CN111753283A - Terminal third-party application batch authorization method - Google Patents

Terminal third-party application batch authorization method Download PDF

Info

Publication number
CN111753283A
CN111753283A CN202010611093.7A CN202010611093A CN111753283A CN 111753283 A CN111753283 A CN 111753283A CN 202010611093 A CN202010611093 A CN 202010611093A CN 111753283 A CN111753283 A CN 111753283A
Authority
CN
China
Prior art keywords
application
authorization
party
authorized
server
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202010611093.7A
Other languages
Chinese (zh)
Other versions
CN111753283B (en
Inventor
邱云华
蔡春茂
周小波
蓝文良
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Chongqing Changan Automobile Co Ltd
Original Assignee
Chongqing Changan Automobile Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Chongqing Changan Automobile Co Ltd filed Critical Chongqing Changan Automobile Co Ltd
Priority to CN202010611093.7A priority Critical patent/CN111753283B/en
Publication of CN111753283A publication Critical patent/CN111753283A/en
Application granted granted Critical
Publication of CN111753283B publication Critical patent/CN111753283B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/45Structures or tools for the administration of authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/604Tools and structures for managing or administering access control systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2141Access rights, e.g. capability lists, access control lists, access tables, access matrices

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • General Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Health & Medical Sciences (AREA)
  • Automation & Control Theory (AREA)
  • Information Transfer Between Computers (AREA)
  • Telephonic Communication Services (AREA)

Abstract

The scheme relates to a terminal third-party application batch authorization method, and aims to solve the problem that user experience is not good when third-party application authorization is carried out. The method comprises the following steps: after the third-party application is installed on the terminal, the third-party server registers application information of the pre-authorized third-party application and a third-party server callback address to the authorization server; when receiving the callback address of the third-party server registered by each third-party server and the application information of the pre-authorized third-party application, the authorization server stores the application information of each pre-authorized third-party application into a pre-authorized application list; the authorization server receives a pull request sent by the user center after the user center is started, and sends a pre-authorization application list to the user center; and after receiving the application list to be authorized sent by the user center after the user executes the batch authorization operation, the authorization server and each third-party server respectively execute authorization on each corresponding third-party application to be authorized in the application list to be authorized according to a set flow.

Description

Terminal third-party application batch authorization method
Technical Field
The invention relates to the field of terminal application authorization, in particular to a terminal third-party application batch authorization method.
Background
In the prior art, a technical means for third-party application authorization is mainly based on third-party applications, and each third-party application has a set of independent authorization process. If the application number is: the invention of CN201610585856.9 provides a resource authorization method, which includes: the method comprises the steps that firstly, when an authorization server receives a request for obtaining a pre-authorization code sent by a third-party application, a pre-stored access authority list is used as a parameter to be oriented to an authorization page; secondly, generating an authorization code when the authorization-allowing information is received, correspondingly storing the authorization code and the access authority list, and transmitting the authorization code back to the third-party application according to the pre-stored redirection URL; and thirdly, when the authorization server receives a token acquisition request which is sent by a third-party application and contains an authorization code, a reference identifier and an application password, judging whether the authorization code is valid according to the token acquisition request, judging whether the third-party application is legal according to the application identifier and the application password, if so, generating an access token, and sending the access token to the third-party application.
In the prior art, when batch account authorization is involved (for example, multiple third-party applications on a vehicle-mounted terminal system, and a third-party application pre-installed in a mobile terminal), a user needs to perform an authorization process separately for each third-party application. According to the technical scheme, a large amount of user authorization confirmation operations are brought under the scene, the user login complexity is increased through the operations, and the user experience is reduced.
Disclosure of Invention
The invention aims to provide a terminal third-party application batch authorization method to solve the problem of poor user experience caused by the fact that authorization operation needs to be performed on each third-party application when authorization is performed on the third-party applications in the prior art.
The technical scheme of the invention is as follows:
the invention provides a terminal third-party application batch authorization method, which comprises the following steps:
after the third-party application is installed on the terminal, the third-party server actively registers application information of the pre-authorized third-party application and a third-party server callback address to the authorization server;
when the authorization server receives the callback address of the third-party server registered by each third-party server and the application information of the pre-authorized third-party application, storing the application information of each pre-authorized third-party application into a pre-authorized application list;
the authorization server receives a pull request sent by a user center after the user center is started, and sends the pre-authorization application list to the user center based on the pull request so that the user center can display the pre-authorization application list to a user;
after receiving an application list to be authorized, which is sent by the user center after the user performs batch authorization operation, the authorization server and each third-party server perform authorization on each corresponding third-party application to be authorized in the application list to be authorized according to a set flow;
and the to-be-authorized application list partially or completely contains each pre-authorized third party application in the pre-authorized application list.
Preferably, the third-party application information registered by each third-party server received by the authorization server includes: pre-authorizing an application ID, a usage right and an application name of a third party application;
the list of applications to be authorized, which is received by the authorization server and sent by the user center, includes: user authorization information, application information of each third-party application to be authorized, a user center login credential, a user center device ID and a user center user token.
Preferably, after receiving the to-be-authorized application list sent by the user center after the user performs the batch authorization operation, the step of performing, by the authorization server and each third-party server, authorization on each corresponding to-be-authorized third-party application in the to-be-authorized application list according to a predetermined flow includes:
the authorization server carries out validity check on each parameter information in the application list to be authorized sent by the user center;
after the validity check is completed, the authorization server generates corresponding authorization codes and login certificates based on the application information of each third-party application to be authorized;
the authorization server sends the authorization code and the login certificate corresponding to each third-party application to be authorized to the user center; sending the authorization code and the login certificate corresponding to each third-party application to be authorized to the corresponding third-party server through the callback address of each third-party server;
after each third-party server receives the authorization code and the login certificate sent by the authorization server, an authorization code login request is sent to the authorization server based on the received authorization code, the application ID and the application key corresponding to the third-party server;
the authorization server receives authorization code login requests sent by the third-party servers and generates corresponding session tokens after validity verification is completed;
the authorization server respectively sends the generated session tokens to corresponding third-party servers, so that the third-party servers respectively store the corresponding relationship between the session tokens and the login credentials;
and each third-party server receives a login request initiated by the corresponding third-party application to be authorized based on the login certificate acquired from the user center, and sends the corresponding session token to the corresponding third-party application to be authorized after the validity check of the login certificate is completed, so that the authorization of the third-party application to be authorized is completed.
The invention has the beneficial effects that: the user can realize batch authorization of a plurality of third-party applications only by one authorization operation, and the use experience of the user can be improved. Meanwhile, application authority management is unified, and unified management of the authority of the third-party application by the user is facilitated.
Drawings
FIG. 1 is a block diagram illustrating the connection of participating modules in an embodiment of the present invention;
FIG. 2 is a flowchart of a batch authorization method applied by a third party of a terminal according to an embodiment of the present invention;
fig. 3 is a detailed flowchart of a terminal third-party application batch authorization method in an embodiment of the present invention.
Detailed Description
Exemplary embodiments of the present invention will be described in more detail below with reference to the accompanying drawings. While exemplary embodiments of the invention are shown in the drawings, it should be understood that the invention can be embodied in various forms and should not be limited to the embodiments set forth herein. Rather, these embodiments are provided so that this disclosure will be thorough and complete, and will fully convey the scope of the invention to those skilled in the art.
The invention provides a terminal third-party application batch authorization method, wherein the terminal can be a mobile terminal (a mobile phone, a tablet, a PC terminal and the like) or a vehicle-mounted terminal. The application scenario of the method can be a scenario that a plurality of third-party applications installed in the terminal need to be authorized, and can also be an authorization scenario that a plurality of third-party applications installed in the vehicle-mounted terminal system need to be authorized.
In order to implement the above third-party application batch authorization method, in this embodiment, as shown in fig. 1, an authorization server (a remote authorization capability service providing platform), a user center (a terminal application provided by the remote authorization capability service platform and used for displaying authorization information to a user and storing user authorization information), a third-party server (a third-party remote service platform), and a third-party application (a terminal application provided by a third party) are required to participate together; the user center is connected with the authorization server through the Internet; the authorization server is connected with the third-party server through the Internet; the third-party server is connected with the third-party application through the Internet; and the third-party application and the user center are communicated through a protocol in the terminal operating system. Meanwhile, all the communication modes of the internet are https modes in order to ensure communication security. The authorization server and the user center keep safe communication in an account number and password mode; the authorization server and the third-party server keep safe communication through an encryption protocol mode. Meanwhile, in order to implement the above method, it is required that the user center and the third party application should be installed on the same terminal, the terminal has a unique device identifier (device ID), and the user center has been previously logged in by the user.
For the authorization server in this embodiment, it includes the following interfaces: a third party applies a pre-authorization registration interface; obtaining an authorized application list interface of a user center; the user center requests to generate a user authorization code and a login credential interface; the third-party server requests the session token interface by using the authorization code; and the third-party server calls back the interface.
For the user center, it includes a third party application request to obtain a login credentials interface. For the third party server, it includes the third party application requesting a session token interface using the logon credential.
These interfaces communicate data formats: the uplink and downlink data formats are both JSON.
For the user, the method in the implementation can realize batch authorization of a plurality of third-party applications only by entering the user center and performing batch authorization operation once, and can improve the use experience of the user.
As shown in fig. 2 and fig. 3, the method for batch authorization of terminal third party application specifically includes:
and S101, after the third-party application is installed on the terminal, the third-party server actively registers the third-party application information and the callback address of the third-party server to the authorization server.
And the third-party server uploads the application information (including the application ID, the name and the use permission of the third-party application) of the pre-authorized third-party application registered by the third-party server to the authorization server through a third-party application pre-authorized registration interface of the authorization server according to the registration method provided by the authorization server.
The third-party server developer applies an application ID and a secret key to the authorization server in advance in a manual registration mode. The application ID and key are used for interface rights verification between the third party server and the authorization server.
The application information of the pre-authorized third party application comprises: and pre-authorizing the application name and the use authority of the third-party application and the application ID. For example, for a third-party application, i.e., vehicle WeChat, the corresponding usage rights include, but are not limited to, reading information such as the current geographic location. The application ID, application name and usage rights of the pre-authorized third party application are used for showing the user to the user before the user center confirms authorization so as to help the user to confirm authorization.
And the callback address of the third-party server is used as a redirection URL for the authorization server to feed back information such as an authorization code, a login certificate, a session token and the like.
And the authorization server stores the received information after receiving the information sent by the third-party server. Specifically, in step S102, when receiving the callback address of the third-party server registered by each third-party server and the application information of the pre-authorized third-party application, the authorization server stores the application information of each pre-authorized third-party application in a pre-authorized application list.
Wherein, the pre-authorized application list contains the application information (application ID, application name and usage right) of each pre-authorized third party application.
The application information of the pre-authorized third-party application can be registered only once in the authorization server, and only the pre-authorized third-party application registered through the third-party application pre-authorization registration interface and passing through the pre-authorization can be sent to the user center by the authorization server and then displayed for authorization of the user.
Step S103, the authorization server receives a pull request sent by a user center after the user center is started, and sends the pre-authorization application list and the authorized application list stored locally to the user center based on the pull request, so that the user center can display the pre-authorization application list to a user.
Specifically, when the user center starts or the user manually triggers authorization, the user center applies for obtaining the pre-authorization application list from the authorization server through the user token of the user center and the ID of the user center device. After the relevant information (device ID, user token and login credential) of the user center passes verification, the authorization server detects whether there is pre-authorization application information (including information such as application ID, application name and application authority) about third-party application registered by the newly-added third-party server in a locally-stored pre-authorization application list, if not, the authorization server directly sends an authorized application list which has been authorized by the user to the user center, and the user center only receives the authorized application list and does not need to show the authorized application list to the user for user confirmation, at this time, the authorization process is ended.
When the authorization server detects that pre-authorization application information which is registered by a newly-added third-party server and is related to third-party application exists in a locally-stored pre-authorization application list, the authorization server sends the pre-authorization application list and an authorized application list (if no authorized application exists, the value of the authorized third-party application in the list is null) to a user center, and the user center displays the pre-authorization application list to a user after receiving the pre-authorization application list for the user to browse and select authorization. When the user selects authorization, part or all of the third-party applications can be selectively authorized based on personal requirements. After the user authorization, the user center generates an application list to be authorized and feeds back the application list to be authorized to the authorization server.
Step S104, after receiving the list of applications to be authorized sent by the user center after the user performs the batch authorization operation, the authorization server and each third-party server perform authorization on each corresponding third-party application to be authorized in the list of applications to be authorized according to a predetermined flow.
The third-party application to be authorized in step S104 refers to a pre-authorized third-party application after the user confirms authorization.
Because the user has a partial authorization right, the application information of all the pre-authorized third-party applications in the pre-authorized application list received by the user center may be partially or completely contained in the to-be-authorized application list after the user center confirms the to-be-authorized application list. For example, the pre-authorized application list includes application information of 10 pre-authorized third-party applications, and the user selects only 8 of the pre-authorized third-party applications for authorization, so that the to-be-authorized application list generated by the user center includes only information of the 8 pre-authorized third-party applications authorized by the user.
Specifically, the list of applications to be authorized, which is fed back to the authorization server by the user center, includes: the user center requests to generate a user authorization code and applies a login credential interface to an authorization server to acquire an authorization code and a login credential of each to-be-authorized third-party application in the to-be-authorized application list through the user center by using the to-be-authorized application list.
With reference to fig. 2, after receiving the list of applications to be authorized sent by the user center, the step of performing authorization on each third-party application by the authorization server specifically includes:
step S201, the authorization server performs validity check on each parameter in the to-be-authorized application list. Specifically, the validity of the application information, the user center device ID, and the user center user token of each third-party application to be authorized is checked, that is, the information should be consistent with the information stored in the authorization server.
Step S202, the authorization server generates an authorization code and a login certificate after completing the validity check of the information. The authorization code generated by the authorization server and related to each to-be-authorized third-party application is once in validity, the authorization code is a random number, and the format is that the UUID can represent the authorization relationship between the user and the to-be-authorized third-party application and the terminal device within the validity period of the UUID. The login credential is sha256 (application Id + application key + user center device Id + time stamp), and the login credential serves as a user authorized login identifier.
Step S203, the authorization server sends the authorization code and the login certificate corresponding to each third-party application to be authorized to the user center; and according to the callback address of each third-party server, sending the authorization code and the login certificate corresponding to each third-party application to the corresponding third-party server through the callback interface of the authorization server.
After receiving the authorization code and the login certificate corresponding to each third-party application to be authorized, the user center synchronously updates and stores the information and an authorized application list sent by the authorization server and received by the user center in the early stage to the local.
For each third-party server that receives the authorization code and the login credential, step S204 is executed, and after receiving the information sent by the authorization server, the third-party server initiates an authorization code login request through an authorization code login interface of the third-party server by using the received authorization code, the application ID and the key acquired during registration.
Further, after receiving the authorization code login request initiated by each third-party server, the authorization server performs step S205, performs validity check on the authorization code, the application ID, and the key, and generates a session token after completing the validity check.
Then, the authorization server executes step S206 to generate each generated session token to the corresponding third-party server, so that each third-party server stores the corresponding relationship between the login credentials and the session token locally.
For the authorization server, it has completed the generation of the session token, in order to enable the third party application to be authorized to obtain the session token generated by the authorization server. The third-party application to be authorized needs to acquire the session token through data interaction with the application center and the third-party server. Specifically, after the third-party application to be authorized is started or the user operates and authorizes, the third-party application to be authorized uses the application ID to request the login credential from the user center through the third-party application login credential request interface, and the user center performs validity check on the application ID of the third-party application to be authorized to judge whether the request of the third-party application to be authorized is legal or not. And when judging that the request of the third-party application to be authorized is legal, the user center sends the login certificate corresponding to the third-party application to be authorized.
And after the third-party application to be authorized obtains the login certificate from the user center, the login certificate is used to request the third-party server to obtain the session token through a login certificate login interface of the third-party application of the third-party server.
For the third-party server, step S207 is executed, a login request initiated by a login credential acquired by the third-party application to be authorized from the user center is received, a request parameter (login credential) carried in the login request is compared with the locally stored login credential (that is, the login credential provided by the third-party application is subjected to validity check), and after the validity check of the login credential is completed, the third-party server sends the locally stored session token corresponding to the login credential to the third-party application to be authorized. And if so, completing the authorization of the third party application to be authorized.
For the third-party application to be authorized, after receiving the session token sent by the third-party server, the third-party application may request the resource server to acquire the resource based on the session token.
Of course, in the method in this embodiment, when the user performs the authorization confirmation operation in the user center, for the pre-authorized third-party applications for which the user does not confirm authorization, the user center updates the pre-authorized application list and feeds back the pre-authorized application list to the authorization server, so that the pre-authorized application list fed back by the user center next time by the authorization server is subjected to data update (that is, the pre-authorized application list sent to the user center by the authorization server next time is updated and obtained based on the pre-authorized application list fed back to the authorization server by the user center this time).
According to the method, for the user, batch authorization can be performed on the plurality of third-party applications only through one authorization operation, and the use experience of the user can be improved. Meanwhile, the method of the invention unifies the application authority management, and is convenient for the user to unify the authority management of a plurality of third-party applications.

Claims (3)

1. A terminal third party application batch authorization method is characterized by comprising the following steps:
after the third-party application is installed on the terminal, the third-party server actively registers application information of the pre-authorized third-party application and a third-party server callback address to the authorization server;
when the authorization server receives the callback address of the third-party server registered by each third-party server and the application information of the pre-authorized third-party application, storing the application information of each pre-authorized third-party application into a pre-authorized application list;
the authorization server receives a pull request sent by a user center after the user center is started, and sends the pre-authorization application list and an authorized application list stored locally to the user center based on the pull request, so that the user center can display the pre-authorization application list to a user;
after receiving an application list to be authorized, which is sent by the user center after the user performs batch authorization operation, the authorization server and each third-party server perform authorization on each corresponding third-party application to be authorized in the application list to be authorized according to a set flow;
and the to-be-authorized application list partially or completely contains each pre-authorized third party application in the pre-authorized application list.
2. The method of claim 1, wherein the third-party application information received by the authorization server and registered by each third-party server comprises: pre-authorizing an application ID, a usage right and an application name of a third party application;
the list of applications to be authorized, which is received by the authorization server and sent by the user center, includes: user authorization information, application information of each third-party application to be authorized, a user center login credential, a user center device ID and a user center user token.
3. The method according to claim 1, wherein after receiving the list of applications to be authorized, which is sent by the user center after the user performs the batch authorization operation, the step of the authorization server and each third-party server performing authorization on each corresponding third-party application to be authorized in the list of applications to be authorized according to a predetermined flow includes:
the authorization server carries out validity check on each parameter information in the application list to be authorized sent by the user center;
after the validity check is completed, the authorization server generates corresponding authorization codes and login certificates based on the application information of each third-party application to be authorized;
the authorization server sends the authorization code and the login certificate corresponding to each third-party application to be authorized to the user center; sending the authorization code and the login certificate corresponding to each third-party application to be authorized to the corresponding third-party server through the callback address of each third-party server;
after each third-party server receives the authorization code and the login certificate sent by the authorization server, an authorization code login request is sent to the authorization server based on the received authorization code, the application ID and the application key corresponding to the third-party server;
the authorization server receives authorization code login requests sent by the third-party servers and generates corresponding session tokens after validity verification is completed;
the authorization server respectively sends the generated session tokens to corresponding third-party servers, so that the third-party servers respectively store the corresponding relationship between the session tokens and the login credentials;
and each third-party server receives a login request initiated by the corresponding third-party application to be authorized based on the login certificate acquired from the user center, and sends the corresponding session token to the corresponding third-party application to be authorized after the validity check of the login certificate is completed, so that the authorization of the third-party application to be authorized is completed.
CN202010611093.7A 2020-06-30 2020-06-30 Terminal third party application batch authorization method Active CN111753283B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010611093.7A CN111753283B (en) 2020-06-30 2020-06-30 Terminal third party application batch authorization method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010611093.7A CN111753283B (en) 2020-06-30 2020-06-30 Terminal third party application batch authorization method

Publications (2)

Publication Number Publication Date
CN111753283A true CN111753283A (en) 2020-10-09
CN111753283B CN111753283B (en) 2024-06-25

Family

ID=72676594

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010611093.7A Active CN111753283B (en) 2020-06-30 2020-06-30 Terminal third party application batch authorization method

Country Status (1)

Country Link
CN (1) CN111753283B (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2023087704A1 (en) * 2021-11-16 2023-05-25 深圳前海微众银行股份有限公司 Traceable picture authorization method and apparatus

Citations (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20060265760A1 (en) * 2005-05-23 2006-11-23 Valery Daemke Methods and systems for managing user access to computer software application programs
CN102739708A (en) * 2011-04-07 2012-10-17 腾讯科技(深圳)有限公司 System and method for accessing third party application based on cloud platform
US20150006392A1 (en) * 2013-06-26 2015-01-01 Entersekt (Pty) Ltd. Batch transaction authorisation
CN104639506A (en) * 2013-11-13 2015-05-20 中国电信股份有限公司 Terminal and application program installation controlling method and system
CN105072108A (en) * 2015-08-04 2015-11-18 小米科技有限责任公司 User information transmission method, device and system
CN105681259A (en) * 2014-11-20 2016-06-15 中兴通讯股份有限公司 Open authorization method and apparatus and open platform
CN106295394A (en) * 2016-07-22 2017-01-04 飞天诚信科技股份有限公司 Resource authorization method and system and authorization server and method of work
CN109074440A (en) * 2016-07-11 2018-12-21 迪斯尼企业公司 Configuration for multifactor event authorization
CN109711190A (en) * 2018-12-19 2019-05-03 成都四方伟业软件股份有限公司 Tables of data batch authorization method and device
WO2019155447A2 (en) * 2018-02-12 2019-08-15 Slack Technologies, Inc. Method, apparatus, and computer program product for selectively granting permissions to group-based objects in a group-based communication system
CN110555300A (en) * 2019-09-06 2019-12-10 北京字节跳动网络技术有限公司 application program authorization method, client, server, terminal device and medium
CN110798446A (en) * 2019-09-18 2020-02-14 平安科技(深圳)有限公司 Mail batch authorization method and device, computer equipment and storage medium
CN110990802A (en) * 2019-11-13 2020-04-10 上海易点时空网络有限公司 Method and device for carrying out batch authorization on mysql user permission information

Patent Citations (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20060265760A1 (en) * 2005-05-23 2006-11-23 Valery Daemke Methods and systems for managing user access to computer software application programs
CN102739708A (en) * 2011-04-07 2012-10-17 腾讯科技(深圳)有限公司 System and method for accessing third party application based on cloud platform
US20150006392A1 (en) * 2013-06-26 2015-01-01 Entersekt (Pty) Ltd. Batch transaction authorisation
CN104639506A (en) * 2013-11-13 2015-05-20 中国电信股份有限公司 Terminal and application program installation controlling method and system
CN105681259A (en) * 2014-11-20 2016-06-15 中兴通讯股份有限公司 Open authorization method and apparatus and open platform
CN105072108A (en) * 2015-08-04 2015-11-18 小米科技有限责任公司 User information transmission method, device and system
CN109074440A (en) * 2016-07-11 2018-12-21 迪斯尼企业公司 Configuration for multifactor event authorization
CN106295394A (en) * 2016-07-22 2017-01-04 飞天诚信科技股份有限公司 Resource authorization method and system and authorization server and method of work
WO2019155447A2 (en) * 2018-02-12 2019-08-15 Slack Technologies, Inc. Method, apparatus, and computer program product for selectively granting permissions to group-based objects in a group-based communication system
CN109711190A (en) * 2018-12-19 2019-05-03 成都四方伟业软件股份有限公司 Tables of data batch authorization method and device
CN110555300A (en) * 2019-09-06 2019-12-10 北京字节跳动网络技术有限公司 application program authorization method, client, server, terminal device and medium
CN110798446A (en) * 2019-09-18 2020-02-14 平安科技(深圳)有限公司 Mail batch authorization method and device, computer equipment and storage medium
CN110990802A (en) * 2019-11-13 2020-04-10 上海易点时空网络有限公司 Method and device for carrying out batch authorization on mysql user permission information

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2023087704A1 (en) * 2021-11-16 2023-05-25 深圳前海微众银行股份有限公司 Traceable picture authorization method and apparatus

Also Published As

Publication number Publication date
CN111753283B (en) 2024-06-25

Similar Documents

Publication Publication Date Title
US10057251B2 (en) Provisioning account credentials via a trusted channel
CN104253784B (en) Method, system, third party's terminal and the interconnected server for logging in and authorizing
US8407769B2 (en) Methods and apparatus for wireless device registration
US9300474B2 (en) Enhanced authentication and/or enhanced identification of a secure element of a communication device
WO2019085423A1 (en) Shared device unlocking method, device, and system
CN110138718A (en) Information processing system and its control method
CN105191208B (en) Method for activating the application program on user apparatus
EP3851983B1 (en) Authorization method, auxiliary authorization component, management server and computer readable medium
CN105812398B (en) Telnet authorization method and device
CN1885770B (en) Authentication method
CN110909330A (en) Vehicle networking platform authorization method, device, equipment and storage medium
CN114390524B (en) Method and device for realizing one-key login service
CN111753283B (en) Terminal third party application batch authorization method
CN107566421B (en) Login method
CN106790240B (en) Password-free login method, device and system based on third party authentication
KR102273726B1 (en) System and method for providing personal information certification service
CN115529154A (en) Login management method, login management device, electronic device and readable storage medium
CN108200046B (en) Registration method and device of terminal equipment, terminal equipment and proxy server
KR20150114923A (en) Method for configuring access point connection information and terminal device for the same
CN112291198B (en) Communication method, terminal equipment and server
US20220386123A1 (en) Token, particularly otp, based authentication system and method
CN114584978B (en) Value added service authentication method, device, equipment and readable medium
CN114158047B (en) Method and device for realizing one-key login service
CN113919007A (en) Data signature method and device, electronic equipment and computer readable storage medium
US20200045543A1 (en) Method for verifying the validity of a telephone line of a user of a service or of a software application

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant