CN110417642A - The integrated authentication method of all types of wechat applications is realized based on UnionID - Google Patents

The integrated authentication method of all types of wechat applications is realized based on UnionID Download PDF

Info

Publication number
CN110417642A
CN110417642A CN201910675388.8A CN201910675388A CN110417642A CN 110417642 A CN110417642 A CN 110417642A CN 201910675388 A CN201910675388 A CN 201910675388A CN 110417642 A CN110417642 A CN 110417642A
Authority
CN
China
Prior art keywords
wechat
user
application
unionid
party
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
CN201910675388.8A
Other languages
Chinese (zh)
Inventor
童海峰
茆正华
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shanghai Paila Software Technology Co Ltd
Original Assignee
Shanghai Paila Software Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shanghai Paila Software Technology Co Ltd filed Critical Shanghai Paila Software Technology Co Ltd
Priority to CN201910675388.8A priority Critical patent/CN110417642A/en
Publication of CN110417642A publication Critical patent/CN110417642A/en
Withdrawn legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/04Real-time or near real-time messaging, e.g. instant messaging [IM]
    • H04L51/046Interoperability with other network applications or services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0407Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the identity of one or more communicating identities is hidden
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0884Network architectures or network communication protocols for network security for authentication of entities by delegation of authentication, e.g. a proxy authenticates an entity to be authenticated on behalf of this entity vis-à-vis an authentication entity

Abstract

The purpose of the present invention is: realize that the same wechat is identified as same user in different types of application (such as APP, small routine, the end PC).In order to achieve the above object, the technical solution of the present invention is to provide a kind of integrated authentication methods that all types of wechat applications are realized based on UnionID.Under the premise of integrated authentication method provided by the invention based on wechat UnionID realization wechat and small routine aims to ensure that information security, promote the convenience of user's operation, the experience of unification is provided for different terminals user simultaneously, third party service provider can provide many conveniences based on this for user.

Description

The integrated authentication method of all types of wechat applications is realized based on UnionID
Technical field
The present invention relates to a kind of integrated authentication methods for realizing all types of wechat applications.
Background technique
For wechat number of users more than 1,000,000,000 users, most of internet product all employs the public platform of wechat, little Cheng Sequence has accessed the quick login of wechat, shares wechat user resources.Access way is typically all the OpenID provided by wechat To guarantee the uniqueness of user.
When a product has the end PC (access wechat logs in), small routine, APP (access wechat logs in) and public platform, by It is different that in different types of product OpenID is got in the same WeChat ID, on different type product, the information of acquisition It is all different, cause multiple terminals that cannot be associated with, each type of application requires to bind once, and between application with wechat It is difficult to data interchange.
Summary of the invention
The purpose of the present invention is: realize the same wechat in different types of application (such as APP, small routine, the end PC) It is identified as same user.
In order to achieve the above object, it is all types of micro- based on UnionID realization that the technical solution of the present invention is to provide a kind of Believe the integrated authentication method of application, which comprises the following steps:
Step 1 opens the wechat for a certain type for relying on a certain third party's service in application, the wechat is applied as user After the encryption wechat user information for obtaining WeChat accounts used by a user under the authorization of user, by the encryption wechat user information It is committed to third-party server;
Step 2, third-party server obtain UnionID after decrypting to encryption wechat user information;
Step 3, third-party server judge whether UnionID binds current wechat application and provide what third party's service needed Information, if binding, current wechat application continues subsequent operation, exits this method, if unbound, enters step 4;
Step 4, the application of current wechat, which are reminded user to fill in and submitted, provides the information that third party's service needs, current wechat After the information is committed to third-party server, third party's service needs are provided by what user submitted by third-party server Information and the UnionID that obtains of step 2 bind, the application of current wechat continues subsequent operation, exits this method.
Preferably, in step 1, when the wechat is using being wechat small routine, the encryption wechat user information packet is obtained Include following steps:
Wechat small routine calls wechat API to obtain the encryption wechat in the case where user licenses WeChat accounts and uses Family information;
The wechat apply as the end PC in application, obtain the encryption wechat user information the following steps are included:
The wechat authorization logging request of WeChat accounts is initiated in the application of the end PC, loads two dimensional code, wechat user's barcode scanning is by awarding After weighing the application of the end PC, wechat starting applies or is redirected to third party website, and takes wechat authorization billing information, by this Wechat authorization billing information third-party server passes through access_ from wechat open platform service acquisition access_token Token obtains the encryption wechat user information.
It is provided by the invention to realize that the integrated authentication method of wechat and small routine aims to ensure that letter based on wechat UnionID Under the premise of ceasing safety, the convenience of user's operation is promoted, while providing the experience of unification, third party for different terminals user Service provider can provide many conveniences based on this for user.
Detailed description of the invention
Fig. 1 is whole design framework of the invention;
Fig. 2 be small routine authenticate for the first time, user bound process;
Fig. 3 is that the end PC is interacted by wechat certification with server.
Specific embodiment
Present invention will be further explained below with reference to specific examples.It should be understood that these embodiments are merely to illustrate the present invention Rather than it limits the scope of the invention.In addition, it should also be understood that, after reading the content taught by the present invention, those skilled in the art Member can make various changes or modifications the present invention, and such equivalent forms equally fall within the application the appended claims and limited Range.
As shown in Figure 1, overall architecture of the invention is: the same each terminal of wechat public platform (small routine, the public Number, APP ...), the openID that wechat service provides is different, but UnionID is identical.Own using under wechat public platform Using the identical characteristic of UnionID, third party's service only need to authenticate or bind that wechat user is primary, other rely on the service There is no need to authenticate or bind again for terminal applies.
This hair is further illustrated for relying on the terminal of a certain third party's service and have small routine and the application of the end PC below It is bright.A kind of integrated authentication method for realizing all types of wechat applications based on UnionID provided by the invention, including following step It is rapid:
In the present embodiment, user is bound by small routine, comprising the following steps:
As shown in Fig. 2, small routine calls wechat API to obtain wechat user information, small when user is initially opened small routine Program pop up user's authorization page, user with a certain WeChat accounts to small routine authorization after, wechat readjustment encryption wechat user believe Breath.The encryption wechat user information of acquisition is submitted to third-party server by interface by small routine, and operation has third service After third-party server receives encryption wechat user information, by available corresponding with current WeChat accounts after decryption UnionID。
After third-party server gets UnionID, the information whether this UnionID has needed with third party's service is checked Binding returns to unbound state if unbound, and small routine receives the unbound state of server return, prompts user's benefit Wechat authorization is carried out with current WeChat accounts, the information filled in and third party's service is submitted to need, small routine is third party's service The information needed is submitted to third-party server, and third-party server needs the third party's service that UnionID and small routine are submitted After the information wanted is bound, the data that applet process third-party server returns execute subsequent logic.So far, recognize for the first time End of certificate at.
As shown in figure 3, request is initiated in wechat application in the end PC after UnionID binding, comprising the following steps:
The end PC, which is applied, initiates wechat authorization logging request using the same WeChat accounts in above-mentioned steps, loads two dimensional code, After wechat user's barcode scanning is by the application of the authorization end third party PC, third party website, and band are applied or are redirected in wechat starting Upper wechat authorization billing information.By the wechat authorization billing information, third-party server can be from wechat open platform service Acquisition takes access_token, obtains encryption wechat user information by access_token, encrypts wechat user information at this time In include UnionID corresponding with current WeChat ID.Third-party server can check whether this UnionID has tied up at this time It is fixed.As being using the UnionID obtained under the same open platform, other application (such as small routine) obtains The UnionID that UnionID and the at this time end PC obtain is identical, and we had been bound by other application (such as small routine) The information that third party's service needs.When third-party server detects that UnionID had been bound, third party's service can be direct Subsequent operation (as authorize) is carried out, returned data or Token give the end PC foreground, using entering follow-up process.

Claims (2)

1. a kind of integrated authentication method for realizing all types of wechat applications based on UnionID, which is characterized in that including following step It is rapid:
Step 1 opens the wechat for a certain type for relying on a certain third party's service in application, the wechat is applied in user as user Authorization under obtain the encryption wechat user informations of WeChat accounts used by a user after, which is submitted To third-party server;
Step 2, third-party server obtain UnionID after decrypting to encryption wechat user information;
Step 3, third-party server judge whether UnionID binds current wechat application and provide the letter that third party's service needs Breath, if binding, current wechat application continues subsequent operation, exits this method, if unbound, enters step 4;
Step 4, the application of current wechat, which are reminded user to fill in and submitted, provides the information that third party's service needs, current wechat application After the information is committed to third-party server, the letter of third party's service needs is provided by what user submitted by third-party server Breath is bound with the UnionID that step 2 obtains, and current wechat application continues subsequent operation, exits this method.
2. a kind of integrated authentication method for realizing all types of wechat applications based on UnionID as described in claim 1, special Sign is, in step 1, when the wechat is using being wechat small routine, obtaining the encryption wechat user information includes following step It is rapid:
Wechat small routine calls wechat API to obtain the encryption wechat user letter in the case where user licenses WeChat accounts Breath;
The wechat is applied as the end PC in application, obtaining the encryption wechat user information the following steps are included: the end PC application hair The wechat authorization logging request of WeChat accounts is played, loads two dimensional code, after wechat user's barcode scanning is by the application of the authorization end PC, wechat is opened Dynamic application is redirected to third party website, and takes wechat authorization billing information, passes through the wechat authorization billing information the Tripartite's server obtains the encryption wechat from wechat open platform service acquisition access_token, by access_token User information.
When unbundlings, for user in small routine, the end PC, mobile application or public platform, any end initiates unbundlings operation, other terminals Then unbundlings wechat authorization binding information while guaranteeing the safety of data, is promoted and is used while user-friendly automatically Family experience.
CN201910675388.8A 2019-07-25 2019-07-25 The integrated authentication method of all types of wechat applications is realized based on UnionID Withdrawn CN110417642A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910675388.8A CN110417642A (en) 2019-07-25 2019-07-25 The integrated authentication method of all types of wechat applications is realized based on UnionID

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910675388.8A CN110417642A (en) 2019-07-25 2019-07-25 The integrated authentication method of all types of wechat applications is realized based on UnionID

Publications (1)

Publication Number Publication Date
CN110417642A true CN110417642A (en) 2019-11-05

Family

ID=68363087

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910675388.8A Withdrawn CN110417642A (en) 2019-07-25 2019-07-25 The integrated authentication method of all types of wechat applications is realized based on UnionID

Country Status (1)

Country Link
CN (1) CN110417642A (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110069919A (en) * 2019-04-25 2019-07-30 上海连尚网络科技有限公司 Information acquisition method and device
CN110968856A (en) * 2019-12-12 2020-04-07 百度国际科技(深圳)有限公司 Login method, login device, electronic equipment and storage medium
CN112003863A (en) * 2020-08-25 2020-11-27 浪潮软件股份有限公司 WeChat platform based unified authentication management method and system for mall members

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102821085A (en) * 2011-11-23 2012-12-12 腾讯科技(深圳)有限公司 Third party authorization login method, open platform and system
US20170026488A1 (en) * 2015-07-20 2017-01-26 Verizon Patent And Licensing Inc. Internet of things (iot) api platform
CN106685799A (en) * 2016-12-16 2017-05-17 上海高顿教育培训有限公司 Multi-platform WeChat service notification sending method based on CoreSeek
CN108319483A (en) * 2018-01-30 2018-07-24 腾讯科技(深圳)有限公司 Web page processing method, device, terminal and storage medium
CN109768961A (en) * 2018-12-12 2019-05-17 平安科技(深圳)有限公司 Wechat small routine login method, device and the storage medium led to based on an account

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102821085A (en) * 2011-11-23 2012-12-12 腾讯科技(深圳)有限公司 Third party authorization login method, open platform and system
US20170026488A1 (en) * 2015-07-20 2017-01-26 Verizon Patent And Licensing Inc. Internet of things (iot) api platform
CN106685799A (en) * 2016-12-16 2017-05-17 上海高顿教育培训有限公司 Multi-platform WeChat service notification sending method based on CoreSeek
CN108319483A (en) * 2018-01-30 2018-07-24 腾讯科技(深圳)有限公司 Web page processing method, device, terminal and storage medium
CN109768961A (en) * 2018-12-12 2019-05-17 平安科技(深圳)有限公司 Wechat small routine login method, device and the storage medium led to based on an account

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
ZHOUZIYANG_: "opened和unionid的区别", 《CSDN》 *

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110069919A (en) * 2019-04-25 2019-07-30 上海连尚网络科技有限公司 Information acquisition method and device
CN110968856A (en) * 2019-12-12 2020-04-07 百度国际科技(深圳)有限公司 Login method, login device, electronic equipment and storage medium
CN110968856B (en) * 2019-12-12 2022-05-03 百度国际科技(深圳)有限公司 Login method, login device, electronic equipment and storage medium
CN112003863A (en) * 2020-08-25 2020-11-27 浪潮软件股份有限公司 WeChat platform based unified authentication management method and system for mall members
CN112003863B (en) * 2020-08-25 2022-08-02 浪潮软件股份有限公司 WeChat platform based unified authentication management method and system for mall members

Similar Documents

Publication Publication Date Title
US9787659B2 (en) Techniques for secure access management in virtual environments
CN104765999B (en) Method, terminal and server for processing user resource information
CN110417642A (en) The integrated authentication method of all types of wechat applications is realized based on UnionID
CN106716960B (en) User authentication method and system
CN106953831B (en) User resource authorization method, device and system
US8443429B1 (en) Integrated sign on
CN106716918B (en) User authentication method and system
US10091179B2 (en) User authentication framework
US9313257B2 (en) Method for starting a client program
CN108810003B (en) Safety verification scheme for multi-service party message access
CN112953970A (en) Identity authentication method and identity authentication system
CN105162774B (en) Virtual machine entry method, the virtual machine entry method and device for terminal
CN107864475A (en) The quick authentication methods of WiFi based on Portal+ dynamic passwords
CN112769735A (en) Resource access method, device and system
US11223612B2 (en) End to end secure identification and verification of users for organizations on multitenant platform
CN105207970B (en) Authentication method, safety certification middleware and cloud computing resource pool based on public cloud
CN109889510A (en) Multiple encryption method for service provider transmission services message
CN109754240A (en) Method and system, payment platform and the bank's platform of payment platform binding bank card
CN109962892A (en) A kind of authentication method and client, server logging in application
CN111200601A (en) Method and system for butting user and application based on universal transit service
CN105119916B (en) A kind of authentication method and system based on http
CN104486318A (en) Identity authentication method for single sign-on in Android operating system
CN107147617A (en) A kind of single-point logging method and device
CN104252676A (en) System and method for using real-time communication and digital certificate to authenticate Internet bank account identity
CN104378395B (en) Access the method and device of OTT application, server push message

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
WW01 Invention patent application withdrawn after publication

Application publication date: 20191105

WW01 Invention patent application withdrawn after publication