CN112953929A - Multi-application system authentication and authorization method and system based on unified authentication identifier for multiple authentication terminals - Google Patents

Multi-application system authentication and authorization method and system based on unified authentication identifier for multiple authentication terminals Download PDF

Info

Publication number
CN112953929A
CN112953929A CN202110171487.XA CN202110171487A CN112953929A CN 112953929 A CN112953929 A CN 112953929A CN 202110171487 A CN202110171487 A CN 202110171487A CN 112953929 A CN112953929 A CN 112953929A
Authority
CN
China
Prior art keywords
authentication
application system
identifier
authorization
user
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
CN202110171487.XA
Other languages
Chinese (zh)
Inventor
冯四风
梁佐泉
王亚红
田文晋
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Chrust Information Technology Co ltd
Original Assignee
Chrust Information Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Chrust Information Technology Co ltd filed Critical Chrust Information Technology Co ltd
Priority to CN202110171487.XA priority Critical patent/CN112953929A/en
Publication of CN112953929A publication Critical patent/CN112953929A/en
Withdrawn legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Telephonic Communication Services (AREA)

Abstract

The invention discloses a multi-application system authentication and authorization method based on uniform authentication identification for multiple authentication terminals, which comprises the following steps: the method comprises the steps that an access application system requests authentication, and a server side generates an authentication identifier which can be uniformly used by multiple application systems and displays the authentication identifier on the application systems; the authentication end reads the authentication data in the authentication identification for authentication, and if the authentication is passed, the application system is authorized to log in; the authentication end sends the authorization data to the server end; the server side records the authorization data and submits the authorization data to an application system requesting for login; and allowing the application system to log in an account corresponding to the authorization data based on the authorization data. The invention also discloses a multi-application system authentication and authorization system based on the unified authentication identifier for the multiple authentication terminals. The invention realizes the authorized login of multiple application systems by scanning the uniform authentication identification by using different authentication ends, can simplify the development of the application systems, reduces the butt joint workload of the application systems, and returns the authentication result by adopting a receipt mode, thereby reducing the resource waste and effectively managing and controlling the accessed application systems.

Description

Multi-application system authentication and authorization method and system based on unified authentication identifier for multiple authentication terminals
Technical Field
The invention relates to the field of computer security, in particular to a multi-application system authentication and authorization method based on a unified authentication identifier by multiple authentication terminals. The invention also relates to a multi-application system authentication and authorization system with multiple authentication terminals based on the unified authentication identification.
Background
With the wide application of mobile internet, electronic commerce and electronic government affairs and the requirement of the state on network real-name authentication, various industries have a great demand on services such as user identity authentication, information confirmation and the like, and the two-dimensional code is used as a carrier of mobile information, is economical and easy to use, avoids the trouble of manually inputting account number and password information by a user, and has become an important link for handling business on the internet, even enterprises, and the two-dimensional code login authentication method has the advantages of simple operation and high safety and is widely applied in a plurality of login authentication methods.
At present, more and more application systems integrate code scanning authentication login, and in order to facilitate users, the application systems integrate a plurality of code scanning authentication modes, and need to be docked with a plurality of authentication application systems, and the authentication application systems are different, development methods are also different, the integration work is quite tedious, and users need to switch different login pages in a login service plane, so that the user experience effect is not ideal. In addition, most of the code scanning authentication adopts an HTTP/HTTPS polling mode at present, although the back-end program can be written easily by adopting the mode, most of the polling requests are useless requests, and the bandwidth and server resources are wasted. Therefore, it is necessary to redesign the code scanning authentication two-dimensional code and the related system, so that multiple applications can scan one two-dimensional code on the application login page to scan the code scanning authentication login, and inconvenience that different applications need to scan different two-dimensional codes is avoided.
Disclosure of Invention
In this summary, a series of simplified form concepts are introduced that are simplifications of the prior art in this field, which will be described in further detail in the detailed description. This summary of the invention is not intended to identify key features or essential features of the claimed subject matter, nor is it intended to be used as an aid in determining the scope of the claimed subject matter.
The invention aims to provide a multi-application system authentication method based on a uniform authentication identifier.
The invention aims to solve another technical problem of providing a multi-application system authentication system based on a uniform authentication identifier.
The application system of the present invention can also be understood as an application system, and the difference is only in the description mode, and in the computer field, especially in the present invention, the technical names have no essential difference.
The uniform authentication identifier refers to the same type, contained data and composition form of the authentication identifier. In the case that the authentication data is not changed any more (the application system is increased or decreased, etc., which affects the authentication identification data to be not changed any more), the unification is the same.
In order to solve the technical problem, the invention provides a multi-application system authentication and authorization method based on a unified authentication identifier for multiple authentication terminals, which comprises the following steps:
s1, accessing the application system to request authentication, the server side generating an authentication mark which can be used by multiple application systems in a unified way and displaying the authentication mark on the application system;
s2, the authentication end reads the authentication data in the authentication identification for authentication, if the authentication is passed, the application system is authorized to log in;
s3, the authentication end sends the authorization data to the server end;
s4, the server side records the authorization data and submits the authorization data to the application system requesting for login;
and S5, allowing the application system to log in the account corresponding to the authorization data based on the authorization data.
Optionally, the method for authenticating and authorizing the multiple application systems based on the unified authentication identifier by the multiple authentication terminals is further improved, and the authentication data in the authentication identifier includes an authentication system identifier, an authentication identifier unique identifier and a request authentication application system name.
Optionally, the method for authenticating and authorizing the multi-application system based on the uniform authentication identifier by the multi-authentication terminal is further improved, and the authorization data includes an authorization result, an unique identifier of the authentication identifier and user account information.
Optionally, the multi-application system authentication and authorization method based on the uniform authentication identifier at the multi-authentication end is further improved, the session state of the authentication identifier is only reserved in the browser supporting the cookie, and session connection is maintained under the control of timed polling access.
Optionally, the multi-application system authentication and authorization method based on the uniform authentication identifier at the multiple authentication terminals is further improved, and the unique identifier of the authentication identifier is generated through a true random number.
In order to solve the above technical problem, the present invention provides a multi-application system authentication and authorization system with multiple authentication terminals based on a unified authentication identifier, comprising: an authentication end and a server end;
an authentication end comprising:
a scanning module for scanning the authentication identifier;
the analysis module is used for acquiring authentication data in the authentication identifier;
the first user management module is used for providing user-related functional operations including user registration, user login, user logout and user state management;
the first identity authentication module is used for performing data interaction with the server, executing user authorized login, sending authorized data to the server, and completing identification and authentication of an authentication identifier by the cooperation server;
a server side, comprising:
the authentication identifier generation module is used for generating an authentication identifier which can be uniformly used by multiple application systems;
a unique identifier generation module for generating a unique identifier of the authentication identification;
the second identity authentication module is used for performing data interaction with the authentication end, recording and verifying the authorization data, and sending the verified authorization data to the authentication information processing module;
the authentication information processing module is used for calling the application system to provide a receipt interface and feeding back the authorization data to the application system requesting login, and simultaneously providing a third-party interface which is used for receiving the authorization data acquired by a third party;
the second user management module is used for providing user-related functional operations including user registration, user login, user logout and user state management;
and the password module is used for providing password services for the server side, and comprises encryption and decryption, signature verification and true random number generation.
Optionally, the multi-application system authentication and authorization system based on the unified authentication identifier at the multi-authentication end is further improved, and the authentication data in the authentication identifier includes an authentication system identifier, an authentication identifier unique identifier and a request authentication application system name.
Optionally, the multi-application system authentication and authorization system based on the unified authentication identifier at the multiple authentication terminals is further improved, and the authorization data includes an authorization result, an authentication identifier unique identifier and user account information.
Optionally, the multi-application system authentication and authorization system based on the uniform authentication identifier at the multi-authentication end is further improved, the session state of the authentication identifier is only reserved in the browser supporting the cookie, and session connection is maintained under the timed polling access control.
Optionally, the multi-application system authentication and authorization system based on the uniform authentication identifier at the multi-authentication end is further improved, and the unique identifier of the authentication identifier is generated through a true random number.
The invention provides a login authentication method/system of a multi-application system based on a uniform authentication identifier, wherein an application system (such as a PC end) accesses an application login page, obtains the uniform authentication identifier (such as a login two-dimensional code containing authentication data) uniformly used by the multi-application system generated by a server end of the invention, displays the uniform authentication identifier on the application system login page, scans and obtains the two-dimensional code by using the authentication end to authenticate a user, and then the user performs authorized login or performs authorized login directly based on a user account, after the user is authorized, mobile end software submits the authorization data to the server end, the server end records the authorization data and submits the authorization data to the application system requesting login, and the application system authorizes the login corresponding account based on the authorization data.
The invention can realize that different authentication terminals (such as APP of a smart phone, APP with a user authentication system, such as APP of a payment device, WeChat, microblog, nail, independent APP of a government and the like) are used for scanning a unified authentication identifier (such as a two-dimensional code), and further, the code scanning login of a multi-application system based on the unified authentication identifier of a user is completed. Each application system only needs to be connected with one background authentication server, so that the development of the application system is simplified, and the connection workload of the application system is reduced. Meanwhile, the invention returns the authentication result to the application system in a receipt mode, thereby not only reducing resource waste, but also effectively managing and controlling the accessed application system.
Drawings
The accompanying drawings, which are included to provide a further understanding of the invention, are incorporated in and constitute a part of this specification. The drawings are not necessarily to scale, however, and may not be intended to accurately reflect the precise structural or performance characteristics of any given embodiment, and should not be construed as limiting or restricting the scope of values or properties encompassed by exemplary embodiments in accordance with the invention. The invention will be described in further detail with reference to the following detailed description and accompanying drawings:
fig. 1 is a schematic diagram illustrating the principle of the authentication and authorization method of the multi-application system based on the unified authentication identifier of the multi-authentication terminal of the present invention.
Fig. 2 is a schematic diagram of the authentication mark of the present invention.
Fig. 3 is a schematic structural diagram of a multi-application system authentication and authorization system with multiple authentication terminals based on a unified authentication identifier according to the present invention.
Detailed Description
The embodiments of the present invention are described below with reference to specific embodiments, and other advantages and technical effects of the present invention will be fully apparent to those skilled in the art from the disclosure in the specification. The invention is capable of other embodiments and of being practiced or of being carried out in various ways, and its several details are capable of modification in various respects, all without departing from the general spirit of the invention. It is to be noted that the features in the following embodiments and examples may be combined with each other without conflict. The following exemplary embodiments of the present invention may be embodied in many different forms and should not be construed as limited to the specific embodiments set forth herein. It is to be understood that these embodiments are provided so that this disclosure will be thorough and complete, and will fully convey the technical solutions of these exemplary embodiments to those skilled in the art.
A first embodiment;
the invention provides a multi-application system authentication and authorization method based on a unified authentication identifier for multiple authentication terminals, which comprises the following steps:
s1, accessing application system to request authentication, wherein the application system includes but is not limited to PC end; the method comprises the steps that a server side generates a uniform authentication identifier which can be uniformly used by multiple application systems and displays the uniform authentication identifier on the application systems, wherein the server side comprises but is not limited to a cloud server;
s2, the authentication end reads the authentication data in the authentication identification for authentication, the authentication end includes but is not limited to the authentication end such as a smart phone, if the authentication is passed, the application system is authorized to log in;
s3, the authentication end sends the authorization data to the server end;
s4, the server side records the authorization data and submits the authorization data to the application system requesting for login;
and S5, allowing the application system to log in the account corresponding to the authorization data based on the authorization data.
A second embodiment;
as shown in fig. 1, the present invention provides a multi-application system authentication and authorization method based on a unified authentication identifier for multiple authentication terminals, which includes the following steps:
s1, accessing application system to request authentication, wherein the application system includes but is not limited to PC end; the method comprises the steps that a server side generates a uniform authentication identifier which can be uniformly used by multiple application systems and displays the uniform authentication identifier on the application systems, wherein the server side comprises but is not limited to a cloud server;
referring to fig. 2, the authentication identifier is a two-dimensional code containing authentication data;
s2, the authentication end reads the authentication data in the authentication identification for authentication, the authentication end includes but is not limited to the authentication end such as a smart phone, if the authentication is passed, the application system is authorized to log in;
the authentication data comprises an authentication system identifier, an authentication identification unique identifier and a request authentication application system name;
the session state of the authentication identifier is reserved only in the browser supporting the cookie, session connection is maintained through timing polling access control, and the unique identifier of the authentication identifier is generated through a true random number
S3, the authentication end sends the authorization data to the server end;
the authorization data comprises an authorization result, an authentication identification unique identifier and user account information
S4, the server side records the authorization data and submits the authorization data to the application system requesting for login;
and S5, allowing the application system to log in the account corresponding to the authorization data based on the authorization data.
A third embodiment;
the invention provides a multi-application system authentication and authorization system based on a unified authentication identifier for multiple authentication terminals, which comprises: an authentication end and a server end;
an authentication end comprising:
a scanning module for scanning the authentication identifier;
the analysis module is used for acquiring authentication data in the authentication identifier;
the first user management module is used for providing user-related functional operations including user registration, user login, user logout and user state management;
the first identity authentication module is used for performing data interaction with the server, executing user authorized login, sending authorized data to the server, and completing identification and authentication of an authentication identifier by the cooperation server;
a server side, comprising:
the authentication identifier generation module is used for generating an authentication identifier which can be uniformly used by multiple application systems;
a unique identifier generation module for generating a unique identifier of the authentication identification;
the second identity authentication module is used for performing data interaction with the authentication end, recording and verifying the authorization data, and sending the verified authorization data to the authentication information processing module;
the authentication information processing module is used for calling the application system to provide a receipt interface and feeding back the authorization data to the application system requesting login, and simultaneously providing a third-party interface which is used for receiving the authorization data acquired by a third party;
the second user management module is used for providing user-related functional operations including user registration, user login, user logout and user state management;
and the password module is used for providing password services for the server side, and comprises encryption and decryption, signature verification and true random number generation.
A fourth embodiment;
as shown in fig. 3, the present invention provides a multi-application system authentication and authorization system with multiple authentication terminals based on unified authentication identifier, which includes: and (3) an authentication end: such as mobile authentication end-mobile phone, and server end;
a mobile authentication terminal, comprising:
the scanning module is used for scanning the authentication identifier, and the authentication identifier in the embodiment selects a two-dimensional code containing authentication data; correspondingly, as long as the identifier can be scanned and identified and contains the authentication data of the invention, the identifier can be used as the authentication identifier of the invention, and should not be understood as being limited to the use of two-dimensional codes;
correspondingly, the following exemplary description is performed by combining a two-dimensional code with a PC terminal, and the module mainly realizes capturing of a two-dimensional code picture of a PC terminal application system page. A user uses a mobile phone to click and scan a code function, a two-dimensional code scanning module calls a mobile phone camera to drive, when the camera scans a two-dimensional code of a service system, the mobile phone converts an acquired image into a binary image by using a threshold value theory of point operation, and after the image is expanded, edge detection is carried out on the expanded image to obtain a profile of a two-dimensional code area;
the analysis module is used for acquiring authentication data in the authentication identifier;
the module mainly analyzes the acquired two-dimensional code picture and acquires information in the two-dimensional code. After the mobile phone scans the two-dimensional code, the obtained two-dimensional code picture is binarized, the two-dimensional code image is changed into a black-white bar code during binarization, the bar code is converted into binary information according to an analytical formula, and the binary information is decoded and corrected to obtain authentication data in the two-dimensional code, wherein the authentication data in the authentication identification comprises an authentication system identifier, an authentication identification unique identifier and a request authentication application system name; the unique identifier of the authentication identifier is generated by a true random function;
the first user management module is used for providing user-related functional operations including user registration, user login, user logout and user state management;
the module provides functions of user registration, user login, user logout, user state management and the like. The user performs operations such as registration, login, logout, information management, logout and the like through mobile terminal software. When a user registers, a registration page comprises information such as a user name, a password, a nickname and the like, the user fills in registration information, and the user name cannot be unified with the registered user name. After the user submits the registration request, the server side processes the registration request; the user login function provides a login entrance for the user, and the user logs in the mobile terminal software through the account password. The mobile terminal cooperation service terminal judges whether the user exists and the password is correct, if the user exists and the password is correct, the mobile terminal cooperation service terminal can enter a software main page, and otherwise, login error information is prompted; the user log-out function provides a log-out entry for the user. The user can select to quit the login in the logged-in main page, the login state of the user is invalid, and the user needs to input an account password to complete the login when logging in again; the user state management is mainly responsible for storing the user token, information is written into the token when the user logs in, the background starts to calculate time, the token reaches the failure time, and the mobile terminal reminds the user of logging in again. If the user logs out, the mobile terminal can clear the token information;
the first identity authentication module is used for performing data interaction with the server, executing user authorized login, sending authorized data to the server, and completing identification and authentication of an authentication identifier by the cooperation server; the authorization data comprises an authorization result, an authentication identification unique identifier and user account information;
a server side, comprising:
the authentication identifier generation module is used for generating an authentication identifier which can be uniformly used by multiple application systems;
providing a generation function of a uniform authentication two-dimensional code, wherein the two-dimensional code is generated based on an authentication system identifier, an authentication identification unique identifier and a request authentication application system name; when the two-dimensional code is generated, converting the two-dimensional code information text into binary digits and coding the binary digits, regenerating an error correcting code according to the coded data, arranging the data code and the error correcting code in a certain sequence in a two-dimensional code matrix, adding a format and necessary version information in a blank area of the two-dimensional code, generating a two-dimensional code picture, and returning the two-dimensional code picture to the application system requesting authentication for display;
a unique identifier generation module for generating a unique identifier of the authentication identification;
providing a generating function of the true random number, calling a password module to obtain the true random number, and sending the true random number to an authentication identifier generating module for generating a unique identifier of the two-dimensional code;
the second identity authentication module is used for performing data interaction with the mobile authentication terminal, recording and verifying the authorization data, and sending the verified authorization data to the authentication information processing module;
the cooperative mobile authentication terminal softly completes the identity authentication function of the user and records the information of the authorization state and the like of the user; the identity authentication module receives the authorization information, the two-dimension code unique identifier, the user information and the code scanning authentication system identifier sent by the mobile authentication terminal, verifies the user information and sends the information to the authentication information processing module after the user information is verified successfully;
the authentication information processing module is used for calling the application system to provide a receipt interface and feeding back the authorization data to the application system requesting login, and simultaneously providing a third-party interface which is used for receiving the authorization data acquired by a third party;
the module calls a receipt interface provided by the application system to feed back the user authorization state, the user information and the two-dimensional code unique identifier to the application system; meanwhile, the authentication server is responsible for providing an interface for a third party such as an APP (application), calling the interface by the third party and sending the authorization data acquired by the third party to the authentication information processing module;
the second user management module is used for providing user-related functional operations including user registration, user login, user logout and user state management;
the module provides functions of user registration, user login, user logout, user state management and the like; the user registration provides a background user registration management function for the user, receives registration information of the user, verifies whether the registration information exists, and returns the registered information to the mobile terminal software if the registration information exists; if the registration information does not exist, storing the registration information and returning the information of successful registration to the mobile terminal for user login; the registration information comprises the related information such as user name, password, nickname and the like, and can be added according to the actual service requirement. The user login function is a user login service after user registration is completed, account information sent by the mobile authentication terminal is received, the account information is verified, a password module is called to generate a user token after the account information is verified successfully, the user token and the user information are sent to the mobile terminal software together, and the mobile terminal software stores the user token after receiving the information and displays a login success page and the user information. The user logs out, namely the user logs out, and the user information and the user token stored in the local area are cleared when the user logs out; the user state management records and manages the user token, the failure time of the token can be set, and when the user token reaches the failure time, the module can clear the user token;
and the password module is used for providing password services for the server side, and comprises encryption and decryption, signature verification and true random number generation.
The module provides basic password service of true random number generation, encryption and decryption and signature verification for a random number generation and service end system, and supports security application. The random number generation module calls the module to generate a true random number when generating the random number. And when the user registration module encrypts the account information, the user registration module is called to encrypt and store the account information. The cipher module can be a hardware cipher module or a software cipher module such as a cipher machine and an intelligent cipher key. Wherein the session state of the authentication identifier is only reserved in the browser supporting the cookie, and the session connection is maintained by the timed polling access control.
Unless otherwise defined, all terms (including technical and scientific terms) used herein have the same meaning as commonly understood by one of ordinary skill in the art to which this invention belongs. It will be further understood that terms, such as those defined in commonly used dictionaries, should be interpreted as having a meaning that is consistent with their meaning in the context of the relevant art and will not be interpreted in an idealized or overly formal sense unless expressly so defined herein.
The present invention has been described in detail with reference to the specific embodiments and examples, but these are not intended to limit the present invention. Many variations and modifications may be made by one of ordinary skill in the art without departing from the principles of the present invention, which should also be considered as within the scope of the present invention.

Claims (10)

1. A multi-application system authentication and authorization method based on unified authentication identification by multiple authentication terminals is characterized by comprising the following steps:
s1, accessing the application system to request authentication, the server side generating an authentication mark which can be used by multiple application systems in a unified way and displaying the authentication mark on the application system;
s2, the authentication end reads the authentication data in the authentication identification for authentication, if the authentication is passed, the application system is authorized to log in;
s3, the authentication end sends the authorization data to the server end;
s4, the server side records the authorization data and submits the authorization data to the application system requesting for login;
and S5, allowing the application system to log in the account corresponding to the authorization data based on the authorization data.
2. The multi-application system authentication and authorization method based on the unified authentication identifier at the multi-authentication end as claimed in claim 1, wherein: the authentication data in the authentication identification comprises an authentication system identifier, an authentication identification unique identifier and a request authentication application system name.
3. The multi-application system authentication and authorization method based on the unified authentication identifier at the multi-authentication end as claimed in claim 1, wherein: the authorization data includes an authorization result, an authentication identification unique identifier, and user account information.
4. The multi-application system authentication and authorization method based on the unified authentication identifier at the multi-authentication end as claimed in claim 1, wherein: the session state of the authentication identifier is only reserved in the browser supporting the cookie, and session connection is kept under the timed polling access control.
5. The multi-application system authentication and authorization method based on the unified authentication identifier at the multi-authentication end as claimed in claim 1, wherein: the authentication identification unique identifier is generated by a true random function.
6. A multi-application system authentication and authorization system with multiple authentication ends based on unified authentication identification is characterized by comprising: an authentication end and a server end;
an authentication end comprising:
a scanning module for scanning the authentication identifier;
the analysis module is used for acquiring authentication data in the authentication identifier;
the first user management module is used for providing user-related functional operations including user registration, user login, user logout and user state management;
the first identity authentication module is used for performing data interaction with the server, executing user authorized login, sending authorized data to the server, and completing identification and authentication of an authentication identifier by the cooperation server;
a server side, comprising:
the authentication identifier generation module is used for generating an authentication identifier which can be uniformly used by multiple application systems;
a unique identifier generation module for generating a unique identifier of the authentication identification;
the second identity authentication module is used for performing data interaction with the authentication end, recording and verifying the authorization data, and sending the verified authorization data to the authentication information processing module;
the authentication information processing module is used for calling the application system to provide a receipt interface and feeding back the authorization data to the application system requesting login, and simultaneously providing a third-party interface which is used for receiving the authorization data acquired by a third party;
the second user management module is used for providing user-related functional operations including user registration, user login, user logout and user state management;
and the password module is used for providing password services for the server side, and comprises encryption and decryption, signature verification and true random number generation.
7. The multi-application system authentication and authorization system based on the unified authentication identity of the multi-authentication end as claimed in claim 6, wherein: the authentication data in the authentication identification comprises an authentication system identifier, an authentication identification unique identifier and a request authentication application system name.
8. The multi-application system authentication and authorization system based on the unified authentication identity of the multi-authentication end as claimed in claim 6, wherein: the authorization data includes an authorization result, an authentication identification unique identifier, and user account information.
9. The multi-application system authentication and authorization system based on the unified authentication identity of the multi-authentication end as claimed in claim 6, wherein: the session state of the authentication identifier is only reserved in the browser supporting the cookie, and session connection is kept under the timed polling access control.
10. The multi-application system authentication and authorization system based on the unified authentication identity of the multi-authentication end as claimed in claim 6, wherein: the authentication identification unique identifier is generated by a true random function.
CN202110171487.XA 2021-02-08 2021-02-08 Multi-application system authentication and authorization method and system based on unified authentication identifier for multiple authentication terminals Withdrawn CN112953929A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110171487.XA CN112953929A (en) 2021-02-08 2021-02-08 Multi-application system authentication and authorization method and system based on unified authentication identifier for multiple authentication terminals

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110171487.XA CN112953929A (en) 2021-02-08 2021-02-08 Multi-application system authentication and authorization method and system based on unified authentication identifier for multiple authentication terminals

Publications (1)

Publication Number Publication Date
CN112953929A true CN112953929A (en) 2021-06-11

Family

ID=76244108

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110171487.XA Withdrawn CN112953929A (en) 2021-02-08 2021-02-08 Multi-application system authentication and authorization method and system based on unified authentication identifier for multiple authentication terminals

Country Status (1)

Country Link
CN (1) CN112953929A (en)

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102821104A (en) * 2012-08-09 2012-12-12 腾讯科技(深圳)有限公司 Authorization method, authorization device and authorization system
CN106897341A (en) * 2016-07-08 2017-06-27 阿里巴巴集团控股有限公司 2 D code information querying method, server, client and system
CN109962897A (en) * 2017-12-26 2019-07-02 航天信息股份有限公司 A kind of open platform certification, access method and its system based on two-dimensional code scanning
CN110569947A (en) * 2019-09-02 2019-12-13 紫光云技术有限公司 method for realizing multi-code integration of two-dimensional codes

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102821104A (en) * 2012-08-09 2012-12-12 腾讯科技(深圳)有限公司 Authorization method, authorization device and authorization system
CN106897341A (en) * 2016-07-08 2017-06-27 阿里巴巴集团控股有限公司 2 D code information querying method, server, client and system
US20190138877A1 (en) * 2016-07-08 2019-05-09 Alibaba Group Holding Limited Two-dimensional code information query method, server, client, and system
CN109962897A (en) * 2017-12-26 2019-07-02 航天信息股份有限公司 A kind of open platform certification, access method and its system based on two-dimensional code scanning
CN110569947A (en) * 2019-09-02 2019-12-13 紫光云技术有限公司 method for realizing multi-code integration of two-dimensional codes

Similar Documents

Publication Publication Date Title
CN105099692B (en) Security verification method and device, server and terminal
CN102821104B (en) Authorization method, authorization device and authorization system
CN107070945B (en) Identity login method and equipment
US9203825B2 (en) Method of authenticating a user of a peripheral apparatus, a peripheral apparatus, and a system for authenticating a user of a peripheral apparatus
US8832853B2 (en) Managed virtual point to point communication service having verified directory, secure transmission and controlled delivery
CN104320703A (en) Method, device and system for logging in intelligent television terminal
EP2747374A1 (en) Token based account access
CN109919579B (en) Electronic document signing method, device, storage medium and equipment
WO2020140407A1 (en) Cloud security-based cloud desktop login method, device, equipment and storage medium
US10326758B2 (en) Service provision system, information processing system, information processing apparatus, and service provision method
US20060200854A1 (en) Server with authentication function, and authentication method
JP2015097088A (en) CARD AUTHENTICATION FOR OAuth CORRESPONDENCE CLOUD SERVICE ON MULTIFUNCTION DEVICE
CN103023918A (en) Method, system and device for uniformly providing login for multiple network services
CN111654468A (en) Secret-free login method, device, equipment and storage medium
CN103023919A (en) Two-dimensional code based login control method and two-dimensional code based login control system
KR20130072790A (en) User authentication system and method thereof
US11349832B2 (en) Account recovery
US20170279706A1 (en) Link processing method, apparatus, and system
CA2677609A1 (en) Mobile information retrieval over wireless network
CN114531277B (en) User identity authentication method based on blockchain technology
CN111444551B (en) Account registration and login method and device, electronic equipment and readable storage medium
CN112261011B (en) Cloud desktop authentication method based on two-dimensional code recognition
CN111600900B (en) Single sign-on method, server and system based on block chain
US20210256111A1 (en) Systems and methods for password managers
US20240089249A1 (en) Method and system for verification of identify of a user

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
WW01 Invention patent application withdrawn after publication
WW01 Invention patent application withdrawn after publication

Application publication date: 20210611