CN112910904A - Login method and device of multi-service system - Google Patents

Login method and device of multi-service system Download PDF

Info

Publication number
CN112910904A
CN112910904A CN202110166092.0A CN202110166092A CN112910904A CN 112910904 A CN112910904 A CN 112910904A CN 202110166092 A CN202110166092 A CN 202110166092A CN 112910904 A CN112910904 A CN 112910904A
Authority
CN
China
Prior art keywords
information
identity token
service system
user
client
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202110166092.0A
Other languages
Chinese (zh)
Other versions
CN112910904B (en
Inventor
吴培鑫
吕智
徐振跃
姚鹏飞
宋子龙
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Dingdang Fast Medicine Technology Group Co ltd
Original Assignee
Dingdang Fast Medicine Technology Group Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Dingdang Fast Medicine Technology Group Co ltd filed Critical Dingdang Fast Medicine Technology Group Co ltd
Priority to CN202110166092.0A priority Critical patent/CN112910904B/en
Publication of CN112910904A publication Critical patent/CN112910904A/en
Application granted granted Critical
Publication of CN112910904B publication Critical patent/CN112910904B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan

Abstract

The application discloses a login method and a login device of a multi-service system. The login method of the multi-service system comprises the steps of receiving user login information sent by a client; matching the user login information with user information stored in a permission management module; after the matching is successful, when a service switching request is received, acquiring an identity token corresponding to user login information, wherein the service switching request is a request for switching from a current service system to a target service system; and verifying the identity token, and switching to a target service system after the verification is passed. The method and the device solve the technical problems that the business system cannot be quickly logged in and the business systems of different departments cannot be uniformly managed.

Description

Login method and device of multi-service system
Technical Field
The present application relates to the field of system integration, and in particular, to a login method and device for a multi-service system.
Background
When a company carries out daily work, business systems of all departments of the company are independently developed, and each department has an independent user system and an independent authority system. However, in the actual use process, it may happen that the same user needs to work in a plurality of different service systems, which may cause confusion in memorizing domain names, account numbers and passwords of different systems. Meanwhile, due to the existence of a plurality of business systems, the problems that user management is disordered and users cannot be managed uniformly exist, and even system security holes are exposed due to different security verification levels of all department business systems.
Aiming at the problems that the business system can not be quickly logged in and the business systems of different departments can not be uniformly managed in the related technology, an effective solution is not provided at present.
Disclosure of Invention
The main objective of the present application is to provide a login method for a multi-service system, so as to solve the problem that the service system cannot be quickly logged in and the service systems of different departments cannot be uniformly managed.
In order to achieve the above object, the present application provides a login method and device for a multi-service system.
In a first aspect, the present application provides a login method for a multi-service system.
The login method of the multi-service system comprises the following steps:
receiving user login information sent by a client;
matching the user login information with user information stored in a permission management module;
after the matching is successful, when a service switching request is received, acquiring an identity token corresponding to user login information, wherein the service switching request is a request for switching from a current service system to a target service system;
and verifying the identity token, and switching to a target service system after the verification is passed.
Further, before the obtaining of the identity token corresponding to the user login information, the method further includes:
judging whether the client has an identity token locally;
and if the client does not have the identity token locally, creating the identity token and sending the identity token to the client so that the client can store the identity token locally.
Further, the login method of the multi-service system further includes:
before the user login information sent by the client is received, whether the user login information sent by the client is legal or not is verified through a filter;
and after receiving the service switching request, verifying whether the service switching request is legal or not through a filter.
Further, after the verifying the identity token, the method further comprises:
and if the verification fails, returning a login interface of the target service system to the client so that the user can perform secondary login through the user login information.
Further, the verifying the identity token includes:
verifying the identity token through the using times of the identity token; and/or
And verifying the identity token through the validity period of the identity token.
Further, after the handover to the target service system, the method further includes:
acquiring menu information corresponding to the identity token in the menu information of the target service system from the right management module;
and displaying the target service system according to the menu information corresponding to the identity token.
Further, the user login information includes:
user name and password information; or
Mobile phone number and identifying code information; or
Face recognition information.
In a second aspect, the present application provides a login device for a multi-service system.
The login device of the multi-service system comprises:
the information receiving module is used for receiving user login information sent by the client;
the information matching module is used for matching the user login information with the user information stored in the authority management module;
the identity token acquisition module is used for acquiring an identity token corresponding to user login information when a service switching request is received after the matching is successful, wherein the service switching request is a request for switching from a current service system to a target service system;
and the system switching module is used for verifying the identity token and switching to the target service system after the verification is passed.
Further, the login device of the multi-service system further includes:
the identity token judging module is used for judging whether the client has an identity token locally;
and the instruction creating module is used for sending an identity token creating instruction to the client if the result of the identity token judging module is that the client does not have the identity token locally, so that the client can create the identity token according to the user login information and store the identity token locally.
Further, the login device of the multi-service system further includes:
the first filter verification device is used for verifying whether the user login information sent by the client is legal or not through the filter before the user login information sent by the client is received;
and the second filter verifying device is used for verifying whether the service switching request is legal or not through the filter after the service switching request is received.
Further, the login device of the multi-service system further includes:
and the login interface returning module is used for returning the login interface of the target service system to the client if the verification fails so that the user can conveniently perform secondary login through the user login information.
Further, the system switching module includes:
the first verification unit is used for verifying the identity token through the use times of the identity token; and/or
And the second verification unit is used for verifying the identity token through the validity period of the identity token.
Further, the login device of the multi-service system further includes:
the menu acquisition module is used for acquiring menu information corresponding to the identity token in the menu information of the target service system from the authority management module;
and the menu display module is used for displaying the target service system according to the menu information corresponding to the identity token.
Further, the user login information in the login device of the multi-service system includes:
user name and password information; or
Mobile phone number and identifying code information; or
Face recognition information.
In a third aspect, the present application provides a management system for a multi-service system.
The management system of the multi-service system according to the present application includes:
and the client is connected with the background end and used for sending user login information to the background end, receiving an identity token creating instruction sent by the background end, creating an identity token according to the user login information and storing the identity token locally.
The back end is connected with the client and comprises a single sign-on module, a permission management module and a plurality of service systems, wherein the single sign-on module is used for logging in the management system of the multi-service system through user login information, logging in each service system according to an identity token corresponding to the user login information and switching among the service systems; the authority management module is used for storing user information of a plurality of service systems, wherein the user information comprises user management information, department management information, menu management information, role management information and user attribute information; the business system is used for providing business service for users.
In a fourth aspect, the present application provides an electronic device, including a memory, a processor, and a computer program stored on the memory and executable on the processor, where the processor implements the steps of the login method of the multi-service system provided in the first aspect when executing the program.
In the embodiment of the application, the identity token corresponding to the user login information is obtained when the user login information sent by the client is received and the service switching request for switching from the current service system to the target service system is received after the user login information is successfully matched with the stored user information, by verifying the identity token and switching to the target service system, the aim of switching the service system according to the identity token is achieved, a user can log in a plurality of service systems by using the same identity information and can log in different service systems only through the identity token without inputting user login information for a plurality of times, thereby realizing the technical effect of more conveniently and quickly using a plurality of service systems, and further, the technical problems that the business system can not be quickly logged in and the business systems of different departments can not be uniformly managed are solved.
Drawings
The accompanying drawings, which are incorporated in and constitute a part of this application, serve to provide a further understanding of the application and to enable other features, objects, and advantages of the application to be more apparent. The drawings and their description illustrate the embodiments of the invention and do not limit it. In the drawings:
fig. 1 is a flowchart illustrating a login method of a multi-service system according to an embodiment of the present application;
FIG. 2 is a block diagram of a login device of a multi-service system according to an embodiment of the present application;
FIG. 3 is a block diagram of a management system of a multi-service system according to an embodiment of the present application;
FIG. 4 is a block diagram of an electronic device according to an embodiment of the application.
Detailed Description
In order to make the user in the technical field better understand the technical solution of the present application, the technical solution in the embodiments of the present application will be clearly and completely described below with reference to the drawings in the embodiments of the present application, and it is obvious that the described embodiments are only a part of the embodiments of the present application, and not all embodiments. All other embodiments obtained by a user of ordinary skill in the art without any creative effort based on the embodiments in the present application shall fall within the protection scope of the present application.
It should be noted that the terms "first," "second," and the like in the description and claims of this application and in the drawings described above are used for distinguishing between similar elements and not necessarily for describing a particular sequential or chronological order. It should be understood that the data so used may be interchanged under appropriate circumstances such that embodiments of the application described herein may be used. Furthermore, the terms "comprises," "comprising," and "having," and any variations thereof, are intended to cover a non-exclusive inclusion, such that a process, method, system, article, or apparatus that comprises a list of steps or elements is not necessarily limited to those steps or elements expressly listed, but may include other steps or elements not expressly listed or inherent to such process, method, article, or apparatus.
Furthermore, the terms "mounted," "disposed," "provided," "connected," and "sleeved" are to be construed broadly. For example, it may be a fixed connection, a removable connection, or a unitary construction; can be a mechanical connection, or an electrical connection; may be directly connected, or indirectly connected through intervening media, or may be in internal communication between two devices, elements or components. The specific meaning of the above terms in the present application can be understood by a user of ordinary skill in the art as appropriate.
It should be noted that the embodiments and features of the embodiments in the present application may be combined with each other without conflict. The present application will be described in detail below with reference to the embodiments with reference to the attached drawings.
The login method of the multi-service system provided by the embodiment of the application can operate a plurality of service systems through the unified management system. Meanwhile, the user can input the user login information only when logging in the unified management system, and when the user switches a plurality of service systems, the user can switch according to the identity token generated by the user login information, so that the user login information is prevented from being input secondarily, and the effect of single-point login is achieved. The embodiment of the application solves the problems that the business system cannot be quickly logged in and the business systems of different departments cannot be uniformly managed.
The background end in the embodiment of the application provides the authority management module, and can also complete unified user management, unified menu management of each service system, role management and user attribute management.
According to an embodiment of the present application, there is provided a login method of a multi-service system, as shown in fig. 1, the method includes the following steps S1 to S4:
s1: and receiving user login information sent by the client.
When a user logs in a unified management system (a system for performing unified management on a plurality of service systems), user login information needs to be input at a client, and specifically, the user login information may be: user name and password information; or mobile phone number and identifying code information; or the face identification information, the user can freely switch the login mode according to the self requirement (namely, the input user login information is switched). The client sends the user login information input by the user to the background end, and the background end receives the user login information sent by the client. Data transmission is usually performed between the client and the backend in a wireless connection manner, and in a special case (for example, a local area network inside a company), data transmission may also be performed in a wired connection manner.
S2: and matching the user login information with the user information stored in the authority management module.
After receiving the user login information, the background end matches the user information stored by the authority management module to obtain the unique user information matched with the user login information.
The authority management module comprises user management information (information of users in all service systems in the background end), department management information (information of departments corresponding to all service systems in the background end), menu management information (display information of menus of all service systems in the background end), role management information (user role information of all service systems in the background end, user roles can be administrator users, ordinary users, advanced users and the like, different user roles correspond to different display information of menus, and menu display information corresponding to the user roles can be preset by the background end or can be set by a company according to use needs without limitation), user attribute information (user attribute information corresponding to the user roles in the background end, different user attribute information corresponds to different user data authorities, for example, an ordinary user may only browse data, but a senior user may not only browse data but also edit data, and the user data permissions corresponding to the user attribute information and the user attribute information may be preset by the backend, or may be set by the company according to the use requirement, which is not limited herein). Therefore, the user information obtained after matching includes user management information and user attribute information. It should be noted that the user information stored in the rights management module in the present application is user information of all service systems in the backend. It should be noted that the rights management module is an Enterprise Resource Planning (ERP) system.
S3: and after the matching is successful, when a service switching request is received, acquiring an identity token corresponding to the user login information, wherein the service switching request is a request for switching from the current service system to the target service system.
The successful matching is the unique user information matched with the user login information obtained in the step S2. After the matching is successful, the user jumps to a service page of the unified management system, and the service page can display a plurality of service systems corresponding to the user information, so that the user can select to enter each service system in the unified management system.
When a user needs to switch from a current service system to a target service system, for example, when a target service system inlet is clicked and a specific key is clicked (for example, Ctrl + Alt + W) in a unified management system, a client sends a service switching request to a background end, and when the background end receives the service switching request sent by the client, an identity token corresponding to user login information in the client is obtained, and the identity token is stored locally at the client. The identity token has uniqueness, and identity tokens of different users are different. Optionally, the same user logs in at different clients and also needs different identity tokens. It should be noted that the identity token is stored in a TGC (socket-crediting cookie, a cookie storing user identity authentication credentials) local to the client. It should be noted that the identity token may also be obtained after the matching is successful.
It should be noted that the above process of switching from the current service system to the target service system is also applicable to the case of switching from the service page of the unified management system to a certain service system.
S4: and verifying the identity token, and switching to a target service system after the verification is passed.
Optionally, "verifying the identity token" includes: verifying the identity token through the using times of the identity token; and/or verifying the identity token by the identity token validity period. Each identity token may have a limitation on the number of uses and/or a limitation on the validity period, before switching to the target service system, the background end needs to verify whether the identity token received in step S3 is valid, and after the verification is passed, the target service system is switched to.
Optionally, before the obtaining of the identity token corresponding to the user login information, the method further includes: judging whether the client has an identity token locally; and if the client does not have the identity token locally, establishing the identity token and sending the identity token to the client so that the client can store the identity token locally.
When a user logs in at a client for the first time, the client does not have an identity token locally, when a background end receives a service switching request, the client cannot be switched to a target service system according to the identity token, a corresponding identity token needs to be created according to user login information, specifically, the background end creates the identity token and sends the identity token to the corresponding client, after the client receives the identity token, the identity token is stored in a local TGC, and the identity token stored in the local can be directly used subsequently.
Further, after the verifying the identity token, the method further comprises: and if the verification fails, returning a login interface of the target service system to the client so that the user can perform secondary login through the user login information.
When the identity token fails to be verified (for example, the identity token exceeds the limit of the number of times of using the identity token and/or the identity token exceeds the limit of the validity period of the identity token), the user is required to log in the unified management system again, so that the background end executes the service switching request to enter the target service system. Specifically, when the authentication of the identity token fails, the backend returns a login interface of the target service system to the client, the user inputs user login information at the client to log in the unified management system again, and the backend executes step S1 and step S2, and jumps to the target service system after login is successful (i.e., the matching result of step S2 is successful).
Further, after the handover to the target service system, the method further includes: acquiring menu information corresponding to the identity token in the menu information of the target service system from the right management module; and displaying the target service system according to the menu information corresponding to the identity token.
Further, the backend may obtain, according to the identity token, the user management information in the user information successfully matched in step S3, and call a menu management information query interface provided by the authority management module according to the user management information to query the menu management information in the user information corresponding to the user management information, and return the menu management information to the client, so that the client may display the display information of the menu management information corresponding to the target service system. And in the menu management information needing data authority, controlling the data of the display information of the menu information in the target service system according to the user attribute information corresponding to the user management information. It should be noted that the presentation data corresponding to the menu management information is also stored in the rights management module.
It should be noted that the filter is required to verify that the action is valid before receiving each request initiated by the user through the client. Optionally, before receiving the user login information sent by the client, verifying whether the user login information sent by the client is legal or not through a filter; after receiving the service switching request, verifying whether the service switching request is legal or not through a filter; after a user logs in a service system, before the user operates the service system (such as clicking a menu and editing data), it is also required to verify whether the user operates the service system legally through a filter.
It should be noted that, the above steps are executed based on a Central Authentication Service (CAS) open source protocol, and not only is there a filter verification action in the unified management system legal or not, but also there is a filter verification action in each Service system legal or not, and optionally, the filter is a CAS filter.
From the above description, it can be seen that the following technical effects are achieved by the present application:
in the embodiment of the application, the user login information sent by the client is received, the user login information is matched with the stored user information, after the user login information is successfully matched, when a service switching request for switching from the current service system to the target service system is received, the identity token corresponding to the user login information is obtained, the user login information is verified and switched to the target service system, the purpose of switching the service systems according to the identity token is achieved, the user can log in a plurality of service systems by using the same identity information and can log in different service systems without inputting the user login information for many times, and different service systems can be logged in only through the identity token, so that the technical effect of using the plurality of service systems more conveniently and quickly is achieved.
It should be noted that the steps illustrated in the flowcharts of the figures may be performed in a computer system such as a set of computer-executable instructions and that, although a logical order is illustrated in the flowcharts, in some cases, the steps illustrated or described may be performed in an order different than presented herein.
According to an embodiment of the present application, there is further provided an apparatus 20 for implementing the login method of the multi-service system, as shown in fig. 2, the login apparatus 20 of the multi-service system includes:
an information receiving module 201, configured to receive user login information sent by a client;
the information matching module 202 is used for matching the user login information with the user information stored in the authority management module;
the identity token obtaining module 203 is configured to, after the matching is successful, obtain an identity token corresponding to user login information when a service switching request is received, where the service switching request is a request for switching from a current service system to a target service system;
and the system switching module 204 is configured to verify the identity token, and switch to the target service system after the verification is passed.
Further, the user login information in the login device 20 of the multi-service system includes:
user name and password information; or
Mobile phone number and identifying code information; or
Face recognition information.
Further, the login device 20 of the multi-service system further includes:
the identity token judging module is used for judging whether the client has an identity token locally;
and the instruction creating module is used for sending an identity token creating instruction to the client if the result of the identity token judging module is that the client does not have the identity token locally, so that the client can create the identity token according to the user login information and store the identity token locally.
Further, the login device 20 of the multi-service system further includes:
the first filter verification device is used for verifying whether the user login information sent by the client is legal or not through the filter before the user login information sent by the client is received;
and the second filter verifying device is used for verifying whether the service switching request is legal or not through the filter after the service switching request is received.
Further, the login device 20 of the multi-service system further includes:
and the login interface returning module is used for returning the login interface of the target service system to the client if the verification fails so that the user can conveniently perform secondary login through the user login information.
Further, the system switching module 204 includes:
the first verification unit is used for verifying the identity token through the use times of the identity token; and/or
And the second verification unit is used for verifying the identity token through the validity period of the identity token.
Further, the login device 20 of the multi-service system further includes:
the menu acquisition module is used for acquiring menu information corresponding to the identity token in the menu information of the target service system from the authority management module;
and the menu display module is used for displaying the target service system according to the menu information corresponding to the identity token.
Specifically, the implementation of each module in this embodiment may refer to the related implementation in the method embodiment, and is not described again.
From the above description, it can be seen that the following technical effects are achieved by the present application:
in the embodiment of the application, the user login information sent by the client is received, the user login information is matched with the stored user information, after the user login information is successfully matched, when a service switching request for switching from the current service system to the target service system is received, the identity token corresponding to the user login information is obtained, the user login information is verified and switched to the target service system, the purpose of switching the service systems according to the identity token is achieved, the user can log in a plurality of service systems by using the same identity information and can log in different service systems without inputting the user login information for many times, and different service systems can be logged in only through the identity token, so that the technical effect of using the plurality of service systems more conveniently and quickly is achieved.
According to an embodiment of the present application, there is further provided a system 30 for implementing the login method of the multi-service system, as shown in fig. 3, the login apparatus 30 of the multi-service system includes:
the client 301 is connected to the backend 302, and is configured to send user login information to the backend 302, receive an identity token creation instruction sent by the backend 302, create an identity token according to the user login information, and store the identity token locally.
The backend 302 is connected to the client 301, and includes a single sign-on module 3021, an authority management module 3022, and a plurality of service systems 3023, where the single sign-on module 3021 is configured to log in a management system of the multi-service system 3023 through user login information, and log in each service system 3023 and switch among the service systems 3023 according to an identity token corresponding to the user login information; the authority management module 3022 is configured to store user information of multiple service systems 3023, where the user information includes user management information, department management information, menu management information, role management information, and user attribute information; the service system 3023 is configured to provide a service for a user.
Specifically, in this embodiment, the implementation of the single sign-on module 3021, the right management module 3022, and the service system 3023 in the backend 302 may refer to the related implementation in the login method embodiment of the multi-service system, and details are not described again. Fig. 4 is a block diagram of an electronic device according to an embodiment of the present invention, and as shown in fig. 4, the electronic device includes: a processor 401, a memory 402, and a bus 403;
the processor 401 and the memory 402 respectively complete communication with each other through the bus 403; the processor 401 is configured to call the program instructions in the memory 402 to execute the login method of the multi-service system provided by the foregoing embodiment, for example, including: receiving user login information sent by a client; matching the user login information with user information stored in a permission management module; after the matching is successful, when a service switching request is received, acquiring an identity token corresponding to user login information, wherein the service switching request is a request for switching from a current service system to a target service system; and verifying the identity token, and switching to a target service system after the verification is passed.
It will be apparent to those skilled in the art that the modules or steps of the present application described above may be implemented by a general purpose computing device, they may be centralized on a single computing device or distributed across a network of multiple computing devices, and they may alternatively be implemented by program code executable by a computing device, such that they may be stored in a storage device and executed by a computing device, or fabricated separately as individual integrated circuit modules, or fabricated as a single integrated circuit module from multiple modules or steps. Thus, the present application is not limited to any specific combination of hardware and software.
The above description is only a preferred embodiment of the present application and is not intended to limit the present application, and various modifications and changes may be made by those skilled in the art. Any modification, equivalent replacement, improvement and the like made within the spirit and principle of the present application shall be included in the protection scope of the present application.

Claims (10)

1. A login method of a multi-service system is characterized by comprising the following steps:
receiving user login information sent by a client;
matching the user login information with user information stored in a permission management module;
after the matching is successful, when a service switching request is received, acquiring an identity token corresponding to user login information, wherein the service switching request is a request for switching from a current service system to a target service system;
and verifying the identity token, and switching to a target service system after the verification is passed.
2. The login method of the multi-service system according to claim 1, wherein before the obtaining the identity token corresponding to the user login information, the method further comprises:
judging whether the client has an identity token locally;
and if the client does not have the identity token locally, creating the identity token and sending the identity token to the client so that the client can store the identity token locally.
3. The method for logging on to a multi-service system according to claim 1, wherein said method further comprises:
before the user login information sent by the client is received, whether the user login information sent by the client is legal or not is verified through a filter;
and after receiving the service switching request, verifying whether the service switching request is legal or not through a filter.
4. A login method for a multi-service system according to claim 1, wherein after said authentication of said identity token, said method further comprises:
and if the verification fails, returning a login interface of the target service system to the client so that the user can perform secondary login through the user login information.
5. The method of claim 1, wherein the verifying the identity token comprises:
verifying the identity token through the using times of the identity token; and/or
And verifying the identity token through the validity period of the identity token.
6. The method of logging on to a multi-service system according to claim 1, wherein after the switching to the target service system, the method further comprises:
acquiring menu information corresponding to the identity token in the menu information of the target service system from the right management module;
and displaying the target service system according to the menu information corresponding to the identity token.
7. The method of claim 1, wherein the user login information comprises:
user name and password information; or
Mobile phone number and identifying code information; or
Face recognition information.
8. A login apparatus for a multi-service system, comprising:
the information receiving module is used for receiving user login information sent by the client;
the information matching module is used for matching the user login information with the user information stored in the authority management module;
the identity token acquisition module is used for acquiring an identity token corresponding to user login information when a service switching request is received after the matching is successful, wherein the service switching request is a request for switching from a current service system to a target service system;
and the system switching module is used for verifying the identity token and switching to the target service system after the verification is passed.
9. A management system for a multi-service system, comprising:
the client is connected with the background end and used for sending user login information to the background end, receiving an identity token creating instruction sent by the background end, creating an identity token according to the user login information and storing the identity token locally;
the back end is connected with the client and comprises a single sign-on module, a permission management module and a plurality of service systems, wherein the single sign-on module is used for logging in the management system of the multi-service system through user login information, logging in each service system according to an identity token corresponding to the user login information and switching among the service systems; the authority management module is used for storing user information of a plurality of service systems, wherein the user information comprises user management information, department management information, menu management information, role management information and user attribute information; the business system is used for providing business service for users.
10. An electronic device, comprising: at least one processor; and a memory communicatively coupled to the at least one processor; wherein the memory stores a computer program executable by the at least one processor, the computer program being executable by the at least one processor to cause the at least one processor to perform the method of logging on a multi-service system as claimed in any one of claims 1 to 7.
CN202110166092.0A 2021-02-03 2021-02-03 Login method and device of multi-service system Active CN112910904B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110166092.0A CN112910904B (en) 2021-02-03 2021-02-03 Login method and device of multi-service system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110166092.0A CN112910904B (en) 2021-02-03 2021-02-03 Login method and device of multi-service system

Publications (2)

Publication Number Publication Date
CN112910904A true CN112910904A (en) 2021-06-04
CN112910904B CN112910904B (en) 2023-05-09

Family

ID=76123478

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110166092.0A Active CN112910904B (en) 2021-02-03 2021-02-03 Login method and device of multi-service system

Country Status (1)

Country Link
CN (1) CN112910904B (en)

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114124430A (en) * 2021-08-31 2022-03-01 青岛海尔智能技术研发有限公司 Token replacement method, device and storage medium
CN114189375A (en) * 2021-12-06 2022-03-15 银清科技有限公司 Business system management method and device
CN114363088A (en) * 2022-02-18 2022-04-15 京东科技信息技术有限公司 Method and device for requesting data
CN115001808A (en) * 2022-05-31 2022-09-02 中国银行股份有限公司 Domain user login method, device, equipment and medium

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20030200465A1 (en) * 2001-08-06 2003-10-23 Shivaram Bhat Web based applications single sign on system and method
CN105162779A (en) * 2015-08-20 2015-12-16 南威软件股份有限公司 Method for using uniform user authentication in multiple systems
US20160314460A1 (en) * 2015-04-27 2016-10-27 Paypal, Inc. Unified Login Across Applications
CN108881232A (en) * 2018-06-21 2018-11-23 北京海泰方圆科技股份有限公司 Sign-on access method, apparatus, storage medium and the processor of operation system
CN109379336A (en) * 2018-09-18 2019-02-22 中汇信息技术(上海)有限公司 A kind of uniform authentication method, distributed system and computer readable storage medium
CN109639740A (en) * 2019-01-31 2019-04-16 平安科技(深圳)有限公司 A kind of login state sharing method and device based on device id
CN110730171A (en) * 2019-10-10 2020-01-24 北京东软望海科技有限公司 Service request processing method, device and system, electronic equipment and storage medium

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20030200465A1 (en) * 2001-08-06 2003-10-23 Shivaram Bhat Web based applications single sign on system and method
US20160314460A1 (en) * 2015-04-27 2016-10-27 Paypal, Inc. Unified Login Across Applications
CN105162779A (en) * 2015-08-20 2015-12-16 南威软件股份有限公司 Method for using uniform user authentication in multiple systems
CN108881232A (en) * 2018-06-21 2018-11-23 北京海泰方圆科技股份有限公司 Sign-on access method, apparatus, storage medium and the processor of operation system
CN109379336A (en) * 2018-09-18 2019-02-22 中汇信息技术(上海)有限公司 A kind of uniform authentication method, distributed system and computer readable storage medium
CN109639740A (en) * 2019-01-31 2019-04-16 平安科技(深圳)有限公司 A kind of login state sharing method and device based on device id
CN110730171A (en) * 2019-10-10 2020-01-24 北京东软望海科技有限公司 Service request processing method, device and system, electronic equipment and storage medium

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114124430A (en) * 2021-08-31 2022-03-01 青岛海尔智能技术研发有限公司 Token replacement method, device and storage medium
CN114124430B (en) * 2021-08-31 2024-03-01 青岛海尔科技有限公司 Token replacement method, device and storage medium
CN114189375A (en) * 2021-12-06 2022-03-15 银清科技有限公司 Business system management method and device
CN114189375B (en) * 2021-12-06 2024-02-27 银清科技有限公司 Service system management method and device
CN114363088A (en) * 2022-02-18 2022-04-15 京东科技信息技术有限公司 Method and device for requesting data
CN114363088B (en) * 2022-02-18 2024-04-16 京东科技信息技术有限公司 Method and device for requesting data
CN115001808A (en) * 2022-05-31 2022-09-02 中国银行股份有限公司 Domain user login method, device, equipment and medium

Also Published As

Publication number Publication date
CN112910904B (en) 2023-05-09

Similar Documents

Publication Publication Date Title
US11088903B2 (en) Hybrid cloud network configuration management
JP7079798B2 (en) Systems and methods for dynamic and flexible authentication in cloud services
JP6754809B2 (en) Use credentials stored in different directories to access a common endpoint
CN112910904B (en) Login method and device of multi-service system
CN110730153B (en) Account configuration method, device and system of cloud equipment and data processing method
US10003458B2 (en) User key management for the secure shell (SSH)
US9596233B1 (en) Management and authentication in hosted directory service
US9626506B1 (en) Dynamic password generation
CN107277049B (en) Access method and device of application system
CN111314340B (en) Authentication method and authentication platform
CN108293045A (en) Single-sign-on Identity Management between local and remote system
US10216943B2 (en) Dynamic security questions in electronic account management
US11627129B2 (en) Method and system for contextual access control
US10911299B2 (en) Multiuser device staging
JP2013008229A (en) Authentication system, authentication method and program
CN113360862A (en) Unified identity authentication system, method, electronic device and storage medium
CN108259502A (en) For obtaining the identification method of interface access rights, server-side and storage medium
CN110162994A (en) Authority control method, system, electronic equipment and computer readable storage medium
US11477187B2 (en) API key access authorization
RU2415466C1 (en) Method of controlling identification of users of information resources of heterogeneous computer network
US9021558B2 (en) User authentication based on network context
CN103415847A (en) A system and method for accessing a service
CN108243164B (en) Cross-domain access control method and system for E-government cloud computing
KR101033547B1 (en) Otp authentification device and pc security log-on method using the same
US11411813B2 (en) Single user device staging

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant