CN111049787B - Information association method, device, system and computer readable storage medium - Google Patents

Information association method, device, system and computer readable storage medium Download PDF

Info

Publication number
CN111049787B
CN111049787B CN201811193508.2A CN201811193508A CN111049787B CN 111049787 B CN111049787 B CN 111049787B CN 201811193508 A CN201811193508 A CN 201811193508A CN 111049787 B CN111049787 B CN 111049787B
Authority
CN
China
Prior art keywords
enterprise
authorization
information
identifier
party
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201811193508.2A
Other languages
Chinese (zh)
Other versions
CN111049787A (en
Inventor
黄建健
幸锐
黎文康
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shenzhen Jiatui Technology Co ltd
Original Assignee
Shenzhen Jiatui Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shenzhen Jiatui Technology Co ltd filed Critical Shenzhen Jiatui Technology Co ltd
Priority to CN201811193508.2A priority Critical patent/CN111049787B/en
Publication of CN111049787A publication Critical patent/CN111049787A/en
Application granted granted Critical
Publication of CN111049787B publication Critical patent/CN111049787B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/04Real-time or near real-time messaging, e.g. instant messaging [IM]
    • H04L51/046Interoperability with other network applications or services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0807Network architectures or network communication protocols for network security for authentication of entities using tickets, e.g. Kerberos
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/102Entity profiles
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload

Abstract

The disclosure relates to an information association method, an information association device, an information association system and a computer readable storage medium, and relates to the technical field of information processing. The method comprises the following steps: the service side platform sends an authorization request to the enterprise side terminal, wherein the authorization request comprises an identity of the service side; the service side platform receives an authorization response returned by the enterprise side terminal, wherein the authorization response comprises an enterprise unique identifier of the enterprise side, an identifier of an applet allowing authorization and an identifier of an enterprise number allowing authorization; and storing the enterprise unique identification, the identification of the small program and the identification of the enterprise number of the enterprise party in an associated manner. The technical scheme of the disclosure can improve the information management efficiency.

Description

Information association method, device, system and computer readable storage medium
Technical Field
The present disclosure relates to the field of information processing technologies, and in particular, to an information association method, an information association apparatus, an information association system, and a computer-readable storage medium.
Background
WeChat may provide a variety of different service platforms, e.g., applets and enterprise numbers, for each enterprise user. An applet is an application that can be used without download and installation, and developers of an enterprise, government, media, other organization, or individual may apply for registration of the applet. The enterprise number is mobile service provided by the WeChat for enterprise clients and can provide enterprise mobile application access.
In the related art, applets and enterprise numbers are parallel service systems, and an applet management system facing an individual user side is mainly responsible for managing contents and services; the enterprise number management system facing the enterprise user end mainly manages the internal business of the enterprise.
Disclosure of Invention
The inventors of the present disclosure found that the following problems exist in the above-described related art: the information intercommunication between the small program and the enterprise number cannot be realized, so that the information management efficiency is low.
In view of this, the present disclosure provides an information association technical solution, which can improve information management efficiency.
According to some embodiments of the present disclosure, there is provided an information associating method including: a server side platform sends an authorization request to an enterprise side terminal, wherein the authorization request comprises an identity of the server side; the service side platform receives an authorization response returned by the enterprise side terminal, wherein the authorization response comprises an enterprise unique identifier of the enterprise side, an identifier of an applet allowing authorization and an identifier of an enterprise number allowing authorization; and storing the enterprise unique identification of the enterprise side, the identification of the small program and the identification of the enterprise number in an associated manner.
In some embodiments, the identity of the applet and the identity of the enterprise number are determined by the enterprise terminal according to the identity of the server.
In some embodiments, the authorization request is an authorization two-dimensional code, and the authorization two-dimensional code is generated according to the enterprise unique identifier of the service party, the suite _ id of the WeChat open platform of the service party, and the suite _ id of the enterprise WeChat third-party service provider of the service party.
In some embodiments, the authorization response is transmitted to the service party platform through the WeChat server after being encrypted by the AESKey, the crop _ id of the WeChat open platform of the service party and the crop _ id of the enterprise WeChat third party service provider of the service party.
In some embodiments, the service platform merges the related information in the authorization-allowed applet and the related information in the authorization-allowed enterprise number so as to perform unified management on the merged related information.
In some embodiments, the authorization response further includes an authorization code for the enterprise-side; the information association method further comprises the following steps: and the server side platform performs identity authentication on the enterprise side terminal according to the authorization code.
In some embodiments, the authorization response further includes one or more of a name of the applet that allows authorization, a permanent authorization code, a key, an AESKey, and one or more of enterprise registration information for the enterprise number that allows authorization, a permanent authorization code, a key, an AESKey, an agentid.
In some embodiments, the authorization request further includes a pre _ auth _ code request.
According to still further embodiments of the present disclosure, there is provided an information associating apparatus including: a sending unit, configured to send an authorization request to an enterprise terminal, where the authorization request includes an identity of the service party; a receiving unit, configured to receive an authorization response returned by the enterprise terminal, where the authorization response includes an enterprise unique identifier of the enterprise, an identifier of an applet that allows authorization, and an identifier of an enterprise number that allows authorization; and the storage unit is used for storing the enterprise unique identifier of the enterprise party, the identifier of the applet and the identifier of the enterprise number in an associated manner.
In some embodiments, the identity of the applet and the identity of the enterprise number are determined by the enterprise terminal according to the identity of the server.
In some embodiments, the authorization request is an authorization two-dimensional code, and the authorization two-dimensional code is generated according to the enterprise unique identifier of the service party, the suite _ id of the WeChat open platform of the service party, and the suite _ id of the enterprise WeChat third-party service provider of the service party.
In some embodiments, the authorization response is transmitted to the service party platform through the WeChat server after being encrypted by the AESKey, the crop _ id of the WeChat open platform of the service party and the crop _ id of the enterprise WeChat third party service provider of the service party.
In some embodiments, the information associating apparatus further includes: and the fusion unit is used for fusing the related information in the authorization-allowed small program and the related information in the authorization-allowed enterprise number so as to uniformly manage the fused related information.
In some embodiments, the authorization response further includes an authorization code for the enterprise-side; the information association device further comprises: and the authentication unit is used for carrying out identity authentication on the enterprise side terminal according to the authorization code.
In some embodiments, the authorization response further includes one or more of a name of the applet that allows authorization, a permanent authorization code, a key, an AESKey, and one or more of enterprise registration information for the enterprise number that allows authorization, a permanent authorization code, a key, an AESKey, an agentid.
In some embodiments, the authorization request further includes a pre _ auth _ code request.
According to still further embodiments of the present disclosure, there is provided an information associating system including: a server platform for executing the information association method in any of the above embodiments; and the enterprise terminal is used for determining the small program allowing authorization and the enterprise number allowing authorization according to the authorization request sent by the service side platform.
According to still further embodiments of the present disclosure, there is provided an information associating apparatus including: a memory; and a processor coupled to the memory, the processor configured to perform the information association method of any of the above embodiments based on instructions stored in the memory device.
According to still further embodiments of the present disclosure, there is provided a computer-readable storage medium having stored thereon a computer program which, when executed by a processor, implements the information associating method in any of the above embodiments.
In the embodiment, the association of the enterprise number and the small program under the same enterprise name is realized through the information interaction between the service side platform and the enterprise side terminal, so that isolated service systems are associated together, and the information management efficiency is improved.
Drawings
The accompanying drawings, which are incorporated in and constitute a part of this specification, illustrate embodiments of the disclosure and together with the description, serve to explain the principles of the disclosure.
The present disclosure may be more clearly understood from the following detailed description, taken with reference to the accompanying drawings, in which:
FIG. 1 illustrates a flow diagram of some embodiments of an information association method of the present disclosure;
fig. 2 illustrates a signaling diagram of some embodiments of an information association method of the present disclosure;
FIG. 3 illustrates a block diagram of some embodiments of an information associating apparatus of the present disclosure;
FIG. 4 illustrates a block diagram of some embodiments of an information association system of the present disclosure;
FIG. 5 shows a block diagram of further embodiments of an information associating apparatus of the present disclosure;
fig. 6 illustrates a block diagram of some embodiments of an information associating apparatus of the present disclosure.
Detailed Description
Various exemplary embodiments of the present disclosure will now be described in detail with reference to the accompanying drawings. It should be noted that: the relative arrangement of the components and steps, the numerical expressions, and numerical values set forth in these embodiments do not limit the scope of the present disclosure unless specifically stated otherwise.
Meanwhile, it should be understood that the sizes of the respective portions shown in the drawings are not drawn in an actual proportional relationship for the convenience of description.
The following description of at least one exemplary embodiment is merely illustrative in nature and is in no way intended to limit the disclosure, its application, or uses.
Techniques, methods, and apparatus known to those of ordinary skill in the relevant art may not be discussed in detail but are intended to be part of the specification where appropriate.
In all examples shown and discussed herein, any particular value should be construed as merely illustrative, and not limiting. Thus, other examples of the exemplary embodiments may have different values.
It should be noted that: like reference numbers and letters refer to like items in the following figures, and thus, once an item is defined in one figure, further discussion thereof is not required in subsequent figures.
Fig. 1 illustrates a flow diagram of some embodiments of an information association method of the present disclosure.
As shown in fig. 1, the method includes: step 110, sending an authorization request; step 120, receiving an authorization response; step 130, associate the business, applet, and business number.
In step 110, the server platform sends an authorization request to the enterprise terminal, where the authorization request includes the identity of the server. For example, the identity may be the enterprise unique identity of the service party, the suite _ id of the WeChat open platform of the service party, and the suite _ id of the enterprise WeChat third party facilitator of the service party.
In some embodiments, the service party may apply for the corresponding wechat open platform and the enterprise wechat third party service provider from the wechat server in advance.
In some embodiments, the authorization request is an authorization two-dimensional code. For example, the service side platform generates an authorized two-dimensional code according to the suite _ id allocated by the WeChat open platform, the suite _ id allocated by the enterprise WeChat third-party service provider, and a pre _ auth _ code (pre-authorization code) allocated by the WeChat open platform (or the enterprise WeChat third-party service provider). The pre _ auth _ code is a call credential that the wechat open platform (or enterprise wechat third party facilitator) assigns to the service party.
In step 120, the server platform receives the authorization response returned by the enterprise terminal. The authorization response includes an enterprise unique identification of the enterprise party, an identification of the applet that allows authorization, and an identification of the enterprise number that allows authorization.
In some embodiments, the enterprise terminal scans the authorized two-dimensional code to obtain the identity of the service party. For example, the business side may have multiple applets and multiple business numbers under its name, and the business side may select an applet and a business number that allow authorization based on the service side issuing the authorization request.
In some embodiments, the authorization response includes the enterprise unique identification of the enterprise side, the crop _ id of the applet that allows authorization, and the crop _ id of the enterprise number that allows authorization. The enterprise side authorizes the applet to the WeChat open platform of the service side through the authorization response; and authorizing the enterprise number to the enterprise WeChat third-party service provider of the service party.
In some embodiments, the authorization response further includes an authorization code (Token) of the enterprise side, and the service side platform may perform identity authentication on the terminal of the enterprise side according to the authorization code, and operate other information in the authorization response after passing the authentication. For example, the authorization response may further include one or more of a name of the applet, a permanent authorization code, a key (secret), and an AESKey that allow authorization, and one or more of enterprise registration information of the enterprise number that allows authorization, the permanent authorization code, the key, the AESKey, and the agentid.
In some embodiments, the enterprise terminal sends the authorization response to the wechat server, and the wechat server encrypts the authorization response by using the AESKey, the crop _ id of the wechat open platform of the service party and the crop _ id of the enterprise wechat third-party service provider of the service party and transmits the encrypted authorization response to the service party platform. The server platform decrypts with AESKey and two crop _ ids.
In step 130, the enterprise unique identifier of the enterprise side, the identifier of the applet and the identifier of the enterprise number are stored in association. For example, the enterprise unique identifier may be associated with an identifier of an applet that allows authorization, and the enterprise unique identifier may be associated with an identifier of an enterprise number that allows authorization.
In some embodiments, the related information in the authorization-allowed small program and the related information in the authorization-allowed enterprise number are fused, so that the fused related information is uniformly managed. All the applets and the enterprise numbers under the same enterprise name can be displayed to the user together, so that the user does not need to access a plurality of applets and enterprise numbers respectively, and can browse all the applets and the enterprise numbers of the enterprise by only inquiring the name or the identification of the enterprise to acquire all related information of the same enterprise.
In order to more clearly illustrate the technical solution of the present disclosure, the following description is made in conjunction with the signaling diagram in fig. 2.
Fig. 2 shows a signaling diagram of some embodiments of the information association method of the present disclosure.
As shown in fig. 2, at event 210, the service platform generates an authorized two-dimensional code and sends the authorized two-dimensional code to the enterprise terminal.
In event 220, the enterprise terminal scans the authorized two-dimensional code to obtain the identity information of the service party. And determining the applet and the enterprise number authorized to the service party according to the identity information.
At event 230, the enterprise-side terminal returns an authorization response to the server-side platform. For example, the enterprise-side terminal may encrypt the transmission authorization response via the wechat server.
At event 240, the server platform receives and parses (e.g., may perform corresponding decryption) the authorization response to obtain the applet, the enterprise number, and the identity of the enterprise.
At event 250, the server platform stores the association between the enterprise and the applet authorized by the enterprise, and stores the association between the enterprise and the enterprise number authorized by the enterprise.
In the embodiment, the association of the enterprise number and the small program under the same enterprise name is realized through the information interaction between the service side platform and the enterprise side terminal, so that isolated service systems are associated together, and the information management efficiency is improved.
Fig. 3 illustrates a block diagram of some embodiments of an information associating apparatus of the present disclosure.
As shown in fig. 3, the information associating apparatus 3 includes a transmitting unit 31, a receiving unit 32, and a storage unit 33.
The sending unit 31 sends an authorization request to the enterprise terminal, where the authorization request includes the identity of the service party. For example, the authorization request is an authorization two-dimensional code, and the authorization two-dimensional code is generated according to the enterprise unique identifier of the service party, the suite _ id of the WeChat open platform of the service party and the suite _ id of the enterprise WeChat third-party service provider of the service party. For example, the authorization request also includes a pre _ auth _ code request.
The receiving unit 32 receives an authorization response returned by the terminal of the enterprise side, wherein the authorization response comprises the enterprise unique identification of the enterprise side, the identification of the small program allowing authorization and the identification of the enterprise number allowing authorization. For example, the identity of the applet and the identity of the enterprise number are determined by the identity of the service party for the enterprise terminal. For example, the authorization response further includes one or more of a name of the applet, a permanent authorization code, a key, an AESKey that allows authorization, and one or more of enterprise registration information, a permanent authorization code, a key, an AESKey, an agentid of the enterprise number that allows authorization.
In some embodiments, the authorization response is transmitted to the server platform via the WeChat Server encrypted with the AESKey, the crop _ id of the server's WeChat open platform, and the crop _ id of the server's enterprise WeChat third-party facilitator.
The storage unit 33 stores the enterprise unique identifier of the enterprise side, the identifier of the applet, and the identifier of the enterprise number in association with each other.
In some embodiments, the information associating means 3 further comprises a fusion unit 34. The fusion unit 34 fuses the related information in the authorization-allowed applet and the related information in the authorization-allowed enterprise number, so as to uniformly manage the fused related information.
In some embodiments, the information associating apparatus 3 further includes an authentication unit 35. The authorization response further includes the authorization code of the enterprise side, and the service side platform of the authentication unit 35 performs identity authentication on the terminal of the enterprise side according to the authorization code.
In the embodiment, the association of the enterprise number and the small program under the same enterprise name is realized through the information interaction between the service side platform and the enterprise side terminal, so that isolated service systems are associated together, and the information management efficiency is improved.
Fig. 4 illustrates a block diagram of some embodiments of the information association system of the present disclosure.
As shown in fig. 4, the information association system 4 includes a service-side platform 41 and an enterprise-side terminal 42.
The server platform 41 executes the information association method in any one of the embodiments described above. The enterprise terminal 42 determines an applet that allows authorization and an enterprise number that allows authorization based on the authorization request sent from the server platform 41.
FIG. 5 illustrates a block diagram of further embodiments of an information-associating apparatus of the present disclosure.
As shown in fig. 5, the information associating apparatus 5 of this embodiment includes: a memory 51 and a processor 52 coupled to the memory 51, the processor 52 being configured to perform one or more steps of the information association method in any one of the embodiments of the present disclosure based on instructions stored in the memory 51.
The memory 51 may include, for example, a system memory, a fixed nonvolatile storage medium, and the like. The system memory stores, for example, an operating system, an application program, a Boot Loader (Boot Loader), a database, and other programs.
Fig. 6 illustrates a block diagram of some embodiments of an information associating apparatus of the present disclosure.
As shown in fig. 6, the information associating apparatus 6 of this embodiment includes: a memory 610 and a processor 620 coupled to the memory 610, the processor 620 being configured to execute the information association method of any of the preceding embodiments based on instructions stored in the memory 610.
The memory 610 may include, for example, system memory, fixed non-volatile storage media, and the like. The system memory stores, for example, an operating system, an application program, a Boot Loader (Boot Loader), and other programs.
The information associating means 6 may further include an input-output interface 630, a network interface 640, a storage interface 650, and the like. These interfaces 630, 640, 650 and the connections between the memory 610 and the processor 620 may be through a bus 660, for example. The input/output interface 630 provides a connection interface for input/output devices such as a display, a mouse, a keyboard, and a touch screen. The network interface 640 provides a connection interface for various networking devices. The storage interface 650 provides a connection interface for external storage devices such as an SD card and a usb disk.
As will be appreciated by one skilled in the art, embodiments of the present disclosure may be provided as a method, system, or computer program product. Accordingly, the present disclosure may take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment combining software and hardware aspects. Furthermore, the present disclosure may take the form of a computer program product embodied on one or more computer-usable non-transitory storage media (including, but not limited to, disk storage, CD-ROM, optical storage, and the like) having computer-usable program code embodied therein.
So far, the information associating method, the information associating apparatus, the information associating system, and the computer-readable storage medium according to the present disclosure have been described in detail. Some details that are well known in the art have not been described in order to avoid obscuring the concepts of the present disclosure. It will be fully apparent to those skilled in the art from the foregoing description how to practice the presently disclosed embodiments.
The method and system of the present disclosure may be implemented in a number of ways. For example, the methods and systems of the present disclosure may be implemented by software, hardware, firmware, or any combination of software, hardware, and firmware. The above-described order for the steps of the method is for illustration only, and the steps of the method of the present disclosure are not limited to the order specifically described above unless specifically stated otherwise. Further, in some embodiments, the present disclosure may also be embodied as programs recorded in a recording medium, the programs including machine-readable instructions for implementing the methods according to the present disclosure. Thus, the present disclosure also covers a recording medium storing a program for executing the method according to the present disclosure.
Although some specific embodiments of the present disclosure have been described in detail by way of example, it should be understood by those skilled in the art that the foregoing examples are for purposes of illustration only and are not intended to limit the scope of the present disclosure. It will be appreciated by those skilled in the art that modifications may be made to the above embodiments without departing from the scope and spirit of the present disclosure. The scope of the present disclosure is defined by the appended claims.

Claims (17)

1. An information association method, comprising:
a server side platform sends an authorization request to an enterprise side terminal, wherein the authorization request comprises an identity of the server side;
the service side platform receives an authorization response returned by the enterprise side terminal, wherein the authorization response comprises an enterprise unique identifier of the enterprise side, an identifier of an authorization-allowed applet and an identifier of an authorization-allowed enterprise number, the enterprise side name is provided with a plurality of applets and a plurality of enterprise numbers, the identifier of the applet and the identifier of the enterprise number are the enterprise side terminal, and the identifier of the authorization-allowed applet and the identifier of the authorization-allowed enterprise number determined from the applets and the enterprise numbers according to the identity identifier of the service side;
and storing the enterprise unique identification of the enterprise side, the identification of the small program and the identification of the enterprise number in an associated manner.
2. The information associating method according to claim 1,
the authorization request is an authorization two-dimensional code, and the authorization two-dimensional code is generated according to the enterprise unique identification of the service party, the suite _ id of the WeChat open platform of the service party and the suite _ id of the enterprise WeChat third-party service provider of the service party.
3. The information associating method according to claim 1,
and the authorization response is encrypted by using AESKey through the WeChat server, the crop _ id of the WeChat open platform of the service party and the crop _ id of the enterprise WeChat third-party service provider of the service party and then transmitted to the service party platform.
4. The information association method according to any one of claims 1 to 3, further comprising:
and the service side platform fuses the related information in the small program allowing authorization and the related information in the enterprise number allowing authorization so as to uniformly manage the fused related information.
5. The information associating method according to any one of claims 1 to 3,
the authorization response further includes an authorization code for the enterprise party;
the information association method further comprises the following steps:
and the server side platform performs identity authentication on the enterprise side terminal according to the authorization code.
6. The information associating method according to any one of claims 1 to 3,
the authorization response further comprises one or more of the name of the authorization-allowed applet, a permanent authorization code, a key, an AESKey, and one or more of enterprise registration information of the authorization-allowed enterprise number, the permanent authorization code, the key, the AESKey, and an agentid.
7. The information associating method according to any one of claims 1 to 3,
the authorization request also includes a pre _ auth _ code request.
8. An information associating apparatus comprising:
a sending unit, configured to send an authorization request to an enterprise terminal, where the authorization request includes an identity of a service party;
a receiving unit, configured to receive an authorization response returned by the enterprise terminal, where the authorization response includes an enterprise unique identifier of the enterprise, an identifier of an applet that allows authorization, and an identifier of an enterprise number that allows authorization, where the enterprise name has multiple applets and multiple enterprise numbers, and the applet identifier and the enterprise number identifier are the enterprise terminal, and an identifier of an applet that allows authorization and an identifier of an enterprise number that allows authorization are determined from the multiple applets and multiple enterprise numbers according to the identity of the service provider;
and the storage unit is used for storing the enterprise unique identifier of the enterprise party, the identifier of the applet and the identifier of the enterprise number in an associated manner.
9. The information associating apparatus according to claim 8,
the authorization request is an authorization two-dimensional code, and the authorization two-dimensional code is generated according to the enterprise unique identification of the service party, the suite _ id of the WeChat open platform of the service party and the suite _ id of the enterprise WeChat third-party service provider of the service party.
10. The information associating apparatus according to claim 8,
and the authorization response is encrypted by using AESKey through the WeChat server, the crop _ id of the WeChat open platform of the service party and the crop _ id of the enterprise WeChat third-party service provider of the service party and then transmitted to the service party platform.
11. The information association apparatus according to any one of claims 8 to 10, further comprising:
and the fusion unit is used for fusing the related information in the authorization-allowed small program and the related information in the authorization-allowed enterprise number so as to uniformly manage the fused related information.
12. The information associating apparatus according to any one of claims 8 to 10,
the authorization response further includes an authorization code for the enterprise party;
the information association device further comprises:
and the authentication unit is used for carrying out identity authentication on the enterprise side terminal according to the authorization code.
13. The information associating apparatus according to any one of claims 8 to 10,
the authorization response further comprises one or more of the name of the authorization-allowed applet, a permanent authorization code, a key, an AESKey, and one or more of enterprise registration information of the authorization-allowed enterprise number, the permanent authorization code, the key, the AESKey, and an agentid.
14. The information associating apparatus according to any one of claims 8 to 10,
the authorization request also includes a pre _ auth _ code request.
15. An information associating apparatus comprising:
a memory; and
a processor coupled to the memory, the processor configured to perform the information correlation method of any of claims 1-7 based on instructions stored in the memory device.
16. An information association system comprising:
a server platform for performing the information association method of any one of claims 1-7;
and the enterprise terminal is used for determining the small program allowing authorization and the enterprise number allowing authorization according to the authorization request sent by the service side platform.
17. A computer-readable storage medium, on which a computer program is stored which, when being executed by a processor, carries out the information associating method according to any one of claims 1 to 7.
CN201811193508.2A 2018-10-15 2018-10-15 Information association method, device, system and computer readable storage medium Active CN111049787B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201811193508.2A CN111049787B (en) 2018-10-15 2018-10-15 Information association method, device, system and computer readable storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201811193508.2A CN111049787B (en) 2018-10-15 2018-10-15 Information association method, device, system and computer readable storage medium

Publications (2)

Publication Number Publication Date
CN111049787A CN111049787A (en) 2020-04-21
CN111049787B true CN111049787B (en) 2022-02-11

Family

ID=70230226

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201811193508.2A Active CN111049787B (en) 2018-10-15 2018-10-15 Information association method, device, system and computer readable storage medium

Country Status (1)

Country Link
CN (1) CN111049787B (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112241544B (en) * 2020-10-27 2023-10-31 北京百家科技集团有限公司 Service system, access method, access device, computer equipment and storage medium

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103269349A (en) * 2013-06-13 2013-08-28 百度在线网络技术(北京)有限公司 Social log-in method, system and device
CN103795692A (en) * 2012-10-31 2014-05-14 中国电信股份有限公司 Open authorization method, open authorization system and authentication and authorization server
CN104468518A (en) * 2014-11-10 2015-03-25 腾讯科技(深圳)有限公司 Service management method, device and system
CN106936687A (en) * 2015-12-30 2017-07-07 航天信息软件技术有限公司 A kind of wechat public number access device, system and method and mobile terminal
CN106991575A (en) * 2017-04-11 2017-07-28 广州油菜花信息科技有限公司 Member management web applications and its application method based on wechat and Alipay platform
CN108091054A (en) * 2017-12-25 2018-05-29 深圳无疆新能科技有限公司 A kind of high intelligent parking charge control system and method
CN108270781A (en) * 2018-01-09 2018-07-10 安徽小马创意科技股份有限公司 A kind of more public platform user authorization management methods based on wechat platform

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10438176B2 (en) * 2011-07-17 2019-10-08 Visa International Service Association Multiple merchant payment processor platform apparatuses, methods and systems
WO2013038418A1 (en) * 2011-09-14 2013-03-21 Infosys Limited System and method to authorize the access of the service to an end user
CN103546358B (en) * 2012-07-09 2016-05-04 腾讯科技(深圳)有限公司 Towards instant communication method and the system of third party's application

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103795692A (en) * 2012-10-31 2014-05-14 中国电信股份有限公司 Open authorization method, open authorization system and authentication and authorization server
CN103269349A (en) * 2013-06-13 2013-08-28 百度在线网络技术(北京)有限公司 Social log-in method, system and device
CN104468518A (en) * 2014-11-10 2015-03-25 腾讯科技(深圳)有限公司 Service management method, device and system
CN106936687A (en) * 2015-12-30 2017-07-07 航天信息软件技术有限公司 A kind of wechat public number access device, system and method and mobile terminal
CN106991575A (en) * 2017-04-11 2017-07-28 广州油菜花信息科技有限公司 Member management web applications and its application method based on wechat and Alipay platform
CN108091054A (en) * 2017-12-25 2018-05-29 深圳无疆新能科技有限公司 A kind of high intelligent parking charge control system and method
CN108270781A (en) * 2018-01-09 2018-07-10 安徽小马创意科技股份有限公司 A kind of more public platform user authorization management methods based on wechat platform

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
微信公众号怎么关联小程序?小程序关联公众号的教程;佚名;《微信公众号怎么关联小程序?小程序关联公众号的教程》;20170822;正文1-4页 *
详细解读企业微信如何关联小程序(附详细教程);道一云腾讯战略投资;《详细解读企业微信如何关联小程序(附详细教程)》;20180817;正文1-4页 *

Also Published As

Publication number Publication date
CN111049787A (en) 2020-04-21

Similar Documents

Publication Publication Date Title
CN104113534B (en) The login system and method for application APP
US10278069B2 (en) Device identification in service authorization
CN108540433B (en) User identity verification method and device
CN108270739B (en) Method and device for managing encryption information
CN109145628B (en) Data acquisition method and system based on trusted execution environment
CN107517103B (en) Authority verification method, device and system
CN111131416A (en) Business service providing method and device, storage medium and electronic device
CN109743161B (en) Information encryption method, electronic device and computer readable medium
EP2713295A1 (en) Cooperative broadcast communication receiver device, resource access control program and cooperative broadcast communication system
WO2017206524A1 (en) Electronic device control method, terminal and control system
CN107729760B (en) CSP implementation method based on Android system and intelligent terminal
CN110740038A (en) Block chain and communication method, gateway, communication system and storage medium thereof
CN110138765B (en) Data processing method, data processing device, computer equipment and computer readable storage medium
US11050722B2 (en) Information processing device, program, and information processing method
CN112887087B (en) Data management method and device, electronic equipment and readable storage medium
CN108809631B (en) Quantum key service management system and method
CN108418679B (en) Method and device for processing secret key under multiple data centers and electronic equipment
CN111049787B (en) Information association method, device, system and computer readable storage medium
CN111259356B (en) Authorization method, auxiliary authorization component, management server and computer readable medium
CN111510421B (en) Data processing method and device, electronic equipment and computer readable storage medium
CN113132977A (en) Network distribution method, network distribution system and computer readable storage medium
CN109842554B (en) Routing method, device, equipment and storage medium of equipment service
JP5485452B1 (en) Key management system, key management method, user terminal, key generation management device, and program
US10621319B2 (en) Digital certificate containing multimedia content
CN112751800A (en) Authentication method and device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
PE01 Entry into force of the registration of the contract for pledge of patent right

Denomination of invention: Information correlation methods, devices, systems, and computer-readable storage media

Effective date of registration: 20230331

Granted publication date: 20220211

Pledgee: Industrial and Commercial Bank of China Limited Shenzhen gaoxinyuan sub branch

Pledgor: Shenzhen Jiatui Technology Co.,Ltd.

Registration number: Y2023980037048

PE01 Entry into force of the registration of the contract for pledge of patent right