CN115544468A - User privacy authorization method, device and storage medium - Google Patents

User privacy authorization method, device and storage medium Download PDF

Info

Publication number
CN115544468A
CN115544468A CN202110727048.2A CN202110727048A CN115544468A CN 115544468 A CN115544468 A CN 115544468A CN 202110727048 A CN202110727048 A CN 202110727048A CN 115544468 A CN115544468 A CN 115544468A
Authority
CN
China
Prior art keywords
authorization
party application
application
user
information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202110727048.2A
Other languages
Chinese (zh)
Inventor
周舟
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shanghai Qwik Smart Technology Co Ltd
Original Assignee
Shanghai Qwik Smart Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shanghai Qwik Smart Technology Co Ltd filed Critical Shanghai Qwik Smart Technology Co Ltd
Priority to CN202110727048.2A priority Critical patent/CN115544468A/en
Publication of CN115544468A publication Critical patent/CN115544468A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • Bioethics (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Health & Medical Sciences (AREA)
  • Medical Informatics (AREA)
  • Databases & Information Systems (AREA)
  • Storage Device Security (AREA)

Abstract

The invention discloses a method, a device and a storage medium for authorizing user privacy, wherein the method for authorizing the user privacy comprises the following steps: receiving a data access request sent by a target user through a third-party application; obtaining authorization information fed back according to the data access request for authorization processing, generating an authorization code and sending the authorization code to a third party application; receiving application information corresponding to the authorization code and sent by a third-party application to obtain a login certificate; and allowing the third-party application to perform access operation based on the login credentials. The present disclosure avoids exposing user accounts and passwords to third party systems to cause risks by sending login credentials to third party applications. The login certificate comprises login timeliness, so that the user privacy data are protected, and meanwhile, the user resource authority is shared to the third-party application within a controllable time range, and the user privacy information is effectively prevented from being leaked.

Description

User privacy authorization method, device and storage medium
Technical Field
The invention relates to the technical field of computers, in particular to a method, equipment and a storage medium for authorizing user privacy.
Background
In the internet era, the internet of things is widely applied, more and more user data are collected by network application companies, and how to protect the user privacy data is more and more concerned by the society. For example, a web application company allows a third-party application (e.g., weChat) to obtain user data, but the user corresponding to the web application company does not necessarily allow the third-party application to obtain its own user privacy information.
The user stores data such as pictures, documents and videos in a system of a network application company, and only allows a third-party application to acquire document data, but not allows the third-party application to acquire the pictures and the videos. Therefore, when issuing the relevant rights of the third-party application, the consent of the user himself needs to be solicited.
Currently, in order to meet the requirement that user data is shared and used in a proper manner, a network application company exposes the account and password of the user to a third-party application, thereby resulting in poor security of the user privacy data.
Disclosure of Invention
The invention provides a user privacy authorization method, device and storage medium, which solve the problem that in the prior art, a network application company exposes an account and a password of a user to a third party application, so that the security of user privacy data is poor.
The invention solves the technical problems through the following technical scheme:
in a first aspect, the present invention provides a method for authorizing user privacy, the method comprising the following steps:
receiving a data access request sent by a target user through a third-party application; the data access request is used for acquiring the access authority of the third-party application when the third-party application executes corresponding management operation on the shared resource interface corresponding to the authentication system;
obtaining authorization information fed back according to the data access request for authorization processing, generating an authorization code and sending the authorization code to the third-party application;
receiving application information corresponding to the authorization code and sent by the third-party application to obtain a login credential; and
and allowing the third-party application to perform access operation based on the login credential.
In a second aspect, the present invention provides an electronic device comprising a processor, a memory, and a computer program stored on the memory and executable on the processor, wherein the computer program, when executed by the processor, implements the method for authorizing user privacy as set forth in the first aspect.
In a third aspect, the present invention provides a computer-readable storage medium having stored thereon a computer program which, when executed by a processor, implements the method of authorizing user privacy as described in the first aspect.
The positive progress effects of the invention are as follows: provided are an authorization method, an apparatus and a storage medium for user privacy, wherein the authorization method avoids exposing a user account and a password to a third-party system to cause risks by sending a login credential to a third-party application. The login certificate comprises login timeliness, so that the user privacy data are protected, and meanwhile, the user resource authority is shared to the third-party application within a controllable time range.
Drawings
Fig. 1 is a flowchart illustrating a method for authorizing user privacy according to embodiment 1 of the present invention.
Fig. 2 is a flowchart illustrating a method for authorizing user privacy according to embodiment 2 of the present invention.
Fig. 3 is a schematic diagram illustrating a delivery flow of an authorization method for user privacy according to embodiment 2 of the present invention.
Fig. 4 is a schematic diagram of a hardware structure of an electronic device according to embodiment 3 of the present invention.
Detailed Description
The invention is further illustrated by the following examples, which are not intended to limit the scope of the invention.
Example 1
With the wide application of the mobile internet and the internet of things, more and more user data are collected by network application companies. The user stores data such as pictures, documents and videos on a certain website system, and only allows the third-party application to acquire the stored documents, but not allows the third-party application to acquire the pictures and videos stored by the user. At present, when a third-party application sends an access right to a user, the privacy data of the user can be invisibly exposed to the third-party application, and the risk of information leakage is caused.
In order to overcome the existing defects, the present embodiment provides an authorization method for user privacy, and referring to fig. 1, the authorization method for user privacy provided by the embodiment of the present invention may be applied to an authentication system, and the authorization method includes the following steps:
step S110, receiving a data access request sent by a target user through a third-party application; and the data access request is used for acquiring the access authority of the third-party application when the third-party application executes corresponding management operation on the shared resource interface corresponding to the authentication system.
And step S120, obtaining authorization information fed back according to the data access request to carry out authorization processing, generating an authorization code and sending the authorization code to a third party application.
And step S130, receiving application information corresponding to the authorization code and sent by the third-party application to acquire a login credential.
And step S140, allowing the third-party application to perform access operation based on the login credentials.
In step S130, the authentication system develops an access interface of the private data of the user, and various third-party applications may be connected to the resource server of the target enterprise to which the authentication system belongs through the access interface. The data access request may include: the identifier to which the third-party application belongs, the identifier to which the management operation authority belongs, and the identifier to which the user data to be accessed belongs.
It should be noted that the third-party application may be an application program belonging to an enterprise such as WeChat, QQ (a chat application), internet Excellent, new wave, and the like, and the type of the third-party application may be set according to an actual situation, and is not limited specifically herein.
Aiming at the step S120, the authentication system receives a feedback message sent by the target enterprise according to the data access request, where the feedback message includes authorization-to-pass information or authorization-to-fail information. If the feedback message is authorization information, performing authorization processing on the third-party application according to the authorization information to generate an authorization code for the data access request, where the authorization code is generated randomly and may include a combination of numbers, characters, and letters. If the feedback message is unauthorized information, no authorization processing is performed.
For the above steps S130 and S140, application information corresponding to the authorization code by the third-party application is received, where the application information may include an account interacted between the third-party application and the authentication system, and a login credential is generated based on the application information, where the login credential may be a session authentication string for the third-party application to access a resource server of a target enterprise to which the authentication system belongs.
The embodiment provides an authorization method for user privacy, which avoids risks caused by exposure of a user account and a password to a third-party system by sending a login credential to a third-party application.
Example 2
On the basis of embodiment 1, in order to overcome the above-mentioned drawbacks, the present embodiment provides a method for authorizing user privacy, and as shown in fig. 2, a flowchart of the present embodiment is shown. Compared with the embodiment 1, the authorization method for the user privacy provided by the embodiment of the invention can also be applied to an authentication system, and the authorization method of the embodiment comprises the following steps:
and step S101, receiving a key creation request or a key updating request sent by a third-party application.
And step S102, sending the newly created key or the updated key to the third-party application based on the key creation request and the key updating request.
Step S103, sending the application account and the inter-application key to a third-party application; the application account and the inter-application key are generated by the authentication system after being encrypted according to the first key and the second key; the application account and the inter-application key are stored in the third party application.
Step S110, receiving a data access request sent by a target user through a third-party application; and the data access request is used for acquiring the access authority of the third-party application when the third-party application executes corresponding management operation on the shared resource interface corresponding to the authentication system.
And S111, jumping to an authorization interface corresponding to the target user according to the received data access request.
And step S112, acquiring the user information transmitted by the target user through the authorization interface.
Step S113, determining whether the user information is the same as the user privacy data stored in the authentication system, if so, executing step S114, and if not, executing step S115.
And step S114, generating authorization information. The authorization information includes authorization scope information and authorization duration information.
And step S115, generating alarm information and sending the alarm information to a third-party application.
And step S120, obtaining authorization information fed back according to the data access request, performing authorization processing, generating an authorization code and sending the authorization code to a third-party application.
And step S130, receiving application information which is sent by the third-party application and corresponds to the authorization code so as to obtain a login credential. The application information comprises an authorization code, an application account and an inter-application key; the login credential corresponds to the authorization range information and the authorization term information.
And step S140, allowing the third-party application to perform access operation based on the login credential.
In step S101, specifically, the application account and the inter-application key may change at a preset period, where the preset period may be 1 week, 1 month, or 1 year, and the like. In a preset period, if a key creation request or a key update request sent by a third-party application is received, a newly created key or an updated key is generated, and the key may be composed of numbers, characters, letters, and the like. The method can adjust the value of the key between applications at any time, thereby ensuring the validity of the subsequent authentication system when verifying the application information.
In step S103, after the at least one third-party application establishes a communication connection with the authentication system, the authentication system generates an application account and an inter-application key for the attribute of the third-party application, and sends the application account and the inter-application key to the third-party application as a credential for the communication between the third-party application and the authentication system. The application account and the inter-application key are generated by the authentication system according to the newly created first key and the second key or the updated first key and the second key after encryption.
In steps S111-S112, receiving, through an authorization interface generated after the target user registers in the target enterprise, user information entered by the target user based on the authorization interface, where the user information includes information such as a user number, a user account, and a user identification card.
In step S113 to step S114, it is determined whether the user information entered by the target user is completely consistent with the user privacy data corresponding to the target user stored in the authentication system, and if so, it indicates that the registered user of the target enterprise is accessing the content of the resource server through the third-party application, and generates authorization information. If the contents of the unregistered users of the target enterprise are inconsistent, the contents of the unregistered users accessing the resource server through the third-party application are indicated, and then the illegal access warning information can be generated and sent to the third-party application for warning.
In step S130, if the authorization scope is the window system access right in the resource server, the authorization duration is 30 minutes, the start time is 9. The access authority of the window system is displayed on the login certificate, and the time efficiency is 30 minutes.
In step S140, when the third-party application accesses the window control interface of the resource server according to the login credential, the authentication system sends the operation result of the window control interface to the third-party application. For example, if the vehicle window is automatically opened, the authentication system sends prompt information of successful operation to the third-party application, and if the vehicle window is automatically opened in failure, the authentication system sends prompt information of failed operation to the third-party application.
It should be noted that the application scenario of the above embodiment may be a young sound APP, and the resource server to which the target enterprise belongs is accessed through the authentication system, so as to obtain the access right of the device remote control function of the ecosystem. For example, the car window system is controlled to be started by the small love sound box or the air conditioning system is controlled to be started by the small love sound box, the small love sound box APP is applied by a third party in the scene, and the car window system and the air conditioning system are internal data of a resource server to which a target enterprise belongs.
In this embodiment, if the login credential includes the login time limit, the authorization method further includes the following steps:
and in the login time limit, verifying whether the application information passes, and if so, executing access operation corresponding to the login credential in response to the third-party application.
If not, stopping responding to the third party application to execute the access operation corresponding to the login credentials.
In various embodiments of the present invention, the authentication system is used to perform centralized management on the user data of at least one third-party application, and before performing corresponding management operations on the user privacy data stored in the target enterprise to which the authentication system belongs, access permissions corresponding to the corresponding management operations need to be acquired, so that theft and abuse of the user privacy data can be effectively avoided, and the security of the user privacy data is improved.
And setting login timeliness, verifying the application information and the user identity in a preset time period more effectively, sending a login certificate to the third-party application after the verification is passed, issuing login authority, and if the verification is not passed, not sending the login certificate to the third-party application and forbidding the third-party application to access the resource server.
In one embodiment, as shown in fig. 3, after receiving a data access request generated by a target user triggering an entry of an authentication system through a button or an icon of a third-party Application APP (Application), the authentication system may automatically jump to an authorization interface corresponding to the target user according to the data access request. When receiving a mobile phone number and verification information which are input by a target user through a user unified login interface and are pre-stored in a target enterprise before, confirming the authority authorized to a third-party application to access a resource server of the target enterprise, generating a credit code (a temporary random code effective in a short time) and calling back to the third-party application.
And receiving the clientId, the clientSecret (an account between application interactions) and the temporary credit code sent by the third-party application to acquire an access session token (a session authentication string for a user to access the resource server) of the resource server of the target enterprise. The authentication system verifies whether the code, the clientId and the clientSecret are correct, and if so, the authentication system responds to the user session token. The third party application carries the resource server which the session token target enterprise belongs to and sends by the authentication system, and the resource server which the authentication system belongs to can respond to the session request content of the target user. The method ensures that the privacy of the target user in the authentication system is protected between the authentication system and the third-party application, and simultaneously, the content of the resource server is shared to the third-party application in the event range corresponding to the login timeliness.
The authorization method for the user privacy avoids risks caused by exposure of a user account and a password to a third-party system by sending login credentials to a third-party application. The login certificate comprises login timeliness, so that the user privacy data are protected, and meanwhile, the user resource authority is shared to the third-party application within a controllable time range.
Example 3
Fig. 4 is a schematic structural diagram of an electronic device provided in this embodiment. The electronic device includes a memory, a processor, and a computer program stored in the memory and executable on the processor, and the processor executes the program to implement the method for authorizing user privacy according to embodiment 1 or embodiment 2, and the electronic device 60 shown in fig. 4 is only an example and should not bring any limitation to the functions and the scope of the embodiments of the present invention.
The electronic device 60 may be embodied in the form of a general purpose computing device, which may be, for example, a server device. The components of the electronic device 60 may include, but are not limited to: the at least one processor 61, the at least one memory 62, and a bus 63 connecting the various system components (including the memory 62 and the processor 61).
The bus 63 includes a data bus, an address bus, and a control bus.
The memory 62 may include volatile memory, such as Random Access Memory (RAM) 621 and/or cache memory 622, and may further include Read Only Memory (ROM) 623.
The memory 62 may also include a program/utility 625 having a set (at least one) of program modules 624, such program modules 624 including, but not limited to: an operating system, one or more application programs, other program modules, and program data, each of which, or some combination thereof, may comprise an implementation of a network environment.
The processor 61 executes various functional applications and data processing, such as the method of authorizing user privacy according to embodiment 1 or embodiment 2 of the present invention, by running the computer program stored in the memory 62.
The electronic device 60 may also communicate with one or more external devices 64 (e.g., keyboard, pointing device, etc.). Such communication may be through an input/output (I/O) interface 65. Also, model-generating device 60 may also communicate with one or more networks (e.g., a Local Area Network (LAN), a Wide Area Network (WAN), and/or a public network, such as the Internet) via network adapter 66. As shown, network adapter 66 communicates with the other modules of model-generating device 60 via bus 63. It should be understood that although not shown in the figures, other hardware and/or software modules may be used in conjunction with the model-generating device 60, including but not limited to: microcode, device drivers, redundant processors, external disk drive arrays, RAID (disk array) systems, tape drives, and data backup storage systems, to name a few.
It should be noted that although in the above detailed description several units/modules or sub-units/modules of the electronic device are mentioned, such a division is merely exemplary and not mandatory. Indeed, the features and functionality of two or more of the units/modules described above may be embodied in one unit/module according to embodiments of the invention. Conversely, the features and functions of one unit/module described above may be further divided into embodiments by a plurality of units/modules.
Example 4
The present embodiment provides a computer-readable storage medium on which a computer program is stored, the program, when executed by a processor, implementing the method of authorizing user privacy of embodiment 1 or embodiment 2.
More specific examples, among others, that the readable storage medium may employ may include, but are not limited to: a portable disk, hard disk, random access memory, read only memory, erasable programmable read only memory, optical storage device, magnetic storage device, or any suitable combination of the foregoing.
In a possible implementation, the invention may also be implemented in the form of a program product comprising program code for causing a terminal device to perform an authorization method implementing the user privacy of embodiment 1 or embodiment 2 when the program product is run on the terminal device.
Where program code for carrying out the invention is written in any combination of one or more programming languages, the program code may be executed entirely on the user device, partly on the user device, as a stand-alone software package, partly on the user device and partly on a remote device or entirely on the remote device.
While specific embodiments of the invention have been described above, it will be understood by those skilled in the art that this is by way of example only, and that the scope of the invention is defined by the appended claims. Various changes and modifications to these embodiments may be made by those skilled in the art without departing from the spirit and scope of the invention, and these changes and modifications are within the scope of the invention.

Claims (10)

1. An authorization method for user privacy, the authorization method comprising the steps of:
receiving a data access request sent by a target user through a third-party application; the data access request is used for acquiring the access authority of the third-party application when the third-party application executes corresponding management operation on the shared resource interface corresponding to the authentication system;
obtaining authorization information fed back according to the data access request for authorization processing, generating an authorization code and sending the authorization code to the third-party application;
receiving application information corresponding to the authorization code and sent by the third-party application to obtain a login credential; and
and allowing the third-party application to perform access operation based on the login credential.
2. An authorization method for user privacy in accordance with claim 1, the login credentials including a login age, the authorization method further comprising the steps of:
verifying whether the application information passes the login time limit;
if the login credentials pass, responding to the third-party application to execute access operation corresponding to the login credentials;
and if not, stopping responding to the third-party application to execute the access operation corresponding to the login credential.
3. The method for authorizing user privacy according to claim 1, wherein before the steps of obtaining authorization information fed back according to the data access request for authorization processing, generating an authorization code, and sending the authorization code to the third-party application, the method further comprises the following steps:
skipping to an authorization interface corresponding to the target user according to the received data access request;
acquiring user information transmitted by the target user through the authorization interface;
judging whether the user information is the same as user privacy data stored in the authentication system;
and if the two are the same, generating authorization information.
4. An authorization method for user privacy as defined in claim 3, the authorization method further comprising the steps of:
and if the user information is different from the user privacy data stored in the authentication system, generating alarm information and sending the alarm information to the third-party application.
5. An authorization method according to claim 1, wherein the application information includes an authorization code, an application account number and an inter-application key.
6. An authorization method for user privacy according to claim 5, wherein the step of receiving a data access request sent by a target user through a third-party application is preceded by the method further comprising the steps of:
sending the application account and the inter-application key to a third-party application; the application account and the inter-application key are generated by the authentication system after being encrypted according to a first key and a second key; the application account and the inter-application key are stored in the third-party application.
7. An authorization method for user privacy according to claim 6, wherein before the step of sending the application account and the inter-application key to a third party application, the method further comprises the following steps:
receiving a key creation request or a key updating request sent by the third-party application;
and sending the newly created key or the updated key to the third-party application based on the key creation request or the key updating request.
8. An authorization method for user privacy according to claim 1, wherein the authorization information includes authorization scope information and authorization term information, and the login credential corresponds to the authorization scope information and the authorization term information.
9. An electronic device comprising a processor, a memory, and a computer program stored on the memory and executable on the processor, the computer program when executed by the processor implementing a method of authorizing user privacy of any one of claims 1-8.
10. A computer-readable storage medium, on which a computer program is stored which, when executed by a processor, implements a method of authorizing user privacy as claimed in any one of claims 1-8.
CN202110727048.2A 2021-06-29 2021-06-29 User privacy authorization method, device and storage medium Pending CN115544468A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110727048.2A CN115544468A (en) 2021-06-29 2021-06-29 User privacy authorization method, device and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110727048.2A CN115544468A (en) 2021-06-29 2021-06-29 User privacy authorization method, device and storage medium

Publications (1)

Publication Number Publication Date
CN115544468A true CN115544468A (en) 2022-12-30

Family

ID=84705745

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110727048.2A Pending CN115544468A (en) 2021-06-29 2021-06-29 User privacy authorization method, device and storage medium

Country Status (1)

Country Link
CN (1) CN115544468A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116720172A (en) * 2023-08-07 2023-09-08 四川神州行网约车服务有限公司 Verification method and device for system permission, computer equipment and readable storage medium

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116720172A (en) * 2023-08-07 2023-09-08 四川神州行网约车服务有限公司 Verification method and device for system permission, computer equipment and readable storage medium
CN116720172B (en) * 2023-08-07 2024-01-30 四川神州行网约车服务有限公司 Verification method and device for system permission, computer equipment and readable storage medium

Similar Documents

Publication Publication Date Title
US11329989B2 (en) Token-based access control and grouping
CN106487774B (en) A kind of cloud host services authority control method, device and system
CN111353903B (en) Network identity protection method and device, electronic equipment and storage medium
US10846432B2 (en) Secure data leak detection
CN114338230A (en) Password state machine for accessing protected resources
US10447682B1 (en) Trust management in an electronic environment
CN113841145A (en) Lexus software in inhibit integration, isolation applications
US20190089705A1 (en) Policy activation for client applications
US20180285172A1 (en) Data exchange between applications
CN114553540B (en) Zero trust-based Internet of things system, data access method, device and medium
US20240184863A1 (en) Verification of Access Permissions
US10764049B2 (en) Method for determining approval for access to gate through network, and server and computer-readable recording media using the same
CN112738100A (en) Authentication method, device, authentication equipment and authentication system for data access
US20220353081A1 (en) User authentication techniques across applications on a user device
JP2020109645A (en) System and method for changing password of account record under threat of illegal access to user data
KR101190060B1 (en) Apparatus for managing Identity data and method thereof
US11228592B1 (en) Consent-based authorization system
US20240048562A1 (en) Sponsor delegation for multi-factor authentication
CN115544468A (en) User privacy authorization method, device and storage medium
US11418488B2 (en) Dynamic variance mechanism for securing enterprise resources using a virtual private network
CN112699404A (en) Method, device and equipment for verifying authority and storage medium
CN116996305A (en) Multi-level security authentication method, system, equipment, storage medium and entry gateway
CN112836186A (en) Page control method and device
US11405379B1 (en) Multi-factor message-based authentication for network resources
CN114866247A (en) Communication method, device, system, terminal and server

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination