CN117220977A - Single sign-on application page control method, device, equipment and storage medium - Google Patents

Single sign-on application page control method, device, equipment and storage medium Download PDF

Info

Publication number
CN117220977A
CN117220977A CN202311247535.4A CN202311247535A CN117220977A CN 117220977 A CN117220977 A CN 117220977A CN 202311247535 A CN202311247535 A CN 202311247535A CN 117220977 A CN117220977 A CN 117220977A
Authority
CN
China
Prior art keywords
page
browser
state
single sign
browser page
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202311247535.4A
Other languages
Chinese (zh)
Inventor
杨欣
王余超
王奕婷
王怀
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Wuhan United Imaging Healthcare Co Ltd
Original Assignee
Wuhan United Imaging Healthcare Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Wuhan United Imaging Healthcare Co Ltd filed Critical Wuhan United Imaging Healthcare Co Ltd
Priority to CN202311247535.4A priority Critical patent/CN117220977A/en
Publication of CN117220977A publication Critical patent/CN117220977A/en
Pending legal-status Critical Current

Links

Landscapes

  • User Interface Of Digital Computer (AREA)

Abstract

The application relates to a single sign-on application page control method, a single sign-on application page control device, computer equipment and a storage medium, relates to the technical field of computers, and can improve user operation efficiency under the condition of single sign-on. The method comprises the following steps: when the single sign-on state is login, detecting page state information of a browser page corresponding to the associated application of the single sign-on; all the associated applications share the current single sign-on state; if the page state information of the browser page corresponding to the associated application meets the preset condition, the browser page corresponding to the associated application is placed in a locking state under the condition that the single sign-on state of the associated application is kept unchanged.

Description

Single sign-on application page control method, device, equipment and storage medium
Technical Field
The present application relates to the field of computer technologies, and in particular, to a method, an apparatus, a computer device, a storage medium, and a computer program product for controlling an application page of single sign-on.
Background
With the development of computer technology, in order to improve data security or provide a matched service to a user, the user may log into an application through a user account thereof and then perform subsequent operations.
In the related art, for a plurality of associated applications, such as a plurality of mutually trusted applications, in order to improve the operation efficiency, the plurality of associated applications may be logged in or logged out by a single sign-on manner, that is, when a user logs in or logs out one of the applications, the other applications may also log in or log out correspondingly.
However, when one of the applications automatically exits from the login, the passive exits of all other applications are triggered correspondingly, if the user is operating in the page of the other applications at this time, the data currently operated by the user is lost, and the related operation needs to be re-executed, so that the efficiency of the user operating by using the application is significantly reduced.
Disclosure of Invention
In view of the foregoing, it is desirable to provide an application page control method, apparatus, computer device, computer readable storage medium, and computer program product for single sign-on that can improve user operation efficiency in the case of single sign-on.
In a first aspect, the present application provides a method for controlling an application page of single sign-on, including:
when the single sign-on state is login, detecting page state information of a browser page corresponding to the associated application of the single sign-on; all the associated applications share the current single sign-on state;
If the page state information of the browser page corresponding to the associated application meets the preset condition, the browser page corresponding to the associated application is placed in a locking state under the condition that the single sign-on state of the associated application is kept unchanged.
In one embodiment, when the single sign-on state is login, detecting page state information of a browser page corresponding to an associated application of single sign-on includes:
and when at least two user terminals adopt the single sign-on state of the same single sign-on user and the single sign-on state is login, respectively detecting page state information of browser pages of the related application opened at each user terminal.
In one embodiment, the placing the browser page corresponding to the associated application in the locked state while keeping the single sign-on state of the associated application unchanged includes:
under the condition that the single sign-on state of the at least two user terminals is kept unchanged, controlling the first user terminal to put the first browser page in a locked state, and controlling the second user terminal to keep the unlocked state of the second browser page;
The first browser page is a browser page with page state information meeting preset conditions, and the second browser page is a browser page with page state information not meeting preset conditions.
In one embodiment, if the browser page includes a third browser page started by the first association application and a fourth browser page started by the second association application on the same user terminal, the third browser page is a browser page whose page state information meets a preset condition, and the fourth browser page is a browser page whose page state information does not meet the preset condition;
the step of placing the browser page corresponding to the associated application in a locked state comprises the following steps:
and placing all browser pages corresponding to the first associated application on the same user terminal in a locking state, and continuously placing all browser pages corresponding to the second associated application on the same user terminal in an unlocking state.
In one embodiment, after the browser page corresponding to the associated application is placed in the locked state, the method further includes:
and responding to an unlocking instruction of the browser page in a locked state, and displaying the browser page containing an operation result corresponding to the input operation content again according to the input operation content of the browser page.
In one embodiment, the detecting the page status information of the browser page corresponding to the associated application of single sign-on includes:
user operation monitoring is carried out on the browser page of the related application, and page state information of the browser page is determined according to the obtained monitoring information;
if the operation time interval of the user on the browser page is determined to exceed the preset threshold according to the page state information, determining that the page state information meets the preset condition.
In one embodiment, the determining, according to the obtained monitoring information, page status information of the browser page includes:
according to the obtained monitoring information, determining the latest operation time of the latest operation of the user on the browser page of the associated application;
determining an operation duration interval of the user on the browser page of the associated application according to the current time and the latest operation time;
and determining page state information of the browser page according to the operation duration interval and a preset threshold value.
In a second aspect, the present application further provides an application page control device for single sign-on, including:
the page state detection module is used for detecting page state information of a browser page corresponding to the associated application of single sign-on when the single sign-on state is login; all the associated applications share the current single sign-on state;
And the page locking module is used for placing the browser page corresponding to the associated application in a locking state under the condition of keeping the single sign-on state of the associated application unchanged if the page state information of the browser page corresponding to the associated application meets the preset condition.
In a third aspect, the present application also provides a computer device comprising a memory and a processor, the memory storing a computer program, the processor implementing the following steps when executing the computer program:
when the single sign-on state is login, detecting page state information of a browser page corresponding to the associated application of the single sign-on; all the associated applications share the current single sign-on state;
if the page state information of the browser page corresponding to the associated application meets the preset condition, the browser page corresponding to the associated application is placed in a locking state under the condition that the single sign-on state of the associated application is kept unchanged.
In a fourth aspect, the present application also provides a computer readable storage medium having stored thereon a computer program which when executed by a processor performs the steps of:
When the single sign-on state is login, detecting page state information of a browser page corresponding to the associated application of the single sign-on; all the associated applications share the current single sign-on state;
if the page state information of the browser page corresponding to the associated application meets the preset condition, the browser page corresponding to the associated application is placed in a locking state under the condition that the single sign-on state of the associated application is kept unchanged.
In a fifth aspect, the application also provides a computer program product comprising a computer program which, when executed by a processor, performs the steps of:
when the single sign-on state is login, detecting page state information of a browser page corresponding to the associated application of the single sign-on; all the associated applications share the current single sign-on state;
if the page state information of the browser page corresponding to the associated application meets the preset condition, the browser page corresponding to the associated application is placed in a locking state under the condition that the single sign-on state of the associated application is kept unchanged.
The method, the device, the computer equipment, the storage medium and the computer program product for controlling the application page of the single sign-on can detect the page state information of the browser page corresponding to the associated application of the single sign-on when the single sign-on state is the sign-on, wherein all the associated applications share the current single sign-on state; furthermore, if the page state information of the browser page corresponding to the associated application meets the preset condition, the browser page corresponding to the associated application can be placed in a locked state under the condition that the single sign-on state of the associated application is kept unchanged. In the application, on one hand, the data loss caused by forced switching of the single sign-on state can be avoided by continuously keeping the single sign-on state unchanged; on the other hand, by placing the page in the locked state, under the condition that the page state information meets the preset condition, an unauthorized object is prevented from continuously reading or processing the browser page, and the user operation efficiency and the application data safety are effectively considered.
Drawings
In order to more clearly illustrate the embodiments of the present application or the technical solutions in the related art, the drawings that are required to be used in the embodiments or the related technical descriptions will be briefly described, and it is apparent that the drawings in the following description are only some embodiments of the present application, and other drawings may be obtained according to the drawings without inventive effort for those skilled in the art.
FIG. 1 is an application environment diagram of a single sign-on application page control method in one embodiment;
FIG. 2 is a flowchart of a method for controlling an application page of single sign-on in one embodiment;
FIG. 3 is a flow chart of a method for controlling a single sign-on medical application page in one embodiment;
FIG. 4 is a flow chart of another method of controlling application pages for single sign-on in one embodiment;
FIG. 5 is a block diagram of an application page control device for single sign-on in one embodiment;
FIG. 6 is an internal block diagram of a computer device in one embodiment.
Detailed Description
The present application will be described in further detail with reference to the drawings and examples, in order to make the objects, technical solutions and advantages of the present application more apparent. It should be understood that the specific embodiments described herein are for purposes of illustration only and are not intended to limit the scope of the application.
The application page control method for single sign-on provided by the embodiment of the application can be applied to an application environment shown in fig. 1, in the application environment, a user terminal communicates with a server through a network, and the user terminal can acquire related data from the server so as to display a corresponding browser page on a front-end browser on the user terminal. The server may have a corresponding data storage system, which may store data that the server needs to process, and the data storage system may be integrated on the server, or may be placed on a cloud or other network server.
In this embodiment, when the single sign-on state is login, the browser page on the front-end browser may detect page state information of a browser page corresponding to an associated application of the single sign-on of the user terminal; wherein, all associated applications share the current single sign-on state; if the page state information of the browser page corresponding to the associated application meets the preset condition, the browser page corresponding to the associated application is placed in a locking state under the condition that the single sign-on state of the associated application is kept unchanged.
The user terminal can be, but not limited to, various personal computers, notebook computers, smart phones, tablet computers, internet of things equipment and portable wearable equipment, and the internet of things equipment can be smart speakers, smart televisions, smart air conditioners, smart vehicle-mounted equipment and the like; the portable wearable device may be a smart watch, smart bracelet, headset, or the like. The server may be implemented as a stand-alone server or as a server cluster composed of a plurality of servers.
In an exemplary embodiment, as shown in fig. 2, a method for controlling an application page of single sign-on is provided, and the method is applied to a front-end browser on a user terminal in fig. 1 for illustration.
The present embodiment may include the following steps S201 to S202.
S201, when the single sign-on state is login, detecting page state information of a browser page corresponding to the associated application of the single sign-on; all associated applications share the current single sign-on state.
In practical application, the user terminal can log in the associated application through the single sign-on mode, the associated application can be one or more, all the associated applications share the single sign-on state, namely when the single sign-on state is logging in, the single sign-on state of all the associated applications is logging in, and similarly, when the single sign-on state is logging out, the single sign-on state of all the associated applications is logging out. After logging in all the associated applications by means of single sign-on, the user terminal can trigger corresponding operations in at least one of the associated applications, and open pages of one or more associated applications, also called browser pages, through the front-end browser.
In this step, when the single sign-on state of the user terminal is the login, for the browser page opened by the single sign-on user through the front end browser on the user terminal, the front end browser may determine that each associated application of the browser page is opened, and detect the page state of each browser page corresponding to each associated application, so as to obtain page state information of each browser page. The browser page of the detected page state may include a browser page opened by the current associated application, such as a browser page displayed in a current browser window, or a plurality of tab pages provided by the browser, where each tab page may include a browser page opened by the associated application, and the user may utilize the plurality of tab pages provided by the browser to perform a switching display of the browser page in the current browser display window.
It may be understood that the browser page includes at least one, that is, the browser page may be one or more, for example, the user terminal may log in a plurality of associated applications through a single sign-on mode, and may only open the browser page of one of the associated applications after logging in.
The page state information may be information representing a page state of a browser page, in some optional embodiments, the page state information of each browser page may be collected and recorded by the browser page itself, and the front-end browser may obtain the page state information of each browser page that is opened on the front-end browser by obtaining the page state information collected by each browser page.
In some alternative embodiments, the page status may include at least one of: user operation state, safe state.
For example, the user operational status may characterize the operation of the browser page by the single sign-on user, and accordingly, in some alternative embodiments, the page status information may include at least one of: any one or more of frequency, operation duration interval and operation times of the single sign-on user on the browser page.
As another example, the security status may characterize whether the network status of the current browser page is secure, and accordingly, in some alternative embodiments, the page status information may be recorded with one or more of the following: whether the browser page is attempted to access or read data (e.g., a network attack) by a user that does not have the corresponding access rights, and whether the server sends unsafe (or risky) information to the current browser page.
S202, if page state information of a browser page corresponding to the associated application meets preset conditions, placing the browser page corresponding to the associated application in a locked state under the condition that the single sign-on state of the associated application is kept unchanged.
After the page state information of the browser page corresponding to the associated application is obtained, the front-end browser can judge the page state information of the browser page, and whether the page state information of the browser page meets the preset condition is determined. When judging whether the page state information meets the preset conditions, if a plurality of page state information exists, judging the page state information in sequence, e.g. determining judging priority according to the acquisition order of the page state information, the importance of the page state information or the related applications, and then judging the page state information in sequence according to the judging priority; alternatively, at least two of the plurality of page status information may be determined in parallel.
It may be appreciated that the preset condition may change correspondingly with the type of the page status information, for example, if the page status information indicates information of a user operation status, the preset condition may be a specified condition for the user operation status, and for example, may be that an operation time interval of the single sign-on user is less than a preset time threshold, an operation frequency of the single sign-on user is less than a frequency threshold, and the like; for another example, if the page status information indicates information of a browser page security status, the preset condition may be a specified condition for the page security status, for example, the browser page is attempted to access or read data by a user who does not have corresponding access rights, or the server sends unsafe information to the current browser page.
When it is determined that the page status information of the browser page corresponding to the associated application meets the preset condition, it may be determined that there is an abnormality in the browser page, where the presence of the abnormality may be inconvenient for the current or subsequent user to continue operating the browser page on the current front-end browser, and in an example, the abnormality may be that the user does not operate for a long time or that there is an abnormality in the network environment of the browser page.
In the related art, the single sign-on state of the user terminal may be switched to be exited, so that the data security of each associated application is ensured, however, in some cases, when the single sign-on user single sign-on the plurality of associated applications through the user terminal, the single sign-on user may switch to operate in different browser pages of the same front-end browser, for example, open a form page and input form data, and if the single sign-on state is directly switched to be exited, the data input by the user may be lost (including the data of the browser page displayed in the front-end interface and/or the data of the browser page opened in the background).
In this embodiment, when the page status information of the browser page of the associated application meets the preset condition, the front-end browser may place the browser page of the associated application in a locked state while keeping the single sign-on status of the associated application unchanged, where the locked state may be understood as a state that prevents the user from operating the browser page of the associated application. In some alternative embodiments, a browser front-end component may be utilized, which may be, for example, a page state switching component, by which a mask may be generated on a browser page (e.g., a mask generated for a modal dialog box of a front-end page) by which the browser page is placed in a locked state.
It can be understood that in this embodiment, on one hand, by keeping the single sign-on state unchanged, the single sign-on user can keep the state of each associated application in the sign-on state, so as to avoid the data loss of other pages caused by forced exit; on the other hand, by placing the page in the locked state, the continuous operation of the corresponding browser page can be avoided under the condition that the page state information meets the preset condition, the continuous reading or processing of the browser page by an unauthorized object is prevented, and the user operation efficiency and the application data safety are effectively considered.
In this embodiment, when the single sign-on state is login, page state information of a browser page corresponding to an associated application of single sign-on may be detected, where all the associated applications share the current single sign-on state; furthermore, if the page state information of the browser page corresponding to the associated application meets the preset condition, the browser page corresponding to the associated application can be placed in a locked state under the condition that the single sign-on state of the associated application is kept unchanged. In the application, on one hand, the data loss caused by forced switching of the single sign-on state can be avoided by continuously keeping the single sign-on state unchanged; on the other hand, by placing the page in the locked state, under the condition that the page state information meets the preset condition, an unauthorized object is prevented from continuously reading or processing the browser page, and the user operation efficiency and the application data safety are effectively considered.
In one embodiment, step S202 may include the steps of:
if a plurality of browser pages corresponding to the associated application exist, and the browser pages with the page state information meeting the preset conditions and the browser pages with the page state information not meeting the preset conditions exist in the plurality of browser pages, under the condition that the single sign-on state of the associated application is kept unchanged, the browser pages with the page state information meeting the preset conditions are placed in a locking state, and the unlocking state of the browser pages with the page state information not meeting the preset conditions is kept continuously.
Specifically, when the single sign-on user opens a plurality of browser pages in the front-end browser, there may be a browser page whose page state information satisfies a preset condition and a browser page whose page state information does not satisfy the preset condition in the plurality of browser pages. In some exemplary embodiments, the single sign-on user opens the browser page a and the browser page B sequentially through the current front-end browser B, and in N (N > 0) minutes after the two pages are opened, the single sign-on user operates on the browser page B for a long time, but does not continue to trigger operation on the browser page a, so that the browser page a can be determined to be a browser page whose page state information meets the preset condition, and the browser page B can be determined to be a browser page whose page state information does not meet the preset condition.
In this embodiment, when the single sign-on state is kept unchanged, the front-end browser controls to place the browser page whose page state information meets the preset condition in the locked state, and continues to keep the unlocked state of the browser page whose page state information does not meet the preset condition, so that only the browser page corresponding to the associated application which meets the preset condition in the multiple browser pages can be locked in the single sign-on scene, thereby avoiding affecting the normal operation of other browser pages and improving the operation efficiency of the user.
In one embodiment, when the single sign-on state is login, S201 detects page state information of a browser page corresponding to a single sign-on associated application, and may include the following steps:
and when at least two user terminals adopt the single sign-on state of the same single sign-on user and the single sign-on state is sign-on, respectively detecting page state information of browser pages of the related application opened at each user terminal.
In practical applications, single sign-on may be performed on at least two user terminals by the same single sign-on user, for example, for an account 00001 of the single sign-on user capable of performing single sign-on, single sign-on may be performed on two different user terminals A1 and A2 by using the account, so that both the user terminal A1 and the user terminal A2 may log in and access multiple associated applications, where the multiple associated applications are multiple associated applications with login and access rights of the user account 00001.
In some alternative embodiments, the single sign-on user may be a public user whose account information may be shared by multiple people in the same organization or organization. For example, a medical institution may set a single sign-on user available to all medical staff, and multiple medical staff may perform single sign-on multiple user terminals through the account of the single sign-on user, and maintain the same single sign-on state on different user terminals, so that multiple medical applications providing different functions may be logged in. For another example, the examination and culture mechanism can set a single sign-on user available for all students, and a plurality of students can log in different department objective examination systems or teaching auxiliary systems on their respective user terminals through the account numbers of the single sign-on user.
When at least two user terminals keep the single sign-on state of the same single sign-on user and the single sign-on state is sign-on, the browser page of the associated application opened at each user terminal can be determined, and page state information is detected for the browser page opened at each user terminal.
Specifically, for example, in the above example, both the user terminal A1 and the user terminal A2 perform single sign-on through the same single sign-on user 00001, during single sign-on, the user terminal A1 opens N (N is a positive integer) browser pages through the front browser B1 deployed on the user terminal, the user terminal A2 opens M (M is a positive integer) browser pages through the front browser B2 deployed on the user terminal, during page status detection, the front browser B1 performs page status detection on the N browser pages opened on the browser, and the front browser B2 also performs page status detection on the M browser pages opened on the browser independently, so that page status information obtained by the two front browsers may be independent of each other and not affect each other.
In this embodiment, by detecting the browser pages of each user terminal respectively and placing the browser pages in a locked state when there are browser pages meeting the preset conditions, the browser pages meeting the preset conditions can be carefully and accurately locked, so that the loss of page data on other devices caused by forced log-out of single sign-on is avoided.
Accordingly, in step S202, when the single sign-on state of the associated application is kept unchanged, the step of placing the browser page corresponding to the associated application in the locked state may include the following steps:
and under the condition that the single sign-on state of at least two user terminals is kept unchanged, controlling the first user terminal to put the first browser page in a locked state, and controlling the second user terminal to keep the unlocked state of the second browser page.
The first browser page is a browser page aiming at the condition that page state information in different user terminals meets preset conditions under the condition that at least two user terminals adopt single sign-on states of the same single sign-on user; the second browser page is a browser page aiming at the condition that page state information in different user terminals does not meet preset conditions under the condition that at least two user terminals adopt single sign-on states of the same single sign-on user.
For example, the associated application on the user terminal A1 opens browser pages A1 and A2, where A1 satisfies a preset condition, A2 does not satisfy the preset condition, the associated application on the user terminal A2 opens browser pages b1 and b2, where b1 satisfies the preset condition, b2 does not satisfy the preset condition, A1 and b1 are determined as a first browser page, and A2 and b2 are determined as a second browser page.
The first user terminal comprises a user terminal for opening a first browser page, and the second user terminal comprises a user terminal for opening a second browser page.
In practical application, when at least two user terminals adopt a single sign-on state of the same single sign-on user and the single sign-on state is login, multiple users can respectively use associated applications on different user terminals, and at this time, the user terminals can be used as dimensions to set states of browser pages on different user terminals.
Specifically, for a plurality of users on different user terminals, based on the related application browser page opened by the same single sign-on user, a first browser page and a second browser page, and a first user terminal corresponding to the first browser page and a second user terminal corresponding to the second browser page can be determined.
Thereafter, the first user terminal may be controlled to place the first browser page in a locked state, and the second user terminal may be controlled to continue to maintain the unlocked state of the second browser page, for example, a page lock instruction may be sent only to the first user terminal, where the instruction may be used to instruct to place the first browser page in a locked state.
In this embodiment, by controlling the first user terminal to place the first browser page in the locked state and controlling the second user terminal to keep the unlocked state of the second browser page, when single sign-on is performed on different user terminals, the browser pages meeting the preset conditions on some of the user terminals can be accurately locked, so that the influence on the page operations on other user terminals is avoided.
In one embodiment, controlling the first user terminal to put the first browser page in the locked state and controlling the second user terminal to continue to maintain the unlocked state of the second browser page may include the steps of:
if the first browser page and the second browser page are respectively the browser page of the first associated application and the browser page of the second associated application, putting all browser pages of the first associated application on the first user terminal into a locking state, and continuously putting all browser pages of the second associated application on the second terminal into an unlocking state; if the first browser page and the second browser page are browser pages of the same associated application, the first browser page of the same associated application on the first user terminal is placed in a locking state, and the second browser page of the same associated application on the second user terminal is placed in an unlocking state continuously.
Specifically, different users can open browser pages of different associated applications on different user terminals, and also can open browser pages of the same associated application on different user terminals.
For different users, browser pages of different associated applications can be opened on different user terminals, for convenience of distinction, the associated application opened on the first user terminal can be called a first associated application, and the associated application opened on the second user terminal can be called a second associated application.
For front-end browsers on different user terminals, information of each front-end browser can be mutually independent, for example, for a single sign-on state, when the different front-end browsers perform single sign-on, the information can be acquired again. Taking the front-end browser B1 and the front-end browser B2 as examples, the two front-end browsers can be on the same user terminal or on different user terminals; after single sign-on is performed on the front-end browser B1 by the single sign-on user 00001, if the associated application is to be operated on the front-end browser B2 by the single sign-on user 00001, the login verification needs to be performed on the front-end browser B2 again by the corresponding account password, so that the single sign-on is performed on the front-end browser B2 by the single sign-on user 00001.
Based on the above, in the case that the first browser page and the second browser page are respectively the browser page of the first associated application and the browser page of the second associated application, all browser pages of the first associated application on the first user terminal may be placed in a locked state, and all browser pages of the second associated application on the second terminal may be placed in an unlocked state continuously. Therefore, on one hand, for different associated applications used by the same single sign-on user at different user terminals, independent control can be respectively carried out, so that the first user terminal is prevented from influencing the second user terminal when a page is locked, on the other hand, the triggering of modifying the related data of the first associated application on the first user terminal through other application pages of the first associated application is effectively avoided, and the data security of opening the first associated application on the first user terminal is ensured.
Accordingly, for the browser pages of the same association application opened on different user terminals, the first browser page of the same association application on the first user terminal can be placed in a locking state, and the second browser page of the same association application on the second user terminal is continuously placed in an unlocking state, so that even if the browser pages of the same association application are opened on different user terminals, the first browser page on the first user terminal can be independently locked under the condition that the first browser page on the first user terminal meets the preset condition, and the normal operation of other users on the same association application on the second user terminal is avoided. In some alternative embodiments, for the first user terminal, in addition to placing the first browser page in a locked state, each browser page that has been opened on the first user terminal may also be placed in a locked state by the same associated application.
In one embodiment, multiple browser pages may be opened on the same user terminal. If the browser page is included in the same front-end browser of the same user terminal, the third browser page triggered to be opened by the first association application and the fourth browser page triggered to be opened by the second association application are included, in step S202, the browser page corresponding to the association application is placed in a locked state, and may include the following steps:
and placing all browser pages corresponding to the first association application on the same user terminal in a locking state, and continuously placing all browser pages corresponding to the second association application on the same user terminal in an unlocking state.
The third browser page is a browser page meeting preset conditions aiming at page state information on the same user terminal, and the fourth browser page is a browser page not meeting preset conditions aiming at page state information on the same user terminal.
In an example, the browser page of the first associated application includes at least one of: a browser page which is opened currently; and a browser page which is opened newly under the condition that the locking state is not released.
Specifically, for a plurality of browser pages opened on the same user terminal, a third browser page meeting a preset condition and a fourth browser page not meeting the browser page are determined to exist in the plurality of browser pages at the same time, and it may be determined that a first associated application of the third browser page is opened and a second associated application of the fourth browser page is opened on the same user terminal.
Then, all browser pages of a first associated application on the same user terminal may be placed in a locked state, and all browser pages of a second associated application on the same user terminal may continue to be placed in an unlocked state.
In one embodiment, browser pages of a first association application a and a second association application B are simultaneously opened on the same user terminal, for the first association application a, three browser pages a1, a2 and a3 of the association application are respectively opened by a user, and each browser page of the first association application is not shown in a current browser window, for example, a front-end browser respectively provides tab pages of each of the browser pages a1, a2 and a3, and none of the three tab pages is switched to the current browser window for showing; for the second associated application B, the user has opened two browser pages B1 and B2, respectively. In the case where it is detected that a1 satisfies the preset condition and b1 and b2 do not satisfy the preset condition, the browser pages a1, a2 and a3 may all be put in the locked state, and the unlocked state of b1 and b2 may be continuously maintained.
In another embodiment, for the same associated application on the same user terminal, a part of the browser pages meet the preset condition, while a part of the browser pages do not meet the preset condition, for example, in the case of the first associated application a, the opened browser pages a1, a2 and a3 do not meet the preset condition, but the browser pages a2 and a3 meet the preset condition, if the browser page a1 meeting the preset condition is being displayed in the browser display window, and the user is operating the browser page a1, the browser pages a1, a2 and a3 can be kept in the unlocked state and are not locked, so that the current page operation of the user is avoided.
For another example, after all of a1, a2 and a3 are placed in the locked state, the user may also attempt to open page a4 of the first associated application a on the same terminal through the same browser, in some alternative embodiments, browser page a4 may be opened in the background and placed in the locked state in the foreground, or may refuse to open the page and prompt the user to first perform the relevant unlocking operation.
In this embodiment, under the condition that it is determined that a plurality of browser pages meeting and not meeting preset conditions exist on the same user terminal, on one hand, by placing all browser pages of the first associated application on the same user terminal in a locked state, it is possible to avoid triggering modification of related data of the first associated application on the same user terminal through other application pages of the first associated application, and ensure data security of opening the first associated application on the first user terminal, and on the other hand, by placing all browser pages of the second associated application on the same user terminal in an unlocked state, it is possible to avoid affecting normal operations of users on other application pages while locking the browser pages of the first associated application.
In one embodiment, after placing the browser page corresponding to the associated application in the locked state, the method may further include the steps of:
And responding to an unlocking instruction of the browser page of the first associated application on the same user terminal, and unlocking the locking state of each browser page of the first associated application on the same user terminal.
Specifically, for each browser page of the first association application that is already in the locked state on the same user terminal, the user may input an unlock instruction, for example, the unlock instruction may be input in an unlock prompt box on any browser page of the first association application that is already in the locked state, or the unlock prompt may be input in an unlock page provided in advance by the first association application.
In response to the unlocking instruction, the locking state of each browser page of the first associated application on the same user terminal can be released, so that the unlocking synchronization of each browser page of the same associated application can be realized on the same browser, the user does not need to input the unlocking instruction for each browser page placed in the locking state, and the unlocking efficiency is improved.
In one embodiment, after placing the browser page corresponding to the associated application in the locked state, the method may further include the steps of:
responding to an unlocking instruction of the browser page aiming at the locking state, and displaying the browser page containing an operation result corresponding to the input operation content again according to the input operation content of the browser page before; or, in response to the single sign-on exit indication, switching the single sign-on state to an exit state, and clearing the pre-stored page data.
Specifically, when the browser page is locked, the relevant processing is performed at the front end, so that the user is prevented from continuing to operate the browser page, in other words, when the browser page is placed in the locked state, the relevant data of the browser page can still be saved. Specifically, the relevant data of the browser page may include an operation result obtained based on the input operation content of the single sign-on user on the browser page, and as an example, the operation result may include a page input operation of the single sign-on user on the browser page, and data words formed based on the input operation of the single sign-on user, such as deletion, addition, modification, movement, and the like of existing data. In some alternative embodiments, the operation result of the current operation of the front-end browser by the single sign-on user can be saved by using the self page operation reservation mechanism of the front-end browser.
When the unlocking instruction of the browser page in the locked state is detected, the browser page containing the operation result corresponding to the input operation content can be displayed again according to the input operation content of the browser page, the user does not need to input the data input in the past again in the unlocked browser page, the continuity of page input and operation is improved, and the operation efficiency of the user is improved. For example, when a user has entered data in a form in a browser page before the page is locked, the browser page including the entered form data may be redisplayed when the browser page is unlocked.
On the other hand, if the single sign-on exit instruction input to the browser page is detected, for example, after the page is locked, the user is about to exit the login, the single sign-on state can be switched to the exit state, and the page data of the pre-stored browser page is cleared, so that the data security of the single sign-on user is ensured.
In one embodiment, in step S201, detecting page status information of a browser page corresponding to an associated application of single sign-on may include the following steps:
user operation monitoring is carried out on the browser page of the related application, and page state information of the browser page is determined according to the obtained monitoring information; if the operation time interval of the user on the browser page is determined to exceed the preset threshold according to the page state information, determining that the page state information meets the preset condition.
In a specific implementation, for a browser page of an associated application, user operation monitoring can be performed on the page in the background to obtain corresponding monitoring information. In an alternative embodiment, the current operation time of the user may be monitored in the background through a related function, for example, the current operation time of the user may be recorded through a function handleOperateTimeChange, a page activated or opened by the associated application may be monitored through a function handleVisibilityChange (for example, a browser tab page is switched to a target application), and, for example, an unlock state or a lock state of one or more browser pages (or windows) of the associated application may be monitored through a function handleStorageChange. In addition, the login state (including the login state and the exit state) of the single sign-on user, which is acquired by the back end, can also be subscribed through websocket (a protocol for full duplex communication over a single TCP connection) technology.
After the monitoring information is obtained, page state information of the browser page can be determined according to the monitoring information, and in an example, the page state information can represent information such as operation duration intervals, operation times and the like. Specifically, the listening information may record an operation time of each operation performed by the single sign-on user on the browser page, and thus an operation time interval of the single sign-on user may be determined according to the listening information.
It can be understood that the interval or the frequency of the operation duration of the user on the browser page can be determined through the page state information, so that whether the interval of the operation duration of the user on the browser page exceeds a preset threshold or not, that is, whether the operation is not performed on the current browser page for a long time or not can be determined according to the page state information, when the interval of the operation duration exceeds the preset threshold, the browser page can be determined to be in a state of being unmanned for a long time, and the page state information is determined to meet preset conditions.
In this embodiment, user operation monitoring may be performed on a browser page of an associated application, so that a page state of the browser page may be accurately determined through obtained monitoring information.
In one embodiment, determining page status information of the browser page according to the obtained monitoring information may include the following steps:
Determining the latest operation time of the latest operation of the user on the browser page of the associated application according to the obtained monitoring information; determining an operation duration interval of a user on a browser page of an associated application according to the current time and the latest operation time; and determining page state information indicating the page idle degree of the browser according to the operation duration interval and a preset threshold value.
Specifically, the monitoring information may include an operation time when the user performs the user operation on the browser page each time, so that an operation time of the last operation of the user, that is, the last operation time, may be determined according to the monitoring information, and for example, an operation time closest to the current time may be used as the last operation time.
In some optional embodiments, after obtaining the latest operation time, an operation duration interval of the user on the browser page of the associated application may be determined according to a difference between the current time and the latest operation time, and further, page status information indicating the idle degree of the browser page may be determined according to a comparison result between the operation duration interval and a preset threshold. For example, qualitative page status information may be obtained: if the operation duration interval is greater than or equal to a preset threshold value, page state information indicating that the page is idle can be obtained, and if the operation duration interval is less than the preset threshold value, the browser page can be determined to be in a normal working state; or, the page state reflecting the page idle degree quantitatively can be obtained according to the difference value between the operation duration interval and the preset threshold value. Therefore, the page state information indicating the page idleness of the browser can be accurately determined according to the operation duration interval and the preset threshold value.
In one embodiment, as shown in fig. 3, a method for controlling an application page of single sign-on is provided, and this embodiment is illustrated by applying the method to a front-end browser. In this embodiment, the method includes the steps of:
s301, responding to a single sign-on request, and single sign-on the medical application.
In practical application, an account number of a single sign-on user can be preset, and the user can single sign-on a plurality of associated medical applications through the account number in a front-end browser, wherein all the associated medical applications share the single sign-on state of the single sign-on user.
Upon receiving a single sign-on request from the single sign-on user, a plurality of associated medical applications may be determined and logged in a single sign-on manner.
S302, the medical application of single sign-on is used as the associated application, and the browser page of the associated application is controlled according to the application page control method of single sign-on.
The application page control method for single sign-on comprises the method in any embodiment.
After single sign-on of each medical application, each medical application can be used as an associated application, a user can open one or more pages of the medical applications, namely browser pages, through a browser, and further, the front-end browser can control the browser pages of the associated application through the single sign-on application page control method in the embodiment.
In this embodiment, in response to the single sign-on request, the single sign-on medical application may then use the single sign-on medical application as the associated application, and control the browser page of the associated application according to the single sign-on application page control method. In this embodiment, after single sign-on of each medical application, the single sign-on medical application is used as an associated application, and according to the application page control method of single sign-on, the browser page of the associated application is controlled, so that on one hand, when the browser page of the medical application meets the preset condition, the single sign-on state is kept unchanged, and the loss of page data of other medical application browser pages caused by forced switching of the single sign-on state is avoided; on the other hand, by placing the page in the locked state, under the condition that the browser opening page of the medical application meets the preset condition, an unauthorized object is prevented from continuously reading or processing the browser page of the medical application, and the operation efficiency of a user on the medical application and the data security of the medical application are effectively considered.
In order that those skilled in the art may better understand the above steps, an embodiment of the present application will be described below by way of an example, but it should be understood that the embodiment of the present application is not limited thereto.
As shown in fig. 4, a subscription for monitoring the back-end websocket information can be configured for a front-end browser on a user terminal by single sign-on of each associated application by a single sign-on user, so as to obtain a message of a single sign-on state. Then, the front-end browser can start user operation monitoring on the browser page, and determines screen locking mark change, wherein if the browser page carries the screen locking mark, screen locking is determined, the browser page is placed in a locked state, and if the browser page does not carry the screen locking mark, the browser page continues to keep in an unlocked state.
Then, whether the screen is locked can be determined according to the obtained monitoring information, if not, a timer is started, the latest operation time is checked, if yes, the screen locking mark is taken out and is associated with the corresponding browser page, and then the screen locking page is popped up. After screen locking, if the user confirms log-out, the screen locking mark is cleared, and all associated applications are exited. If the user tries to unlock, the user can call a background identity verification API to verify, and under the condition that the unlocking is successful, the screen locking mark is cleared, the screen locking page is closed, the timer is continuously started, and the latest operation time is checked. In some embodiments, if the unlocking information input by the user may have errors, the user may be prompted to authenticate the errors and unlock again.
After starting the timer and checking the latest operation time, the latest operation time can be set as the current time; if a user operation is detected, the "last operation time" may be reset to the current time. The current time can be encrypted in a base64 coding mode and stored in a local storage module. And then, when the timer detects that the timing time is up, judging whether the user operation is overtime, and under the condition of overtime, setting a screen locking mark and popping up a screen locking page, and simultaneously clearing the timer data and re-timing. In addition, when other browser page modification lock screen of the associated application is marked as lock screen, each browser page of the associated application can be placed in a lock state.
It should be understood that, although the steps in the flowcharts related to the embodiments described above are sequentially shown as indicated by arrows, these steps are not necessarily sequentially performed in the order indicated by the arrows. The steps are not strictly limited to the order of execution unless explicitly recited herein, and the steps may be executed in other orders. Moreover, at least some of the steps in the flowcharts described in the above embodiments may include a plurality of steps or a plurality of stages, which are not necessarily performed at the same time, but may be performed at different times, and the order of the steps or stages is not necessarily performed sequentially, but may be performed alternately or alternately with at least some of the other steps or stages.
Based on the same inventive concept, the embodiment of the application also provides an application page control device for realizing the single sign-on of the application page control method of the single sign-on. The implementation of the solution provided by the device is similar to the implementation described in the above method, so the specific limitation in the embodiments of the application page control device for single sign-on provided below may refer to the limitation of the application page control method for single sign-on described above, and will not be repeated here.
In an exemplary embodiment, as shown in fig. 5, there is provided an application page control device for single sign-on, including:
the page state detection module 501 is configured to detect page state information of a browser page corresponding to an associated application of single sign-on when the single sign-on state is login; all the associated applications share the current single sign-on state;
the page locking module 502 is configured to, if the page status information of the browser page corresponding to the associated application meets a preset condition, place the browser page corresponding to the associated application in a locked state while keeping the single sign-on status of the associated application unchanged.
In one embodiment, the page status detection module 501 is configured to:
and when at least two user terminals adopt the single sign-on state of the same single sign-on user and the single sign-on state is login, respectively detecting page state information of browser pages of the related application opened at each user terminal.
In one embodiment, the page locking module 502 is configured to:
under the condition that the single sign-on state of the at least two user terminals is kept unchanged, controlling the first user terminal to put the first browser page in a locked state, and controlling the second user terminal to keep the unlocked state of the second browser page;
the first browser page is a browser page with page state information meeting preset conditions, and the second browser page is a browser page with page state information not meeting preset conditions.
In one embodiment, if the browser page includes a third browser page started by the first association application and a fourth browser page started by the second association application on the same user terminal, the third browser page is a browser page whose page state information meets a preset condition, and the fourth browser page is a browser page whose page state information does not meet the preset condition;
The page locking module 502 is configured to:
and placing all browser pages corresponding to the first associated application on the same user terminal in a locking state, and continuously placing all browser pages corresponding to the second associated application on the same user terminal in an unlocking state.
In one embodiment, the apparatus is further for:
and responding to an unlocking instruction of the browser page in a locked state, and displaying the browser page containing an operation result corresponding to the input operation content again according to the input operation content of the browser page.
In one embodiment, the page status detection module 501 is configured to:
user operation monitoring is carried out on the browser page of the related application, and page state information of the browser page is determined according to the obtained monitoring information;
if the operation time interval of the user on the browser page is determined to exceed the preset threshold according to the page state information, determining that the page state information meets the preset condition.
In one embodiment, the page status detection module 501 is configured to:
according to the obtained monitoring information, determining the latest operation time of the latest operation of the user on the browser page of the associated application;
Determining an operation duration interval of the user on the browser page of the associated application according to the current time and the latest operation time;
and determining page state information of the browser page according to the operation duration interval and a preset threshold value.
The modules in the single sign-on application page control device can be implemented in whole or in part by software, hardware and a combination thereof. The above modules may be embedded in hardware or may be independent of a processor in the computer device, or may be stored in software in a memory in the computer device, so that the processor may call and execute operations corresponding to the above modules.
In an exemplary embodiment, a computer device, which may be a terminal, is provided, and an internal structure diagram thereof may be as shown in fig. 6. The computer device includes a processor, a memory, an input/output interface, a communication interface, a display unit, and an input means. The processor, the memory and the input/output interface are connected through a system bus, and the communication interface, the display unit and the input device are connected to the system bus through the input/output interface. Wherein the processor of the computer device is configured to provide computing and control capabilities. The memory of the computer device includes a non-volatile storage medium and an internal memory. The non-volatile storage medium stores an operating system and a computer program. The internal memory provides an environment for the operation of the operating system and computer programs in the non-volatile storage media. The input/output interface of the computer device is used to exchange information between the processor and the external device. The communication interface of the computer device is used for carrying out wired or wireless communication with an external terminal, and the wireless mode can be realized through WIFI, a mobile cellular network, NFC (near field communication) or other technologies. The computer program, when executed by a processor, implements a single sign-on application page control method. The display unit of the computer device is used for forming a visual picture, and can be a display screen, a projection device or a virtual reality imaging device. The display screen can be a liquid crystal display screen or an electronic ink display screen, and the input device of the computer equipment can be a touch layer covered on the display screen, can also be a key, a track ball or a touch pad arranged on the shell of the computer equipment, and can also be an external keyboard, a touch pad or a mouse and the like.
It will be appreciated by those skilled in the art that the structure shown in FIG. 6 is merely a block diagram of some of the structures associated with the present inventive arrangements and is not limiting of the computer device to which the present inventive arrangements may be applied, and that a particular computer device may include more or fewer components than shown, or may combine some of the components, or have a different arrangement of components.
In one embodiment, a computer device is provided, comprising a memory and a processor, the memory having stored therein a computer program, the processor implementing the steps of the method embodiments described above when the computer program is executed.
In one embodiment, a computer-readable storage medium is provided, on which a computer program is stored which, when executed by a processor, implements the steps of the method embodiments described above.
In an embodiment, a computer program product is provided, comprising a computer program which, when executed by a processor, implements the steps of the method embodiments described above.
It should be noted that, the user information (including but not limited to user equipment information, user personal information, etc.) and the data (including but not limited to data for analysis, stored data, presented data, etc.) related to the present application are both information and data authorized by the user or sufficiently authorized by each party, and the collection, use and processing of the related data are required to meet the related regulations.
Those skilled in the art will appreciate that implementing all or part of the above described methods may be accomplished by way of a computer program stored on a non-transitory computer readable storage medium, which when executed, may comprise the steps of the embodiments of the methods described above. Any reference to memory, database, or other medium used in embodiments provided herein may include at least one of non-volatile and volatile memory. The nonvolatile Memory may include Read-Only Memory (ROM), magnetic tape, floppy disk, flash Memory, optical Memory, high density embedded nonvolatile Memory, resistive random access Memory (ReRAM), magnetic random access Memory (Magnetoresistive Random Access Memory, MRAM), ferroelectric Memory (Ferroelectric Random Access Memory, FRAM), phase change Memory (Phase Change Memory, PCM), graphene Memory, and the like. Volatile memory can include random access memory (Random Access Memory, RAM) or external cache memory, and the like. By way of illustration, and not limitation, RAM can be in the form of a variety of forms, such as static random access memory (Static Random Access Memory, SRAM) or dynamic random access memory (Dynamic Random Access Memory, DRAM), and the like. The databases referred to in the embodiments provided herein may include at least one of a relational database and a non-relational database. The non-relational database may include, but is not limited to, a blockchain-based distributed database, and the like. The processor referred to in the embodiments provided in the present application may be a general-purpose processor, a central processing unit, a graphics processor, a digital signal processor, a programmable logic unit, a data processing logic unit based on quantum computing, or the like, but is not limited thereto.
The technical features of the above embodiments may be arbitrarily combined, and all possible combinations of the technical features in the above embodiments are not described for brevity of description, however, as long as there is no contradiction between the combinations of the technical features, they should be considered as the scope of the description.
The foregoing examples illustrate only a few embodiments of the application and are described in detail herein without thereby limiting the scope of the application. It should be noted that it will be apparent to those skilled in the art that several variations and modifications can be made without departing from the spirit of the application, which are all within the scope of the application. Accordingly, the scope of the application should be assessed as that of the appended claims.

Claims (10)

1. An application page control method for single sign-on, which is characterized by comprising the following steps:
when the single sign-on state is login, detecting page state information of a browser page corresponding to the associated application of the single sign-on; all the associated applications share the current single sign-on state;
if the page state information of the browser page corresponding to the associated application meets the preset condition, the browser page corresponding to the associated application is placed in a locking state under the condition that the single sign-on state of the associated application is kept unchanged.
2. The method according to claim 1, wherein when the single sign-on status is login, detecting page status information of a browser page corresponding to an associated application of single sign-on includes:
and when at least two user terminals adopt the single sign-on state of the same single sign-on user and the single sign-on state is login, respectively detecting page state information of browser pages of the related application opened at each user terminal.
3. The method according to claim 2, wherein the placing the browser page corresponding to the associated application in the locked state while keeping the single sign-on state of the associated application unchanged includes:
under the condition that the single sign-on state of the at least two user terminals is kept unchanged, controlling the first user terminal to put the first browser page in a locked state, and controlling the second user terminal to keep the unlocked state of the second browser page;
the first browser page is a browser page with page state information meeting preset conditions, and the second browser page is a browser page with page state information not meeting preset conditions.
4. The method of claim 1, wherein if the browser page includes a third browser page opened by a first associated application and a fourth browser page opened by a second associated application on the same user terminal, the third browser page is a browser page whose page status information satisfies a preset condition, and the fourth browser page is a browser page whose page status information does not satisfy the preset condition;
the step of placing the browser page corresponding to the associated application in a locked state comprises the following steps:
and placing all browser pages corresponding to the first associated application on the same user terminal in a locking state, and continuously placing all browser pages corresponding to the second associated application on the same user terminal in an unlocking state.
5. The method of any one of claims 1 to 4, further comprising, after the placing the browser page corresponding to the associated application in a locked state:
and responding to an unlocking instruction of the browser page in a locked state, and displaying the browser page containing an operation result corresponding to the input operation content again according to the input operation content of the browser page.
6. The method according to any one of claims 1 to 4, wherein detecting page status information of a browser page corresponding to an associated application of single sign-on includes:
user operation monitoring is carried out on the browser page of the related application, and page state information of the browser page is determined according to the obtained monitoring information;
if the operation time interval of the user on the browser page is determined to exceed the preset threshold according to the page state information, determining that the page state information meets the preset condition.
7. The method of claim 6, wherein determining page status information of the browser page based on the obtained listening information comprises:
according to the obtained monitoring information, determining the latest operation time of the latest operation of the user on the browser page of the associated application;
determining an operation duration interval of the user on the browser page of the associated application according to the current time and the latest operation time;
and determining page state information of the browser page according to the operation duration interval and a preset threshold value.
8. An application page control device for single sign-on, the device comprising:
The page state detection module is used for detecting page state information of a browser page corresponding to the associated application of single sign-on when the single sign-on state is login; all the associated applications share the current single sign-on state;
and the page locking module is used for placing the browser page corresponding to the associated application in a locking state under the condition of keeping the single sign-on state of the associated application unchanged if the page state information of the browser page corresponding to the associated application meets the preset condition.
9. A computer device comprising a memory and a processor, the memory storing a computer program, characterized in that the processor implements the steps of the method of any of claims 1 to 7 when the computer program is executed.
10. A computer readable storage medium, on which a computer program is stored, characterized in that the computer program, when being executed by a processor, implements the steps of the method of any of claims 1 to 7.
CN202311247535.4A 2023-09-25 2023-09-25 Single sign-on application page control method, device, equipment and storage medium Pending CN117220977A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202311247535.4A CN117220977A (en) 2023-09-25 2023-09-25 Single sign-on application page control method, device, equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202311247535.4A CN117220977A (en) 2023-09-25 2023-09-25 Single sign-on application page control method, device, equipment and storage medium

Publications (1)

Publication Number Publication Date
CN117220977A true CN117220977A (en) 2023-12-12

Family

ID=89044175

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202311247535.4A Pending CN117220977A (en) 2023-09-25 2023-09-25 Single sign-on application page control method, device, equipment and storage medium

Country Status (1)

Country Link
CN (1) CN117220977A (en)

Similar Documents

Publication Publication Date Title
EP2812842B1 (en) Security policy for device data
US8271799B2 (en) System and method for generating a disguised password based on a real password
US9077747B1 (en) Systems and methods for responding to security breaches
US8225401B2 (en) Methods and systems for detecting man-in-the-browser attacks
EP2996061A1 (en) System and method for monitoring data and providing alerts
EP3789896B1 (en) Method and system for managing security vulnerability in host system using artificial neural network
JP6232136B2 (en) Force encryption on connected devices
WO2017096206A1 (en) Method to secure protected content on a mobile device
CN111629165B (en) Alarm video processing method, device, equipment and storage medium
WO2009051336A1 (en) Apparatus and method for managing terminal users
CN112541181A (en) Method and device for detecting server security
CA3234316A1 (en) Systems and methods for detecting malicious hands-on-keyboard activity via machine learning
US20240056811A1 (en) Verification methods and apparatuses for electronic device insurance
CN114745178A (en) Identity authentication method, identity authentication device, computer equipment, storage medium and program product
CN117220977A (en) Single sign-on application page control method, device, equipment and storage medium
WO2020000753A1 (en) Device security monitoring method and apparatus
CN104660480B (en) A kind of method, apparatus and system of account number abnormality processing
US9824235B2 (en) Web session security techniques
CN112150118B (en) Method, device, computer equipment and storage medium for monitoring return visit customer records
CN115604041B (en) Security agent method, system, apparatus, computer device, and storage medium
US11132442B1 (en) Systems and methods for enforcing secure shared access on computing devices by context pinning
US10534910B1 (en) Using threat model to monitor host execution
CN116405254A (en) Login method, computer device and storage medium
CN113111338A (en) Equipment safety verification method and device, electronic equipment and medium
CN118195617A (en) Transaction behavior management method, device, computer equipment, storage medium and product

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination