CN110351269B - Method for logging in open platform through third-party server - Google Patents

Method for logging in open platform through third-party server Download PDF

Info

Publication number
CN110351269B
CN110351269B CN201910603466.3A CN201910603466A CN110351269B CN 110351269 B CN110351269 B CN 110351269B CN 201910603466 A CN201910603466 A CN 201910603466A CN 110351269 B CN110351269 B CN 110351269B
Authority
CN
China
Prior art keywords
login
open platform
user
client
party
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201910603466.3A
Other languages
Chinese (zh)
Other versions
CN110351269A (en
Inventor
谢鑫
徐寅
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Sipic Technology Co Ltd
Original Assignee
Sipic Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Sipic Technology Co Ltd filed Critical Sipic Technology Co Ltd
Priority to CN201910603466.3A priority Critical patent/CN110351269B/en
Publication of CN110351269A publication Critical patent/CN110351269A/en
Application granted granted Critical
Publication of CN110351269B publication Critical patent/CN110351269B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0807Network architectures or network communication protocols for network security for authentication of entities using tickets, e.g. Kerberos
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general

Abstract

The application discloses a method for logging in an open platform through a third-party server, which is used for the third-party server and comprises the following steps: receiving registration login information uploaded by a user through a client; verifying the registration login information to complete the login of the user at the client; and sending a login success notification to the client to trigger the client to send a login request to an open platform server, wherein the login request at least comprises user identity information, so that the open platform server generates a related virtual login account to realize virtual login, and sends the login success notification to the client and displays the login success notification to a user. According to the method and the system, the login of the open platform can be realized without synchronizing the registration information of the user at the third-party server side to the open platform, and the service provided by the open platform is obtained. The privacy of the registration login information of the user is ensured, and the hidden danger of leakage of the registration login information of the user is avoided.

Description

Method for logging in open platform through third-party server
Technical Field
The application relates to the technical field of software services, in particular to a method for logging in an open platform through a third-party server.
Background
The third-party application refers to an external application under the open platform, and can integrate the SDK provided by the open platform to provide a corresponding service (for example, the external application integrates the speech recognition SDK of the development platform to obtain a speech recognition function). Currently, the most common way of docking an account system is to establish a corresponding relationship between an external account system and identification information of an open platform by an OAUTH, obtain an access token of the open platform, and access an opposite service by the access token.
OAUTH authorization is an authorization way that a third party application can apply for obtaining the resources of a user on an open platform without touching account information (user name and password) of the user on the open platform. The user is required to finish account login and authorization on the open platform once, and then the third party application acquires the access token after being authorized and services provided by the access platform.
If the third-party application has an account system of the third-party application and the third-party application requires the user to log in by using the account of the third-party application, and if the third-party application is still in butt joint with the open platform in an OAUTH mode, the user needs to log in an authorization process once to complete the authorization of the open platform for the third-party service, and the user needs to log in twice in the whole process.
The inventor finds that, in order to solve the above problems, an account intercommunication method is adopted in the prior art, that is, a third-party application needs to synchronize a user name and a password of an account system of the third-party application to an open platform, which easily causes leakage or loss of user information.
Disclosure of Invention
The embodiment of the present application provides a method for logging in an open platform through a third-party server, which is used to solve at least one of the above technical problems.
In a first aspect, an embodiment of the present application provides a method for logging in an open platform through a third-party server, where the method is used for the third-party server, and the method includes:
receiving registration login information uploaded by a user through a client;
verifying the registration login information to complete the login of the user at the client;
and sending a login success notification to the client to trigger the client to send a login request to an open platform server, wherein the login request at least comprises user identity information, so that the open platform server generates a related virtual login account to realize virtual login, and sends the login success notification to the client and displays the login success notification to a user.
In a second aspect, an embodiment of the present application provides another method for logging in an open platform through a third-party server, where the method is used for the open platform server, and the method includes:
receiving a login request sent by a client, wherein the login request is generated after a user passes through the verification of a third-party server through the login information uploaded by the client;
analyzing the login request to obtain user identity information contained in the login request;
and generating a virtual login account for virtual login at least according to the user identity information.
In a third aspect, embodiments of the present application provide a storage medium, where one or more programs including execution instructions are stored, where the execution instructions can be read and executed by an electronic device (including but not limited to a computer, a server, or a network device, etc.) to perform any one of the methods for logging in an open platform through a third-party server described above.
In a fourth aspect, an electronic device is provided, comprising: the system comprises at least one processor and a memory communicatively connected with the at least one processor, wherein the memory stores instructions executable by the at least one processor, and the instructions are executed by the at least one processor to enable the at least one processor to execute any one of the methods for logging in an open platform through a third party server.
In a fifth aspect, the present application further provides a computer program product, where the computer program product includes a computer program stored on a storage medium, and the computer program includes program instructions, when the program instructions are executed by a computer, the computer is caused to execute any one of the above methods for logging in an open platform through a third party server.
The beneficial effects of the embodiment of the application are that: after the third-party server side verifies the registration login information of the user, a login request containing user identity information (UID) is further sent to the open platform server, and the open platform server generates a related virtual account based on the UID to perform virtual login, so that the login on the open platform can be realized without synchronizing the registration information of the user on the third-party server side to the open platform, and the service provided by the open platform is obtained. The privacy of the registration login information of the user is ensured, and the hidden danger of leakage of the registration login information of the user is avoided.
Drawings
In order to more clearly illustrate the technical solutions of the embodiments of the present application, the drawings needed to be used in the description of the embodiments are briefly introduced below, and it is obvious that the drawings in the following description are some embodiments of the present application, and it is obvious for those skilled in the art to obtain other drawings based on these drawings without creative efforts.
FIG. 1 is a flowchart of an embodiment of a method for logging in an open platform via a third-party server according to the present application;
FIG. 2 is a flowchart of another embodiment of a method for logging into an open platform via a third-party server according to the present application;
FIG. 3 is a flowchart of yet another embodiment of a method for logging into an open platform via a third-party server according to the present application;
FIG. 4 is a flowchart of yet another embodiment of a method for logging into an open platform via a third-party server according to the present application;
fig. 5 is a schematic structural diagram of an embodiment of an electronic device of the present application.
Detailed Description
In order to make the objects, technical solutions and advantages of the embodiments of the present application clearer, the technical solutions in the embodiments of the present application will be clearly and completely described below with reference to the drawings in the embodiments of the present application, and it is obvious that the described embodiments are some embodiments of the present application, but not all embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present application.
It should be noted that the embodiments and features of the embodiments in the present application may be combined with each other without conflict.
The application may be described in the general context of computer-executable instructions, such as program modules, being executed by a computer. Generally, program modules include routines, programs, objects, components, data structures, etc. that perform particular tasks or implement particular abstract data types. The application may also be practiced in distributed computing environments where tasks are performed by remote processing devices that are linked through a communications network. In a distributed computing environment, program modules may be located in both local and remote computer storage media including memory storage devices.
In this application, "module," "device," "system," and the like refer to the relevant entity, either hardware, a combination of hardware and software, or software in execution, that applies to a computer. In particular, for example, an element may be, but is not limited to being, a process running on a processor, an object, an executable, a thread of execution, a program, and/or a computer. Also, an application or script running on a server, or a server, may be an element. One or more elements may be in a process and/or thread of execution and an element may be localized on one computer and/or distributed between two or more computers and may be operated by various computer-readable media. The elements may also communicate by way of local and/or remote processes based on a signal having one or more data packets, e.g., from a data packet interacting with another element in a local system, distributed system, and/or across a network in the internet with other systems by way of the signal.
Finally, it should also be noted that, herein, relational terms such as first and second, and the like may be used solely to distinguish one entity or action from another entity or action without necessarily requiring or implying any actual such relationship or order between such entities or actions. Also, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising … …" does not exclude the presence of other identical elements in a process, method, article, or apparatus that comprises the element.
One practical scenario of the method for logging in the open platform through the third-party server according to the present application may be as follows:
the open platform can be an open platform for providing voice technology service, and developers can develop the voice recognition SDK on the open platform and apply the voice recognition SDK to products of the developers so as to endow the products with the voice recognition function of the developers with the voice recognition SDK, and certainly, the developers can integrate the SDK of the developers.
The third party APP integrates the SDK provided by the open platform, and interfaces for providing services, such as smart home, equipment binding, application stores and the like, are packaged in the third party APP.
The third party server corresponds to a third party vendor, for example, an air conditioner vendor. The air conditioner manufacturer produces the SDK with the voice recognition function according to the open platform of the book, and the air conditioner has the voice control function.
After purchasing the air conditioner of the third party manufacturer, the terminal user needs to download the application client customized by the third party manufacturer and install the application client on the terminal device (for example, a functional mobile phone or a tablet computer). And the user needs to log in after the application client is registered, so that the control of the air conditioner can be realized.
Illustratively, the method of the present application may comprise the steps of:
1) and the third party manufacturer needs to register an interface provided by the third party manufacturer for verifying the validity of the UID in the open platform, and is used for receiving the UID verification request sent by the development platform.
2) The user logs in the third-party application by using the third-party account; and after the third-party application completes the login verification of the third-party account, a login request is initiated to the open platform through the SDK of the open platform.
3) And after successful login, the third-party application calls an interface provided by the open platform to transmit the manufacturer identification + the user identity identification (UID + token).
The above 3 parameters, an identification of the vendor (ciphertext, which is issued to the vendor by the open platform when the vendor registers a check address with the open platform), a UID, and a token. The token is generated by a third-party manufacturer and used for calling the UID verification address for the open platform, and the token can be taken when the open platform requests the UID verification interface and used for identity verification, so that the interface of the manufacturer can be prevented from being maliciously called or attacked.
4) And after receiving the request, the open platform sends the request to a third-party service and attaches the TOEN to verify the UID.
The token attached when the open platform requests the UID check interface is the token uploaded from the APP in the step 3;
after the user is successfully created by the open platform, a new token is generated, and the new token is sent to the SDK, i.e. the APP end, so as to subsequently request the service provided by the open platform.
In the embodiment of the application, the UID validity of the open platform does not need to be checked, the open platform does not need to acquire information of any user under the third-party account system, the third-party service is used for providing an interface for UID checking, and the open platform is used for calling.
This has the following advantages: the open platform does not need to have the capability of verifying the UID of the third-party platform, and does not need to acquire any user information of the third-party platform, which is expected by both parties, and particularly, the third-party platform does not expect the open platform to acquire any user information under the account system, so that the safety of the user information is ensured.
the token is generated by a third-party service, is transmitted to the open platform through the SDK during login, and the open platform does not process the token and only carries the token when requesting the UID to check the service so as to show the legality of the identity of the caller. As to how the third-party service verifies the UID and token, this is implemented by the third-party service itself, and this is not limited in this application.
As a specific example: the token is a cipher text which comprises the UID and the user name of the current user, the corresponding fields are taken out for comparison after the third-party service decodes the cipher text, and if the fields are consistent and the UID is true, the authentication is passed.
The validity check of the UID is crucial, if the UID is directly and completely returned to pass the check, the SDK of the open platform is used by lawless persons, and the process of creating an account is carried out when a fake UID open platform is uploaded at will, so that the UID open platform is easily attacked maliciously.
5) After the third-party service passes the verification, returning a corresponding result;
6) the open platform creates a new user account, establishes a mapping relation with the UID, and issues a correspondingly generated access token (namely, a new token) to the internal related service;
7) and the open platform replies the request of the third party application in the process of 3) to complete the communication of the system.
As shown in fig. 1, an embodiment of the present application provides a method for logging in an open platform through a third-party server, where the method is used for the third-party server, and the method includes:
and S11, receiving the registration login information uploaded by the user through the client. The registration login information includes a user name and a login password.
For example, a user can input registration login information through a login interface of a client installed on the smart phone of the user and then upload the registration login information to a third-party server for verification login.
And S12, verifying the registration login information to complete the login of the user at the client.
And after receiving the registration login information, the third-party server verifies the legality of the registration login information, and if the registration login information passes the verification, the third-party server completes the login of the user on the third-party server.
And S13, sending a login success notification to the client to trigger the client to send a login request to the open platform server, wherein the login request at least comprises user identity information, so that the open platform server generates a related virtual login account to realize virtual login, and sends the login success notification to the client and displays the login success notification to the user.
Illustratively, the client integrates an SDK that is active on the open platform; the sending of the login request to the open platform server includes: and sending a login request to the open platform server through the SDK.
In the embodiment of the application, after the third-party server side verifies the registration login information of the user, a login request containing user identity information (UID) is further sent to the open platform server, and the open platform server generates a related virtual account based on the UID to perform virtual login, so that the login on the open platform can be realized without synchronizing the registration information of the user on the third-party server side to the open platform, and the service provided by the open platform is acquired. The privacy of the registration login information of the user is ensured, and the hidden danger of leakage of the registration login information of the user is avoided.
In some embodiments, the login request further includes third party identification information and a first access token; as shown in fig. 2, in some embodiments of the method for logging in the open platform through the third-party server according to the present application, after sending the login request to the open platform server, the method further includes:
and S21, responding to the request of the open platform server, and calling a pre-registered verification interface to receive a verification request from the open platform server.
Illustratively, the login request includes third party identification information, user identity information and first access token information. After receiving the login request, the open platform server analyzes the login request to determine the contained third party identification information, determines the registration interface address information corresponding to the third party identification information through inquiry, and sends a verification request to the third party server according to the registration interface address information.
The registration interface address information is provided for the open platform by the third party manufacturer after the third party manufacturer and the open platform determine cooperation, so that the validity verification is carried out when a subsequent request is made for establishing login connection.
Illustratively, a large number of third party manufacturer registration interface address information and corresponding third party identification information pairs are stored in the server of the open platform for inquiry.
S22, analyzing the check request to determine whether the check request contains the user identity information and the first access token information, and generating a check result.
After receiving the verification request through the pre-registered verification interface, the third-party server analyzes the verification request, acquires the user identity information and the first access token information, compares the user identity information and the first access token information with the locally stored user identity information and access token information, verifies the user identity information and the first access token information, and if the same information exists locally, determines that the current user is a legal user and generates a verification result.
The first token information and the user identity information are sent by the client when the login request is sent to the open platform server.
And S23, sending the verification result to the open platform server to judge whether the virtual login is realized.
The verification in the embodiment of the application is performed at the third-party server instead of the open platform, so that the burden of the open platform is greatly reduced, and the open platform can be operated more safely and stably to better provide high-quality services for a plurality of third-party manufacturers.
In addition, the address information of the registration interface is provided to the open platform by the third-party manufacturer in advance, but not provided to the open platform by the client or the third-party server in the process of establishing the login connection, so that the reliability of the address information for sending the verification request is ensured, and the risk that lawless persons illegally obtain the open platform SDK, obtain the service for no compensation and even carry out malicious attack on the open platform is avoided.
Fig. 3 is a flowchart illustrating another embodiment of a method for logging in an open platform through a third-party server according to the present application, where the method is used for the open platform server, and the method includes:
s31, receiving a login request sent by a client, wherein the login request is generated after a user passes the verification of the registration login information uploaded by the client through a third-party server;
s32, analyzing the login request to obtain the user identity information contained in the login request;
and S33, generating a virtual login account for virtual login according to at least the user identity information.
In the embodiment of the application, after the third-party server side verifies the registration login information of the user, a login request containing user identity information (UID) is further sent to the open platform server, and the open platform server generates a related virtual account based on the UID to perform virtual login, so that the login on the open platform can be realized without synchronizing the registration information of the user on the third-party server side to the open platform, and the service provided by the open platform is acquired. The privacy of the registration login information of the user is ensured, and the hidden danger of leakage of the registration login information of the user is avoided.
In some embodiments, the login request further includes third party identification information and a first access token. In an embodiment of the method for logging in to the open platform through the third-party server, the method further includes: determining a corresponding pre-registered interface address according to the third party identification information;
sending a verification request to the third-party server according to the determined interface address registered in advance, so that the third-party server determines whether the verification request contains the user identity information and the first access token information or not and generates a verification result;
and receiving a verification result from the third-party server.
The verification in the embodiment of the application is performed at the third-party server instead of the open platform, so that the burden of the open platform is greatly reduced, and the open platform can be operated more safely and stably to better provide high-quality services for a plurality of third-party manufacturers.
In addition, the address information of the registration interface is provided to the open platform by the third-party manufacturer in advance, but not provided to the open platform by the client or the third-party server in the process of establishing the login connection, so that the reliability of the address information for sending the verification request is ensured, and the risk that lawless persons illegally obtain the open platform SDK, obtain the service for no compensation and even carry out malicious attack on the open platform is avoided.
In some embodiments, the generating a virtual login account for virtual login based at least on the user identity information comprises:
when the verification result is positive, generating a virtual account for virtual login according to the user identity information;
generating a second access token and sending the second access token to the client for requesting a service from the open platform server;
sending a login success notification to the client;
and when the check result is negative, sending a login failure notification to the client.
As shown in fig. 4, an embodiment of the method for logging in an open platform through a third-party server according to the present application includes the following steps:
step 1, a user logs in a third-party APP through a third-party account and a password, namely, after the account and the password are filled in a login interface of the third-party APP, a login button is clicked;
step 2, the third party APP sends the account and the password to the third party server, and requests the third party server to log in the user;
step 3, the third party server verifies the received account and the password, and sends a login success message to the third party APP after verification, wherein the login success message is only used for triggering the third party APP to further request to log in the open platform, but not used for displaying and presenting to a user login success interface;
step 4, the third party APP sends a user login request to the open platform server, wherein the login request comprises a manufacturer identifier, a UID (user identifier) and a token nA (service identifier);
step 5, the open platform server searches corresponding verification interface address information according to the manufacturer identification, and sends a verification request to a third party server through the verification interface address information, wherein the verification request at least comprises UID and token nA;
step 6, the third-party server checks according to the check request to determine whether the current user is legal or not, and sends a check result to the open platform server;
step 7, when the verification result received by the open platform server indicates that the current user is a legal user, the open platform server creates a platform account, and establishes a mapping relation between the UID and the created platform account for the current user to acquire platform services;
step 8, the open platform server sends a login success notification, the UID and the token B to the third party APP, and the token B is used for a legal current user to obtain service from the open platform;
and 9, the third party APP informs the user of successful login.
The embodiment of the application has at least the following technical effects and progresses:
1. the method does not need the user of the third-party application to log in for multiple times, only needs to log in once, and has good user experience because the user does not sense the communication process of the third-party service and the development platform service;
2. the method can complete the service communication without synchronizing user sensitive information such as user name, password and the like of a third party to the open platform, and has higher safety;
3. the method uniformly stipulates the format of the check interface which needs to be realized by the third-party service, is convenient for each third-party application to uniformly access the open platform, reduces the development amount of developers of both parties and greatly improves the access speed.
It is noted that while for simplicity of explanation, the foregoing method embodiments have been described as a series of acts or combination of acts, it will be appreciated by those skilled in the art that the present application is not limited by the order of acts, as some steps may, in accordance with the present application, occur in other orders and concurrently. Further, those skilled in the art should also appreciate that the embodiments described in the specification are preferred embodiments and that the acts and modules referred to are not necessarily required in this application. In the foregoing embodiments, the descriptions of the respective embodiments have respective emphasis, and for parts that are not described in detail in a certain embodiment, reference may be made to related descriptions of other embodiments.
In some embodiments, the present application provides a non-transitory computer-readable storage medium, in which one or more programs including executable instructions are stored, where the executable instructions can be read and executed by an electronic device (including but not limited to a computer, a server, or a network device, etc.) to perform any one of the methods described above for logging in an open platform through a third-party server.
In some embodiments, the present application further provides a computer program product comprising a computer program stored on a non-volatile computer-readable storage medium, the computer program comprising program instructions that, when executed by a computer, cause the computer to perform any of the above methods for logging into an open platform through a third party server.
In some embodiments, the present application further provides an electronic device, which includes: the system comprises at least one processor and a memory communicatively coupled to the at least one processor, wherein the memory stores instructions executable by the at least one processor to enable the at least one processor to perform a method for logging into an open platform via a third party server.
In some embodiments, the present application further provides a storage medium having a computer program stored thereon, where the computer program is executed by a processor to implement a method for logging in an open platform through a third-party server.
Fig. 5 is a schematic hardware structure diagram of an electronic device for performing a method for logging in an open platform through a third-party server according to another embodiment of the present application, and as shown in fig. 5, the electronic device includes:
one or more processors 510 and memory 520, with one processor 510 being an example in fig. 5.
The apparatus for performing the method of logging in to the open platform through the third party server may further include: an input device 530 and an output device 540.
The processor 510, the memory 520, the input device 530, and the output device 540 may be connected by a bus or other means, and the bus connection is exemplified in fig. 5.
The memory 520 is a non-volatile computer-readable storage medium, and can be used to store non-volatile software programs, non-volatile computer-executable programs, and modules, such as program instructions/modules corresponding to the method for logging in an open platform through a third-party server in this embodiment of the present application. The processor 510 executes various functional applications of the server and data processing by executing the nonvolatile software program, instructions and modules stored in the memory 520, namely, the method for logging in the open platform through the third-party server according to the above-mentioned method embodiment is realized.
The memory 520 may include a storage program area and a storage data area, wherein the storage program area may store an operating system, an application program required for at least one function; the storage data area may store data created from use of a device that logs in to the open platform through a third-party server, and the like. Further, the memory 520 may include high speed random access memory, and may also include non-volatile memory, such as at least one magnetic disk storage device, flash memory device, or other non-volatile solid state storage device. In some embodiments, memory 520 may optionally include memory located remotely from processor 510, which may be connected via a network to a device that logs onto the open platform through a third party server. Examples of such networks include, but are not limited to, the internet, intranets, local area networks, mobile communication networks, and combinations thereof.
The input device 530 may receive input numeric or character information and generate signals related to user settings and function control of a device logged into the open platform through a third party server. The output device 540 may include a display device such as a display screen.
The one or more modules are stored in the memory 520 and when executed by the one or more processors 510, perform a method for logging into an open platform through a third party server in any of the above-described method embodiments.
The product can execute the method provided by the embodiment of the application, and has the corresponding functional modules and beneficial effects of the execution method. For technical details that are not described in detail in this embodiment, reference may be made to the methods provided in the embodiments of the present application.
The electronic device of the embodiments of the present application exists in various forms, including but not limited to:
(1) mobile communication devices, which are characterized by mobile communication capabilities and are primarily targeted at providing voice and data communications. Such terminals include smart phones (e.g., iphones), multimedia phones, functional phones, and low-end phones, among others.
(2) The ultra-mobile personal computer equipment belongs to the category of personal computers, has calculation and processing functions and generally has the characteristic of mobile internet access. Such terminals include PDA, MID, and UMPC devices, such as ipads.
(3) Portable entertainment devices such devices may display and play multimedia content. Such devices include audio and video players (e.g., ipods), handheld game consoles, electronic books, as well as smart toys and portable car navigation devices.
(4) The server is similar to a general computer architecture, but has higher requirements on processing capability, stability, reliability, safety, expandability, manageability and the like because of the need of providing highly reliable services.
(5) And other electronic devices with data interaction functions.
The above-described embodiments of the apparatus are merely illustrative, and the units described as separate parts may or may not be physically separate, and parts displayed as units may or may not be physical units, may be located in one place, or may be distributed on a plurality of network units. Some or all of the modules may be selected according to actual needs to achieve the purpose of the solution of the present embodiment.
Through the above description of the embodiments, those skilled in the art will clearly understand that each embodiment can be implemented by software plus a general hardware platform, and certainly can also be implemented by hardware. Based on such understanding, the above technical solutions substantially or contributing to the related art may be embodied in the form of a software product, which may be stored in a computer-readable storage medium, such as ROM/RAM, magnetic disk, optical disk, etc., and includes instructions for causing a computer device (which may be a personal computer, a server, or a network device, etc.) to execute the method according to the embodiments or some parts of the embodiments.
Finally, it should be noted that: the above embodiments are only used to illustrate the technical solutions of the present application, and not to limit the same; although the present application has been described in detail with reference to the foregoing embodiments, it should be understood by those of ordinary skill in the art that: the technical solutions described in the foregoing embodiments may still be modified, or some technical features may be equivalently replaced; and such modifications or substitutions do not depart from the spirit and scope of the corresponding technical solutions in the embodiments of the present application.

Claims (7)

1. A method for logging into an open platform through a third party server, the method comprising:
receiving registration login information uploaded by a user through a client;
verifying the registration login information to complete the login of the user at the client;
sending a login success notification to the client to trigger the client to send a login request to an open platform server, wherein the login request at least comprises user identity information, so that the open platform server generates a related virtual login account to realize virtual login, and sends the login success notification to the client and displays the login success notification to a user;
the login request also comprises third party identification information and a first access token;
after the sending of the login request to the open platform server, the method further comprises:
responding to the request of the open platform server, calling a pre-registered verification interface to receive a verification request from the open platform server;
analyzing the verification request to determine whether the verification request contains the user identity information and the first access token information, and generating a verification result;
and sending the verification result to the open platform server to judge whether virtual login is realized.
2. The method of claim 1, wherein the registration login information includes a username and a login password.
3. The method of claim 1, wherein the client is integrated with an SDK that originates from the open platform;
the sending of the login request to the open platform server includes: and sending a login request to the open platform server through the SDK.
4. A method for logging in an open platform through a third party server, the method being used for the open platform server, the method comprising:
receiving a login request sent by a client, wherein the login request is generated after a user passes through the verification of a third-party server through the login information uploaded by the client;
analyzing the login request to obtain user identity information contained in the login request;
generating a virtual login account for virtual login at least according to the user identity information;
the login request also comprises third party identification information and a first access token; the method further comprises the following steps:
determining a corresponding pre-registered interface address according to the third party identification information;
sending a verification request to the third-party server according to the determined interface address registered in advance, so that the third-party server determines whether the verification request contains the user identity information and the first access token information or not and generates a verification result;
receiving a verification result from the third-party server;
the generating of the virtual login account for virtual login according to at least the user identity information comprises:
when the verification result is positive, generating a virtual account for virtual login according to the user identity information;
generating a second access token and sending the second access token to the client for requesting a service from the open platform server;
and sending a login success notification to the client.
5. The method of claim 4, further comprising:
and when the check result is negative, sending a login failure notification to the client.
6. An electronic device, comprising: at least one processor, and a memory communicatively coupled to the at least one processor, wherein the memory stores instructions executable by the at least one processor to enable the at least one processor to perform the steps of the method of any one of claims 1-5.
7. A storage medium on which a computer program is stored which, when being executed by a processor, carries out the steps of the method of any one of claims 1 to 5.
CN201910603466.3A 2019-07-05 2019-07-05 Method for logging in open platform through third-party server Active CN110351269B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910603466.3A CN110351269B (en) 2019-07-05 2019-07-05 Method for logging in open platform through third-party server

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910603466.3A CN110351269B (en) 2019-07-05 2019-07-05 Method for logging in open platform through third-party server

Publications (2)

Publication Number Publication Date
CN110351269A CN110351269A (en) 2019-10-18
CN110351269B true CN110351269B (en) 2021-09-24

Family

ID=68178353

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910603466.3A Active CN110351269B (en) 2019-07-05 2019-07-05 Method for logging in open platform through third-party server

Country Status (1)

Country Link
CN (1) CN110351269B (en)

Families Citing this family (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110581863B (en) * 2019-10-25 2022-03-04 北京浪潮数据技术有限公司 Single sign-on method, device, equipment and medium for cloud platform
CN111179099B (en) * 2019-12-02 2023-06-27 泰康保险集团股份有限公司 Method, device, medium and electronic equipment for acquiring insurance contract
CN111182030B (en) * 2019-12-04 2022-12-09 北京健康之家科技有限公司 Network service execution method and device
CN111490974B (en) * 2020-03-20 2022-03-29 支付宝(杭州)信息技术有限公司 Cross-terminal registration method, client and registration server
SE2050465A1 (en) * 2020-04-23 2021-10-24 Checkin Com Group Ab Method and system for generating a data collection process in a user device
CN111931144B (en) * 2020-06-03 2023-04-07 南京南瑞信息通信科技有限公司 Unified safe login authentication method and device for operating system and service application
CN111984308A (en) * 2020-08-25 2020-11-24 北京思特奇信息技术股份有限公司 Method and related device for unified access platform
CN112995170A (en) * 2021-02-23 2021-06-18 中国工商银行股份有限公司 Method, device and system for protecting website user information
CN113746857B (en) * 2021-09-09 2023-04-18 深圳市腾讯网域计算机网络有限公司 Login method, device, equipment and computer readable storage medium
CN113992353B (en) * 2021-09-27 2024-01-09 北京达佳互联信息技术有限公司 Login certificate processing method and device, electronic equipment and storage medium
CN114338151A (en) * 2021-12-28 2022-04-12 中国建设银行股份有限公司 Secure communication method based on open platform mobile terminal SDK and native application
CN114500300B (en) * 2022-01-07 2024-04-05 支付宝(杭州)信息技术有限公司 Service registration processing method and device

Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7698735B2 (en) * 2002-03-15 2010-04-13 Microsoft Corporation Method and system of integrating third party authentication into internet browser code
CN102571857A (en) * 2010-12-27 2012-07-11 深圳市闪联信息技术有限公司 Method and system for realizing logging in XMPP (Xmlbased Messaging and Presence Protocol) server
CN103051630A (en) * 2012-12-21 2013-04-17 微梦创科网络科技(中国)有限公司 Method, device and system for implementing authorization of third-party application based on open platform
CN103220344A (en) * 2013-03-29 2013-07-24 新浪技术(中国)有限公司 Method and system for using microblog authorization
CN103856446A (en) * 2012-11-30 2014-06-11 腾讯科技(深圳)有限公司 Login method and device, and open platform system
CN104518876A (en) * 2013-09-29 2015-04-15 腾讯科技(深圳)有限公司 Service login method and device
CN104869102A (en) * 2014-02-24 2015-08-26 腾讯科技(北京)有限公司 Authorization method, device and system based on xAuth protocols
CN105491050A (en) * 2015-12-14 2016-04-13 苏州天平先进数字科技有限公司 System and method for controlling third-party account to register screen-locking APP
CN105893852A (en) * 2015-06-04 2016-08-24 济南亚东软件科技有限公司 First author leakage prevention application system based on Windows EFS transparent encryption
CN107645474A (en) * 2016-07-20 2018-01-30 腾讯科技(深圳)有限公司 Log in the method for open platform and log in the device of open platform

Patent Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7698735B2 (en) * 2002-03-15 2010-04-13 Microsoft Corporation Method and system of integrating third party authentication into internet browser code
CN102571857A (en) * 2010-12-27 2012-07-11 深圳市闪联信息技术有限公司 Method and system for realizing logging in XMPP (Xmlbased Messaging and Presence Protocol) server
CN103856446A (en) * 2012-11-30 2014-06-11 腾讯科技(深圳)有限公司 Login method and device, and open platform system
CN103051630A (en) * 2012-12-21 2013-04-17 微梦创科网络科技(中国)有限公司 Method, device and system for implementing authorization of third-party application based on open platform
CN103220344A (en) * 2013-03-29 2013-07-24 新浪技术(中国)有限公司 Method and system for using microblog authorization
CN104518876A (en) * 2013-09-29 2015-04-15 腾讯科技(深圳)有限公司 Service login method and device
CN104869102A (en) * 2014-02-24 2015-08-26 腾讯科技(北京)有限公司 Authorization method, device and system based on xAuth protocols
CN105893852A (en) * 2015-06-04 2016-08-24 济南亚东软件科技有限公司 First author leakage prevention application system based on Windows EFS transparent encryption
CN105491050A (en) * 2015-12-14 2016-04-13 苏州天平先进数字科技有限公司 System and method for controlling third-party account to register screen-locking APP
CN107645474A (en) * 2016-07-20 2018-01-30 腾讯科技(深圳)有限公司 Log in the method for open platform and log in the device of open platform

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
An Application Interactive Platform Integrating Applications with OpenAPI Into Campus Network;Lei Dongyu et al;《An Application Interactive Platform Integrating Applications》;20100729;全文 *
第三方应用和开放平台账号互通体系研究;李 哲等;《太原理工大学学报》;20121031;全文 *

Also Published As

Publication number Publication date
CN110351269A (en) 2019-10-18

Similar Documents

Publication Publication Date Title
CN110351269B (en) Method for logging in open platform through third-party server
US9548975B2 (en) Authentication method, authentication system, and service delivery server
US9635018B2 (en) User identity verification method and system, password protection apparatus and storage medium
CN104618315B (en) A kind of method, apparatus and system of verification information push and Information Authentication
CN104144163B (en) Auth method, apparatus and system
CN109905312B (en) Message pushing method, device and system
CN105897668A (en) Third party account authorization method, device, server and system
CN111991813B (en) Method and device for logging in game, electronic equipment and storage medium
CN109635550B (en) Permission verification method, gateway and system for cluster data
CN105468462B (en) Method and system for interprocess communication identity verification and communication between application software
CN105656850B (en) Data processing method, related device and system
CN108616360A (en) User identity verification, register method and device
CN106161475B (en) Method and device for realizing user authentication
CN113938886B (en) Identity authentication platform testing method, device, equipment and storage medium
CN112968892B (en) Information verification method, device, computing equipment and medium
CN109218389A (en) The method, apparatus and storage medium and electronic equipment of processing business request
CN111881441B (en) Method for online activation of device, electronic device and storage medium
CN112448930A (en) Account registration method, device, server and computer readable storage medium
CN113746811A (en) Login method, device, equipment and readable storage medium
CN109510799B (en) Page display method, browser client, equipment and storage medium
CN111404695A (en) Token request verification method and device
CN110971617A (en) Voice equipment authorization method, authentication method and system
CN107087293A (en) A kind of cut-in method, terminal and server
CN110784474B (en) Embedded product access authorization method and device
CN113922982A (en) Login method, electronic device and computer-readable storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
CB02 Change of applicant information

Address after: 215123 building 14, Tengfei Innovation Park, 388 Xinping street, Suzhou Industrial Park, Suzhou City, Jiangsu Province

Applicant after: Sipic Technology Co.,Ltd.

Address before: 215123 building 14, Tengfei Innovation Park, 388 Xinping street, Suzhou Industrial Park, Suzhou City, Jiangsu Province

Applicant before: AI SPEECH Ltd.

CB02 Change of applicant information
GR01 Patent grant
GR01 Patent grant