CN113747375A - One-key acquisition system and method for third-party application user sensitive information in 5G message - Google Patents

One-key acquisition system and method for third-party application user sensitive information in 5G message Download PDF

Info

Publication number
CN113747375A
CN113747375A CN202111036469.7A CN202111036469A CN113747375A CN 113747375 A CN113747375 A CN 113747375A CN 202111036469 A CN202111036469 A CN 202111036469A CN 113747375 A CN113747375 A CN 113747375A
Authority
CN
China
Prior art keywords
user
information
authorization
module
link
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202111036469.7A
Other languages
Chinese (zh)
Inventor
冉霓
欧智斌
余武
李德伟
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Chongqing Hualong Group Co ltd
Original Assignee
Chongqing Hualong Group Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Chongqing Hualong Group Co ltd filed Critical Chongqing Hualong Group Co ltd
Priority to CN202111036469.7A priority Critical patent/CN113747375A/en
Publication of CN113747375A publication Critical patent/CN113747375A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/12Messaging; Mailboxes; Announcements
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/02Protocols based on web technology, e.g. hypertext transfer protocol [HTTP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • General Engineering & Computer Science (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • Health & Medical Sciences (AREA)
  • Theoretical Computer Science (AREA)
  • Medical Informatics (AREA)
  • Databases & Information Systems (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computing Systems (AREA)
  • Information Transfer Between Computers (AREA)

Abstract

The invention provides a system and a method for acquiring third-party application user sensitive information in a 5G message by one key, wherein the system comprises an HTTP link reconstruction module, a user one-key authorization module, a user authorization information packaging module and a request forwarding/user information acquisition service module; the HTTP link reconstruction module, the user one-key authorization module, the user authorization information packaging module and the request forwarding/user information acquisition service module are sequentially in communication connection; the method realizes that the 5G message CSP platform, the third party chatbot application and the mobile phone terminal user provide the user authorized terminal number and the user sensitive information in the authorized range for the third party chatbot application through one-key authorization of the user in the interaction process. The system and the method greatly provide the user experience of the 5G message chatbot three-party web application in the interaction process with the user, and simultaneously effectively solve the problem that the third-party application needs to redesign login, register and the like due to the fact that the chatbot three-party application cannot acquire information such as the user number or the unique identification through the 5G message.

Description

One-key acquisition system and method for third-party application user sensitive information in 5G message
Technical Field
The 5G message is the upgrade of the previous short message service, supports more media formats, has richer expression forms, and comprises point-to-point messages, mass-sending messages and chatbot (chat robot), wherein the chatbot brings other traditional and brand-new strong interaction user experiences (chatbot enterprise menu, enterprise basic information, interactive card messages, interactive geographical position information, file messages and the like) of short messages and multimedia messages for users, and the users can conveniently access various functions of chatbot application through a terminal short message mailbox. Three operators release 'white paper for 5G messages' together in 2020, 4, 8 days, and corresponding mobile phone manufacturers start to adapt to the 5G messages.
The chatbot is created by a service provider, a user can directly interact with the service provider through the chatbot on a short message interface, and the chatbot can easily realize internet scene services such as member service, business inquiry, real-time notification, payment order placement and the like through the capabilities of card messages, suspension menu messages and the like of strong interaction of 5G messages.
In the interaction process of the user and the chatbot, the chatbot and the terminal user mainly send messages to the operator message gateway point-to-point or group by the capacity of the CSP platform of the 5G message, and the interaction between the user and the chatbot is realized by card buttons and a suspension menu carried by the messages (card messages, text messages, position messages and file messages) in the group sending content. The user can directly enter the third-party web application interface specified by chatbot by clicking on a button or menu in the message. Due to the difference of the current terminals, when a user enters a third-party web application interface, the third-party web application cannot acquire the terminal number of the current user, so that the user may need to register or authenticate again when using the third-party web application, and the user experience is not facilitated.
Disclosure of Invention
The invention provides a one-key acquisition system and a one-key acquisition method for third-party application user sensitive information in 5G messages, aiming at the technical problems in the prior art, the system and the method greatly provide the user experience of the 5G message chatbot three-party web application in the interaction process with a user, simultaneously add a user authorization mechanism, strengthen the protection measures of user data, ensure that a service provider can obtain the user sensitive information unless the user authorizes the user, and greatly provide the safety of the user sensitive information. Meanwhile, the problem that the chatbot three-party application cannot acquire information such as the user number or the unique identification through the 5G message and the like is effectively solved, so that the third-party application needs to redesign login, register and the like.
The technical scheme for solving the technical problems is as follows: a third party application user sensitive information one-key acquisition system in 5G messages comprises an HTTP link reconstruction module, a user one-key authorization module, a user authorization information packaging module and a request forwarding/user information acquisition service module; the HTTP link reconstruction module, the user one-key authorization module, the user authorization information packaging module and the request forwarding/user information acquisition service module are sequentially in communication connection; the method realizes that the 5G message CSP platform, the third party chatbot application and the mobile phone terminal user provide the user authorized terminal number and the user sensitive information in the authorized range for the third party chatbot application through one-key authorization of the user in the interaction process.
Based on the one-key acquisition system of the third-party application user sensitive information in the 5G message, the following improvements can be made:
optionally, the HTTP link reconstructing module includes an HTTP original link storage module, a new link generating module, a user information generating module, and a message body HTTP link replacing module; and generating and packaging the known HTTP original link storage module, the new link generation module and the user information generation module in the 5G message, integrating the newly generated new link and the user information data into a new link in a message body through the message body HTTP link replacement module, and waiting to send the new link to the user terminal.
Optionally, the new link generation module supports adding user number information/unique identifier into the original link, and simultaneously supports short link generation including the user number or the unique identifier information, and the generated short link is directed to the authentication server.
Optionally, the user one-key authorization module includes an HTTP short link parsing module, an authorization authentication page, a user information parsing module, and a one-key authorization message processing module, where when a terminal user clicks a card button, a suspension button in the 5G message, and a new link generated by the HTTP link reconstruction module, a corresponding authorization page is generated according to user information included in the link or the short link when receiving a user request, and is provided for the user to use, the user clicks one-key authorization in the page to grant authorization, and the authorization server receives the user approval authorization and then implements encapsulation of authorization information by the user authorization information encapsulation module, and waits for call and acquisition of the chatbot application.
Optionally, the user authorization information encapsulation module includes a user data query module and an HTTP original link reconstruction module, and is configured to query user real data according to the user unique identification information encapsulated in the authorization page after the user agrees to authorization through the one-key authorization module, add user terminal information to the original link through the HTTP original link reconstruction module after querying the user information, and wait for the request forwarding/user information acquisition service module to perform request forwarding and data acquisition after forwarding.
Optionally, the request forwarding/user information obtaining service module includes a request forwarding service module and a user information obtaining service module, and is configured to forward, after the user agrees to authorization, the user HTTP request by the authorization server, and forward the request by means of redirection, after the HTTP is forwarded to the web server of the chatbot application, the web server resolves the user terminal number or the unique identification information by using information carried in the HTTP link, and if the user terminal number or the unique identification information is the unique identification, the user information obtaining service module provided by the authorization service completes obtaining the user information according to the unique identification.
Optionally, the system includes two user authorization information acquisition modes, which are a user data direct providing mode and a user data token acquisition mode, where the user data direct providing mode directly adds data required by the chatbot application in the HTTP protocol or link after the user agrees to authorize, and the chatbot application directly acquires the user information by analyzing the HTTP protocol or link after receiving the HTTP request; the user data token acquisition mode generates a corresponding unique identifier/token by the authentication server after the user agrees to authorization, and simultaneously adds the token into the HTTP request and sends the HTTP request to the chatbot application, and the chatbot application initiates a user data request to a user information acquisition service module in the authentication service according to the token after receiving the user token to acquire information such as a user number and the like.
On the other hand, the invention also discloses a method for acquiring the third-party application user sensitive information in the 5G message by one key, which comprises the following steps:
s1: the chatbot issues a message to a user side, the CSP platform reconstructs and replaces an original link address designated by a card button and a suspension menu in the message by the original link address, and the original link address is replaced by the authorized access address of the CSP platform, and meanwhile, unique identification information of the user is added into the address;
s2: a user accesses an authorized access address through a card button and a floating menu in a short message interface or 5g message interface message of a mobile phone terminal and enters a one-key authentication and authorization interface of the user;
s3: and the user clicks the authorization page to agree with one-key authorization, the authorization service generates an original access path for chatbot according to the unique user identifier in the address, and adds user terminal information in the original path and the HTTP protocol. (ii) a
S4: the Chatbot application can obtain user terminal information through a request address or an analytic http protocol after receiving a user request, wherein the user terminal information comprises a mobile phone number and other authorized user information.
The invention has the beneficial effects that: the invention provides a one-key acquisition system and a one-key acquisition method for third-party application user sensitive information in a 5G message, which greatly provide the user experience of the 5G message chatbot three-party web application in the process of interacting with a user, simultaneously add a user authorization mechanism, strengthen the protection measures of user data, ensure that a service provider can not acquire the sensitive information unless the user authorizes the sensitive information, and greatly provide the safety of the sensitive information of the user. Meanwhile, the problem that the chatbot three-party application cannot acquire information such as the user number or the unique identification through the 5G message and the like is effectively solved, so that the third-party application needs to redesign login, register and the like.
Drawings
Fig. 1 is a schematic diagram of a user mobile phone number authorization acquisition process of a third-party application user sensitive information one-key acquisition system and method in a 5G message according to the present invention.
Fig. 2 is a schematic diagram of a system structure of authorization authentication of a system and a method for obtaining third-party application user sensitive information in a 5G message by one key according to the present invention.
Fig. 3 is a schematic structural diagram of an HTTP link reconfiguration module of the system and method for obtaining third-party application user sensitive information in a 5G message by one key according to the present invention.
Fig. 4 is a schematic structural diagram of a one-key authorization module of the system and method for obtaining third-party application user sensitive information in a 5G message by one key according to the present invention.
Fig. 5 is a schematic structural diagram of a user authorization information encapsulation module of the system and method for obtaining third-party application user sensitive information in a 5G message by one key in the invention.
Fig. 6 is a schematic structural diagram of a request forwarding/user information obtaining service module of a system and a method for obtaining user sensitive information of a third party application in a 5G message by one key according to the present invention.
Detailed Description
Reference will now be made in detail to embodiments of the present invention, examples of which are illustrated in the accompanying drawings, wherein like or similar reference numerals refer to the same or similar elements or elements having the same or similar function throughout. The embodiments described below with reference to the accompanying drawings are illustrative only for the purpose of explaining the present invention, and are not to be construed as limiting the present invention.
As shown in fig. 1 to fig. 6, the present embodiment discloses a third party application user sensitive information one-key obtaining system in 5G message, which includes an HTTP link reconstructing module 10, a user one-key authorization module 20, a user authorization information packaging module 30, and a request forwarding/user information obtaining service module 40; the HTTP link reconstruction module 10, the user one-key authorization module 20, the user authorization information encapsulation module 30 and the request forwarding/user information acquisition service module 40 are sequentially in communication connection; the method realizes that the 5G message CSP platform, the third party chatbot application and the mobile phone terminal user provide the user authorized terminal number and the user sensitive information in the authorized range for the third party chatbot application through one-key authorization of the user in the interaction process.
It can be understood that the system greatly provides user experience of the 5G message chatbot three-party web application in the interaction process with the user, and meanwhile, a user authorization mechanism is added to strengthen the protection measures of user data, and a service provider can not obtain the user data unless the user authorizes the user data, so that the safety of user sensitive information is greatly improved. Meanwhile, the problem that the chatbot three-party application cannot acquire information such as the user number or the unique identification through the 5G message and the like is effectively solved, so that the third-party application needs to redesign login, register and the like.
In a possible embodiment, the HTTP link reconstructing module 10 includes an HTTP original link storage module 101, a new link generating module 102, a user information generating module 103, and a message body HTTP link replacing module 104; and generating and packaging the information of the known HTTP original link storage module 101, the new link generation module 102 and the user information generation module 103 in the 5G message, integrating the newly generated new link and the user information data into a new link in a message body to be sent through the message body HTTP link replacement module 104, and waiting for sending to the user terminal.
In a possible embodiment, the new link generation module 102 supports adding user number information/unique identifier to the original link, and supports short link generation including the user number or the unique identifier information, and the generated short link is directed to the authentication server.
In a possible embodiment, the user one-key authorization module 20 includes an HTTP short link parsing module 201, an authorization authentication page 202, a user information parsing module 203, and a one-key authorization message processing module 204, when the terminal user clicks a card button, a suspension button in the 5G message, and a new link generated by the HTTP link reconstruction module 10, a corresponding authorization page is generated according to user information included in the link or the short link when receiving a user request, and is provided for the user to use, the user clicks one-key authorization in the page to grant authorization, and the authorization server receives the user authorization and then implements encapsulation of authorization information through the user authorization information encapsulation module 30, and waits for chatbot application invocation and acquisition.
In a possible embodiment, the user authorization information encapsulation module 30 includes a user data query module 301 and an HTTP original link reconstruction module 302, and is configured to query the user real data according to the user unique identification information encapsulated in the authorization page after the user agrees to authorization through the one-key authorization module, add the user terminal information to the original link through the HTTP original link reconstruction module 302 after querying the user information, and wait for the request forwarding/user information acquisition service module 40 to forward the request and acquire the forwarded data.
In a possible embodiment, the request forwarding/user information obtaining service module 40 includes a request forwarding service 401 and a user information obtaining service module 402, and is used for forwarding the user HTTP request by the authorization server after the user agrees to authorization, and implementing request forwarding by a redirection method, after the HTTP is forwarded to the web server of the chatbot application, the web server analyzes the user terminal number or the unique identification information by carrying information in the HTTP link, and if the user information is the unique identification, the user information obtaining service module provided by the authorization service completes obtaining the user information according to the unique identification.
In a possible embodiment mode, the system comprises two user authorization information acquisition modes, namely a user data direct providing mode and a user data token acquisition mode, wherein the user data direct providing mode directly adds data required by chatbot application in an HTTP protocol or link after a user agrees to authorization, and the chatbot application directly acquires user information by analyzing the HTTP protocol or link after receiving an HTTP request; the user data token acquisition mode generates a corresponding unique identifier/token by the authentication server after the user agrees to authorization, and simultaneously adds the token into the HTTP request and sends the HTTP request to the chatbot application, and the chatbot application initiates a user data request to a user information acquisition service module in the authentication service according to the token after receiving the user token to acquire information such as a user number and the like.
It can be understood that, in this embodiment, the HTTP link reconfiguration supports a short link service, and the HTTP link reconfiguration module 10 may generate a short link address pointing to the authentication service for the reconfigured HTTP link, so that the short link effectively solves the problem of limited message size in the 5G message.
In the HTTP request, user information is transmitted through 2 modes, and the user data directly provides a mode and a user data token acquisition mode.
The encrypted transmission is supported in the user data transmission process, and the authentication service is not exposed to the outside and provides user data under the condition that the user does not approve the authorization.
In another possible embodiment, the embodiment further discloses a method for obtaining third-party application user sensitive information in a 5G message by one key, which includes the following steps:
s1: the chatbot issues a message to a user side, the CSP platform reconstructs and replaces an original link address designated by a card button and a suspension menu in the message by the original link address, and the original link address is replaced by the authorized access address of the CSP platform, and meanwhile, unique identification information of the user is added into the address;
s2: a user accesses an authorized access address through a card button and a floating menu in a short message interface or 5g message interface message of a mobile phone terminal and enters a one-key authentication and authorization interface of the user;
s3: and the user clicks the authorization page to agree with one-key authorization, the authorization service generates an original access path for chatbot according to the unique user identifier in the address, and adds user terminal information in the original path and the HTTP protocol. (ii) a
S4: the Chatbot application can obtain user terminal information through a request address or an analytic http protocol after receiving a user request, wherein the user terminal information comprises a mobile phone number and other authorized user information.
It can be understood that this embodiment is mainly used for the user terminal number in the interaction process of the 5G message CSP platform, the third party chatbot application and the mobile phone terminal user, and provides information such as the user authorized terminal number for the third party chatbot application by the user one-key authorization.
As will be appreciated by one skilled in the art, embodiments of the present invention may be provided as a method, system, or computer program product. Accordingly, the present invention may take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment combining software and hardware aspects. Furthermore, the present invention may take the form of a computer program product embodied on one or more computer-usable storage media (including, but not limited to, disk storage, CD-ROM, optical storage, and the like) having computer-usable program code embodied therein.
The present invention is described with reference to flowchart illustrations and/or block diagrams of methods, apparatus (systems), and computer program products according to embodiments of the invention. It will be understood that each flow and/or block of the flow diagrams and/or block diagrams, and combinations of flows and/or blocks in the flow diagrams and/or block diagrams, can be implemented by computer program instructions. These computer program instructions may be provided to a processor of a general purpose computer, special purpose computer, embedded computer, or other programmable data processing apparatus to produce a machine, such that the instructions, which execute via the processor of the computer or other programmable data processing apparatus, create a system for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be stored in a computer-readable memory that can direct a computer or other programmable data processing apparatus to function in a particular manner, such that the instructions stored in the computer-readable memory produce an article of manufacture including an instruction system which implement the function specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be loaded onto a computer or other programmable data processing apparatus to cause a series of operational steps to be performed on the computer or other programmable apparatus to produce a computer implemented process such that the instructions which execute on the computer or other programmable apparatus provide steps for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
While preferred embodiments of the present invention have been described, additional variations and modifications in those embodiments may occur to those skilled in the art once they learn of the basic inventive concepts. Therefore, it is intended that the appended claims be interpreted as including preferred embodiments and all such alterations and modifications as fall within the scope of the invention.
It will be apparent to those skilled in the art that various changes and modifications may be made in the present invention without departing from the spirit and scope of the invention. Thus, if such modifications and variations of the present invention fall within the scope of the claims of the present invention and their equivalents, the present invention is also intended to include such modifications and variations.

Claims (8)

1. A third party application user sensitive information one-key authorization acquisition system in 5G messages is characterized by comprising an HTTP link reconstruction module, a user one-key authorization module, a user authorization information packaging module and a request forwarding/user information acquisition service module; the HTTP link reconstruction module, the user one-key authorization module, the user authorization information packaging module and the request forwarding/user information acquisition service module are sequentially in communication connection; the method realizes that the 5G message CSP platform, the third party chatbot application and the mobile phone terminal user provide the user authorized terminal number and the user sensitive information in the authorized range for the third party chatbot application through one-key authorization of the user in the interaction process.
2. The system for obtaining the one-key authorization of the third-party application user sensitive information in the 5G message according to claim 1, wherein the HTTP link reconstruction module comprises an HTTP original link storage module, a new link generation module, a user information generation module and a message body HTTP link replacement module; and generating and packaging the known HTTP original link storage module, the new link generation module and the user information generation module in the 5G message, integrating the newly generated new link and the user information data into a new link in a message body through the message body HTTP link replacement module, and waiting to send the new link to the user terminal.
3. The system for obtaining one-key authorization of third-party application user sensitive information in 5G message according to claim 2, characterized in that the new link generation module supports adding user number information/unique identification in the original link, and supports short link generation including the user number or unique identification information, the generated short link being directed to the authentication server.
4. The system for obtaining the one-key authorization of the sensitive information of the third-party application user in the 5G message according to claim 1, wherein the one-key authorization module of the user comprises an HTTP short link parsing module, an authorization authentication page, a user information parsing module and a one-key authorization message processing module, when the terminal user clicks a card button, a suspension button and a related new link generated by the HTTP link reconstruction module in the 5G message, a corresponding authorization page is generated according to the user information contained in the link or the short link when receiving the user request for providing the user with the authorization, the user clicks one-key authorization in the page for authorization approval, the authorization server realizes the encapsulation of the authorization information by the user authorization information encapsulation module after receiving the user approval authorization, and waits for the chatbot application to call and obtain.
5. The system for one-touch acquisition of sensitive information of a third party application user in a 5G message according to claim 1, wherein the user authorization information encapsulation module comprises a user data query module and an HTTP original link reconstruction module, and is used for querying user real data according to the user unique identification information encapsulated in the authorization page after the user agrees authorization through the one-touch authorization module, adding user terminal information into an original link through the HTTP original link reconstruction module after querying the user information, and waiting for the request forwarding/user information acquisition service module to forward the request and acquire the forwarded data.
6. The one-key obtaining system of the third party application user sensitive information in the 5G message according to claim 1, characterized in that the request forwarding/user information obtaining service module includes a request forwarding service and a user information obtaining service module, and is used for the authorization server to forward the user HTTP request after the user agrees to authorization, and to implement request forwarding in a redirection manner, and after the HTTP is forwarded to the web server of the chatbot application, the web server resolves the user terminal number or the unique identification information through the information carried in the HTTP link, and if the HTTP is the unique identification, the user information obtaining service module provided by the authorization service completes obtaining the user information according to the unique identification.
7. The system for one-touch acquisition of user sensitive information of a third party application in a 5G message according to any one of claims 1 to 6, characterized in that the system comprises two user authorization information acquisition modes, namely a user data direct providing mode and a user data token acquisition mode, wherein the user data direct providing mode directly adds data required by chatbot application in HTTP protocol or link after authorization is granted by a user, and the chatbot application directly acquires user information by analyzing the HTTP protocol or link after receiving an HTTP request; the user data token acquisition mode generates a corresponding unique identifier/token by the authentication server after the user agrees to authorization, and simultaneously adds the token into the HTTP request and sends the HTTP request to the chatbot application, and the chatbot application initiates a user data request to a user information acquisition service module in the authentication service according to the token after receiving the user token to acquire information such as a user number and the like.
8. A one-key acquisition method for third-party application user sensitive information in a 5G message is characterized by comprising the following steps:
s1: the chatbot issues a message to a user side, the CSP platform reconstructs and replaces an original link address designated by a card button and a suspension menu in the message by the original link address, and the original link address is replaced by the authorized access address of the CSP platform, and meanwhile, unique identification information of the user is added into the address;
s2: a user accesses an authorized access address through a card button and a floating menu in a short message interface or 5g message interface message of a mobile phone terminal and enters a one-key authentication and authorization interface of the user;
s3: and the user clicks the authorization page to agree with one-key authorization, the authorization service generates an original access path for chatbot according to the unique user identifier in the address, and adds user terminal information in the original path and the HTTP protocol. (ii) a
S4: the Chatbot application can obtain user terminal information through a request address or an analytic http protocol after receiving a user request, wherein the user terminal information comprises a mobile phone number and other authorized user information.
CN202111036469.7A 2021-09-06 2021-09-06 One-key acquisition system and method for third-party application user sensitive information in 5G message Pending CN113747375A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202111036469.7A CN113747375A (en) 2021-09-06 2021-09-06 One-key acquisition system and method for third-party application user sensitive information in 5G message

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202111036469.7A CN113747375A (en) 2021-09-06 2021-09-06 One-key acquisition system and method for third-party application user sensitive information in 5G message

Publications (1)

Publication Number Publication Date
CN113747375A true CN113747375A (en) 2021-12-03

Family

ID=78735772

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202111036469.7A Pending CN113747375A (en) 2021-09-06 2021-09-06 One-key acquisition system and method for third-party application user sensitive information in 5G message

Country Status (1)

Country Link
CN (1) CN113747375A (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114286297A (en) * 2021-12-21 2022-04-05 广州互联网法院 Information push system
CN114828000A (en) * 2022-04-14 2022-07-29 中国联合网络通信集团有限公司 Login method, device and computer readable storage medium
CN114971698A (en) * 2022-05-13 2022-08-30 中移互联网有限公司 Coupon sharing method and device and computer readable storage medium

Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102821085A (en) * 2011-11-23 2012-12-12 腾讯科技(深圳)有限公司 Third party authorization login method, open platform and system
CN103347002A (en) * 2013-06-13 2013-10-09 百度在线网络技术(北京)有限公司 Method, system and device for socialized login
CN104125063A (en) * 2013-04-28 2014-10-29 腾讯科技(深圳)有限公司 Authentication method, equipment and system
CN104348777A (en) * 2013-07-24 2015-02-11 腾讯科技(深圳)有限公司 Method and system for controlling access of mobile terminal to third party server
CN106817347A (en) * 2015-11-27 2017-06-09 中兴通讯股份有限公司 Third-party application authentication method, certificate server, terminal and management server
CN106953831A (en) * 2016-01-06 2017-07-14 阿里巴巴集团控股有限公司 A kind of authorization method of user resources, apparatus and system
CN107786571A (en) * 2017-11-07 2018-03-09 昆山云景商务服务有限公司 A kind of method of user's unified certification
US20200059477A1 (en) * 2018-08-20 2020-02-20 Jpmorgan Chase Bank, N.A. Systems and methods for binding authorization to a proxy using a get/authorize url through a native application
CN111585954A (en) * 2020-03-26 2020-08-25 中国平安财产保险股份有限公司 Authentication method, authentication device, computer equipment and storage medium
CN113312653A (en) * 2021-06-25 2021-08-27 中国农业银行股份有限公司 Open platform authentication and authorization method, device and storage medium

Patent Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102821085A (en) * 2011-11-23 2012-12-12 腾讯科技(深圳)有限公司 Third party authorization login method, open platform and system
CN104125063A (en) * 2013-04-28 2014-10-29 腾讯科技(深圳)有限公司 Authentication method, equipment and system
CN103347002A (en) * 2013-06-13 2013-10-09 百度在线网络技术(北京)有限公司 Method, system and device for socialized login
CN104348777A (en) * 2013-07-24 2015-02-11 腾讯科技(深圳)有限公司 Method and system for controlling access of mobile terminal to third party server
CN106817347A (en) * 2015-11-27 2017-06-09 中兴通讯股份有限公司 Third-party application authentication method, certificate server, terminal and management server
CN106953831A (en) * 2016-01-06 2017-07-14 阿里巴巴集团控股有限公司 A kind of authorization method of user resources, apparatus and system
CN107786571A (en) * 2017-11-07 2018-03-09 昆山云景商务服务有限公司 A kind of method of user's unified certification
US20200059477A1 (en) * 2018-08-20 2020-02-20 Jpmorgan Chase Bank, N.A. Systems and methods for binding authorization to a proxy using a get/authorize url through a native application
CN111585954A (en) * 2020-03-26 2020-08-25 中国平安财产保险股份有限公司 Authentication method, authentication device, computer equipment and storage medium
CN113312653A (en) * 2021-06-25 2021-08-27 中国农业银行股份有限公司 Open platform authentication and authorization method, device and storage medium

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114286297A (en) * 2021-12-21 2022-04-05 广州互联网法院 Information push system
CN114828000A (en) * 2022-04-14 2022-07-29 中国联合网络通信集团有限公司 Login method, device and computer readable storage medium
CN114828000B (en) * 2022-04-14 2023-07-28 中国联合网络通信集团有限公司 Login method, login device and computer readable storage medium
CN114971698A (en) * 2022-05-13 2022-08-30 中移互联网有限公司 Coupon sharing method and device and computer readable storage medium

Similar Documents

Publication Publication Date Title
CN113747375A (en) One-key acquisition system and method for third-party application user sensitive information in 5G message
CN106131079B (en) Authentication method, system and proxy server
CN106254560B (en) Information transmission method and device
US7684418B2 (en) Service access gateway
US8819800B2 (en) Protecting user information
AU2002240200B2 (en) A digital television application protocol for interactive television
US9396466B2 (en) Account linkage in machine-to-machine scenarios
US20080293380A1 (en) Messeaging service
US20150180870A1 (en) Authorization Authentication Method And Apparatus
KR100982761B1 (en) Dynamic content delivery method, personalized dynamic content enabler and dynamic content delivery system
WO2014190789A1 (en) Method, device, client and server for interaction
EP2410771B1 (en) Method and system for implementing location service
EP2061271A1 (en) Method and system for providing mobile service and management center server therefor
WO2017041562A1 (en) Method and device for identifying user identity of terminal device
US20120014321A1 (en) Messaging activity feed
CN107786415B (en) Service processing method and related equipment and system
CN106778290A (en) A kind of application software verification method and system based on wechat platform
CN105404800B (en) Account information authorization method, terminal and server
CN108769743A (en) A kind of video playing control method, system, node and computer storage media
CN107113281A (en) Content shared method, terminal, server and system
JP4345893B2 (en) Method and apparatus for e-commerce message using short message service
CN113647113A (en) Network-based media processing security
CN115567583A (en) Equipment communication method and device and electronic equipment
CN102137042A (en) Instant messaging processing notification method with priority and instant messaging server
CN102185913A (en) Instant messaging file processing method with priority and instant messaging server

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20211203

RJ01 Rejection of invention patent application after publication