CN116684874A - Application program access method, device, equipment, medium and program product - Google Patents

Application program access method, device, equipment, medium and program product Download PDF

Info

Publication number
CN116684874A
CN116684874A CN202310467660.XA CN202310467660A CN116684874A CN 116684874 A CN116684874 A CN 116684874A CN 202310467660 A CN202310467660 A CN 202310467660A CN 116684874 A CN116684874 A CN 116684874A
Authority
CN
China
Prior art keywords
user
application program
target application
server
permission
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202310467660.XA
Other languages
Chinese (zh)
Inventor
陈彬
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Co Wheels Technology Co Ltd
Original Assignee
Beijing Co Wheels Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Co Wheels Technology Co Ltd filed Critical Beijing Co Wheels Technology Co Ltd
Priority to CN202310467660.XA priority Critical patent/CN116684874A/en
Publication of CN116684874A publication Critical patent/CN116684874A/en
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • H04W12/084Access security using delegated authorisation, e.g. open authorisation [OAuth] protocol
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/36User authentication by graphic or iconic representation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/321Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving a third party or a trusted authority
    • H04L9/3213Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving a third party or a trusted authority using tickets or tokens, e.g. Kerberos
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/30Services specially adapted for particular environments, situations or purposes
    • H04W4/40Services specially adapted for particular environments, situations or purposes for vehicles, e.g. vehicle-to-pedestrians [V2P]
    • H04W4/44Services specially adapted for particular environments, situations or purposes for vehicles, e.g. vehicle-to-pedestrians [V2P] for communication between vehicles and infrastructures, e.g. vehicle-to-cloud [V2C] or vehicle-to-home [V2H]

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Information Transfer Between Computers (AREA)

Abstract

The present disclosure relates to an application access method, apparatus, device, medium, and program product. The method comprises the following steps: receiving a verification result sent by a server under the condition that a user verifies a login target application program; under the condition that the verification result indicates that the verification is successful, carrying out identity authentication on the server, and acquiring token information corresponding to the user from the server after the identity authentication is successful; acquiring authority information corresponding to a user from a server based on the token information; determining whether the user has the authority for accessing the target application program according to the authority information corresponding to the user; in the case where the permission flag in the permission information indicates that the user has permission to access the target application, an interface of the target application is displayed. By adopting the method provided by the embodiment of the disclosure, the judgment of whether the user has the access right of the application program can be realized, the login of the application program is realized when the user has the access right of the application program, and the resource expense can be effectively reduced.

Description

Application program access method, device, equipment, medium and program product
Technical Field
The present disclosure relates to the field of internet technologies, and in particular, to an application program access method, apparatus, device, medium, and program product.
Background
In the related art, when a user accesses an application program on a vehicle, identity information identification is generally performed on the user only through a cloud server, and whether the user has access rights of the application program cannot be judged. Therefore, there is a need for an application access method that can realize the judgment of the access rights of an application.
Disclosure of Invention
The present disclosure provides an application program access method, apparatus, device, medium, and program product. The technical scheme of the present disclosure is as follows:
according to a first aspect of an embodiment of the present disclosure, there is provided an application program access method, including:
receiving a verification result sent by a server under the condition that a user verifies a login target application program;
under the condition that the verification result indicates that the verification is successful, carrying out identity authentication on the server, and acquiring token information corresponding to the user from the server after the identity authentication is successful;
acquiring authority information corresponding to the user from the server based on the token information; the authority information comprises authority marks corresponding to one or more application programs respectively;
determining whether the user has the authority for accessing the target application program according to the authority information corresponding to the user;
And displaying an interface of the target application program under the condition that the permission mark in the permission information indicates that the user has the permission to access the target application program.
In a possible implementation manner, the determining whether the user has the right to access the target application program according to the right information corresponding to the user includes:
determining whether the permission information comprises a permission mark of the target application program;
and determining that the user has the right to access the target application program under the condition that the right information comprises the right mark of the target application program.
In a possible implementation manner, the determining whether the user has the right to access the target application program according to the right information corresponding to the user further includes:
outputting prompt information under the condition that the permission mark in the permission information indicates that the user does not have permission to access the target application program; the prompt message is used for indicating that the user does not have the right to access the target application program.
In one possible implementation manner, in a case that the user verifies the login target application program, receiving a verification result sent by the server includes:
Under the condition that a user verifies a login target application program, equipment authentication information of a vehicle is sent to the server, so that the server authenticates the vehicle according to the equipment authentication information, and auxiliary authentication information is returned to the vehicle after the vehicle authentication is passed;
generating a login two-dimensional code corresponding to the target application program based on the auxiliary authentication information;
displaying the login two-dimensional code so that the server receives the operation of the user for verifying and logging in the target application program, verifies the operation of the user for verifying and logging in the target application program, and generates the verification result;
and monitoring the verification result sent by the server to receive the verification result sent by the server.
In a possible implementation manner, before the monitoring the verification result sent by the server, the method further includes:
registering and monitoring the verification result with the server.
In one possible implementation manner, the permission flag is used for indicating at least one of permission of accessing the interface corresponding to the server by the target application program and permission of acquiring vehicle information by the target application program;
The determining whether the user has the authority to access the target application program according to the authority information corresponding to the user comprises the following steps:
and determining whether the user has at least one of the authority to access the interface corresponding to the server of the target application program and the authority to acquire the vehicle information through the target application program according to the authority information corresponding to the user.
According to a second aspect of the embodiments of the present disclosure, there is provided an application program access method, including:
under the condition that a user verifies a login target application program, sending a verification result to the vehicle;
under the condition that the verification result indicates that the verification is successful, carrying out identity authentication on the vehicle to obtain an authentication result;
after the authentication result is that the identity authentication is successful, token information corresponding to the user is sent to the vehicle; and sending authority information corresponding to the user to the vehicle based on the token information, wherein the authority information comprises authority marks corresponding to at least one or more application programs respectively.
According to a third aspect of the embodiments of the present disclosure, there is provided an application program access apparatus, including:
The result receiving module is used for receiving the verification result sent by the server under the condition that the user verifies the login target application program;
the token information acquisition module is used for carrying out identity authentication on the server under the condition that the authentication result indicates that the authentication is successful, and acquiring token information corresponding to the user from the server after the identity authentication is successful;
the right information acquisition module is used for acquiring right information corresponding to the user from the server based on the token information; the authority information comprises authority marks corresponding to one or more application programs respectively;
the permission determination module is used for determining whether the user has permission to access the target application program according to the permission information corresponding to the user
And the program access module is used for displaying an interface of the target application program under the condition that the permission mark in the permission information indicates that the user has permission to access the target application program.
According to a fourth aspect of the embodiments of the present disclosure, there is provided an application program access apparatus, including:
the result sending module is used for sending a verification result to the vehicle under the condition that the user verifies the login target application program;
The identity authentication module is used for carrying out identity authentication on the vehicle to obtain an authentication result under the condition that the authentication result indicates that the authentication is successful;
the token information sending module is used for sending token information corresponding to the user to the vehicle after the authentication result is that the identity authentication is successful; the method comprises the steps of,
and the permission information sending module is used for sending permission information corresponding to the user to the vehicle based on the token information, wherein the permission information comprises permission marks corresponding to at least one or more application programs.
According to a fifth aspect of embodiments of the present disclosure, there is provided an electronic device, comprising:
a processor;
a memory for storing the processor-executable instructions;
wherein the processor is configured to execute the instructions to implement the application access method of any one of the first or second aspects.
According to a sixth aspect of embodiments of the present disclosure, there is provided a storage medium, which when executed by a processor of an electronic device, enables the electronic device to perform the application access method of any one of the first or second aspects.
According to a seventh aspect of embodiments of the present disclosure, there is provided a computer program product comprising a computer program which, when executed by a processor, implements the application program access method of any one of the first or second aspects.
The technical scheme provided by the embodiment of the disclosure at least brings the following beneficial effects:
in the embodiment of the disclosure, receiving a verification result sent by a server under the condition that a user verifies a login target application program; under the condition that the verification result indicates that the verification is successful, carrying out identity authentication on the server, and acquiring token information corresponding to the user from the server after the identity authentication is successful; acquiring authority information corresponding to a user from a server based on the token information; the authority information comprises authority marks corresponding to one or more application programs respectively; determining whether the user has the authority for accessing the target application program according to the authority information corresponding to the user; in the case where the permission flag in the permission information indicates that the user has permission to access the target application, an interface of the target application is displayed. In this way, on the one hand, the judgment of whether the user has the access right of the application program can be realized, and the login of the application program can be realized under the condition that the user has the access right of the application program. On the other hand, the original vehicle active training goes to the server to acquire the verification result, and the server actively returns the verification result to the vehicle, so that the vehicle only needs to monitor the verification result, and does not need to circularly and actively go to the server to acquire, thereby effectively reducing the resource expense.
It is to be understood that both the foregoing general description and the following detailed description are exemplary and explanatory only and are not restrictive of the disclosure.
Drawings
The accompanying drawings, which are incorporated in and constitute a part of this specification, illustrate embodiments consistent with the disclosure and together with the description, serve to explain the principles of the disclosure and do not constitute an undue limitation on the disclosure.
Fig. 1 is an application scenario schematic diagram of an application program access method provided in an embodiment of the present disclosure.
Fig. 2 is a flowchart of an application access method provided in an embodiment of the present disclosure.
Fig. 3 is a flowchart of another method for accessing an application program provided by an embodiment of the present disclosure.
Fig. 4 is a schematic structural diagram of an application access device according to an embodiment of the present disclosure.
Fig. 5 is a schematic structural diagram of another application access device according to an embodiment of the present disclosure.
Fig. 6 is a block diagram of an electronic device provided by an embodiment of the present disclosure.
Detailed Description
In order to enable those skilled in the art to better understand the technical solutions of the present disclosure, the technical solutions of the embodiments of the present disclosure will be clearly and completely described below with reference to the accompanying drawings.
It should be noted that the terms "first," "second," and the like in the description and claims of the present disclosure and in the foregoing figures are used for distinguishing between similar objects and not necessarily for describing a particular sequential or chronological order. It is to be understood that the data so used may be interchanged where appropriate such that the embodiments of the disclosure described herein may be capable of operation in sequences other than those illustrated or described herein. The implementations described in the following exemplary examples are not representative of all implementations consistent with the present disclosure. Rather, they are merely examples of apparatus and methods consistent with some aspects of the present disclosure as detailed in the accompanying claims.
The application program access method, device, equipment, medium and program product provided by the embodiments of the present disclosure are described in detail below with reference to the accompanying drawings.
Fig. 1 is an application scenario schematic diagram of an application program access method provided by an embodiment of the present disclosure, where, as shown in fig. 1, an application scenario of the application program access method may include a vehicle and a server (i.e., a cloud server). Referring to fig. 1, in the case where the user authenticates the login target application, the server may transmit the authentication result to the vehicle. After the vehicle receives the verification result sent by the server, whether the verification result is used for indicating that the verification is successful or not can be confirmed, and identity authentication can be performed to the server under the condition that the verification result is used for indicating that the user verifies that the login target application program is successfully verified. After the identity authentication is successful, the server may send token information corresponding to the user, that is, token information, to the vehicle. After receiving the token information corresponding to the user, the vehicle can request the server to acquire the authority information corresponding to the user based on the token information. After receiving the request sent by the vehicle, the server may send permission information corresponding to the user to the vehicle, where the permission information may at least include permission flags corresponding to one or more application programs having access permission by the user. After the vehicle receives the permission information corresponding to the user, whether the user has permission to access the target application program can be determined according to the permission information corresponding to the user. In the case where the permission flag in the permission information indicates that the user has permission to access the target application, an interface of the target application is displayed. Thus, permission judgment of the application program and access of the application program can be realized.
Fig. 2 is a flowchart of an application access method provided in an embodiment of the present disclosure, where the application access method may be applied to a vehicle, and may be, for example, a vehicle body, a vehicle controller, and the like. As shown in fig. 2, the application program access method may include the following steps.
S210, receiving a verification result sent by the server when the user verifies the login target application program.
In the embodiment of the disclosure, the user may verify an application program (target application program) to be logged in on the vehicle side, and if the verification is successful, the server may return a feedback message of the verification success, that is, a verification result, to the vehicle. The target application may be, for example, any HDMAPP (HU Diag Master application). It can be understood that the user verification login target application is understood to send a verification login request to the server, and the server can acquire the user information of the user through the verification login request sent by the vehicle side, so that whether the verification is successful or not can be the result sent by the server to the vehicle.
In a possible implementation manner, in the case that the user verifies the login target application, a specific implementation manner of receiving the verification result sent by the server may be as follows:
Under the condition that a user verifies a login target application program, equipment authentication information of a vehicle is sent to a server, so that the server authenticates the vehicle according to the equipment authentication information, and auxiliary authentication information is returned to the vehicle after the vehicle passes the authentication;
generating a login two-dimensional code corresponding to the target application program based on the auxiliary authentication information;
displaying the login two-dimensional code so that the server receives the operation of verifying the login target application program by the user, and verifying the operation of verifying the login target application program by the user to generate a verification result;
monitoring the verification result sent by the server to receive the verification result sent by the server.
In the embodiment of the present disclosure, the user may verify the login target application program by scanning a login two-dimensional code of the target application program. In an exemplary case where the user verifies the login target application, the vehicle may send device authentication information of the vehicle to the server, so that the server may authenticate the vehicle according to the device authentication information of the vehicle, and after the vehicle passes the authentication, return auxiliary authentication information to the vehicle, where the auxiliary authentication information may be used to generate the login two-dimensional code corresponding to the target application. Then, the vehicle can generate a login two-dimensional code corresponding to the target application program based on the auxiliary authentication information returned by the server, display the login two-dimensional code and conduct code scanning operation, so that the server can receive operation of user verification of the login target application program, verify operation of the user verification of the login target application program and generate a verification result. Then, the vehicle may monitor the verification result sent by the server to receive the verification result sent by the server. Therefore, the verification result is sent without depending on the vehicle-side active training and is obtained from the server, and the vehicle is actively sent by the server and only needs to monitor, so that the resource consumption can be effectively reduced.
In a further possible embodiment, the vehicle may register with the server a listening verification result (e.g., a scan result) so that the vehicle may receive the verification result in time when the server returns the verification result. It will be appreciated that the step of the vehicle registering the listening verification result with the server may be performed before, during or after user verification. Therefore, a notification mechanism of the user verification result can be actively provided by the cloud server, the vehicle can obtain the verification result only by registering and monitoring the notification, the cloud server does not need to be actively cycled to obtain the verification result, and the resource expense can be effectively reduced.
S220, under the condition that the verification result indicates that the verification is successful, identity authentication is conducted to the server, and token information corresponding to the user is obtained from the server after the identity authentication is successful.
In the embodiment of the disclosure, after receiving the verification result returned by the server, the vehicle may determine whether the verification result is used to indicate that the verification is successful. If the verification result indicates that the verification is successful, the vehicle may perform identity authentication to the server. For example, in the case that the verification result indicates that the verification is successful, the vehicle side may display a login control, and the user may click on the login control to log in, which may be understood, or may also need not the user to click on the login control to automatically log in, and a login request may be sent to the server. The server may authenticate the vehicle, for example, by user information of the user. After the identity authentication is passed, the server may send token information corresponding to the user to the vehicle, for example, may send token information corresponding to the user information of the user to the vehicle.
S230, acquiring authority information corresponding to the user from the server based on the token information.
The permission information includes permission flags corresponding to one or more application programs respectively, that is, permission flags corresponding to one or more application programs with access permission of the user respectively.
In the embodiment of the disclosure, after receiving the token information, the vehicle may request the server to acquire the authority information corresponding to the user based on the token information. The vehicle may carry token information corresponding to the user information, request authority information corresponding to the user from an identity authority cloud interface of the server, and the server may acquire authority information corresponding to the user (i.e., the user information), that is, authority flags corresponding to one or more application programs having access authority by the user, and send the authority information corresponding to the user information to the vehicle.
S240, determining whether the user has the authority to access the target application program according to the authority information corresponding to the user.
In the embodiment of the disclosure, after the rights information corresponding to the user is acquired from the server based on the token information, whether the user has the right to access the target application may be determined by the rights information corresponding to the user. For example, whether the user has the right to access the target application program may be determined according to the right flag in the right information corresponding to the user.
S250, displaying an interface of the target application program when the permission mark in the permission information indicates that the user has permission to access the target application program.
In the embodiment of the disclosure, after the permission information corresponding to the user is acquired from the server, it may be determined whether the permission flag in the permission information corresponding to the user indicates that the user has permission to access the target application. If the permission flag in the permission information indicates that the user has permission to access the target application, an interface of the target application, i.e., entering the target application, may be displayed. Therefore, the judgment on whether the user has the access right of the application program can be realized, and the login of the application program can be realized under the condition that the user has the access right of the application program.
In the embodiment of the disclosure, receiving a verification result sent by a server under the condition that a user verifies a login target application program; under the condition that the verification result indicates that the verification is successful, carrying out identity authentication on the server, and acquiring token information corresponding to the user from the server after the identity authentication is successful; acquiring authority information corresponding to a user from a server based on the token information; the authority information comprises authority marks corresponding to one or more application programs respectively; determining whether the user has the authority for accessing the target application program according to the authority information corresponding to the user; in the case where the permission flag in the permission information indicates that the user has permission to access the target application, an interface of the target application is displayed. In this way, on the one hand, the judgment of whether the user has the access right of the application program can be realized, and the login of the application program can be realized under the condition that the user has the access right of the application program. On the other hand, the original vehicle active training goes to the server to acquire the verification result, and the server actively returns the verification result to the vehicle, so that the vehicle only needs to monitor the verification result, and does not need to circularly and actively go to the server to acquire, thereby effectively reducing the resource expense.
In one possible implementation manner, the determining whether the user has the right to access the target application program according to the right information corresponding to the user includes:
determining whether the permission information comprises a permission mark of the target application program;
in the case that the permission flag of the target application is included in the permission information, it is determined that the user has permission to access the target application.
In the embodiment of the disclosure, when determining whether the user has the authority to access the target application program according to the authority information corresponding to the user, it may be determined whether the authority flags corresponding to all the application programs in the authority information include the authority flag of the target application program. By way of example, taking the case that the permission information corresponding to the user includes the permission flag 1 corresponding to the application 1, the permission flag 2 corresponding to the application 2, the permission flag 3 corresponding to the application 3, the permission flag 4 corresponding to the application 4, and the permission flag 5 corresponding to the application 5, if the target application is the application 2, it may be determined that the permission information corresponding to the user includes the permission flag of the target application, and it is determined that the user has the permission to access the target application. Thereafter, a step of displaying an interface of the target application in a case where the permission flag in the permission information indicates that the user has permission to access the target application may be performed. Thus, the permission judgment of the user for accessing the application program can be realized through the permission marks corresponding to the application programs.
In one possible implementation manner, the determining whether the user has the right to access the target application program according to the right information corresponding to the user further includes:
and outputting prompt information under the condition that the permission mark in the permission information indicates that the user does not have permission to access the target application program.
The prompt information is used for indicating that the user does not have the right to access the target application program.
In the embodiment of the present disclosure, it is considered that the permission information corresponding to the user may not include the permission flag corresponding to the target application. Therefore, in the embodiment of the disclosure, when the permission flag in the permission information indicates that the user does not have permission to access the target application, that is, when the permission information does not include the permission flag corresponding to the target application, the user may be considered to have no permission to access the target application, and at this time, prompt information for indicating that the user does not have permission to access the target application may be generated and the prompt information may be output. It can be understood that the output prompt information can be output to a display screen of a vehicle machine to prompt a user in a mode of graphics, characters and the like, or can also be output to prompt the user in a mode of voice messages.
In a further possible embodiment, the permission flag may be used to indicate at least one of permission to access the interface corresponding to the server by the target application program, and permission to obtain the vehicle information by the target application program;
accordingly, the determining whether the user has the right to access the target application program according to the right information corresponding to the user may include:
and determining whether the user has at least one of the authority for accessing the interface corresponding to the server by the target application program and the authority for acquiring the vehicle information by the target application program according to the authority information corresponding to the user.
In the embodiment of the disclosure, it is considered that the login target application may be to access an interface corresponding to the target application at the server, and may also want to acquire the vehicle information through the target application. Thus, the permission flag may be used to indicate at least one of a permission to access the target application program at the interface corresponding to the server, and a permission to acquire the vehicle information through the target application program. Correspondingly, when determining whether the user has the authority to access the target application program according to the authority information corresponding to the user, determining whether the user has the authority to access the interface corresponding to the target application program on the server according to the authority information corresponding to the user; or determining whether the user has authority to acquire the vehicle information through the target application program; or whether the user has the right to access the interface corresponding to the target application program at the server or not is determined, and whether the user has the right to acquire the vehicle information through the target application program or not is also determined. Therefore, the authority verification of the application program can be better realized, and the requirements can be better met.
In order to make the application access method provided by the embodiment of the present disclosure clearer, the following description is made with reference to fig. 3. As shown in fig. 3, fig. 3 is a flowchart illustrating an application access method by taking a mode of verifying a login target application as a scan code login as an example, where in fig. 3, a cloud may refer to a server, and referring to fig. 3, the application access method provided in the embodiment of the present disclosure may include the following processes:
the user can sweep the sign indicating number and log in the flow at the login two-dimensional code of the sign indicating number target application program (target application program can be any car machine HDMAPP) of car machine end. After the user scans the code, the server can acquire information of the vehicle machine to carry out equipment authentication on the vehicle machine, and after the equipment authentication is passed, the server can return auxiliary authentication information to the vehicle machine HDMAPP. The vehicle-mounted terminal can display the login two-dimensional code based on the auxiliary authentication information. The vehicle terminal can poll and acquire the certificate, namely, poll and acquire a code scanning result from the server, and after the server returns an authentication result, namely, the code scanning result, the user can click a login control at the vehicle terminal to login the target application program. It can be understood that the vehicle terminal can continue to poll to acquire the certificate after acquiring the current code scanning result so as to realize the subsequent code scanning login flow. It should be noted that, the implementation manner from code scanning to polling to obtain the authentication result is similar to that of the related art, and the difference is that in the embodiment of the disclosure, the vehicle-mounted terminal registers and monitors the notification message of the code scanning result, so that the authentication result (namely the code scanning result) can be obtained without circularly and actively going to the server to obtain, and resource overhead is avoided. After the user clicks the login, the server can confirm the identity of the user, namely, identity authentication is performed, and after the authentication is successful, the server returns a certificate token, namely, token information to the vehicle machine side. Then, an APP rights verification procedure may be performed. When APP permission verification is carried out, the vehicle machine side can carry token information of identity authentication, and a user identity permission cloud interface of the server side is requested to obtain permission information corresponding to a user. The server can return the user authority related information to the vehicle machine side, namely, the authority information corresponding to the user to the vehicle machine side. After the vehicle-mounted machine receives the authority information corresponding to the user, the vehicle-mounted machine HDMAPP can detect the returned data of the cloud server, namely the authority information, and judge whether the authority information field contains the authority field of the HDMAPP, namely the authority mark. If the authority information contains the authority field of the HDM APP, the user can be considered to have the access authority for accessing the target application program, and can jump to the APP main interface of the target application program, namely an APP Dialog interface. Otherwise, if the authority information does not include the authority field of the HDM APP, the user may be considered to have no access authority to access the target application.
The specific implementation manner and technical effects of the present embodiment are similar to those of the above method embodiment, and are not described herein again.
Based on the same inventive concept, the embodiments of the present disclosure also provide an application program access method applied to a server, which may include the following processes:
under the condition that a user verifies a login target application program, sending a verification result to the vehicle;
under the condition that the verification result indicates that the verification is successful, the identity of the vehicle is authenticated, and an authentication result is obtained;
after the authentication result is that the identity authentication is successful, token information corresponding to the user is sent to the vehicle; and transmitting authority information corresponding to the user to the vehicle based on the token information, wherein the authority information comprises authority marks corresponding to at least one or more application programs respectively
The specific implementation manner and technical effects of the present embodiment are similar to those of the above method embodiment, and are not described herein again.
Based on the same inventive concept, the embodiments of the present disclosure also provide an application program access apparatus. As shown in fig. 4, fig. 4 is a schematic structural diagram of an application access device according to an embodiment of the present disclosure, where the application access device is applied to a vehicle. Referring to fig. 4, the application access device 400 applied to a vehicle may include:
A result receiving module 410, configured to receive a verification result sent by the server when the user verifies the login target application;
the token information obtaining module 420 is configured to perform identity authentication on the server if the authentication result indicates that authentication is successful, and obtain token information corresponding to the user from the server after the identity authentication is successful;
a rights information obtaining module 430, configured to obtain rights information corresponding to the user from the server based on the token information; the authority information comprises authority marks corresponding to one or more application programs respectively;
a permission determination module 440, configured to determine whether the user has permission to access the target application according to permission information corresponding to the user
Program access module 450, configured to display an interface of the target application program if the permission flag in the permission information indicates that the user has permission to access the target application program.
In one possible implementation, the rights determining module 440 includes:
a permission flag determining unit configured to determine whether permission flags of the target application program are included in the permission information;
And a permission determination unit configured to determine that the user has permission to access the target application, in a case where the permission information includes a permission flag of the target application.
In one possible implementation, the permission determining module 440 further includes:
an information output unit configured to output a prompt message in a case where the permission flag in the permission information indicates that the user does not have permission to access the target application; the prompt message is used for indicating that the user does not have the right to access the target application program.
In one possible implementation, the result receiving module 410 includes:
an authentication unit, configured to send device authentication information of a vehicle to the server when a user verifies a login target application, so that the server authenticates the vehicle according to the device authentication information, and returns auxiliary authentication information to the vehicle after the vehicle authentication is passed;
the generation unit is used for generating a login two-dimensional code corresponding to the target application program based on the auxiliary authentication information;
the verification unit is used for displaying the login two-dimensional code, so that the server receives the operation of the user for verifying and logging in the target application program, verifies the operation of the user for verifying and logging in the target application program and generates the verification result;
And the receiving unit is used for monitoring the verification result sent by the server so as to receive the verification result sent by the server.
In one possible implementation, the application program access device 400 further includes:
and the monitoring module is used for registering and monitoring the verification result with the server.
In one possible implementation manner, the permission flag is used for indicating at least one of permission of accessing the interface corresponding to the server by the target application program and permission of acquiring vehicle information by the target application program;
the permission determining module 440 is configured to:
and determining whether the user has at least one of the authority to access the interface corresponding to the server of the target application program and the authority to acquire the vehicle information through the target application program according to the authority information corresponding to the user.
The specific manner in which the various modules perform the operations in the apparatus of the above embodiments have been described in detail in connection with the embodiments of the method, and will not be described in detail herein.
Based on the same inventive concept, the embodiments of the present disclosure also provide an application program access apparatus applied to a server. As shown in fig. 5, fig. 5 is a schematic structural diagram of an application access device applied to a server according to an embodiment of the present disclosure. Referring to fig. 5, the application access device 500 applied to a server may include:
A result transmitting module 510, configured to transmit a verification result to the vehicle in a case where the user verifies the login target application;
the identity authentication module 520 is configured to perform identity authentication on the vehicle to obtain an authentication result when the authentication result indicates that the authentication is successful;
the token information sending module 530 is configured to send token information corresponding to the user to the vehicle after the authentication result is that the identity authentication is successful; the method comprises the steps of,
and the permission information sending module 540 is configured to send permission information corresponding to the user to the vehicle based on the token information, where the permission information includes permission flags corresponding to at least one or more application programs.
The specific manner in which the various modules perform the operations in the apparatus of the above embodiments have been described in detail in connection with the embodiments of the method, and will not be described in detail herein.
According to embodiments of the present disclosure, the present disclosure also provides an electronic device, a storage medium and a computer program product.
Fig. 6 illustrates a schematic block diagram of an example electronic device 600 that may be used to implement embodiments of the present disclosure. The electronic device 600 is intended to represent various forms of digital computers, such as laptops, desktops, workstations, personal digital assistants, servers, blade servers, mainframes, and other appropriate computers. The electronic device may also represent various forms of mobile devices, such as personal digital processing, cellular telephones, smartphones, wearable devices, and other similar computing devices. The components shown herein, their connections and relationships, and their functions, are meant to be exemplary only, and are not meant to limit implementations of the disclosure described and/or claimed herein.
As shown in fig. 6, the electronic device 600 includes a computing unit 601 that can perform various appropriate actions and processes according to a computer program stored in a Read Only Memory (ROM) 602 or a computer program loaded from a storage unit 608 into a Random Access Memory (RAM) 603. In the RAM603, various programs and data required for the operation of the device 600 may also be stored. The computing unit 601, ROM602, and RAM603 are connected to each other by a bus 604. An input/output (I/O) interface 605 is also connected to bus 604.
A number of components in the electronic device 600 are connected to the I/O interface 605, including: an input unit 606 such as a keyboard, mouse, etc.; an output unit 607 such as various types of displays, speakers, and the like; a storage unit 608, such as a magnetic disk, optical disk, or the like; and a communication unit 609 such as a network card, modem, wireless communication transceiver, etc. The communication unit 609 allows the electronic device 600 to exchange information/data with other devices through a computer network, such as the internet, and/or various telecommunication networks.
The computing unit 601 may be a variety of general and/or special purpose processing components having processing and computing capabilities. Some examples of computing unit 601 include, but are not limited to, a Central Processing Unit (CPU), a Graphics Processing Unit (GPU), various specialized Artificial Intelligence (AI) computing chips, various computing units running machine learning model algorithms, a Digital Signal Processor (DSP), and any suitable processor, controller, microcontroller, etc. The computing unit 601 performs the various methods and processes described above, such as an application access method. For example, in some embodiments, the application program access method may be implemented as a computer software program tangibly embodied on a machine-readable medium, such as storage unit 608. In some embodiments, part or all of the computer program may be loaded and/or installed onto the electronic device 600 via the ROM602 and/or the communication unit 609. When a computer program is loaded into RAM603 and executed by computing unit 601, one or more steps of the application access method described above may be performed. Alternatively, in other embodiments, the computing unit 601 may be configured to perform the application access method by any other suitable means (e.g., by means of firmware).
Various implementations of the systems and techniques described here above may be implemented in digital electronic circuitry, integrated circuit systems, field Programmable Gate Arrays (FPGAs), application Specific Integrated Circuits (ASICs), application Specific Standard Products (ASSPs), systems On Chip (SOCs), load programmable logic devices (CPLDs), computer hardware, firmware, software, and/or combinations thereof. These various embodiments may include: implemented in one or more computer programs, the one or more computer programs may be executed and/or interpreted on a programmable system including at least one programmable processor, which may be a special purpose or general-purpose programmable processor, that may receive data and instructions from, and transmit data and instructions to, a storage system, at least one input device, and at least one output device.
Program code for a computer program product for carrying out methods of the present disclosure may be written in any combination of one or more programming languages. These program code may be provided to a processor or controller of a general purpose computer, special purpose computer, or other programmable data processing apparatus such that the program code, when executed by the processor or controller, causes the functions/operations specified in the flowchart and/or block diagram to be implemented. The program code may execute entirely on the machine, partly on the machine, as a stand-alone software package, partly on the machine and partly on a remote machine or entirely on the remote machine or server.
In the context of this disclosure, a storage medium may be a tangible medium that can contain, or store a program for use by or in connection with an instruction execution system, apparatus, or device. The storage medium may be a machine-readable signal medium or a machine-readable storage medium. The storage medium may include, but is not limited to, an electronic, magnetic, optical, electromagnetic, infrared, or semiconductor system, apparatus, or device, or any suitable combination of the foregoing. More specific examples of a storage medium would include an electrical connection based on one or more wires, a portable computer diskette, a hard disk, a Random Access Memory (RAM), a read-only memory (ROM), an erasable programmable read-only memory (EPROM or flash memory), an optical fiber, a portable compact disc read-only memory (CD-ROM), an optical storage device, a magnetic storage device, or any suitable combination of the foregoing.
To provide for interaction with a user, the systems and techniques described here can be implemented on a computer having: a display device (e.g., a CRT (cathode ray tube) or LCD (liquid crystal display) monitor) for displaying information to a user; and a keyboard and pointing device (e.g., a mouse or trackball) by which a user can provide input to the computer. Other kinds of devices may also be used to provide for interaction with a user; for example, feedback provided to the user may be any form of sensory feedback (e.g., visual feedback, auditory feedback, or tactile feedback); and input from the user may be received in any form, including acoustic input, speech input, or tactile input.
The systems and techniques described here can be implemented in a computing system that includes a background component (e.g., as a data server), or that includes a middleware component (e.g., an application server), or that includes a front-end component (e.g., a user computer having a graphical user interface or a web browser through which a user can interact with an implementation of the systems and techniques described here), or any combination of such background, middleware, or front-end components. The components of the system can be interconnected by any form or medium of digital data communication (e.g., a communication network). Examples of communication networks include: local Area Networks (LANs), wide Area Networks (WANs), the internet, and blockchain networks.
The computer system may include a client and a server. The client and server are typically remote from each other and typically interact through a communication network. The relationship of client and server arises by virtue of computer programs running on the respective computers and having a client-server relationship to each other. The server can be a cloud server, also called a cloud computing server or a cloud host, and is a host product in a cloud computing service system, so that the defects of high management difficulty and weak service expansibility in the traditional physical hosts and VPS service ("Virtual Private Server" or simply "VPS") are overcome. The server may also be a server of a distributed system or a server that incorporates a blockchain.
It should be appreciated that various forms of the flows shown above may be used to reorder, add, or delete steps. For example, the steps recited in the present disclosure may be performed in parallel or sequentially or in a different order, provided that the desired results of the technical solutions of the present disclosure are achieved, and are not limited herein.
The above detailed description should not be taken as limiting the scope of the present disclosure. It will be apparent to those skilled in the art that various modifications, combinations, sub-combinations and alternatives are possible, depending on design requirements and other factors. Any modifications, equivalent substitutions and improvements made within the spirit and principles of the present disclosure are intended to be included within the scope of the present disclosure.

Claims (12)

1. An application access method, comprising:
receiving a verification result sent by a server under the condition that a user verifies a login target application program;
under the condition that the verification result indicates that the verification is successful, carrying out identity authentication on the server, and acquiring token information corresponding to the user from the server after the identity authentication is successful;
acquiring authority information corresponding to the user from the server based on the token information; the authority information comprises authority marks corresponding to one or more application programs respectively;
Determining whether the user has the authority for accessing the target application program according to the authority information corresponding to the user;
and displaying an interface of the target application program under the condition that the permission mark in the permission information indicates that the user has the permission to access the target application program.
2. The application program access method according to claim 1, wherein the determining whether the user has the right to access the target application program according to the right information corresponding to the user includes:
determining whether the permission information comprises a permission mark of the target application program;
and determining that the user has the right to access the target application program under the condition that the right information comprises the right mark of the target application program.
3. The application program access method according to claim 1, wherein the determining whether the user has the right to access the target application program according to the right information corresponding to the user, further comprises:
outputting prompt information under the condition that the permission mark in the permission information indicates that the user does not have permission to access the target application program; the prompt message is used for indicating that the user does not have the right to access the target application program.
4. The application program access method according to claim 1, wherein in the case where the user authenticates the login target application program, receiving the authentication result transmitted from the server includes:
under the condition that a user verifies a login target application program, equipment authentication information of a vehicle is sent to the server, so that the server authenticates the vehicle according to the equipment authentication information, and auxiliary authentication information is returned to the vehicle after the vehicle authentication is passed;
generating a login two-dimensional code corresponding to the target application program based on the auxiliary authentication information;
displaying the login two-dimensional code so that the server receives the operation of the user for verifying and logging in the target application program, verifies the operation of the user for verifying and logging in the target application program, and generates the verification result;
and monitoring the verification result sent by the server to receive the verification result sent by the server.
5. The application program access method according to claim 4, wherein before the monitoring the verification result sent by the server, further comprising:
registering and monitoring the verification result with the server.
6. The application program access method according to any one of claims 1 to 3, wherein the permission flag is used for indicating at least one of permission to access the interface corresponding to the server for the target application program and permission to acquire vehicle information through the target application program;
the determining whether the user has the authority to access the target application program according to the authority information corresponding to the user comprises the following steps:
and determining whether the user has at least one of the authority to access the interface corresponding to the server of the target application program and the authority to acquire the vehicle information through the target application program according to the authority information corresponding to the user.
7. An application access method, comprising:
under the condition that a user verifies a login target application program, sending a verification result to the vehicle;
under the condition that the verification result indicates that the verification is successful, carrying out identity authentication on the vehicle to obtain an authentication result;
after the authentication result is that the identity authentication is successful, token information corresponding to the user is sent to the vehicle; and sending authority information corresponding to the user to the vehicle based on the token information, wherein the authority information comprises authority marks corresponding to at least one or more application programs respectively.
8. An application access device, comprising:
the result receiving module is used for receiving the verification result sent by the server under the condition that the user verifies the login target application program;
the token information acquisition module is used for carrying out identity authentication on the server under the condition that the authentication result indicates that the authentication is successful, and acquiring token information corresponding to the user from the server after the identity authentication is successful;
the right information acquisition module is used for acquiring right information corresponding to the user from the server based on the token information; the authority information comprises authority marks corresponding to one or more application programs respectively;
the permission determination module is used for determining whether the user has permission to access the target application program according to the permission information corresponding to the user
And the program access module is used for displaying an interface of the target application program under the condition that the permission mark in the permission information indicates that the user has permission to access the target application program.
9. An application access device, comprising:
the result sending module is used for sending a verification result to the vehicle under the condition that the user verifies the login target application program;
The identity authentication module is used for carrying out identity authentication on the vehicle to obtain an authentication result under the condition that the authentication result indicates that the authentication is successful;
the token information sending module is used for sending token information corresponding to the user to the vehicle after the authentication result is that the identity authentication is successful; the method comprises the steps of,
and the permission information sending module is used for sending permission information corresponding to the user to the vehicle based on the token information, wherein the permission information comprises permission marks corresponding to at least one or more application programs.
10. An electronic device, comprising:
a processor;
a memory for storing the processor-executable instructions;
wherein the processor is configured to execute the instructions to implement the application access method of any one of claims 1 to 7.
11. A storage medium, which when executed by a processor of an electronic device, enables the electronic device to perform the application access method of any one of claims 1 to 7.
12. A computer program product comprising a computer program which, when executed by a processor, implements the application access method of any of claims 1 to 7.
CN202310467660.XA 2023-04-26 2023-04-26 Application program access method, device, equipment, medium and program product Pending CN116684874A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202310467660.XA CN116684874A (en) 2023-04-26 2023-04-26 Application program access method, device, equipment, medium and program product

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202310467660.XA CN116684874A (en) 2023-04-26 2023-04-26 Application program access method, device, equipment, medium and program product

Publications (1)

Publication Number Publication Date
CN116684874A true CN116684874A (en) 2023-09-01

Family

ID=87784397

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202310467660.XA Pending CN116684874A (en) 2023-04-26 2023-04-26 Application program access method, device, equipment, medium and program product

Country Status (1)

Country Link
CN (1) CN116684874A (en)

Similar Documents

Publication Publication Date Title
US10474805B2 (en) Methods and devices for accessing protected applications
CN110300133B (en) Cross-domain data transmission method, device, equipment and storage medium
CN113766487B (en) Cloud mobile phone information acquisition method, device, equipment and medium
CN108900562B (en) Login state sharing method and device, electronic equipment and medium
CN112948224B (en) Data processing method, device, terminal and storage medium
CN110764979A (en) Log identification method, system, electronic device and computer readable medium
CN111241523A (en) Authentication processing method, device, equipment and storage medium
CN108449186B (en) Security verification method and device
CN115038062A (en) Bluetooth authentication method, device and equipment
CN111600787B (en) Information processing method, information processing apparatus, electronic device, and medium
CN115603982B (en) Vehicle-mounted terminal security authentication method and device, electronic equipment and storage medium
CN116684874A (en) Application program access method, device, equipment, medium and program product
CN111614676B (en) Login method, device, equipment and medium
CN114257632A (en) Disconnection reconnection method and device, electronic equipment and readable storage medium
CN113656286A (en) Software testing method and device, electronic equipment and readable storage medium
CN111131369B (en) APP use condition transmission method and device, electronic equipment and storage medium
CN112749408A (en) Data acquisition method, data acquisition device, electronic equipment, storage medium and program product
CN114448715B (en) Authentication method, device, equipment and storage medium based on token
CN111786936A (en) Method and device for authentication
CN113132925B (en) Short message authentication method, system, short message gateway equipment and terminal equipment
CN116208963A (en) Login control method, device, equipment and medium
CN111885006B (en) Page access and authorized access method and device
CN116185240A (en) Information interaction method and device
CN116614268A (en) Identity authentication method, identity authentication device, electronic equipment and computer readable storage medium
CN116775143A (en) Access method, device, terminal and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination