CN113660204A - Method for realizing unified integrated binding service - Google Patents

Method for realizing unified integrated binding service Download PDF

Info

Publication number
CN113660204A
CN113660204A CN202110780906.XA CN202110780906A CN113660204A CN 113660204 A CN113660204 A CN 113660204A CN 202110780906 A CN202110780906 A CN 202110780906A CN 113660204 A CN113660204 A CN 113660204A
Authority
CN
China
Prior art keywords
platform
user
binding
authentication
platforms
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202110780906.XA
Other languages
Chinese (zh)
Other versions
CN113660204B (en
Inventor
贺一珊
刘明
张春飞
谢水庚
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Casicloud Co ltd
Original Assignee
Beijing Casicloud Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Casicloud Co ltd filed Critical Beijing Casicloud Co ltd
Priority to CN202110780906.XA priority Critical patent/CN113660204B/en
Publication of CN113660204A publication Critical patent/CN113660204A/en
Application granted granted Critical
Publication of CN113660204B publication Critical patent/CN113660204B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0815Network architectures or network communication protocols for network security for authentication of entities providing single-sign-on or federations
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/321Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving a third party or a trusted authority

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Information Transfer Between Computers (AREA)

Abstract

The invention discloses a method for realizing unified integration binding service, which comprises that an application access module applies for application in the module to obtain a registered application identifier and a certificate of mutual trust of both sides of a platform; the authentication configuration module is responsible for login authentication of the docking platform, and configures a CAS unified authentication center, OAuth2, a one-time authorization code or an authentication mode provided by other departments; the binding service module is responsible for account binding and binding information between platforms and provides a binding page with personalized adaptation. The invention can rapidly realize the user communication among multiple applications by developing an integrated binding service with the processes of registering applications, configuring authentication modes, binding users and the like.

Description

Method for realizing unified integrated binding service
Technical Field
The invention relates to the technical field of internet, in particular to a method for realizing unified integrated binding service.
Background
With the rapid development of the internet, many website platforms begin to establish increasingly close business associations, however, how to achieve user communication for two platforms with independent user systems becomes a problem facing platform business development.
The existing multi-platform user account opening scheme is mainly a single sign-on mode using standard processes such as OAuth2 and the like. OAuth2 is a standard for open authorization intended to allow a user to allow a third party application to access the user's specific private resources in a server, and may not provide the third party application with its account password at the server. Taking the common WeChat authorized login as an example: when a user accesses the platform A, the OAuth2 authorization of the WeChat can be triggered by a WeChat login mode; the user finishes authorization by scanning the popped WeChat two-dimensional code; after the platform A acquires the authorized WeChat account information, an account is automatically registered on the platform A and logged in for the user to use. Therefore, the function that the user uses the platform A through the WeChat account is realized. The standard Oauth2 flow has the advantage of facilitating users to quickly log on to the host platform and conduct business using third party platform accounts. However, the OAuth2 and other processes can only support one-way login of a certain application to other applications, and cannot achieve two-way user intercommunication between two platforms.
Disclosure of Invention
Aiming at the technical problems in the related art, the invention provides a method for realizing the uniform integrated binding service, which can overcome the defects of the prior art.
In order to achieve the technical purpose, the technical scheme of the invention is realized as follows:
a method for realizing uniform integrated binding service comprises the following steps:
s1, the two platforms are accessed to firstly apply for application, and obtain the registered application identification and the mutual trust certificate of the two platforms;
s2, login authentication of the docking platform, configuration of a CAS unified authentication center, OAuth2, a one-time authorization code or authentication modes provided by other departments;
s3, binding accounts and information between platforms, and providing a binding page with personalized adaptation;
and S4, after the two platforms are accessed into the unified integration binding, the user can log in from any side platform in a user authentication-free mode and access the other platform.
Further, when a user logs in from any platform and accesses another platform in an authentication-free login mode, the method comprises the following steps:
s21, guiding the browser to access the binding service page;
s22, in the binding service page, the authentication configuration function firstly sends an inquiry to any platform to check whether the user has a login state on any platform;
s23, if the user logs in, the user passes the authentication, and then the binding service function is taken to the unique user identifier of any platform;
s24, inquiring whether the user has a binding relationship with another platform according to the unique identifier, if so, inquiring account information of another platform, authenticating the other platform through the account information, and recording the login state of the user;
and S25, the browser skips the page, accesses the target page of the other platform, and the user respectively uses the account numbers registered by the two platforms to perform service operation.
Further, in step S22, when it is checked whether the user has a login status on any platform, if the user does not log in, the process returns to the previous step for performing the user authentication process on any platform.
Further, when two platforms access, the first binding requires manual input of the account of the docking platform to establish the mapping relationship between the account of the two platforms.
Further, if the user logs in the account for the first time by using the mobile phone number as the unique identifier, any platform uses the mobile phone number of the user to inquire the user information of another platform through the non-perception automatic binding function during binding.
The invention has the beneficial effects that: the method comprises the steps of establishing a set of unified integrated binding service, configuring authentication modes and account binding functions of two platforms respectively, and developing the integrated binding service with the processes of registering application, configuring the authentication modes, binding users and the like so as to realize the multi-platform bidirectional user call-through function.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings needed in the embodiments will be briefly described below, and it is obvious that the drawings in the following description are only some embodiments of the present invention, and it is obvious for those skilled in the art to obtain other drawings without creative efforts.
Fig. 1 is a flow chart of a method for implementing a unified integrated binding service according to an embodiment of the present invention.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments obtained by a person of ordinary skill in the art based on the embodiments of the present invention belong to the protection scope of the present invention, and for the convenience of understanding the above technical solutions of the present invention, the above technical solutions of the present invention are described in detail below by specific use modes.
The invention realizes the multi-platform bidirectional user communication function by setting up a set of unified integrated binding service and respectively configuring the authentication modes and the account binding functions of the two platforms.
As shown in fig. 1, the method for implementing a unified integrated binding service according to an embodiment of the present invention includes the following steps:
firstly, two platforms are accessed, application is firstly carried out, and a registered application identifier and a certificate mutually trusted by the two platforms are obtained; secondly, login authentication of the docking platform is carried out, and a CAS unified authentication center, OAuth2, a one-time authorization code or an authentication mode provided by other departments are configured; thirdly, account numbers and information are bound between the platforms, and a binding page with personalized adaptation is provided; fourthly, after the two platforms are accessed into the unified integration binding, a user can log in and access the other platform from any party platform in a user authentication-free mode.
When the two access platforms are integrated in the binding service module, a user can log in and access the platform b from the platform a in a user authentication-free mode, and the steps are as follows:
1. when a user accesses the platform b through the platform a, guiding a browser to access a binding service page;
2. in the binding service page, an authentication configuration function firstly initiates a query to a platform a to check whether a user has a login state at a; if the user logs in, the user authentication is passed, and then the service binding function is taken to the unique user identifier of the platform a; and if not, returning to the previous step to carry out the user authentication process of the platform a.
3. And inquiring whether the user and the platform b have a binding relationship according to the unique identifier, if so, inquiring the account information of the platform b, authenticating by using the platform b, and recording the login state of the user.
4. And then jumping to an account binding page, binding the b platform account designated by the user, using the account information of the b platform to the b platform for authentication, and recording the login state of the user.
5. And the browser skips the page and accesses a target page b.com, so that the user login states of the platform a and the platform b are logged in, and the user respectively uses the account numbers registered by the two platforms to perform service operation.
The technical scheme of the invention has an imperceptible automatic binding function, and when a user accesses the docking platform through the unified integrated binding service for the first time, the account of the docking platform needs to be manually specified to establish the mapping relation of the two platform accounts. Because many application platforms use the mobile phone number of the user as the unique identifier, for two platforms with the mobile phone numbers of the user, the mobile phone number of the user of one platform can be used for inquiring the information of the user of the other platform during binding, so that the process of manually designating the account by the user is avoided.
In summary, according to the technical scheme of the invention, an integrated binding service having the processes of registering application, configuring an authentication mode, binding a user and the like is developed by building a set of unified integrated binding service and configuring the authentication mode and the account binding function of two platforms respectively, so as to realize a multi-platform bidirectional user call-through function.
The above description is only for the purpose of illustrating the preferred embodiments of the present invention and is not to be construed as limiting the invention, and any modifications, equivalents, improvements and the like that fall within the spirit and principle of the present invention are intended to be included therein.

Claims (5)

1. A method for realizing uniform integrated binding service is characterized by comprising the following steps:
s1, the two platforms are accessed to firstly apply for application, and obtain the registered application identification and the mutual trust certificate of the two platforms;
s2, login authentication of the docking platform, configuration of a CAS unified authentication center, OAuth2, a one-time authorization code or authentication modes provided by other departments;
s3, binding accounts and information between platforms, and providing a binding page with personalized adaptation;
and S4, after the two platforms are accessed into the unified integration binding, the user can log in from any side platform in a user authentication-free mode and access the other platform.
2. The method for implementing unified integrated binding service according to claim 1, wherein when a user logs in from any platform and accesses another platform in an authentication-free login manner, the method comprises the following steps:
s21, guiding the browser to access the binding service page;
s22, in the binding service page, the authentication configuration function firstly sends an inquiry to any platform to check whether the user has a login state on any platform;
s23, if the user logs in, the user passes the authentication, and then the binding service function is taken to the unique user identifier of any platform;
s24, inquiring whether the user has a binding relationship with another platform according to the unique identifier, if so, inquiring account information of another platform, authenticating the other platform through the account information, and recording the login state of the user;
and S25, the browser skips the page, accesses the target page of the other platform, and the user respectively uses the account numbers registered by the two platforms to perform service operation.
3. The method of claim 2, wherein in step S22, if the user is checked whether the platform has a login status, and if the platform does not have a login status, the method returns to the previous step to perform the user authentication procedure of any platform.
4. The method for implementing unified integrated binding service according to claim 1, wherein when two platforms access, the first binding requires manual input of account numbers of the docking platform to establish the mapping relationship between the account numbers of the two platforms.
5. The method for implementing unified integrated binding service as claimed in claim 4, wherein if the first login account of the user uses the mobile phone number as the unique identifier, then the platform uses the mobile phone number of the user to query the user information of another platform through the non-sensing automatic binding function during binding.
CN202110780906.XA 2021-07-09 2021-07-09 Method for realizing unified integrated binding service Active CN113660204B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110780906.XA CN113660204B (en) 2021-07-09 2021-07-09 Method for realizing unified integrated binding service

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110780906.XA CN113660204B (en) 2021-07-09 2021-07-09 Method for realizing unified integrated binding service

Publications (2)

Publication Number Publication Date
CN113660204A true CN113660204A (en) 2021-11-16
CN113660204B CN113660204B (en) 2024-01-23

Family

ID=78477222

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110780906.XA Active CN113660204B (en) 2021-07-09 2021-07-09 Method for realizing unified integrated binding service

Country Status (1)

Country Link
CN (1) CN113660204B (en)

Citations (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102624737A (en) * 2012-03-27 2012-08-01 武汉理工大学 Single sign-on integrated method for Form identity authentication in single login system
CN103457738A (en) * 2013-08-30 2013-12-18 优视科技有限公司 Method and system for login processing based on browser
CN104579681A (en) * 2014-12-29 2015-04-29 华中师范大学 Identity authentication system for mutual-trust application systems
CN105024975A (en) * 2014-04-23 2015-11-04 腾讯科技(北京)有限公司 Account number login method, device and system
CN105338005A (en) * 2015-12-15 2016-02-17 盛趣信息技术(上海)有限公司 Login method and system based on account group and login client
US20160219027A1 (en) * 2015-01-28 2016-07-28 Dropbox, Inc. Authenticating a user account with a content management system
CN106487760A (en) * 2015-08-28 2017-03-08 百度在线网络技术(北京)有限公司 The interoperability methods of many system of account and device
CN107294916A (en) * 2016-03-31 2017-10-24 北京神州泰岳软件股份有限公司 Single-point logging method, single-sign-on terminal and single-node login system
CN107920060A (en) * 2017-10-11 2018-04-17 北京京东尚科信息技术有限公司 Data access method and device based on account
CN110535884A (en) * 2019-09-26 2019-12-03 招商局金融科技有限公司 Method, apparatus and storage medium across access control between business system
CN111324875A (en) * 2020-02-17 2020-06-23 支付宝(杭州)信息技术有限公司 User data operation authority control and account management method, device and system
CN111770184A (en) * 2020-06-30 2020-10-13 浙江口碑网络技术有限公司 Method and device for realizing service based on small program
US20200371766A1 (en) * 2019-05-21 2020-11-26 Talkdesk, Inc. Automatic application installation and integration at an enterprise level based on a single install request
WO2021003751A1 (en) * 2019-07-11 2021-01-14 深圳市鹰硕技术有限公司 Single-account multi-identity login method and apparatus, server, and storage medium
CN112633871A (en) * 2019-10-09 2021-04-09 腾讯科技(深圳)有限公司 Service processing method, device, terminal and medium

Patent Citations (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102624737A (en) * 2012-03-27 2012-08-01 武汉理工大学 Single sign-on integrated method for Form identity authentication in single login system
CN103457738A (en) * 2013-08-30 2013-12-18 优视科技有限公司 Method and system for login processing based on browser
CN105024975A (en) * 2014-04-23 2015-11-04 腾讯科技(北京)有限公司 Account number login method, device and system
CN104579681A (en) * 2014-12-29 2015-04-29 华中师范大学 Identity authentication system for mutual-trust application systems
US20160219027A1 (en) * 2015-01-28 2016-07-28 Dropbox, Inc. Authenticating a user account with a content management system
CN106487760A (en) * 2015-08-28 2017-03-08 百度在线网络技术(北京)有限公司 The interoperability methods of many system of account and device
CN105338005A (en) * 2015-12-15 2016-02-17 盛趣信息技术(上海)有限公司 Login method and system based on account group and login client
CN107294916A (en) * 2016-03-31 2017-10-24 北京神州泰岳软件股份有限公司 Single-point logging method, single-sign-on terminal and single-node login system
CN107920060A (en) * 2017-10-11 2018-04-17 北京京东尚科信息技术有限公司 Data access method and device based on account
US20200371766A1 (en) * 2019-05-21 2020-11-26 Talkdesk, Inc. Automatic application installation and integration at an enterprise level based on a single install request
WO2021003751A1 (en) * 2019-07-11 2021-01-14 深圳市鹰硕技术有限公司 Single-account multi-identity login method and apparatus, server, and storage medium
CN110535884A (en) * 2019-09-26 2019-12-03 招商局金融科技有限公司 Method, apparatus and storage medium across access control between business system
CN112633871A (en) * 2019-10-09 2021-04-09 腾讯科技(深圳)有限公司 Service processing method, device, terminal and medium
CN111324875A (en) * 2020-02-17 2020-06-23 支付宝(杭州)信息技术有限公司 User data operation authority control and account management method, device and system
CN111770184A (en) * 2020-06-30 2020-10-13 浙江口碑网络技术有限公司 Method and device for realizing service based on small program

Also Published As

Publication number Publication date
CN113660204B (en) 2024-01-23

Similar Documents

Publication Publication Date Title
JP5231433B2 (en) System and method for authenticating remote server access
CN109600306B (en) Method, device and storage medium for creating session
US8353002B2 (en) Chaining information card selectors
CN112597472B (en) Single sign-on method, device and storage medium
EP2643955B1 (en) Methods for authorizing access to protected content
US20170118226A1 (en) Methods, Systems, Devices and Products for Error Correction in Computer Programs
US20080209213A1 (en) Authorizing secure resources
US20060233160A1 (en) Call system, proxy dial server apparatus and proxy dial method for use therewith, and program thereof
CN102710640A (en) Authorization requesting method, device and system
CN111212075A (en) Service request processing method and device, electronic equipment and computer storage medium
CN109150804A (en) Entrust login method, relevant device and computer readable storage medium
AU2007303059B2 (en) Secure multi-channel authentication
US11082416B1 (en) Systems and methods for communications channel authentication
CN111200601B (en) Method and system for butting user and application based on universal transfer service
US20200145414A1 (en) Proximity-based device authentication
CN105991640A (en) Method for processing HTTP (hypertext transfer protocol) request and apparatus for processing HTTP (hypertext transfer protocol) request
US9455972B1 (en) Provisioning a mobile device with a security application on the fly
CN107181802A (en) Intelligent hardware control method and device, server, storage medium
KR102393500B1 (en) Login system and authentication method
CN113660204A (en) Method for realizing unified integrated binding service
CN114006751B (en) Campus system single sign-on method using temporary authentication code
US11019310B1 (en) Transforming a QR code and DNS server to enable emergency access to a private video surveillance stream
KR20050009945A (en) Method and system for managing virtual storage space using mobile storage
CN118114213A (en) Authentication method, authentication device, service platform and storage medium
CN117240539A (en) Method and device for logging in system

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant