CN111859324A - Authorization method, device, equipment and storage medium - Google Patents

Authorization method, device, equipment and storage medium Download PDF

Info

Publication number
CN111859324A
CN111859324A CN202010688721.1A CN202010688721A CN111859324A CN 111859324 A CN111859324 A CN 111859324A CN 202010688721 A CN202010688721 A CN 202010688721A CN 111859324 A CN111859324 A CN 111859324A
Authority
CN
China
Prior art keywords
request
authentication
content information
authorization
geographic position
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202010688721.1A
Other languages
Chinese (zh)
Other versions
CN111859324B (en
Inventor
杨涛
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Baidu Netcom Science and Technology Co Ltd
Original Assignee
Beijing Baidu Netcom Science and Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Baidu Netcom Science and Technology Co Ltd filed Critical Beijing Baidu Netcom Science and Technology Co Ltd
Priority to CN202010688721.1A priority Critical patent/CN111859324B/en
Publication of CN111859324A publication Critical patent/CN111859324A/en
Application granted granted Critical
Publication of CN111859324B publication Critical patent/CN111859324B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2111Location-sensitive, e.g. geographical location, GPS
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2141Access rights, e.g. capability lists, access control lists, access tables, access matrices

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • Databases & Information Systems (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Telephonic Communication Services (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The application discloses an authorization method, an authorization device, authorization equipment and a storage medium, and relates to the fields of artificial intelligence, cloud computing and the like. The specific implementation scheme is as follows: acquiring authentication information and content information of an operation request from the operation request sent by a request operation terminal; acquiring the geographical position of the request operation terminal under the condition that the authentication information passes the authentication; and under the condition that the geographic position is in the allowable area, performing operation authorization on the request operation terminal according to the content information of the operation request. The techniques according to the present application may circumvent some uncontrollable risks with prepositive. And illegal operation in non-office places is avoided. Namely, the potential safety hazard in the prior art is overcome, and the safety level is improved.

Description

Authorization method, device, equipment and storage medium
Technical Field
The application relates to the field of data processing, in particular to the fields of artificial intelligence, cloud computing and the like.
Background
And when an operation and maintenance operation request of an operation and maintenance user is received, a cut-off authorization method is adopted by a related operation and maintenance auditing system. The authorization method brings some uncontrollable risks and has poor safety.
In order to solve the problem, the related technology introduces the constraint of flow and system, and finds out illegal operation by manual post-audit. However, additional audit cost can be brought by post audit, risks cannot be avoided in advance, and the problem that the safety is poor cannot be still solved.
Disclosure of Invention
The application provides an authorization method, an authorization device, an authorization equipment and a storage medium.
According to an aspect of the present application, there is provided an authorization method, including the steps of:
acquiring authentication information and content information of an operation request from the operation request sent by a request operation terminal;
acquiring the geographical position of the request operation terminal under the condition that the authentication information passes the authentication;
and under the condition that the geographic position is in the allowable area, performing operation authorization on the request operation terminal according to the content information of the operation request.
According to another aspect of the application, there is provided an authorized device comprising the following components:
the information acquisition module is used for acquiring the authentication information and the content information of the operation request from the operation request sent by the request operation terminal;
the geographic position acquisition module is used for acquiring the geographic position of the request operation terminal under the condition that the authentication information passes the authentication;
And the authorization module is used for carrying out operation authorization on the request operation terminal according to the content information of the operation request under the condition that the geographic position is in the allowable area.
According to a third aspect of the present application, an embodiment of the present application provides an electronic device, including:
at least one processor; and
a memory communicatively coupled to the at least one processor; wherein the content of the first and second substances,
the memory stores instructions executable by the at least one processor to cause the at least one processor to perform a method provided by any one of the embodiments of the present application.
According to a fourth aspect of the present application, embodiments of the present application provide a non-transitory computer-readable storage medium storing computer instructions for causing a computer to perform a method provided by any one of the embodiments of the present application.
The techniques according to the present application may circumvent some uncontrollable risks with prepositive. And illegal operation in non-office places is avoided. Namely, the potential safety hazard in the prior art is overcome, and the safety level is improved.
It should be understood that the statements in this section do not necessarily identify key or critical features of the embodiments of the present application, nor do they limit the scope of the present application. Other features of the present application will become apparent from the following description.
Drawings
The drawings are included to provide a better understanding of the present solution and are not intended to limit the present application. Wherein:
FIG. 1 is a flow chart of a method of authorization according to an embodiment of the application;
FIG. 2 is a flow chart of obtaining a geographic location according to an embodiment of the present application;
FIG. 3 is a flow diagram of authenticating authentication information according to an embodiment of the present application;
FIG. 4 is a schematic diagram of an authorized device according to an embodiment of the present application;
FIG. 5 is a scenario diagram of a method of authorization in which an embodiment of the present application may be implemented;
FIG. 6 is a block diagram of an electronic device for implementing the authorization method of an embodiment of the application.
Detailed Description
The following description of the exemplary embodiments of the present application, taken in conjunction with the accompanying drawings, includes various details of the embodiments of the application for the understanding of the same, which are to be considered exemplary only. Accordingly, those of ordinary skill in the art will recognize that various changes and modifications of the embodiments described herein can be made without departing from the scope and spirit of the present application. Also, descriptions of well-known functions and constructions are omitted in the following description for clarity and conciseness.
As shown in fig. 1, an embodiment of the present application provides an authorization method, which may include the following steps:
S101: acquiring authentication information and content information of an operation request from the received operation request sent by the request operation terminal;
s102: acquiring the geographical position of the request operation terminal under the condition that the authentication information passes the authentication;
s103: and under the condition that the geographic position is in the allowable area, performing operation authorization on the request operation terminal according to the content information of the operation request.
The execution main body of the method of the embodiment of the application can be a bastion machine, an authorization server or an intranet management server and the like. The above-mentioned methods may be performed by the above-mentioned apparatuses alone, or may be performed by a plurality of apparatuses in combination.
The operation request of the request operation terminal may be an operation request for the service server, for example, an operation and maintenance operation request for restarting, upgrading and the like of the service server.
In addition, in the embodiment of the present application, the request operation end may be a user, or may be a device, or a combination of the two. Taking the user as an example, the user may access the service server through a mobile phone or a computer or other devices. Taking the request operation end as an example, the device may be a specific device that can be used to access the service server, for example, the device may be a computer physically isolated from the external network. In the case of a combination of the two, it may be that a particular user uses a particular device to access the service server.
The bastion machine, the authorization server or the intranet management server can authorize the operation of the request operation terminal when the request operation terminal passes the authentication.
Taking the example that the execution main body is the authorization server and the request operation end is the user, the user sends an operation request to the authorization server. The authorization server receives the operation request, and acquires the authentication information and the content information of the operation request. The authentication information includes at least one of identity information and authority information.
For example, the user may be registered with the authorization server in advance. The authorization server can apply for distributing authority to the user according to the authority of the user, for example, the first user is distributed as an administrator authority and can access and operate all contents of the service server; the second user is assigned with high-level authority and can access and operate most of the content of the service server; the third user is assigned the normal right to access and operate a small portion of the content of the service server.
The content information of the operation request may be automatically generated or may be selectively generated by the user. For example, when the authority corresponding to the user can only perform a single operation on the service server, the content information of the operation request can be automatically matched. For example, the user only has the right to download the file, and the content information of the generated operation request may be the file download. For another example, when the right corresponding to the user has the rights of multiple operations, the user may select the operation to be performed. And generating the content information of the corresponding operation request after the selection of the user.
The authorization server can authenticate the authentication information based on the registration information, and can further acquire the geographic position of the request operation terminal under the condition that the authentication is passed. After the geographical position of the request operation end is acquired, the geographical position can be detected to confirm whether the geographical position is within the allowable range.
For example, the presets specify that the user can only operate the service server at the office location. When the request operation terminal is detected to be in an office place, the request operation terminal can be operated and authorized according to the content information of the operation request. Conversely, when the geographic position is determined to be no longer within the allowable range, the geographic position is considered to be unreasonable, and the operation request can be prohibited.
Through the scheme, some uncontrollable risks can be avoided in a prepositive manner. For example, the defect of line-crossing operation is avoided through fine control of the authority. For example, the operation and maintenance user who controls the resources of team a can only operate the resources of team a, and cannot operate the resources of other teams. In addition, illegal operation and the like in non-office places can be avoided. Namely, the scheme overcomes the potential safety hazard in the prior art and improves the safety level.
As shown in fig. 2, in one embodiment, the obtaining of the geographical location of the request operator in step S102 includes the following sub-steps:
S1021: sending a geographic position acquisition request to a request operation end;
s1022: and receiving the geographical position sent by the request operation terminal.
And sending a geographic position acquisition request to the request operation terminal under the condition that the identity information and the authority information are authenticated.
For example, an application bound to the authorization server may be installed in a mobile phone used by the user in advance. And after the authentication information sent by the request operation terminal passes the authentication, the authorization server can send a geographic position acquisition request to the request operation terminal through the application program.
The user may confirm approval of the geographic location acquisition request by clicking. Therefore, the application program can call a positioning module in the mobile phone to acquire the geographic position of the mobile phone. Namely, the geographic location of the operation end corresponding to the acquisition request is obtained, and the geographic location is sent to the authorization server. And finally, the authorization server can receive the geographic position sent by the request operation terminal. The geographic location is used as a response to the geographic location acquisition request.
Through the scheme, the geographic position acquisition process is started only under the condition that the identity information and the authority information are authenticated. On one hand, the interaction cost can be reduced, on the other hand, the authenticity of the request operation terminal can be limited by utilizing the geographical position of the request operation terminal, and the problem of operation in unreasonable geographical positions is solved.
As shown in fig. 3, in one embodiment, the step S102 of authenticating the authentication information includes the following steps:
s1023: determining an executable time period of the operation request according to the content information of the request operation;
s1024: and confirming that the authentication information passes the authentication in the case that the current time is within the executable time period of the operation request.
In order to ensure the stable operation of the service server, the executable time periods can be divided for different operations of the service server in advance. For example, at 11:00-12:00 on a weekday, a restart operation may be performed on the service server. And in the non-working day of 23:00-24:00, the data of the service server can be migrated and the like.
In the case where the identity information and the right information are authenticated, the time period in which the operation request can be executed can be determined according to the content information of the requested operation. For example, the content information of the operation is to restart the service server. It is necessary to confirm whether the current time is within the executable period. And confirming that the authentication information passes the authentication in the case that the current time belongs to the executable time period of the operation request.
By the scheme, the authorization can be more refined by combining the executable time. And the request operation end can be authorized only when the identity information, the authority information, the geographic position and the executable time of the request operation end are verified. Thereby avoiding the risk of lower safety.
In one embodiment, the content information of the operation request includes: and the operation and maintenance operation request content information.
The embodiment of the application can be applied to operation and maintenance scenes. To carry out refined authorization on the request operation terminal (operation and maintenance user) based on the geographic position and the time interval. For example, only the request operation terminal is allowed to perform the operation at the specified place, and/or only the request operation terminal is allowed to perform the specified operation for the specified time period, and the like.
As shown in fig. 4, an authorized apparatus provided in the embodiments of the present application includes the following components:
an information obtaining module 401, configured to obtain authentication information and content information of an operation request from an operation request sent by a request operation end;
a geographic location obtaining module 402, configured to obtain a geographic location of the request operation end when the authentication information passes the authentication;
and an authorization module 403, configured to perform operation authorization on the request operation end according to the content information of the operation request when the geographic location is in the allowable area.
In one embodiment, the geographic location acquisition module 402 includes:
the geographic position acquisition request sending submodule 4021 is used for sending a geographic position acquisition request to the request operation terminal;
The geographic location receiving sub-module 4022 is configured to receive the geographic location sent by the request operation end.
In one embodiment, the geographic location obtaining module 402 further comprises:
an executable time period determining sub-module 4023, configured to determine an executable time period of the operation request according to the content information of the request operation;
the authentication execution sub-module 4024 is configured to confirm that the authentication information is authenticated when the current time is within the time period in which the operation request can be executed.
In one embodiment, the content information of the operation request includes: and the operation and maintenance operation request content information.
Fig. 5 shows an authorization scenario, which includes the following components:
the operation and maintenance user is equivalent to the request operation terminal in the foregoing embodiment.
And the bastion machine receives the operation request of the operation and maintenance user and acquires the authentication information, the content information of the operation request and the like from the operation and maintenance user.
And the authentication server acquires the authentication information, the content information of the operation request and the like from the bastion machine and verifies the authentication information, the content information and the like. Including verification of identity information, verification of rights information, verification of an executable time period.
And under the condition that the three items of verification pass, the authentication server sends a geographic position acquisition request to the operation and maintenance user. The device (mobile phone, PAD, etc.) used by the operation and maintenance user is pre-loaded with an application program bound with the authentication server, and the application program displays a confirmation page to the user after receiving the geographic position acquisition request. After the user confirms, the application program calls a positioning module in the mobile phone to acquire the geographic position of the mobile phone and sends the position to the authentication server.
And the authentication server verifies the geographic position, and under the condition that the geographic position is within an allowable range, the operation and maintenance user is authorized to operate according to the content information of the operation request, so that the operation and maintenance user can access and operate the service server. And if the authentication is not passed, informing the operation and maintenance user of the reason of the non-passing of the authentication through the application program.
According to an embodiment of the present application, an electronic device and a readable storage medium are also provided.
As shown in fig. 6, it is a block diagram of an electronic device according to the authorization method of the embodiment of the present application. Electronic devices are intended to represent various forms of digital computers, such as laptops, desktops, workstations, personal digital assistants, servers, blade servers, mainframes, and other appropriate computers. The electronic device may also represent various forms of mobile devices, such as personal digital processing, cellular phones, smart phones, wearable devices, and other similar computing devices. The components shown herein, their connections and relationships, and their functions, are meant to be examples only, and are not meant to limit implementations of the present application that are described and/or claimed herein.
As shown in fig. 6, the electronic apparatus includes: one or more processors 610, memory 620, and interfaces for connecting the various components, including a high-speed interface and a low-speed interface. The various components are interconnected using different buses and may be mounted on a common motherboard or in other manners as desired. The processor may process instructions for execution within the electronic device, including instructions stored in or on the memory to display graphical information of a GUI on an external input/output apparatus (such as a display device coupled to the interface). In other embodiments, multiple processors and/or multiple buses may be used, along with multiple memories and multiple memories, as desired. Also, multiple electronic devices may be connected, with each device providing portions of the necessary operations (e.g., as a server array, a group of blade servers, or a multi-processor system). One processor 610 is illustrated in fig. 6.
Memory 620 is a non-transitory computer readable storage medium as provided herein. Wherein the memory stores instructions executable by at least one processor to cause the at least one processor to perform the authorized methods provided herein. The non-transitory computer readable storage medium of the present application stores computer instructions for causing a computer to perform the authorized methods provided herein.
Memory 620, as a non-transitory computer readable storage medium, may be used to store non-transitory software programs, non-transitory computer executable programs, and modules, such as program instructions/modules corresponding to the authorized methods in the embodiments of the present application (e.g., information acquisition module 401, geographic location acquisition module 402, and authorization module 403 shown in fig. 4). The processor 610 executes various functional applications of the server and data processing, i.e., implementing authorized methods in the above-described method embodiments, by executing non-transitory software programs, instructions, and modules stored in the memory 620.
The memory 620 may include a storage program area and a storage data area, wherein the storage program area may store an operating system, an application program required for at least one function; the storage data area may store data created according to the use of the authorized method by the electronic device, and the like. Further, the memory 620 may include high speed random access memory, and may also include non-transitory memory, such as at least one magnetic disk storage device, flash memory device, or other non-transitory solid state storage device. In some embodiments, the memory 620 optionally includes memory located remotely from the processor 610, and these remote memories may be connected over a network to the electronic device of the authorized method. Examples of such networks include, but are not limited to, the internet, intranets, local area networks, mobile communication networks, and combinations thereof.
The electronic device of the authorized method may further include: an input device 630 and an output device 640. The processor 610, the memory 620, the input device 630, and the output device 640 may be connected by a bus or other means, such as the bus connection in fig. 6.
The input device 630 may receive input numeric or character information and generate key signal inputs related to user settings and function controls of the electronic device of the authorized method, such as an input device such as a touch screen, a keypad, a mouse, a track pad, a touch pad, a pointer, one or more mouse buttons, a track ball, a joystick, or the like. The output device 640 may include a display device, an auxiliary lighting device (e.g., an LED), a haptic feedback device (e.g., a vibration motor), and the like. The display device may include, but is not limited to, a Liquid Crystal Display (LCD), a Light Emitting Diode (LED) display, and a plasma display. In some implementations, the display device can be a touch screen.
Various implementations of the systems and techniques described here can be realized in digital electronic circuitry, integrated circuitry, application specific ASICs (application specific integrated circuits), computer hardware, firmware, software, and/or combinations thereof. These various embodiments may include: implemented in one or more computer programs that are executable and/or interpretable on a programmable system including at least one programmable processor, which may be special or general purpose, receiving data and instructions from, and transmitting data and instructions to, a storage system, at least one input device, and at least one output device.
These computer programs (also known as programs, software applications, or code) include machine instructions for a programmable processor, and may be implemented using high-level procedural and/or object-oriented programming languages, and/or assembly/machine languages. As used herein, the terms "machine-readable medium" and "computer-readable medium" refer to any computer program product, apparatus, and/or device (e.g., magnetic discs, optical disks, memory, Programmable Logic Devices (PLDs)) used to provide machine instructions and/or data to a programmable processor, including a machine-readable medium that receives machine instructions as a machine-readable signal. The term "machine-readable signal" refers to any signal used to provide machine instructions and/or data to a programmable processor.
To provide for interaction with a user, the systems and techniques described here can be implemented on a computer having: a display device (e.g., a CRT (cathode ray tube) or LCD (liquid crystal display) monitor) for displaying information to a user; and a keyboard and a pointing device (e.g., a mouse or a trackball) by which a user can provide input to the computer. Other kinds of devices may also be used to provide for interaction with a user; for example, feedback provided to the user can be any form of sensory feedback (e.g., visual feedback, auditory feedback, or tactile feedback); and input from the user may be received in any form, including acoustic, speech, or tactile input.
The systems and techniques described here can be implemented in a computing system that includes a back-end component (e.g., as a data server), or that includes a middleware component (e.g., an application server), or that includes a front-end component (e.g., a user computer having a graphical user interface or a web browser through which a user can interact with an implementation of the systems and techniques described here), or any combination of such back-end, middleware, or front-end components. The components of the system can be interconnected by any form or medium of digital data communication (e.g., a communication network). Examples of communication networks include: local Area Networks (LANs), Wide Area Networks (WANs), and the Internet.
The computer system may include clients and servers. A client and server are generally remote from each other and typically interact through a communication network. The relationship of client and server arises by virtue of computer programs running on the respective computers and having a client-server relationship to each other. The server can be a cloud server, also called a cloud computing server or a cloud host, and is a host product in a cloud computing service system, so that the defects of high management difficulty and weak service expansibility in the traditional physical host and VPS service are overcome.
It should be understood that various forms of the flows shown above may be used, with steps reordered, added, or deleted. For example, the steps described in the present application may be executed in parallel, sequentially, or in different orders, as long as the desired results of the technical solutions disclosed in the present application can be achieved, and the present invention is not limited herein.
The above-described embodiments should not be construed as limiting the scope of the present application. It should be understood by those skilled in the art that various modifications, combinations, sub-combinations and substitutions may be made in accordance with design requirements and other factors. Any modification, equivalent replacement, and improvement made within the spirit and principle of the present application shall be included in the protection scope of the present application.

Claims (10)

1. A method of authorization, comprising:
acquiring authentication information and content information of an operation request from the operation request sent by a request operation terminal;
acquiring the geographical position of the request operation terminal under the condition that the authentication information passes the authentication;
and under the condition that the geographic position is in the allowable area, performing operation authorization on the request operation terminal according to the content information of the operation request.
2. The method of claim 1, wherein the obtaining the geographic location of the requesting operator comprises:
sending a geographic position acquisition request to the request operation terminal;
and receiving the geographical position sent by the request operation terminal.
3. The method of claim 1 or 2, wherein authenticating the authentication information comprises:
determining the executable time period of the operation request according to the content information of the request operation;
and confirming that the authentication information passes the authentication when the current time is within the executable time period of the operation request.
4. The method of claim 1, wherein the content information of the operation request comprises: and the operation and maintenance operation request content information.
5. An apparatus for authorization, comprising:
the information acquisition module is used for acquiring the authentication information and the content information of the operation request from the operation request sent by the request operation terminal;
the geographic position acquisition module is used for acquiring the geographic position of the request operation terminal under the condition that the authentication information passes the authentication;
and the authorization module is used for carrying out operation authorization on the request operation end according to the content information of the operation request under the condition that the geographic position is in the allowable area.
6. The apparatus of claim 5, wherein the geographic location acquisition module comprises:
the geographic position acquisition request sending submodule is used for sending a geographic position acquisition request to the request operation terminal;
and the geographic position receiving submodule is used for receiving the geographic position sent by the request operation terminal.
7. The apparatus of claim 5 or 6, wherein the geographic location acquisition module further comprises:
an executable time period determining submodule, configured to determine, according to the content information of the request operation, an executable time period of the operation request;
and the authentication execution sub-module is used for confirming that the authentication information passes the authentication under the condition that the current time is in the executable time period of the operation request.
8. The apparatus of claim 5, wherein the content information of the operation request includes: and the operation and maintenance operation request content information.
9. An electronic device, comprising:
at least one processor; and
a memory communicatively coupled to the at least one processor; wherein the content of the first and second substances,
the memory stores instructions executable by the at least one processor to enable the at least one processor to perform the method of any one of claims 1 to 4.
10. A non-transitory computer readable storage medium storing computer instructions for causing a computer to perform the method of any one of claims 1 to 4.
CN202010688721.1A 2020-07-16 2020-07-16 Authorization method, device, equipment and storage medium Active CN111859324B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010688721.1A CN111859324B (en) 2020-07-16 2020-07-16 Authorization method, device, equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010688721.1A CN111859324B (en) 2020-07-16 2020-07-16 Authorization method, device, equipment and storage medium

Publications (2)

Publication Number Publication Date
CN111859324A true CN111859324A (en) 2020-10-30
CN111859324B CN111859324B (en) 2024-03-15

Family

ID=72984134

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010688721.1A Active CN111859324B (en) 2020-07-16 2020-07-16 Authorization method, device, equipment and storage medium

Country Status (1)

Country Link
CN (1) CN111859324B (en)

Citations (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101166173A (en) * 2006-10-20 2008-04-23 北京直真节点技术开发有限公司 A single-node login system, device and method
CN106027462A (en) * 2016-01-21 2016-10-12 李明 Operation request control method and device
CN106027477A (en) * 2016-01-21 2016-10-12 李明 Identity card reading response method
CN106330919A (en) * 2016-08-26 2017-01-11 国家电网公司 Operation and maintenance safety auditing method and system
WO2017133515A1 (en) * 2016-02-05 2017-08-10 华为技术有限公司 Method and device for operation and maintenance of wireless network
CN107231340A (en) * 2016-11-25 2017-10-03 天地融科技股份有限公司 A kind of data interactive method and system
WO2017210914A1 (en) * 2016-06-08 2017-12-14 华为技术有限公司 Method and apparatus for transmitting information
CN108462710A (en) * 2018-03-20 2018-08-28 新华三技术有限公司 Authentication authority method, device, certificate server and machine readable storage medium
CN108924136A (en) * 2018-07-03 2018-11-30 北京小米移动软件有限公司 Authorization and authentication method, device and storage medium
CN109543441A (en) * 2018-10-08 2019-03-29 北京百度网讯科技有限公司 Database authorization method, device, computer equipment and storage medium
CN111193724A (en) * 2019-12-18 2020-05-22 腾讯科技(深圳)有限公司 Authentication method, device, server and storage medium

Patent Citations (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101166173A (en) * 2006-10-20 2008-04-23 北京直真节点技术开发有限公司 A single-node login system, device and method
CN106027462A (en) * 2016-01-21 2016-10-12 李明 Operation request control method and device
CN106027477A (en) * 2016-01-21 2016-10-12 李明 Identity card reading response method
WO2017133515A1 (en) * 2016-02-05 2017-08-10 华为技术有限公司 Method and device for operation and maintenance of wireless network
WO2017210914A1 (en) * 2016-06-08 2017-12-14 华为技术有限公司 Method and apparatus for transmitting information
CN106330919A (en) * 2016-08-26 2017-01-11 国家电网公司 Operation and maintenance safety auditing method and system
CN107231340A (en) * 2016-11-25 2017-10-03 天地融科技股份有限公司 A kind of data interactive method and system
CN108462710A (en) * 2018-03-20 2018-08-28 新华三技术有限公司 Authentication authority method, device, certificate server and machine readable storage medium
CN108924136A (en) * 2018-07-03 2018-11-30 北京小米移动软件有限公司 Authorization and authentication method, device and storage medium
CN109543441A (en) * 2018-10-08 2019-03-29 北京百度网讯科技有限公司 Database authorization method, device, computer equipment and storage medium
CN111193724A (en) * 2019-12-18 2020-05-22 腾讯科技(深圳)有限公司 Authentication method, device, server and storage medium

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
杨德胜;范叶平;: "基于二代身份证的生物识别身份验证系统研究", 大众用电, no. 1 *

Also Published As

Publication number Publication date
CN111859324B (en) 2024-03-15

Similar Documents

Publication Publication Date Title
US11089474B2 (en) Unified provisioning of applications on devices in an enterprise system
US10572649B2 (en) Session activity tracking for session adoption across multiple data centers
EP3047628B1 (en) Web-based single sign-on with form-fill proxy application
CN110826992A (en) Block chain-based government affair information processing method, device, equipment and medium
US20210281560A1 (en) Maintaining session stickiness across authentication and authorization channels for access management
CN112583867B (en) Sharing method and device of intelligent household electrical appliance, electronic equipment and medium
CN112016068A (en) Account control method, device, equipment and computer readable storage medium
KR20160140708A (en) User-specific application activation for remote sessions
CN111965996A (en) Intelligent device control method, device, equipment and storage medium
CN112328985A (en) Authority management method, device, equipment and storage medium
CN110995480A (en) Block chain network deployment method, device, electronic equipment and medium
US11765112B2 (en) Context driven dynamic actions embedded in messages
CN112069490A (en) Method, device, electronic equipment and storage medium for providing applet capability
CN111274596B (en) Device interaction method, authority management method, interaction device and user side
CN112583866A (en) Sharing method and device of intelligent household electrical appliance, electronic equipment and medium
CN113132304B (en) Rights and interests service processing method and device, electronic equipment and storage medium
CN112085491A (en) Charging system access method, cloud platform, electronic equipment and computer readable medium
CN111859324B (en) Authorization method, device, equipment and storage medium
CN111858089B (en) Method and device for calling Ethernet nodes
CN112527635A (en) Fault injection method and device, electronic equipment and storage medium
TWI712939B (en) User interface authority management method and its server end
CN112416211A (en) Opening control method and device of application permission, electronic equipment and storage medium
CN112887109A (en) Disaster recovery processing method, device, equipment and readable medium for infrastructure area
CN112069531A (en) Privacy data authorization method and platform, client and repair end
CN111597226A (en) Data mining system, method, device, electronic equipment and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant