CN112887298B - Multi-account system management data synchronization method, storage medium and system - Google Patents

Multi-account system management data synchronization method, storage medium and system Download PDF

Info

Publication number
CN112887298B
CN112887298B CN202110087494.1A CN202110087494A CN112887298B CN 112887298 B CN112887298 B CN 112887298B CN 202110087494 A CN202110087494 A CN 202110087494A CN 112887298 B CN112887298 B CN 112887298B
Authority
CN
China
Prior art keywords
information
account
login
user
bound
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202110087494.1A
Other languages
Chinese (zh)
Other versions
CN112887298A (en
Inventor
张胜
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Hunan Golden Eagle Cartoon Media Co ltd
Original Assignee
Hunan Golden Eagle Cartoon Media Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Hunan Golden Eagle Cartoon Media Co ltd filed Critical Hunan Golden Eagle Cartoon Media Co ltd
Priority to CN202110087494.1A priority Critical patent/CN112887298B/en
Publication of CN112887298A publication Critical patent/CN112887298A/en
Application granted granted Critical
Publication of CN112887298B publication Critical patent/CN112887298B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0807Network architectures or network communication protocols for network security for authentication of entities using tickets, e.g. Kerberos
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0815Network architectures or network communication protocols for network security for authentication of entities providing single-sign-on or federations
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • H04L63/0838Network architectures or network communication protocols for network security for authentication of entities using passwords using one-time-passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/18Network architectures or network communication protocols for network security using different networks or channels, e.g. using out of band channels

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Information Transfer Between Computers (AREA)

Abstract

The invention provides a method, a storage medium and a system for synchronizing management data of a multi-account system, wherein the method comprises the following steps: the client acquires user login information and inquires whether mobile phone information is bound; if yes, directly entering the client; if not, jumping to a mobile phone information binding page; inquiring whether the input mobile phone information has a bound account number; if the account information is bound, extracting the bound account information, and synchronously replacing the information; and if not, updating the user login information to complement the mobile phone information. Compared with the prior art, the multi-account system management data synchronization method, the storage medium and the system provided by the invention have the advantages that the data integration degree is high, the code redundancy is reduced, the loading speed is increased, and the consistency experience is good.

Description

Multi-account system management data synchronization method, storage medium and system
Technical Field
The invention relates to the technical field of internet, in particular to a method, a storage medium and a system for synchronizing management data of a multi-account system.
Background
The mobile terminal application introduces a third party authorized login, such as QQ login, WeChat login, microblog login and the like, besides an account system of the mobile terminal application, account information of a corresponding platform is created in each login mode, data models of the account information are different, redundancy of background data is caused by different account logins, the loading speed is reduced, and the like; moreover, appId and secret obtained by authentication and authorization of different application packages on platforms such as QQ, WeChat, microblog and the like are different, and if a set of logic is written for each package name of each platform independently in the authorized login service, the redundancy of the back-end code is also serious.
Therefore, there is a need to provide a novel method, storage medium and system for managing data synchronization in a multi-account system to overcome the above-mentioned drawbacks.
Disclosure of Invention
The invention aims to provide a novel multi-account system management data synchronization method, a storage medium and a system, which have the advantages of high data integration degree, code redundancy reduction, loading speed improvement and good consistency experience.
In order to achieve the above object, the present invention provides a method for synchronizing management data of a multi-account system, comprising the following steps:
the method comprises the following steps that firstly, a client side obtains user login information and inquires whether the user login information is bound with mobile phone information;
step two, if yes, directly entering a client; if not, jumping to a mobile phone information binding page;
step three, inquiring whether the input mobile phone information has a bound account number, if so, entering step four, and otherwise, entering step five;
if the user login information is bound, extracting the bound account information, replacing the user login information with the bound account information, generating feedback information according to the bound account information, and sending the feedback information to the client to finish authorized login;
and step five, if the mobile phone is not bound, updating the user login information, completing the mobile phone information, and generating feedback information to the client according to the user login information to finish authorized login.
Further, the acquiring the user login information further includes:
the client generates user information for the logged-in user login information and stores the user information in a user information table;
the server generates configuration information according to the user information table, and stores the configuration information in a database of the server so as to load the configuration information to finish authorization.
Further, the skipping to the collection information binding page further includes:
and whether the mobile phone information binding is skipped, if so, the login is finished, and if not, the mobile phone information to be bound is confirmed.
Further, the replacing the user login information with the bound account information further includes:
sorting according to the integrity of the account information, setting the account number bound with the mobile phone information as a primary account number, and setting other account numbers as sub account numbers;
and updating the userId in the sub-account into the userId of the primary account.
Further, the configuration information is used for third party authorized login.
Further, the third party authorized login comprises:
the client carries the name of the App package through the request head, and the server loads corresponding configuration information through the name of the App package to finish authorized login.
Further, the user login information includes QQ account information, WeChat account information, microblog account information, self-established account information and unioniD.
Further, the configuration information includes app ids and secret keys generated by different login systems.
The invention also provides a computer-readable storage medium, which stores a computer program, and the computer program, when executed by a processor, implements the steps of the multi-account system management data synchronization method.
The invention also provides a computer system, which comprises a memory, a processor and a computer program which is stored in the memory and can run on the processor, wherein the processor realizes the steps of the multi-account system management data synchronization method when executing the computer program.
Compared with the prior art, the multi-account system management data synchronization method integrates a plurality of accounts by using the characteristics that the unionID is used as the cross-application identification user uniqueness of the accounts generated under different account login systems, and associates a plurality of user registration information with one user account according to the bound mobile phone information, so that the data integration degree is improved, and the consistency experience of users is good; configuration information is generated through the user information table, third party authorized login is completed through loading the configuration information, code redundancy is reduced, and loading speed is increased.
Drawings
In order to more clearly illustrate the technical solutions in the embodiments of the present invention, the drawings needed to be used in the description of the embodiments are briefly introduced below, the drawings in the following description are only some embodiments of the present invention, and other drawings can be obtained by those skilled in the art without creative efforts, wherein:
fig. 1 is a flowchart of a method for managing data synchronization in a multi-account system according to the present invention.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
Referring to fig. 1, the present invention provides a method for synchronizing management data of a multi-account system, including the following steps:
s1, the client acquires the user login information and inquires whether the user login information is bound with the mobile phone information;
the user login information comprises QQ account information, WeChat account information, microblog account information, self-established account information and unioniD.
S2, if yes, directly entering the client; if not, jumping to a mobile phone information binding page; and after the mobile phone information binding page is skipped, whether the mobile phone information binding is skipped or not can be selected, if so, the login is finished, and if not, the mobile phone information to be bound is confirmed.
S3, inquiring whether the input mobile phone information has a bound account number, if so, entering a fourth step, and if not, entering a fifth step; because the mobile phone number is used as the unique identification of the user, the mobile phone number is the necessary information when the user is registered, the validity check of the mobile phone number is needed, namely whether the account number is registered before the mobile phone number, and the attribution of the mobile phone number is verified by sending the short message verification code.
S4, if the user login information is bound, extracting the bound account information, replacing the user login information with the bound account information, and generating feedback information to the client according to the bound account information;
replacing the user login information with the bound account information further comprises:
sorting according to the integrity of the account information, setting the account number bound with the mobile phone information as a primary account number, and setting other account numbers as sub account numbers; and updating the userId in the sub-account into the userId of the primary account. Specifically, ref _ user _ id in a user _ info table of the sub-account is updated to be user id of the primary account, wherein flag of the primary account is set to 1, flag of the sub-account to be associated is set to 2, and flag of the synchronized sub-account is set to 3.
And S5, if no binding exists, updating the user login information, completing the mobile phone information, and generating feedback information to the client according to the user login information.
The step one of the present invention for obtaining the user login information includes:
s11, the client generates a user information for the login information of the logged-in user and stores the user information in a user information table; there are two types of existing login logic: firstly, logging in by using an account password of a platform; and secondly, authorizing login through a third-party platform. Regardless of the login mode, a unique token is generated after login and stored in the client, the server is associated with the registration information of the current user through the token, and the client can acquire the user information through the token.
No matter which way the user logs in, a piece of user information is generated and stored in a user information table, if the user logs in through self-established account registration, the user must register by using a mobile phone number, qqqId, wxId and weboId in the user information are all null, and the mobile phone number cannot be null and unique.
If the user is QQ authorized to log in, saving the user information acquired from the QQ platform in a QQ user information table; if the user is the wechat authorized login, the user information acquired from the wechat platform is stored in a wechat user information table; and if the user is the microblog authorized login, storing the user information acquired from the microblog platform in a microblog user information table.
Since the unionID generated by each login system is unique in that a user can be identified across applications, it is possible to identify a connection between a plurality of accounts by the unionID and to associate a plurality of accounts to one account.
S12, the server generates configuration information according to the user information table, and stores the configuration information in a database of the server so as to load the configuration information to complete authorization. The user information tables generated by the users through different login systems are sorted and summarized, and the configuration information is stored in the application configuration information table of the database aiming at the difference between appId and appmatch in the packet names of a plurality of login system data packets, wherein the configuration information comprises appId and secret generated by different login systems.
The configuration information is used for third party authorized login, and the third party authorized login comprises:
the client carries the name of the App package through the request head, and the server loads corresponding configuration information through the name of the App package to finish authorized login. In the third party authorized login process, the AppID and the secret key carried by the client request head are used for judging which application is used for logging in by the user, and corresponding configuration information is loaded to complete the authorized login process.
The invention also provides a computer-readable storage medium, which stores a computer program, and the computer program, when executed by a processor, implements the steps of the multi-account system management data synchronization method. The readable storage medium includes but is not limited to CD, DVD, magnetic disk, EPROM, PROM, usb disk, semiconductor memory, and the like.
The invention also provides a computer system, which comprises a memory, a processor and a computer program which is stored in the memory and can run on the processor, wherein the processor realizes the steps of the multi-account system management data synchronization method when executing the computer program.
Compared with the prior art, the multi-account system management data synchronization method integrates a plurality of accounts by using the characteristics that the unionID is used as the cross-application identification user uniqueness of the accounts generated under different account login systems, and associates a plurality of user registration information with one user account according to the bound mobile phone information, so that the data integration degree is improved, and the consistency experience of users is good; configuration information is generated through the user information table, third party authorized login is completed through loading the configuration information, code redundancy is reduced, and loading speed is increased.
The above description is only an embodiment of the present invention, and not intended to limit the scope of the present invention, and all modifications of equivalent structures and equivalent processes, which are made by using the contents of the present specification and the accompanying drawings, or directly or indirectly applied to other related technical fields, are included in the scope of the present invention.

Claims (7)

1. A multi-account system management data synchronization method is characterized by comprising the following steps:
the method comprises the following steps that firstly, a client side obtains user login information and inquires whether the user login information is bound with mobile phone information;
step two, if yes, directly entering a client; if not, jumping to a mobile phone information binding page;
step three, inquiring whether the input mobile phone information has a bound account number, if so, entering step four, and otherwise, entering step five;
if the user login information is bound, extracting the bound account information, replacing the user login information with the bound account information, generating feedback information according to the bound account information, and sending the feedback information to the client to finish authorized login;
step five, if no binding exists, updating user login information, completing mobile phone information, and generating feedback information to the client according to the user login information to finish authorized login;
the obtaining of the user login information in the first step includes:
s11, the client generates a user information for the login information of the logged-in user and stores the user information in a user information table; there are two types of existing login logic: firstly, logging in by using an account password of a platform; authorizing login through a third-party platform, and generating a unique token after login and storing the unique token in a client no matter which login mode is used, wherein the server is associated with the registration information of the current user through the token, and the client can acquire the user information through the token;
s12, the server generates configuration information according to the user information table, and stores the configuration information in a database of the server so as to load the configuration information to complete authorization, wherein the user information table generated by the user through different login systems is sorted and summarized, and the configuration information is stored in an application configuration information table of the database aiming at different appIDs and appSecretsets corresponding to packet names of a plurality of login system data packets, wherein the configuration information comprises appIDs and secrekeys generated by different login systems;
the user login information comprises QQ account information, WeChat account information, microblog account information, self-established account information and unioniD;
since the unionID generated by each login system is unique in that a user can be identified across applications, a connection between a plurality of accounts can be identified by the unionID, and the plurality of accounts are associated to one account.
2. The method for synchronizing management data of a multi-account architecture according to claim 1, wherein in the second step, the jumping to the collection information binding page further comprises:
and whether the mobile phone information binding is skipped, if so, the login is finished, and if not, the mobile phone information to be bound is confirmed.
3. The method for synchronizing management data of a multi-account system according to claim 1, wherein in the fourth step, the step of replacing the login information of the user with the bound account information further comprises:
sorting according to the integrity of the account information, setting the account number bound with the mobile phone information as a primary account number, and setting other account numbers as sub account numbers;
and updating the userId in the sub-account into the userId of the primary account.
4. The method for synchronizing management data of a multi-account hierarchy according to claim 1, wherein the configuration information is used for a third party authorized login.
5. The method of claim 4, wherein the third party authorized login comprises:
the client carries the App package name through the request head, and the server loads corresponding configuration information through the App package name to complete authorized login.
6. A computer-readable storage medium, in which a computer program is stored, which, when being executed by a processor, carries out the steps of the method for managing data synchronization according to a multi-account hierarchy according to any one of claims 1 to 5.
7. A computer system comprising a memory, a processor and a computer program stored in the memory and executable on the processor, wherein the processor when executing the computer program performs the steps of the method for managing data synchronization according to any of claims 1 to 5.
CN202110087494.1A 2021-01-22 2021-01-22 Multi-account system management data synchronization method, storage medium and system Active CN112887298B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110087494.1A CN112887298B (en) 2021-01-22 2021-01-22 Multi-account system management data synchronization method, storage medium and system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110087494.1A CN112887298B (en) 2021-01-22 2021-01-22 Multi-account system management data synchronization method, storage medium and system

Publications (2)

Publication Number Publication Date
CN112887298A CN112887298A (en) 2021-06-01
CN112887298B true CN112887298B (en) 2022-08-30

Family

ID=76050153

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110087494.1A Active CN112887298B (en) 2021-01-22 2021-01-22 Multi-account system management data synchronization method, storage medium and system

Country Status (1)

Country Link
CN (1) CN112887298B (en)

Families Citing this family (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113783834B (en) * 2021-07-29 2023-04-18 深圳思为科技有限公司 Method and related device for integrating and compatible redundant data in multiple login modes
CN113779076A (en) * 2021-09-18 2021-12-10 上海掌小门教育科技有限公司 Method and medium for enterprise WeChat-related enterprise business system based on WeChat ecology
CN114124527A (en) * 2021-11-23 2022-03-01 浙报融媒体科技(浙江)股份有限公司 Data distribution method and system
CN114285658B (en) * 2021-12-28 2024-01-02 苏州小棉袄信息技术股份有限公司 System mutual jump login-free method based on WeChat authorization login
CN115051964B (en) * 2022-06-08 2023-10-13 浙江百应科技有限公司 Method, system, electronic device and storage medium for managing chat account

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105306733A (en) * 2015-11-13 2016-02-03 深圳正品创想科技有限公司 Third-party login mobile phone number binding method based on mobile phone APP
CN105956435A (en) * 2016-06-07 2016-09-21 微梦创科网络科技(中国)有限公司 Mobile APP registration method and device and mobile APP registration login method and device
WO2016197884A1 (en) * 2015-12-16 2016-12-15 中兴通讯股份有限公司 Identity-based data processing method and device
CN106297045A (en) * 2015-06-05 2017-01-04 深圳市丰巢科技有限公司 Intelligence express delivery cabinet and self-service pickup method thereof
WO2017067227A1 (en) * 2015-10-22 2017-04-27 乐视控股(北京)有限公司 Third party account number authorisation method, device, server, and system
CN109271775A (en) * 2018-09-03 2019-01-25 中新网络信息安全股份有限公司 A kind of login authentication method enabled based on two dimension

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104243524B (en) * 2013-06-19 2016-04-13 腾讯科技(深圳)有限公司 Realize the multi-platform synchronous method and apparatus of contact person
CN105141460A (en) * 2015-09-09 2015-12-09 上海幻电信息科技有限公司 Multi-platform based unified account system
CN105956491B (en) * 2016-05-19 2018-12-18 北京春鸿科技有限公司 The data of publicly-owned cloud storage system are carried out with the method and system of more account backups

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106297045A (en) * 2015-06-05 2017-01-04 深圳市丰巢科技有限公司 Intelligence express delivery cabinet and self-service pickup method thereof
WO2017067227A1 (en) * 2015-10-22 2017-04-27 乐视控股(北京)有限公司 Third party account number authorisation method, device, server, and system
CN105306733A (en) * 2015-11-13 2016-02-03 深圳正品创想科技有限公司 Third-party login mobile phone number binding method based on mobile phone APP
WO2016197884A1 (en) * 2015-12-16 2016-12-15 中兴通讯股份有限公司 Identity-based data processing method and device
CN106888241A (en) * 2015-12-16 2017-06-23 中兴通讯股份有限公司 Data processing method and device based on cloud number
CN105956435A (en) * 2016-06-07 2016-09-21 微梦创科网络科技(中国)有限公司 Mobile APP registration method and device and mobile APP registration login method and device
CN109271775A (en) * 2018-09-03 2019-01-25 中新网络信息安全股份有限公司 A kind of login authentication method enabled based on two dimension

Also Published As

Publication number Publication date
CN112887298A (en) 2021-06-01

Similar Documents

Publication Publication Date Title
CN112887298B (en) Multi-account system management data synchronization method, storage medium and system
US8732852B2 (en) Method, system and apparatus for protecting service account
CN110278187B (en) Multi-terminal single sign-on method, system, synchronous server and medium
CN112637214A (en) Resource access method and device and electronic equipment
CN109688186B (en) Data interaction method, device, equipment and readable storage medium
CN112804258B (en) Authentication and authorization method, authorization server, API gateway, system and storage medium
CN110795174B (en) Application program interface calling method, device, equipment and readable storage medium
CN105227536A (en) A kind of Quick Response Code login method and equipment
CN111431920A (en) Security control method and system based on dynamic token
CN111818088A (en) Authorization mode management method and device, computer equipment and readable storage medium
CN111885043B (en) Internet account login method, system, equipment and storage medium
CN112153041A (en) Method and system for realizing multisystem single sign-on based on user synchronization
CN107453872A (en) A kind of unified safety authentication method and system based on Mesos container cloud platforms
CN113179282A (en) Method and device for merging account numbers and server
CN110716743A (en) Aggregation API development method and system suitable for multi-party collaborative development
CN111259368A (en) Method and equipment for logging in system
CN103559430B (en) application account management method and device based on Android system
CN114651424A (en) Access management for publisher nodes with secure access to MAAS networks
CN114915500B (en) Self-media account management method and device based on PC desktop client
CN111045725A (en) Control method, device and storage medium of code management system
CN112184249B (en) User signing method, device, equipment and storage medium
CN115567271A (en) Authentication method and device, page skip method and device, electronic equipment and medium
CN112416624B (en) Application data interaction method and system based on open platform
CN111680279B (en) Login verification method, device and system
CN113472781A (en) Service acquisition method, server and computer readable storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant