CN109088854B - Access method and device of shared application and readable storage medium - Google Patents

Access method and device of shared application and readable storage medium Download PDF

Info

Publication number
CN109088854B
CN109088854B CN201810761373.9A CN201810761373A CN109088854B CN 109088854 B CN109088854 B CN 109088854B CN 201810761373 A CN201810761373 A CN 201810761373A CN 109088854 B CN109088854 B CN 109088854B
Authority
CN
China
Prior art keywords
user terminal
access
application
shared application
identifier
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201810761373.9A
Other languages
Chinese (zh)
Other versions
CN109088854A (en
Inventor
翟京卿
袁晓静
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
China United Network Communications Group Co Ltd
Original Assignee
China United Network Communications Group Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by China United Network Communications Group Co Ltd filed Critical China United Network Communications Group Co Ltd
Priority to CN201810761373.9A priority Critical patent/CN109088854B/en
Publication of CN109088854A publication Critical patent/CN109088854A/en
Application granted granted Critical
Publication of CN109088854B publication Critical patent/CN109088854B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/101Access control lists [ACL]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/1458Denial of Service

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Power Engineering (AREA)
  • Storage Device Security (AREA)

Abstract

The access method, the device and the readable storage medium of the shared application provided by the invention receive the access request of the shared application sent by the user terminal, wherein the access request comprises the shared application identifier, the user terminal identifier and the content to be accessed; calling an access condition corresponding to an application identifier of the shared application in a preset access condition list, wherein the access condition comprises an accessible user terminal identifier allowing access to the shared application and an access right corresponding to each accessible user terminal identifier; wherein, each application identification and the corresponding access condition are stored in the access condition list in an associated way; according to the accessible user terminal identification of the access condition and the corresponding access authority, the access request of the user terminal to the shared application is allowed or refused, so that the access request of the allowed user terminal to the shared application can be executed according to the access condition of the shared application, and the problems that data in the shared application is easy to tamper and data safety cannot be guaranteed in the prior art are solved.

Description

Access method and device of shared application and readable storage medium
Technical Field
The present invention relates to data processing technologies, and in particular, to a method and an apparatus for accessing a shared application, and a readable storage medium.
Background
With the development of internet technology, various types of applications that can be installed on user terminals are emerging in the market in order to meet the use requirements of users in various application scenarios. In order to improve convenience, many application operators provide a service of sharing an application, that is, a plurality of users can download and use the same application through a unified download account. However, such a method is also likely to cause leakage of user information in order to provide a convenient service.
When facing such an application scenario, in the prior art, a user can only perform encryption processing on own user information, so as to avoid the leakage of own user information to other users through these shared applications. For example, for a video viewing application of a sharable account, for an owner user of the shared account, it is not desirable for other users to leak information of the shared account to more users, nor for the user to modify the information of the shared account, but it can only avoid leakage and modification of the account information by encrypting the shared account conventionally.
However, such a processing method is not high in security, and cannot well ensure user information security, and on the other hand, the processing method is complex in operation, low in flexibility, and not used by a user.
Disclosure of Invention
In view of the above-mentioned problems that in the prior art, a user can only ensure that the information of the user is not leaked through a shared application in an encryption processing manner, the flexibility is not high, and the increasingly complicated application scenarios and user requirements cannot be met, the present invention provides an access method and an apparatus for a shared application, and a readable storage medium.
In one aspect, the present invention provides an access method for a shared application, including:
receiving an access request to a shared application sent by a user terminal, wherein the access request comprises a shared application identifier, a user terminal identifier and content to be accessed;
calling an access condition corresponding to the application identifier of the shared application in a preset access condition list, wherein the access condition comprises an accessible user terminal identifier allowing access to the shared application and an access right corresponding to each accessible user terminal identifier; wherein, each application identifier and the corresponding access condition are stored in the access condition list in an associated manner;
and according to the accessible user terminal identification of the access condition and the corresponding access authority, allowing or rejecting the access request of the user terminal to the shared application.
In an optional implementation manner, before the invoking of the access condition corresponding to the application identifier of the shared application in the preset access condition list, the method further includes:
determining the use state of the user terminal according to the user terminal identification;
and when the use state of the user terminal is an abnormal state, rejecting the access request of the user terminal to the shared application.
In one optional implementation manner, after the invoking of the access condition corresponding to the application identifier of the shared application in the preset access condition list, the method further includes:
and when the access condition corresponding to the application identifier is not stored in a preset access condition list, sending an access condition setting prompt message to the user terminal owning the shared application, so that the user terminal owning the shared application can set the access condition of the shared application according to the access condition setting prompt message.
In one optional implementation mode, the user terminal identification comprises a terminal identification code and/or a SIM card identification code; the accessible user terminal identification comprises a terminal identification code and/or a SIM card identification code of the accessible user terminal;
correspondingly, the allowing or denying the access request of the user terminal to the shared application according to the accessible user terminal identifier of the access condition and the corresponding access right includes:
if the terminal identification code and/or the SIM card identification code of the user terminal belong to the terminal identification code and/or the SIM card identification code of the accessible user terminal, and the user terminal has the access right for accessing the content to be accessed, allowing the user terminal to access a request for sharing application;
and if not, rejecting the access request of the user terminal to the shared application.
In another aspect, the present invention provides an access apparatus for an application, including:
the system comprises a triggering module, a service module and a service module, wherein the triggering module is used for receiving an access request to a shared application sent by a user terminal, and the access request comprises a shared application identifier, a user terminal identifier and content to be accessed;
the calling module is used for calling the access conditions corresponding to the application identifiers of the shared application in a preset access condition list, wherein the access conditions comprise accessible user terminal identifiers allowing the shared application to be accessed and access authority corresponding to each accessible user terminal identifier; wherein, each application identifier and the corresponding access condition are stored in the access condition list in an associated manner;
and the processing module is used for allowing or rejecting the access request of the user terminal to the shared application according to the accessible user terminal identification of the access condition and the corresponding access authority.
In an optional implementation manner, the access device of the application further includes: a state identification module;
before the calling module calls the access condition corresponding to the application identifier of the shared application in a preset access condition list, the state identification module is used for determining the use state of the user terminal according to the user terminal identifier;
and when the use state of the user terminal is an abnormal state, the processing module is further used for rejecting the access request of the user terminal to the shared application.
In an optional implementation manner, the invoking module is further specifically configured to send an access condition setting prompting message to the user terminal owning the shared application when the access condition corresponding to the application identifier is not stored in a preset access condition list, so that the user terminal owning the shared application sets the access condition of the shared application according to the access condition setting prompting message.
In one optional implementation mode, the user terminal identification comprises a terminal identification code and/or a SIM card identification code; the accessible user terminal identification comprises a terminal identification code and/or a SIM card identification code of the accessible user terminal;
the processing module is specifically configured to:
if the terminal identification code and/or the SIM card identification code of the user terminal belong to the terminal identification code and/or the SIM card identification code of the accessible user terminal, and the user terminal has the access right for accessing the content to be accessed, allowing the user terminal to access a request for sharing application;
and if not, rejecting the access request of the user terminal to the shared application.
In another aspect, the present invention provides an access device for sharing an application, including: a memory, a processor, and a computer program;
wherein the computer program is stored in the memory and configured to be executed by the processor to implement the method of any of the preceding claims.
In a final aspect, the invention also provides a readable storage medium having stored thereon a computer program which is processed to execute to implement the method as described in any of the preceding claims.
The access request to the shared application sent by the user terminal is received by the access method, the access device and the readable storage medium of the shared application provided by the invention, wherein the access request comprises a shared application identifier, a user terminal identifier and content to be accessed; calling an access condition corresponding to the application identifier of the shared application in a preset access condition list, wherein the access condition comprises an accessible user terminal identifier allowing access to the shared application and an access right corresponding to each accessible user terminal identifier; wherein, each application identifier and the corresponding access condition are stored in the access condition list in an associated manner; and according to the accessible user terminal identification of the access condition and the corresponding access authority, allowing or rejecting the access request of the user terminal to the shared application, so that the access request of the allowed user terminal to the shared application can be executed according to the access condition of the shared application, and the problems that data in the shared application is easy to tamper and the data security cannot be guaranteed in the prior art are solved.
Drawings
Fig. 1 is a schematic flowchart of an access method for a shared application according to an embodiment of the present invention;
fig. 2 is a schematic flowchart of an access method for a shared application according to a second embodiment of the present invention;
fig. 3 is a schematic structural diagram of an access device for sharing an application according to a third embodiment of the present invention;
fig. 4 is a schematic structural diagram of an access device for sharing an application according to a fourth embodiment of the present invention.
Detailed Description
In order to make the objects, technical solutions and advantages of the embodiments of the present invention clearer, the technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention.
With the development of internet technology, various types of applications that can be installed on user terminals are emerging in the market in order to meet the use requirements of users in various application scenarios. In order to improve convenience, many application operators provide a service of sharing an application, that is, a plurality of users can download and use the same application through a unified download account. However, such a method is also likely to cause leakage of user information in order to provide a convenient service.
When facing such an application scenario, in the prior art, a user can only perform encryption processing on own user information, so as to avoid the leakage of own user information to other users through these shared applications. For example, for a video viewing application of a sharable account, for an owner user of the shared account, it is not desirable for other users to leak information of the shared account to more users, nor for the user to modify the information of the shared account, but it can only avoid leakage and modification of the account information by encrypting the shared account conventionally.
However, such a processing method is not high in security, and cannot well ensure user information security, and on the other hand, the processing method is complex in operation, low in flexibility, and not used by a user.
In view of the above-mentioned problems that in the prior art, a user can only ensure that the information of the user is not leaked through a shared application in an encryption processing manner, the flexibility is not high, and the increasingly complicated application scenarios and user requirements cannot be met, the present invention provides an access method and an apparatus for a shared application, and a readable storage medium.
Fig. 1 is a flowchart illustrating an access method for a shared application according to an embodiment of the present invention.
As shown in fig. 1, the access method includes:
step 101, receiving an access request for a shared application sent by a user terminal, where the access request includes a shared application identifier, a user terminal identifier, and content to be accessed.
Step 102, calling an access condition corresponding to the application identifier of the shared application in a preset access condition list, wherein the access condition comprises an accessible user terminal identifier allowing access to the shared application and an access right corresponding to each accessible user terminal identifier; and the access condition list is stored with each application identifier and the corresponding access condition in an associated manner.
And 103, allowing or rejecting the access request of the user terminal to the shared application according to the accessible user terminal identification of the access condition and the corresponding access authority.
It should be noted that the execution subject of the access method for the shared application provided by the present invention may specifically be an access device for the shared application, and the access device may be implemented by hardware and/or software. The method can be integrated in a cloud server based on a sharing application operator and used in cooperation with a data server which is based on a sharing application and stores various databases, and in addition, the server based on access can be the same as the data server or different servers belonging to the same server cluster.
Specifically, first, an access request for a shared application sent by a user terminal may be received, where the access request includes a shared application identifier, a user terminal identifier, and content to be accessed. The related shared applications may be various types of applications such as video applications, game applications, reading applications, and the like, and the applications all need to be based on account information of the user, that is, the user needs to enjoy the service provided by the applications through user information such as an account number and a password. Accordingly, in this embodiment, the access device of the shared application may receive an access request for the shared application sent by the user terminal, where the access request includes an identifier of the shared application indicating that access is required this time, an identifier of the user terminal that initiated the access request, and content to be accessed that is desired to be accessed.
For example, taking the aforementioned video-type application as an example, the shared application identifier is specifically a name, an identification number, and the like of the application, the user terminal identifier may be an SIM card number and/or a terminal identification code, and the content to be accessed may be a login account, an account information modification, a video browsing, a recharge, a consumption, and the like.
And then, the access device of the shared application calls the access condition corresponding to the application identifier of the shared application in a preset access condition list, and allows or rejects the access request of the user terminal to the shared application according to the accessible user terminal identifier of the access condition and the corresponding access authority.
Specifically, each application identifier and the corresponding access condition are stored in the access condition list in an associated manner, so that the access condition corresponding to the shared application can be called from the access condition list according to the application identifier of the shared application. The access conditions include accessible user terminal identifications that allow access to the shared application, and access rights corresponding to each accessible user terminal identification.
The accessible user terminal identification comprises a terminal identification code and/or a SIM card identification code of the accessible user terminal, when the accessible user terminal identification only comprises the terminal identification code or the SIM card identification code, any one of the terminal identification code and the SIM card identification code in the access request initiated by the user terminal is matched with the accessible user terminal identification in the access condition, and when the accessible user terminal identification simultaneously comprises the terminal identification code and the SIM card identification code, the terminal identification code and the SIM card identification code in the access request initiated by the user terminal are required to be completely matched with the accessible user terminal identification in the access condition. Furthermore, the access right in the access condition needs to correspond to each accessible user terminal identification, that is, the access rights of the user who is the account of the shared application and the owner of the account are inconsistent.
Taking the video-type application as an example, in the access right, the owner of the account sharing the application should have all rights to access the content, such as login, modification, video browsing, recharging, consumption, and the like, of the account, and the user only needs to have the right to log in the account and browse the video.
Thus, by utilizing the accessible user terminal identification of the access condition and the corresponding access right, the access means may allow or deny an access request of the user terminal to the shared application.
The access method for the shared application provided by the embodiment of the invention receives an access request for the shared application sent by a user terminal, wherein the access request comprises a shared application identifier, a user terminal identifier and content to be accessed; calling an access condition corresponding to the application identifier of the shared application in a preset access condition list, wherein the access condition comprises an accessible user terminal identifier allowing access to the shared application and an access right corresponding to each accessible user terminal identifier; wherein, each application identifier and the corresponding access condition are stored in the access condition list in an associated manner; and according to the accessible user terminal identification of the access condition and the corresponding access authority, allowing or rejecting the access request of the user terminal to the shared application, so that the access request of the allowed user terminal to the shared application can be executed according to the access condition of the shared application, and the problems that data in the shared application is easy to tamper and the data security cannot be guaranteed in the prior art are solved.
To further improve the flexibility and convenience of the access method for shared applications of the present invention, fig. 2 is a schematic flow chart of the access method for shared applications according to a second embodiment of the present invention.
As shown in fig. 2, the access method includes:
step 201, receiving an access request to a shared application sent by a user terminal, where the access request includes a shared application identifier, a user terminal identifier, and a content to be accessed.
Step 202, determining the use state of the user terminal according to the user terminal identification, and judging whether the use state is an abnormal state;
if yes, go to step 203; if not, go to step 204.
Step 203, rejecting the access request of the user terminal to the shared application.
Step 204, invoking access conditions corresponding to the application identifiers of the shared application in a preset access condition list, wherein the access conditions include accessible user terminal identifiers allowing access to the shared application and access rights corresponding to each accessible user terminal identifier; and the access condition list is stored with each application identifier and the corresponding access condition in an associated manner.
Step 205, according to the accessible user terminal identifier of the access condition and the corresponding access right, allowing or denying the access request of the user terminal to the shared application.
It should be noted that, similar to the embodiment, the execution subject of the access method for the shared application provided by the present invention may specifically be an access device for the shared application, and the access device may be implemented by hardware and/or software. The method can be integrated in a cloud server based on a sharing application operator and used in cooperation with a data server which is based on a sharing application and stores various databases, and in addition, the server based on access can be the same as the data server or different servers belonging to the same server cluster.
First, an access request for a shared application sent by a user terminal may be received, where the access request includes a shared application identifier, a user terminal identifier, and content to be accessed. The related shared applications may be various types of applications such as video applications, game applications, reading applications, and the like, and the applications all need to be based on account information of the user, that is, the user needs to enjoy the service provided by the applications through user information such as an account number and a password. Accordingly, in this embodiment, the access device of the shared application may receive an access request for the shared application sent by the user terminal, where the access request includes an identifier of the shared application indicating that access is required this time, an identifier of the user terminal that initiated the access request, and content to be accessed that is desired to be accessed.
For example, taking the aforementioned video-type application as an example, the shared application identifier is specifically a name, an identification number, and the like of the application, the user terminal identifier may be an SIM card number and/or a terminal identification code, and the content to be accessed may be a login account, an account information modification, a video browsing, a recharge, a consumption, and the like.
Subsequently, different from the first embodiment, in the second embodiment, after receiving the access request for the shared application sent by the user terminal, the access device further determines the usage state of the user terminal according to the user terminal identifier, and rejects the access request for the shared application from the user terminal when the usage state of the user terminal is an abnormal state. Wherein the abnormal state includes: lock, loss, shutdown, etc.
For example, when the user loses the mobile phone terminal, the user typically notifies the communication operator to lock the SIM card of the terminal or lock the terminal id of the terminal through the platform of the mobile phone terminal. In the second embodiment, in order to avoid picking up and using by other users after the user terminal is lost, after receiving an access request for the shared application sent by the user terminal, the use state of the user terminal is determined according to the user terminal identifier, so that after determining that the user identity using the user terminal is a legal identity, whether the access request needs to be executed is determined, thereby further improving the security of data in the shared application. Particularly, when the shared application is an application in a direction or type such as a user property field, a privacy field and the like, data safety can be effectively improved through judgment of the use state of the user terminal, and convenience is brought to the user.
And then, when the use state of the user terminal is determined to be a normal state, the access device of the shared application calls the access condition corresponding to the application identifier of the shared application in a preset access condition list, and allows or rejects the access request of the user terminal to the shared application according to the accessible user terminal identifier of the access condition and the corresponding access authority.
Each application identifier and the corresponding access condition are stored in the access condition list in an associated manner, so that the access condition corresponding to the shared application can be called from the access condition list according to the application identifier of the shared application. The access conditions include accessible user terminal identifications that allow access to the shared application, and access rights corresponding to each accessible user terminal identification.
The accessible user terminal identification comprises a terminal identification code and/or a SIM card identification code of the accessible user terminal, when the accessible user terminal identification only comprises the terminal identification code or the SIM card identification code, any one of the terminal identification code and the SIM card identification code in the access request initiated by the user terminal is matched with the accessible user terminal identification in the access condition, and when the accessible user terminal identification simultaneously comprises the terminal identification code and the SIM card identification code, the terminal identification code and the SIM card identification code in the access request initiated by the user terminal are required to be completely matched with the accessible user terminal identification in the access condition. Furthermore, the access right in the access condition needs to correspond to each accessible user terminal identification, that is, the access rights of the user who is the account of the shared application and the owner of the account are inconsistent.
That is, when the terminal identification code and/or the SIM card identification code of the user terminal belong to the terminal identification code and/or the SIM card identification code of the accessible user terminal and the user terminal has an access right to access the content to be accessed, allowing the user terminal to access a request for sharing an application; and if not, rejecting the access request of the user terminal to the shared application.
Taking the video-type application as an example, in the access right, the owner of the account sharing the application should have all rights to access the content, such as login, modification, video browsing, recharging, consumption, and the like, of the account, and the user only needs to have the right to log in the account and browse the video.
Different from the first embodiment, after the access condition corresponding to the application identifier of the shared application is called in a preset access condition list, when the access condition corresponding to the application identifier is not stored in the preset access condition list, an access condition setting prompt message is sent to the user terminal owning the shared application, so that the user terminal owning the shared application can set the access condition of the shared application according to the access condition setting prompt message.
Thus, by utilizing the accessible user terminal identification of the access condition and the corresponding access right, the access means may allow or deny an access request of the user terminal to the shared application.
In the access method for the shared application provided in the second embodiment of the present invention, an access request for the shared application sent by a user terminal is received, where the access request includes a shared application identifier, a user terminal identifier, and a content to be accessed; calling an access condition corresponding to the application identifier of the shared application in a preset access condition list, wherein the access condition comprises an accessible user terminal identifier allowing access to the shared application and an access right corresponding to each accessible user terminal identifier; wherein, each application identifier and the corresponding access condition are stored in the access condition list in an associated manner; and according to the accessible user terminal identification of the access condition and the corresponding access authority, allowing or rejecting the access request of the user terminal to the shared application, so that the access request of the allowed user terminal to the shared application can be executed according to the access condition of the shared application, and the problems that data in the shared application is easy to tamper and the data security cannot be guaranteed in the prior art are solved.
Fig. 3 is a schematic structural diagram of an access device for sharing an application according to a third embodiment of the present invention, and as shown in fig. 3, the access device includes:
the system comprises a triggering module 10, a service module and a service module, wherein the triggering module is used for receiving an access request to a shared application, which is sent by a user terminal, and the access request comprises a shared application identifier, a user terminal identifier and content to be accessed;
a calling module 20, configured to call, in a preset access condition list, an access condition corresponding to an application identifier of the shared application, where the access condition includes an accessible user terminal identifier that allows access to the shared application and an access right corresponding to each accessible user terminal identifier; wherein, each application identifier and the corresponding access condition are stored in the access condition list in an associated manner;
and the processing module 30 is configured to allow or deny an access request to the shared application from the user terminal according to the accessible user terminal identifier of the access condition and the corresponding access right.
Preferably, the access device further comprises: a state identification module; before the calling module 20 calls the access condition corresponding to the application identifier of the shared application in the preset access condition list, the state identification module is configured to determine the use state of the user terminal according to the user terminal identifier; when the usage status of the user terminal is an abnormal status, the processing module 30 is further configured to reject the access request of the user terminal to the shared application.
Preferably, the invoking module 20 is further specifically configured to send an access condition setting prompting message to the user terminal owning the shared application when the access condition corresponding to the application identifier is not stored in a preset access condition list, so that the user terminal owning the shared application sets the access condition of the shared application according to the access condition setting prompting message.
Preferably, the user terminal identification comprises a terminal identification code and/or a SIM card identification code; the accessible user terminal identification comprises a terminal identification code and/or a SIM card identification code of the accessible user terminal;
the processing module 30 is specifically configured to: if the terminal identification code and/or the SIM card identification code of the user terminal belong to the terminal identification code and/or the SIM card identification code of the accessible user terminal, and the user terminal has the access right for accessing the content to be accessed, allowing the user terminal to access a request for sharing application; and if not, rejecting the access request of the user terminal to the shared application.
It can be clearly understood by those skilled in the art that, for convenience and brevity of description, the specific working process and corresponding beneficial effects of the system described above may refer to the corresponding process in the foregoing method embodiments, and are not described herein again.
The access device for the shared application provided by the third embodiment of the invention receives an access request for the shared application sent by a user terminal, wherein the access request comprises a shared application identifier, a user terminal identifier and content to be accessed; calling an access condition corresponding to the application identifier of the shared application in a preset access condition list, wherein the access condition comprises an accessible user terminal identifier allowing access to the shared application and an access right corresponding to each accessible user terminal identifier; wherein, each application identifier and the corresponding access condition are stored in the access condition list in an associated manner; and according to the accessible user terminal identification of the access condition and the corresponding access authority, allowing or rejecting the access request of the user terminal to the shared application, so that the access request of the allowed user terminal to the shared application can be executed according to the access condition of the shared application, and the problems that data in the shared application is easy to tamper and the data security cannot be guaranteed in the prior art are solved.
Fig. 4 is a schematic structural diagram of an access device for sharing an application according to a fourth embodiment of the present invention. As shown in fig. 4, the access device for the shared application includes: a memory 41, a processor 42 and a computer program stored on the memory 41 and executable on the processor 42, the processor 42 executing the method of any of the above embodiments when executing the computer program.
The present invention also provides a readable storage medium comprising a program which, when run on a terminal, causes the terminal to perform the method of any of the above embodiments.
Those of ordinary skill in the art will understand that: all or a portion of the steps of implementing the above-described method embodiments may be performed by hardware associated with program instructions. The program may be stored in a computer-readable storage medium. When executed, the program performs steps comprising the method embodiments described above; and the aforementioned storage medium includes: various media that can store program codes, such as ROM, RAM, magnetic or optical disks.
Finally, it should be noted that: the above embodiments are only used to illustrate the technical solution of the present invention, and not to limit the same; while the invention has been described in detail and with reference to the foregoing embodiments, it will be understood by those skilled in the art that: the technical solutions described in the foregoing embodiments may still be modified, or some or all of the technical features may be equivalently replaced; and the modifications or the substitutions do not make the essence of the corresponding technical solutions depart from the scope of the technical solutions of the embodiments of the present invention.

Claims (8)

1. An access method for a shared application, comprising:
receiving an access request to a shared application sent by a user terminal, wherein the access request comprises a shared application identifier, a user terminal identifier and content to be accessed;
calling an access condition corresponding to the application identifier of the shared application in a preset access condition list, wherein the access condition comprises an accessible user terminal identifier allowing access to the shared application and an access right corresponding to each accessible user terminal identifier; wherein, each application identifier and the corresponding access condition are stored in the access condition list in an associated manner;
according to the accessible user terminal identification of the access condition and the corresponding access authority, allowing or rejecting the access request of the user terminal to the shared application;
after the access condition corresponding to the application identifier of the shared application is called in the preset access condition list, the method further includes: and when the access condition corresponding to the application identifier is not stored in a preset access condition list, sending an access condition setting prompt message to the user terminal owning the shared application, so that the user terminal owning the shared application can set the access condition of the shared application according to the access condition setting prompt message.
2. The method according to claim 1, wherein before the invoking of the access condition corresponding to the application identifier of the shared application in the preset access condition list, the method further comprises:
determining the use state of the user terminal according to the user terminal identification;
and when the use state of the user terminal is an abnormal state, rejecting the access request of the user terminal to the shared application.
3. The access method for an application according to claim 1 or 2, characterized in that the user terminal identification comprises a terminal identification code and/or a SIM card identification code; the accessible user terminal identification comprises a terminal identification code and/or a SIM card identification code of the accessible user terminal;
correspondingly, the allowing or denying the access request of the user terminal to the shared application according to the accessible user terminal identifier of the access condition and the corresponding access right includes:
if the terminal identification code and/or the SIM card identification code of the user terminal belong to the terminal identification code and/or the SIM card identification code of the accessible user terminal, and the user terminal has the access right for accessing the content to be accessed, allowing the user terminal to access a request for sharing application;
and if not, rejecting the access request of the user terminal to the shared application.
4. An access device for an application, comprising:
the system comprises a triggering module, a service module and a service module, wherein the triggering module is used for receiving an access request to a shared application, which is sent by a user terminal, and the access request comprises a shared application identifier, a user terminal identifier and content to be accessed;
the calling module is used for calling the access conditions corresponding to the application identifiers of the shared application in a preset access condition list, wherein the access conditions comprise accessible user terminal identifiers allowing the shared application to be accessed and access authority corresponding to each accessible user terminal identifier; wherein, each application identifier and the corresponding access condition are stored in the access condition list in an associated manner;
the processing module is used for allowing or rejecting an access request of the user terminal to the shared application according to the accessible user terminal identification of the access condition and the corresponding access authority;
the calling module is further specifically configured to send an access condition setting prompt message to the user terminal owning the shared application when the access condition corresponding to the application identifier is not stored in a preset access condition list, so that the user terminal owning the shared application sets the access condition of the shared application according to the access condition setting prompt message.
5. The access device of an application according to claim 4, further comprising: a state identification module;
before the calling module calls the access condition corresponding to the application identifier of the shared application in a preset access condition list, the state identification module is used for determining the use state of the user terminal according to the user terminal identifier;
and when the use state of the user terminal is an abnormal state, the processing module is further used for rejecting the access request of the user terminal to the shared application.
6. An access arrangement for an application according to claim 4 or 5, characterised in that the user terminal identity comprises a terminal identity code and/or a SIM card identity code; the accessible user terminal identification comprises a terminal identification code and/or a SIM card identification code of the accessible user terminal;
the processing module is specifically configured to:
if the terminal identification code and/or the SIM card identification code of the user terminal belong to the terminal identification code and/or the SIM card identification code of the accessible user terminal, and the user terminal has the access right for accessing the content to be accessed, allowing the user terminal to access a request for sharing application;
and if not, rejecting the access request of the user terminal to the shared application.
7. An access device for an application, comprising: a memory, a processor, and a computer program;
wherein the computer program is stored in the memory and configured to be executed by the processor to implement the method of any one of claims 1-3.
8. A readable storage medium, having stored thereon a computer program which is processed to execute to implement the method according to any one of claims 1-3.
CN201810761373.9A 2018-07-12 2018-07-12 Access method and device of shared application and readable storage medium Active CN109088854B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201810761373.9A CN109088854B (en) 2018-07-12 2018-07-12 Access method and device of shared application and readable storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201810761373.9A CN109088854B (en) 2018-07-12 2018-07-12 Access method and device of shared application and readable storage medium

Publications (2)

Publication Number Publication Date
CN109088854A CN109088854A (en) 2018-12-25
CN109088854B true CN109088854B (en) 2021-09-07

Family

ID=64837560

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201810761373.9A Active CN109088854B (en) 2018-07-12 2018-07-12 Access method and device of shared application and readable storage medium

Country Status (1)

Country Link
CN (1) CN109088854B (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN117521043A (en) * 2024-01-05 2024-02-06 邯郸鉴晨网络科技有限公司 Data security system based on access rights

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101184303A (en) * 2007-12-18 2008-05-21 深圳华为通信技术有限公司 Anti-theft method and apparatus for mobile terminal
CN102572091A (en) * 2010-12-22 2012-07-11 Lg电子株式会社 Mobile terminal and method of sharing information therein
CN104317626A (en) * 2014-11-13 2015-01-28 北京奇虎科技有限公司 Application software permission control method, device and system for terminal equipment
CN106357653A (en) * 2016-09-27 2017-01-25 深圳市欧瑞博电子有限公司 Control authority sharing method and system
CN106778342A (en) * 2016-12-09 2017-05-31 北京洋浦伟业科技发展有限公司 Credible performing environment safety certifying method and device and equipment
CN108011887A (en) * 2017-12-14 2018-05-08 维沃移动通信有限公司 A kind of account management method and equipment

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103384237B (en) * 2012-05-04 2017-02-22 华为技术有限公司 Method for sharing IaaS cloud account, shared platform and network device

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101184303A (en) * 2007-12-18 2008-05-21 深圳华为通信技术有限公司 Anti-theft method and apparatus for mobile terminal
CN102572091A (en) * 2010-12-22 2012-07-11 Lg电子株式会社 Mobile terminal and method of sharing information therein
CN104317626A (en) * 2014-11-13 2015-01-28 北京奇虎科技有限公司 Application software permission control method, device and system for terminal equipment
CN106357653A (en) * 2016-09-27 2017-01-25 深圳市欧瑞博电子有限公司 Control authority sharing method and system
CN106778342A (en) * 2016-12-09 2017-05-31 北京洋浦伟业科技发展有限公司 Credible performing environment safety certifying method and device and equipment
CN108011887A (en) * 2017-12-14 2018-05-08 维沃移动通信有限公司 A kind of account management method and equipment

Also Published As

Publication number Publication date
CN109088854A (en) 2018-12-25

Similar Documents

Publication Publication Date Title
WO2015096695A1 (en) Installation control method, system and device for application program
CN111538979A (en) Integral module authentication with a device
EP3089068A1 (en) Application program management method, device, terminal, and computer storage medium
CN104462997B (en) Method, device and system for protecting work data in mobile terminal
CN109167782B (en) Privacy data protection method and system based on intelligent mobile terminal
CN111797418B (en) Online service control method and device, service terminal, server and storage medium
CN113067859B (en) Communication method and device based on cloud mobile phone
CN110795174B (en) Application program interface calling method, device, equipment and readable storage medium
CN111526143B (en) Method and device for realizing anti-unauthorized access of CRM system and storage medium
CN112448956B (en) Authority processing method and device of short message verification code and computer equipment
CN106469270A (en) A kind of management method of application permission, equipment and system
CN106169042A (en) The method and device of administration authority
CN107819768B (en) Method for server to actively disconnect illegal long connection, terminal equipment and storage medium
CN111581616A (en) Multi-terminal login control method and device
CN109951291B (en) Content sharing method and device based on trusted execution environment and multimedia equipment
CN112565251B (en) Access authentication method, device and system for vehicle-mounted application
US11647017B2 (en) Subscriber identity management
CN109088854B (en) Access method and device of shared application and readable storage medium
CN106878252A (en) Foundation is exempted from the method for close login relation, removes the method and its device of account
CN113010238A (en) Permission determination method, device and system for micro application call interface
CN109699030B (en) Unmanned aerial vehicle authentication method, device, equipment and computer readable storage medium
CN107809758B (en) SIM card information protection method and device
US10073975B2 (en) Application integrity verification in multi-tier architectures
CN113836529A (en) Process detection method, device, storage medium and computer equipment
CN113765673A (en) Access control method and device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant