CN117349821A - Cross-system account association management method, device, equipment, medium and program product - Google Patents
Cross-system account association management method, device, equipment, medium and program product Download PDFInfo
- Publication number
- CN117349821A CN117349821A CN202311576605.0A CN202311576605A CN117349821A CN 117349821 A CN117349821 A CN 117349821A CN 202311576605 A CN202311576605 A CN 202311576605A CN 117349821 A CN117349821 A CN 117349821A
- Authority
- CN
- China
- Prior art keywords
- association
- factor
- authentication factor
- user
- account
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Pending
Links
- 238000007726 management method Methods 0.000 title description 38
- 238000013475 authorization Methods 0.000 claims abstract description 57
- 238000000034 method Methods 0.000 claims abstract description 49
- 238000012795 verification Methods 0.000 claims abstract description 36
- 230000004044 response Effects 0.000 claims abstract description 24
- 238000004590 computer program Methods 0.000 claims description 20
- 238000010586 diagram Methods 0.000 description 10
- 230000015654 memory Effects 0.000 description 10
- 238000004891 communication Methods 0.000 description 8
- 230000006870 function Effects 0.000 description 6
- 238000012545 processing Methods 0.000 description 6
- 230000007774 longterm Effects 0.000 description 5
- 230000008569 process Effects 0.000 description 4
- 230000003287 optical effect Effects 0.000 description 3
- 238000010276 construction Methods 0.000 description 2
- 230000000694 effects Effects 0.000 description 2
- 230000014509 gene expression Effects 0.000 description 2
- 238000012986 modification Methods 0.000 description 2
- 230000004048 modification Effects 0.000 description 2
- 230000002159 abnormal effect Effects 0.000 description 1
- 230000008859 change Effects 0.000 description 1
- 239000000835 fiber Substances 0.000 description 1
- 239000004973 liquid crystal related substance Substances 0.000 description 1
- 238000004806 packaging method and process Methods 0.000 description 1
- 230000035515 penetration Effects 0.000 description 1
- 239000004065 semiconductor Substances 0.000 description 1
- 239000000758 substrate Substances 0.000 description 1
- 230000007474 system interaction Effects 0.000 description 1
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/44—Program or device authentication
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F16/00—Information retrieval; Database structures therefor; File system structures therefor
- G06F16/20—Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
- G06F16/25—Integrating or interfacing systems involving database management systems
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/32—User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/45—Structures or tools for the administration of authentication
- G06F21/46—Structures or tools for the administration of authentication by designing passwords or checking the strength of passwords
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q40/00—Finance; Insurance; Tax strategies; Processing of corporate or income taxes
- G06Q40/02—Banking, e.g. interest calculation or account maintenance
Landscapes
- Engineering & Computer Science (AREA)
- Theoretical Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Physics & Mathematics (AREA)
- General Physics & Mathematics (AREA)
- General Engineering & Computer Science (AREA)
- Computer Hardware Design (AREA)
- Software Systems (AREA)
- Business, Economics & Management (AREA)
- Finance (AREA)
- Accounting & Taxation (AREA)
- Databases & Information Systems (AREA)
- Development Economics (AREA)
- Economics (AREA)
- Marketing (AREA)
- Strategic Management (AREA)
- Technology Law (AREA)
- General Business, Economics & Management (AREA)
- Data Mining & Analysis (AREA)
- Management, Administration, Business Operations System, And Electronic Commerce (AREA)
Abstract
The present disclosure provides a method for association management of cross-system accounts, which may be applied to the technical fields of finance or other fields. The method comprises the following steps: responding to an account association request of the first system, generating an authorization code and sending the authorization code to the first system; the authorization code is used for temporarily calling a second system by the first system and generating an authentication factor; the authentication factor is used for representing that the first step association of the first system and the second system is completed; acquiring an authentication factor sent by a first system, and checking the authentication factor; generating a correlation factor in response to the authentication factor passing verification, and sending the correlation factor to a first system; the association factor is used for representing that the second step association of the first system and the second system is completed; and dynamically checking the user consistency of the first system and the second system, and completing the third-step association of the first system and the second system, wherein the first system and the second system are successfully associated. The present disclosure also provides an association management apparatus, device, storage medium and program product for cross-system accounts.
Description
Technical Field
The present disclosure relates to the field of data processing, and in particular, to the field of information management, and more particularly, to a method, apparatus, device, medium, and program product for association management of cross-system accounts.
Background
With the gradual penetration of globalization and open world economic system construction, users prefer to complete banking business on line. For users who have multiple different system accounts at the same time, multiple authentication through multiple channels is often required to achieve multiparty asset management. The requirements for transferring banking business lines downwards are more urgent, and the requirements for supporting cross-system business handling and multi-type asset management are further deepened.
Thus, the construction of the account service intercommunication management mode becomes more important. Through a channel and one-time identity authentication, the system for managing the one-stop banking business and all account asset information can be completed, and more convenient intelligent banking financial services can be provided for users.
Disclosure of Invention
In view of the foregoing, embodiments of the present disclosure provide a method, apparatus, device, medium, and program product for association management of cross-system accounts.
According to a first aspect of the present disclosure, there is provided a method for association management of cross-system accounts, applied to a server, including: responding to an account association request of the first system, generating an authorization code and sending the authorization code to the first system; the authorization code is used for temporarily calling a second system by the first system and generating an authentication factor; the authentication factor is used for representing that the first step association of the first system and the second system is completed; acquiring an authentication factor sent by a first system, and checking the authentication factor; generating a correlation factor in response to the authentication factor passing verification, and sending the correlation factor to a first system; the association factor is used for representing that the second step association of the first system and the second system is completed; and dynamically checking the user consistency of the first system and the second system, and completing the third-step association of the first system and the second system, wherein the first system and the second system are successfully associated.
According to an embodiment of the present disclosure, acquiring an authentication factor transmitted by a first system, and checking the authentication factor includes: decrypting the authentication factor, checking the authentication factor time stamp and the authorization code; the authentication factor comprises a time stamp, a first system account number, a second system account number and an authorization code.
According to an embodiment of the present disclosure, generating the association factor in response to the authentication factor checking passing includes: storing the first system account number and the second system account number and the association state information into association factors; wherein the association factor is used by the first system to establish an association database.
According to an embodiment of the present disclosure, dynamically verifying a user consistency of a first system, a second system includes: acquiring user information authorization of a first system and a second system, acquiring user information of the first system and the second system, and checking consistency of the user information; responding to the verification of the user information, performing dynamic password verification, and verifying the dynamic password; the user information at least comprises user identity documents and user face information; the dynamic password at least comprises short message information.
A second aspect of the present disclosure provides a method for association management of cross-system accounts, applied to a first system, including: acquiring an authorization code sent by a server, and checking the authorization code; responding to the verification of the authorization code, executing the first step association of the first system and the second system, generating an authentication factor, and sending the authentication factor to the server; acquiring a correlation factor sent by a server, completing the second step of correlation between the first system and the second system, and requesting the consistency check of the user; responding to the first system, and completing the third step of association of the first system and the second system when the user consistency check of the second system passes, wherein the first system and the second system are associated; establishing an association database in response to the first system and the second system being associated; the association database is used for storing association data of the first system and the second system.
According to an embodiment of the present disclosure, performing a first step association of a first system with a second system includes: user authorization of the second system account information is obtained, and the second system account information is obtained; and calling a second system to verify the second system account information.
According to an embodiment of the present disclosure, establishing the association database includes: establishing an account association table; wherein the account association table at least comprises association factors; establishing a service association table; the service association table at least comprises service data of the first system and the second system.
According to an embodiment of the present disclosure, obtaining a correlation factor sent by a server, and establishing a correlation database includes: and updating the service association table in response to the service data updating of the first system and the second system.
A second aspect of the present disclosure provides an association management apparatus for a cross-system account, including: the first step association module is used for responding to the account association request of the first system, generating an authorization code and sending the authorization code to the first system; the authorization code is used for temporarily calling a second system by the first system and generating an authentication factor; the authentication factor is used for representing that the first step association of the first system and the second system is completed; the second step of the association module is used for acquiring the authentication factor sent by the first system and checking the authentication factor; generating a correlation factor in response to the authentication factor passing verification, and sending the correlation factor to a first system; the association factor is used for representing that the second step association of the first system and the second system is completed; and the third step of association module is used for dynamically checking the user consistency of the first system and the second system, and completing the third step of association of the first system and the second system, wherein the association of the first system and the second system is successful.
A third aspect of the present disclosure provides an electronic device, comprising: one or more processors; and a memory for storing one or more programs, wherein the one or more programs, when executed by the one or more processors, cause the one or more processors to perform the method of association management of cross-system accounts described above.
A fourth aspect of the present disclosure also provides a computer-readable storage medium having stored thereon executable instructions that, when executed by a processor, cause the processor to perform the above-described method of association management across system accounts.
A fifth aspect of the present disclosure also provides a computer program product comprising a computer program which, when executed by a processor, implements the above-described method of association management across system accounts.
According to the cross-system account association management method, device, equipment, medium and program product provided by the disclosure, cross-system account association is realized through authentication factor verification, association factor verification and user consistency verification; and through the association database, realizing the long-term data intercommunication of the cross-system. The security of the association of a plurality of accounts is improved through authentication factor verification, association factor verification and user consistency verification, and the association system of a plurality of systems is stored through the association database, so that long-term intercommunication among the plurality of systems is realized. Therefore, the problem that repeated authentication is needed when data is called across systems is at least partially solved, and the technical effects of associating a plurality of system accounts and reducing the repeated authentication times are achieved.
Drawings
The foregoing and other objects, features and advantages of the disclosure will be more apparent from the following description of embodiments of the disclosure with reference to the accompanying drawings, in which:
FIG. 1 schematically illustrates an application scenario diagram of a method, apparatus, device, medium and program product for association management of cross-system accounts according to an embodiment of the present disclosure;
FIG. 2 schematically illustrates a flow chart of a method of association management of cross-system accounts applied to a server in accordance with an embodiment of the present disclosure;
FIG. 3 schematically illustrates a flow chart of a method of association management of cross-system accounts applied to a first system in accordance with an embodiment of the present disclosure;
FIG. 4 schematically illustrates a block diagram of an association management apparatus applied to a cross-system account of a server according to an embodiment of the present disclosure; and
fig. 5 schematically illustrates a block diagram of an electronic device adapted to implement a method of association management of cross-system accounts according to an embodiment of the disclosure.
Detailed Description
Hereinafter, embodiments of the present disclosure will be described with reference to the accompanying drawings. It should be understood that the description is only exemplary and is not intended to limit the scope of the present disclosure. In the following detailed description, for purposes of explanation, numerous specific details are set forth in order to provide a thorough understanding of the embodiments of the present disclosure. It may be evident, however, that one or more embodiments may be practiced without these specific details. In addition, in the following description, descriptions of well-known structures and techniques are omitted so as not to unnecessarily obscure the concepts of the present disclosure.
The terminology used herein is for the purpose of describing particular embodiments only and is not intended to be limiting of the disclosure. The terms "comprises," "comprising," and/or the like, as used herein, specify the presence of stated features, steps, operations, and/or components, but do not preclude the presence or addition of one or more other features, steps, operations, or components.
All terms (including technical and scientific terms) used herein have the same meaning as commonly understood by one of ordinary skill in the art unless otherwise defined. It should be noted that the terms used herein should be construed to have meanings consistent with the context of the present specification and should not be construed in an idealized or overly formal manner.
Where expressions like at least one of "A, B and C, etc. are used, the expressions should generally be interpreted in accordance with the meaning as commonly understood by those skilled in the art (e.g.," a system having at least one of A, B and C "shall include, but not be limited to, a system having a alone, B alone, C alone, a and B together, a and C together, B and C together, and/or A, B, C together, etc.).
In the technical scheme of the disclosure, the related processes of collecting, storing, using, processing, transmitting, providing, disclosing, applying and the like of the personal information of the user all conform to the regulations of related laws and regulations, necessary security measures are adopted, and the public order harmony is not violated.
In the technical scheme of the disclosure, the authorization or consent of the user is obtained before the personal information of the user is obtained or acquired.
First, technical terms described herein are explained and illustrated as follows.
Association management across system accounts: is subject to independent users in different systems. Namely: the user A in the system A and the user B in the system B are independent, the user A cannot log in the system B, and the user B cannot log in the system A, but in reality, the user A and the user B belong to the same natural person and have the same identity authentication information. The scheme aims to avoid repeated authentication when the natural person uses different systems to manage and inquire accounts, and provides a method for authentication and establishment of association relation, so that users A and B with the same identity information can only log in the A system (or the B system) to inquire the account information in the B system (or the A system) after establishing the intercommunication relation.
The embodiment of the disclosure provides a cross-system account association management method, which is applied to a server and comprises the following steps: responding to an account association request of the first system, generating an authorization code and sending the authorization code to the first system; the authorization code is used for temporarily calling a second system by the first system and generating an authentication factor; the authentication factor is used for representing that the first step association of the first system and the second system is completed; acquiring an authentication factor sent by a first system, and checking the authentication factor; generating a correlation factor in response to the authentication factor passing verification, and sending the correlation factor to a first system; the association factor is used for representing that the second step association of the first system and the second system is completed; and dynamically checking the user consistency of the first system and the second system, and completing the third-step association of the first system and the second system, wherein the first system and the second system are successfully associated. In the embodiment of the disclosure, the cross-system account association is realized through authentication factor verification, association factor verification and user consistency verification, and the security and reliability of the cross-system account association are ensured; through the association database, the data of a plurality of systems are called through the association database, the long-term data intercommunication of the cross-system is realized, and the repeated authentication required by the cross-system operation of the user is avoided.
Fig. 1 schematically illustrates an application scenario diagram of a method of association management of cross-system accounts according to an embodiment of the present disclosure.
As shown in fig. 1, an application scenario 100 according to this embodiment may include terminal devices 101, 102, 103, a network 104, and a server 105. The network 104 is used as a medium to provide communication links between the terminal devices 101, 102, 103 and the server 105. The network 104 may include various connection types, such as wired, wireless communication links, or fiber optic cables, among others.
The user may interact with the server 105 via the network 104 using the terminal devices 101, 102, 103 to receive or send messages or the like. Various communication client applications, such as shopping class applications, web browser applications, search class applications, instant messaging tools, mailbox clients, social platform software, etc. (by way of example only) may be installed on the terminal devices 101, 102, 103.
The terminal devices 101, 102, 103 may be a variety of electronic devices having a display screen and supporting web browsing, including but not limited to smartphones, tablets, laptop and desktop computers, and the like.
The server 105 may be a server providing various services, such as a background management server (by way of example only) providing support for websites browsed by users using the terminal devices 101, 102, 103. The background management server may analyze and process the received data such as the user request, and feed back the processing result (e.g., the web page, information, or data obtained or generated according to the user request) to the terminal device.
It should be noted that, the method for managing association of cross-system accounts provided by the embodiments of the present disclosure may be generally performed by the server 105. Accordingly, the cross-system account association management apparatus provided by the embodiments of the present disclosure may be generally provided in the server 105. The method of association management of cross-system accounts provided by embodiments of the present disclosure may also be performed by a server or cluster of servers other than server 105 and capable of communicating with terminal devices 101, 102, 103 and/or server 105. Accordingly, the cross-system account association management apparatus provided by the embodiments of the present disclosure may also be provided in a server or server cluster that is different from the server 105 and is capable of communicating with the terminal devices 101, 102, 103 and/or the server 105.
It should be understood that the number of terminal devices, networks and servers in fig. 1 is merely illustrative. There may be any number of terminal devices, networks, and servers, as desired for implementation.
The method of association management of cross-system accounts of the disclosed embodiments will be described in detail below with reference to the scenario described in fig. 1, by way of fig. 2-3.
Fig. 2 schematically illustrates a flowchart of a method of association management of cross-system accounts applied to a server according to an embodiment of the present disclosure.
As shown in fig. 2, the method for managing association of cross-system accounts applied to servers of this embodiment includes operations S210 to S230, and the method for managing association of cross-system accounts may be performed by the server 105, or may be performed by a server or a server cluster that is different from the server 105 and is capable of communicating with the terminal devices 101, 102, 103 and/or the server 105.
In operation S210, an authorization code is generated in response to an account association request of the first system, and the authorization code is transmitted to the first system; the authorization code is used for temporarily calling a second system by the first system and generating an authentication factor; the authentication factor is used to characterize the first step association of the first system with the second system.
In this embodiment, the authorization code is generated by an oAuth authorization system.
In operation S220, an authentication factor transmitted by the first system is acquired, and the authentication factor is checked; generating a correlation factor in response to the authentication factor passing verification, and sending the correlation factor to a first system; the association factor is used for representing that the second step association of the first system and the second system is completed.
In operation S230, the user consistency of the first system and the second system is dynamically checked, and the third step of association of the first system and the second system is completed, and the association of the first system and the second system is successful.
By the embodiment of the disclosure, the cross-system account association is realized through authentication factor verification, association factor verification and user consistency verification, and the security and reliability of the cross-system account association are ensured; through the association database, the data of a plurality of systems are called through the association database, the long-term data intercommunication of the cross-system is realized, and the repeated authentication required by the cross-system operation of the user is avoided.
On the basis of the above embodiment, the authentication factor sent by the first system is obtained, and the verification authentication factor includes: decrypting the authentication factor, checking the authentication factor time stamp and the authorization code; the authentication factor comprises a time stamp, a first system account number, a second system account number and an authorization code.
In the embodiment, the authentication factor is encrypted by adopting a 3DES algorithm, so that the safety of user information is ensured; optionally, the encryption algorithm comprises a symmetric encryption algorithm, an asymmetric encryption algorithm, a hash algorithm. It should be noted that the embodiments of the present disclosure do not particularly limit the encryption algorithm.
According to the embodiment of the disclosure, the authentication factors are checked to obtain the account number information of the first system and the second system, and the validity period and the security of the cross-account association request are verified.
On the basis of the above embodiment, generating the association factor in response to the authentication factor checking passing includes: storing the first system account number and the second system account number and the association state information into association factors; wherein the association factor is used by the first system to establish an association database.
In this embodiment, the association status information includes the user login device number, the association creation date, the association existing status (associated, unbindd, abnormal).
In this embodiment, the first system and the second system may include an overseas system and an in-house system. When an overseas system is involved, the associated state information also includes an overseas area code.
According to the embodiment of the disclosure, the first system and the second system association information are stored through the system association factors and used for establishing an association database by the first system; after the first system and the second system are associated, the authentication factors are not used for mutual trust between the systems, an association database is established through the association factors, and an account association system between different systems is stored.
On the basis of the above embodiment, dynamically verifying the first system, the user consistency of the second system includes: acquiring user information authorization of a first system and a second system, acquiring user information of the first system and the second system, and checking consistency of the user information; responding to the verification of the user information, performing dynamic password verification, and verifying the dynamic password; the user information at least comprises user identity documents and user face information; the dynamic password at least comprises short message information.
In this embodiment, the user's consent or authorization may be obtained before the user's information is obtained. For example, a request to obtain user information may be issued to the user before user information of the first system and the second system is manipulated. The above-described operations are performed in the case where the user agrees or authorizes that the user information can be obtained.
In this embodiment, the first system, the second system may include an enterprise account. When an enterprise account is involved, the user information also includes at least an enterprise legal business license and an enterprise account opening certificate. When the account types of the first system and the second system are the same (both enterprise account or personal account), comparing the numbers of the certificates; when the account types of the first system and the second system are different, the identity attributes such as gender, birthday, name and the like are compared.
Through the embodiment of the disclosure, the authentication of the identity consistency of the user is completed through a multiple authentication mode, and the account information security is protected.
Fig. 3 schematically illustrates a flowchart of a method of association management of cross-system accounts applied to a first system in accordance with an embodiment of the present disclosure.
As shown in fig. 3, the method for managing association of cross-system accounts applied to the first system in this embodiment includes operations S310 to S340, and the method for managing association of cross-system accounts may be performed by the server 105, or may be performed by a server or a server cluster that is different from the server 105 and capable of communicating with the terminal devices 101, 102, 103 and/or the server 105.
In operation S310, an authorization code transmitted from the server is acquired, and the authorization code is checked.
In response to the authorization code checking passing, a first step association of the first system with the second system is performed, an authentication factor is generated, and the authentication factor is transmitted to the server in operation S320.
In operation S330, the association factor sent by the server is obtained, and the second step of association between the first system and the second system is completed, so as to request the user consistency check.
In operation S340, in response to the first system, the user consistency check of the second system passes, the third step association of the first system with the second system is completed, and the association of the first system with the second system is completed.
In operation S350, in response to the first system and the second system being associated, an association database is established; the association database is used for storing association data of the first system and the second system.
According to the embodiment of the disclosure, account association of the first system and the second system is completed through association of the first step, the second step and the third step; and the long-term account association and business intercommunication of the first system and the second system are completed through the association database.
On the basis of the above embodiment, performing the first step association of the first system with the second system includes: user authorization of the second system account information is obtained, and the second system account information is obtained; and calling a second system to verify the second system account information.
In this embodiment, a login page of a second system is encapsulated in a first system, and after obtaining account information of the second system of the user, the second system is called to check the account information of the second system.
In this embodiment, the user's consent or authorization may be obtained before the user's information is obtained. For example, a request to obtain user information may be issued to the user before the second system account information is operatively obtained. The above-described operations are performed in the case where the user agrees or authorizes that the user information can be obtained.
According to the embodiment of the disclosure, the second system is temporarily called through the authorization code, verification of account information of the second system is completed, and preliminary association of the first system and the second system is achieved.
On the basis of the above embodiment, establishing the association database includes: establishing an account association table; wherein the account association table at least comprises association factors; establishing a service association table; the service association table at least comprises service data of the first system and the second system.
In this embodiment, the business association table includes at least a system number, an account transaction type, an account transaction name, an authentication pass flag.
According to the embodiment of the disclosure, the account intercommunication of the first system and the second system is realized through the account association table; and realizing the data intercommunication of the first system and the second system through the service association table. And an account association system among different systems is established in the association database and stored, so that the subsequent repeated authentication of entering into the different systems or during system interaction is avoided, the passing effect is achieved, the different systems are associated, and the user experience is more integral.
On the basis of the above embodiment, obtaining the association factor sent by the server, and establishing the association database includes: and updating the service association table in response to the service data updating of the first system and the second system.
In this embodiment, for example, after the user performs information update in the first system and enters the second system through the password-free login, the user can directly and synchronously use the latest user information without performing information update, and repeated update actions are avoided on the guest business process.
By the embodiment of the disclosure, after the user establishes the inter-system association, the information of one system can be directly updated or notified to other systems through the information change of the other systems, and the common data table is used for storing intermediate information, so that redundant storage is avoided, and information synchronization between the systems is directly realized.
Based on the above-mentioned cross-system account association management method, the present disclosure also provides a cross-system account association management device. The device will be described in detail below in connection with fig. 4.
Fig. 4 schematically illustrates a block diagram of a relationship management apparatus applied to a cross-system account of a server according to an embodiment of the present disclosure.
As shown in fig. 4, the association management apparatus 400 applied to a cross-system account of a server of this embodiment includes a first step association module 410, a second step association module 420, and a third step association module 430.
The first step association module 410 is configured to generate an authorization code in response to an account association request of the first system, and send the authorization code to the first system; the authorization code is used for temporarily calling a second system by the first system and generating an authentication factor; the authentication factor is used to characterize the first step association of the first system with the second system. In an embodiment, the first step association module 410 may be used to perform the operation S210 described above, which is not described herein.
The second step association module 420 is configured to obtain an authentication factor sent by the first system, and check the authentication factor; generating a correlation factor in response to the authentication factor passing verification, and sending the correlation factor to a first system; the association factor is used for representing that the second step association of the first system and the second system is completed. In an embodiment, the second step association module 420 may be used to perform the operation S220 described above, which is not described herein.
The third step association module 430 is configured to dynamically check the user consistency of the first system and the second system, and complete the third step association of the first system and the second system, where the association of the first system and the second system is successful. In an embodiment, the third step association module 430 may be used to perform the operation S230 described above, which is not described herein.
According to an embodiment of the present disclosure, the second step association module 420 may be configured to decrypt the authentication factor, verify the authentication factor timestamp, and authorize the code; the authentication factor comprises a time stamp, a first system account number, a second system account number and an authorization code.
According to an embodiment of the present disclosure, the second step association module 420 may be configured to store the association status information to the association factor; wherein the association factor is used by the first system to establish an association database.
According to an embodiment of the present disclosure, the third step association module 430 may be configured to obtain authorization of user information of the first system and the second system, obtain user information of the first system and the second system, and verify consistency of the user information; responding to the verification of the user information, performing dynamic password verification, and verifying the dynamic password; the user information at least comprises user identity documents and user face information; the dynamic password at least comprises short message information.
According to an embodiment of the disclosure, an association management device applied to a cross-system account of a first system comprises a verification module, an association module and a storage module.
The verification module is used for obtaining the authorization code sent by the server and verifying the authorization code. In an embodiment, the verification module may be configured to perform the operation S310 described above, which is not described herein.
The association module is used for responding to the verification of the authorization code, executing the first step association of the first system and the second system, generating an authentication factor and sending the authentication factor to the server; acquiring a correlation factor sent by a server, completing the second step of correlation between the first system and the second system, and requesting the consistency check of the user; in response to the first system, the user consistency check of the second system passes, and the third step of association between the first system and the second system is completed, where in an embodiment, the association module may be used to execute operations S320 to S340 described above, which are not described herein.
The storage module is used for establishing an association database in response to the completion of the association of the first system and the second system; the association database is used for storing association data of the first system and the second system. In an embodiment, the storage module may be used to perform the operation S350 described above, which is not described herein.
According to an embodiment of the disclosure, the association module may be configured to obtain user authorization of the second system account information, and obtain the second system account information; and calling a second system to verify the second system account information.
According to an embodiment of the present disclosure, the storage module may be configured to establish an association database comprising: establishing an account association table; wherein the account association table at least comprises association factors; establishing a service association table; the service association table at least comprises service data of the first system and the second system.
According to an embodiment of the disclosure, the storage module may be configured to update the service association table in response to service data updates of the first system and the second system.
Any of the plurality of modules of the first step association module 410, the second step association module 420, and the third step association module 430 may be combined in one module to be implemented, or any of the plurality of modules may be split into a plurality of modules, according to embodiments of the present disclosure. Alternatively, at least some of the functionality of one or more of the modules may be combined with at least some of the functionality of other modules and implemented in one module. According to embodiments of the present disclosure, at least one of the first step association module 410, the second step association module 420, and the third step association module 430 may be implemented at least in part as hardware circuitry, such as a Field Programmable Gate Array (FPGA), a Programmable Logic Array (PLA), a system on a chip, a system on a substrate, a system on a package, an Application Specific Integrated Circuit (ASIC), or may be implemented in hardware or firmware in any other reasonable manner of integrating or packaging the circuitry, or in any one of or a suitable combination of three of software, hardware, and firmware. Alternatively, at least one of the first step association module 410, the second step association module 420, and the third step association module 430 may be implemented at least in part as computer program modules that, when executed, perform the corresponding functions.
Fig. 5 schematically illustrates a block diagram of an electronic device adapted to implement a method of association management of cross-system accounts according to an embodiment of the disclosure.
As shown in fig. 5, an electronic device 500 according to an embodiment of the present disclosure includes a processor 501 that can perform various appropriate actions and processes according to a program stored in a Read Only Memory (ROM) 502 or a program loaded from a storage section 508 into a Random Access Memory (RAM) 503. The processor 501 may include, for example, a general purpose microprocessor (e.g., a CPU), an instruction set processor and/or an associated chipset and/or a special purpose microprocessor (e.g., an Application Specific Integrated Circuit (ASIC)), or the like. The processor 501 may also include on-board memory for caching purposes. The processor 501 may comprise a single processing unit or a plurality of processing units for performing different actions of the method flows according to embodiments of the disclosure.
In the RAM 503, various programs and data required for the operation of the electronic apparatus 500 are stored. The processor 501, ROM 502, and RAM 503 are connected to each other by a bus 504. The processor 501 performs various operations of the method flow according to the embodiments of the present disclosure by executing programs in the ROM 502 and/or the RAM 503. Note that the program may be stored in one or more memories other than the ROM 502 and the RAM 503. The processor 501 may also perform various operations of the method flow according to embodiments of the present disclosure by executing programs stored in the one or more memories.
According to an embodiment of the present disclosure, the electronic device 500 may also include an input/output (I/O) interface 505, the input/output (I/O) interface 505 also being connected to the bus 504. The electronic device 500 may also include one or more of the following components connected to the I/O interface 505: an input section 506 including a keyboard, a mouse, and the like; an output portion 507 including a Cathode Ray Tube (CRT), a Liquid Crystal Display (LCD), and the like, and a speaker, and the like; a storage portion 508 including a hard disk and the like; and a communication section 509 including a network interface card such as a LAN card, a modem, or the like. The communication section 509 performs communication processing via a network such as the internet. The drive 510 is also connected to the I/O interface 505 as needed. A removable medium 511 such as a magnetic disk, an optical disk, a magneto-optical disk, a semiconductor memory, or the like is mounted on the drive 510 as needed so that a computer program read therefrom is mounted into the storage section 508 as needed.
The present disclosure also provides a computer-readable storage medium that may be embodied in the apparatus/device/system described in the above embodiments; or may exist alone without being assembled into the apparatus/device/system. The computer-readable storage medium carries one or more programs which, when executed, implement methods in accordance with embodiments of the present disclosure.
According to embodiments of the present disclosure, the computer-readable storage medium may be a non-volatile computer-readable storage medium, which may include, for example, but is not limited to: a portable computer diskette, a hard disk, a Random Access Memory (RAM), a read-only memory (ROM), an erasable programmable read-only memory (EPROM or flash memory), a portable compact disc read-only memory (CD-ROM), an optical storage device, a magnetic storage device, or any suitable combination of the foregoing. In the context of this disclosure, a computer-readable storage medium may be any tangible medium that can contain, or store a program for use by or in connection with an instruction execution system, apparatus, or device. For example, according to embodiments of the present disclosure, the computer-readable storage medium may include ROM 502 and/or RAM 503 and/or one or more memories other than ROM 502 and RAM 503 described above.
Embodiments of the present disclosure also include a computer program product comprising a computer program containing program code for performing the methods shown in the flowcharts. When the computer program product runs in a computer system, the program code is used for enabling the computer system to realize the cross-system account association management method provided by the embodiment of the disclosure.
The above-described functions defined in the system/apparatus of the embodiments of the present disclosure are performed when the computer program is executed by the processor 501. The systems, apparatus, modules, units, etc. described above may be implemented by computer program modules according to embodiments of the disclosure.
In one embodiment, the computer program may be based on a tangible storage medium such as an optical storage device, a magnetic storage device, or the like. In another embodiment, the computer program may also be transmitted, distributed, and downloaded and installed in the form of a signal on a network medium, and/or installed from a removable medium 511 via the communication portion 509. The computer program may include program code that may be transmitted using any appropriate network medium, including but not limited to: wireless, wired, etc., or any suitable combination of the foregoing.
In such an embodiment, the computer program may be downloaded and installed from a network via the communication portion 509, and/or installed from the removable media 511. The above-described functions defined in the system of the embodiments of the present disclosure are performed when the computer program is executed by the processor 501. The systems, devices, apparatus, modules, units, etc. described above may be implemented by computer program modules according to embodiments of the disclosure.
According to embodiments of the present disclosure, program code for performing computer programs provided by embodiments of the present disclosure may be written in any combination of one or more programming languages, and in particular, such computer programs may be implemented in high-level procedural and/or object-oriented programming languages, and/or assembly/machine languages. Programming languages include, but are not limited to, such as Java, c++, python, "C" or similar programming languages. The program code may execute entirely on the user's computing device, partly on the user's device, partly on a remote computing device, or entirely on the remote computing device or server. In the case of remote computing devices, the remote computing device may be connected to the user computing device through any kind of network, including a Local Area Network (LAN) or a Wide Area Network (WAN), or may be connected to an external computing device (e.g., connected via the Internet using an Internet service provider).
The flowcharts and block diagrams in the figures illustrate the architecture, functionality, and operation of possible implementations of systems, methods and computer program products according to various embodiments of the present disclosure. In this regard, each block in the flowchart or block diagrams may represent a module, segment, or portion of code, which comprises one or more executable instructions for implementing the specified logical function(s). It should also be noted that, in some alternative implementations, the functions noted in the block may occur out of the order noted in the figures. For example, two blocks shown in succession may, in fact, be executed substantially concurrently, or the blocks may sometimes be executed in the reverse order, depending upon the functionality involved. It will also be noted that each block of the block diagrams or flowchart illustration, and combinations of blocks in the block diagrams or flowchart illustration, can be implemented by special purpose hardware-based systems which perform the specified functions or acts, or combinations of special purpose hardware and computer instructions.
Those skilled in the art will appreciate that the features recited in the various embodiments of the disclosure and/or in the claims may be provided in a variety of combinations and/or combinations, even if such combinations or combinations are not explicitly recited in the disclosure. In particular, the features recited in the various embodiments of the present disclosure and/or the claims may be variously combined and/or combined without departing from the spirit and teachings of the present disclosure. All such combinations and/or combinations fall within the scope of the present disclosure.
The embodiments of the present disclosure are described above. However, these examples are for illustrative purposes only and are not intended to limit the scope of the present disclosure. Although the embodiments are described above separately, this does not mean that the measures in the embodiments cannot be used advantageously in combination. The scope of the disclosure is defined by the appended claims and equivalents thereof. Various alternatives and modifications can be made by those skilled in the art without departing from the scope of the disclosure, and such alternatives and modifications are intended to fall within the scope of the disclosure.
Claims (12)
1. A method for managing association of cross-system accounts, applied to a server, the method comprising:
responding to an account association request of the first system, generating an authorization code and sending the authorization code to the first system; the authorization code is used for temporarily calling a second system by the first system and generating an authentication factor; the authentication factor is used for representing that the first step association of the first system and the second system is completed;
acquiring an authentication factor sent by a first system, and checking the authentication factor;
generating a correlation factor in response to the verification of the authentication factor, and sending the correlation factor to a first system; the association factor is used for representing that the second step association of the first system and the second system is completed;
and dynamically checking the user consistency of the first system and the second system, and completing the third-step association of the first system and the second system, wherein the first system and the second system are successfully associated.
2. The method of claim 1, wherein the obtaining the authentication factor sent by the first system and the verifying the authentication factor comprise:
decrypting the authentication factor, checking the authentication factor time stamp and the authorization code; the authentication factor comprises a time stamp, a first system account number, a second system account number and the authorization code.
3. The method of claim 2, wherein generating the association factor in response to the authentication factor checking passing comprises:
storing the first system account number and the second system account number and the associated state information into an associated factor; the association factor is used for establishing an association database by the first system.
4. The method of claim 1, wherein dynamically verifying user consistency of the first system and the second system comprises:
acquiring user information authorization of a first system and a second system, acquiring user information of the first system and the second system, and checking consistency of the user information;
responding to the verification of the user information, performing dynamic password verification, and verifying the dynamic password;
the user information at least comprises user identity documents and user face information; the dynamic password at least comprises short message information.
5. A method for managing association of cross-system accounts, applied to a first system, the method comprising:
acquiring an authorization code sent by a server, and checking the authorization code;
responding to the verification of the authorization code, executing the first step association of the first system and the second system, generating an authentication factor, and sending the authentication factor to the server;
acquiring a correlation factor sent by a server, completing the second step of correlation between the first system and the second system, and requesting the consistency check of the user;
responding to the first system, and completing the third step of association of the first system and the second system when the user consistency check of the second system passes, wherein the first system and the second system are associated;
establishing an association database in response to the first system and the second system being associated; the association database is used for storing association data of the first system and the second system.
6. The method of claim 5, wherein the performing a first step association of the first system with the second system comprises:
user authorization of the second system account information is obtained, and the second system account information is obtained;
and calling a second system to verify the second system account information.
7. The method of claim 5, wherein establishing an association database comprises:
establishing an account association table; wherein the account association table comprises at least the association factor;
establishing a service association table; the service association table at least comprises service data of a first system and a second system.
8. The method of claim 7, wherein obtaining the association factor sent by the server, and wherein creating the association database comprises:
and updating the service association table in response to the service data updating of the first system and the second system.
9. An association management device of a cross-system account, applied to a server, characterized in that the device comprises:
the first step association module is used for responding to the account association request of the first system, generating an authorization code and sending the authorization code to the first system; the authorization code is used for temporarily calling a second system by the first system and generating an authentication factor; the authentication factor is used for representing that the first step association of the first system and the second system is completed;
the second step of the association module is used for acquiring the authentication factor sent by the first system and checking the authentication factor; generating a correlation factor in response to the verification of the authentication factor, and sending the correlation factor to a first system; the association factor is used for representing that the second step association of the first system and the second system is completed;
and the third step of association module is used for dynamically checking the user consistency of the first system and the second system, and completing the third step of association of the first system and the second system, wherein the association of the first system and the second system is successful.
10. An electronic device, comprising:
one or more processors;
storage means for storing one or more programs,
wherein the one or more programs, when executed by the one or more processors, cause the one or more processors to perform the method of any of claims 1-8.
11. A computer readable storage medium having stored thereon executable instructions which, when executed by a processor, cause the processor to perform the method according to any of claims 1-8.
12. A computer program product comprising a computer program which, when executed by a processor, implements the method according to any one of claims 1 to 8.
Priority Applications (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN202311576605.0A CN117349821A (en) | 2023-11-23 | 2023-11-23 | Cross-system account association management method, device, equipment, medium and program product |
Applications Claiming Priority (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN202311576605.0A CN117349821A (en) | 2023-11-23 | 2023-11-23 | Cross-system account association management method, device, equipment, medium and program product |
Publications (1)
Publication Number | Publication Date |
---|---|
CN117349821A true CN117349821A (en) | 2024-01-05 |
Family
ID=89369591
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
CN202311576605.0A Pending CN117349821A (en) | 2023-11-23 | 2023-11-23 | Cross-system account association management method, device, equipment, medium and program product |
Country Status (1)
Country | Link |
---|---|
CN (1) | CN117349821A (en) |
-
2023
- 2023-11-23 CN CN202311576605.0A patent/CN117349821A/en active Pending
Similar Documents
Publication | Publication Date | Title |
---|---|---|
US11762974B2 (en) | Single sign-on solution using blockchain | |
US11403684B2 (en) | System, manufacture, and method for performing transactions similar to previous transactions | |
US11683179B2 (en) | Systems and methods for secure remote identity verification | |
US20230281607A1 (en) | Method and system for mobile cryptocurrency wallet connectivity | |
CA3027741A1 (en) | Blockchain systems and methods for user authentication | |
US20210036863A1 (en) | Method and apparatus for sharing and acquiring information | |
CN114826733B (en) | File transmission method, device, system, equipment, medium and program product | |
CN112039826A (en) | Login method and device applied to applet terminal | |
CN112491778A (en) | Authentication method, device, system and medium | |
CN113572763B (en) | Data processing method and device, electronic equipment and storage medium | |
CN113393239A (en) | Transaction processing method, system, device, electronic equipment and storage medium | |
CN112488707A (en) | Service flow supervision method and system | |
CN117041959A (en) | Service processing method, device, electronic equipment and computer readable medium | |
CN116346486A (en) | Combined login method, device, equipment and storage medium | |
CN113472785B (en) | Data processing method and device, electronic equipment and readable storage medium | |
CN115550003A (en) | Data transmission method, device and system | |
CN113055186B (en) | Cross-system service processing method, device and system | |
CN117349821A (en) | Cross-system account association management method, device, equipment, medium and program product | |
CN114037446A (en) | Transaction method, transaction management method, device and system for digital currency | |
CN114826616B (en) | Data processing method, device, electronic equipment and medium | |
CN114666119B (en) | Data processing method, device, electronic equipment and medium | |
CN114553570B (en) | Method, device, electronic equipment and storage medium for generating token | |
CN110611656B (en) | Identity management method, device and system based on master identity multiple mapping | |
CN114240437A (en) | Service processing method, service processing device, electronic equipment and readable storage medium | |
CN114386073A (en) | Method and device for creating security certificate, electronic equipment and storage medium |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
PB01 | Publication | ||
PB01 | Publication | ||
SE01 | Entry into force of request for substantive examination | ||
SE01 | Entry into force of request for substantive examination |