection, failure, redirects log in page.
Server corresponding to target pages carries out voucher detection to browser B, detects that browser B does not carry voucher letter Breath, jumps to log in page corresponding to target pages.
Step S7, return to log in page corresponding to target pages.
Log in page corresponding to target pages is sent to browser B.
Step S8, voucher corresponding to target pages is obtained from home server.
Browser B obtains voucher corresponding to target pages into home server.
Step S9, is obtained successfully.
Step S10, return to voucher corresponding to target pages.
The voucher got is sent to browser B by home server.
Step S11, the voucher is sent to server corresponding to target pages.
Browser B by request of the voucher with signing in target pages be together sent to target pages it is corresponding service Device.
Step S12, detect voucher, success.
Target pages verify that credential verification is successful to voucher.
Step S13, jumps to target pages.
Target pages are sent to browser B, in order to which browser B is directly entered target pages, without inputting account and close Code.
The embodiment of the present invention additionally provides a kind of computer-readable medium, and computer-readable medium storage has shared voucher journey Sequence, when shared voucher program is by least one computing device, cause at least one computing device following steps:
Step S110, obtain the request for credentials for signing in target pages that browser is sent.
Step S120, judge whether be stored with the home server and the target according to the target pages information Voucher corresponding to the page.
Step S122, the voucher is sent to the browser, in order to which the browser passes through the acquisition of credentials The target pages.
Optionally, the step of execution also includes step S121, step S101, step S102 and step S1- step S13, Specific implementation process will not be described here in second embodiment with being described in detail in 3rd embodiment.
In summary, the invention discloses the method, apparatus and computer-readable medium that a kind of browser shares voucher, relate to And internet arena.Methods described includes:Obtain the request for credentials for signing in target pages that browser is sent;According to the mesh Mark page info judges voucher corresponding with the target pages whether is stored with the home server;If it is, will The voucher is sent to the browser, in order to which the browser passes through target pages described in the acquisition of credentials.By obtaining Voucher corresponding with the target pages in home server is taken, browser can rapidly get described by the voucher Target pages, to solve the problems, such as that voucher is incompatible between browser in the prior art, and then lift the operating experience of user.
One of ordinary skill in the art will appreciate that all or part of step in the various methods of above-described embodiment is can To instruct the hardware of correlation to complete by program, the program can be stored in a computer-readable recording medium, storage Medium can include:ROM, RAM, disk or CD etc..
In a word, the foregoing is merely illustrative of the preferred embodiments of the present invention, is not intended to limit the scope of the present invention. Within the spirit and principles of the invention, any modification, equivalent substitution and improvements made etc., it should be included in the present invention's Within protection domain.

Claims (10)

1. a kind of method that browser shares voucher, applied to home server, it is characterised in that methods described includes:
Obtain the request for credentials for signing in target pages that browser is sent;
Judge whether to be stored with the home server according to the information of the target pages corresponding with the target pages Voucher;If it is, the voucher is sent to the browser.
2. the method that browser as claimed in claim 1 shares voucher, it is characterised in that according to the information of the target pages Judge voucher corresponding with the target pages whether is stored with the home server, specifically include:
Judge whether the browser with the home server is installed on same computer equipment, when being installed on same computer During equipment, judge whether to be stored with the home server according to the information of the target pages corresponding with the target pages Voucher.
3. the method that browser as claimed in claim 1 shares voucher, it is characterised in that obtain signing in for browser transmission Before the request for credentials of target pages, in addition to:
Receive the target pages pair for being installed on any browser of same computer equipment with the home server and sending The voucher answered, and store the voucher.
4. the method that browser as claimed in claim 1 shares voucher, it is characterised in that methods described also includes:
If without storing corresponding with target pages voucher in the home server, to browser transmission with Card obtains failure command.
5. the method that browser as claimed in claim 1 shares voucher, it is characterised in that the voucher is the target pages The cookie information that corresponding server returns.
6. a kind of browser shares the device of voucher, applied to home server, it is characterised in that described device includes:
Acquisition request module, for obtaining the request for credentials for signing in target pages of browser transmission;
Comparing module is asked, for judging whether to be stored with the home server according to the information of the target pages and institute State voucher corresponding to target pages;If it is, the voucher is sent to the browser.
7. browser as claimed in claim 6 shares the device of voucher, it is characterised in that described device also includes:
Authentication module, for judging whether the browser with the home server is installed on same computer equipment.
8. browser as claimed in claim 6 shares the device of voucher, it is characterised in that described device also includes:
Acquisition of credentials module, any browser for being installed on same computer equipment with the home server for receiving are sent The target pages corresponding to voucher, and store the voucher.
9. browser as claimed in claim 6 shares the device of voucher, it is characterised in that described device also includes:
Reminding module, in the home server without store voucher corresponding with the target pages when, then to institute State browser and send acquisition of credentials failure command.
A kind of 10. computer-readable medium, it is characterised in that the computer-readable medium storage has shared voucher program, when When the shared voucher program is by least one computing device, cause at least one computing device such as claim 1 To the method and step described in 5 any one.
CN201711071653.9A 2017-11-03 2017-11-03 A kind of browser shares the method, apparatus and computer-readable medium of voucher Pending CN107844712A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201711071653.9A CN107844712A (en) 2017-11-03 2017-11-03 A kind of browser shares the method, apparatus and computer-readable medium of voucher

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201711071653.9A CN107844712A (en) 2017-11-03 2017-11-03 A kind of browser shares the method, apparatus and computer-readable medium of voucher

Publications (1)

Publication Number Publication Date
CN107844712A true CN107844712A (en) 2018-03-27

Family

ID=61682341

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201711071653.9A Pending CN107844712A (en) 2017-11-03 2017-11-03 A kind of browser shares the method, apparatus and computer-readable medium of voucher

Country Status (1)

Country Link
CN (1) CN107844712A (en)

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109343971A (en) * 2018-08-20 2019-02-15 平安普惠企业管理有限公司 A kind of browser data transmission method and device based on caching technology
CN112783390A (en) * 2021-01-27 2021-05-11 上海淇玥信息技术有限公司 Display method and device of intention page and electronic equipment
CN114244826A (en) * 2022-01-18 2022-03-25 杭州盈高科技有限公司 Webpage identification information sharing method and device, storage medium and processor
CN114884724A (en) * 2022-05-06 2022-08-09 杭州联吉技术有限公司 Cloud server interaction method and device, readable storage medium and terminal equipment

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102682080A (en) * 2012-03-31 2012-09-19 奇智软件(北京)有限公司 Cookie information sharing method and system
CN102968492A (en) * 2012-11-27 2013-03-13 北京奇虎科技有限公司 Browser and method of data sharing between browsers
CN103414684A (en) * 2013-06-05 2013-11-27 华南理工大学 Single sign-on method and system
CN104065616A (en) * 2013-03-20 2014-09-24 中国移动通信集团公司 Single sign-on method and system
CN106919634A (en) * 2016-06-12 2017-07-04 阿里巴巴集团控股有限公司 Across the method and web browser of Application share data

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102682080A (en) * 2012-03-31 2012-09-19 奇智软件(北京)有限公司 Cookie information sharing method and system
CN102968492A (en) * 2012-11-27 2013-03-13 北京奇虎科技有限公司 Browser and method of data sharing between browsers
CN104065616A (en) * 2013-03-20 2014-09-24 中国移动通信集团公司 Single sign-on method and system
CN103414684A (en) * 2013-06-05 2013-11-27 华南理工大学 Single sign-on method and system
CN106919634A (en) * 2016-06-12 2017-07-04 阿里巴巴集团控股有限公司 Across the method and web browser of Application share data

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109343971A (en) * 2018-08-20 2019-02-15 平安普惠企业管理有限公司 A kind of browser data transmission method and device based on caching technology
CN109343971B (en) * 2018-08-20 2023-12-01 陕西合友网络科技有限公司 Browser data transmission method and device based on cache technology
CN112783390A (en) * 2021-01-27 2021-05-11 上海淇玥信息技术有限公司 Display method and device of intention page and electronic equipment
CN114244826A (en) * 2022-01-18 2022-03-25 杭州盈高科技有限公司 Webpage identification information sharing method and device, storage medium and processor
CN114244826B (en) * 2022-01-18 2023-11-28 杭州盈高科技有限公司 Webpage identification information sharing method and device, storage medium and processor
CN114884724A (en) * 2022-05-06 2022-08-09 杭州联吉技术有限公司 Cloud server interaction method and device, readable storage medium and terminal equipment
CN114884724B (en) * 2022-05-06 2024-03-22 杭州联吉技术有限公司 Cloud server interaction method and device, readable storage medium and terminal equipment

Similar Documents

Publication Publication Date Title
CN109639740B (en) Login state sharing method and device based on equipment ID
CN105007280B (en) A kind of application login method and device
CN106105139B (en) The authentication method and system detected automatically carried out by gateway
CN101075875B (en) Method and system for realizing monopoint login between gate and system
US8484738B2 (en) System and method for providing application penetration testing
CN107844712A (en) A kind of browser shares the method, apparatus and computer-readable medium of voucher
CN104113551B (en) A kind of platform authorization method, platform service end and applications client and system
CN103475726B (en) A kind of virtual desktop management, server and client side
CN106341233A (en) Authentication method for client to log into server, device, system and electronic device
CN113938886B (en) Identity authentication platform testing method, device, equipment and storage medium
US9059987B1 (en) Methods and systems of using single sign-on for identification for a web server not integrated with an enterprise network
CN103634399B (en) Method and device for realizing cross-domain data transmission
CN101572608A (en) Method and device for acquiring once-login parameters
CN101702717A (en) Method, system and equipment for authenticating Portal
CN108496380A (en) server, mobile terminal and program
CN103475484B (en) USB key authentication methods and system
CN105992204A (en) Access authentication method of applications of mobile intelligent terminal and device
CN105207780A (en) User authentication method and device
CN103200159A (en) Network access method and equipment
CN106209757A (en) Automatically detection and convenient login method, device and the system of filling entry field
CN112583815A (en) Operation instruction management method and device
CN106470145A (en) The method and apparatus of instant messaging
CN110324344A (en) The method and device of account information certification
CN102710621A (en) User authentication method and system
Kellezi et al. Towards secure open banking architecture: an evaluation with OWASP

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20180327

RJ01 Rejection of invention patent application after publication