CN114285658B - System mutual jump login-free method based on WeChat authorization login - Google Patents

System mutual jump login-free method based on WeChat authorization login Download PDF

Info

Publication number
CN114285658B
CN114285658B CN202111624155.9A CN202111624155A CN114285658B CN 114285658 B CN114285658 B CN 114285658B CN 202111624155 A CN202111624155 A CN 202111624155A CN 114285658 B CN114285658 B CN 114285658B
Authority
CN
China
Prior art keywords
platform
user
login
authorization code
user information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202111624155.9A
Other languages
Chinese (zh)
Other versions
CN114285658A (en
Inventor
许龙
陈涵镔
潘逸萍
郦奇荣
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Suzhou Xiaomianao Information Technology Co ltd
Original Assignee
Suzhou Xiaomianao Information Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Suzhou Xiaomianao Information Technology Co ltd filed Critical Suzhou Xiaomianao Information Technology Co ltd
Priority to CN202111624155.9A priority Critical patent/CN114285658B/en
Publication of CN114285658A publication Critical patent/CN114285658A/en
Application granted granted Critical
Publication of CN114285658B publication Critical patent/CN114285658B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Abstract

The invention relates to the technical field of Internet, in particular to a system mutual jump login-free method based on WeChat authorization login, which is characterized in that a unified user center needs to be constructed, the user center uses a mobile phone number of a user as a unique identifier, a WeChat platform is assisted by unionid, a user needs to acquire an authorization code from the rear end of the platform before jumping at a tourist end, the rear end of the platform needs to carry the mobile phone number of the user and the unionid to acquire the authorization code from the unified user center, the unified user center needs to judge whether the mobile phone number user exists in the unified user center, if not, the user needs to establish the unified user center, and then returns a feedback authorization code. After the authorization code is acquired, the platform in the jump-over needs to take the authorization code to unify the user center to judge whether the user can log in or not, and if so, the login flow of the platform is automatically carried out, so that the login-free effect is realized.

Description

System mutual jump login-free method based on WeChat authorization login
Technical Field
The invention relates to the technical field of Internet, in particular to a system mutual jump login-free method based on WeChat authorization login.
Background
At present, the public number is very popular, and a plurality of enterprises and public institutions provide corresponding services on the public number, such as banks, government, professional travel platforms and the like, and not only the public number, but also applets, android apps and apple apps are developed for users to use. With the development of business, enterprises may develop new systems, and the new systems also have public numbers, applets, android apps and apple apps, so that many times, in order to operate needs, user systems of the new system and the old system (namely, user A is a user of the A system and a user of the B system) need to be opened, and in order to optimize user experience, the user systems and the applications need to skip each other without logging in. For example, when the user logs in the public number of the system A, the user needs to realize automatic login without authorization after jumping to the public number of the system B, or when the user logs in the apple app of the system A, the user also needs to realize login-free operation after jumping to the apple app of the system B.
However, the situation of mutual jump between different platforms based on the WeChat authorized user system does not have a perfect solution in the market at present, when the A system platform jumps to the B system platform, login (login through a mobile phone number or WeChat authorized login) usually needs to be performed again, if the two platforms have no relevance, the method is very logical, but if the two platforms have strong relevance, for example, if the two platforms belong to the same system, the user experience is very affected.
Based on this, the present application is hereby proposed.
Disclosure of Invention
In order to solve the problems, the invention aims to provide a system mutual jump login-free method based on WeChat authorization login, so as to achieve the mutual jump login-free between different systems.
In order to achieve the above object, the technical scheme of the present invention is as follows:
the system mutual jump login-free method based on WeChat authorized login is characterized by comprising a unified user center and a plurality of platforms, wherein the unified user center is provided with a user unique identifier, each client of each platform supports WeChat authorized login and is positioned under the same WeChat open platform account;
the method comprises the following steps:
s1, a user requests to jump at a guest terminal of a platform A, the guest terminal of the platform A judges the type of a current client terminal, and then requests to jump an authorization code from a back terminal of the platform A;
s2, after the rear end of the platform A receives the request for acquiring the authorization code, judging whether the user is logged in currently, if not, directly returning to the air, if so, acquiring the information of the user of the platform A, and then carrying the user information to request the authorization code from the unified user center;
s3, after the unified user center receives the request for acquiring the authorization code, judging whether the user information exists in the unified user center, if so, generating the authorization code, and feeding back to the platform A tourist end; if the user information does not exist, the user is established according to the received user information, an authorization code is generated, and then the authorization code is fed back to the platform A guest;
s4, the platform A guest end carries an authorization code to the platform B guest end, the platform B guest end judges whether the authorization code is empty or not, if so, login processing is not performed, and if not, login is requested to the platform B back end according to the authorization code;
s5, after receiving a request sent by a guest terminal of the platform B, the back end of the platform B requests to acquire corresponding user information from a unified user center, if the unified user center does not return the corresponding user information, the authorization code is illegally forged, and the back end of the platform B informs the guest terminal of the platform B that the guest terminal does not perform login processing;
if the unified user center returns corresponding user information and the platform B has the user information, the back end of the platform B feeds back to the guest end of the platform B to automatically log in;
if the unified user center returns corresponding user information and the platform B does not have the user information, the platform B automatically creates the user according to the user information, and then the back end of the platform B feeds back the user information to the guest end of the platform B for automatic login.
Further, in the step S3, the authorization code generated by the unified user center has timeliness.
Further, in step S5, after the unified user center receives the request from the back end of the platform B, it is determined whether the authorization code sent from the back end of the platform B is legal, if so, the corresponding user information is returned, and if not, the user information is returned to be empty.
The invention has the advantages that: after the scheme of the invention is adopted, if a user logs in the platform A (can be a WeChat public number, a WeChat applet, an android app and an apple app), and jumps to a corresponding client of the other platform B (the public number jumps to the public number, the applet jumps to the applet, the android app jumps to the android app and the apple app), the automatic login effect can be realized, the user does not need to log in again, and the effect of seamless switching of the platforms mutually jumping is truly realized.
Drawings
FIG. 1 is a flow chart of a system for mutually jumping without login in an embodiment of the present invention.
Detailed Description
The present invention is described in further detail below with reference to examples.
The embodiment provides a system mutual jump login-free method based on WeChat authorized login, as shown in fig. 1, the method is based on a WeChat authorized system, so that a premise is that each client of a platform involved in the method can support WeChat authorized login, and each platform can be added under the same WeChat open platform account. The purpose of this is to ensure that the unionids of the same user under different platforms are identical. The unionid is used for distinguishing the uniqueness of the user under the WeChat open platform account, in other words, the unionid is the same for different applications under the same WeChat open platform account. In addition, the method also needs to construct a unified user center, the user center takes the user mobile phone number as the unique identifier of the user, and meanwhile, as the platform is positioned under the same WeChat open platform account and supports WeChat authorized login, the unified user center also has the unionid of the user.
The method comprises the following steps:
s1, a user requests to jump at a guest terminal of a platform A, the guest terminal of the platform A judges the type of a current client terminal (related to WeChat H5, weChat applet, android app and apple app), and then requests to jump an authorization code AuthCode to a back end of the platform A;
s2, after the rear end of the platform A receives the request for acquiring the authorization code, judging whether the user is logged in currently, if not, directly returning to the air, if so, acquiring the information (mobile phone number and unionid) of the user of the platform A, and then carrying the user information to request the authorization code from a unified user center;
s3, after the unified user center receives the request for acquiring the authorization code, judging whether the user information exists in the unified user center, if so, generating the authorization code (the authorization code has timeliness), and feeding back to the platform A tourist end; if the user does not exist, the user is created according to the received user information, an authorization code is generated (the authorization code has timeliness), then the authorization code is fed back to the platform A guest, and the platform A guest carries the authorization code to generate a jump link (different clients generate different jump links because of different protocols) and jumps to the platform B guest;
s4, the platform A guest end carries an authorization code to the platform B guest end, the platform B guest end judges whether the authorization code is empty or not, if so, login processing is not performed, and if not, login is requested to the platform B back end according to the authorization code;
s5, after receiving a request sent by a guest terminal of the platform B, the back end of the platform B requests to acquire corresponding user information from a unified user center, if the unified user center does not return the corresponding user information, the authorization code is illegally forged, and the back end of the platform B informs the guest terminal of the platform B that the guest terminal does not perform login processing;
if the unified user center returns corresponding user information and the platform B has the user information, the back end of the platform B feeds back to the guest end of the platform B to automatically log in;
if the unified user center returns corresponding user information and the platform B does not have the user information, the platform B automatically creates the user according to the user information, and then the back end of the platform B feeds back the user information to the guest end of the platform B for automatic login.
Preferably, in step S5, after the unified user center receives the request from the back end of the platform B, it is determined whether the authorization code sent from the back end of the platform B is legal, if so, the corresponding user information is returned, and if not, the user information is returned to be empty.
The above embodiments are only for illustrating the concept of the present invention and not for limiting the protection of the claims of the present invention, and all the insubstantial modifications of the present invention using the concept shall fall within the protection scope of the present invention.

Claims (3)

1. The system mutual jump login-free method based on WeChat authorized login is characterized by comprising a unified user center and a plurality of platforms, wherein the unified user center is provided with a user unique identifier unionid, each client of each platform supports WeChat authorized login, and each platform is positioned under the same WeChat open platform account;
the method comprises the following steps:
s1, a user requests to jump at a guest terminal of a platform A, the guest terminal of the platform A judges the type of a current client terminal, and then requests to jump an authorization code AuthCode from a back terminal of the platform A;
s2, after the rear end of the platform A receives a request for acquiring the authorization code AuthCode, judging whether a user is logged in currently, if not, directly returning to the air, and if so, acquiring information of the user of the platform A, wherein the information of the user comprises a mobile phone number and a unionid, and then carrying the user information to request the authorization code AuthCode from a unified user center;
s3, after the unified user center receives a request for acquiring the authorization code AuthCode, judging whether the unified user center has the user information, if so, generating the authorization code AuthCode, and feeding back to the platform A guest end; if the user information does not exist, the user is established according to the received user information, an authorization code AuthCode is generated, and then the authorization code AuthCode is fed back to a platform A guest terminal;
s4, carrying an authorization code AuthCode by the platform A guest end to the platform B guest end, judging whether the authorization code AuthCode is empty by the platform B guest end, if so, not performing login processing, and if not, requesting to perform login according to the authorization code AuthCode to the platform B back end;
s5, after receiving a request sent by a guest terminal of the platform B, the back end of the platform B requests to acquire corresponding user information from a unified user center, if the unified user center does not return the corresponding user information, the authorization code AuthCode is illegally forged, and the back end of the platform B informs the guest terminal of the platform B that the guest terminal does not perform login processing;
if the unified user center returns corresponding user information and the platform B has the user information, the back end of the platform B feeds back to the guest end of the platform B to automatically log in;
if the unified user center returns corresponding user information and the platform B does not have the user information, the platform B automatically creates the user according to the user information, and then the back end of the platform B feeds back the user information to the guest end of the platform B for automatic login.
2. The method for avoiding login by system mutual jump based on WeChat authorization login as claimed in claim 1, wherein the method is characterized in that: in the step S3, the authorization code AuthCode generated by the unified user center has timeliness.
3. The method for avoiding login by system mutual jump based on WeChat authorization login as claimed in claim 1, wherein the method is characterized in that: in step S5, after the unified user center receives the request from the back end of the platform B, it is determined whether the authorization code sent from the back end of the platform B is legal, if so, the corresponding user information is returned, and if not, the user information is returned to the idle state.
CN202111624155.9A 2021-12-28 2021-12-28 System mutual jump login-free method based on WeChat authorization login Active CN114285658B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202111624155.9A CN114285658B (en) 2021-12-28 2021-12-28 System mutual jump login-free method based on WeChat authorization login

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202111624155.9A CN114285658B (en) 2021-12-28 2021-12-28 System mutual jump login-free method based on WeChat authorization login

Publications (2)

Publication Number Publication Date
CN114285658A CN114285658A (en) 2022-04-05
CN114285658B true CN114285658B (en) 2024-01-02

Family

ID=80877182

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202111624155.9A Active CN114285658B (en) 2021-12-28 2021-12-28 System mutual jump login-free method based on WeChat authorization login

Country Status (1)

Country Link
CN (1) CN114285658B (en)

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106534143A (en) * 2016-11-28 2017-03-22 上海斐讯数据通信技术有限公司 Method and system capable of realizing cross-application authentication authorization
CN108270781A (en) * 2018-01-09 2018-07-10 安徽小马创意科技股份有限公司 A kind of more public platform user authorization management methods based on wechat platform
CN109635212A (en) * 2018-12-11 2019-04-16 杭州启博科技有限公司 The method by user-association to APP based on wechat
CN112131535A (en) * 2020-09-21 2020-12-25 厦门南讯股份有限公司 Integrated small program authorization method for multi-deployment environment
CN112887298A (en) * 2021-01-22 2021-06-01 湖南金鹰卡通传媒有限公司 Multi-account system management data synchronization method, storage medium and system

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106534143A (en) * 2016-11-28 2017-03-22 上海斐讯数据通信技术有限公司 Method and system capable of realizing cross-application authentication authorization
CN108270781A (en) * 2018-01-09 2018-07-10 安徽小马创意科技股份有限公司 A kind of more public platform user authorization management methods based on wechat platform
CN109635212A (en) * 2018-12-11 2019-04-16 杭州启博科技有限公司 The method by user-association to APP based on wechat
CN112131535A (en) * 2020-09-21 2020-12-25 厦门南讯股份有限公司 Integrated small program authorization method for multi-deployment environment
CN112887298A (en) * 2021-01-22 2021-06-01 湖南金鹰卡通传媒有限公司 Multi-account system management data synchronization method, storage medium and system

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
微信UnionID技术在图书馆用户认证与管理中的应用――以国家图书馆统一用户管理系统为例;谢丰;;滁州职业技术学院学报(第01期);全文 *

Also Published As

Publication number Publication date
CN114285658A (en) 2022-04-05

Similar Documents

Publication Publication Date Title
EP2375670B1 (en) Setting up metohd, pushing system and corresponding deivce for pushing sessions
CN109391502B (en) Information configuration method and management unit
CN111294798B (en) Data interaction method, device, terminal equipment and medium
US9198223B2 (en) Telecommunication network
WO2008011143A2 (en) Mobile device service authorization system and method
US20120297031A1 (en) Anonymous Signalling
CN106656998A (en) Server communication method and device
US20060069783A1 (en) Program, method and device for managing information shared among components, recording medium and communication apparatus
US9154973B1 (en) Testing mobile phone maintenance channel
CN111372238B (en) Login method, login device, electronic equipment and computer-readable storage medium
CN106304030A (en) A kind of means of communication based on virtual identity information, Apparatus and system
US20130329878A1 (en) Methods and systems for authorizing call forwarding
CN114285658B (en) System mutual jump login-free method based on WeChat authorization login
CN105933638A (en) Video call method, mobile terminal and network server
CN107113281A (en) Content shared method, terminal, server and system
US9992638B1 (en) System and method of facilitating management of common channel based services
RU2596588C2 (en) System and method for activation of mobile device for communication initiating
US9160811B2 (en) Client provisioning with enhanced linking
CN101753561A (en) Business cluster processing method and cluster system
CN111683264B (en) Video-on-demand method, network equipment and terminal
CN114615321A (en) Traffic processing method and device
CN101400020B (en) Method, system and server for customer passively entering group to obtain group lists
CN114915508A (en) Apparatus, method and computer program for network apparatus
CN113285994A (en) Message sending method, device, server and storage medium
CN106470411A (en) Build the method and device of associated person information

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant