CN114357431A - Business system access method and device, electronic equipment and storage medium - Google Patents

Business system access method and device, electronic equipment and storage medium Download PDF

Info

Publication number
CN114357431A
CN114357431A CN202111663078.8A CN202111663078A CN114357431A CN 114357431 A CN114357431 A CN 114357431A CN 202111663078 A CN202111663078 A CN 202111663078A CN 114357431 A CN114357431 A CN 114357431A
Authority
CN
China
Prior art keywords
access
information
service system
account information
accessed
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202111663078.8A
Other languages
Chinese (zh)
Inventor
刘永昌
张友俊
高华
尚程
梁彧
傅强
蔡琳
杨满智
田野
王杰
金红
陈晓光
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Eversec Beijing Technology Co Ltd
Original Assignee
Eversec Beijing Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Eversec Beijing Technology Co Ltd filed Critical Eversec Beijing Technology Co Ltd
Priority to CN202111663078.8A priority Critical patent/CN114357431A/en
Publication of CN114357431A publication Critical patent/CN114357431A/en
Pending legal-status Critical Current

Links

Images

Landscapes

  • Storage Device Security (AREA)

Abstract

The embodiment of the invention discloses a business system access method, a business system access device, electronic equipment and a storage medium. The method comprises the following steps: displaying at least one service system to be accessed consistent with the registration account information according to the registration account information carried in the received login request; determining a target access system according to the triggering operation of at least one service system to be accessed, and giving access authority for accessing each sub-service system in the target access system to the registered account information; and accessing the corresponding sub-business system based on the access authority. The problem of low access efficiency caused by frequent system switching for system access in the prior art is solved, one-time identity authentication is realized, a plurality of service systems log in together, and the technical effect of improving the system access efficiency is achieved.

Description

Business system access method and device, electronic equipment and storage medium
Technical Field
The embodiment of the invention relates to a computer processing technology, in particular to a business system access method, a business system access device, electronic equipment and a storage medium.
Background
At present, with the continuous increase of service systems, when the work is carried out, frequent switching among the service systems is needed, and the identity authentication and the authority authentication of the service systems need to be passed through every time of switching the systems.
Disclosure of Invention
The embodiment of the invention provides a service system access method, a service system access device, electronic equipment and a storage medium, and aims to achieve the technical effect of improving service system access convenience.
In a first aspect, an embodiment of the present invention provides a service system access method, where the method includes:
displaying at least one service system to be accessed consistent with the registration account information according to the registration account information carried in the received login request;
determining a target access system according to the triggering operation of the at least one service system to be accessed, and giving access authority for accessing each sub-service system in the target access system to the registered account information;
and accessing the corresponding sub-business system based on the access authority.
In a second aspect, an embodiment of the present invention further provides a service system access device, where the service system access device includes:
the system display module of business to visit, is used for according to the registration account information carried in the login request received, reveal at least one business system to visit consistent with information of said registration account;
the target access system determining module is used for determining a target access system according to the triggering operation of the at least one service system to be accessed and endowing the registered account information with access authority for accessing each sub-service system in the target access system;
and the sub-service system access module is used for accessing the corresponding sub-service system based on the access authority.
In a third aspect, an embodiment of the present invention further provides an electronic device, where the electronic device includes:
one or more processors;
a storage device for storing one or more programs,
when the one or more programs are executed by the one or more processors, the one or more processors implement the business system access method according to any one of the embodiments of the present invention.
In a fourth aspect, an embodiment of the present invention further provides a computer-readable storage medium, on which a computer program is stored, where the computer program, when executed by a processor, implements the service system access method according to any one of the embodiments of the present invention.
According to the technical scheme of the embodiment of the invention, at least one to-be-accessed service system consistent with the registered account information is displayed according to the registered account information carried in the received login request, the target access system is determined according to the triggering operation of the at least one to-be-accessed service system, the access authority for accessing each sub-service system in the target access system is given to the registered account information, and then the corresponding sub-service system is accessed based on the access authority, so that the problem of low access efficiency caused by frequently switching systems to access the system in the prior art is solved, the to-be-accessed service systems for determining all specific access authorities of a user based on the registered account information are realized, one-time identity authentication is realized, a plurality of service systems are jointly logged in, and the technical effect of improving the access efficiency of the system is achieved.
Drawings
In order to more clearly illustrate the technical solutions of the exemplary embodiments of the present invention, a brief description is given below of the drawings used in describing the embodiments. It should be clear that the described figures are only views of some of the embodiments of the invention to be described, not all, and that for a person skilled in the art, other figures can be derived from these figures without inventive effort.
Fig. 1 is a flowchart of a service system access method according to an embodiment of the present invention;
fig. 2 is a flowchart of a service system access method according to a second embodiment of the present invention;
fig. 3 is a schematic diagram of a service system access method according to a third embodiment of the present invention;
fig. 4 is a schematic diagram of a service system access method according to a third embodiment of the present invention;
fig. 5 is a block diagram of a service system access device according to a fourth embodiment of the present invention;
fig. 6 is a schematic structural diagram of an electronic device according to a fifth embodiment of the present invention.
Detailed Description
The present invention will be described in further detail with reference to the accompanying drawings and examples. It is to be understood that the specific embodiments described herein are merely illustrative of the invention and are not limiting of the invention. It should be further noted that, for the convenience of description, only some of the structures related to the present invention are shown in the drawings, not all of the structures.
Example one
Fig. 1 is a flowchart of a service system access method provided in an embodiment of the present invention, where this embodiment is applicable to a case of accessing a service system, and the method may be executed by a service system access device in an embodiment of the present invention, where the service system access device may be implemented in a software and/or hardware manner, and optionally implemented by an electronic device, where the electronic device may be a mobile terminal, a PC end, a server end, or the like. The apparatus can be configured in a computing device, and the service system access method provided in this embodiment specifically includes the following steps:
s110, displaying at least one service system to be accessed consistent with the registration account information according to the registration account information carried in the received login request.
The business system to be accessed refers to a business system with access authority. For example, each piece of registered account information may be associated with one service system having access right, or may be associated with a plurality of service systems having access right, and these service systems may all be used as service systems to be accessed.
In this embodiment, a user may input account information, a password, and the like in an edit box of a platform page by using an input device to log in a system, and when the server receives the uploaded account information and password, the server may consider that a login request is received. At this time, account information and password information bound with the account information, which are prestored in the database, can be called to be verified, if the database does not have consistent account information and password, the authentication is not passed, and at this time, the information input by the user does not have the authority to access the application system. If the consistent account information and the password exist in the database, the authentication can be passed, and the application system can be logged in. If the authentication is passed, further verification is needed in the application system that the account information is associated with which business systems, that is, access rights of which business systems are provided, the associated business systems can be used as business systems to be accessed, and the business systems can be displayed on a display platform. For example, a user may fill account information and/or a password in an application system platform for authentication, and after the authentication is passed, the next step is performed to verify the access right of the user, and determine which business systems the user has access right, and then the systems with access right of the user may be displayed through a dashboard, and at this time, these systems with access right are the business systems to be accessed associated with the registered account information.
It should be noted that, according to the registered account information carried in the received login request, at least one service system to be accessed consistent with the registered account information is displayed, the registered account information and the corresponding password information may be stored in a preset database, or the registered account information and the associated at least one service system to be accessed may be stored in the preset database, so that when the registered account information is received, the registered account information and the associated information matched therewith may be retrieved from the preset database by using an interface, the identity of the user may be authenticated, and the login efficiency of the user may be improved.
Optionally, displaying, according to the registration account information carried in the received login request, at least one service system to be accessed that is consistent with the registration account information, including: and if the first mapping relation table between the pre-stored registration account and the registration password comprises the registration account information carried in the login request, determining at least one service system to be accessed matched with the registration account information according to a pre-established second mapping relation table.
The first mapping relation table comprises registered account information and a correlated registered password. The second mapping relation table comprises registered account information and associated service systems to be accessed.
In practical application, the account information and the corresponding password information registered in each service system may be stored in the first mapping relationship table in advance, and the account information and the corresponding service system information having the authority may be stored in the second mapping relationship table in advance. When the system receives the registered account information and the password carried in the login request, the system can search in the first mapping relation table, and if the registered account and the registered password matched with the registered account information and the registered password are stored in the first mapping relation table in advance, the first authentication is considered to pass, and further the to-be-visited business system associated with the registered account information needs to be searched in the second mapping relation table, for example, the registered account a is associated with the business system 1, the business system 2 and the business system 3. The registered account a can be considered to have access rights of the three service systems, and the three service systems can be used as service systems to be accessed and displayed through the dashboard, so that a subsequent user can select which system to enter on the dashboard. It should be noted that, in the application system, after the registration account information and the password carried in the login request are preliminarily verified and passed, when the subsequent access to the service system to be visited is performed, the password can be directly logged in without being verified, so that the efficiency of the service system access is improved.
S120, determining a target access system according to the triggering operation of the at least one service system to be accessed, and giving access authority for accessing each sub-service system in the target access system to the registered account information.
The triggering operation can comprise at least one of clicking, touching and sliding.
In this embodiment, after each service system to be accessed is displayed through the dashboard, the user may select the service system to be accessed at this time, that is, the target access system. For example, the dashboard displays the service system 1, the service system 2, and the service system 3, when a user wants to access the service system 3, the user may click a control corresponding to the service system 3 by using an input device, at this time, an access operation to the service system 3 may be triggered, and the service system 3 may be used as a target access system. When the user enters the target access system, the system can verify the registered account information of the user and the access authority of the internal sub-service system corresponding to the registered account information, and endow the registered account information with the access authority of the corresponding sub-service system.
It should be noted that, when a target access system is determined according to a trigger operation on at least one to-be-accessed service system, access authority of registered account information on a sub-service system can be determined by calling registered account information pre-stored in a database and authority data of the sub-service system corresponding to the account information, and correspondingly, the access authority can be given to the registered account information based on the access authority, so that subsequent access to a system with the access authority can be performed, and access to a system without the access authority is prohibited.
Optionally, determining a target access system according to a trigger operation on at least one service system to be accessed, and giving an access right for accessing each sub-service system in the target access system to the registered account information, including: taking the triggered service system to be selected as a target access system; and determining the access authority of each sub-service system relative to the registered account information according to the authority list corresponding to the target access system, and endowing the access authority to the registered account information so as to access the corresponding sub-service system based on the access authority.
The authority list comprises registered account information and corresponding access authority. The access right includes an accessible right and an inaccessible right.
Specifically, the to-be-selected business system clicked by the user through the input device may be used as a target access system, after entering the target access system, the authority data associated with the registered account information may be retrieved from the authority list corresponding to the target access system, and the authority data may determine which sub-business systems have the accessible authority and the inaccessible authority of the registered account information, and may assign each access authority to the registered account information, so that the user may access the corresponding sub-business systems based on the access authority. It should be noted that, after logging in the service system, the user may also apply for an access right to the system according to actual requirements, and if the system agrees, the account information and the applied right may be updated to the system right list, so that after logging in the service system, the subsequent user may directly invoke the access right to give a right to the account information.
S130, accessing the corresponding sub-service system based on the access authority.
According to the technical scheme of the embodiment, at least one service system to be accessed consistent with the registered account information is displayed according to the registered account information carried in the received login request, the target access system is determined according to the triggering operation of the at least one service system to be accessed, the access authority for accessing each sub-service system in the target access system is given to the registered account information, and then the corresponding sub-service system is accessed based on the access authority, so that the problem of low access efficiency caused by frequent system switching for system access in the prior art is solved, the service systems to be accessed for determining all specific access authorities of users based on the registered account information are realized, one-time identity authentication is realized, a plurality of service systems log in together, and the technical effect of improving the access efficiency of the system is achieved.
Example two
Fig. 2 is a flowchart of a service system access method provided in the second embodiment of the present invention, and based on the foregoing embodiment, the first mapping table and the second mapping table may also be predetermined, so that when a login request is received, access rights to each sub-service system in the corresponding system to be accessed are determined based on the first mapping table and the second mapping table. The specific implementation manner can be referred to the technical scheme of the embodiment. The technical terms that are the same as or corresponding to the above embodiments are not repeated herein.
As shown in fig. 2, the method specifically includes the following steps:
s210, according to the registration information corresponding to the at least one service system to be accessed, determining a first mapping table and a second mapping table, so as to determine the access authority to each sub-service system in the corresponding system to be accessed based on the first mapping table and the second mapping table when a login request is received.
In practical application, registration information filled by a user in a service system to be accessed can be received in advance, and then account information, password information, user basic information and the like in each registration information can be mapped by using a mapping algorithm to generate a first mapping table for authenticating and authenticating the identity of the user. And mapping the account information and the corresponding service authority data to generate a second mapping relation table for determining the service system with the access authority corresponding to each user.
It should be noted that, the system platform may be synchronously docked with each service system to be accessed, so that the information registered by the user in each service system to be accessed may be received in real time, and the first mapping table and the second mapping relationship table may be generated by mapping each item of information registered by the user.
Optionally, determining the first mapping table and the second mapping relationship table according to the registration information corresponding to the at least one service system to be accessed includes: acquiring account information, password information, user basic information, mailbox information, mobile phone number information and accessible sub-service systems in at least one service system to be accessed; establishing a first mapping relation table based on the account information and the password information; and establishing a second mapping relation table based on the account information, the password information, the user basic information, the mailbox information, the mobile phone number information and the accessible sub-service system.
The access authority corresponding to the accessible sub-service system is an accessible authority, and the access authority corresponding to other sub-service systems is an inaccessible authority.
In practical application, when the user registration data of each service system to be accessed is accessed, the registration information such as account information, password information, user basic information, mailbox information, mobile phone number information, authority data and the like of the service system to be accessed can be received in full. The mapping relationship between the account information and the corresponding password information can be established by using an algorithm, and a first mapping relationship table is established. The mapping relation among account information, password information, user basic information, mailbox information, mobile phone number information and accessible sub-service systems can be established by utilizing an algorithm, and a second mapping relation table is established.
It should be noted that, if the user registers an account or adjusts an account password and permission data through the original entry of the service system to be accessed, the user may interface with the system platform through the standard interface, and update the data to the system platform in an incremental update manner to update the first mapping table and the second mapping table. Optionally, if a new registered account is detected, the registered account and the corresponding access right may be updated and stored in the second mapping relationship table.
It should be further noted that, in order to form a unified account system, a function of logging in a plurality of service systems based on one user account information is implemented. The account information can be uniformly processed in advance, so that unique account information capable of representing the identity of the user is generated.
Optionally, the establishing a second mapping relationship table based on the account information, the password information, the user basic information, the mailbox information, the mobile phone number information, and the accessible sub-service system includes: taking the repeated account information as a group of accounts to be processed, and determining whether user basic information, mobile phone number information or mailbox information corresponding to any two accounts to be processed in each group of accounts to be processed are the same; if so, merging the accounts to be processed, and merging the permissions of the accessible subsystems corresponding to the service systems to be accessed to obtain a second mapping relation table.
It should be noted that after account information, password information, user basic information, mailbox information, mobile phone number information, and accessible sub-service system information are acquired, each account information may be detected, when there is repeated account information, a mobile phone number or mailbox information corresponding to the account information may be detected, and if the mobile phone number or mailbox information is also repeated, a system algorithm determines that the account information is the same user. For example, two account numbers a exist, at this time, the mobile phone number information corresponding to the two account numbers B exist, the two account numbers can be considered to correspond to the same user, at this time, the account numbers in the mapping table can be merged, so that the user has only one account number, and subsequently, system login can be performed based on the account number, at this time, the account number information corresponding to the account number inherits all involved business system permissions, and the account number information and the business system permissions can be stored in the second mapping relation table.
It should be noted that, when there is repeated account information, it may also happen that the mobile phone number information or the mailbox information is different, and if this occurs, it may be stated that account names of users with different mobile phone numbers are repeated, and at this time, one of the users may choose to modify the account name, so that both of the users have a unique account name.
Optionally, the method further includes: if not, sending an account number change message to a client corresponding to the account number to be processed, and displaying the account number information to be processed in the second mapping relation table in a distinguishing manner, so that when the account number to be processed is received to be changed, the changed account number is updated to the second mapping relation table.
In practical application, when there are repeated accounts, if the mobile phone number or the mailbox information is not repeated, the system algorithm judges that the account information is different users, and when data is imported, a service system user corresponding to the imported repeated account can be notified to change a user name. For example, if the mobile phone number information corresponding to the account a is B and the mobile phone number information corresponding to another account a is C, it indicates that the accounts of two users are duplicated, and correspondingly, a message for changing the account name can be sent to the mobile phone number C. After the user changes, the changed account information and the corresponding service system authority can be stored in the second mapping relation table.
It should be noted that when there is a non-duplicate account, there may be a situation that the mobile phone number or the mailbox information corresponding to the account is duplicate, and if this situation occurs, it may be stated that the user with the same mobile phone number uses different accounts in different service systems. At this time, the account information may be processed in a unified manner, for example, only one account is reserved, and other accounts are deleted, so that the reserved account information may be used as unique account information for logging in the service systems. For example, the mobile phone numbers of the account a and the account B are both C, and the system determines that the situation is the same user, and can notify the user whether the accounts need to be merged, if the user selects a merged account, the account information a can be deleted, the account B is reserved, the account information corresponding to the account B inherits all service system permissions of the account a and the account B, and correspondingly, the merged account and the corresponding system permission data are stored in the second mapping relation table; and if the user selects not to combine, storing the corresponding system, account and corresponding authority data in the mapping table.
It should be noted that, when there is non-repeated account information, there may be a case that the mobile phone number or the mailbox information corresponding to the account information is also non-repeated, and if this case occurs, the system may determine that the mobile phone number is different, and at this time, each account information and the corresponding permission data may be mapped into the second mapping relationship table.
Based on the scheme, the account number and the authority information of each service system are collected and mapped, and a uniform account number system can be formed, so that a user can log in the system once by using one account number information, and the function of logging in at least one service system to be accessed related to the account number information can be realized.
S220, displaying at least one service system to be accessed consistent with the registration account information according to the registration account information carried in the received login request.
S230, determining a target access system according to the triggering operation of the at least one service system to be accessed, and giving access authority for accessing each sub-service system in the target access system to the registered account information.
S240, accessing the corresponding sub-service system based on the access authority.
According to the technical scheme of the embodiment, at least one service system to be accessed consistent with the registered account information is displayed according to the registered account information carried in the received login request, the target access system is determined according to the triggering operation of the at least one service system to be accessed, the access authority for accessing each sub-service system in the target access system is given to the registered account information, and then the corresponding sub-service system is accessed based on the access authority, so that the problem of low access efficiency caused by frequent system switching for system access in the prior art is solved, the service systems to be accessed for determining all specific access authorities of users based on the registered account information are realized, one-time identity authentication is realized, a plurality of service systems log in together, and the technical effect of improving the access efficiency of the system is achieved.
EXAMPLE III
As an optional embodiment of the foregoing embodiment, fig. 3 is a schematic diagram of a service system access method provided by a third embodiment of the present invention. Specifically, the following details can be referred to.
For example, referring to fig. 3, when a user logs in an account on a platform, the user may input registered account information and a password in an edit box, and then perform verification in a first mapping relationship table, if information that is consistent with the registered account information and the corresponding password is not found, the identity authentication fails, and the user needs to return to the platform to log in again. If the information consistent with the registered account information and the corresponding password is found, the identity authentication is passed, the next step is carried out after the authentication is passed, the service system to be accessed associated with the registered account information needs to be called out from the first mapping relation table, namely, the service system to be accessed which the user has the access authority is judged, the service system to be accessed which has the access authority is obtained, the service system to be accessed is displayed through a dashboard, and the user selects the target service system to be accessed (the identifier 1 in fig. 3). After entering the target service system, the authority data of the user in the system is authenticated and empowered by the specific service system, the user has all the original authorities of the service system, and at the moment, the user can endow the registered account information with access authority to access the target service system.
On the basis of the scheme, a second mapping relation table can be constructed in advance. The standard interface can be used for receiving account information, password information, user basic information, mailbox information, mobile phone number information and system permission data of the service system to be accessed. And determining the accessible sub-business system of each account information based on the system authority data. The information of each account is processed in a unified manner, and a second mapping relationship table is constructed, for example, as shown in fig. 4, the specific implementation manner is as follows: if the account names are repeated, the mobile phone numbers or the mailboxes corresponding to the accounts are also repeated, the system algorithm judges that the conditions are the same user, the mapping table merges the accounts, and the accounts inherit all the related service system authorities; the account names are repeated, the mobile phone numbers or the mailboxes corresponding to the accounts are not repeated, the system algorithm judges that the condition is different users, when the account names are imported, the users of the service system to be accessed are informed of the repeated accounts imported, the account names of the users are changed, the account information of the users inherits the authority of the service system to be accessed, and the mapping table stores the corresponding account information and the authority data; the account names are not repeated, the mobile phone numbers or the mailboxes corresponding to the account names are repeated, the system judges that the condition is the same user, the user can be informed of considering whether to merge the accounts, if the user selects the merged account, the merged account inherits all the authorities of the related service system, and the merged account and the corresponding system authority data are stored in the mapping table; if the user selects not to merge, the mapping table stores the corresponding system, account and authority data; the account names are not repeated, the mobile phone numbers or the mailboxes corresponding to the account names are not repeated, the system judges that the condition is different users, the system, the accounts and the authority data of all the accounts are stored in the mapping table, the mapping relation between all the account information and the accessible service system can be established, and a second mapping relation table is established. And the standard interface can be used for receiving account information and password information of the service system to be accessed, establishing mapping for system names, accounts and passwords of all accessed service systems, and constructing a first mapping relation table. Or the data in the first mapping relation table and the second mapping relation table are processed in a unified manner, a third mapping relation table between account information, password information and accessible service system permission data is established, so that after the registered account information and the password carried in the login request are received, the data in the third mapping relation table are directly called, the registered account information and the password are verified, the permission of the accessible service system is verified, and the accessible service system corresponding to the registered account information is displayed on a dashboard for a user to select which service system to access. It should be noted that, if the user registers an account or adjusts the password and the permission data of the original account through the original service system entrance, the data update synchronization is performed with the platform system through the standard interface in the form of incremental update, and the mapping relationship is established and stored in the mapping relationship table.
According to the technical scheme of the embodiment, at least one service system to be accessed consistent with the registered account information is displayed according to the registered account information carried in the received login request, the target access system is determined according to the triggering operation of the at least one service system to be accessed, the access authority for accessing each sub-service system in the target access system is given to the registered account information, and then the corresponding sub-service system is accessed based on the access authority, so that the problem of low access efficiency caused by frequent system switching for system access in the prior art is solved, the service systems to be accessed for determining all specific access authorities of users based on the registered account information are realized, one-time identity authentication is realized, a plurality of service systems log in together, and the technical effect of improving the access efficiency of the system is achieved.
Example four
Fig. 5 is a block diagram of a service system access device according to a fourth embodiment of the present invention. The device includes: a to-be-accessed business system display module 510, a target access system determination module 520 and a sub-business system access module 530.
The to-be-accessed service system display module 510 is configured to display, according to the registration account information carried in the received login request, at least one to-be-accessed service system that is consistent with the registration account information; a target access system determining module 520, configured to determine a target access system according to a trigger operation on the at least one service system to be accessed, and assign an access right to access each sub-service system in the target access system to the registered account information; and a sub-service system access module 530, configured to access the corresponding sub-service system based on the access right.
According to the technical scheme of the embodiment of the invention, at least one to-be-accessed service system consistent with the registered account information is displayed according to the registered account information carried in the received login request, the target access system is determined according to the triggering operation of the at least one to-be-accessed service system, the access authority for accessing each sub-service system in the target access system is given to the registered account information, and then the corresponding sub-service system is accessed based on the access authority, so that the problem of low access efficiency caused by frequently switching systems to access the system in the prior art is solved, the to-be-accessed service systems for determining all specific access authorities of a user based on the registered account information are realized, one-time identity authentication is realized, a plurality of service systems are jointly logged in, and the technical effect of improving the access efficiency of the system is achieved.
On the basis of the foregoing apparatus, optionally, the to-be-accessed service system display module 510 includes a to-be-accessed service system determination unit.
A to-be-accessed service system determining unit, configured to determine, according to a second mapping relationship table established in advance, at least one to-be-accessed service system that is matched with the registration account information if a first mapping relationship table between a registration account and a registration password stored in advance includes the registration account information carried in the login request;
and the second mapping relation table comprises registered account information and a related service system to be accessed.
On the basis of the foregoing apparatus, optionally, the target access system determining module 520 includes a target access system determining unit and an access right determining unit.
The target access system determining unit is used for taking the triggered business system to be selected as a target access system;
the access authority determining unit is used for determining the access authority of each sub-business system relative to the registered account information according to the authority list corresponding to the target access system, and endowing the access authority to the registered account information so as to access the corresponding sub-business system based on the access authority;
wherein, the access right comprises an accessible right and an inaccessible right.
On the basis of the above device, optionally, the device further includes: and a mapping relation table determining module.
And the mapping relation table determining module is used for determining a first mapping relation table and a second mapping relation table according to the registration information corresponding to the at least one service system to be accessed, so that when a login request is received, the access authority of each sub-service system in the corresponding system to be accessed is determined based on the first mapping relation table and the second mapping relation table.
On the basis of the above device, optionally, the mapping table determining module includes an information obtaining unit, a first mapping table establishing unit, and a second mapping table establishing unit.
The information acquisition unit is used for acquiring account information, password information, user basic information, mailbox information, mobile phone number information and accessible sub-service systems in the at least one service system to be accessed;
a first mapping relation table establishing unit, configured to establish the first mapping relation table based on the account information and the password information;
a second mapping relation table establishing unit, configured to establish the second mapping relation table based on the account information, the password information, the user basic information, the mailbox information, the mobile phone number information, and the accessible sub-service system;
the access authority corresponding to the accessible sub-service system is an accessible authority, and the access authority corresponding to other sub-service systems is an inaccessible authority.
On the basis of the above device, optionally, the second mapping relationship table establishing unit includes a to-be-processed account determining subunit and a second mapping relationship table determining subunit.
The account judgment subunit is used for taking the repeated account information as a group of accounts to be processed and determining whether the user basic information, the mobile phone number information or the mailbox information corresponding to any two accounts to be processed in each group of accounts to be processed are the same;
and the second mapping relation table determining subunit is configured to, if yes, merge the to-be-processed accounts, and merge permissions of accessible subsystems corresponding to the to-be-accessed service systems, so as to obtain the second mapping relation table.
On the basis of the above device, optionally, the second mapping relationship table establishing unit further includes an account updating and updating first sub-unit.
And the account updating and updating subunit is configured to, if not, send an account change message to the client corresponding to the account to be processed, and differentially display the account information to be processed in the second mapping relationship table, so that when the account to be processed is received and changed, the changed account is updated to the second mapping relationship table.
On the basis of the above device, optionally, the second mapping relationship table establishing unit further includes an account updating and updating second subunit.
And the account updating and updating second subunit is used for updating and storing the access authority corresponding to the registered account into a second mapping relation table if a new registered account is detected.
The service system access device provided by the embodiment of the invention can execute the service system access method provided by any embodiment of the invention, and has the corresponding functional modules and beneficial effects of the execution method.
It should be noted that, the units and modules included in the apparatus are merely divided according to functional logic, but are not limited to the above division as long as the corresponding functions can be implemented; in addition, specific names of the functional units are only for convenience of distinguishing from each other, and are not used for limiting the protection scope of the embodiment of the invention.
EXAMPLE five
Fig. 6 is a schematic structural diagram of an electronic device according to a fifth embodiment of the present invention. FIG. 6 illustrates a block diagram of an exemplary electronic device 60 suitable for use in implementing embodiments of the present invention. The electronic device 60 shown in fig. 6 is only an example, and should not bring any limitation to the functions and the scope of use of the embodiment of the present invention.
As shown in fig. 6, the electronic device 60 is in the form of a general purpose computing device. The components of the electronic device 60 may include, but are not limited to: one or more processors or processing units 601, a system memory 602, and a bus 603 that couples various system components including the system memory 602 and the processing unit 601.
Bus 603 represents one or more of any of several types of bus structures, including a memory bus or memory controller, a peripheral bus, an accelerated graphics port, and a processor or local bus using any of a variety of bus architectures. By way of example, such architectures include, but are not limited to, Industry Standard Architecture (ISA) bus, micro-channel architecture (MAC) bus, enhanced ISA bus, Video Electronics Standards Association (VESA) local bus, and Peripheral Component Interconnect (PCI) bus.
Electronic device 60 typically includes a variety of computer system readable media. Such media may be any available media that is accessible by electronic device 60 and includes both volatile and nonvolatile media, removable and non-removable media.
The system memory 602 may include computer system readable media in the form of volatile memory, such as Random Access Memory (RAM)604 and/or cache memory 605. The electronic device 60 may further include other removable/non-removable, volatile/nonvolatile computer system storage media. By way of example only, storage system 606 may be used to read from and write to non-removable, nonvolatile magnetic media (not shown in FIG. 6, commonly referred to as a "hard drive"). Although not shown in FIG. 6, a magnetic disk drive for reading from and writing to a removable, nonvolatile magnetic disk (e.g., a "floppy disk") and an optical disk drive for reading from or writing to a removable, nonvolatile optical disk (e.g., a CD-ROM, DVD-ROM, or other optical media) may be provided. In these cases, each drive may be connected to the bus 603 by one or more data media interfaces. Memory 602 may include at least one program product having a set (e.g., at least one) of program modules that are configured to carry out the functions of embodiments of the invention.
A program/utility 608 having a set (at least one) of program modules 607 may be stored, for example, in memory 602, such program modules 607 including, but not limited to, an operating system, one or more application programs, other program modules, and program data, each of which examples or some combination thereof may comprise an implementation of a network environment. The program modules 607 generally perform the functions and/or methods of the described embodiments of the invention.
Electronic device 60 may also communicate with one or more external devices 609 (e.g., keyboard, pointing device, display 610, etc.), with one or more devices that enable a user to interact with electronic device 60, and/or with any devices (e.g., network card, modem, etc.) that enable electronic device 60 to communicate with one or more other computing devices. Such communication may occur via an input/output (I/O) interface 611. Also, the electronic device 60 may communicate with one or more networks (e.g., a Local Area Network (LAN), a Wide Area Network (WAN), and/or a public network, such as the internet) via the network adapter 612. As shown, the network adapter 612 communicates with the other modules of the electronic device 60 via the bus 603. It should be appreciated that although not shown in FIG. 6, other hardware and/or software modules may be used in conjunction with electronic device 60, including but not limited to: microcode, device drivers, redundant processing units, external disk drive arrays, RAID systems, tape drives, and data backup storage systems, among others.
The processing unit 601 executes various functional applications and data processing by running programs stored in the system memory 602, for example, implementing a service system access method provided by an embodiment of the present invention.
EXAMPLE six
A sixth embodiment of the present invention further provides a storage medium containing computer-executable instructions, which when executed by a computer processor, are configured to perform a business system access method. The method comprises the following steps:
displaying at least one service system to be accessed consistent with the registration account information according to the registration account information carried in the received login request;
determining a target access system according to the triggering operation of the at least one service system to be accessed, and giving access authority for accessing each sub-service system in the target access system to the registered account information;
and accessing the corresponding sub-business system based on the access authority.
Computer storage media for embodiments of the invention may employ any combination of one or more computer-readable media. The computer readable medium may be a computer readable signal medium or a computer readable storage medium. A computer readable storage medium may be, for example, but not limited to, an electronic, magnetic, optical, electromagnetic, infrared, or semiconductor system, apparatus, or device, or any combination of the foregoing. More specific examples (a non-exhaustive list) of the computer readable storage medium would include the following: an electrical connection having one or more wires, a portable computer diskette, a hard disk, a Random Access Memory (RAM), a read-only memory (ROM), an erasable programmable read-only memory (EPROM or flash memory), an optical fiber, a portable compact disc read-only memory (CD-ROM), an optical storage device, a magnetic storage device, or any suitable combination of the foregoing. In the context of this document, a computer readable storage medium may be any tangible medium that can contain, or store a program for use by or in connection with an instruction execution system, apparatus, or device.
A computer readable signal medium may include a propagated data signal with computer readable program code embodied therein, for example, in baseband or as part of a carrier wave. Such a propagated data signal may take many forms, including, but not limited to, electro-magnetic, optical, or any suitable combination thereof. A computer readable signal medium may also be any computer readable medium that is not a computer readable storage medium and that can communicate, propagate, or transport a program for use by or in connection with an instruction execution system, apparatus, or device.
Program code embodied on a computer readable medium may be transmitted using any appropriate medium, including but not limited to wireless, wireline, optical fiber cable, RF, etc., or any suitable combination of the foregoing.
Computer program code for carrying out operations for embodiments of the present invention may be written in any combination of one or more programming languages, including an object oriented programming language such as Java, Smalltalk, C + + or the like and conventional procedural programming languages, such as the "C" programming language or similar programming languages. The program code may execute entirely on the user's computer, partly on the user's computer, as a stand-alone software package, partly on the user's computer and partly on a remote computer or entirely on the remote computer or server. In the case of a remote computer, the remote computer may be connected to the user's computer through any type of network, including a Local Area Network (LAN) or a Wide Area Network (WAN), or the connection may be made to an external computer (for example, through the Internet using an Internet service provider).
It is to be noted that the foregoing is only illustrative of the preferred embodiments of the present invention and the technical principles employed. It will be understood by those skilled in the art that the present invention is not limited to the particular embodiments described herein, but is capable of various obvious changes, rearrangements and substitutions as will now become apparent to those skilled in the art without departing from the scope of the invention. Therefore, although the present invention has been described in greater detail by the above embodiments, the present invention is not limited to the above embodiments, and may include other equivalent embodiments without departing from the spirit of the present invention, and the scope of the present invention is determined by the scope of the appended claims.

Claims (10)

1. A business system access method, comprising:
displaying at least one service system to be accessed consistent with the registration account information according to the registration account information carried in the received login request;
determining a target access system according to the triggering operation of the at least one service system to be accessed, and giving access authority for accessing each sub-service system in the target access system to the registered account information;
and accessing the corresponding sub-business system based on the access authority.
2. The method according to claim 1, wherein the displaying, according to the registered account information carried in the received login request, at least one service system to be accessed that is consistent with the registered account information includes:
if a first mapping relation table between a pre-stored registration account and a pre-stored registration password comprises the registration account information carried in the login request, determining at least one to-be-accessed service system matched with the registration account information according to a pre-established second mapping relation table;
and the second mapping relation table comprises registered account information and a related service system to be accessed.
3. The method according to claim 1, wherein the determining a target access system according to the triggering operation on the at least one service system to be accessed and giving the registered account information access rights for accessing each sub-service system in the target access system comprises:
taking the triggered service system to be selected as a target access system;
according to the authority list corresponding to the target access system, determining the access authority of each sub-service system relative to the registered account information, and endowing the access authority to the registered account information so as to access the corresponding sub-service system based on the access authority;
wherein, the access right comprises an accessible right and an inaccessible right.
4. The method of claim 1, further comprising:
and determining a first mapping table and a second mapping table according to the registration information corresponding to the at least one service system to be accessed, so as to determine the access authority to each sub-service system in the corresponding system to be accessed based on the first mapping table and the second mapping table when a login request is received.
5. The method according to claim 1, wherein the determining a first mapping table and the second mapping relationship table according to the registration information corresponding to the at least one service system to be accessed comprises:
acquiring account information, password information, user basic information, mailbox information, mobile phone number information and accessible sub-service systems in the at least one service system to be accessed;
establishing the first mapping relation table based on the account information and the password information;
establishing the second mapping relation table based on the account information, the password information, the user basic information, the mailbox information, the mobile phone number information and the accessible sub-service system;
the access authority corresponding to the accessible sub-service system is an accessible authority, and the access authority corresponding to other sub-service systems is an inaccessible authority.
6. The method according to claim 5, wherein the establishing the second mapping relationship table based on the account information, password information, user basic information, mailbox information, mobile phone number information, and accessible sub-service system comprises:
taking the repeated account information as a group of accounts to be processed, and determining whether user basic information, mobile phone number information or mailbox information corresponding to any two accounts to be processed in each group of accounts to be processed are the same;
if so, merging the accounts to be processed, and merging the permissions of the accessible subsystems corresponding to the service systems to be accessed to obtain the second mapping relation table.
7. The method of claim 6, further comprising:
if not, sending an account number change message to a client corresponding to the account number to be processed, and displaying the account number information to be processed in the second mapping relation table in a distinguishing manner, so that when the account number to be processed is received to be changed, the changed account number is updated to the second mapping relation table.
8. A business system access device, comprising:
the system display module of business to visit, is used for according to the registration account information carried in the login request received, reveal at least one business system to visit consistent with information of said registration account;
the target access system determining module is used for determining a target access system according to the triggering operation of the at least one service system to be accessed and endowing the registered account information with access authority for accessing each sub-service system in the target access system;
and the sub-service system access module is used for accessing the corresponding sub-service system based on the access authority.
9. An electronic device, characterized in that the device comprises:
one or more processors;
a storage device for storing one or more programs,
when executed by the one or more processors, cause the one or more processors to implement the business system access method of any one of claims 1-7.
10. A computer-readable storage medium, on which a computer program is stored, which program, when being executed by a processor, is adapted to carry out the business system access method of any one of claims 1 to 7.
CN202111663078.8A 2021-12-31 2021-12-31 Business system access method and device, electronic equipment and storage medium Pending CN114357431A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202111663078.8A CN114357431A (en) 2021-12-31 2021-12-31 Business system access method and device, electronic equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202111663078.8A CN114357431A (en) 2021-12-31 2021-12-31 Business system access method and device, electronic equipment and storage medium

Publications (1)

Publication Number Publication Date
CN114357431A true CN114357431A (en) 2022-04-15

Family

ID=81105131

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202111663078.8A Pending CN114357431A (en) 2021-12-31 2021-12-31 Business system access method and device, electronic equipment and storage medium

Country Status (1)

Country Link
CN (1) CN114357431A (en)

Similar Documents

Publication Publication Date Title
CN108810006B (en) Resource access method, device, equipment and storage medium
CN110414268B (en) Access control method, device, equipment and storage medium
CN105610810B (en) Data processing method, client and server
CN111695156A (en) Service platform access method, device, equipment and storage medium
CN108289098B (en) Authority management method and device of distributed file system, server and medium
CN110602216B (en) Method and device for using single account by multiple terminals, cloud server and storage medium
US10637805B2 (en) Instant messaging method, server, and storage medium
CN112528262A (en) Application program access method, device, medium and electronic equipment based on token
CN111541546B (en) Multi-platform login method, device, equipment and readable medium
CN107729768B (en) Page display method and device, intelligent panel and storage medium
CN112055064A (en) Data synchronization method, device, equipment and storage medium
CN110838195A (en) Method for authorizing others to unlock
US11848932B2 (en) Shared resource identification
CN113254969B (en) Business data processing method and device, electronic equipment and storage medium
CN112818371A (en) Resource access control method, system, device, equipment and medium
CN110677506B (en) Network access method, device, computer equipment and storage medium
CN112287010A (en) Map service providing method, device, terminal and storage medium based on android system
CN106325936A (en) Rapid access method and rapid access system for application program
US8949930B1 (en) Template representation of security resources
CN111753268B (en) Single sign-on method, single sign-on device, storage medium and mobile terminal
CN113282591A (en) Authority filtering method and device, computer equipment and storage medium
CN111597564A (en) Data access and permission configuration method, device, terminal and storage medium
US10951600B2 (en) Domain authentication
CN114357431A (en) Business system access method and device, electronic equipment and storage medium
KR20050009945A (en) Method and system for managing virtual storage space using mobile storage

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination