CN112003863A - WeChat platform based unified authentication management method and system for mall members - Google Patents

WeChat platform based unified authentication management method and system for mall members Download PDF

Info

Publication number
CN112003863A
CN112003863A CN202010861140.3A CN202010861140A CN112003863A CN 112003863 A CN112003863 A CN 112003863A CN 202010861140 A CN202010861140 A CN 202010861140A CN 112003863 A CN112003863 A CN 112003863A
Authority
CN
China
Prior art keywords
wechat
mall
consumer
platform
members
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202010861140.3A
Other languages
Chinese (zh)
Other versions
CN112003863B (en
Inventor
韩琳
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Inspur Software Co Ltd
Original Assignee
Inspur Software Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Inspur Software Co Ltd filed Critical Inspur Software Co Ltd
Priority to CN202010861140.3A priority Critical patent/CN112003863B/en
Publication of CN112003863A publication Critical patent/CN112003863A/en
Application granted granted Critical
Publication of CN112003863B publication Critical patent/CN112003863B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/06Buying, selling or leasing transactions
    • G06Q30/0601Electronic shopping [e-shopping]
    • G06Q30/0609Buyer or seller confidence or verification
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/04Real-time or near real-time messaging, e.g. instant messaging [IM]
    • H04L51/046Interoperability with other network applications or services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L61/00Network arrangements, protocols or services for addressing or naming
    • H04L61/09Mapping addresses
    • H04L61/25Mapping addresses of the same type
    • H04L61/2503Translation of Internet protocol [IP] addresses
    • H04L61/255Maintenance or indexing of mapping tables
    • H04L61/2553Binding renewal aspects, e.g. using keep-alive messages
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L61/00Network arrangements, protocols or services for addressing or naming
    • H04L61/45Network directories; Name-to-address mapping
    • H04L61/4555Directories for electronic mail or instant messaging

Landscapes

  • Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Accounting & Taxation (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Finance (AREA)
  • Computer Security & Cryptography (AREA)
  • Strategic Management (AREA)
  • Physics & Mathematics (AREA)
  • General Business, Economics & Management (AREA)
  • General Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Marketing (AREA)
  • Computer Hardware Design (AREA)
  • Power Engineering (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Economics (AREA)
  • Development Economics (AREA)
  • Cash Registers Or Receiving Machines (AREA)

Abstract

The invention discloses a mall member unified authentication management method and system based on a WeChat platform, which belong to the field of online mall member authentication management, and the technical problem to be solved by the invention is how to realize the mall member unified authentication process, the authentication is simple and safe, and the consumer information is conveniently managed, and the technical scheme is as follows: the method is characterized in that a WeChat small program is embedded into a WeChat public number, the WeChat public number is used as a service middleware, the WeChat small program is used for calling a WeChat platform for authorization, and valid information which is verified in the WeChat platform is obtained under the condition that a consumer agrees to serve as basic information for registering the members in the mall, so that the consumer can complete the registering process of the members in the mall in one step. The system comprises a WeChat public number-micro small program unit, a service layer, a data layer and a service background.

Description

WeChat platform based unified authentication management method and system for mall members
Technical Field
The invention relates to the field of online mall member authentication management, in particular to a management method of binding relationship rules of a WeChat platform to members, butt joint of member information and a mall system, butt joint of the member information and a cloud POS system and unique corresponding modes in each system, and specifically relates to a mall member uniform authentication management method and a mall member uniform authentication management system based on the WeChat platform.
Background
At present, the member authentication mode of the online shopping mall is as follows: the consumer enters the WeChat public number and enters a registration page firstly, the consumer needs to input a mobile phone number and a password, the registration page can carry out short message verification on the mobile phone number, the registration process is carried out after the verification is successful, the registration process returns to the login page after the registration is successful, and the mobile phone number and the password are input for login. The registration background logic comprises platform member and store member registration and cloud ST information registration in the cloud POS system.
For consumers, the registration and login process is complicated, and the experience is poor; for the client, the short message verification cost is high; for developers, the code amount is increased, the logic processing is increased, and the problem analysis is difficult.
Therefore, how to implement unified authentication of members in the mall with simple process, simple and safe authentication and convenient management of consumer information is a technical problem to be solved urgently at present.
Disclosure of Invention
The invention provides a mall member unified authentication management method and system based on a WeChat platform, and aims to solve the problems of simple process, simple and safe authentication and convenience for managing consumer information of mall member unified authentication.
The technical task of the invention is realized according to the following mode, the method is a mall member unified authentication management method based on a WeChat platform, and the method is characterized in that a WeChat small program is embedded into a WeChat public number, the WeChat public number is used as a service middleware, the WeChat small program is used for calling the WeChat platform for authorization, and valid information which is verified in the WeChat platform is obtained under the condition that a consumer agrees to the WeChat platform and is used as mall member registration basic information, so that the consumer completes the registration process of the mall members in one step.
Preferably, the method is specifically as follows:
s1, the user pays attention to the WeChat public number through the mobile phone WeChat platform, after entering the WeChat public number, the switch in the cookie of the WeChat public number is in a closed state, and the step S2 is executed next;
s2, acquiring openids corresponding to the WeChat platform account and the WeChat applet according to the WeChat applet, sending the member authentication parameters of the mall to a service layer, and acquiring whether a consumer has a member according to the member authentication parameters by the service layer:
if not, the next step is executed to step S3;
if yes, returning the basic information of the member by the service layer, and skipping to the step S4;
s3, calling a wechat authorization interface by using a wechat applet, and acquiring information of a mobile phone number, gender, head portrait and user name bound by a wechat platform; after the consumer clicks permission, the packaged data is sent to a service layer for member registration, the service layer records member basic information and the binding relation with the WeChat applet and returns the member basic information, and after the registration is successful, the next step is executed in step S4;
and S4, after receiving the member basic information returned by the service layer, the data layer stores the member basic information into a cookie of the WeChat public number for calling the transmission parameter during the residual function interface and the display in the WeChat public number, and opens a switch in the cookie to allow the members in the mall to use the functions in the WeChat public number.
Preferably, the switch in the cookie of the wechat public number in step S1 is turned off by default, and the switch is used to determine whether the user has the right to use the function in the wechat public number.
More preferably, the member authentication parameters in the step S2 include openid of the consumer and appid of the wechat applet.
Preferably, in the member registration process in step S3, the login password of the wechat applet is generated by using a fixed rule, and the openid bound between the consumer wechat platform and the wechat applet is obtained through the wechat platform interface and is transmitted to the service background.
Preferably, the service background establishes a binding relationship between the openid and the mall member, and registers the consumer as a platform member, a mall member and a cloud ST member in the cloud POS system.
Preferably, the service background uses the cloud POS system as a core as a central repository of the member and uses the cloud ST system as a member information backup repository in the registration logic.
Preferably, in the step S3, in the member registration process, when the consumer wants to use the non-bound mobile phone number of the WeChat to perform member registration, the bound mobile phone number of the WeChat needs to be changed, the WeChat platform performs verification, and then a new mobile phone number is used to perform member registration.
A mall member unified authentication management system based on WeChat platform comprises,
the WeChat public number-micro small program unit is used for paying attention to the WeChat public number through the WeChat platform, acquiring openids corresponding to the WeChat platform account and the WeChat small program according to the WeChat small program embedded in the WeChat public number, and sending the member authentication parameters of the mall to a service layer;
the business layer is used for acquiring whether the consumer is a registered member or not according to the mall member authentication parameters;
the data layer is used for storing the basic information of the members;
and the service background is used for receiving openid obtained by the WeChat platform interface and binding the consumer WeChat platform and the WeChat applet, establishing the binding relationship between the openid and the mall members, and registering the consumer as a platform member, a mall member and a cloud ST member in the cloud POS system.
Preferably, the working process of the system is as follows:
(1) after paying attention to the WeChat public number, the consumer enters the registration process of the WeChat small program version and calls the WeChat authorization service through the WeChat small program;
(2) after the consumer agrees to authorization, the WeChat applet acquires the mobile phone number, the gender, the head portrait and the user name of the WeChat association of the consumer as registration information, a login password is generated by adopting a fixed rule, and the account number of the WeChat platform of the consumer and the openid bound with the WeChat applet are acquired through a WeChat interface and are transmitted into a service background;
(3) the service background establishes a binding relationship between the openid and the mall members, and registers the consumers as platform members, mall members and cloud ST members in the cloud POS system;
(4) after the consumer is successfully registered, when logging in next time, acquiring openid bound between the consumer and the small program, and checking whether the consumer is registered from the binding relationship of the service background:
firstly, if the login is registered, displaying that the login is successful;
and secondly, if the registration is not registered, jumping to the step (1).
The mall member unified authentication management method and system based on the WeChat platform have the following advantages that:
the invention adopts the mode that the WeChat public number is embedded into the WeChat small program to simplify the process of member registration and login, utilizes two advantages, and utilizes the authorization advantage of the WeChat small program under the condition of not influencing the popularization work of the WeChat public number to achieve the aim of one-step registration of consumers;
the invention embeds the WeChat public number and the WeChat small program for use, and uses the advantage of calling WeChat authorization by the WeChat small program to enable the consumer to complete the registration process of the members of the mall by one step, and the consumer only needs to click an authorization agreement button during registration, namely, the registration and login process is completed by one step, thereby entering the mall, on one hand, the registration and login process of the consumer is greatly simplified, on the other hand, the cost of verifying the short message of the mobile phone number of the consumer originally is saved, and the popularization of the public number is more facilitated;
the invention establishes a method which has simple and convenient operation flow, simple and safe authentication and convenient management of consumer information, the background program of the WeChat public number is completely changed into the version of the WeChat small program, the current WeChat public number is related, all the operations of the consumer after paying attention to the WeChat public number are the content of the operation small program, and the WeChat public number is used as a middleware;
and (IV) if the consumer wants to register the member by using the unbound mobile phone number of the WeChat platform, the bound mobile phone number of the WeChat needs to be changed, the WeChat platform verifies the bound mobile phone number, and the member is registered by using a new mobile phone number, so that the short message cost is saved.
Drawings
The invention is further described below with reference to the accompanying drawings.
Fig. 1 is a flow chart of a mall member unified authentication management method based on a WeChat platform.
Detailed Description
The detailed description of the method and the system for the unified certification management of mall members based on the WeChat platform according to the present invention is provided with reference to the accompanying drawings and the specific embodiments.
Example 1:
the invention discloses a mall member unified authentication management method based on a WeChat platform, which is characterized in that a WeChat small program is embedded in a WeChat public number, the WeChat public number is used as a service middleware, the WeChat small program is used for calling the WeChat platform for authorization, and valid information which is verified in the WeChat platform is obtained as mall member registration basic information under the condition that a consumer agrees to the WeChat platform, so that the consumer completes the registration process of the mall members in one step. As shown in fig. 1, the method is as follows:
s1, the user pays attention to the WeChat public number through the mobile phone WeChat platform, after entering the WeChat public number, the switch in the cookie of the WeChat public number is in a closed state, and the step S2 is executed next; and the switch in the cookie of the WeChat public number is closed by default, and whether the user has the authority to use the function in the WeChat public number is judged by using the switch.
S2, acquiring openids corresponding to the WeChat platform account and the WeChat applet according to the WeChat applet, sending the member authentication parameters of the mall to a service layer, and acquiring whether a consumer has a member according to the member authentication parameters by the service layer:
if not, the next step is executed to step S3;
if yes, returning the basic information of the member by the service layer, and skipping to the step S4;
wherein, the member authentication parameters comprise the openid of the consumer and the apid of the WeChat applet.
S3, calling a wechat authorization interface by using a wechat applet, and acquiring information of a mobile phone number, gender, head portrait and user name bound by a wechat platform; after the consumer clicks permission, the packaged data is sent to a service layer for member registration, the service layer records member basic information and the binding relation with the WeChat applet and returns the member basic information, and after the registration is successful, the next step is executed in step S4;
in the member registration process, a login password of the wechat applet is generated by adopting a fixed rule, and openid bound by the consumer wechat platform and the wechat applet is acquired through a wechat platform interface and is transmitted to a service background. And the service background establishes a binding relationship between the openid and the mall member, and registers the consumer as a platform member, a mall member and a cloud ST member in the cloud POS system. And the service background takes the cloud POS system as a core in the registration logic and serves as a central library of the member, and the cloud ST system serves as a member information backup library for use.
When a consumer wants to use the non-bound mobile phone number of the WeChat to register a member, the bound mobile phone number of the WeChat needs to be changed, verification is carried out by the WeChat platform, and then the member registration is carried out by using a new mobile phone number.
And S4, after receiving the member basic information returned by the service layer, the data layer stores the member basic information into a cookie of the WeChat public number for calling the transmission parameter during the residual function interface and the display in the WeChat public number, and opens a switch in the cookie to allow the members in the mall to use the functions in the WeChat public number.
Example 2:
the invention discloses a mall member unified authentication management system based on a WeChat platform, which comprises,
the WeChat public number-micro small program unit is used for paying attention to the WeChat public number through the WeChat platform, acquiring openids corresponding to the WeChat platform account and the WeChat small program according to the WeChat small program embedded in the WeChat public number, and sending the member authentication parameters of the mall to a service layer;
the business layer is used for acquiring whether the consumer is a registered member or not according to the mall member authentication parameters;
the data layer is used for storing the basic information of the members;
and the service background is used for receiving openid obtained by the WeChat platform interface and binding the consumer WeChat platform and the WeChat applet, establishing the binding relationship between the openid and the mall members, and registering the consumer as a platform member, a mall member and a cloud ST member in the cloud POS system.
The working process of the system is as follows:
(1) after paying attention to the WeChat public number, the consumer enters the registration process of the WeChat small program version and calls the WeChat authorization service through the WeChat small program;
(2) after the consumer agrees to authorization, the WeChat applet acquires the mobile phone number, the gender, the head portrait and the user name of the WeChat association of the consumer as registration information, a login password is generated by adopting a fixed rule, and the account number of the WeChat platform of the consumer and the openid bound with the WeChat applet are acquired through a WeChat interface and are transmitted into a service background;
(3) the service background establishes a binding relationship between the openid and the mall members, and registers the consumers as platform members, mall members and cloud ST members in the cloud POS system;
(4) after the consumer is successfully registered, when logging in next time, acquiring openid bound between the consumer and the small program, and checking whether the consumer is registered from the binding relationship of the service background:
firstly, if the login is registered, displaying that the login is successful;
and secondly, if the registration is not registered, jumping to the step (1).
Finally, it should be noted that: the above embodiments are only used to illustrate the technical solution of the present invention, and not to limit the same; while the invention has been described in detail and with reference to the foregoing embodiments, it will be understood by those skilled in the art that: the technical solutions described in the foregoing embodiments may still be modified, or some or all of the technical features may be equivalently replaced; and the modifications or the substitutions do not make the essence of the corresponding technical solutions depart from the scope of the technical solutions of the embodiments of the present invention.

Claims (10)

1. A unified certification management method for mall members based on a WeChat platform is characterized in that a WeChat applet is embedded into a WeChat public number, the WeChat public number is used as a service middleware, the WeChat applet is used for calling the WeChat platform for authorization, valid information which is verified in the WeChat platform is obtained under the condition that a consumer agrees to serve as basic information for the mall member registration, and the consumer completes the mall member registration process in one step.
2. The WeChat platform-based mall member unified authentication management method according to claim 1, wherein the method specifically comprises the following steps:
s1, the user pays attention to the WeChat public number through the mobile phone WeChat platform, after entering the WeChat public number, the switch in the cookie of the WeChat public number is in a closed state, and the step S2 is executed next;
s2, acquiring openids corresponding to the WeChat platform account and the WeChat applet according to the WeChat applet, sending the member authentication parameters of the mall to a service layer, and acquiring whether a consumer has a member according to the member authentication parameters by the service layer:
if not, the next step is executed to step S3;
if yes, returning the basic information of the member by the service layer, and skipping to the step S4;
s3, calling a wechat authorization interface by using a wechat applet, and acquiring information of a mobile phone number, gender, head portrait and user name bound by a wechat platform; after the consumer clicks permission, the packaged data is sent to a service layer for member registration, the service layer records member basic information and the binding relation with the WeChat applet and returns the member basic information, and after the registration is successful, the next step is executed in step S4;
and S4, after receiving the member basic information returned by the service layer, the data layer stores the member basic information into a cookie of the WeChat public number for calling the transmission parameter during the residual function interface and the display in the WeChat public number, and opens a switch in the cookie to allow the members in the mall to use the functions in the WeChat public number.
3. The method as claimed in claim 2, wherein the switch in the cookie of the wechat community number in step S1 is turned off by default, and the switch is used to determine whether the user has the right to use the function in the wechat community number.
4. The method for unified certification management of mall members based on WeChat platform as claimed in claim 2, wherein the member certification parameters in step S2 include openid of consumer and appid of WeChat applet.
5. The method as claimed in claim 2, wherein in the step S3, in the process of member registration, the login password of the wechat applet is generated by using a fixed rule, and the openid binding the consumer wechat platform and the wechat applet is obtained through the wechat platform interface and is transmitted to the service background.
6. The WeChat platform-based mall member unified authentication management method according to claim 5, wherein the service background establishes a binding relationship between openids and mall members, and registers consumers as platform members, mall members and cloud ST members in the cloud POS system.
7. The WeChat platform-based mall-member unified authentication management method according to claim 5 or 6, wherein the service background uses a cloud POS system as a core as a central repository of the member and uses a cloud ST system as a member information backup repository in a registration logic.
8. The method as claimed in claim 2, wherein in the step S3, when the consumer wants to register a member with the unbound mobile phone number of the WeChat, the bound mobile phone number of the WeChat needs to be changed, the WeChat platform verifies the bound mobile phone number, and then the new mobile phone number is used for registering the member.
9. A mall member unified authentication management system based on a WeChat platform is characterized in that the system comprises,
the WeChat public number-micro small program unit is used for paying attention to the WeChat public number through the WeChat platform, acquiring openids corresponding to the WeChat platform account and the WeChat small program according to the WeChat small program embedded in the WeChat public number, and sending the member authentication parameters of the mall to a service layer;
the business layer is used for acquiring whether the consumer is a registered member or not according to the mall member authentication parameters;
the data layer is used for storing the basic information of the members;
and the service background is used for receiving openid obtained by the WeChat platform interface and binding the consumer WeChat platform and the WeChat applet, establishing the binding relationship between the openid and the mall members, and registering the consumer as a platform member, a mall member and a cloud ST member in the cloud POS system.
10. The system for unified certification management of mall members based on WeChat platform as claimed in claim 9, wherein the system specifically comprises the following steps:
(1) after paying attention to the WeChat public number, the consumer enters the registration process of the WeChat small program version and calls the WeChat authorization service through the WeChat small program;
(2) after the consumer agrees to authorization, the WeChat applet acquires the mobile phone number, the gender, the head portrait and the user name of the WeChat association of the consumer as registration information, a login password is generated by adopting a fixed rule, and the account number of the WeChat platform of the consumer and the openid bound with the WeChat applet are acquired through a WeChat interface and are transmitted into a service background;
(3) the service background establishes a binding relationship between the openid and the mall members, and registers the consumers as platform members, mall members and cloud ST members in the cloud POS system;
(4) after the consumer is successfully registered, when logging in next time, acquiring openid bound between the consumer and the small program, and checking whether the consumer is registered from the binding relationship of the service background:
firstly, if the login is registered, displaying that the login is successful;
and secondly, if the registration is not registered, jumping to the step (1).
CN202010861140.3A 2020-08-25 2020-08-25 WeChat platform based unified authentication management method and system for mall members Active CN112003863B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010861140.3A CN112003863B (en) 2020-08-25 2020-08-25 WeChat platform based unified authentication management method and system for mall members

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010861140.3A CN112003863B (en) 2020-08-25 2020-08-25 WeChat platform based unified authentication management method and system for mall members

Publications (2)

Publication Number Publication Date
CN112003863A true CN112003863A (en) 2020-11-27
CN112003863B CN112003863B (en) 2022-08-02

Family

ID=73470681

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010861140.3A Active CN112003863B (en) 2020-08-25 2020-08-25 WeChat platform based unified authentication management method and system for mall members

Country Status (1)

Country Link
CN (1) CN112003863B (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114553824A (en) * 2021-12-31 2022-05-27 深圳市梦网科技发展有限公司 Method, system, terminal device and medium for maintaining enterprise channel number

Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106230787A (en) * 2016-07-21 2016-12-14 福建星网信通软件有限公司 A kind of authentication method of membership information system for unified management
CN106357699A (en) * 2016-11-18 2017-01-25 上海爱数信息技术股份有限公司 Network system, service platform and login method and system of service platform
WO2017015893A1 (en) * 2015-07-29 2017-02-02 深圳市华阳信通科技发展有限公司 Mobile payment and marketing system and method
CN106973108A (en) * 2017-03-30 2017-07-21 上海曜致投资中心(有限合伙) The method and system of general across public number unification user account number in wechat public platform
CN107729356A (en) * 2017-08-31 2018-02-23 深圳市丰巢科技有限公司 It is managed collectively method, storage medium and the electronic equipment of wechat public number user
CN109636984A (en) * 2018-12-20 2019-04-16 深圳市龙兄弟数码锁有限公司 Wechat barcode scanning method for unlocking, equipment and storage medium
CN110290232A (en) * 2019-06-25 2019-09-27 江苏梦嘉控股集团有限公司 A kind of public platform management method and system
CN110417642A (en) * 2019-07-25 2019-11-05 上海派拉软件技术有限公司 The integrated authentication method of all types of wechat applications is realized based on UnionID
CN110569642A (en) * 2019-09-02 2019-12-13 紫光云技术有限公司 Micro-service management platform based on small programs

Patent Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2017015893A1 (en) * 2015-07-29 2017-02-02 深圳市华阳信通科技发展有限公司 Mobile payment and marketing system and method
CN106230787A (en) * 2016-07-21 2016-12-14 福建星网信通软件有限公司 A kind of authentication method of membership information system for unified management
CN106357699A (en) * 2016-11-18 2017-01-25 上海爱数信息技术股份有限公司 Network system, service platform and login method and system of service platform
CN106973108A (en) * 2017-03-30 2017-07-21 上海曜致投资中心(有限合伙) The method and system of general across public number unification user account number in wechat public platform
CN107729356A (en) * 2017-08-31 2018-02-23 深圳市丰巢科技有限公司 It is managed collectively method, storage medium and the electronic equipment of wechat public number user
CN109636984A (en) * 2018-12-20 2019-04-16 深圳市龙兄弟数码锁有限公司 Wechat barcode scanning method for unlocking, equipment and storage medium
CN110290232A (en) * 2019-06-25 2019-09-27 江苏梦嘉控股集团有限公司 A kind of public platform management method and system
CN110417642A (en) * 2019-07-25 2019-11-05 上海派拉软件技术有限公司 The integrated authentication method of all types of wechat applications is realized based on UnionID
CN110569642A (en) * 2019-09-02 2019-12-13 紫光云技术有限公司 Micro-service management platform based on small programs

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
小程序开发(一)如何建立小程序内用户体系: "网友", 《HTTPS://WWW.JIANSHU.COM/P/671C20A256AE》 *
微信小程序授权获取用户详细信息OPENID: "网友", 《HTTPS://BLOG.CSDN.NET/QQ_34827048/ARTICLE/DETAILS/77990510》 *

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114553824A (en) * 2021-12-31 2022-05-27 深圳市梦网科技发展有限公司 Method, system, terminal device and medium for maintaining enterprise channel number
CN114553824B (en) * 2021-12-31 2024-04-19 深圳市梦网科技发展有限公司 Maintenance method, system, terminal equipment and medium for enterprise channel number

Also Published As

Publication number Publication date
CN112003863B (en) 2022-08-02

Similar Documents

Publication Publication Date Title
US10269011B2 (en) Configuring a plurality of security isolated wallet containers on a single mobile device
US20190266604A1 (en) Configuring a plurality of security isolated wallet containers on a single mobile device
US10510055B2 (en) Ensuring secure access by a service provider to one of a plurality of mobile electronic wallets
US10026079B2 (en) Selecting ecosystem features for inclusion in operational tiers of a multi-domain ecosystem platform for secure personalized transactions
RU2439690C2 (en) Program transfer of applications between handsets based on license information
JP5112340B2 (en) Improved method and system for testing a subscriber identity module (SIM) application toolkit
CN111917773A (en) Service data processing method and device and server
EP2624517A1 (en) Application store system and development method using the application store system
JP5095689B2 (en) Information provision system
CN113179282A (en) Method and device for merging account numbers and server
CN112003863B (en) WeChat platform based unified authentication management method and system for mall members
WO2012092733A1 (en) Locking network terminal, network side device and unlocking method thereof
CN107305608A (en) The management method and device of terminal device
US10289995B1 (en) Carrier assisted mobile phone on-line payment
CN105279414A (en) Verification device based on fingerprint application and verification method based on fingerprint application
CN113971573A (en) Service agent platform
US11601704B2 (en) Notification for account management
CN117793690A (en) Processing method, device, equipment and storage medium of identity identification card
CN114445060A (en) Virtual resource processing method and device, electronic equipment and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
CB02 Change of applicant information
CB02 Change of applicant information

Address after: 271000 Langchao science and Technology Park, 527 Dongyue street, Tai'an City, Shandong Province

Applicant after: INSPUR SOFTWARE Co.,Ltd.

Address before: No. 1036, Shandong high tech Zone wave road, Ji'nan, Shandong

Applicant before: INSPUR SOFTWARE Co.,Ltd.

GR01 Patent grant
GR01 Patent grant