CN111245825A - Applet login method, server and electronic device - Google Patents

Applet login method, server and electronic device Download PDF

Info

Publication number
CN111245825A
CN111245825A CN202010021427.5A CN202010021427A CN111245825A CN 111245825 A CN111245825 A CN 111245825A CN 202010021427 A CN202010021427 A CN 202010021427A CN 111245825 A CN111245825 A CN 111245825A
Authority
CN
China
Prior art keywords
login
applet
server
user
information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202010021427.5A
Other languages
Chinese (zh)
Other versions
CN111245825B (en
Inventor
刘源旭
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Baidu Netcom Science and Technology Co Ltd
Original Assignee
Beijing Baidu Netcom Science and Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Baidu Netcom Science and Technology Co Ltd filed Critical Beijing Baidu Netcom Science and Technology Co Ltd
Priority to CN202010021427.5A priority Critical patent/CN111245825B/en
Publication of CN111245825A publication Critical patent/CN111245825A/en
Application granted granted Critical
Publication of CN111245825B publication Critical patent/CN111245825B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0815Network architectures or network communication protocols for network security for authentication of entities providing single-sign-on or federations
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0807Network architectures or network communication protocols for network security for authentication of entities using tickets, e.g. Kerberos
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/108Network architectures or network communication protocols for network security for controlling access to devices or network resources when the policy decisions are valid for a limited amount of time
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3297Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving time stamps, e.g. generation of time stamps

Abstract

The application discloses an applet login method, a server and electronic equipment, and relates to the field of applets. The first server receives first information sent by a host program, wherein the first information comprises a login state of the host program; requesting the host server to verify the login state; generating a login authorization code under the condition that the verification result of the login state verification is that the verification is passed; and sending a login authorization code to the applet attached to the host program so that the applet completes login. The whole login process of the applet does not need to use a designated account number for login, and the login can be completed through the user information of the user login host program, so that the login efficiency of the applet is improved. The first server can receive the login state information of the host clients and perform login state verification through the host servers corresponding to the host clients, so that the same set of login authorization service provided by the first server can be connected with different account systems of different host programs, and development cost is reduced.

Description

Applet login method, server and electronic device
Technical Field
The present application relates to an applet technology in the field of computer technologies, and in particular, to an applet login method, a server, and an electronic device.
Background
An applet is an application that can be used without downloading, and is a program attached to a host program. The small program can save the time cost of a user and the memory space of the mobile phone, and simultaneously, the research and development cost and the popularization cost of a developer are greatly reduced.
The same applet runs on multiple hosts and the applet needs to obtain user information, such as a user name and password, when the user uses the applet. At present, in order to save the time for user registration, a method for solving the problem of applet login is proposed, that is, all the applets running on the host program are logged in by using a specified account, for example, an account provided by a service provider, but not all the users have the specified account.
Disclosure of Invention
The embodiment of the application provides an applet login method, a server and electronic equipment, and aims to solve the problem that in the existing method, multiple applets running on a host program all adopt specified accounts to log in, so that the login of the applets is limited, and the efficiency of logging in the applets is influenced.
In order to solve the above technical problem, the present application is implemented as follows:
a first aspect of the present application provides an applet login method applied to a first server, including:
receiving first information sent by a host program, wherein the first information comprises a login state of a user for logging in the host program;
verifying the login state;
generating a login authorization code under the condition that the verification result of the login state verification is that the verification is passed;
and sending the login authorization code to the small program attached to the host program so that the small program completes login according to the login authorization code.
A second aspect of the present application provides an applet login method applied to a host server, where the method includes:
receiving a login state of a user login host program sent by a first server;
verifying according to the login state to obtain a first verification result;
and sending the first verification result to the first server, so that the first server sends a login authorization code to the applet attached to the host program after generating the login authorization code under the condition that the first verification result is that the first server passes verification, so that the applet completes login according to the login authorization code.
A third aspect of the present application provides an applet login method applied to an applet server, including:
receiving a login authorization code sent by the applet;
obtaining a login identification according to the login authorization code;
and sending the login identification to the small program, so that the small program stores the login identification to complete login.
A fourth aspect of the present application provides a server, which is a first server, including:
the first receiving module is used for receiving first information sent by a host program, wherein the first information comprises a login state of a user logging in the host program;
the first verification module is used for verifying the login state;
the generation module is used for generating a login authorization code under the condition that the verification result of the login state verification is that the verification is passed;
and the first sending module is used for sending the login authorization code to the small program attached to the host program so that the small program completes login according to the login authorization code.
A fifth aspect of the present application provides a server, which is a host server, including:
the first receiving module is used for receiving the login state of the user login host program sent by the first server;
the first verification module is used for verifying according to the login state to obtain a first verification result;
a first sending module, configured to send the first verification result to the first server, so that after the first server generates a login authorization code when the first verification result is that the first server passes verification, the first sending module sends the login authorization code to an applet attached to the host program, so that the applet completes login according to the login authorization code.
A sixth aspect of the present application provides a server, which is an applet server, comprising:
the first receiving module is used for receiving the login authorization code sent by the applet;
the acquisition module is used for acquiring a login identifier according to the login authorization code;
and the sending module is used for sending the login identification to the small program so that the small program stores the login identification to complete login.
A seventh aspect of the present application provides an electronic device, comprising:
at least one processor; and
a memory communicatively coupled to the at least one processor;
wherein the memory stores instructions executable by the at least one processor to enable the at least one processor to perform the method of the first aspect, or the second aspect, or the third aspect.
An eighth aspect of the present application provides a non-transitory computer readable storage medium having stored thereon computer instructions for causing a computer to perform the method of the first aspect, or the second aspect, or the third aspect.
One embodiment in the above application has the following advantages or benefits:
the method comprises the steps that a first server receives first information sent by a host program, wherein the first information comprises a login state of the host program; verifying the login state; generating a login authorization code under the condition that the verification result of the login state verification is that the verification is passed; and sending the login authorization code to the small program attached to the host program so that the small program completes login according to the login authorization code. The process of obtaining the login authorization code is related to the first information, and the first information is related to the login state of the user for logging in the host program, that is, the obtaining of the login authorization code is related to the user information for logging in the host program, and the user information for logging in the host program is not limited to the specified account, so that the whole login process of the applet can complete login through the user information (such as the user identifier in the login state) of the user for logging in the host program without using the specified account, and the login efficiency of the applet is improved.
In addition, the first server verifies the login state through the host server corresponding to the host program and receives the verification result sent by the host server, that is, when the login state of the host program is verified, the login state can be sent to the first server, and the first server sends the login state to the host server of the host program for verification, so that the subsequent first server generates a login authorization code according to the verification result sent by the host server, the whole login process of the applet does not need to use a specified account number for login, the login can be completed through the user information (such as the user identifier in the login state) of the user logging in the host program, and the login efficiency of the applet is improved.
When the first server receives the verification result returned by the host server, the first server also receives a first user identifier, which is returned by the host server and used for logging in the host program, and generates a login authorization code according to the applet identifier, the host program identifier and the first user identifier.
The method comprises the steps that a first server generates a data key and a second user identification of a user in an applet according to a login authorization code and an applet private key sent by an applet server, and sends the data key and the second user identification to the applet server, so that the applet server generates a login identification according to the data key and the second user identification and sends the login identification to the applet, and the applet stores the login identification to finish login. The small program can be logged in based on the login authorization code, the login authorization code is obtained through the login state of the user logging in the host program, namely, the login authorization code is obtained and related to the user information of the user logging in the host program, and the small program is logged in by the user information of the user logging in the host program, so that the logging efficiency of the small program is improved.
The first server determines an authorization record according to the first user identifier in the login state, and acquires the user information through the host server under the condition that the authorization record is authorized; mapping the user information to a predefined standardized user view to obtain standardized user information; and sending the standardized user information to the host program, so that the host program sends the standardized user information to the applet, and the applet sends the standardized user information to the applet server to finish authorization. The first server maps the user information of the logged host program to the predefined standardized user view, so that the standardized user information received by the applet server is standardized fields, the first server and the applet server can process the host program adopting different user information, and the applet is finally authorized. Because the same applet attached to different host programs can finish login and authorization by adopting the same method, the development cost can be reduced.
If the first server determines that the authorization record is not authorized, the authorization of the user needs to be authorized, at this time, request authorization information is sent to the applet, for example, authorization prompt information can be displayed on a host program display interface, then authorization input of the user is received, and the authorization input information of the user is sent to the first server. And the first server receives the authorization agreement information sent by the applet and executes the step of obtaining the user information through the host server. In the embodiment, the same applet attached to different host programs can finish login and authorization by adopting the same method, so that the development cost can be reduced.
Other effects of the above-described alternative will be described below with reference to specific embodiments.
Drawings
The drawings are included to provide a better understanding of the present solution and are not intended to limit the present application. Wherein:
fig. 1 is a flowchart of an applet login method provided in an embodiment of the present application;
fig. 2 is a second flowchart of an applet login method provided in an embodiment of the present application;
FIG. 3 is a third flowchart of an applet login method provided in an embodiment of the present application;
FIG. 4 is a fourth flowchart of an applet registration method provided in an embodiment of the present application;
fig. 5 is a structural diagram of an applet login method provided in an embodiment of the present application;
FIG. 6a is a flowchart of a login phase of an applet login method provided in an embodiment of the present application;
FIG. 6b is a flowchart of an authorization phase of an applet login method provided in an embodiment of the present application;
fig. 7 is a block diagram of a first server according to an embodiment of the present disclosure;
FIG. 8 is a block diagram of a host server provided in an embodiment of the present application;
FIG. 9 is a block diagram of an applet server provided in an embodiment of the application;
fig. 10 is a block diagram of an electronic device for implementing the applet login method according to the embodiment of the present application.
Detailed Description
The following description of the exemplary embodiments of the present application, taken in conjunction with the accompanying drawings, includes various details of the embodiments of the application for the understanding of the same, which are to be considered exemplary only. Accordingly, those of ordinary skill in the art will recognize that various changes and modifications of the embodiments described herein can be made without departing from the scope and spirit of the present application. Also, descriptions of well-known functions and constructions are omitted in the following description for clarity and conciseness.
Referring to fig. 1, fig. 1 is a flowchart of an applet login method provided in an embodiment of the present application, and as shown in fig. 1, the embodiment provides an applet login method applied to a first server, including the following steps:
step 101, receiving first information sent by a host program, wherein the first information comprises a login state of a user logging in the host program.
Specifically, the host program is a program to which the applet is attached, and the applet is a program attached to the host program. In the method, the host program sends first information to the first server when the applet triggers login, and in the application, the host program sends the first information, specifically the first information is sent by a client where the host program is located. The first information includes a login state (i.e., token) of the host program. The login state comprises a first user identifier for logging in the host program and the time for generating the login state, and the login state can be generated by a host server corresponding to the host program when the user logs in through a user name and a password. For example, when a user logs in for the first time, a user name and a password need to be input in the host program, the host server corresponding to the host program generates a character string according to information (for example, the user name) input by the user, the character string is token, and the host server can send the token to the host program.
And 102, verifying the login state.
Specifically, after receiving the login state, the first server verifies the login state, specifically, the login state may be sent to a host server corresponding to the host program for verification, so that the host server analyzes the login state to obtain the time for generating the login state (i.e., generate a timestamp), and determines whether the time is expired according to the generated timestamp, if the time is expired, the login state is invalid, and the verification is passed, in this case, the first server needs to log in again, for example, by inputting a user name and a password; if not, the login state is valid, and the verification is passed.
And 103, generating a login authorization code under the condition that the verification result of the login state verification is that the verification is passed.
In the case of a pass of the verification, the first server generates a login authorization code. When the first server generates the login authorization code, the login authorization code can be generated according to the host program identifier, the applet identifier and the first user identifier for logging in the host program, wherein the host program identifier and the applet identifier can be sent to the first server by the host program through first information, and the first user identifier can be obtained by the first server through analysis in a login state. The manner of generating the login authorization code may also adopt other manners, which are not limited herein.
And 104, sending the login authorization code to the small program attached to the host program so that the small program completes login according to the login authorization code.
In this step, the applet that receives the login authorization code is the applet that triggers the host program to send the first information to the first server. When the small program logs in, the host program is triggered to send first information to the first server, and after the first server generates a login authorization code according to the first information, the login authorization code is sent to the small program, so that the small program completes logging in according to the login authorization code.
The first server can be regarded as a server for providing unified service for the applet logging host program, and the unified service is called by a client where each host program is located. By the unified service provided by the first server, the small programs on different host programs can be logged in by adopting the same login process without respectively developing corresponding small program login modes for different host programs, and the development cost can be reduced.
In this embodiment, in the whole login process of the applet, for each applet of the host programs, the applet login method may be used to log in the host program, and different login methods do not need to be used according to the difference of the host programs, that is, for the same applet, when the applet runs on multiple host programs, the processes of logging in the applet by using the user information of different host programs are the same, and different login methods do not need to be used according to the difference of the host programs, so that the development cost may be saved.
In this embodiment, first information sent by a host program is received, where the first information includes a login state of the host program; verifying the login state; generating a login authorization code under the condition that the verification result of the login state verification is that the verification is passed; and sending the login authorization code to the small program attached to the host program so that the small program completes login according to the login authorization code. The process of obtaining the login authorization code is related to the first information, and the first information is related to the login state of the user for logging in the host program, that is, the obtaining of the login authorization code is related to the user information for logging in the host program, and the user information for logging in the host program is not limited to the specified account, so that the whole login process of the applet can complete login through the user information (such as the user identifier in the login state) of the user for logging in the host program without using the specified account, and the login efficiency of the applet is improved.
In addition, for the same applet, when the applet uses the user information of different host programs to log in, the method provided by the embodiment can be adopted, that is, the login mode of the same applet when logging in by using the user information of a plurality of host programs is the same, and different login modes are not adopted according to different host programs, so that the development cost can be saved.
In one embodiment of the present application, the first information further includes a host program identifier;
verifying the login state, including:
determining a host server for providing service for the host program according to the host program identifier;
sending the login state to the host server;
and receiving a verification result which is sent by the host server and determined according to the login state.
Specifically, the first information further includes a host program identifier, and the host program identifier is used for identifying the host program. The first server may determine a host server that provides a server for the host program based on the host program identification. Each host program has a corresponding host server, and the host server is used for providing services for the host program.
After receiving the login state, the first server verifies the login state, specifically, the login state may be sent to a host server corresponding to the host program for verification, and then receives a verification result sent by the host server. After receiving the login state, the host server analyzes the login state to obtain the time for generating the login state (i.e. generating a timestamp), judges whether the time is expired or not according to the generated timestamp, and if the time is expired, the login state is invalid and the verification is passed, in this case, the host server needs to log in again, for example, the host server logs in by inputting a user name and a password; if not, the login state is valid, and the verification is passed.
In this embodiment, the first server verifies the login state through the host server corresponding to the host program, and receives the verification result sent by the host server, that is, when the login state of the host program is verified, the login state is sent to the first server, and the first server sends the login state to the host server of the host program for verification, so that the subsequent first server generates a login authorization code according to the verification result sent by the host server, so that the whole login process of the applet does not need to use a specified account to log in, but can complete the login through user information (for example, a user identifier in the login state) of the user logging in the host program, and the login efficiency of the applet is improved.
In one embodiment of the present application, the first information further includes an applet identifier;
the receiving of the verification result sent by the host server and determined according to the login state includes:
receiving a verification result which is sent by the host server and determined according to the login state and a first user identification which logs in the host program;
and generating a login authorization code when the verification result of the login state verification is that the verification is passed, wherein the login authorization code comprises:
and generating a login authorization code according to the applet identifier, the host program identifier and the first user identifier under the condition that the verification result is that the verification is passed.
Specifically, under the condition that the applet triggers login, for example, when a user clicks an icon of the applet to open the applet, the applet sends an applet identifier to the host program, and at this time, the host program sends first information to the first server, where the first information includes the applet identifier, the host program identifier, and a login state.
The first server sends the login state to a host server corresponding to the host program for verification, the host server analyzes the login state after receiving the login state, a first user identifier for logging in the host program and the time for generating the login state (namely, a timestamp are generated) are obtained, whether the first user identifier is expired or not is judged according to the timestamp generated, if the first user identifier is expired, the login state is invalid, the verification is passed, and in this case, the user needs to log in again, for example, the user name and the password are input for login; if not, the login state is valid, and the verification is passed. The host server sends the verification result and the first user identification of the login host program to the first server. And generating a login authorization code by the applet identifier, the host program identifier and the first user identifier of the first server.
In this embodiment, when receiving the verification result returned by the host server, the first server further receives a first user identifier, which is returned by the host server and used for logging in the host program, and generates a login authorization code according to the applet identifier, the host program identifier, and the first user identifier, so that the applet identifier, the host program identifier, and the first user identifier can be obtained according to the login authorization code, so that the applet does not need to log in by using a specified account, but obtains the login authorization code according to the applet identifier, the host program identifier, and the first user identifier to complete the login, and the login efficiency of the applet is improved.
In an embodiment of the present application, the sending the login authorization code to the applet attached to the host program so that the applet completes login according to the login authorization code includes:
sending the login authorization code to the applet so that the applet sends the login authorization code to the corresponding applet server;
receiving second information sent by the applet server, wherein the second information comprises the login authorization code and an applet private key corresponding to the applet;
and generating a data key and a second user identifier of the user in the applet according to the second information, and sending the data key and the second user identifier to the applet server, so that the applet server generates a login identifier according to the data key and the second user identifier and sends the login identifier to the applet, and the applet stores the login identifier to complete login.
Specifically, the applet server is a server for providing services for the applets, and each applet corresponds to the applet server. The method comprises the steps that a first server sends a login authorization code to an applet, the applet sends the login authorization code to a corresponding applet server, the applet server analyzes the login authorization code after obtaining the login authorization code, obtains an applet identifier, determines a corresponding applet private key according to the applet identifier, and then sends the login authorization code and the corresponding applet private key to the first server.
The method comprises the steps that after a first server receives a login authorization code and an applet private key, a data key and a second user identification of a user in the applet are generated, the data key and the second user identification are sent to an applet server, the applet server generates a login identification according to the data key and the second user identification, the login identification is sent to the applet, and the applet stores the login identification to finish login.
In this embodiment, the first server generates a data key and a second user identifier of the user in the applet according to the login authorization code and the applet private key sent by the applet server, and sends the data key and the second user identifier to the applet server, so that the applet server generates a login identifier according to the data key and the second user identifier and sends the login identifier to the applet, and the applet stores the login identifier to complete login. The small program can be logged in based on the login authorization code, the login authorization code is obtained through the login state of the user logging in the host program, namely, the login authorization code is obtained and related to the user information of the user logging in the host program, and the small program is logged in by the user information of the user logging in the host program, so that the logging efficiency of the small program is improved.
In an embodiment of the application, after the sending the login authorization code to the applet attached to the host program so that the applet completes login according to the login authorization code, the method further includes:
receiving third information sent by the host program, wherein the third information comprises a login state of a user for logging in the host program;
according to the third information, login state verification is carried out;
determining an authorization record according to a first user identifier in the login state under the condition that the verification result of login state verification according to the third information is that the verification is passed, wherein the authorization record is a record that the user information which logs in the host program on the first server is authorized to log in the applet;
obtaining the user information through the host server under the condition that the authorization record is authorized;
mapping the user information to a predefined standardized user view to obtain standardized user information;
and sending the standardized user information to the host program, so that the host program sends the standardized user information to the applet, and the applet sends the standardized user information to the applet server to finish authorization.
The embodiment is an authorization flow of an applet. Since the applet may have a long time interval between login and authorization, the login state is verified in the login stage, and it cannot be guaranteed that the login state is also verified in the authorization stage. In this embodiment, in the authorization stage, the login state of the user logging in the host program needs to be verified.
In this embodiment, the way of verifying the login state in the authorization stage is the same as the way of verifying the login state in the login stage, which may be specifically referred to the step of verifying the login state in the foregoing embodiment, and is not described herein again.
And the first server sends the login state to the host server, the host server verifies the login state and sends a verification result and a first user identifier for logging in the host program to the first server. And under the condition that the verification result of the verification in the login state is that the verification is passed, the first server determines an authorization record according to the first user identifier in the login state, wherein the authorization record is a record that the user information which is stored on the first server and logs in the host program is authorized to log in the applet.
The fields involved in each host account (i.e., the user account that is logged into the host program) differ, for example, in the number of fields or in the field names. In order to make the user authorization service access to the user information of different host programs, the user information fields of the hosts need to be mapped into standardized fields, forming a standardized user view, and the standardized fields include but are not limited to: user name (userName), nickName (nickName), head portrait (headimghurl), gender (sex), mobile phone number (mobile), address (address), real name (realName), birthday (Brith), identity card number (CardNo).
When the user information is mapped to a predefined standardized user view, for example, account names "zhang san", "lie si", etc. in the user information are all mapped to "user name", which is the standardized user information obtained after the mapping is completed.
And if the authorization record is determined to be authorized, acquiring user information through the host server, specifically, sending a login state (which can be regarded as a third login state) of a user login host program to the host server by the first server, acquiring a first user identifier from the login state by the host server, acquiring corresponding user information according to the first user identifier, and sending the user information to the first server.
After receiving the user information, the first server maps the user information to a predefined standardized user view to obtain standardized user information, and then sends the standardized user information to the host program, so that the host program sends the standardized user information to the applet, and the applet sends the standardized user information to the applet server to complete authorization.
In this embodiment, an authorization record is determined according to the first user identifier in the login state, and the user information is obtained through the host server when the authorization record is authorized; mapping the user information to a predefined standardized user view to obtain standardized user information; and sending the standardized user information to the host program, so that the host program sends the standardized user information to the applet, and the applet sends the standardized user information to the applet server to finish authorization. The first server maps the user information of the logged host program to the predefined standardized user view, so that the standardized user information received by the applet server is standardized fields, the first server and the applet server can process the host program adopting different user information, and the applet is finally authorized. Because the same applet attached to different host programs can finish login and authorization by adopting the same method, the development cost can be reduced.
In an embodiment of the present application, in a case that a verification result of the login state verification is that the verification is passed, after determining an authorization record according to the first user identifier in the login state, mapping the user information onto a predefined standardized user view, and before obtaining standardized user information, further includes:
sending request authorization information to the applet under the condition that the authorization record is unauthorized;
and receiving the authorization agreement information sent by the applet, and executing the step of obtaining the user information through the host server.
In this embodiment, if it is determined that the user needs to be authorized under the condition that the authorization record is unauthorized, at this time, request authorization information is sent to the applet, for example, authorization prompt information may be displayed on a host program display interface, then authorization input of the user is received, and authorization input information of the user is sent to the first server. And the first server receives the authorization agreement information sent by the applet and executes the step of obtaining the user information through the host server. In the embodiment, the same applet attached to different host programs can finish login and authorization by adopting the same method, so that the development cost can be reduced.
Referring to fig. 2, fig. 2 is a second flowchart of an applet login method provided in the embodiment of the present application, and as shown in fig. 2, the embodiment provides an applet login method applied to a host server, including the following steps:
step 201, the host server receives the login state of the user login host program sent by the first server.
The host server is a server for providing services for the host program, and the host program is a program to which the applet is attached. And the host program sends first information to the first server under the condition that the small program triggers login. The first information includes a login state (i.e., token) of the host program. The login state comprises a first user identifier for logging in the host program and the time for generating the login state, and the login state can be generated by a host server corresponding to the host program when the user logs in through a user name and a password. For example, when a user logs in for the first time, a user name and a password need to be input in the host program, the host server corresponding to the host program generates a character string according to information (for example, the user name) input by the user, the character string is token, and the host server can send the token to the host program.
Step 202, the host server performs verification according to the login state to obtain a first verification result.
The host server analyzes the login state to obtain the time for generating the login state (namely, a timestamp is generated), whether the time is expired or not is judged according to the generated timestamp, if the time is expired, the login state is invalid, and the verification is passed, in this case, the login needs to be carried out again, for example, the login is carried out by inputting a user name and a password; if not, the login state is valid, and the verification is passed.
Step 203, the host server sends the first verification result to the first server, so that the first server generates a login authorization code when the first verification result is that the first server passes the verification, and then sends the login authorization code to the applet attached to the host program, so that the applet completes the login according to the login authorization code.
When the first server generates the login authorization code, the login authorization code can be generated according to the host program identifier, the applet identifier and the first user identifier for logging in the host program, wherein the host program identifier and the applet identifier can be sent to the first server by the host program through first information, and the first user identifier can be obtained by the first server through analysis in a login state. The manner of generating the login authorization code may also adopt other manners, which are not limited herein.
In this embodiment, since the process of obtaining the login authorization code is related to the first information, and the first information is related to the login state of the user logging in the host program, so that the whole login process of the applet can complete login through the user information (for example, the user identifier in the login state) of the user logging in the host program without using a specific account, thereby improving the login efficiency of the applet, in addition, the whole login process of the applet can log in the host program in the applet login manner for each applet of the host programs, and does not use different login manners due to different host programs, that is, for the same applet, when running on multiple host programs, the flow of the applet logging in the user information of different host programs is the same, and different login manners due to different host programs are not used, development cost can be saved.
In an embodiment of the application, after sending the verification result to the first server, the method further includes:
receiving a login state sent by the first server and used for the user to log in the host program;
verifying according to the login state to obtain a second verification result;
sending the second verification result to the first server;
receiving a first user identification of a login user on the host program sent by the first server under the condition that the second verification result is that the verification is passed;
determining user information according to the first user identification;
sending the user information to the first server, so that the first server maps the user information onto a predefined standardized user view, obtains standardized user information, and sends the standardized user information to the host program, so that the host program sends the standardized user information to an applet, and the applet sends the standardized user information to an applet server to complete authorization.
Specifically, the way of verifying the login state in the authorization stage is consistent with the way of verifying the login state in the login stage, which may be referred to in related descriptions, and is not described herein again.
And the first server sends the login state to the host server for the second time, the host server verifies the login state and sends a verification result and a first user identifier for logging in the host program to the first server. And under the condition that the verification result of the verification in the login state is that the verification is passed, the first server determines an authorization record according to the first user identifier in the login state, wherein the authorization record is a record that the user information which is stored on the first server and logs in the host program is authorized to log in the applet.
And under the condition that the authorization record is authorized, the first server sends a login state of a user login host program to the host server, the host server acquires the first user identifier from the login state, acquires corresponding user information according to the first user identifier and sends the user information to the first server.
After receiving the user information, the first server maps the user information to a predefined standardized user view to obtain standardized user information, and then sends the standardized user information to the host program, so that the host program sends the standardized user information to the applet, and the applet sends the standardized user information to the applet server to complete authorization.
Referring to fig. 3, fig. 3 is a third flowchart of an applet login method provided in the embodiment of the present application, and as shown in fig. 3, the embodiment provides an applet login method applied to an applet server, including the following steps:
step 301, the applet server receives a login authorization code sent by the applet.
The applet server is a server for providing services for the applets, and each applet corresponds to the applet server.
The first server sends the login authorization code to the applet, and the applet sends the login authorization code to the corresponding applet server.
And step 302, the applet server obtains a login identifier according to the login authorization code.
The applet server analyzes the login authorization code after acquiring the login authorization code, acquires an applet identifier, determines a corresponding applet private key according to the applet identifier, and then sends the login authorization code and the corresponding applet private key to the first server.
The first server generates a data key and a second user identifier of a user in the applet after receiving the login authorization code and the applet private key, and sends the data key and the second user identifier to the applet server, and the applet server generates a login identifier according to the data key and the second user identifier.
Step 303, the applet server sends the login identifier to the applet, so that the applet stores the login identifier to complete login.
In this embodiment, the applet server receives a login authorization code sent by the applet; the applet server obtains a login identification according to the login authorization code; and the applet server sends the login identification to the applet so that the applet stores the login identification to complete login. The process of obtaining the login authorization code is related to the first information, and the first information is related to the login state of the user for logging in the host program, so that the whole login process of the applet can complete login through the user information (such as the user identification in the login state) of the user for logging in the host program without using a specified account, and the login efficiency of the applet is improved. In addition, the implementation process does not consider the specific login mode of the applet logging in the host program, the method provided by the embodiment can be adopted for logging in the same applet on a plurality of host programs, different login modes are not adopted due to different host programs, and the development cost can be saved.
In an embodiment of the application, the obtaining the login identifier according to the login authorization code includes:
the applet server sends second information to the first server, wherein the second information comprises the login authorization code and an applet private key corresponding to the applet;
the applet server receives the second information and generates a data key and a second user identification of the user in the applet according to the second information;
and the applet server generates a login identifier according to the data key and the second user identifier.
In the application, after the applet server obtains the login authorization code, the login authorization code is analyzed to obtain the applet identifier, the corresponding applet private key is determined according to the applet identifier, and then the login authorization code and the corresponding applet private key are sent to the first server.
The method comprises the steps that after a first server receives a login authorization code and an applet private key, a data key and a second user identification of a user in the applet are generated, the data key and the second user identification are sent to an applet server, the applet server generates a login identification according to the data key and the second user identification, the login identification is sent to the applet, and the applet stores the login identification to finish login. Therefore, the same method can be adopted for the same applet in a plurality of host programs to finish login, and the development cost can be reduced.
In an embodiment of the present application, after sending the login identifier to the applet, the method further includes:
receiving the standardized user information and the login identification sent by the applet;
and finishing authorization according to the standardized user information and the login identification.
If the standardized user information is encrypted by adopting the data key corresponding to the applet, the applet server acquires the corresponding data key according to the login identification after acquiring the standardized user information and the login identification, and decrypts the standardized user information by using the data key, so that the decrypted user information is acquired, and authorization is completed.
Referring to fig. 4, fig. 4 is a fourth flowchart of an applet login method provided in the embodiment of the present application, and as shown in fig. 4, the embodiment provides an applet login method, which is applied to an applet, and includes the following steps:
step 401, the applet receives a login authorization code sent by the first server.
An applet is a program that is attached to a host program. And the host program sends first information to the first server under the condition that the small program triggers login. The first information includes a login state (i.e., token) of the host program. The login state comprises a first user identifier for logging in the host program and the time for generating the login state, and the login state can be generated by a host server corresponding to the host program when the user logs in through a user name and a password. For example, when a user logs in for the first time, a user name and a password need to be input in the host program, the host server corresponding to the host program generates a character string according to information (for example, the user name) input by the user, the character string is token, and the host server can send the token to the host program.
After receiving the login state, the first server verifies the login state, specifically, the login state can be sent to a host server corresponding to the host program for verification, so that the host server analyzes the login state to obtain the time for generating the login state (i.e. a time stamp is generated), whether the time is expired or not is judged according to the time stamp generated, if the time is expired, the login state is invalid, and the verification is passed, in this case, the login needs to be performed again, for example, the login is performed by inputting a user name and a password; if not, the login state is valid, and the verification is passed.
In the case of a pass of the verification, the first server generates a login authorization code. When the first server generates the login authorization code, the login authorization code can be generated according to the host program identifier, the applet identifier and the first user identifier for logging in the host program, wherein the host program identifier and the applet identifier can be sent to the first server by the host program through first information, and the first user identifier can be obtained by the first server through analysis in a login state. The manner of generating the login authorization code may also adopt other manners, which are not limited herein.
Step 402, the applet sends the login authorization code to the applet server corresponding to the applet, so that the applet server obtains a login identifier according to the login authorization code.
The applet sends a login authorization code to the applet server, the applet server analyzes the login authorization code to obtain an applet identifier, determines a corresponding applet private key according to the applet identifier, and then sends the login authorization code and the corresponding applet private key to the first server.
The method comprises the steps that after a first server receives a login authorization code and an applet private key, a data key and a second user identification of a user in the applet are generated, the data key and the second user identification are sent to the applet server, and the applet server generates a login identification according to the data key and the second user identification and sends the login identification to the applet.
Step 403, the applet receives the login identifier sent by the applet server.
And step 404, the small program stores the login identification, and the login is successful.
In this embodiment, the applet receives a login authorization code sent by the first server; sending the login authorization code to an applet server corresponding to the applet so that the applet server can obtain a login identifier according to the login authorization code; receiving the login identification sent by the applet server; and storing the login identification, and successfully logging in. The process of obtaining the login authorization code is related to the first information, and the first information is related to the login state of the user for logging in the host program, so that the whole login process of the applet can complete login through the user information (such as the user identification in the login state) of the user for logging in the host program without using a specified account, and the login efficiency of the applet is improved. In addition, for the same applet, when the applet uses the user information of different host programs to log in, the method provided by the embodiment can be adopted, that is, the login mode of the same applet when logging in by using the user information of a plurality of host programs is the same, and different login modes are not adopted according to different host programs, so that the development cost can be saved.
In an embodiment of the application, after the completion of the login according to the login authorization code, the method further includes:
the small program receives request authorization information sent by the first server;
the small program receives response information of the user aiming at the request authorization information;
and the small program sends agreement authorization information to the first server under the condition that the response information is agreement.
Specifically, if the first server determines that the request is not authorized according to the authorization record, the first server needs to authorize the user, at this time, request authorization information is sent to the applet, the applet receives the request authorization information sent by the first server, at this time, authorization prompt information can be displayed on a host program display interface, and then authorization input of the user is received, that is, response information of the user to the request authorization information is received. And sending agreement authorization information to the first server under the condition that the response information is agreement. And the first server receives the authorization agreement information sent by the applet and executes the step of obtaining the user information through the host server.
In this embodiment, the applet receives request authorization information sent by the first server; receiving response information of a user for the request authorization information; and sending agreement authorization information to the first server under the condition that the response information is agreement, so that the follow-up small program can conveniently obtain the authorization of the user information of the host program. The same method can be adopted to finish login and authorization for the same applet attached to different host programs, so that the development cost can be reduced.
In an embodiment of the application, after sending the authorization-to-agree message to the first server when the response message is an agreement, the method further includes:
receiving standardized user information sent by a host program attached to the applet, wherein the standardized user information is sent to the host program by the first server, and the first server acquires the user information through a host server of the host program and maps the user information to a predefined standardized user view to obtain the user information;
and sending the standardized user information to an applet server to finish authorization.
Specifically, if the authorization record is determined to be authorized, the first server sends a login state of a user login host program to the host server, the host server obtains the first user identifier from the login state, obtains corresponding user information according to the first user identifier, and sends the user information to the first server.
After receiving the user information, the first server maps the user information to a predefined standardized user view to obtain standardized user information, and then sends the standardized user information to the host program, so that the host program sends the standardized user information to the applet, and the applet sends the standardized user information to the applet server to complete authorization. Therefore, the same applet attached to different host programs can finish login and authorization by adopting the same method, and the development cost can be reduced.
The applet registration method provided in the present application will be described in detail below. Fig. 5 is an architecture diagram of the applet login method provided in the present application, fig. 6a is a schematic flowchart of an applet login phase, and fig. 6b is a schematic flowchart of an applet authorization phase.
Relationship of host and applet: if there are three host programs X, Y, Z and three applets a, B, C, each host program can run these three applets without involving private rights.
Standard applet Software Development Kit (SDK): the SDK provides a standardized method which is hundreds of degrees open to an applet developer, and the user authorization related method is only one part of the standardized method and comprises applet login, authorization of various user rights, resource acquisition and the like.
Expanding a package: for the specific private authority of the host program, the host needs to realize an extension packet based on a standard SDK and add a method for the capability of the private authority related end.
The unified login authorization service, the applet SDK and the method related to user authorization in the extension packet all call the unified login authorization service through the https protocol or other network protocols to provide specific functions.
Permission: the authority refers to the related authority for acquiring user resource data and is divided into standard authority and private authority.
Standard rights: the standard authority specified by the open source alliance comprises head images, nicknames, mobile phone numbers, addresses and the like, the format of resource data returned by the standard authority is fixed, for example, the authority of the mobile phone number must return json text in the format of "[" 187 × 1234 "]", and applets developed only by using the standard authority can run on all hosts of the open source alliance.
Private rights: the host program combines the characteristics of the host program, and provides a customized authority for the small program developed based on the APP, such as a government affair type APP- 'a certain city level department in M city', the customized authority provides a private authority for returning identity card information, and district and county in the district and the commission and office in M city need to develop the government affair type small program depending on the authority. The small program using the host private authority cannot be directly transplanted to other hosts to run.
Standardized user views: all fields involved in each host account system are different, namely, the number of the fields is different, and the field names are different. In order to allow a user authorization service to access user information of different host APPs, the user information fields of the hosts need to be mapped into standardized fields, forming a standardized user view, and the standardized fields include but are not limited to:
user name (userName), nickName (nickName), head portrait (headimghurl), gender (sex), mobile phone number (mobile), address (address), real name (realName), birthday (Brith), identity card number (CardNo).
Host management background: the small program host management background is operated by a responsible person of a host APP, and the functions related to the scheme are as follows:
and (3) permission configuration: adding a private right: the host can select the newly added private right, and select fields from the unified user view to be bound to the right, and the applet developer can use the private right to obtain corresponding user information.
Standard permission extension: the user information field bound by the standard authority cannot be modified, but part of configuration attributes of the authority can be modified according to the characteristics of a host:
authorization level: 1 single authorization 2 lifetime authorization 3 no authorization is required.
Host server adaptation: user interface configuration, wherein a host needs to provide and bind two interfaces related to a user, namely a user information query interface and a user login state verification interface (used in a subsequent login authorization process); mapping fields, wherein fields returned by the host user information query interface need to be mapped into corresponding fields in the standardized user view;
standardized login authorization API: and uniformly providing small program login authorization service for the client side of each host program to call. And the host route judges the source host of the request according to host APP information contained in the request Cookie so as to determine the corresponding permission configuration and host adaptation configuration of the host. In an encryption mechanism, the plaintext of the user information is returned to the client side with a leakage risk, so that the user information is encrypted and then returned in a general scheme, and a symmetric encryption algorithm (such as DES, AES and the like) can be used. User authorization records, records the previous authorization records of the user, if a certain authority is of a 'lifetime authorization' type, the user does not need to be popped up to confirm the authorization as long as the previous authorization records pass.
Applet developer background: the small program developer creates and manages the background of the small program, and the functional points related to the scheme are as follows:
binding the applet authority: the applet developer needs to bind the applet and the user rights to be used by the applet together, and the application of the SDK capabilities (method) corresponding to the rights can be performed in the applet after the applet developer verifies the SDK capabilities through the administrator. If the applet binds the host private rights, the applet cannot be used on other hosts.
The unified login authorization server (namely the first server) is in butt joint with a plurality of host clients and host servers, and in a login stage and an authorization stage, the login state information of each host client can be received, and the host server is requested to complete the judgment on the validity of the login state according to the host identification.
The unified login authorization service requests user information from a corresponding host server according to an authorization authority type of an applet request attached to a host program, maps the user information into a standard user information view according to field configuration returned by the host server, and extracts fields from the user information view according to the authority type and returns the fields to the applet for use.
The following describes the applet login and authorization process under the following scheme, such as the login process of fig. 6 a:
calling a Login method in an SDK (software development kit) by an applet, integrating the SDK in a host program, calling a unified Login authorization service (hereinafter referred to as unified service), and transmitting an AppKey (applet identifier), a HostKey (host identifier) and a Token (host Login identifier, namely a Login state);
a first server providing unified service judges a host according to HostKey, and calls a login state check interface bound by the host by taking Token as a parameter;
after the verification of the login state is finished, the first server encrypts and generates an authorized Code (namely a login authorization Code) according to the AppKey, the HostKey and the UID (namely the first user identifier), the Code can be reversely decrypted to obtain the three fields, and the Code is returned to the applet through the SDK;
the front end of the applet (namely the applet) sends the Code to the Server of the applet developer (namely the applet Server), and the applet Server (namely the applet Server) uses the Code and the SK (applet private key) to exchange a Session Key (namely a data key) and an OpenId (namely a second user identification) for the unified service;
the small program Server stores the Session Key and the OpenId, and uses Hash algorithm to the two fields to generate a login identification and send the login identification to the small program front end, and the small program front end locally stores the login identification and completes the login.
As the authorization flow of fig. 6a (taking the mobile phone number as an example):
the small program requests the mobile phone number end capability (method) in the SDK, the SDK is integrated in the host program, and the small program SDK (namely the host program) sends the request to a first server providing unified service;
the first server judges the host according to the HostKey, and calls a login state check interface bound by the host by taking Token as a parameter;
after the login state is verified, the first server searches the historical authorization record of the user mobile phone number authority, if the historical authorization record is not authorized, S1 is carried out, and if the historical authorization record is not authorized, S2 is directly carried out;
s1: the small program SDK initiates an authorization popup window, if the user agrees to authorization, unified service is called, the first server stores user authorization records, and then S2 is carried out; if the user refuses authorization, the authorization process fails;
s2: the first server requests a user information query interface of a host from the host and adapts (maps) host user information to a standardized user view;
the first server acquires the mobile phone number from the standardized user view, encrypts the mobile phone number by using the SessionKey logged in by the applet and returns the mobile phone number to the front end of the applet through the capability of the SDK end;
and the front end of the applet sends the local login identification and the encrypted mobile phone number to the applet Server, and the latter inquires the Session Key corresponding to the login identification and is used for decrypting the mobile phone number and completing authorization.
Referring to fig. 7, fig. 7 is a structural diagram of a first server according to an embodiment of the present disclosure, and as shown in fig. 7, the embodiment provides a first server 700, including:
a first receiving module 701, configured to receive first information sent by a host program, where the first information includes a login state in which a user logs in the host program;
a first verification module 702, configured to verify the login status;
a generating module 703, configured to generate a login authorization code when the verification result of the login state verification is that the verification passes;
a first sending module 704, configured to send the login authorization code to the applet attached to the host program, so that the applet completes login according to the login authorization code.
In one embodiment of the present application, the first information further includes a host program identifier;
the first verification module 702, comprising:
the determining submodule is used for determining a host server for providing services for the host program according to the host program identifier;
the first sending submodule is used for sending the login state to the host server;
and the second receiving submodule is used for receiving the verification result which is sent by the host server and determined according to the login state.
In one embodiment of the present application, the first information further includes an applet identifier;
the receiving submodule is used for receiving a verification result which is sent by the host server and determined according to the login state and a first user identifier which logs in the host program;
the generating module 703 is configured to generate a login authorization code according to the applet identifier, the host program identifier, and the first user identifier when the verification result is that the verification is passed.
In an embodiment of the present application, the sending module includes:
the second sending submodule is used for sending the login authorization code to the applet so that the applet sends the login authorization code to a corresponding applet server;
the second receiving submodule is used for receiving second information sent by the applet server, and the second information comprises the login authorization code and an applet private key corresponding to the applet;
and the first generation submodule is used for generating a data key and a second user identifier of the user in the applet according to the second information and sending the data key and the second user identifier to the applet server, so that the applet server generates a login identifier according to the data key and the second user identifier and sends the login identifier to the applet, and the applet stores the login identifier to finish login.
In one embodiment of the present application, the first server further includes:
a second receiving module, configured to receive third information sent by the host program, where the third information includes a login state in which the user logs in the host program;
the second verification module is used for performing login state verification according to the third information;
a determining module, configured to determine an authorization record according to a first user identifier in the login state when a verification result of login state verification performed according to the third information is that the verification is passed, where the authorization record is a record that the user information that logs in the host program on the first server is authorized to log in the applet;
a first obtaining module, configured to obtain the user information through the host server when the authorization record is authorized;
the second acquisition module is used for mapping the user information to a predefined standardized user view to acquire standardized user information;
and the second sending module is used for sending the standardized user information to the host program, so that the host program sends the standardized user information to the applet, and the applet sends the standardized user information to the applet server to finish authorization.
In one embodiment of the present application, the first server further includes:
the third sending module is used for sending request authorization information to the applet under the condition that the authorization record is unauthorized;
and the third receiving module is used for receiving the authorization agreement information sent by the applet and executing the step of obtaining the user information through the host server.
The first server in this embodiment receives first information sent by a host program, where the first information includes a login state of the host program; verifying the login state; generating a login authorization code under the condition that the verification result of the login state verification is that the verification is passed; and sending the login authorization code to the small program attached to the host program so that the small program completes login according to the login authorization code. The process of obtaining the login authorization code is related to the first information, and the first information is related to the login state of the user for logging in the host program, so that the whole login process of the applet can complete login through the user information (such as the user identification in the login state) of the user for logging in the host program without using a specified account, and the login efficiency of the applet is improved.
In addition, for the same applet, when the applet uses the user information of different host programs to log in, the method provided by the embodiment can be adopted, that is, the login modes of the same applet when the applet uses the user information of a plurality of host programs to log in are the same, different login modes are not adopted according to different host programs, and the development cost can be saved.
Referring to fig. 8, fig. 8 is a structural diagram of a host server provided in the embodiment of the present application, and as shown in fig. 8, the embodiment provides a host server 800, including:
a first receiving module 801, configured to receive a login status that a user logs in a host program and is sent by a first server;
a first verification module 802, configured to perform verification according to the login status to obtain a first verification result;
a first sending module 803, configured to send the first verification result to the first server, so that the first server generates a login authorization code when the first verification result is that the first server passes the verification, and then sends the login authorization code to the applet attached to the host program, so that the applet completes login according to the login authorization code.
In one embodiment of the present application, the home server 800 further includes:
the second receiving module is used for receiving the login state of the user for logging in the host program, which is sent by the first server;
the second verification module is used for verifying according to the login state to obtain a second verification result;
a second sending module, configured to send the second verification result to the first server;
a third receiving module, configured to receive, when the second verification result is that verification passes, a first user identifier of a login user on the host program sent by the first server;
the determining module is used for determining user information according to the first user identification;
and the third sending module is used for sending the user information to the first server.
In the host server 800 in this embodiment, since the process of obtaining the login authorization code is related to the first information, and the first information is related to the login state of the user logging in the host program, the whole login process of the applet does not need to use a specified account to log in, but the login can be completed through the user information (for example, the user identifier in the login state) of the user logging in the host program, so that the login efficiency of the applet is improved.
Referring to fig. 9, fig. 9 is a structural diagram of an applet server provided in an embodiment of the present application, and as shown in fig. 9, the embodiment provides an applet server 900, including:
a first receiving module 901, configured to receive a login authorization code sent by an applet;
an obtaining module 902, configured to obtain a login identifier according to the login authorization code;
a sending module 903, configured to send the login identifier to the applet, so that the applet stores the login identifier to complete login.
Further, the obtaining module 902 includes:
the sending submodule is used for sending second information to the first server, and the second information comprises the login authorization code and an applet private key corresponding to the applet;
the receiving submodule is used for receiving the data key and the second user identification of the user in the applet generated by the first server according to the second information;
and the generation submodule is used for generating a login identifier according to the data key and the second user identifier.
Further, the applet server 900 further includes:
the second receiving module is used for receiving the standardized user information and the login identification sent by the applet;
and the authorization module is used for finishing authorization according to the standardized user information and the login identification.
In the applet server 900 in this embodiment, the applet server receives a login authorization code sent by the applet; the applet server obtains a login identification according to the login authorization code; and the applet server sends the login identification to the applet so that the applet stores the login identification to complete login. In addition, the implementation process does not consider the specific login mode of the applet logging in the host program, the method provided by the embodiment can be adopted for logging in the same applet on a plurality of host programs, different login modes are not adopted due to different host programs, and development cost can be saved.
According to an embodiment of the present application, an electronic device and a readable storage medium are also provided.
Fig. 10 is a block diagram of an electronic device according to an applet login method according to an embodiment of the present application. Electronic devices are intended to represent various forms of digital computers, such as laptops, desktops, workstations, personal digital assistants, servers, blade servers, mainframes, and other appropriate computers. The electronic device may also represent various forms of mobile devices, such as personal digital processing, cellular phones, smart phones, wearable devices, and other similar computing devices. The components shown herein, their connections and relationships, and their functions, are meant to be examples only, and are not meant to limit implementations of the present application that are described and/or claimed herein.
As shown in fig. 10, the electronic apparatus includes: one or more processors 1001, memory 1002, and interfaces for connecting the various components, including high-speed interfaces and low-speed interfaces. The various components are interconnected using different buses and may be mounted on a common motherboard or in other manners as desired. The processor may process instructions for execution within the electronic device, including instructions stored in or on the memory to display graphical information of a GUI on an external input/output apparatus (such as a display device coupled to the interface). In other embodiments, multiple processors and/or multiple buses may be used, along with multiple memories and multiple memories, as desired. Also, multiple electronic devices may be connected, with each device providing portions of the necessary operations (e.g., as a server array, a group of blade servers, or a multi-processor system). Fig. 10 illustrates an example of one processor 1001.
The memory 1002 is a non-transitory computer readable storage medium provided herein. Wherein the memory stores instructions executable by at least one processor to cause the at least one processor to perform the applet logging method provided herein. The non-transitory computer-readable storage medium of the present application stores computer instructions for causing a computer to execute the applet login method provided by the present application.
The memory 1002, which is a non-transitory computer readable storage medium, may be used to store non-transitory software programs, non-transitory computer executable programs, and modules, such as program instructions/modules corresponding to the applet login method in the embodiments of the present application. The processor 1001 executes various functional applications of the server and data processing, i.e., implements the applet login method in the above-described method embodiments, by running non-transitory software programs, instructions, and modules stored in the memory 1002.
The memory 1002 may include a storage program area and a storage data area, wherein the storage program area may store an operating system, an application program required for at least one function; the storage data area may store data created according to use of the electronic device implementing the applet login method, and the like. Further, the memory 1002 may include high-speed random access memory, and may also include non-transitory memory, such as at least one magnetic disk storage device, flash memory device, or other non-transitory solid state storage device. In some embodiments, the memory 1002 may optionally include memory located remotely from the processor 1001, which may be connected via a network to an electronic device implementing the applet login method. Examples of such networks include, but are not limited to, the internet, intranets, local area networks, mobile communication networks, and combinations thereof.
The electronic device implementing the applet login method may further include: an input device 10010 and an output device 1004. The processor 1001, the memory 1002, the input device 10010, and the output device 1004 may be connected by a bus or other means, and fig. 10 illustrates an example in which these devices are connected by a bus.
The input device 10010 may receive input numeric or character information and generate key signal inputs related to user settings and function control of an electronic apparatus implementing the applet login method, such as a touch screen, a keypad, a mouse, a track pad, a touch pad, a pointing stick, one or more mouse buttons, a track ball, a joystick, and the like. The output devices 1004 may include a display device, auxiliary lighting devices (e.g., LEDs), and tactile feedback devices (e.g., vibrating motors), among others. The display device may include, but is not limited to, a Liquid Crystal Display (LCD), a Light Emitting Diode (LED) display, and a plasma display. In some implementations, the display device can be a touch screen.
Various implementations of the systems and techniques described here can be realized in digital electronic circuitry, integrated circuitry, application specific ASICs (application specific integrated circuits), computer hardware, firmware, software, and/or combinations thereof. These various embodiments may include: implemented in one or more computer programs that are executable and/or interpretable on a programmable system including at least one programmable processor, which may be special or general purpose, receiving data and instructions from, and transmitting data and instructions to, a storage system, at least one input device, and at least one output device.
These computer programs (also known as programs, software applications, or code) include machine instructions for a programmable processor, and may be implemented using high-level procedural and/or object-oriented programming languages, and/or assembly/machine languages. As used herein, the terms "machine-readable medium" and "computer-readable medium" refer to any computer program product, apparatus, and/or device (e.g., magnetic discs, optical disks, memory, Programmable Logic Devices (PLDs)) used to provide machine instructions and/or data to a programmable processor, including a machine-readable medium that receives machine instructions as a machine-readable signal. The term "machine-readable signal" refers to any signal used to provide machine instructions and/or data to a programmable processor.
To provide for interaction with a user, the systems and techniques described here can be implemented on a computer having: an applet authenticating device (e.g., a CRT (cathode ray tube) or LCD (liquid crystal display) monitor) for displaying information to a user; and a keyboard and a pointing device (e.g., a mouse or a trackball) by which a user can provide input to the computer. Other kinds of devices may also be used to provide for interaction with a user; for example, feedback provided to the user can be any form of sensory feedback (e.g., visual feedback, auditory feedback, or tactile feedback); and input from the user may be received in any form, including acoustic, speech, or tactile input.
The systems and techniques described here can be implemented in a computing system that includes a back-end component (e.g., as a data server), or that includes a middleware component (e.g., an application server), or that includes a front-end component (e.g., a user computer having a graphical user interface or a web browser through which a user can interact with an implementation of the systems and techniques described here), or any combination of such back-end, middleware, or front-end components. The components of the system can be interconnected by any form or medium of digital data communication (e.g., a communication network). Examples of communication networks include: local Area Networks (LANs), Wide Area Networks (WANs), and the Internet.
The computer system may include clients and servers. A client and server are generally remote from each other and typically interact through a communication network. The relationship of client and server arises by virtue of computer programs running on the respective computers and having a client-server relationship to each other.
According to the technical scheme of the embodiment of the application, a first server receives first information sent by a host program, wherein the first information comprises a login state of the host program; verifying the login state; generating a login authorization code under the condition that the verification result of the login state verification is that the verification is passed; and sending the login authorization code to the small program attached to the host program so that the small program completes login according to the login authorization code. The process of obtaining the login authorization code is related to the first information, and the first information is related to the login state of the user for logging in the host program, that is, the obtaining of the login authorization code is related to the user information for logging in the host program, and the user information for logging in the host program is not limited to the specified account, so that the whole login process of the applet can complete login through the user information (such as the user identifier in the login state) of the user for logging in the host program without using the specified account, and the login efficiency of the applet is improved.
In addition, the first server verifies the login state through the host server corresponding to the host program and receives the verification result sent by the host server, that is, when the login state of the host program is verified, the login state can be sent to the first server, and the first server sends the login state to the host server of the host program for verification, so that the subsequent first server generates a login authorization code according to the verification result sent by the host server, the whole login process of the applet does not need to use a specified account number for login, the login can be completed through the user information (such as the user identifier in the login state) of the user logging in the host program, and the login efficiency of the applet is improved.
When the first server receives the verification result returned by the host server, the first server also receives a first user identifier, which is returned by the host server and used for logging in the host program, and generates a login authorization code according to the applet identifier, the host program identifier and the first user identifier.
The method comprises the steps that a first server generates a data key and a second user identification of a user in an applet according to a login authorization code and an applet private key sent by an applet server, and sends the data key and the second user identification to the applet server, so that the applet server generates a login identification according to the data key and the second user identification and sends the login identification to the applet, and the applet stores the login identification to finish login. The small program can be logged in based on the login authorization code, the login authorization code is obtained through the login state of the user logging in the host program, namely, the login authorization code is obtained and related to the user information of the user logging in the host program, and the small program is logged in by the user information of the user logging in the host program, so that the logging efficiency of the small program is improved.
The first server determines an authorization record according to the first user identifier in the login state, and acquires the user information through the host server under the condition that the authorization record is authorized; mapping the user information to a predefined standardized user view to obtain standardized user information; and sending the standardized user information to the host program, so that the host program sends the standardized user information to the applet, and the applet sends the standardized user information to the applet server to finish authorization. The first server maps the user information of the logged host program to the predefined standardized user view, so that the standardized user information received by the applet server is standardized fields, the first server and the applet server can process the host program adopting different user information, and the applet is finally authorized. Because the same applet attached to different host programs can finish login and authorization by adopting the same method, the development cost can be reduced.
If the first server determines that the authorization record is not authorized, the authorization of the user needs to be authorized, at this time, request authorization information is sent to the applet, for example, authorization prompt information can be displayed on a host program display interface, then authorization input of the user is received, and the authorization input information of the user is sent to the first server. And the first server receives the authorization agreement information sent by the applet and executes the step of obtaining the user information through the host server. In the embodiment, the same applet attached to different host programs can finish login and authorization by adopting the same method, so that the development cost can be reduced.
It should be understood that various forms of the flows shown above may be used, with steps reordered, added, or deleted. For example, the steps described in the present application may be executed in parallel, sequentially, or in different orders, and the present invention is not limited thereto as long as the desired results of the technical solutions disclosed in the present application can be achieved.
The above-described embodiments should not be construed as limiting the scope of the present application. It should be understood by those skilled in the art that various modifications, combinations, sub-combinations and substitutions may be made in accordance with design requirements and other factors. Any modification, equivalent replacement, and improvement made within the spirit and principle of the present application shall be included in the protection scope of the present application.

Claims (24)

1. An applet login method applied to a first server, the method comprising:
receiving first information sent by a host program, wherein the first information comprises a login state of a user for logging in the host program;
verifying the login state;
generating a login authorization code under the condition that the verification result of the login state verification is that the verification is passed;
and sending the login authorization code to the small program attached to the host program so that the small program completes login according to the login authorization code.
2. The applet login method according to claim 1, characterized in that the first information further comprises a host program identification;
verifying the login state, including:
determining a host server for providing service for the host program according to the host program identifier;
sending the login state to the host server;
and receiving a verification result which is sent by the host server and determined according to the login state.
3. The applet login method according to claim 2, characterized in that the first information further comprises an applet identification;
the receiving of the verification result sent by the host server and determined according to the login state includes:
receiving a verification result which is sent by the host server and determined according to the login state and a first user identification which logs in the host program;
and generating a login authorization code when the verification result of the login state verification is that the verification is passed, wherein the login authorization code comprises:
and generating a login authorization code according to the applet identifier, the host program identifier and the first user identifier under the condition that the verification result is that the verification is passed.
4. The applet login method according to claim 1, wherein the sending the login authorization code to the applet attached to the host program so that the applet completes login according to the login authorization code comprises:
sending the login authorization code to the applet so that the applet sends the login authorization code to the corresponding applet server;
receiving second information sent by the applet server, wherein the second information comprises the login authorization code and an applet private key corresponding to the applet;
and generating a data key and a second user identifier of the user in the applet according to the second information, and sending the data key and the second user identifier to the applet server, so that the applet server generates a login identifier according to the data key and the second user identifier and sends the login identifier to the applet, and the applet stores the login identifier to complete login.
5. The applet login method according to claim 1, wherein after the sending of the login authorization code to the applet attached to the host program so that the applet completes login according to the login authorization code, the method further comprises:
receiving third information sent by the host program, wherein the third information comprises a login state of the user logging in the host program;
according to the third information, login state verification is carried out;
determining an authorization record according to a first user identifier in the login state under the condition that the verification result of login state verification according to the third information is that the verification is passed, wherein the authorization record is a record that the user information which logs in the host program on the first server is authorized to log in the applet;
obtaining the user information through a host server under the condition that the authorization record is authorized;
mapping the user information to a predefined standardized user view to obtain standardized user information;
and sending the standardized user information to the host program, so that the host program sends the standardized user information to the applet, and the applet sends the standardized user information to the applet server to finish authorization.
6. The applet login method according to claim 5, wherein in case that the verification result of the login state verification according to the third information is verification pass, after determining an authorization record according to the first user id in the login state, the mapping the user information onto a predefined standardized user view further comprises, before obtaining standardized user information:
sending request authorization information to the applet under the condition that the authorization record is unauthorized;
and receiving the authorization agreement information sent by the applet, and executing the step of obtaining the user information through the host server.
7. An applet login method applied to a host server, the method comprising:
receiving a login state of a user login host program sent by a first server;
verifying according to the login state to obtain a first verification result;
and sending the first verification result to the first server, so that the first server sends a login authorization code to the applet attached to the host program after generating the login authorization code under the condition that the first verification result is that the first server passes verification, so that the applet completes login according to the login authorization code.
8. The applet login method according to claim 7, further comprising, after sending the authentication result to the first server:
receiving a login state sent by the first server and used for the user to log in the host program;
verifying according to the login state to obtain a second verification result;
sending the second verification result to the first server;
receiving a first user identification of a login user on the host program sent by the first server under the condition that the second verification result is that the verification is passed;
determining user information according to the first user identification;
and sending the user information to the first server.
9. An applet login method applied to an applet server, the method comprising:
receiving a login authorization code sent by the applet;
obtaining a login identification according to the login authorization code;
and sending the login identification to the small program, so that the small program stores the login identification to complete login.
10. The applet login method according to claim 9, wherein the obtaining a login identification according to the login authorization code comprises:
sending second information to a first server, wherein the second information comprises the login authorization code and an applet private key corresponding to the applet;
receiving the second information, and generating a data key and a second user identifier of the user in the applet by the first server;
and generating a login identifier according to the data key and the second user identifier.
11. The applet login method according to claim 9, further comprising, after sending the login id to the applet:
receiving standardized user information and the login identification sent by the applet;
and finishing authorization according to the standardized user information and the login identification.
12. A server, the server being a first server, comprising:
the first receiving module is used for receiving first information sent by a host program, wherein the first information comprises a login state of a user logging in the host program;
the first verification module is used for verifying the login state;
the generation module is used for generating a login authorization code under the condition that the verification result of the login state verification is that the verification is passed;
and the first sending module is used for sending the login authorization code to the small program attached to the host program so that the small program completes login according to the login authorization code.
13. The server of claim 12, wherein the first information further comprises a host program identification;
the first authentication module comprising:
the determining submodule is used for determining a host server for providing services for the host program according to the host program identifier;
the first sending submodule is used for sending the login state to the host server;
and the second receiving submodule is used for receiving the verification result which is sent by the host server and determined according to the login state.
14. The server of claim 13, wherein the first information further comprises an applet identification;
the receiving submodule is used for receiving a verification result which is sent by the host server and determined according to the login state and a first user identifier which logs in the host program;
and the generation module is used for generating a login authorization code according to the applet identifier, the host program identifier and the first user identifier under the condition that the verification result is that the verification is passed.
15. The server according to claim 12, wherein the sending module comprises:
the second sending submodule is used for sending the login authorization code to the applet so that the applet sends the login authorization code to a corresponding applet server;
the second receiving submodule is used for receiving second information sent by the applet server, and the second information comprises the login authorization code and an applet private key corresponding to the applet;
and the first generation submodule is used for generating a data key and a second user identifier of the user in the applet according to the second information and sending the data key and the second user identifier to the applet server, so that the applet server generates a login identifier according to the data key and the second user identifier and sends the login identifier to the applet, and the applet stores the login identifier to finish login.
16. The server of claim 12, further comprising:
a second receiving module, configured to receive third information sent by the host program, where the third information includes a login state in which the user logs in the host program;
the second verification module is used for performing login state verification according to the third information;
a determining module, configured to determine an authorization record according to a first user identifier in the login state when a verification result of login state verification performed according to the third information is that the verification is passed, where the authorization record is a record that the user information that logs in the host program on the first server is authorized to log in the applet;
the first acquisition module is used for acquiring the user information through a host server under the condition that the authorization record is authorized;
the second acquisition module is used for mapping the user information to a predefined standardized user view to acquire standardized user information;
and the second sending module is used for sending the standardized user information to the host program, so that the host program sends the standardized user information to the applet, and the applet sends the standardized user information to the applet server to finish authorization.
17. The server of claim 16, further comprising:
the third sending module is used for sending request authorization information to the applet under the condition that the authorization record is unauthorized;
and the third receiving module is used for receiving the authorization agreement information sent by the applet and executing the step of obtaining the user information through the host server.
18. A server, said server being a hosting server, comprising:
the first receiving module is used for receiving the login state of the user login host program sent by the first server;
the first verification module is used for verifying according to the login state to obtain a first verification result;
a first sending module, configured to send the first verification result to the first server, so that after the first server generates a login authorization code when the first verification result is that the first server passes verification, the first sending module sends the login authorization code to an applet attached to the host program, so that the applet completes login according to the login authorization code.
19. The server of claim 18, further comprising:
the second receiving module is used for receiving the login state of the user for logging in the host program, which is sent by the first server;
the second verification module is used for verifying according to the login state to obtain a second verification result;
a second sending module, configured to send the second verification result to the first server;
a third receiving module, configured to receive, when the second verification result is that verification passes, a first user identifier of a login user on the host program sent by the first server;
the determining module is used for determining user information according to the first user identification;
and the third sending module is used for sending the user information to the first server.
20. A server, the server being an applet server, comprising:
the first receiving module is used for receiving the login authorization code sent by the applet;
the acquisition module is used for acquiring a login identifier according to the login authorization code;
and the sending module is used for sending the login identification to the small program so that the small program stores the login identification to complete login.
21. The server according to claim 20, wherein the obtaining module comprises:
the sending submodule is used for sending second information to the first server, and the second information comprises the login authorization code and an applet private key corresponding to the applet;
the receiving submodule is used for receiving the data key and the second user identification of the user in the applet generated by the first server according to the second information;
and the generation submodule is used for generating a login identifier according to the data key and the second user identifier.
22. The server of claim 20, further comprising:
the second receiving module is used for receiving the standardized user information and the login identification sent by the applet;
and the authorization module is used for finishing authorization according to the standardized user information and the login identification.
23. An electronic device, comprising:
at least one processor; and
a memory communicatively coupled to the at least one processor; wherein the content of the first and second substances,
the memory stores instructions executable by the at least one processor to enable the at least one processor to perform the method of any one of claims 1-6, or to enable the at least one processor to perform the method of claim 7 or 8, or to enable the at least one processor to perform the method of claims 9-11.
24. A non-transitory computer readable storage medium storing computer instructions for causing a computer to perform the method of any one of claims 1-6, or to enable at least one processor to perform the method of claim 7 or 8, or to enable at least one processor to perform the method of claims 9-11.
CN202010021427.5A 2020-01-09 2020-01-09 Applet login method, server and electronic device Active CN111245825B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010021427.5A CN111245825B (en) 2020-01-09 2020-01-09 Applet login method, server and electronic device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010021427.5A CN111245825B (en) 2020-01-09 2020-01-09 Applet login method, server and electronic device

Publications (2)

Publication Number Publication Date
CN111245825A true CN111245825A (en) 2020-06-05
CN111245825B CN111245825B (en) 2022-05-10

Family

ID=70880218

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010021427.5A Active CN111245825B (en) 2020-01-09 2020-01-09 Applet login method, server and electronic device

Country Status (1)

Country Link
CN (1) CN111245825B (en)

Cited By (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111767091A (en) * 2020-07-01 2020-10-13 百度在线网络技术(北京)有限公司 Method and device for acquiring user information by applet, electronic equipment and storage medium
CN112149106A (en) * 2020-08-27 2020-12-29 福建摩尔软件有限公司 Login method, device, equipment and medium for enterprise private applet
CN112153012A (en) * 2020-09-01 2020-12-29 珠海市卓轩科技有限公司 Multi-terminal contact access method, device and storage medium
CN112528268A (en) * 2020-12-04 2021-03-19 平安科技(深圳)有限公司 Cross-channel applet login management method and device and related equipment
CN112565466A (en) * 2021-02-20 2021-03-26 支付宝(杭州)信息技术有限公司 Method and device for cross-application association of users
CN112785424A (en) * 2021-02-07 2021-05-11 中国工商银行股份有限公司 Processing method, device, computing equipment and medium for financial data
CN112925583A (en) * 2021-02-25 2021-06-08 北京百度网讯科技有限公司 Host application capability expansion method, device, equipment and storage medium
CN112953965A (en) * 2021-03-18 2021-06-11 杭州网易云音乐科技有限公司 Client login method and system, client, medium and computing device
CN112968871A (en) * 2021-01-29 2021-06-15 北京字节跳动网络技术有限公司 Login method and device of application program, readable medium and electronic equipment
CN114629659A (en) * 2022-04-14 2022-06-14 函谷数巢品牌管理(广州)有限公司 Account number association method and device
CN114978642A (en) * 2022-05-13 2022-08-30 中国工商银行股份有限公司 Applet login method and electronic device
CN116436707A (en) * 2023-06-14 2023-07-14 北京创新乐知网络技术有限公司 Login method, device, medium and computer equipment based on applet

Citations (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20050162767A1 (en) * 2004-01-26 2005-07-28 Gill Bradley J. Method and system for host programmable data storage device self-testing
US20100105454A1 (en) * 2006-04-13 2010-04-29 Igt Methods and systems for interfacing with a third-party application
CN102946396A (en) * 2012-11-26 2013-02-27 北京奇虎科技有限公司 User agent device, host web server and user authentication method
CN104113533A (en) * 2014-07-02 2014-10-22 百度在线网络技术(北京)有限公司 Login authorization method and device
CN109118160A (en) * 2018-06-26 2019-01-01 腾讯科技(深圳)有限公司 A kind of information sharing method, device, terminal device and medium
CN109408696A (en) * 2018-09-30 2019-03-01 上海掌门科技有限公司 It is a kind of for search for boarding program method and apparatus
CN109522726A (en) * 2018-10-16 2019-03-26 平安万家医疗投资管理有限责任公司 Method for authenticating, server and the computer readable storage medium of small routine
CN109635528A (en) * 2018-10-31 2019-04-16 武汉艺果互动科技股份有限公司 A kind of wechat small routine user log-in method, equipment and storage equipment
CN109710332A (en) * 2018-12-28 2019-05-03 上海掌门科技有限公司 Processing method, equipment and the computer readable storage medium of boarding application
CN110333918A (en) * 2019-04-30 2019-10-15 上海掌门科技有限公司 A kind of method and apparatus of management boarding program
CN110362986A (en) * 2019-07-17 2019-10-22 福州福昕网络技术有限责任公司 A kind of wechat small routine automatic logging method and storage equipment

Patent Citations (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20050162767A1 (en) * 2004-01-26 2005-07-28 Gill Bradley J. Method and system for host programmable data storage device self-testing
US20100105454A1 (en) * 2006-04-13 2010-04-29 Igt Methods and systems for interfacing with a third-party application
CN102946396A (en) * 2012-11-26 2013-02-27 北京奇虎科技有限公司 User agent device, host web server and user authentication method
CN104113533A (en) * 2014-07-02 2014-10-22 百度在线网络技术(北京)有限公司 Login authorization method and device
CN109118160A (en) * 2018-06-26 2019-01-01 腾讯科技(深圳)有限公司 A kind of information sharing method, device, terminal device and medium
CN109408696A (en) * 2018-09-30 2019-03-01 上海掌门科技有限公司 It is a kind of for search for boarding program method and apparatus
CN109522726A (en) * 2018-10-16 2019-03-26 平安万家医疗投资管理有限责任公司 Method for authenticating, server and the computer readable storage medium of small routine
CN109635528A (en) * 2018-10-31 2019-04-16 武汉艺果互动科技股份有限公司 A kind of wechat small routine user log-in method, equipment and storage equipment
CN109710332A (en) * 2018-12-28 2019-05-03 上海掌门科技有限公司 Processing method, equipment and the computer readable storage medium of boarding application
CN110333918A (en) * 2019-04-30 2019-10-15 上海掌门科技有限公司 A kind of method and apparatus of management boarding program
CN110362986A (en) * 2019-07-17 2019-10-22 福州福昕网络技术有限责任公司 A kind of wechat small routine automatic logging method and storage equipment

Non-Patent Citations (3)

* Cited by examiner, † Cited by third party
Title
GAURAV VARSHNEY: "A new secure authentication scheme for web login using BLE smart devices", 《2017 11TH IEEE INTERNATIONAL CONFERENCE ON ANTI-COUNTERFEITING, SECURITY, AND IDENTIFICATION (ASID)》 *
MICHAEL_OUYANG: "微信小程序之微信登陆——微信小程序教程系列(20)", 《CSDN博客》 *
刘雪娜: "小程序运营活动管理平台的设计与实现", 《《中国优秀硕士学位论文全文数据库-信息科技辑》》 *

Cited By (21)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111767091A (en) * 2020-07-01 2020-10-13 百度在线网络技术(北京)有限公司 Method and device for acquiring user information by applet, electronic equipment and storage medium
CN111767091B (en) * 2020-07-01 2023-12-05 百度在线网络技术(北京)有限公司 Method, device, electronic equipment and storage medium for acquiring user information by applet
CN112149106A (en) * 2020-08-27 2020-12-29 福建摩尔软件有限公司 Login method, device, equipment and medium for enterprise private applet
CN112149106B (en) * 2020-08-27 2024-01-09 摩尔元数(福建)科技有限公司 Login method, device, equipment and medium of enterprise private applet
CN112153012A (en) * 2020-09-01 2020-12-29 珠海市卓轩科技有限公司 Multi-terminal contact access method, device and storage medium
CN112153012B (en) * 2020-09-01 2021-07-06 珠海市卓轩科技有限公司 Multi-terminal contact access method, device and storage medium
CN112528268A (en) * 2020-12-04 2021-03-19 平安科技(深圳)有限公司 Cross-channel applet login management method and device and related equipment
CN112528268B (en) * 2020-12-04 2023-09-19 平安科技(深圳)有限公司 Cross-channel applet login management method and device and related equipment
CN112968871B (en) * 2021-01-29 2022-08-02 北京字节跳动网络技术有限公司 Login method and device of application program, readable medium and electronic equipment
CN112968871A (en) * 2021-01-29 2021-06-15 北京字节跳动网络技术有限公司 Login method and device of application program, readable medium and electronic equipment
CN112785424A (en) * 2021-02-07 2021-05-11 中国工商银行股份有限公司 Processing method, device, computing equipment and medium for financial data
CN112565466B (en) * 2021-02-20 2021-04-27 支付宝(杭州)信息技术有限公司 Method and device for cross-application association of users
CN112565466A (en) * 2021-02-20 2021-03-26 支付宝(杭州)信息技术有限公司 Method and device for cross-application association of users
CN112925583B (en) * 2021-02-25 2023-10-27 北京百度网讯科技有限公司 Host application capability extension method, device, equipment and storage medium
CN112925583A (en) * 2021-02-25 2021-06-08 北京百度网讯科技有限公司 Host application capability expansion method, device, equipment and storage medium
CN112953965B (en) * 2021-03-18 2022-11-01 杭州网易云音乐科技有限公司 Client login method and system, client, medium and computing device
CN112953965A (en) * 2021-03-18 2021-06-11 杭州网易云音乐科技有限公司 Client login method and system, client, medium and computing device
CN114629659A (en) * 2022-04-14 2022-06-14 函谷数巢品牌管理(广州)有限公司 Account number association method and device
CN114978642A (en) * 2022-05-13 2022-08-30 中国工商银行股份有限公司 Applet login method and electronic device
CN116436707A (en) * 2023-06-14 2023-07-14 北京创新乐知网络技术有限公司 Login method, device, medium and computer equipment based on applet
CN116436707B (en) * 2023-06-14 2023-08-25 北京创新乐知网络技术有限公司 Login method, device, medium and computer equipment based on applet

Also Published As

Publication number Publication date
CN111245825B (en) 2022-05-10

Similar Documents

Publication Publication Date Title
CN111245825B (en) Applet login method, server and electronic device
US10693864B2 (en) Single sign-on between multiple data centers
US10693865B2 (en) Web-based interface integration for single sign-on
EP3047626B1 (en) Multiple resource servers with single, flexible, pluggable oauth server and oauth-protected restful oauth consent management service, and mobile application single sign on oauth service
US7571473B1 (en) Identity management system and method
US11658958B2 (en) Maintaining session stickiness across authentication and authorization channels for access management
US11843593B2 (en) Application integration using multiple user identities
US20220179975A1 (en) Securely sharing selected fields in a blockchain with runtime access determination
US20170279798A1 (en) Multi-factor authentication system and method
CN111274591A (en) Method, device, electronic equipment and medium for accessing Kubernetes cluster
CN107196898B (en) Account login method, page display method, client and server

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant