CN113742702B - Method, system, equipment and storage medium for secure access based on enterprise WeChat - Google Patents

Method, system, equipment and storage medium for secure access based on enterprise WeChat Download PDF

Info

Publication number
CN113742702B
CN113742702B CN202110824463.XA CN202110824463A CN113742702B CN 113742702 B CN113742702 B CN 113742702B CN 202110824463 A CN202110824463 A CN 202110824463A CN 113742702 B CN113742702 B CN 113742702B
Authority
CN
China
Prior art keywords
interface
application
enterprise wechat
address
address book
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202110824463.XA
Other languages
Chinese (zh)
Other versions
CN113742702A (en
Inventor
赵敏全
李志伟
欧东家
史庆顺
龙顺林
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
China Southern Power Grid Digital Platform Technology Guangdong Co ltd
Original Assignee
China Southern Power Grid Digital Platform Technology Guangdong Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by China Southern Power Grid Digital Platform Technology Guangdong Co ltd filed Critical China Southern Power Grid Digital Platform Technology Guangdong Co ltd
Priority to CN202110824463.XA priority Critical patent/CN113742702B/en
Publication of CN113742702A publication Critical patent/CN113742702A/en
Application granted granted Critical
Publication of CN113742702B publication Critical patent/CN113742702B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/552Detecting local intrusion or implementing counter-measures involving long-term monitoring or reporting
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/56Computer malware detection or handling, e.g. anti-virus arrangements
    • G06F21/566Dynamic detection, i.e. detection performed at run-time, e.g. emulation, suspicious activities

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Virology (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • Storage Device Security (AREA)

Abstract

The application provides a method, a system, equipment and a storage medium for secure access based on enterprise WeChat, comprising the following steps: receiving an operation instruction; the operation instructions comprise an application request instruction, a registration request instruction, a refreshing instruction and an address book request instruction; at least one of the following is performed according to the operation instruction: inputting the authorization authentication parameters obtained by analysis into an application authorization authentication interface, and displaying first data content; invoking a preset session processing interface to refresh the second data content of the current display page; calling a registration interface to register corresponding functions; and calling a preset address book interface to update a local address book database. The security of the enterprise micro-credit user access application process is ensured by packaging the functions which need to be ensured in the enterprise micro-credit user interaction process into corresponding unified interfaces one by one. Meanwhile, as the interface has universality, the development requirement on developers can be reduced, and the efficiency of developing the application corresponding to the method is improved.

Description

Method, system, equipment and storage medium for secure access based on enterprise WeChat
Technical Field
The application belongs to the technical field of Internet application development, and particularly relates to a method, a system, equipment and a storage medium for secure access based on enterprise WeChat.
Background
The enterprise WeChat is widely applied to the office field, the implementation scheme of the enterprise WeChat-based application generally needs to carry out authorization authentication through an enterprise WeChat client, an enterprise WeChat background and a rear-end server of the enterprise WeChat application, and requests content to be displayed based on the condition of authorization authentication.
Disclosure of Invention
The present application aims to solve at least one of the technical problems existing in the prior art. Therefore, the application provides the method, the system, the equipment and the storage medium for safely accessing the enterprise WeChat, which can enable the application corresponding to the method to be rapidly developed, ensure the safety and improve the development efficiency.
In a first aspect, the present application provides a method for secure access based on enterprise WeChat, applied to a front-end server, including:
receiving an operation instruction; the operation instructions comprise an application request instruction, a registration request instruction, a refreshing instruction and an address book request instruction;
executing at least one of the following steps according to the operation instruction:
according to an application request instruction, inputting an authorization authentication parameter obtained by analyzing the application request instruction into an application authorization authentication interface, and displaying first data content corresponding to a redirection address; wherein the redirection address is one of the parameters of the authorization authentication parameters;
according to the refreshing instruction, a preset session processing interface is called to refresh the second data content of the current display page;
according to the registration request instruction, a registration interface is called to register corresponding functions; the registration interface is used for acquiring authentication information and sending the authentication information to the back-end server to obtain signature information;
and calling a preset address book interface to update a local address book database according to the address book request instruction.
In a second aspect, the present application provides a system for secure access based on enterprise WeChat, comprising:
a front-end server for performing the method of enterprise WeChat-based secure access of any of the first aspects;
the enterprise WeChat background is used for providing a basic function interface, and the session processing interface, the application authorization authentication interface, the registration interface and the address book interface of the front-end server complete corresponding functions by calling the corresponding basic function interface;
the back-end server is configured to provide the first data content, the second data content, the local address book database, and signature information, so as to assist the front-end server to complete the method for secure access based on enterprise WeChat according to any one of the first aspect.
In a third aspect, the present application provides an apparatus for secure access based on enterprise WeChat, comprising:
at least one processor and a memory for communication connection with the processor; the memory stores instructions executable by the at least one processor to enable the processor to perform the method of enterprise WeChat-based secure access as claimed in any of the first aspects.
In a fourth aspect, the present application provides a storage medium storing computer-executable instructions for causing a computer to perform the method of enterprise WeChat-based secure access of any of the first aspects.
According to the embodiment of the application, at least the following beneficial effects are achieved: the functions which need to ensure the safety of the enterprise micro-credit users in the interaction process are packaged one by one into an application authorization authentication interface, a session processing interface, a registration interface and an address book interface, so that the enterprise micro-credit users are ensured to be safe in the process of respectively performing application access, page refreshing, function registration and address book access. Meanwhile, a unified packaging interface is provided, and a unified framework is provided for developers, so that the developers only need to pay attention to specific business functions, and the efficiency of developing corresponding applications of the method can be improved. Therefore, the application of the method can save the research and development efficiency of research and development personnel and ensure the access safety of enterprise micro-credit users. Similarly, the system, the device and the storage medium carrying the application method have the same technical effects as the method.
Additional aspects and advantages of the application will be set forth in part in the description which follows, and in part will be obvious from the description, or may be learned by practice of the application.
Drawings
The foregoing and/or additional aspects and advantages of the application will become apparent and may be better understood from the following description of embodiments taken in conjunction with the accompanying drawings in which:
FIG. 1 is a flow chart of a method for secure access based on enterprise WeChat in accordance with an embodiment of the present application.
Fig. 2 is a flowchart illustrating steps performed by an application authorization authentication interface according to another embodiment of the present application.
Fig. 3 is a flowchart illustrating steps performed by a session processing interface according to another embodiment of the present application.
Fig. 4 is a flowchart illustrating an address book interface execution step according to another embodiment of the present application.
Fig. 5 is a schematic diagram of a system architecture of secure access based on enterprise WeChat according to an embodiment of the present application.
Detailed Description
Embodiments of the present application are described in detail below, examples of which are illustrated in the accompanying drawings, wherein like or similar reference numerals refer to like or similar elements or elements having like or similar functions throughout. The embodiments described below by referring to the drawings are illustrative only and are not to be construed as limiting the application.
In the description of the present application, it should be understood that references to orientation descriptions such as upper, lower, front, rear, outer, inner, etc. are based on the orientation or positional relationship shown in the drawings, are merely for convenience of description and to simplify the description, and do not indicate or imply that the apparatus or elements referred to must have a particular orientation, be constructed and operated in a particular orientation, and thus should not be construed as limiting the application.
In the description of the present application, a number means one or more, a number means two or more, and greater than, less than, exceeding, etc. are understood to not include the present number, and above, below, within, etc. are understood to include the present number. The description of the first and second is for the purpose of distinguishing between technical features only and should not be construed as indicating or implying relative importance or implicitly indicating the number of technical features indicated or implicitly indicating the precedence of the technical features indicated.
In the description of the present application, unless explicitly defined otherwise, terms such as arrangement, installation, connection, etc. should be construed broadly and the specific meaning of the terms in the present application can be reasonably determined by a person skilled in the art in combination with the specific contents of the technical scheme.
For a clearer understanding of the technical features, objects and effects of the present application, specific embodiments of the present application will be described in detail with reference to the accompanying drawings.
The enterprise WeChat is widely applied in the office field, so that a plurality of H5 application implementation schemes based on the enterprise WeChat exist, and the front end API and the service end API exposed outside aiming at the enterprise WeChat are different, for example, jssdk signature, identity authentication mode, address book, user information and the like. In practical application development, a developer needs to know calling relations and application scenes of the calling relations while being familiar with functions of various API interfaces, and has certain threshold requirements on the developer. At this time, for some development of similar function applications, for example, enterprise applications of the same type such as code scanning order, pocket supermarket, etc., a great deal of time is required to study the functions of the API to ensure the security of the access application process.
Therefore, the application provides a method for safely accessing based on enterprise WeChat, which is applied to a front-end server. As shown in fig. 1, the method includes:
step S100, receiving an operation instruction; the operation instructions comprise an application request instruction, a registration request instruction, a refreshing instruction and an address book request instruction.
Executing at least one of the following steps according to the operation instruction:
step S210, according to the application request instruction, inputting an authorization authentication parameter obtained by analyzing the application request instruction into an application authorization authentication interface, and displaying first data content corresponding to the redirection address; wherein the redirect address is one of the parameters of the authorization authentication parameters.
It should be noted that, for any html5 page newly accessed through enterprise WeChat, the address accessed by the html5 page needs to be authorized, so that a unified authentication interface, namely an application authorization authentication interface, is provided, and the whole process of authorizing and authenticating the access address is realized inside the application authorization authentication interface, so that a callee does not need to pay attention to a specific authentication process, and only needs to pay attention to a specific application function.
Step S220, according to the refreshing instruction, a preset session processing interface is called to refresh the second data content of the current display page.
It should be noted that, when the refresh operation is performed on the displayed html5 page of the enterprise WeChat, since the current page has an expiration period, the authorization authentication in step S121 or session renewal needs to be performed on the page again; otherwise, under the refreshing scene, security problems are introduced due to loopholes existing in the security authentication mechanism. Therefore, by setting the session processing interface, the security mechanism is realized inside the session processing interface, so that a development application does not need to care about the refreshing operation process, and the development efficiency of the interface can be improved.
Step S230, calling a registration interface to register corresponding functions according to the registration request instruction; the registration interface is used to obtain the authentication information and send the authentication information to the backend server 200 to obtain the signature information.
It should be noted that, the registration interface encapsulates the registration of the application module in the enterprise WeChat, if the address book module needs to be set in the enterprise WeChat, the address book module can be loaded through the registration interface, so that the address book can be accessed later. The authentication information includes an 8-bit random string, a time stamp, and a signature authentication URL, which are randomly generated by the front-end server 100. After receiving the authentication message, the back-end server 200 invokes the micro-message interface jsapi_ticket to obtain a temporary ticket, and at this time, signs the authentication message and the temporary ticket by using the sha1 algorithm to obtain a signature string, and stores the signature string. And acquires a pre-stored enterprise application ID (i.e., an identification number of an application registered on a WeChat), and feeds back the enterprise application ID and signature character string as signature information to the front-end server 100. At this time, the front-end server 100 may perform registration of the function module according to the signature information.
Step S240, according to the address book request instruction, a preset address book interface is called to update the local address book database.
It should be noted that, the enterprise WeChat has a limit on the number of accesses to the user information in the enterprise WeChat, so a local address book database is created. At this time, the user information in the local address book database is synchronized with the user information in the enterprise WeChat, so that the user information can be managed more conveniently. And the user information is read through the communication interface of the enterprise WeChat to synchronize, so that the access security mechanism is required to be known, otherwise, the security problem is easy to introduce, and therefore, a unified address book interface is provided, the security mechanism is encapsulated in, and each time the call can respond to the update of the preset local address book database.
Therefore, the functions which need to ensure the safety of the enterprise micro-credit users in the interaction process are packaged one by one into an application authorization authentication interface, a session processing interface, a registration interface and an address book interface, so that the enterprise micro-credit users are ensured to be safe in the process of respectively performing application access, page refreshing, function registration and address book access. Meanwhile, a unified side packaging interface is provided, and a unified framework is provided for developers, so that the developers only need to pay attention to specific service functions, and the efficiency of developing the corresponding application of the method can be improved. Therefore, the application of the method can save the research and development efficiency of research and development personnel and ensure the azimuth safety of the enterprise micro-credit users.
It is understood that the application authorization authentication interface is provided with a default parameter list. As shown in fig. 2, the application authorization authentication interface in step S210 performs the following steps according to the input authorization authentication parameters:
step S211, according to the authorization authentication parameter and the default parameter list, an OAuth2 link is requested to the backend server 200.
Step S212, the OAuth2 link is sent to the enterprise WeChat background 300 to carry out validity verification, and first verification data are obtained; wherein the first authentication data includes a redirect address, an authorization code, the authorization code being stored at the remote dictionary server.
It should be noted that, when the OAuth2 link returns in the http302 manner, at this time, when the front end server 100 jumps after returning the content according to the http302, at this time, the enterprise WebView itself intercepts the OAuth2 link and performs data security verification on the enterprise WebView to the enterprise WebView background 300, after the verification is successful, the OAuth2 link returns to the front end server 100 in the manner of 302 carrying the authorization code, and at this time, the address of 302 is one parameter redirect_URL of the OAuth2 link in the step S1211, that is, the first verification data includes the code and the redirect_URL.
Step S213, acquiring authorization authentication data and a front-end address; wherein the authorization authentication data is generated by the redirect address according to the authorization code, and the front-end address is provided by the redirect address.
It should be noted that, according to the redirection address in step S1212, the procedure jumps to the redirection address corresponding to the backend server 200, generates a token or a cockie according to the authorization code, and returns in 302, where the authorization authentication data (token or cockie) and the address (front end address) carried in 302 may be obtained.
Step S214, according to the front end address, the first data content corresponding to the redirection address is requested.
Step S215, save the authorization authentication data and output the first data content.
It should be noted that, if the application authorization authentication interface requests a description of a certain menu, the first data content may include information such as a menu picture, a composition description, an evaluation, and the like, and be displayed in the form of a page.
It should be noted that, in some embodiments, the authorization authentication parameters are as follows:
ELINK_CORP_ID (Enterprise WeChat Enterprise ID);
ELINK_AGENT_ID (Enterprise WeChat application ID);
ELINK_AGENT_SECRET (Enterprise WeChat application Security code);
ELINK_REDIRECT_URI (REDIRECT address after authorization is successful).
The parameters in the default parameter list are as follows:
ELINK_BASE_DOMAIN (Enterprise micro-communication interface request Domain name);
ELINK_QR_CODE_URL (Enterprise micro-CODE scanning authorization address);
ELINK_APP_OAUTH_URL (enterprise WeChat OAuth authorization address);
elink_syn_type=0 (ELINK synchronization mode defaults to 0, where 0 means that all organization users are acquired at once from the root organization, and 1 means that all organization user data is acquired from the secondary department).
It should be noted that, the authorization authentication data may be used for obtaining authorization information in the next access to the same page, when the authorization authentication data is not expired, the first data content may be obtained directly through the authorization authentication data, otherwise, the authorization authentication data needs to be obtained by re-authentication.
It can be understood that, as shown in fig. 3, the session processing interface preset in step S220 performs the following steps according to the refresh command:
step S221, the address to be displayed corresponding to the second data content in the refresh command is sent to the backend server 200.
Step S222, according to the response data of the backend server 200, it is determined whether the session of the second data content is out of date.
Step S223, if the second data content has exceeded the session, it is determined whether the second data content can be session-continued.
And step 224, if the second data content cannot be subjected to session renewal, re-authorizing the authentication to the address to be displayed, and outputting the second data content corresponding to the address to be displayed after authorization.
It should be noted that, for the enterprise WeChat, the authentication procedure of the session duration alone and the session expiration alone is fixed, so it is not described in detail here.
It can be understood that, as shown in fig. 4, the address book interface in step S240 is performed as follows:
step S241, acquiring authorization authentication data.
Step S242, calling the enterprise WeChat background 300 to acquire user information according to the authorization authentication data.
Step S243, the user information is sent to the back-end server 200, so that the back-end server 200 stores the user information in the local address book database.
It can be understood that, as shown in fig. 4, the address book interface in step S240 further performs the following steps:
step S244, updating the display data of the database display interface.
It is understood that in some embodiments, at least the following steps are also performed in accordance with the operating instructions:
and calling a corresponding functional interface according to the application request, wherein the functional interface comprises enterprise WeChat picture management, file uploading management, material management, message pushing, application management and data synchronization.
It should be noted that, enterprise WeChat image management, file upload management, material management, message pushing, application management and data synchronization are functions commonly used in enterprise applications, and by packaging security authentication for each commonly used function, the enterprise WeChat image management system can be more efficient when multiple applications with similar functions are developed, and meanwhile, requirements for developers who subsequently develop similar applications are lower.
It can be understood that the session processing interface, the application authorization authentication interface, the registration interface and the address book interface are all loaded through a preset front-end server 100 template; the local address book database is created through a preset back-end server 200 template.
It should be noted that, by setting up the front-end server template and the back-end server template, it is easier for a person who is not familiar with system erection to build a complete application. Thereby improving the development efficiency of the method. The front-end server template is deployed at the WeChat client, and is configured to receive a request of an enterprise user, forward the request to the back-end server 200, and display a feedback result of the back-end server 200. The back-end server 200 is deployed on a server preset by a user, and is used for providing implementation of specific functions.
It can be understood that, as shown in fig. 5, the present application further provides a system for secure access based on enterprise WeChat, including:
a front-end server 100, the front-end server 100 being configured to perform the method of enterprise WeChat-based secure access according to any of the first aspects;
the enterprise WeChat background 300 is used for providing a basic function interface, and the session processing interface, the application authorization authentication interface, the registration interface and the address book interface of the front-end server 100 complete corresponding functions by calling the corresponding basic function interfaces;
the back-end server 200, the back-end server 200 is configured to provide the first data content, the second data content, the local address book database, and the signature information, so as to assist the front-end server 100 in performing the method of enterprise WeChat-based secure access according to any of the first aspects.
It can be understood that the present application also provides a device for secure access based on enterprise WeChat, including:
at least one processor and a memory for communication connection with the processor; the memory stores instructions executable by the at least one processor to enable the processor to perform the method of enterprise micro-letter based secure access as in any of the first aspects.
It should be noted that, the memory is used as a non-transitory storage medium, and may be used to store a non-transitory software program and a non-transitory computer executable program, such as program instructions corresponding to the method for secure access based on enterprise WeChat in the embodiment of the present application. The processor implements the method of enterprise WeChat-based secure access described above by running non-transitory software programs and instructions stored in memory.
The memory may include a memory program area and a memory data area, wherein the memory program area may store an operating system, at least one application program required for a function; the storage data area may store relevant data of the method of secure access based on enterprise WeChat, and the like. In addition, the memory may include high-speed random access memory, and may also include non-transitory memory, such as at least one magnetic disk storage device, flash memory device, or other non-transitory solid state storage device. In some embodiments, the memory optionally includes memory remotely located with respect to the processor, the remote memory being connectable to the enterprise WeChat-based application security authentication device via a network. Examples of such networks include, but are not limited to, the internet, intranets, local area networks, mobile communication networks, and combinations thereof.
It will be appreciated that the present application also provides a readable storage medium having stored thereon computer executable instructions for causing a computer to perform the method of enterprise WeChat-based secure access as in any of the first aspects.
Those of ordinary skill in the art will appreciate that all or some of the steps, systems, and methods disclosed above may be implemented as software, firmware, hardware, and suitable combinations thereof. Some or all of the physical components may be implemented as software executed by a processor, such as a central processing unit, digital signal processor, or microprocessor, or as hardware, or as an integrated circuit, such as an application specific integrated circuit. Such software may be distributed on computer readable media, which may include computer storage media (or non-transitory media) and communication media (or transitory media). The term computer storage media includes both volatile and nonvolatile, removable and non-removable media implemented in any method or technology for storage of information such as computer readable instructions, data structures, program modules or other data, as known to those skilled in the art. Computer storage media includes, but is not limited to, RAM, ROM, EEPROM, flash memory or other memory technology, CD-ROM, digital Versatile Disks (DVD) or other optical disk storage, magnetic cassettes, magnetic tape, magnetic disk storage or other magnetic storage devices, or any other medium which can be used to store the desired information and which can be accessed by a computer. Furthermore, as is well known to those of ordinary skill in the art, communication media typically embodies computer readable instructions, data structures, program modules or other data in a modulated data signal such as a carrier wave or other transport mechanism and includes any information delivery media.
The embodiments of the present application have been described in detail with reference to the accompanying drawings, but the present application is not limited to the above embodiments, and various changes can be made within the knowledge of one of ordinary skill in the art without departing from the spirit of the present application.

Claims (9)

1. A method for secure access based on enterprise WeChat, applied to a front-end server, comprising:
receiving an operation instruction; the operation instructions comprise an application request instruction, a registration request instruction, a refreshing instruction and an address book request instruction;
executing at least one of the following steps according to the operation instruction:
according to an application request instruction, inputting an authorization authentication parameter obtained by analyzing the application request instruction into an application authorization authentication interface, and displaying first data content corresponding to a redirection address; wherein the redirection address is one of the parameters of the authorization authentication parameters;
according to the refreshing instruction, a preset session processing interface is called to refresh the second data content of the current display page;
according to the registration request instruction, a registration interface is called to register corresponding functions; the registration interface is used for acquiring authentication information and sending the authentication information to the back-end server to obtain signature information;
according to the address book request instruction, a preset address book interface is called to update a local address book database;
the application authorization authentication interface is provided with a default parameter list, and the application authorization authentication interface executes the following steps according to the input authorization authentication parameters:
requesting OAuth2 link from the back-end server according to the authorization authentication parameters and the default parameter list;
the OAuth2 link is sent to an enterprise WeChat background for validity verification, and first verification data are obtained; wherein the first verification data comprises the redirect address, an authorization code, the authorization code stored in a remote dictionary server;
acquiring authorization authentication data and a front-end address; wherein the authorization authentication data is generated by the redirect address according to the authorization code, and the front-end address is provided by the redirect address;
requesting first data content corresponding to the redirection address according to the front-end address;
and storing the authorization authentication data and outputting the first data content.
2. The method for secure enterprise WeChat-based access of claim 1,
the preset session processing interface executes the following steps according to the refreshing instruction:
transmitting an address to be displayed corresponding to the second data content in the refreshing instruction to the back-end server;
judging whether the second data content exceeds the conversation period according to the response data of the back-end server;
if the second data content has exceeded the session, judging whether the second data content can be subjected to session renewal;
and if the second data content cannot be subjected to session duration, re-authorizing and authenticating the address to be displayed, and outputting the second data content corresponding to the address to be displayed after authorization.
3. The method for secure enterprise WeChat-based access of claim 1,
the address book interface performs the following steps:
acquiring authorization authentication data;
calling an enterprise WeChat background to acquire user information according to the authorization authentication data;
and sending the user information to the back-end server so that the back-end server stores the user information in a local address book database.
4. The method for secure enterprise WeChat-based access of claim 3,
the address book interface also executes the following steps:
and updating the display data of the database display interface.
5. The method for secure enterprise WeChat-based access of claim 1,
executing at least the following steps according to the operation instruction:
and calling a corresponding functional interface according to the application request, wherein the functional interface comprises enterprise WeChat picture management, file uploading management, material management, message pushing, application management and data synchronization.
6. The method for secure enterprise WeChat-based access of claim 1 to 5,
the session processing interface, the application authorization authentication interface, the registration interface and the address book interface are all loaded through a preset front-end server template; and the local address book database is created through a preset back-end server template.
7. A system for secure access based on enterprise WeChat, comprising:
a front-end server for performing the method of enterprise WeChat-based secure access of any of claims 1 to 6;
the enterprise WeChat background is used for providing a basic function interface, and the session processing interface, the application authorization authentication interface, the registration interface and the address book interface of the front-end server complete corresponding functions by calling the corresponding basic function interface;
a back-end server for providing the first data content, the second data content, the local address book database, signature information to assist the front-end server in performing the enterprise WeChat-based secure access method according to any one of claims 1 to 6.
8. An enterprise WeChat-based secure access device, comprising:
at least one processor and a memory for communication connection with the processor; the memory stores instructions executable by the at least one processor to enable the processor to perform the method of enterprise WeChat-based secure access of any of claims 1-6.
9. A storage medium storing computer-executable instructions for causing a computer to perform the method of enterprise-WeChat-based secure access of any of claims 1-6.
CN202110824463.XA 2021-07-21 2021-07-21 Method, system, equipment and storage medium for secure access based on enterprise WeChat Active CN113742702B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110824463.XA CN113742702B (en) 2021-07-21 2021-07-21 Method, system, equipment and storage medium for secure access based on enterprise WeChat

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110824463.XA CN113742702B (en) 2021-07-21 2021-07-21 Method, system, equipment and storage medium for secure access based on enterprise WeChat

Publications (2)

Publication Number Publication Date
CN113742702A CN113742702A (en) 2021-12-03
CN113742702B true CN113742702B (en) 2023-11-03

Family

ID=78728898

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110824463.XA Active CN113742702B (en) 2021-07-21 2021-07-21 Method, system, equipment and storage medium for secure access based on enterprise WeChat

Country Status (1)

Country Link
CN (1) CN113742702B (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114338580B (en) * 2021-12-30 2023-08-01 苏州金羲智慧科技有限公司 Public number project development method, device and storage medium

Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108319847A (en) * 2018-03-08 2018-07-24 广东电网有限责任公司佛山供电局 A kind of user authority management system and method based on wechat platform

Patent Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108319847A (en) * 2018-03-08 2018-07-24 广东电网有限责任公司佛山供电局 A kind of user authority management system and method based on wechat platform

Non-Patent Citations (4)

* Cited by examiner, † Cited by third party
Title
C#实现微信企业号API服务端调用封装;CodingPioneer;https://blog.csdn.net/zlbdmm/article/details/105786196;第1-34页 *
基于企业微信的高校网上家长会平台研究与设计;赵璇;《现代信息科技》;第3卷(第10期);第76-79页 *
基于微信企业号与IPPBX 的企业融合通信系统的研究与设计;郑一鸣;《信息记录材料》;第18卷(第8期);第122-123页 *
微信企业号在高校仪器共享平台管理中的实践与探索;宋小飞 等;《实验技术与管理》;第33卷(第2期);第241-244页 *

Also Published As

Publication number Publication date
CN113742702A (en) 2021-12-03

Similar Documents

Publication Publication Date Title
US10785201B2 (en) Synchronizing authentication sessions between applications
US8819253B2 (en) Network message generation for automated authentication
US9154504B2 (en) Device apparatus, control method, and relating storage medium
US9294479B1 (en) Client-side authentication
WO2017129016A1 (en) Resource access method, apparatus and system
CN108306877A (en) Verification method, device and the storage medium of subscriber identity information based on NODE JS
US20080097998A1 (en) Data file access control
US10944743B2 (en) Rich communication services security authentication system
KR20060047252A (en) Account creation via a mobile device
US9251317B2 (en) Network video messaging
US8595497B2 (en) Electronic file sending method
US9026587B2 (en) System and method for invoking application commands with web service calls
US20210136061A1 (en) Authenticate a first device based on a push message to a second device
CN109376133A (en) File access method and file access system
US20220200999A1 (en) Authentication Using Device and User Identity
CN109510799B (en) Page display method, browser client, equipment and storage medium
CN113742702B (en) Method, system, equipment and storage medium for secure access based on enterprise WeChat
CN114301678B (en) Data access method and device, electronic equipment and storage medium
CN107294931B (en) Method and apparatus for adjusting restricted access frequency
CN113239308B (en) Page access method, device, equipment and storage medium
CN109450990A (en) A kind of cloud storage implementation method and electronic equipment based on educational system
CN110301127A (en) Device and method for predictive token authentication
CN114338130B (en) Information processing method, device, server and storage medium
CN113411324B (en) Method and system for realizing login authentication based on CAS and third-party server
CN116244764A (en) Method and system for generating device unique ID of Android device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
CB02 Change of applicant information

Address after: 518000, 3rd Floor, Building 40, Baotian Industrial Zone, Chentian Community, Xixiang Street, Bao'an District, Shenzhen City, Guangdong Province

Applicant after: China Southern Power Grid Digital Platform Technology (Guangdong) Co.,Ltd.

Address before: 510000 501, 502, 601 and 602, building D, wisdom Plaza, Qiaoxiang Road, Gaofa community, Shahe street, Nanshan District, Shenzhen, Guangdong

Applicant before: China Southern Power Grid Shenzhen Digital Power Grid Research Institute Co.,Ltd.

CB02 Change of applicant information
GR01 Patent grant
GR01 Patent grant