CN108270781A - A kind of more public platform user authorization management methods based on wechat platform - Google Patents
A kind of more public platform user authorization management methods based on wechat platform Download PDFInfo
- Publication number
- CN108270781A CN108270781A CN201810017423.2A CN201810017423A CN108270781A CN 108270781 A CN108270781 A CN 108270781A CN 201810017423 A CN201810017423 A CN 201810017423A CN 108270781 A CN108270781 A CN 108270781A
- Authority
- CN
- China
- Prior art keywords
- user
- joint
- authorize
- platform
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Pending
Links
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/20—Network architectures or network communication protocols for network security for managing network security; network security policies in general
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L51/00—User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
- H04L51/04—Real-time or near real-time messaging, e.g. instant messaging [IM]
- H04L51/046—Interoperability with other network applications or services
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/0815—Network architectures or network communication protocols for network security for authentication of entities providing single-sign-on or federations
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/0876—Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/10—Network architectures or network communication protocols for network security for controlling access to devices or network resources
- H04L63/102—Entity profiles
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Computer Hardware Design (AREA)
- Computing Systems (AREA)
- General Engineering & Computer Science (AREA)
- Power Engineering (AREA)
- Storage Device Security (AREA)
Abstract
The invention discloses a kind of more public platform user authorization management methods based on wechat platform, are authorized including the mandate of wechat webpage and wechat interaction, wechat interaction empowerment management step:Judge whether joint ID;Judge that user whether there is according to joint ID+ application IDs;Judge that user whether there is according to open ID+ application IDs;User information is injected, terminates to authorize or ID will be opened, joint ID, subscriber data relevant field are inserted into database;Wechat webpage empowerment management step:Judge to whether there is system identifier in webpage Cookie;Judge whether the public platform is that service number either borrows the subscription number weighed;Judge database system identifier+application ID with whether there is;Judge whether there is joint ID.Based on more public platform user authorization management methods of wechat platform, the user for completing the public platform of different rights type authorizes, and realizes to more public platforms into accommodating unified management.
Description
Technical field
The present invention relates to a kind of user authorization management of more public platforms for wechat platform, more particularly to one kind is based on
More public platform user authorization management methods of wechat platform.
Background technology
For wechat trustship third company, several, tens, the public affairs that provide of even hundreds and thousands of a clients are had
Many numbers need to manage, and traditional way is to provide a set of independent management program, server, database money for each public platform
Source, this pattern or receptible when the public platform quantity of management is few, but when the public platform of trustship reaches tens, it is several
Hundredth, when thousands of, this pattern is fearful, and is different style for the public platform of trustship, has and recognizes
It is card, unverified;There are subscription number, service number;The existing subscription number having has service number again, because of the difference of permission, Yong Hushou
The environment of power is different (webpage mandate, wechat interaction authorize), is difficult the public platforms different to these styles by traditional method
The user of generation is managed.If justing think new a module publication or update, hundreds and thousands of a servers will be updated
On management program code, how fearful this is a thing, one under the cumbersome only this pattern of certain version updating
The problem of a notable is even more to be difficult to manage in the business such as public platform, user data.
Invention content
By the retrieval to existing patent document, we not yet have found to facilitate the related report of the more public platform management of wechat platform
Road.
Solve the problems, such as that the more public platforms of existing wechat platform manage difficult management for this, the purpose of the present invention is to provide one
More public platform user authorization management methods of the kind based on wechat platform, can be to more public platforms into accommodating unified management, with solution
Certainly the problems mentioned above in the background art.
To achieve the above object, the present invention provides following technical solution:A kind of more public platform users based on wechat platform
Authorization management method, including the mandate of wechat webpage and wechat interaction authorize, the mandate of wechat webpage and wechat interaction authorize by means of
The step of mandatory system manages public platform in itself is as follows:
S1:Different subscription number and different service numbers pass through mandatory system trustship;
S2:Mandatory system by trustship it is different subscribe to number and different service numbers using the mandate of wechat webpage and
Wechat interaction, which authorizes, carries out empowerment management;
S3:Mandatory system trustship is returned again to after the mandate of wechat webpage and wechat interaction authorize the two empowerment management;
S4:The public platform of empowerment management is notified corresponding each user by mandatory system.
Preferably, wechat is interacted and authorized, empowerment management step is as follows:
The first step, the joint ID for obtaining user;
Second step judges whether joint ID;
Third step judges that user whether there is according to joint ID+ application IDs;
4th step judges that user whether there is according to open ID+ application IDs;
5th step, injection user information terminate to authorize or will open ID, joint ID, subscriber data relevant field are inserted into
Database, injection user information are completed to authorize.
Preferably, for step 2, if there is joint ID, then judge whether user deposits according to joint ID+ application IDs
;If there is no joint ID, then judge that user whether there is according to open ID+ application IDs;
Preferably, for step 3, there is just injection user information in user, terminate to authorize, just new if user is not present
Add family, by the opening ID of the public platform, joint ID, subscriber data relevant field be inserted into database, injection user information complete
It authorizes.
Preferably, for step 4, there is just injection user information in user, terminate to authorize, just new if user is not present
Family is added, open ID, joint ID, subscriber data relevant field are inserted into database, injection user information is completed to authorize.
Preferably, for wechat webpage mandate, empowerment management step is as follows:
The first step first determines whether to whether there is system identifier in webpage Cookie;
Second step judges whether the public platform is that service number either borrows the subscription number weighed, if so, first quiet with service number
It is silent to obtain system identifier, if the public platform is not the subscription number that service number either borrows power, first system is obtained with service number silence
ID if the user of database inquiry system ID+ application IDs exists, is directly injected into user information and completes to authorize, be such as not present, newly
Family is added by application ID, system identifier, subscriber data relevant field insertion database, injection user information completion mandate;
Third step judges database system identifier+application ID with whether there is, if it does not, with third party's service number
The open ID of explicit or acquisition, subscriber data, if it does, update customer information system ID, access customer information is completed to authorize;
4th step is judged whether there is joint ID.
Preferably, for step 4, if there is joint ID, and the user for inquiring joint ID+ application IDs is existing,
Customer information system ID is updated, access customer information is completed to authorize;Joint ID+ application IDs are such as not present, then Add User, by the public affairs
The application ID of many numbers, open ID, joint ID, subscriber data relevant field are inserted into database, injection user information is completed to authorize;Such as
Fruit joint ID is not present, and open ID+ application IDs are existing, updates system identifier, and injection user information is completed to authorize;Open ID
+ application ID is such as not present, then Adds User, by the application ID of the public platform, open ID, joint ID, subscriber data relevant field
It is inserted into database, injection user information is completed to authorize.
Compared with prior art, the beneficial effects of the invention are as follows:It is awarded based on more public platform users based on wechat platform
Management method is weighed, using wechat interaction mandate and two kinds of empowerment management modes of wechat webpage mandate, completes different rights type
Public platform user authorize, and by service number, by means of power subscribe to number wechat interaction authorize and webpage authorized user carried out together
Step is realized to more public platforms into accommodating unified management.
Description of the drawings
Fig. 1 is the overall flow figure of the present invention;
Fig. 2 is the empowerment management flow diagram of the present invention.
Specific embodiment
Below in conjunction with the attached drawing in the embodiment of the present invention, the technical solution in the embodiment of the present invention is carried out clear, complete
Site preparation describes, it is clear that described embodiment is only part of the embodiment of the present invention, instead of all the embodiments.It is based on
Embodiment in the present invention, those of ordinary skill in the art are obtained every other without making creative work
Embodiment shall fall within the protection scope of the present invention.
- 2 are please referred to Fig.1, a kind of more public platform user authorization management methods based on wechat platform are awarded including wechat webpage
Power and wechat interaction authorize, and the mandate of wechat webpage and wechat interaction authorize the step managed in itself public platform by means of mandatory system
It is rapid as follows:
S1:Different subscription number and different service numbers pass through mandatory system trustship;
S2:Mandatory system by trustship it is different subscribe to number and different service numbers using the mandate of wechat webpage and
Wechat interaction, which authorizes, carries out empowerment management;
S3:Mandatory system trustship is returned again to after the mandate of wechat webpage and wechat interaction authorize the two empowerment management;It is first
Wechat webpage mandate (user accesses the mandate that the H5 pages generate in wechat) and wechat interaction first authorize to (user is direct and the public
Number interaction) it separates, wechat is interacted and is authorized, empowerment management step is as follows:
The first step, the joint ID for obtaining user, the joint more a public platforms of ID- can bind a wechat application, should answer
The unique unionID generated with the public platform user under;
Second step judges whether joint ID, if there is joint ID, then judges to use according to joint ID+ application IDs
Family whether there is;If there is no joint ID, then judge that user whether there is according to open ID+ application IDs, application ID-every
Major key of a public platform in mandatory system application table;
Third step judges that user whether there is according to joint ID+ application IDs, and user has just injection user information, terminates
Authorize, if user is not present, just Add User, by the opening ID of the public platform, joint ID, subscriber data relevant field inserts
Enter database, injection user information is completed to authorize;
4th step judges that user whether there is according to open ID+ application IDs, and open ID-each public platform is generated for user
OpenID, there is just injection user information, terminate to authorize, if user is not present, just Add User in user, will open ID,
Joint ID, subscriber data relevant field are inserted into database, and injection user information is completed to authorize;
5th step, injection user information terminate to authorize or will open ID, joint ID, subscriber data relevant field are inserted into
Database, injection user information are completed to authorize.
And for wechat webpage mandate, empowerment management step is as follows:
The first step first determines whether to refer to certain websites with the presence or absence of system identifier, Cookie in order to distinguish use in webpage Cookie
Family identity carries out session tracking and is stored in the data on user local terminal;
Second step judges whether the public platform is that service number either (has ordering for service number ability by means of the subscription number of power
The number of readding), if so, first system identifier is obtained with service number silence, if the public platform is not the subscription that service number either borrows power
Number, system identifier first is obtained with service number silence, if the user of database inquiry system ID+ application IDs exists, is directly injected into use
Family information is completed to authorize, and is such as not present, and Adds User application ID, system identifier, subscriber data relevant field is inserted into database, note
Access customer information is completed to authorize;
Third step judges database system identifier+application ID with whether there is, if it does not, with third party's service number
The open ID of explicit or acquisition, subscriber data, if it does, update customer information system ID, access customer information is completed to authorize;
4th step is judged whether there is joint ID, if there is joint ID, and inquires joint ID+ applications
The user of ID is existing, updates customer information system ID, and access customer information is completed to authorize;Joint ID+ application IDs are such as not present, then
It Adds User, by the application ID of the public platform, open ID, joint ID, subscriber data relevant field are inserted into database, injection user
Information is completed to authorize;If joint ID is not present, and open ID+ application IDs are existing, update system identifier, inject user information
It completes to authorize, the user openID that system identifier-mandatory system is obtained by our company service number silence;Open ID+ application IDs are not if
In the presence of, then Add User, by the application ID of the public platform, open ID, joint ID, subscriber data relevant field be inserted into database,
User information is injected to complete to authorize.
S4:The public platform of empowerment management is notified corresponding each user by mandatory system, so far completes different rights class
The user of the public platform of type authorizes, and is carried out by service number, by means of the wechat interaction mandate of power subscription number and webpage authorized user
It is synchronous.
In conclusion more public platform user authorization management methods proposed by the present invention based on wechat platform, using wechat
Interaction authorizes and two kinds of empowerment management modes of wechat webpage mandate, and wechat is interacted and is authorized, the joint ID at family is taken and carries out
Judge and if so, judging that user whether there is according to joint ID+ application IDs, there is just injection user information, terminate to authorize,
If user is not present, just Add User, the opening ID of the public platform, joint ID, subscriber data relevant field are inserted into data
Library if there is no joint ID, judges that user whether there is according to open ID+ application IDs, there is just injection user information, terminate
It authorizes, if user is not present, just Adds User, open ID, joint ID, subscriber data relevant field are inserted into database, note
Access customer information is completed to authorize;For wechat webpage mandate, judge with the presence or absence of system identifier in webpage Cookie, if there is just
It is directly injected into user information to complete to authorize, if it does not, first judging whether the public platform is service number either ordering by means of power
The number of readding if so, first obtaining system identifier with service number silence, is not deposited if database inquires user with system identifier+application ID
, it is explicit or obtain open ID, subscriber data with third party's service number, if there is joint ID, and inquire joint ID+ and answer
It is existing with the user of ID, customer information system ID is updated, access customer information is completed to authorize, and joint ID+ application IDs are such as not present,
It then Adds User, by the application ID of the public platform, open ID, joint ID, subscriber data relevant field are inserted into database, injection is used
Family information is completed to authorize, if joint ID is not present, and open ID+ application IDs are existing, updates system identifier, injection user's letter
Breath is completed to authorize, and open ID+ application IDs are such as not present, then Add User, by the application ID of the public platform, open ID, joint ID,
Subscriber data relevant field be inserted into database, injection user information complete authorize, if the public platform be not service number either
By means of the subscription number of power, system identifier first is obtained with service number silence, if the user of database inquiry system ID+ application IDs exists,
It is directly injected into user information to complete to authorize, is such as not present, Adds User application ID, system identifier, subscriber data relevant field is inserted
Enter database, injection user information completion mandate, the user for completing the public platform of different rights type authorizes, and will service
Number, authorize by means of the wechat interaction that power is subscribed to number and to have carried out with webpage authorized user synchronous, realize to more public platforms into accommodating
Unified management.
The foregoing is only a preferred embodiment of the present invention, but protection scope of the present invention be not limited thereto,
Any one skilled in the art in the technical scope disclosed by the present invention, according to the technique and scheme of the present invention and its
Inventive concept is subject to equivalent substitution or change, should be covered by the protection scope of the present invention.
Claims (7)
- A kind of 1. more public platform user authorization management methods based on wechat platform, which is characterized in that including wechat webpage mandate It interacts and authorizes with wechat, the mandate of wechat webpage and wechat interaction authorize the step of being managed in itself public platform by means of mandatory system It is as follows:S1:Different subscription number and different service numbers pass through mandatory system trustship;S2:Different subscription number and different service number of the mandatory system by trustship are using the mandate of wechat webpage and wechat Interaction, which authorizes, carries out empowerment management;S3:Mandatory system trustship is returned again to after the mandate of wechat webpage and wechat interaction authorize the two empowerment management;S4:The public platform of empowerment management is notified corresponding each user by mandatory system.
- 2. more public platform user authorization management methods based on wechat platform as described in claim 1, which is characterized in that for Wechat interaction authorizes, and empowerment management step is as follows:The first step, the joint ID for obtaining user;Second step judges whether joint ID;Third step judges that user whether there is according to joint ID+ application IDs;4th step judges that user whether there is according to open ID+ application IDs;5th step, injection user information terminate to authorize or will open ID, joint ID, subscriber data relevant field are inserted into data Library, injection user information are completed to authorize.
- 3. more public platform user authorization management methods based on wechat platform as claimed in claim 2, which is characterized in that be directed to Step 2 if there is joint ID, then judges that user whether there is according to joint ID+ application IDs;If there is no joint ID, Then judge that user whether there is according to open ID+ application IDs.
- 4. more public platform user authorization management methods based on wechat platform as claimed in claim 2, which is characterized in that be directed to There is just injection user information in step 3, user, terminate to authorize, if user is not present, just Add User, by the public platform Open ID, joint ID, subscriber data relevant field be inserted into database, injection user information is completed to authorize.
- 5. more public platform user authorization management methods based on wechat platform as claimed in claim 2, which is characterized in that be directed to There is just injection user information in step 4, user, terminate to authorize, if user is not present, just Add User, by open ID, connection Close ID, subscriber data relevant field is inserted into database, injection user information completion mandate.
- 6. more public platform user authorization management methods based on wechat platform as described in claim 1, which is characterized in that for Wechat webpage mandate, empowerment management step are as follows:The first step first determines whether to whether there is system identifier in webpage Cookie;Second step judges whether the public platform is that service number either borrows the subscription number weighed, if so, first being obtained with service number silence System identifier is taken, if the public platform is not the subscription number that service number either borrows power, first obtains system identifier with service number silence, such as The user of fruit database inquiry system ID+ application IDs exists, and is directly injected into user information and completes to authorize, is such as not present, increases newly and use Application ID, system identifier, subscriber data relevant field are inserted into database, injection user information completion mandate by family;Third step judges database system identifier+application ID with whether there is, if it does not, explicit with third party's service number Or open ID, subscriber data are obtained, if it does, update customer information system ID, access customer information is completed to authorize;4th step is judged whether there is joint ID.
- 7. more public platform user authorization management methods based on wechat platform as claimed in claim 6, which is characterized in that for Step 4, if there is joint ID, and the user for inquiring joint ID+ application IDs is existing, updates customer information system ID, Access customer information is completed to authorize;Joint ID+ application IDs are such as not present, then Add User, open by the application ID of the public platform ID, joint ID, subscriber data relevant field are inserted into database, injection user information is completed to authorize;If joint ID is not present, and And open ID+ application IDs are existing, update system identifier, injection user information is completed to authorize;Open ID+ application IDs are such as not present, It then Adds User, by the application ID of the public platform, open ID, joint ID, subscriber data relevant field are inserted into database, injection is used Family information is completed to authorize.
Priority Applications (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN201810017423.2A CN108270781A (en) | 2018-01-09 | 2018-01-09 | A kind of more public platform user authorization management methods based on wechat platform |
Applications Claiming Priority (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN201810017423.2A CN108270781A (en) | 2018-01-09 | 2018-01-09 | A kind of more public platform user authorization management methods based on wechat platform |
Publications (1)
Publication Number | Publication Date |
---|---|
CN108270781A true CN108270781A (en) | 2018-07-10 |
Family
ID=62773219
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
CN201810017423.2A Pending CN108270781A (en) | 2018-01-09 | 2018-01-09 | A kind of more public platform user authorization management methods based on wechat platform |
Country Status (1)
Country | Link |
---|---|
CN (1) | CN108270781A (en) |
Cited By (5)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN109543398A (en) * | 2018-11-28 | 2019-03-29 | 深圳市轱辘汽车维修技术有限公司 | A kind of application program account moving method, device and electronic equipment |
CN110458518A (en) * | 2019-07-29 | 2019-11-15 | 广州市家庭医生在线信息有限公司 | A kind of more account wechats of centralization are from media management platform and operation method |
CN110933070A (en) * | 2019-11-27 | 2020-03-27 | 杭州遥望网络科技有限公司 | User identification method, system, equipment and computer readable storage medium |
CN111049787A (en) * | 2018-10-15 | 2020-04-21 | 深圳市加推科技有限公司 | Information association method, device, system and computer readable storage medium |
CN114285658A (en) * | 2021-12-28 | 2022-04-05 | 苏州小棉袄信息技术股份有限公司 | System mutual-hop login-free method based on WeChat authorized login |
Citations (6)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US6438600B1 (en) * | 1999-01-29 | 2002-08-20 | International Business Machines Corporation | Securely sharing log-in credentials among trusted browser-based applications |
EP2320620A1 (en) * | 2001-04-23 | 2011-05-11 | Koninklijke KPN N.V. | Service provider architecture and method for delivering content services to mobile communication customers |
CN105119966A (en) * | 2015-07-15 | 2015-12-02 | 中国联合网络通信集团有限公司 | Official account management method and device |
CN105869094A (en) * | 2016-03-21 | 2016-08-17 | 腾讯科技(深圳)有限公司 | Medical consultation system, method and device |
CN106713214A (en) * | 2015-07-14 | 2017-05-24 | 腾讯科技(北京)有限公司 | Method and system for carrying out identity authentication among multiple authorization systems |
CN106973108A (en) * | 2017-03-30 | 2017-07-21 | 上海曜致投资中心(有限合伙) | The method and system of general across public number unification user account number in wechat public platform |
-
2018
- 2018-01-09 CN CN201810017423.2A patent/CN108270781A/en active Pending
Patent Citations (6)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US6438600B1 (en) * | 1999-01-29 | 2002-08-20 | International Business Machines Corporation | Securely sharing log-in credentials among trusted browser-based applications |
EP2320620A1 (en) * | 2001-04-23 | 2011-05-11 | Koninklijke KPN N.V. | Service provider architecture and method for delivering content services to mobile communication customers |
CN106713214A (en) * | 2015-07-14 | 2017-05-24 | 腾讯科技(北京)有限公司 | Method and system for carrying out identity authentication among multiple authorization systems |
CN105119966A (en) * | 2015-07-15 | 2015-12-02 | 中国联合网络通信集团有限公司 | Official account management method and device |
CN105869094A (en) * | 2016-03-21 | 2016-08-17 | 腾讯科技(深圳)有限公司 | Medical consultation system, method and device |
CN106973108A (en) * | 2017-03-30 | 2017-07-21 | 上海曜致投资中心(有限合伙) | The method and system of general across public number unification user account number in wechat public platform |
Non-Patent Citations (3)
Title |
---|
刘敏斯,陈少波: "高校微信公众平台的研究与实现", 《韶关学院学报·自然科学》 * |
小_LI_KELLY_前端: "微信第三方登录(静默授权和非静默授权)", 《HTTPS://WWW.CNBLOGS.COM/KELLY2017/P/7359509.HTML》 * |
英文名叫夏天: "微信公众号网页授权summer版", 《HTTPS://WWW.JIANSHU.COM/P/34C3714C7375》 * |
Cited By (7)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN111049787A (en) * | 2018-10-15 | 2020-04-21 | 深圳市加推科技有限公司 | Information association method, device, system and computer readable storage medium |
CN111049787B (en) * | 2018-10-15 | 2022-02-11 | 深圳市加推科技有限公司 | Information association method, device, system and computer readable storage medium |
CN109543398A (en) * | 2018-11-28 | 2019-03-29 | 深圳市轱辘汽车维修技术有限公司 | A kind of application program account moving method, device and electronic equipment |
CN110458518A (en) * | 2019-07-29 | 2019-11-15 | 广州市家庭医生在线信息有限公司 | A kind of more account wechats of centralization are from media management platform and operation method |
CN110933070A (en) * | 2019-11-27 | 2020-03-27 | 杭州遥望网络科技有限公司 | User identification method, system, equipment and computer readable storage medium |
CN114285658A (en) * | 2021-12-28 | 2022-04-05 | 苏州小棉袄信息技术股份有限公司 | System mutual-hop login-free method based on WeChat authorized login |
CN114285658B (en) * | 2021-12-28 | 2024-01-02 | 苏州小棉袄信息技术股份有限公司 | System mutual jump login-free method based on WeChat authorization login |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
CN108270781A (en) | A kind of more public platform user authorization management methods based on wechat platform | |
US11438383B2 (en) | Controlling permissible actions a computing device can perform on a data resource based on a use policy evaluating an authorized context of the device | |
US9852206B2 (en) | Computer relational database method and system having role based access control | |
CN111460506B (en) | Data access control method and device | |
EP2510473B1 (en) | Unified user login for co-location facilities | |
CN105074685B (en) | The multi-tenant that the social business of enterprise is calculated supports method, computer-readable medium and system | |
CN108701182A (en) | The data management of multi-tenant identity cloud service | |
US9047643B2 (en) | Method of extending web service application programming interfaces using query languages | |
US8370626B2 (en) | Method and apparatus for a configurable online public key infrastructure (PKI) management system | |
CN107276775A (en) | A kind of enterprise group sets up cube method and device | |
EP1459496A2 (en) | Method and system for getting on-line status, authentication, verification, authorization, communication and transaction services for web-enabled hardware and software, based on uniform telephone address related applications | |
CA2517243A1 (en) | Web site management system and method | |
CN1695361B (en) | Device and method for centralized data management and access control to databases in a telecommunication network | |
US20120023012A1 (en) | System and Method for Registering an EDI Participant Identifier and Managing EDI Trading Partners | |
CN105100043B (en) | Message transmission device and method suitable for individuals and organizations | |
CN111277595B (en) | User and data management method suitable for multiple users and multiple terminals | |
Wang et al. | Shibboleth access for resources on the national grid service (SARoNGS) | |
Toelen | Identity and access management | |
Memis | Identity Lifecycle Management in Cloud Service Providers | |
CN117879878A (en) | Multiparty participation and multi-level digital asset attribute authentication and tracing method | |
Paulus et al. | Centrally Administered COIs Using Cross-Organizational Trust | |
Chandersekaran | Centrally Administered COIs Using Cross-Organizational Trust | |
CN107547644A (en) | The method and device of one kind of multiple storage device unified managements | |
Agoda-Koussema | Study on the highly reliable and secure data management system under weak ICT environment by blockchain technology |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
PB01 | Publication | ||
PB01 | Publication | ||
SE01 | Entry into force of request for substantive examination | ||
SE01 | Entry into force of request for substantive examination | ||
RJ01 | Rejection of invention patent application after publication |
Application publication date: 20180710 |
|
RJ01 | Rejection of invention patent application after publication |