CN112084485B - Data acquisition method, device, equipment and computer storage medium - Google Patents

Data acquisition method, device, equipment and computer storage medium Download PDF

Info

Publication number
CN112084485B
CN112084485B CN202010971713.8A CN202010971713A CN112084485B CN 112084485 B CN112084485 B CN 112084485B CN 202010971713 A CN202010971713 A CN 202010971713A CN 112084485 B CN112084485 B CN 112084485B
Authority
CN
China
Prior art keywords
applet
program
service program
service
account
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202010971713.8A
Other languages
Chinese (zh)
Other versions
CN112084485A (en
Inventor
李耀
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Tencent Technology Shenzhen Co Ltd
Original Assignee
Tencent Technology Shenzhen Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Tencent Technology Shenzhen Co Ltd filed Critical Tencent Technology Shenzhen Co Ltd
Priority to CN202010971713.8A priority Critical patent/CN112084485B/en
Publication of CN112084485A publication Critical patent/CN112084485A/en
Application granted granted Critical
Publication of CN112084485B publication Critical patent/CN112084485B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication

Abstract

The application discloses a data acquisition method, a device, equipment and a computer storage medium, and belongs to the technical field of information. The method comprises the following steps: acquiring an account number of a service program associated with an account number of a host program of a first applet; responding to the authorization of the first applet, and acquiring a query request corresponding to the service program, which is received by the first applet; sending a query request to the service program according to the account number of the service program; and acquiring data fed back by the service program according to the query request. According to the application, the association relation between the account number of the host program and the service program is obtained, and the data fed back by the service program is obtained according to the association relation, so that the host program does not need to log in the account number every time when obtaining the data, and the method is convenient and quick. The method has the advantages of simplifying the query mode and reducing time consumption.

Description

Data acquisition method, device, equipment and computer storage medium
Technical Field
The present application relates to the field of information technologies, and in particular, to a data acquisition method, apparatus, device, and computer storage medium.
Background
An applet is a program that runs in dependence on the host program. The user only needs to install the host program, and various applets can be added and used in the host program at any time.
In a current method for acquiring data of a applet, a user logs in an account of an associated service program (for example, a game program account) in the applet, the applet establishes an association relationship between the applet and the account of the service program, and then the user can acquire related data of the service program through the applet. When the user inquires the data of the account number of the service program through another applet, the user can log in the account number again through the other applet.
However, the data acquisition method is complicated and takes a long time.
Disclosure of Invention
The embodiment of the application provides a data acquisition method, a data acquisition device, data acquisition equipment and a computer storage medium. The technical scheme is as follows:
according to an aspect of the present application, there is provided a data acquisition method, the method comprising:
acquiring an account number of a service program associated with an account number of a host program of a first applet, wherein the first applet is an applet associated with the service program;
responding to the first applet to obtain authorization, and acquiring a query request corresponding to the service program, which is received by the first applet;
sending the query request to the service program according to the account number of the service program;
and acquiring the data fed back by the service program according to the query request.
In another aspect, there is provided a data acquisition apparatus including:
the system comprises an account acquisition module, a server and a server, wherein the account acquisition module is used for acquiring an account of a service program associated with an account of a host program of a first applet, and the first applet is an applet associated with the service program;
the request acquisition module is used for responding to the first applet to obtain authorization and acquiring a query request received by the first applet;
the sending module is used for sending the query request to the service program according to the account number of the service program;
and the feedback acquisition module is used for acquiring the data fed back by the service program according to the query request.
In another aspect, a training sample acquisition device is provided, the training sample acquisition device including a processor and a memory, the memory storing at least one instruction, at least one program, a set of codes, or a set of instructions, the at least one instruction, the at least one program, the set of codes, or the set of instructions being loaded and executed by the processor to implement any of the data acquisition methods described above.
In another aspect, a computer storage medium having stored therein at least one instruction, at least one program, code set, or instruction set loaded and executed by a processor to implement a data acquisition method as described in any of the above is provided.
In another aspect, a computer program product or computer program is provided, the computer program product or computer program comprising computer instructions stored in a computer readable storage medium. The computer instructions are read from a computer-readable storage medium by a processor of a computer device, the computer instructions being executed by the processor to cause the computer device to perform the methods provided in the various alternative implementations of any of the aspects described above.
The technical scheme provided by the embodiment of the application has the beneficial effects that at least:
by acquiring the association relation between the account number of the host program and the service program and sending the query request received by the applet to the service program according to the association relation, the data fed back by the service program can be queried and obtained. The method has the advantages of simplifying the query mode and reducing time consumption.
Drawings
In order to more clearly illustrate the technical solutions of the embodiments of the present application, the drawings required for the description of the embodiments will be briefly described below, and it is apparent that the drawings in the following description are only some embodiments of the present application, and other drawings may be obtained according to these drawings without inventive effort for a person skilled in the art.
Fig. 1 is a schematic structural diagram of an implementation environment of a data acquisition method according to an embodiment of the present application.
Fig. 2 is a flowchart of a data acquisition method according to an embodiment of the present application.
FIG. 3 is a flow chart of another data acquisition method according to an embodiment of the present application.
FIG. 4 is a schematic diagram of an applet interface in the embodiment of FIG. 3.
FIG. 5 is a schematic diagram of another applet interface in the embodiment of FIG. 3.
Fig. 6 is a schematic diagram of a relationship among an account number of a host program, an account number of a service program, and a user identifier in the embodiment shown in fig. 3.
FIG. 7 is a schematic diagram of another applet interface in the embodiment of FIG. 3.
FIG. 8 is a schematic diagram of another applet interface in the embodiment of FIG. 3.
Fig. 9 is a flow chart of an association service in the embodiment shown in fig. 3.
Fig. 10 is a block diagram of a data acquisition device according to an embodiment of the present application.
Fig. 11 is a schematic structural diagram of a data acquisition device according to an embodiment of the present application.
Specific embodiments of the present application have been shown by way of the above drawings and will be described in more detail below. The drawings and the written description are not intended to limit the scope of the inventive concepts in any way, but rather to illustrate the inventive concepts to those skilled in the art by reference to the specific embodiments.
Detailed Description
For the purpose of making the objects, technical solutions and advantages of the present application more apparent, the embodiments of the present application will be described in further detail with reference to the accompanying drawings.
For ease of understanding, the terms involved in the embodiments of the present application are described below:
small procedure: the applet is an application program which is developed based on a programming language and runs depending on a host program, is an application form between a traditional webpage and a traditional application program, and can be run in the host program by a user without downloading and installing the applet.
Host program: in a computer environment, the software environment in which software resides is referred to as a host environment. The host program in the embodiment of the application is an application program for providing an operating environment for the applet. The host application may be an Android application or an apple operating system (iPhone Operation System, iOS). The host program may be an instant messaging program installed in a personal device (e.g., a terminal), a payment type application, a news reading type application, or a social application, etc.; or a face-brushing application, a check-in application, etc. installed in the sharing device.
Service program: the service program is a program independent from the host program, and is used to provide various types of services. The service program may be run in a server and provide a specific service or services to each terminal. The user can use various services provided by the service program by logging in an account of the service program in the service program through the terminal. By way of example, the service program may include a game program (e.g., hero alliance), a word processing program, an image processing program, a download program, and the like.
The data acquisition method provided by the embodiment of the application can be applied to the following scenes:
querying data of a service program through an applet: the related personnel of the service program are used for uploading the corresponding applet of the service program in the host program, so that a user can conveniently inquire various data of the service program in the terminal. When the user uses, the applet can be opened through the host program, and various data of the service program can be queried in the interface of the applet.
Fig. 1 is a schematic structural diagram of an implementation environment of a data acquisition method according to an embodiment of the present application. The implementation environment comprises a hosting server 11, a service program server 12 and at least one terminal 13.
The hosting server 11 may be one server or a cluster of servers. The server may be a server for providing services to the host program. For example, when the host program is an Instant Message (IM) program, the host server 11 may be a background server that provides various data services to the Instant messaging program, for example, various services such as a data transmission service between the Instant messaging programs may be provided.
The service server 12 may be a server or a cluster of servers. The server may be a server for providing a specific service or services to the user. For example, the service program server 12 may be a game server that provides a game service, or may be a download server that provides a download service, or may be a server that provides an image processing service, or the like.
The terminal 13 may be a mobile phone, a tablet computer, a notebook computer, an intelligent wearable device, or other terminals. The terminal 13 may be connected to the server by wired or wireless means (fig. 1 shows the case of connection in a wireless manner). The host program may be installed in the terminal 13, and the terminal 13 may log in the host program through the host program account number, and perform data communication with the host program in which account numbers of other host programs are logged in other terminals.
Fig. 2 is a flowchart of a data acquisition method according to an embodiment of the present application, where the data acquisition method is applied to a host server in the implementation environment shown in fig. 1 for illustration. The data acquisition method may include the following steps:
step 201, acquiring an account number first applet of a service program associated with an account number of a host program of the first applet as an applet associated with the service program.
Step 202, responding to the authorization of the first applet, and acquiring a query request corresponding to the service program received by the first applet.
Step 203, a query request is sent to the service program according to the account number of the service program.
Step 204, obtaining the data fed back by the service program according to the query request.
In summary, according to the data acquisition method provided by the embodiment of the application, by acquiring the association relationship between the account number of the host program and the service program and sending the query request received by the applet to the service program according to the association relationship, the data fed back by the service program can be queried and obtained. The method has the advantages of simplifying the query mode and reducing time consumption.
Fig. 3 is a flowchart of another data acquisition method according to an embodiment of the present application, where the data acquisition method is applied to a host server in the implementation environment shown in fig. 1 for illustration. The data acquisition method may include the following steps:
step 301, obtaining a user identifier associated with an account number of a host program.
In the embodiment of the application, the host server can firstly acquire the user identifier associated with the account number of the host program. The user identity may be an identity for confirming the identity of the user. The identification may have an associated relationship with the respective account number of the user. The user identifier is exemplified as a mobile phone number of the user, which is one of the identifiers commonly used at present and associated with various program account numbers, and the mobile phone number can be used for authenticating identity data of the user.
In the embodiment of the application, the account number of the host program also has an associated user identifier. Of course, if the account number of the host program does not have the associated user identifier, the user may be prompted to associate the user identifier.
In an exemplary embodiment, the host program is an instant messaging program (e.g., weChat), which is bound (i.e., has an associated relationship) with the user's phone number.
Step 302, in response to the user identifying the account number with the associated service program, determining the account number of the service program associated with the user identifying the account number of the host program as the account number of the service program associated with the account number of the host program.
As stated above, the user identifier is typically associated with multiple accounts of the user, and may further have an association relationship with the account of the service program of the user. And the host server can confirm whether the account number of the associated service program exists or not to the server of the service program through the user identification, and if the user identification has the account number of the associated service program, the host server can determine the account number of the service program associated with the account number of the host program as the account number of the service program associated with the account number of the host program.
When the host server determines that the account number of the service program associated with the user identifier is the account number of the service program associated with the account number of the host program, the host server may pull account number data (such as the account number and role name, head portrait, etc.) to the service program server and provide security verification (such as a short message verification code verification service, a security token verification service, a password verification service, etc.) to the user, and when the user passes the security verification, the host server and the service program server may determine that the user is indeed the owner of the account number of the service program, and further the host server may determine that the account number of the service program associated with the user identifier is the account number of the service program associated with the account number of the host program.
As shown in fig. 4, an exemplary illustration of a applet interface is shown, where the applet is a hero alliance applet, the applet corresponds to a hero alliance, a role name "alliance high hand" and a role avatar as account data 41 may be displayed in the applet interface, so that a user can confirm whether an account is wrong, a mobile phone number 42 (the mobile phone number may be partially displayed) as a user identifier and a button 43 for prompting security verification may be further displayed in the applet interface, and after the user clicks the button 43, the host program may cooperate to perform related security verification.
After the user passes the authentication, as shown in fig. 5, the host server may display the account data 41 of the service program and the account data 44 of the host program on the applet interface, and display an icon 45 indicating that the two are associated and a button 46 for confirming the association, and after the user clicks the button 46, the host server determines the account of the service program associated with the user identification as the account of the service program associated with the account of the host program.
After the step is finished, the relationship among the account number of the host program, the account number of the service program and the user identifier may be as shown in fig. 6, where the account number 61 of the host program has an association relationship with the user identifier 62, the user identifier 62 has an association relationship with the account number 63 of the service program, and the host server may determine the association relationship between the account number 61 of the host program and the account number 63 of the service program according to the association relationship between the user identifier 62 and the account number 63 of the service program.
On the basis, the host server obtains the account number of the service program corresponding to the host program account number. Compared with the related art, the method provided by the embodiment of the application has the advantages that each applet individually obtains the account number of the associated service program from the service program server, the host server can only perform one time of association relation determination operation, and then when other applets in the host program need to obtain related data of the service program, the host server can decide whether to provide the data according to the authorization condition (for example, an authorization interface can be popped up, and a user decides whether to authorize) without performing security verification on each applet, thereby being convenient and quick.
In addition, in the embodiment of the application, the account number of the service program related to the account number of the host program can be directly obtained, one way is that the user carries out the login operation of the account number of the service program in the applet, and then the host server can determine the account number of the service program logged in by the user as the account number of the related service program. In this manner, steps 301 and 302 may not be performed.
Step 303, providing an application for authorization of the first applet.
The host server may present an application for authorization of the first applet in a display interface of the user's terminal, the application for authorization being used to apply the user for the right of the first applet to acquire the relevant data of the host program. After the first applet is authorized, the host program may associate the first applet with the account number of the service program.
For example, as shown in fig. 7, an interface of an application for authorization is shown, where a name hero alliance applet 71 of a first applet, data 72 that the first applet will obtain, and account data 73 of a service program are displayed, and when a user clicks an allow button 74, the first applet is authorized, and when a user clicks a cancel button 75, the first applet is not authorized.
Step 304, in response to the first applet obtaining authorization, obtaining a query request corresponding to the service program received by the first applet.
After the first applet is authorized, the host server determines an account number of the service program associated with the first applet by the host server, and the host server may continue to present the relevant query interface of the service program in the applet interface.
For example, as shown in fig. 8, a small program interface is shown, in which the interface includes query interfaces of various data of hero alliances as service programs, such as a recent achievement interface 81, an attack interface 82, an electronic bidding broadcast interface 83 and a ranking list interface 84, and when the user clicks on the interfaces, the small program can send a corresponding query request to the host program.
In the embodiment of the application, the query function of each data provided by the service program can correspond to one identifier, and the query request carries the identifier of the corresponding query function. Illustratively, taking the applet interface shown in fig. 8 as an example, after the user clicks the achievement interface 81, if the identifier of the achievement query function is s1, the query request may carry the identifier s1.
Step 305, obtaining the association identifier of the first applet and the service program.
The association identifier may be used to identify an association between an applet and a service, and the host program may generate the association identifier based on the data of the first applet and the data of the service.
In an exemplary embodiment, each applet may have an identification for the host program that uniquely identifies the applet to the host program user, which identification is a private identification that is not disclosed, and similarly, each service program may also have an identification that may also be used to uniquely identify the service program, which identification is also a private identification that is not disclosed. The host server may generate an association identifier in a preset manner according to the identifier of the applet and the identifier of the service program, where the association identifier may be used to determine an association relationship between the applet and the service program.
For example, the hosting server may employ a hash function to generate the association identifier based on both the identification of the applet and the identification of the service.
Step 306, sending the association identifier and the query request to the service program.
After the host server obtains the association identifier, the query request and the association identifier may be sent to a service program server running the service program.
The service program server can carry out security verification on the first applet according to the association identifier, and feeds back data according to the query request when verification passes. The feedback data varies according to the query request.
Optionally, as can be seen from the above discussion, the query request may include an account number of the service program and an identifier of the query function, and the service program server may determine corresponding data to be queried according to the account number of the service program and the identifier of the query function in the query request, and feed the data back to the host server.
For example, the query request includes an account abc jkl and a identifier s1, where the identifier s1 is an identifier of the performance query function, and the service program server may feed back the performance of the account abc jkl to the host server.
In an exemplary embodiment, the service server may prestore the association identifier corresponding to the first applet, and then the service server may verify whether the received association identifier and the prestored association identifier are consistent, if so, the verification is passed, and if not, the verification is different.
Alternatively, the hosting server may send the encrypted association identifier and the encrypted query request to the service program server. Thus, the security of data transmission can be improved. For example, the association identification and the query request may be encrypted by asymmetric encryption techniques.
Two keys are applied in the asymmetric encryption algorithm: public keys (public keys for short) and private keys (private keys for short). The public key and the private key are a pair of keys corresponding to each other, and if the data are encrypted by the public key, the data can be decrypted by the corresponding private key. Because two different keys are used for encryption and decryption, this algorithm is called an asymmetric encryption algorithm. The basic process of implementing the secret data exchange by the asymmetric encryption algorithm comprises the following steps: the first party generates a pair of secret keys and discloses the public keys, and the second party encrypts confidential data by using the public keys and then sends the encrypted confidential data to the first party; and the first party decrypts the encrypted data by using the private key of the first party.
In the embodiment of the application, the host server and the corresponding service program server can pre-determine a pair of keys, the host server can encrypt the association identifier and the query request by using the public key, the service program server can decrypt and verify the association identifier by using the corresponding private key, if the association identifier is successfully verified, the sender of the encrypted association identifier and the query request is indicated to be the host server corresponding to the service program server, and the service program server can acquire the query request; if the verification of the association identifier fails, it indicates that the sender of the encrypted association identifier and the query request is not the host server corresponding to the service program server, and the association identifier and the query request may be sent by an illegal user, and at this time, the service program server may discard the association identifier and the query request, and may record the association identifier and the query request, so as to facilitate the processing of a manager.
Step 307, obtaining the data fed back by the service program according to the query request.
The hosting server may receive the data fed back by the service program according to the query request and display the data in the applet interface. For example, when the data is a hero alliance battle for a user, the hosting server may display the hero alliance battle in an interface of the applet.
Ending at step 307, the process of data acquisition is implemented.
At present, except programs at a mobile terminal, data of various programs of other platforms (such as personal computer (Personal Computer, PC) platforms) are generally difficult to query at the mobile platform, but in the data acquisition mode provided by the embodiment of the application, account numbers of programs of all the platforms are associated by means of user representation and the like, so that the acquisition path of data of all the platforms is opened, cross-platform data are commonly called as possible, convenience is high, and user experience is greatly improved.
Step 308, obtaining an authorized application of the second applet to the account number of the service program.
The second applet may be other applets in the host program than the first applet, and when the user uses the second applet, the second applet may send an authorization request for an account number of the service program (the service program account number is an account number of the service program associated with the account number of the host program) to the host server.
Step 309, displaying the authorized application on the interface of the second applet.
The host server may display an application for authorization on the interface of the second applet, and the interface schematic diagram of the application may refer to fig. 7, which is not described herein.
Step 310, in response to the passing of the authorization application, determining account association of the second applet and the service.
When authorization of the second applet passes, the hosting server may determine that the second applet is associated with the account number of the service. The second applet may then query the server for data by sending a query request, which may be referred to above in steps 303-307.
In addition, in the embodiment of the present application, there is also an account number of the user identifier without the associated service program, where in this case, the host server may provide the associated service to the user, and this process may be illustrated in fig. 9, which is a flowchart for providing the associated service in the embodiment of the present application, where the flowchart includes:
step 311, in response to the user identifying an account number that does not have an associated service program, the host server provides the associated service at the interface of the first applet.
When the user identifies an account that does not have an associated service, the hosting server may provide an associated service at the interface of the first applet in order to facilitate confirmation of the identity of the current user. The association service is used for associating the user identification with the account number of the service program.
For example, the host server may display an input window of authentication data on the interface of the first applet. The authentication data is different according to different authentication modes, for example, when the authentication mode is short message authentication code authentication, the authentication data is an authentication code, and when the authentication mode is a security token, the authentication data is a dynamic password provided by the security token.
Step 312, the client sends authentication data based on the association service to the hosting server through the interface of the first applet.
The user may operate the client to send authentication data based on the association service to the hosting server through the interface of the first applet.
Step 313, the host server sends the authentication data to the security server.
The secret server is suitable for the server for carrying out identity verification, and can be different according to different verification modes, for example, when the verification mode is mobile phone verification code verification, the secret server is the server of a short message service provider, and when the verification mode is a security token, the secret server is the server of the security token provider.
Step 314, the security server verifies the authentication data and returns the verification result to the host server.
The security server may verify the received identity data to verify whether it is authentic identity verification data, and return the verification result to the hosting server. The authentication result may include both an authentication failure of the authentication data and an authentication failure of the authentication data.
In step 315, in response to the authentication data passing the authentication, the hosting server determines that the user identification is associated with an account of the service program.
When the authentication data passes the authentication, the host server may determine that the user identifier is associated with the account of the service program, and the subsequent steps may refer to steps 302-310, which are not described herein.
In summary, according to the data acquisition method provided by the embodiment of the application, by acquiring the association relationship between the account number of the host program and the service program and sending the query request received by the applet to the service program according to the association relationship, the data fed back by the service program can be queried and obtained. The method has the advantages of simplifying the query mode and reducing time consumption.
Fig. 10 is a block diagram of a data acquisition device according to an embodiment of the present application, where the data acquisition device 1000 includes:
an account obtaining module 1010, configured to obtain an account of a service program associated with an account of a host program of the first applet.
The request acquisition module 1020 is configured to acquire a query request received by the first applet in response to the first applet being authorized.
And the sending module 1030 is configured to send a query request to the service program according to the account number of the service program.
The feedback obtaining module 1040 is configured to obtain data fed back by the service program according to the query request.
In summary, according to the data acquisition device provided by the embodiment of the application, by acquiring the association relationship between the account number of the host program and the service program and sending the query request received by the applet to the service program according to the association relationship, the data fed back by the service program can be queried and obtained. The method has the advantages of simplifying the query mode and reducing time consumption.
Optionally, the account obtaining module 1010 includes:
the user identification acquisition unit is used for acquiring user identifications associated with account numbers of the host program;
and the association determining unit is used for responding to the account number of the service program with the association by the user identification, and determining the account number of the service program with the association by the user identification as the account number of the service program with the association by the account number of the host program.
Optionally, the data acquisition device 1000 further includes:
and the service providing module is used for responding to the account number of the service program which does not have the association with the user identification, providing association service on the interface of the first applet, and associating the user identification with the account number of the service program by the association service.
Optionally, the data acquisition device 1000 further includes:
the authentication data receiving module is used for receiving authentication data based on the association service at the interface of the first applet;
the identity verification module is used for verifying the identity verification data;
and the association determining module is used for determining that the user identification is associated with the account number of the service program in response to the authentication data passing the authentication.
Optionally, the sending module 1030 includes:
the associated identifier acquisition unit is used for acquiring the associated identifiers of the first applet and the service program;
the request sending unit is used for sending the association identifier and the query request to the service program, and the service program is used for carrying out security verification on the first applet according to the association identifier and feeding back data according to the query request when verification passes.
Optionally, the request sending unit is configured to:
and sending the encrypted association identifier and the encrypted query request to the service program.
Optionally, the data acquisition device 1000 further includes:
the authorization acquisition module is used for acquiring an authorization application of the second applet to the account number of the service program;
the display module is used for displaying the authorized application on the interface of the second applet;
and the association confirming module is used for responding to the passing of the authorized application and confirming the account association of the second applet and the service program.
In summary, according to the data acquisition device provided by the embodiment of the application, by acquiring the association relationship between the account number of the host program and the service program and sending the query request received by the applet to the service program according to the association relationship, the data fed back by the service program can be queried and obtained. The method has the advantages of simplifying the query mode and reducing time consumption.
Fig. 11 is a schematic structural diagram of a data acquisition device 1100 according to an embodiment of the present application, where the data acquisition device 1100 may be a server. By way of example, as shown in fig. 11, the data acquisition device 1100 includes a central processing unit (Central Processing Unit, CPU) 1101, a Memory 1102, and a system bus 1103 connecting the Memory 1102 and the central processing unit 1101, and the Memory 1102 may include a computer-readable medium (not shown) such as a hard disk or compact disc-read Only Memory (CD-ROM).
Computer readable storage media may include computer storage media and communication media without loss of generality. Computer storage media includes volatile and nonvolatile, removable and non-removable media implemented in any method or technology for storage of data such as computer readable instructions, data structures, program modules or other data. Computer storage media includes random access Memory (Random Access Memory, RAM), read-Only Memory (ROM), erasable programmable Read-Only Memory (Erasable Programmable Read Only Memory, EPROM), electrically erasable programmable Read-Only Memory (Electrically Erasable Programmable Read-Only Memory, EEPROM), flash Memory or other solid state Memory devices, CD-ROM, digital versatile disks (Digital Versatile Disc, DVD) or other optical storage devices, magnetic cassettes, magnetic tape, magnetic disk storage or other magnetic storage devices. Of course, those skilled in the art will recognize that computer storage media are not limited to the ones described above.
The memory 1102 further includes one or more programs, one or more programs stored in the memory and configured to be executed by the CPU to implement the methods provided by the embodiments of the present application.
In addition, an embodiment of the present application further provides a computer storage medium having at least one instruction, at least one program, a code set, or an instruction set stored therein, where the at least one instruction, the at least one program, the code set, or the instruction set is loaded and executed by a processor to implement any of the data acquisition methods provided in the embodiments above.
Furthermore, embodiments of the present application provide a computer program product or computer program comprising computer instructions stored in a computer readable storage medium. The processor of the computer device reads the computer instructions from the computer-readable storage medium, and the processor executes the computer instructions to cause the computer device to perform any of the methods provided by the embodiments described above.
In the present application, the terms "first", "second" are used for descriptive purposes only and are not to be construed as indicating or implying relative importance. The term "plurality" refers to two or more, unless explicitly defined otherwise.
In the several embodiments provided by the present application, it should be understood that the disclosed apparatus and method may be implemented in other manners. For example, the apparatus embodiments described above are merely illustrative, e.g., the division of the units is merely a logical function division, and there may be additional divisions when actually implemented, e.g., multiple units or components may be combined or integrated into another system, or some features may be omitted or not performed. Alternatively, the coupling or direct coupling or communication connection shown or discussed with each other may be an indirect coupling or communication connection via some interfaces, devices or units, which may be in electrical, mechanical or other form.
The units described as separate units may or may not be physically separate, and units shown as units may or may not be physical units, may be located in one place, or may be distributed on a plurality of network units. Some or all of the units may be selected according to actual needs to achieve the purpose of the solution of this embodiment.
It will be understood by those skilled in the art that all or part of the steps for implementing the above embodiments may be implemented by hardware, or may be implemented by a program for instructing relevant hardware, where the program may be stored in a computer readable storage medium, and the storage medium may be a read-only memory, a magnetic disk or an optical disk, etc.
The foregoing description of the preferred embodiments of the present application is not intended to limit the application, but rather, the application is to be construed as limited to the appended claims.

Claims (7)

1. A method of data acquisition, the method comprising:
acquiring a user identifier associated with an account number of a host program of a first applet;
responsive to the user identification having an account for the associated service, determining the account for the service associated with the user identification as the account for the service associated with the account for the host program;
providing an authorization application of the first applet, wherein the authorization application is used for applying the authority of the first applet to acquire the related data of the host program;
responding to the first applet to obtain authorization, associating the first applet with an account of a service program associated with the account of the host program, and displaying a query interface corresponding to the service program in an interface of the first applet;
acquiring a query request corresponding to the service program, which is received by the first applet, based on the query interface;
acquiring an association identifier of the first applet and the service program, wherein the association identifier is generated by a host server corresponding to the host program according to the data of the first applet and the data of the service program, and the association identifier is used for identifying an association relationship between the first applet and the service program;
sending the encrypted query request and the encrypted association identifier to a service program server corresponding to the service program according to the account number of the service program; the service program server is used for decrypting the encrypted association identifier, verifying whether the decrypted association identifier is consistent with the prestored association identifier corresponding to the first applet or not, and feeding back data according to the query request when the association identifier is consistent with the prestored association identifier corresponding to the first applet;
and acquiring the data fed back by the service program server according to the query request, and displaying the data fed back by the query request in the interface of the first applet.
2. The method according to claim 1, wherein the method further comprises:
and responding to the account number of the service program which does not have the association with the user identification, and providing association service on the interface of the first applet, wherein the association service is used for associating the user identification with the account number of the service program.
3. The method of claim 2, wherein after the providing of the association service by the interface of the first applet, the method further comprises:
receiving authentication data based on the association service at an interface of the first applet;
verifying the identity verification data;
and determining that the user identification is associated with the account of the service program in response to the authentication data passing authentication.
4. A method according to any one of claims 1 to 3, wherein, in response to the user identifying an account with an associated service, after determining the account with the service associated with the user identification as the account with the service associated with the account with the host program, the method further comprises:
acquiring an authorization application of a second applet to an account number of the service program;
displaying the authorization application on the interface of the second applet;
and responding to the passing of the authorization application, and determining account association of the second applet and the service program.
5. A data acquisition device, the data acquisition device comprising:
the account acquisition module is used for acquiring user identifications associated with accounts of host programs of the first applet;
the account acquisition module is further used for responding to the account of the service program associated with the user identifier, and determining the account of the service program associated with the user identifier as the account of the service program associated with the account of the host program;
the request acquisition module is used for providing an authorization application of the first applet, wherein the authorization application is used for applying the authority of the first applet to acquire the related data of the host program;
the request acquisition module is further configured to associate the first applet with an account of a service program associated with the account of the host program in response to the first applet obtaining authorization, and display a query interface corresponding to the service program in an interface of the first applet;
the request acquisition module is further used for acquiring a query request corresponding to the service program, which is received by the first applet, based on the query interface;
the sending module is used for obtaining the association identifier of the first applet and the service program, wherein the association identifier is generated by a host server corresponding to the host program according to the data of the first applet and the data of the service program, and the association identifier is used for identifying the association relationship between the first applet and the service program;
the sending module is further configured to send the encrypted query request and the encrypted association identifier to a service program server corresponding to the service program according to the account number of the service program; the service program server is used for decrypting the encrypted association identifier, verifying whether the decrypted association identifier is consistent with the prestored association identifier corresponding to the first applet or not, and feeding back data according to the query request when the association identifier is consistent with the prestored association identifier corresponding to the first applet; and the feedback acquisition module is used for acquiring the data fed back by the service program server according to the query request and displaying the data fed back by the query request in the interface of the first applet.
6. An acquisition device comprising a processor and a memory, wherein the memory has stored therein at least one program that is loaded and executed by the processor to implement the data acquisition method of any one of claims 1 to 4.
7. A computer storage medium having stored therein at least one program loaded and executed by a processor to implement the data acquisition method of any one of claims 1 to 4.
CN202010971713.8A 2020-09-16 2020-09-16 Data acquisition method, device, equipment and computer storage medium Active CN112084485B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010971713.8A CN112084485B (en) 2020-09-16 2020-09-16 Data acquisition method, device, equipment and computer storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010971713.8A CN112084485B (en) 2020-09-16 2020-09-16 Data acquisition method, device, equipment and computer storage medium

Publications (2)

Publication Number Publication Date
CN112084485A CN112084485A (en) 2020-12-15
CN112084485B true CN112084485B (en) 2023-09-15

Family

ID=73737260

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010971713.8A Active CN112084485B (en) 2020-09-16 2020-09-16 Data acquisition method, device, equipment and computer storage medium

Country Status (1)

Country Link
CN (1) CN112084485B (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112968871B (en) * 2021-01-29 2022-08-02 北京字节跳动网络技术有限公司 Login method and device of application program, readable medium and electronic equipment

Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105245541A (en) * 2015-10-28 2016-01-13 腾讯科技(深圳)有限公司 Authentication method and system and equipment
WO2018108062A1 (en) * 2016-12-15 2018-06-21 腾讯科技(深圳)有限公司 Method and device for identity verification, and storage medium
CN108200089A (en) * 2018-02-07 2018-06-22 腾讯云计算(北京)有限责任公司 Implementation method, device, system and the storage medium of information security
CN109598115A (en) * 2018-07-27 2019-04-09 北京字节跳动网络技术有限公司 Authorize implementation method, device, equipment, system, platform and the medium logged in
CN109768961A (en) * 2018-12-12 2019-05-17 平安科技(深圳)有限公司 Wechat small routine login method, device and the storage medium led to based on an account
CN110569642A (en) * 2019-09-02 2019-12-13 紫光云技术有限公司 Micro-service management platform based on small programs
CN110647540A (en) * 2019-08-13 2020-01-03 平安普惠企业管理有限公司 Business data query method and device, computer equipment and storage medium
WO2020035090A2 (en) * 2019-11-08 2020-02-20 Alipay (Hangzhou) Information Technology Co., Ltd. Lightweight decentralized application platform
CN110955438A (en) * 2019-12-03 2020-04-03 北京博睿宏远数据科技股份有限公司 Method, device and equipment for monitoring performance of small program and storage medium
CN111078424A (en) * 2019-11-25 2020-04-28 苏州亿歌网络科技有限公司 Information interaction method and device, computer equipment and storage medium

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20200154270A1 (en) * 2018-11-13 2020-05-14 Apple Inc. Secure trusted service manager provider

Patent Citations (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105245541A (en) * 2015-10-28 2016-01-13 腾讯科技(深圳)有限公司 Authentication method and system and equipment
WO2018108062A1 (en) * 2016-12-15 2018-06-21 腾讯科技(深圳)有限公司 Method and device for identity verification, and storage medium
CN108200089A (en) * 2018-02-07 2018-06-22 腾讯云计算(北京)有限责任公司 Implementation method, device, system and the storage medium of information security
CN109598115A (en) * 2018-07-27 2019-04-09 北京字节跳动网络技术有限公司 Authorize implementation method, device, equipment, system, platform and the medium logged in
WO2020020068A1 (en) * 2018-07-27 2020-01-30 北京字节跳动网络技术有限公司 Authorized-login implementation method and device, apparatus, system, platform and storage medium
CN109768961A (en) * 2018-12-12 2019-05-17 平安科技(深圳)有限公司 Wechat small routine login method, device and the storage medium led to based on an account
CN110647540A (en) * 2019-08-13 2020-01-03 平安普惠企业管理有限公司 Business data query method and device, computer equipment and storage medium
CN110569642A (en) * 2019-09-02 2019-12-13 紫光云技术有限公司 Micro-service management platform based on small programs
WO2020035090A2 (en) * 2019-11-08 2020-02-20 Alipay (Hangzhou) Information Technology Co., Ltd. Lightweight decentralized application platform
CN111078424A (en) * 2019-11-25 2020-04-28 苏州亿歌网络科技有限公司 Information interaction method and device, computer equipment and storage medium
CN110955438A (en) * 2019-12-03 2020-04-03 北京博睿宏远数据科技股份有限公司 Method, device and equipment for monitoring performance of small program and storage medium

Also Published As

Publication number Publication date
CN112084485A (en) 2020-12-15

Similar Documents

Publication Publication Date Title
CN111949953B (en) Identity authentication method, system and device based on block chain and computer equipment
US10541995B1 (en) First factor contactless card authentication system and method
CN109471865B (en) Offline data management method, system, server and storage medium
US20180082050A1 (en) Method and a system for secure login to a computer, computer network, and computer website using biometrics and a mobile computing wireless electronic communication device
EP4081921B1 (en) Contactless card personal identification system
CN111615105B (en) Information providing and acquiring method, device and terminal
US11177963B2 (en) Method for authenticating a user based on an image relation rule and corresponding first user device, server and system
CN107145769B (en) Digital Rights Management (DRM) method, equipment and system
CN111770088A (en) Data authentication method, device, electronic equipment and computer readable storage medium
CN111130798B (en) Request authentication method and related equipment
CN109145628B (en) Data acquisition method and system based on trusted execution environment
CN113572728B (en) Method, device, equipment and medium for authenticating Internet of things equipment
US20210241270A1 (en) System and method of blockchain transaction verification
CN111405016B (en) User information acquisition method and related equipment
CN111901303A (en) Device authentication method and apparatus, storage medium, and electronic apparatus
CN110138558B (en) Transmission method and device of session key and computer-readable storage medium
CN112084485B (en) Data acquisition method, device, equipment and computer storage medium
CN115473655B (en) Terminal authentication method, device and storage medium for access network
CN115801287A (en) Signature authentication method and device
CN107241341B (en) Access control method and device
CN112118209A (en) Account number operation method and device of vehicle equipment
CN115189975B (en) Login method, login device, electronic equipment and storage medium
JP2009245087A (en) Communication system and client device
CN115459925A (en) Cloud management platform two-factor identity authentication method and system based on national password Ukey
CN116089927A (en) Password protection method and device, electronic equipment and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant