CN109818915B - Information processing method and device, server and readable storage medium - Google Patents

Information processing method and device, server and readable storage medium Download PDF

Info

Publication number
CN109818915B
CN109818915B CN201711172732.9A CN201711172732A CN109818915B CN 109818915 B CN109818915 B CN 109818915B CN 201711172732 A CN201711172732 A CN 201711172732A CN 109818915 B CN109818915 B CN 109818915B
Authority
CN
China
Prior art keywords
information
authentication information
personal
login user
authentication
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201711172732.9A
Other languages
Chinese (zh)
Other versions
CN109818915A (en
Inventor
汪铎
陈进利
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
China Mobile Communications Group Co Ltd
China Mobile Hangzhou Information Technology Co Ltd
Original Assignee
China Mobile Communications Group Co Ltd
China Mobile Hangzhou Information Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by China Mobile Communications Group Co Ltd, China Mobile Hangzhou Information Technology Co Ltd filed Critical China Mobile Communications Group Co Ltd
Priority to CN201711172732.9A priority Critical patent/CN109818915B/en
Publication of CN109818915A publication Critical patent/CN109818915A/en
Application granted granted Critical
Publication of CN109818915B publication Critical patent/CN109818915B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Abstract

The invention discloses an information processing method and device, a server and a readable storage medium, which are used for solving the technical problems that the function of authentication information is single and user information is easy to leak and lacks safety in the prior art, so that the function of the authentication information is enhanced and the safety of the user information is improved. The method comprises the following steps: if the APP login user is determined to be legal according to the login account information sent by the request terminal, generating authentication information corresponding to the APP login user; sending the authentication information to the request terminal to indicate that the APP login user successfully logs in; the authentication information and the personal full information of the APP login user are stored in an associated mode; the personal total information comprises all attribute information related to the APP login user.

Description

Information processing method and device, server and readable storage medium
Technical Field
The present invention relates to the field of computer technologies, and in particular, to an information processing method and apparatus, a server, and a readable storage medium.
Background
At present, a client (for example, a mobile phone) has no functions of preventing attacks, preventing unauthorized swiping and preventing an hotlink, but an APP (Application) request server uses an HTTP (hypertext Transfer Protocol) request without encryption, which is easily cracked by a capture tool to generate some illegal requests.
On the other hand, because some attribute information of the user may be needed in the service processing process due to the requirement of the service request, for example, a nickname and a head portrait of the user are needed when the friend-circle service of the WeChat is processed, and the attribute information possibly needed by different services is different, in order to meet various service requirements as much as possible, all the attribute information of the user may be stored in the server in advance, so that the user attribute information needed to be used may be directly called from all the attribute information when the service interaction is performed subsequently. Moreover, when a user makes a service request, part of the user information (for example, a mobile phone number) is carried in the service request and sent to the server, so that the server can obtain all the attribute information of the user according to the part of the user information sent by the user, and then find out the attribute information required for processing the service from all the attribute information.
As can be seen from the above description, in the prior art, the authentication information is only used for user authentication during service interaction, and the function is single. And if the user attribute information required by the service processing needs to be obtained, the user needs to send part of the attribute information to the server when reporting the service request, the process is troublesome, and the user attribute information is directly sent to the server through the client, so that the user information is easy to leak, and the safety is lacked.
Disclosure of Invention
Embodiments of the present invention provide an information processing method and apparatus, a server, and a readable storage medium, which are used to solve the technical problems in the prior art that an authentication information function is single and user information is easy to leak, so that the security of the user information is improved and the function of the authentication information is enhanced.
In a first aspect, an information processing method is provided, including:
if the APP login user is determined to be legal according to the login account information sent by the request terminal, generating authentication information corresponding to the APP login user;
sending the authentication information to the request terminal to indicate that the APP login user successfully logs in;
the authentication information and the personal full information of the APP login user are stored in an associated mode; the personal total information comprises all attribute information related to the APP login user.
Optionally, after the authentication information and the personal full-size information of the APP login user are stored in an associated manner, the method further includes:
receiving a service request carrying the authentication information sent by the APP login user;
judging whether the service request is legal or not according to the authentication information;
and if the service request is determined to be legal, determining the personal total information corresponding to the APP login user according to the authentication information.
Optionally, after determining the personal full-size information corresponding to the APP login user according to the authentication information, the method further includes:
obtaining personal information required for processing the service request from the personal full-scale information;
and processing the service request according to the required personal information to obtain a service processing result.
Optionally, after the authentication information and the personal full-size information of the APP login user are stored in an associated manner, the method further includes:
determining that any service request sent by the APP login user is not received within a preset time;
and deleting the association relation between the authentication information and the personal full-volume information, and/or deleting the authentication information.
Optionally, the associating and storing the authentication information and the personal full-scale information of the APP login user includes:
establishing a mapping association relation between the authentication information and the personal full-volume information;
and storing the authentication information and the personal full-scale information according to the mapping association relationship.
In a second aspect, there is provided an information processing apparatus, the apparatus comprising:
the login authentication module is used for generating authentication information corresponding to the APP login user if the APP login user is determined to be legal according to the login account information sent by the request terminal; sending the authentication information to the request end to indicate that the APP login user successfully logs in;
the storage module is used for storing the authentication information and the personal full-scale information of the APP login user in a correlated manner; the personal total information comprises all attribute information related to the APP login user.
Optionally, the apparatus further includes a service module, configured to:
receiving a service request carrying the authentication information sent by the APP login user;
judging whether the service request is legal or not according to the authentication information;
and if the service request is determined to be legal, determining the personal total information corresponding to the APP login user according to the authentication information.
Optionally, the service module is further configured to:
obtaining personal information required for processing the service request from the personal full-scale information;
and processing the service request according to the required personal information to obtain a service processing result.
Optionally, the service module is further configured to determine that any service request sent by the APP login user is not accepted within a predetermined time period after the authentication information is stored in association with the personal full-size information of the APP login user; the login authentication module is also used for deleting the incidence relation between the authentication information and the personal full-scale information and/or deleting the authentication information.
Optionally, the storage module is configured to establish a mapping association relationship between the authentication information and the personal full-scale information; and storing the authentication information and the personal full-scale information according to the mapping association relation.
In a third aspect, a server is provided, including:
at least one processor;
a memory coupled to the at least one processor;
wherein the memory stores instructions executable by the at least one processor, and the at least one processor performs the steps of the information processing method according to any one of the first aspect by executing the instructions stored by the memory.
In a fourth aspect, a readable storage medium is provided, which stores computer instructions that, when executed on a computer, cause the computer to perform the steps of the information processing method according to any one of the first aspect.
In the embodiment of the invention, the server can generate the authentication information corresponding to the APP login user after determining that the APP login user is legal, for example, a token is generated, and then the generated authentication information is sent to the request terminal to inform the request terminal that the APP login user successfully logs in, and meanwhile, the authentication information is conveniently used for authentication when the request terminal subsequently performs a service request. In addition, the server also stores the authentication information in association with all attribute information (namely, the personal total information) of the APP login user, namely, a mapping relation between the authentication information and the personal total information is established so that the personal total information of the user can be directly obtained through the authentication information, namely, in the embodiment of the invention, the authentication information is not only used for service authentication, but also can be used as a guide of the personal total information, so that all attribute information of the corresponding user can be obtained directly through the authentication information, and compared with the prior art, the authentication information can play a role of two, and the versatility of the authentication information is enhanced.
And based on the association storage relationship between the authentication information and the personal total information, the personal total information can be directly obtained without needing partial user information through the association guidance of the authentication information, so that a request end does not need to carry partial user information when sending a service request, and the transmission of the user information is omitted, so that the risk of leakage of the user information can be reduced to a certain extent, the safety of the information is improved, the data transmission quantity can be reduced, the network resources are saved, and the service request efficiency is improved.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly described below, and it is obvious that the drawings in the following description are only embodiments of the present invention, and for those skilled in the art, other drawings can be obtained according to the provided drawings without creative efforts.
FIG. 1 is a flow chart of an information processing method in an embodiment of the present invention;
FIG. 2 is a diagram illustrating interaction between a client and a server according to an embodiment of the present invention;
FIG. 3 is a schematic structural diagram of a server according to an embodiment of the present invention;
fig. 4 is a block diagram of an information processing apparatus in the embodiment of the present invention.
Detailed Description
In order to make the objects, technical solutions and advantages of the present invention more apparent, the technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the accompanying drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention. The embodiments and features of the embodiments of the present invention may be arbitrarily combined with each other without conflict. Also, while a logical order is shown in the flow diagrams, in some cases, the steps shown or described may be performed in an order different than here.
The term "and/or" herein is merely an association describing an associated object, meaning that three relationships may exist, e.g., a and/or B, may mean: a exists alone, A and B exist simultaneously, and B exists alone. In addition, the character "/" in this document generally indicates that the preceding and following related objects are in an "or" relationship unless otherwise specified.
In the embodiment of the present invention, the request end refers to a client device capable of initiating an APP service request to a server, and the request end may be installed with multiple APPs, and the request end is, for example, a mobile phone, a PAD (tablet computer), a PDA (Personal Digital Assistant), a wearable electronic device, a notebook computer, and other different electronic terminals. In addition, the server may refer to an APP server or an APP service platform, and the server may respond to a service request of an APP to provide a corresponding service requirement.
In order to better understand the technical solution, the technical solution will be described in detail with reference to the drawings and the specific embodiments.
Referring to fig. 1, an embodiment of the present invention provides an information processing method, which can be applied to the aforementioned server. The flow of the method is described below.
Step 11: if the APP login user is determined to be legal according to the login account information sent by the request terminal, authentication information corresponding to the APP login user is generated;
step 12: sending authentication information to a request end to indicate that the APP login user successfully logs in;
step 13: the authentication information and the personal full information of the APP login user are stored in an associated mode; the personal full-scale information comprises all attribute information related to the APP login user.
The attribute information of the user may include information that can represent individual attributes of the user, such as a user name, an identification number, a gender, an age, an avatar, a work department, a work post, a mobile phone number, a home phone, a user nickname, a mailbox, and the like, and the personal total information of the user may be stored in the server in advance by a developer, or may be uploaded to the server by the user for storage, or may be obtained by monitoring user behaviors by the server in the process of using various APPs, and the like. In the embodiment of the present invention, for convenience of description, all attribute information of a user is referred to as personal total information, and descriptions of "personal information", "user attribute information", "user personal information", and the like in this document all mean the same.
The various attribute information of the user can be regarded as a subset of the personal total information, so that any attribute information can be found through the personal total information, and the personal total information corresponding to the user can also be found through one or part of the attribute information.
In a specific implementation process, the association and storage of the authentication information and the personal total information of the APP login user can be specifically realized in the following manner. First, a mapping association relationship between the authentication information and the personal total amount information is established, for example, the authentication information and the personal total amount information are associated and mapped in a key-value data storage manner, where the authentication information is a key and the personal total amount information is a value, of course, the key-value is only one possible mapping relationship provided in the embodiment of the present invention, and other manners capable of mapping and associating the authentication information and the personal total amount information should also be included in the technical solutions included in the embodiments of the present invention, which is not necessarily illustrated here.
Specifically, the mapping association relationship established between the authentication information and the personal total amount information may be understood as a relationship table, and the authentication information may correspond to the personal total amount information itself or may correspond to a storage path of the personal total amount information.
In order to facilitate the understanding of the embodiment of the present invention by those skilled in the art, the method in the embodiment of the present invention is explained below with reference to the schematic interaction diagram between the request end and the server shown in fig. 2. The login authentication module, the user information management module, the business service module and the storage module are functional modules included in the server, namely the login authentication module, the user information management module, the business service module and the storage module can be integrally understood as the server. The functional modules can communicate with the outside, for example, the login authentication module and the business service module can directly communicate with the request end, and the functional modules can also communicate with each other, for example, the login authentication module and the user information management module can communicate with each other.
The interaction between the server and the requesting end and between the functional modules inside the server will be described below with reference to fig. 2.
Step 21: the request terminal (i.e. the APP login user) sends login account information to the login authentication module, for example, login is performed through an account number and a password, and then the account number and the password are the login account information here.
Step 22: after receiving the login account information, the login authentication module may send the login account information to the user information management module to inquire whether the APP login user is legal. Since the login account information of all users is managed by the user information management module, it is necessary to determine whether the login user is legal or not by the user information management module.
Step 23: after the fact that the login account information is matched legally is determined, the user information management module informs the login authentication module, so that the login authentication module allows the current user to log in.
Step 24: and after the login authentication module determines that the APP login user is legal, authentication information is generated.
Step 25 a: after the authentication information is generated, the login authentication module returns the authentication information to the request end to inform the request end that the current login is successful. Further, the requesting end may store the authentication information after receiving it, so as to be used for authentication in a subsequent service request.
Step 25 b: after the authentication information is generated, the login authentication module can also store the authentication information and the personal full-scale information of the APP login user in an associated manner.
In a specific implementation process, the step 25a and the step 25b may not be executed sequentially.
In the embodiment of the invention, the server can generate the authentication information corresponding to the APP login user after determining that the APP login user is legal, for example, a token is generated, and then the generated authentication information is sent to the request terminal to inform the request terminal that the APP login user successfully logs in, and meanwhile, the authentication information is conveniently used for authentication when the request terminal subsequently performs a service request. In addition, the server also stores the authentication information in association with all attribute information (namely, the personal total information) of the APP login user, namely, a mapping relation between the authentication information and the personal total information is established so that the personal total information of the user can be directly obtained through the authentication information, namely, in the embodiment of the invention, the authentication information is not only used for service authentication, but also can be used as a guide of the personal total information, so that all attribute information of the corresponding user can be obtained directly through the authentication information, and compared with the prior art, the authentication information can play a role of two, and the versatility of the authentication information is enhanced.
And based on the association storage relationship between the authentication information and the personal total information, the personal total information can be directly obtained without needing partial user information through the association guidance of the authentication information, so that a request end does not need to carry partial user information when sending a service request, and the transmission of the user information is omitted, so that the risk of leakage of the user information can be reduced to a certain extent, the safety of the information is improved, the data transmission quantity can be reduced, the network resources are saved, and the service request efficiency is improved.
Further, after the authentication information and the personal full-scale information are stored in an associated manner, the service interaction between the requesting end and the server can be performed, and the following description is continued with reference to fig. 2.
Step 26: when a service request needs to be made, the request terminal generates a service request carrying authentication information and sends the service request to the server, specifically, to a service module in the server.
It can be seen that, in the embodiment of the present invention, the request end only carries the authentication information when reporting the service request, and does not carry part of the personal information of the user as in the prior art, which can reduce the transmission of data amount to a certain extent, save network resources, shorten the request reporting time, and reduce the risk of the personal information of the user being leaked during the transmission process.
In addition, as partial personal information of the user is not carried, interface resources of each module of the server can be saved. Specifically, when the personal information required for finally executing the service request needs to be searched through part of the personal information of the user, because part of the personal information required for different service requests is different, each functional module of the server needs to provide different functional interfaces for different parts of the personal information, as the service increases or the service types increase, more and more interface resources need to be changed or increased, for example, the service logic of the module needs to be modified or increased, which undoubtedly increases the workload of the server side issuing personnel, violates the switching principle of software design, increases the system maintenance cost, and simultaneously, as frequent modification may also reduce the stability of the system, when part of the personal information is no longer needed, each module will not change the logic configuration due to different services or the increase of service types, and then can reduce system maintenance cost, promote the holistic stability of system. Meanwhile, the request end and the server are not limited by partial personal information any more, and the server system can meet the requirements of new services more flexibly.
Step 27: after receiving the service request, the service module may determine whether the service request is legal according to the authentication information, specifically, the authentication information may be sent to the storage module, the received authentication information is compared with the previously stored authentication information by the storage module, if the received authentication information is matched with the previously stored authentication information, the service request is considered to be legal, and certainly, in the matching and comparing process of the authentication information, a certain encryption and decryption algorithm may be adopted in advance to enhance the security of the authentication information.
Step 28: after the service request is determined to be legal, the storage module feeds back a judgment result that the request is legal to the service module.
Step 29: after the service request is determined to be legal, the service module can directly obtain corresponding personal full-volume information through the guidance of the authentication information based on the mapping association relation. Further, the personal information needed for processing the service request is searched from the personal full-scale information according to the actual need of the service request.
Step 210: after the personal information required to be used is obtained, the business service module performs an internal business processing flow, and finally obtains a business processing result.
Step 211: after the business processing result is obtained, the business service module feeds back the business processing result to the request end to complete the whole business processing flow.
The embodiment of the invention authenticates the service request and acquires the personal information required by processing the service through the self-storage module of the service module, and does not need to request the personal information required by the user information management module according to part of the personal information carried in the service request in the prior art, thereby decoupling the dependence of the service module on the user information management module and ensuring that the whole system of the server can be more flexible.
Meanwhile, the service module can obtain personal full information according to the authentication information, and different personal information respectively required by various services can be naturally obtained for service processing, so that the service module can meet the use scenes of various personal information and improve the service performance of the whole server.
In addition, due to the stateless property of the HTTP request, after the authentication information is stored in association with the personal full-size information of the APP login user, if no service request is sent by the APP login user within a predetermined time period, the APP login user may be considered to be offline, at this time, in order to save server resources as much as possible to be reserved for other users, and at the same time, in order to reduce the device power consumption of the request end, at this time, the association relationship between the authentication information established before and the personal full-size information of the APP login user may be deleted, or the authentication information may be directly deleted.
After the association relation or the authentication information is deleted, illegal requests uploaded after logging in by logging in information of APP login users are prevented from being falsely used due to the fact that the authentication information is stolen by lawless persons, and therefore legality of the requests is guaranteed to the greatest extent.
Based on the same inventive concept, please refer to fig. 3, an embodiment of the present invention provides an information processing apparatus, which includes a login authentication module 31 and a storage module 32, and the login authentication module 31 and the storage module 32 in the embodiment of the present invention may implement the related functional units through a hardware processor. Wherein:
the login authentication module 31 is configured to generate authentication information corresponding to the APP login user if the APP login user is determined to be legal according to the login account information sent by the request terminal; sending authentication information to the request end to indicate that the APP login user successfully logs in;
the storage module 32 is used for performing associated storage on the authentication information and the personal full-scale information of the APP login user; the personal full-scale information comprises all attribute information related to the APP login user.
In a possible implementation manner, the information processing apparatus may further include a business service module, where the business service module is configured to: receiving a service request carrying authentication information sent by an APP login user; judging whether the service request is legal or not according to the authentication information; and if the service request is determined to be legal, determining personal total information corresponding to the APP login user according to the authentication information.
In a possible implementation manner, the business service module can be further used for obtaining personal information required for processing the business request from the personal full-volume information; and processing the service request according to the required personal information to obtain a service processing result.
In a possible implementation manner, the service module may be further configured to determine that any service request sent by the APP login user is not accepted within a predetermined time period after the authentication information is stored in association with the personal full-scale information of the APP login user; the login authentication module 31 may also be configured to delete the association relationship between the authentication information and the personal full-scale information, and/or delete the authentication information.
In one possible implementation, the storage module 32 may be configured to establish a mapping relationship between the authentication information and the personal full-volume information; and storing the authentication information and the personal full-scale information according to the mapping association relation.
As the information processing apparatus provided in the embodiment of the present invention may be configured to execute the steps included in the methods shown in fig. 1 and fig. 2, for the functions and some implementation processes that can be implemented by the functional modules included in the information processing apparatus in the embodiment of the present invention, reference may be made to the description of the embodiment portions shown in fig. 1 and fig. 2, and details are not repeated here.
In the embodiment of the invention, the server can generate the authentication information corresponding to the APP login user after determining that the APP login user is legal, for example, a token is generated, and then the generated authentication information is sent to the request terminal to inform the request terminal that the APP login user successfully logs in, and meanwhile, the authentication information is conveniently used for authentication when the request terminal subsequently performs a service request. In addition, the server also stores the authentication information in association with all attribute information (namely, the personal total information) of the APP login user, namely, a mapping relation between the authentication information and the personal total information is established so that the personal total information of the user can be directly obtained through the authentication information, namely, in the embodiment of the invention, the authentication information is not only used for service authentication, but also can be used as a guide of the personal total information, so that all attribute information of the corresponding user can be obtained directly through the authentication information, and compared with the prior art, the authentication information can play a role of two, and the versatility of the authentication information is enhanced.
And based on the association storage relationship between the authentication information and the personal total information, the personal total information can be directly obtained without needing partial user information through the association guidance of the authentication information, so that a request end does not need to carry partial user information when sending a service request, and the transmission of the user information is omitted, so that the risk of leakage of the user information can be reduced to a certain extent, the safety of the information is improved, the data transmission quantity can be reduced, the network resources are saved, and the service request efficiency is improved.
Based on the same inventive concept, referring to fig. 4, an embodiment of the present invention provides a server, which includes at least one processor 41 (illustrated as one processor 41 in fig. 4), and a memory 42 connected to the at least one processor 41. Wherein the memory 42 stores instructions executable by the at least one processor 41, and the at least one processor 41 may execute the steps of the method shown in fig. 1 and 2 by executing the instructions stored in the memory.
The processor 41 may specifically be a general-purpose CPU (central processing unit), or may be an ASIC (Application Specific Integrated Circuit), or may be one or more Integrated circuits for controlling program execution, may be a baseband chip, or the like.
The number of the memory 42 may be one or more. The Memory 42 may include a ROM (Read Only Memory), a RAM (Random Access Memory), a magnetic disk Memory, or the like.
By programming the processor 41, the codes corresponding to the methods shown in fig. 1 and fig. 2 may be solidified into a chip, so that the chip can execute the steps of the methods shown in fig. 1 and fig. 2 when running, and how to program the processor 41 is a technique known by those skilled in the art and will not be described herein again.
Based on the same inventive concept, the embodiment of the present invention further provides a readable storage medium, which stores computer instructions, and when the computer instructions are executed on a computer, the computer is caused to execute the steps of the method shown in fig. 1 and fig. 2.
As will be appreciated by one skilled in the art, embodiments of the present invention may be provided as a method, system, or computer program product. Accordingly, the present invention may take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment combining software and hardware aspects. Furthermore, the present invention may take the form of a computer program product embodied on one or more computer-usable storage media (including, but not limited to, disk storage, optical storage, and the like) having computer-usable program code embodied therein.
The present invention is described with reference to flowchart illustrations and/or block diagrams of methods, apparatus (systems), and computer program products according to embodiments of the invention. It will be understood that each flow and/or block of the flow diagrams and/or block diagrams, and combinations of flows and/or blocks in the flow diagrams and/or block diagrams, can be implemented by computer program instructions. These computer program instructions may be provided to a processor of a general purpose computer, special purpose computer, embedded processor, or other programmable data processing apparatus to produce a machine, such that the instructions, which execute via the processor of the computer or other programmable data processing apparatus, create means for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be stored in a computer-readable memory that can direct a computer or other programmable data processing apparatus to function in a particular manner, such that the instructions stored in the computer-readable memory produce an article of manufacture including instruction means which implement the function specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be loaded onto a computer or other programmable data processing apparatus to cause a series of operational steps to be performed on the computer or other programmable apparatus to produce a computer implemented process such that the instructions which execute on the computer or other programmable apparatus provide steps for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
It will be apparent to those skilled in the art that various changes and modifications may be made in the present invention without departing from the spirit and scope of the invention. Thus, if such modifications and variations of the present invention fall within the scope of the claims of the present invention and their equivalents, the present invention is also intended to include such modifications and variations.

Claims (8)

1. An information processing method, characterized in that the method comprises:
if the login user of the application program APP is determined to be legal according to the login account information sent by the request terminal, generating authentication information corresponding to the login user of the APP;
sending the authentication information to the request terminal to indicate that the APP login user successfully logs in;
the authentication information and the personal full-scale information of the APP login user are stored in a correlated mode, so that the personal full-scale information of the user is obtained through the authentication information; the personal full-scale information comprises all attribute information related to the APP login user;
the associating storage of the authentication information and the personal full-scale information of the APP login user comprises the following steps:
establishing a mapping association relation between the authentication information and the personal full-volume information in a key-value data storage mode;
storing the authentication information and the personal full-scale information according to the mapping association relation;
determining that any service request sent by the APP login user is not received within a preset time;
and deleting the association relation between the authentication information and the personal full-volume information, and/or deleting the authentication information.
2. The method of claim 1, after storing the authentication information in association with personal full-scale information of the APP login user, further comprising:
receiving a service request carrying the authentication information sent by the APP login user;
judging whether the service request is legal or not according to the authentication information;
and if the service request is determined to be legal, determining the personal total information corresponding to the APP login user according to the authentication information.
3. The method of claim 2, after determining the personal full-size information corresponding to the APP login user according to the authentication information, further comprising:
obtaining personal information required for processing the service request from the personal full-scale information;
and processing the service request according to the required personal information to obtain a service processing result.
4. An information processing apparatus characterized in that the apparatus comprises:
the login authentication module is used for generating authentication information corresponding to the APP login user if the application APP login user is determined to be legal according to the login account information sent by the request terminal; sending the authentication information to the request end to indicate that the APP login user successfully logs in;
the storage module is used for storing the authentication information and the personal full-scale information of the APP login user in a correlation mode so as to obtain the personal full-scale information of the user through the authentication information; the personal full-scale information comprises all attribute information related to the APP login user;
wherein the storage module is specifically configured to:
establishing a mapping association relation between the authentication information and the personal full-volume information in a key-value data storage mode;
storing the authentication information and the personal full-scale information according to the mapping association relation;
the device also comprises a business service module, a business service module and a business service module, wherein the business service module is used for determining that any business request sent by the APP login user is not accepted within a preset time length after the authentication information and the personal full-scale information of the APP login user are stored in a correlation manner; the login authentication module is also used for deleting the incidence relation between the authentication information and the personal full-scale information and/or deleting the authentication information.
5. The apparatus of claim 4, wherein the apparatus further comprises a traffic service module to:
receiving a service request carrying the authentication information sent by the APP login user;
judging whether the service request is legal or not according to the authentication information;
and if the service request is determined to be legal, determining the personal total information corresponding to the APP login user according to the authentication information.
6. The apparatus of claim 5, wherein the business service module is further configured to:
obtaining personal information required for processing the service request from the personal full-scale information;
and processing the service request according to the required personal information to obtain a service processing result.
7. A server, comprising:
at least one processor;
a memory coupled to the at least one processor;
wherein the memory stores instructions executable by the at least one processor, the at least one processor performing the steps of the information processing method according to any one of claims 1 to 3 by executing the instructions stored by the memory.
8. A readable storage medium storing computer instructions which, when executed on a computer, cause the computer to perform the steps of the information processing method according to any one of claims 1 to 3.
CN201711172732.9A 2017-11-22 2017-11-22 Information processing method and device, server and readable storage medium Active CN109818915B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201711172732.9A CN109818915B (en) 2017-11-22 2017-11-22 Information processing method and device, server and readable storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201711172732.9A CN109818915B (en) 2017-11-22 2017-11-22 Information processing method and device, server and readable storage medium

Publications (2)

Publication Number Publication Date
CN109818915A CN109818915A (en) 2019-05-28
CN109818915B true CN109818915B (en) 2022-01-28

Family

ID=66601115

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201711172732.9A Active CN109818915B (en) 2017-11-22 2017-11-22 Information processing method and device, server and readable storage medium

Country Status (1)

Country Link
CN (1) CN109818915B (en)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110602111B (en) * 2019-09-19 2022-04-19 湖南快乐阳光互动娱乐传媒有限公司 Interface anti-brushing method and system based on long connection
CN112527865A (en) * 2020-12-16 2021-03-19 平安养老保险股份有限公司 Data relation mining method and device, computer equipment and readable storage medium

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104125063A (en) * 2013-04-28 2014-10-29 腾讯科技(深圳)有限公司 Authentication method, equipment and system
CN104620250A (en) * 2012-07-20 2015-05-13 谷歌公司 Systems and methods of using a temporary private key between two devices
CN104994073A (en) * 2015-05-29 2015-10-21 北京奇虎科技有限公司 Cell phone terminal, server and account-device linking control and executing method
CN105791259A (en) * 2015-10-26 2016-07-20 北京中金国盛认证有限公司 Method for protecting personal information

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1878190B1 (en) * 2005-04-20 2010-05-26 Docaccount AB Method and device of enabling a user of an internet application access to protected information
US10078741B2 (en) * 2016-05-11 2018-09-18 Ca, Inc. Two-way authentication in single password with agent

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104620250A (en) * 2012-07-20 2015-05-13 谷歌公司 Systems and methods of using a temporary private key between two devices
CN104125063A (en) * 2013-04-28 2014-10-29 腾讯科技(深圳)有限公司 Authentication method, equipment and system
CN104994073A (en) * 2015-05-29 2015-10-21 北京奇虎科技有限公司 Cell phone terminal, server and account-device linking control and executing method
CN105791259A (en) * 2015-10-26 2016-07-20 北京中金国盛认证有限公司 Method for protecting personal information

Also Published As

Publication number Publication date
CN109818915A (en) 2019-05-28

Similar Documents

Publication Publication Date Title
CN106101258B (en) Interface calling method, device and system of hybrid cloud
US9053306B2 (en) Authentication system, authentication server, service providing server, authentication method, and computer-readable recording medium
CN111917773B (en) Service data processing method and device and server
TWI678909B (en) Safety authentication method, device and system
CN112671720B (en) Token construction method, device and equipment for cloud platform resource access control
CN108243188B (en) Interface access, interface call and interface verification processing method and device
CN103139182B (en) A kind of method that user of permission accesses, client, server and system
CN103139200A (en) Single sign-on method of web service
CN109981576B (en) Key migration method and device
CN110661829B (en) File downloading method and device, client and computer readable storage medium
CN109145651B (en) Data processing method and device
CN110311880A (en) Method for uploading, the apparatus and system of file
CN106453321A (en) Authentication server, system and method, and to-be-authenticated terminal
CN114157434A (en) Login verification method and device, electronic equipment and storage medium
CN109818915B (en) Information processing method and device, server and readable storage medium
CN113761515A (en) Cloud desktop security detection method and system, computing device and storage medium
CN107645474B (en) Method and device for logging in open platform
CN114513350A (en) Identity verification method, system and storage medium
CN109756469B (en) Public account management method and device and computer readable storage medium
EP3334086A1 (en) Online authentication method based on smart card, smart card and authentication server
CN111147235B (en) Object access method and device, electronic equipment and machine-readable storage medium
CN111967060A (en) Data file integrity verification method and device
CN108965335B (en) Method for preventing malicious access to login interface, electronic device and computer medium
CN110890979A (en) Automatic deploying method, device, equipment and medium for fortress machine
CN108574658B (en) Application login method and device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant