CN117435370A - User identity authentication method, system, device and nonvolatile storage medium - Google Patents

User identity authentication method, system, device and nonvolatile storage medium Download PDF

Info

Publication number
CN117435370A
CN117435370A CN202311518072.0A CN202311518072A CN117435370A CN 117435370 A CN117435370 A CN 117435370A CN 202311518072 A CN202311518072 A CN 202311518072A CN 117435370 A CN117435370 A CN 117435370A
Authority
CN
China
Prior art keywords
user
user authentication
authentication data
data
cache
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202311518072.0A
Other languages
Chinese (zh)
Inventor
郑翔
黄仌
刘翔
郑凯
林聪源
钟敏鑫
许文思
郑智
陈志奋
陈锦章
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
China Telecom Corp Ltd
Original Assignee
China Telecom Corp Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by China Telecom Corp Ltd filed Critical China Telecom Corp Ltd
Priority to CN202311518072.0A priority Critical patent/CN117435370A/en
Publication of CN117435370A publication Critical patent/CN117435370A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/46Multiprogramming arrangements
    • G06F9/54Interprogram communication
    • G06F9/544Buffers; Shared memory; Pipes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/33User authentication using certificates
    • G06F21/335User authentication using certificates for accessing specific resources, e.g. using Kerberos tickets
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/46Multiprogramming arrangements
    • G06F9/54Interprogram communication
    • G06F9/546Message passing systems or structures, e.g. queues
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2209/00Indexing scheme relating to G06F9/00
    • G06F2209/54Indexing scheme relating to G06F9/54
    • G06F2209/541Client-server
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2209/00Indexing scheme relating to G06F9/00
    • G06F2209/54Indexing scheme relating to G06F9/54
    • G06F2209/547Messaging middleware

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Two-Way Televisions, Distribution Of Moving Picture Or The Like (AREA)

Abstract

The application discloses a user identity authentication method, a system, a device and a nonvolatile storage medium. Wherein the method comprises the following steps: the terminal equipment sends a request message to a cache middleware in a server under the condition that user authentication data is not retrieved in a local cache; receiving user authentication data requested by a request message fed back by a cache middleware; and carrying out user identity authentication according to the user authentication data. The method and the device solve the technical problems of high server pressure, cache avalanche and cache penetration caused by the fact that a large number of terminals directly access the server by adopting a first-level cache mechanism.

Description

User identity authentication method, system, device and nonvolatile storage medium
Technical Field
The present invention relates to the field of information security technologies, and in particular, to a user identity authentication method, system, device, and non-volatile storage medium.
Background
User identity authentication involves a large amount of data, and a system is required to have high concurrency and high response capability, and a cache reading mode in the prior art enables a large number of terminals to access a server at the same time when the data cannot be acquired locally, so that huge pressure is caused to the operation of the server, and the risks of cache avalanche and cache penetration exist.
In view of the above problems, no effective solution has been proposed at present.
Disclosure of Invention
The embodiment of the application provides a user identity authentication method, a system, a device and a nonvolatile storage medium, which at least solve the technical problems of high server pressure, cache avalanche and cache penetration caused by adopting a first-level cache mechanism to enable a large number of terminals to directly access a server.
According to an aspect of the embodiments of the present application, there is provided a user identity authentication method, including: the network television terminal sends a request message to a cache middleware in a server under the condition that user authentication data is not retrieved in a local cache; receiving user authentication data requested by a request message fed back by a cache middleware; and carrying out user identity authentication according to the user authentication data.
Optionally, after receiving the user authentication data requested by the request message fed back by the caching middleware, the user identity authentication method further includes: checking whether the user authentication data is expired; and under the condition that the user authentication data is out of date, sending a data update instruction to a data update thread in the server, and acquiring updated user authentication data from a database of the server, wherein the data update thread is used for updating the user authentication data and writing the updated data into the cache middleware.
Optionally, the step of obtaining updated user authentication data from a database of the server comprises: after receiving the data updating completion indication information sent by the message middleware, updated user authentication data is obtained from a database of the server.
Optionally, the step of performing user identity authentication according to the user authentication data includes: acquiring a temporary authentication token corresponding to user authentication data; and carrying out user identity authentication according to the authentication data and the temporary authentication token.
Optionally, after the step of performing user identity authentication according to the user authentication data, the user identity authentication method further includes: encrypting user information according to the temporary authentication token and the user authentication data to generate a user authentication character string, wherein the user information comprises at least one of the following components: user account number, network television terminal address, network television terminal identification code; the method comprises the steps of sending a user authentication character string to a service management platform, and obtaining a service resource address information list returned by the service management platform according to the user authentication character string; and acquiring packet channel data corresponding to the user information from the service management platform according to the service resource address information list.
Optionally, the step of acquiring packet channel data corresponding to the user information from the service management platform according to the service resource address information list includes: determining user tag information corresponding to the user information, wherein the user tag information is used for indicating channel viewing preferences of a user; determining a first channel set according to the server resource address information list, wherein the first channel set comprises channels which are selectable at the current moment; determining a second channel set according to the user tag information, wherein the second channel set comprises channels interested by the user; determining the intersection of the first channel set and the second channel set as a third channel set, and sending indication information carrying the third channel set to the service management platform, so as to acquire packet channel data corresponding to the third channel set.
Optionally, after the step of performing user identity authentication according to the user authentication data, the user identity authentication method further includes: acquiring service entry data from a service management platform; and jumping to a basic service portal corresponding to the service entry data according to the service entry data, and displaying the basic service portal.
Optionally, the method further comprises: and under the condition that the user authentication data does not exist in the cache middleware, acquiring the user authentication data from a database of the server.
According to another aspect of the embodiments of the present application, there is further provided a user identity authentication method, including: after receiving a user authentication data request sent by the network television terminal, returning the user authentication data to the network television terminal through a cache middleware in a server; under the condition that the user authentication data does not exist in the caching middleware, the user authentication data is returned to the network television terminal through a database in the server, and the user authentication data is written into the caching middleware; after receiving a data updating instruction sent by the network television terminal, updating user authentication data in the cache middleware through a data updating thread and a database, and notifying the network television terminal through a message middleware in a server after updating, wherein the data updating instruction is an instruction sent by the network television terminal after determining that the user authentication data in the cache middleware is out of date.
Optionally, the step of updating the user authentication data in the cache middleware by the data update thread and the database includes: the data updating thread acquires the user authentication data updated last time in the database, and stores the acquired user authentication data updated last time in the temporary storage space; and comparing the data in the temporary storage space with the corresponding user authentication data in the corresponding cache middleware, and writing the data in the temporary storage space into the corresponding cache middleware when the data in the temporary storage space and the corresponding user authentication data in the corresponding cache middleware are different.
Optionally, the user identity authentication method further comprises: the server generates a corresponding temporary authentication token according to the user authentication data, and the temporary authentication token is updated according to the change of the user authentication data, wherein the temporary authentication token and the user authentication data are used for encrypting the user information.
According to another aspect of the embodiment of the present application, there is further provided a user identity authentication system, including a server and a network television terminal, where the network television terminal is configured to request, when no user authentication data is retrieved in a local cache, to a cache middleware in the server to obtain the user authentication data; under the condition that user authentication data exists in the caching middleware, the user authentication data is directly obtained from the caching middleware; under the condition that the user authentication data does not exist in the cache middleware, acquiring the user authentication data from a database of a server; user identity authentication is carried out according to the user authentication data; the server is used for returning the user authentication data to the network television terminal through a database in the server under the condition that the user authentication data does not exist in the caching middleware, and writing the user authentication data into the caching middleware; after receiving a data updating instruction sent by the network television terminal, updating user authentication data in the cache middleware through a data updating thread and a database, and notifying the network television terminal through a message middleware in a server after updating, wherein the data updating instruction is an instruction sent by the network television terminal after determining that the user authentication data in the cache middleware is out of date.
According to another aspect of the embodiments of the present application, there is further provided a user identity authentication device, which is applicable to a network television terminal, including: the first processing module is used for requesting to acquire the user authentication data from the cache middleware in the server under the condition that the user authentication data is not retrieved in the local cache; the second processing module is used for directly acquiring the user authentication data from the cache middleware under the condition that the user authentication data exist in the cache middleware; the third processing module is used for acquiring the user authentication data from the database of the server under the condition that the user authentication data does not exist in the cache middleware; and the fourth processing module is used for carrying out user identity authentication according to the user authentication data.
According to another aspect of the embodiments of the present application, there is further provided a nonvolatile storage medium, in which a program is stored, where when the program runs, the device in which the nonvolatile storage medium is controlled to execute any user identity authentication method.
According to another aspect of the embodiments of the present application, there is also provided an electronic device, including: the system comprises a memory and a processor, wherein the processor is used for running a program stored in the memory, and the program runs to execute any user identity authentication method.
In the embodiment of the application, under the condition that the terminal equipment does not retrieve the user authentication data in the local cache, a request message is sent to the cache middleware in the server; receiving user authentication data requested by a request message fed back by a cache middleware; according to the method for user identity authentication by using user authentication data, the purpose that a terminal accesses a server after the data cannot be acquired by a cache middleware is achieved by setting a multi-level cache mechanism with a cache synchronization function, so that the technical effect of preventing a large number of terminals from directly accessing the server is achieved, and the technical problems of high server pressure, cache avalanche and cache penetration caused by the fact that a large number of terminals directly access the server by using a first-level cache mechanism are solved.
Drawings
The accompanying drawings, which are included to provide a further understanding of the application and are incorporated in and constitute a part of this application, illustrate embodiments of the application and together with the description serve to explain the application and do not constitute an undue limitation to the application. In the drawings:
FIG. 1 is a schematic diagram of a user identity authentication architecture according to an embodiment of the present application;
FIG. 2 is a flow chart of a user identity authentication method according to an embodiment of the present application;
FIG. 3 is a flow chart of a user identity authentication method according to an embodiment of the present application;
FIG. 4 is a flow chart of interaction between a terminal and a server of a user identity authentication method according to an embodiment of the present application;
FIG. 5 is a schematic diagram of a user identity authentication device according to an embodiment of the present application;
fig. 6 is a schematic hardware structure of an electronic device according to a user identity authentication method according to an embodiment of the present application.
Detailed Description
In order to make the present application solution better understood by those skilled in the art, the following description will be made in detail and with reference to the accompanying drawings in the embodiments of the present application, it is apparent that the described embodiments are only some embodiments of the present application, not all embodiments. All other embodiments, which can be made by one of ordinary skill in the art based on the embodiments herein without making any inventive effort, shall fall within the scope of the present application.
It should be noted that the terms "first," "second," and the like in the description and claims of the present application and the above figures are used for distinguishing between similar objects and not necessarily for describing a particular sequential or chronological order. It is to be understood that the data so used may be interchanged where appropriate such that embodiments of the present application described herein may be implemented in sequences other than those illustrated or otherwise described herein. Furthermore, the terms "comprises," "comprising," and "having," and any variations thereof, are intended to cover a non-exclusive inclusion, such that a process, method, system, article, or apparatus that comprises a list of steps or elements is not necessarily limited to those steps or elements expressly listed but may include other steps or elements not expressly listed or inherent to such process, method, article, or apparatus. In the related art, a first-level caching mechanism is generally adopted, namely, when a terminal cannot acquire user data locally, the terminal directly goes to a server to acquire the user data, so that the problems that a large number of terminals access the server at the same time and the data caching amount of the server is large exist. In order to solve this problem, related solutions are provided in the embodiments of the present application, and are described in detail below.
According to an embodiment of the present application, as shown in fig. 1, a user identity authentication system is provided, including a network television terminal 10 and a server 12, where the network television terminal 10 is configured to request, when no user authentication data is retrieved in a local cache, a cache middleware in the server 12 to obtain the user authentication data; under the condition that user authentication data exists in the caching middleware, the user authentication data is directly obtained from the caching middleware; under the condition that the user authentication data does not exist in the cache middleware, the user authentication data is acquired from a database of the server 12; user identity authentication is carried out according to the user authentication data; the server 12 is configured to return user authentication data to the network television terminal 10 through a database in the server 12 and write the user authentication data into the caching middleware when the caching middleware does not have the user authentication data; after receiving the data update instruction sent by the network television terminal 10, updating the user authentication data in the cache middleware through a data update thread and a database, and notifying the network television terminal 10 through the message middleware in the server 12 after the update is completed, wherein the data update instruction is an instruction sent by the network television terminal 10 after the user authentication data in the cache middleware is determined to be out of date.
The embodiment of the application provides a user identity authentication method, which is applicable to network television terminal equipment, and fig. 2 is a flowchart of the user identity authentication method, as shown in fig. 2, and the method comprises the following steps:
step S202, the network television terminal sends a request message to a cache middleware in a server under the condition that user authentication data is not retrieved in a local cache;
in the technical scheme provided in step S202, when the user authentication data does not exist in the caching middleware, the user authentication data can be obtained from the database of the server, after the user authentication data is obtained, the user authentication data is written into the caching middleware and the local cache in an asynchronous manner, and then other modules are notified to update the data.
In some embodiments of the present application, the caching middleware may store data on a plurality of nodes in a distributed caching manner, and simultaneously, use a load balancing algorithm to uniformly distribute a request message sent by a network television terminal to each node, so as to avoid a performance bottleneck of a single node; in order to improve the retrieval efficiency, the user authentication data can be stored by adopting a key value opposite mode, unique data in the user authentication data is extracted as an identification key, and the network television terminal requests to retrieve the user authentication data according to the identification key.
In some embodiments of the present application, a plurality of cache middleware may be provided in a server, where each cache middleware stores an appropriate amount of user authentication data, and each cache middleware stores different user authentication data; each cache middleware corresponds to a network television terminal identification set, and when retrieving, the request message is determined to which middleware according to the identification information of the network television terminal.
Step S204, receiving user authentication data requested by a request message fed back by a caching middleware;
in the technical solution provided in step S204, it needs to be specifically explained that, after receiving the user authentication data requested by the request message fed back by the caching middleware, the user identity authentication method further includes: checking whether the user authentication data is expired; and under the condition that the user authentication data is out of date, sending a data update instruction to a data update thread in the server, and acquiring updated user authentication data from a database of the server, wherein the data update thread is used for updating the user authentication data and writing the updated data into the cache middleware.
Specifically, the step of acquiring updated user authentication data from the database of the server includes: after receiving the data updating completion indication information sent by the message middleware, updated user authentication data is obtained from a database of the server.
In some embodiments of the present application, the user authentication data is provided with an update flag bit, and the update flag bit is defaulted to be 0, which means that no thread performs data update on the user authentication data, when the data update thread receives a data update instruction to perform data update on certain user authentication data, the update flag bit is set to be 1, so that repeated update of other threads is avoided, and an asynchronous update mode is adopted to improve the response speed and user experience of the program. The message middleware is utilized to inform other modules of synchronizing update data after the update is completed.
Step S206, user identity authentication is performed according to the user authentication data.
In the technical solution provided in step S206, the step of performing user identity authentication according to the user authentication data includes: acquiring a temporary authentication token corresponding to user authentication data; and carrying out user identity authentication according to the authentication data and the temporary authentication token.
In addition, after the step of user identity authentication according to the user authentication data, the user identity authentication method further comprises the following steps: encrypting user information according to the temporary authentication token and the user authentication data to generate a user authentication character string, wherein the user information comprises at least one of the following components: user account number, network television terminal address, network television terminal identification code; the method comprises the steps of sending a user authentication character string to a service management platform, and obtaining a service resource address information list returned by the service management platform according to the user authentication character string; and acquiring packet channel data corresponding to the user information from the service management platform according to the service resource address information list.
Specifically, the user information comprises a user account number, a network television terminal address and a network television terminal identification code, the user information is encrypted by adopting a temporary authentication token, and finally, the character string generated by encryption is submitted to a service management platform in an HTTP POST mode.
Specifically, the step of acquiring packet channel data corresponding to user information from the service management platform according to the service resource address information list includes: determining user tag information corresponding to the user information, wherein the user tag information is used for indicating channel viewing preferences of a user; determining a first channel set according to the server resource address information list, wherein the first channel set comprises channels which are selectable at the current moment; determining a second channel set according to the user tag information, wherein the second channel set comprises channels interested by the user; determining the intersection of the first channel set and the second channel set as a third channel set, and sending indication information carrying the third channel set to the service management platform, so as to acquire packet channel data corresponding to the third channel set.
Specifically, after the step of performing user identity authentication according to the user authentication data, the user identity authentication method further includes: acquiring service entry data from a service management platform; and jumping to a basic service portal corresponding to the service entry data according to the service entry data, and displaying the basic service portal.
In some embodiments of the present application, when the user authentication data is locally cached and the user authentication data is not expired, the service management platform may generate a random encrypton, that is, a temporary authentication token, and return, through an HTTP Response, a page of content such as an extended encrypted js script to the network tv terminal; when the effective user authentication data cannot be obtained from the local cache, the cache middleware and the database of the server, the service management platform responds to the page with authentication failure through the HTTP Response to the network television terminal.
In addition, when the user authentication data exist in the local cache and the user authentication data are not expired, the network television terminal encrypts the user information according to the user authentication data and the temporary authentication token returned by the service management platform, generates a user authentication character string and sends the user authentication character string to the service management platform in an HTTP POST mode. The service management platform obtains the user authentication data and the temporary authentication token to decrypt the user authentication character string transmitted by the network television terminal, and performs validity verification on the decryption information, and returns service resource address information after authentication is passed. The network television terminal obtains user grouping data and service entry data through the service management platform, jumps to a basic service portal according to the obtained data, and completes user identity authentication.
In the embodiment of the application, under the condition that the terminal equipment does not retrieve the user authentication data in the local cache, a request message is sent to the cache middleware in the server; receiving user authentication data requested by a request message fed back by a cache middleware; according to the method for user identity authentication by using user authentication data, the purpose that a terminal accesses a server after the data cannot be acquired by a cache middleware is achieved by setting a multi-level cache mechanism with a cache synchronization function, so that the technical effect of preventing a large number of terminals from directly accessing the server is achieved, and the technical problems of high server pressure, cache avalanche and cache penetration caused by the fact that a large number of terminals directly access the server by using a first-level cache mechanism are solved.
The embodiment of the application also provides a user identity authentication method, which is applicable to the server, as shown in fig. 3, and comprises the following steps:
step S302, after receiving a user authentication data request sent by a network television terminal, returning the user authentication data to the network television terminal through a cache middleware in a server;
step S304, under the condition that the user authentication data does not exist in the caching middleware, the user authentication data is returned to the network television terminal through a database in the server, and the user authentication data is written into the caching middleware;
step S306, after receiving the data updating instruction sent by the network television terminal, updating the user authentication data in the cache middleware through a data updating thread and a database, and notifying the network television terminal through the message middleware in the server after the updating is completed, wherein the data updating instruction is an instruction sent by the network television terminal after the user authentication data in the cache middleware is determined to be out of date.
In the scheme provided in step S306, the step of updating the user authentication data in the cache middleware through the data update thread and the database includes: the data updating thread acquires the user authentication data updated last time in the database, and stores the acquired user authentication data updated last time in the temporary storage space; and comparing the data in the temporary storage space with the corresponding user authentication data in the corresponding cache middleware, and writing the data in the temporary storage space into the corresponding cache middleware when the data in the temporary storage space and the corresponding user authentication data in the corresponding cache middleware are different.
Specifically, the user identity authentication method further comprises the step that the server generates a corresponding temporary authentication token according to the user authentication data, the temporary authentication token is updated according to the change of the user authentication data, and the temporary authentication token and the user authentication data are used for encrypting the user information.
Specifically, the server comprises a plurality of containers, and each container runs an independent service program, namely, a plurality of service programs run on the same server at the same time, so that the resource utilization rate and flexibility of the server are improved. Wherein the service in each container can be considered a server to provide user authentication data.
In some embodiments of the present application, as shown in fig. 4, the interaction flow between the network television terminal and the server is that the terminal first retrieves user authentication data in a local cache, when there is no user authentication data in the local cache or the user authentication data is invalid, sends a request to a cache middleware in the server, when the cache middleware stores the user authentication data, directly obtains the user authentication data from the cache middleware, otherwise, accesses the user authentication data in the server database, encrypts user information according to the obtained user authentication data and a temporary authentication token generated by the server according to the corresponding user authentication data, generates an authentication character string, and the service management platform returns a resource service address information list according to the authentication character string, and obtains packet channel data corresponding to the user information through the information list.
The embodiment of the application provides a user identity authentication device applicable to a network television terminal, as shown in fig. 5, the user identity authentication device includes a first processing module 50, a second processing module 52, a third processing module 54 and a fourth processing module 56, where the first processing module 50 is configured to request to obtain user authentication data from a cache middleware in a server when the user authentication data is not retrieved in a local cache; the second processing module 52 is configured to directly obtain the user authentication data from the cache middleware when the user authentication data exists in the cache middleware; the third processing module 54 is configured to obtain the user authentication data from the database of the server in the case that the user authentication data does not exist in the cache middleware; the fourth processing module 56 is configured to perform user identity authentication according to the user authentication data.
In some embodiments of the present application, after receiving the user authentication data requested by the request message that caches the middleware feedback, the second processing module 52 checks whether the user authentication data is out of date; and under the condition that the user authentication data is out of date, sending a data updating instruction to a data updating thread in the server, and then acquiring updated user authentication data from a database of the server by adopting a third processing module 54, wherein the data updating thread is used for updating the user authentication data and writing the updated data into the cache middleware.
In some embodiments of the present application, the step of the fourth processing module 56 performing user identity authentication according to the user authentication data includes: acquiring a temporary authentication token corresponding to user authentication data; and carrying out user identity authentication according to the authentication data and the temporary authentication token.
In some embodiments of the present application, after the step of performing the user identity authentication according to the user authentication data by the fourth processing module 56, the user information is encrypted according to the temporary authentication token and the user authentication data to generate a user authentication string, where the user information includes at least one of the following: user account number, network television terminal address, network television terminal identification code; the method comprises the steps of sending a user authentication character string to a service management platform, and obtaining a service resource address information list returned by the service management platform according to the user authentication character string; and acquiring packet channel data corresponding to the user information from the service management platform according to the service resource address information list.
In some embodiments of the present application, the fourth processing module 56 obtains packet channel data corresponding to the user information from the service management platform according to the service resource address information list, including: determining user tag information corresponding to the user information, wherein the user tag information is used for indicating channel viewing preferences of a user; determining a first channel set according to the server resource address information list, wherein the first channel set comprises channels which are selectable at the current moment; determining a second channel set according to the user tag information, wherein the second channel set comprises channels interested by the user; determining the intersection of the first channel set and the second channel set as a third channel set, and sending indication information carrying the third channel set to the service management platform, so as to acquire packet channel data corresponding to the third channel set.
Note that each module in the user identity authentication device may be a program module (for example, a set of program instructions for implementing a specific function), or may be a hardware module, and for the latter, it may be represented by the following form, but is not limited thereto: the expression forms of the modules are all a processor, or the functions of the modules are realized by one processor.
It should be noted that, in the embodiment of the present application, the network television terminal refers to an IPTV terminal.
The embodiment of the application also provides a nonvolatile storage medium, wherein a program is stored in the nonvolatile storage medium, and the device where the nonvolatile storage medium is controlled to execute the following user identity authentication method when the program runs: the network television terminal sends a request message to a cache middleware in a server under the condition that user authentication data is not retrieved in a local cache; receiving user authentication data requested by a request message fed back by a cache middleware; and carrying out user identity authentication according to the user authentication data.
The embodiment of the application also provides electronic equipment, which comprises a memory and a processor, wherein the processor is used for running a program stored in the memory, and the program runs to execute the following user identity authentication method: the network television terminal sends a request message to a cache middleware in a server under the condition that user authentication data is not retrieved in a local cache; receiving user authentication data requested by a request message fed back by a cache middleware; and carrying out user identity authentication according to the user authentication data.
Fig. 6 shows a schematic hardware structure of an electronic device for implementing a user identity authentication method according to an embodiment of the present application. As shown in fig. 6, the electronic device 60 may include one or more processors 602 (shown as 602a, 602b, … …,602 n) that may include, but are not limited to, a processing means such as a microprocessor MCU or a programmable logic device FPGA, a memory 604 for storing data, and a transmission module 606 for communication functions. In addition, the method may further include: a display, an input/output interface (I/O interface), a Universal Serial BUS (USB) port (which may be included as one of the ports of the BUS), a network interface, a power supply, and/or a camera. It will be appreciated by those of ordinary skill in the art that the configuration shown in fig. 6 is merely illustrative and is not intended to limit the configuration of the electronic device described above. For example, the electronic device 60 may also include more or fewer components than shown in FIG. 6, or have a different configuration than shown in FIG. 6.
It should be noted that the one or more processors 602 and/or other data processing circuits described above may be referred to herein generally as "data processing circuits. The data processing circuit may be embodied in whole or in part in software, hardware, firmware, or any other combination. Further, the data processing circuitry may be a single stand-alone processing module, or incorporated in whole or in part into any of the other elements in the electronic device 60. As referred to in the embodiments of the present application, the data processing circuit acts as a processor control (e.g., selection of the path of the variable resistor termination to interface).
The memory 604 may be used to store software programs and modules of application software, such as program instructions/data storage devices corresponding to the user identity authentication method in the embodiments of the present application, and the processor 602 executes the software programs and modules stored in the memory 604, thereby performing various functional applications and data processing, that is, implementing the user identity authentication method described above. Memory 604 may include high-speed random access memory, and may also include non-volatile memory, such as one or more magnetic storage devices, flash memory, or other non-volatile solid state memory. In some examples, memory 604 may further comprise memory located remotely from processor 602, which may be connected to electronic device 60 via a network. Examples of such networks include, but are not limited to, the internet, intranets, local area networks, mobile communication networks, and combinations thereof.
The transmission means 606 is used for receiving or transmitting data via a network. Specific examples of the network described above may include a wireless network provided by a communications provider of electronic device 60. In one example, the transmission device 606 includes a network adapter (Network Interface Controller, NIC) that can connect to other network devices through a base station to communicate with the internet. In one example, the transmission device 606 may be a Radio Frequency (RF) module for communicating with the internet wirelessly.
The display may be, for example, a touch screen type Liquid Crystal Display (LCD) that may enable a user to interact with a user interface of the electronic device 60.
In the foregoing embodiments of the present application, the descriptions of the embodiments are emphasized, and for a portion of this disclosure that is not described in detail in this embodiment, reference is made to the related descriptions of other embodiments.
In the several embodiments provided in the present application, it should be understood that the disclosed technology content may be implemented in other manners. The above-described embodiments of the apparatus are merely exemplary, and the division of the units, for example, may be a logic function division, and may be implemented in another manner, for example, a plurality of units or components may be combined or may be integrated into another system, or some features may be omitted, or not performed. Alternatively, the coupling or direct coupling or communication connection shown or discussed with each other may be through some interfaces, units or modules, or may be in electrical or other forms.
The units described as separate parts may or may not be physically separate, and parts displayed as units may or may not be physical units, may be located in one place, or may be distributed on a plurality of units. Some or all of the units may be selected according to actual needs to achieve the purpose of the solution of this embodiment.
In addition, each functional unit in each embodiment of the present application may be integrated in one processing unit, or each unit may exist alone physically, or two or more units may be integrated in one unit. The integrated units may be implemented in hardware or in software functional units.
The integrated units, if implemented in the form of software functional units and sold or used as stand-alone products, may be stored in a computer readable storage medium. Based on such understanding, the technical solution of the present application may be essentially or a part contributing to the related art or all or part of the technical solution may be embodied in the form of a software product stored in a storage medium, including several instructions to cause a computer device (which may be a personal computer, a server, or a network device, etc.) to perform all or part of the steps of the methods described in the embodiments of the present application. And the aforementioned storage medium includes: a U-disk, a Read-Only Memory (ROM), a random access Memory (RAM, random Access Memory), a removable hard disk, a magnetic disk, or an optical disk, or other various media capable of storing program codes.
The foregoing is merely a preferred embodiment of the present application and it should be noted that modifications and adaptations to those skilled in the art may be made without departing from the principles of the present application and are intended to be comprehended within the scope of the present application.

Claims (15)

1. A method for authenticating a user, comprising:
the network television terminal sends a request message to a cache middleware in a server under the condition that user authentication data is not retrieved in a local cache;
receiving user authentication data requested by the request message fed back by the cache middleware;
and carrying out user identity authentication according to the user authentication data.
2. The method according to claim 1, wherein after receiving the user authentication data requested by the request message fed back by the caching middleware, the method further comprises:
checking whether the user authentication data is out of date;
and under the condition that the user authentication data is out of date, sending a data updating instruction to a data updating thread in the server, and acquiring the updated user authentication data from a database of the server, wherein the data updating thread is used for updating the user authentication data and writing the updated data into the cache middleware.
3. The user authentication method according to claim 2, wherein the step of acquiring the updated user authentication data from the database of the server comprises:
after receiving the data updating completion indication information sent by the message middleware, obtaining updated user authentication data from the database of the server.
4. The user identity authentication method according to claim 1, wherein the step of performing user identity authentication according to the user authentication data comprises:
acquiring a temporary authentication token corresponding to the user authentication data;
and carrying out user identity authentication according to the authentication data and the temporary authentication token.
5. The method according to claim 4, wherein after the step of authenticating the user according to the user authentication data, the method further comprises:
encrypting user information according to the temporary authentication token and the user authentication data to generate a user authentication character string, wherein the user information comprises at least one of the following components: user account number, network television terminal address, network television terminal identification code;
the user authentication character string is sent to a service management platform, and a service resource address information list returned by the service management platform according to the user authentication character string is obtained;
and acquiring packet channel data corresponding to the user information from the service management platform according to the service resource address information list.
6. The user identity authentication method according to claim 5, wherein the step of acquiring packet channel data corresponding to the user information from the service management platform according to the service resource address information list comprises:
determining user tag information corresponding to the user information, wherein the user tag information is used for indicating channel viewing preferences of a user;
determining a first channel set according to the service resource address information list, wherein the first channel set comprises channels selectable at the current moment;
determining a second channel set according to the user tag information, wherein the second channel set comprises channels interested by a user;
determining the intersection of the first channel set and the second channel set as a third channel set, and sending indication information carrying the third channel set to the service management platform, so as to acquire the grouping channel data corresponding to the third channel set.
7. The method according to claim 1, wherein after the step of authenticating the user according to the user authentication data, the method further comprises:
acquiring service entry data from a service management platform;
and jumping to a basic service portal corresponding to the service entry data according to the service entry data, and displaying the basic service portal.
8. The user identity authentication method according to claim 1, characterized in that the method further comprises: and under the condition that the user authentication data does not exist in the cache middleware, acquiring the user authentication data from a database of the server.
9. A method for authenticating a user, comprising:
after receiving a user authentication data request sent by a network television terminal, returning the user authentication data to the network television terminal through a cache middleware in a server;
returning the user authentication data to the network television terminal through a database in a server under the condition that the user authentication data does not exist in the cache middleware, and writing the user authentication data into the cache middleware;
after receiving a data updating instruction sent by the network television terminal, updating the user authentication data in the cache middleware through a data updating thread and the database, and notifying the network television terminal through a message middleware in the server after updating, wherein the data updating instruction is an instruction sent by the network television terminal after determining that the user authentication data in the cache middleware is out of date.
10. The user identity authentication method of claim 9, wherein the step of updating the user authentication data in the cache middleware through a data update thread and the database comprises:
the data updating thread acquires the user authentication data updated last time from the database, and stores the acquired user authentication data updated last time in a temporary storage space;
and comparing the data in the temporary storage space with the corresponding user authentication data in the corresponding cache middleware, and writing the data in the temporary storage space into the corresponding cache middleware when the data in the temporary storage space and the corresponding user authentication data in the corresponding cache middleware are different.
11. The user identity authentication method of claim 9, further comprising:
the server generates a corresponding temporary authentication token according to the user authentication data, and the temporary authentication token is updated according to the change of the user authentication data, wherein the temporary authentication token and the user authentication data are used for encrypting user information.
12. A user identity authentication system is characterized by comprising a server and a network television terminal, wherein,
the network television terminal is used for requesting to acquire the user authentication data from the cache middleware in the server under the condition that the user authentication data is not retrieved in the local cache; under the condition that the user authentication data exists in the cache middleware, the user authentication data is directly obtained from the cache middleware; acquiring the user authentication data from a database of the server under the condition that the user authentication data does not exist in the cache middleware; performing user identity authentication according to the user authentication data;
the server is used for returning the user authentication data to the network television terminal through a database in the server under the condition that the user authentication data does not exist in the cache middleware, and writing the user authentication data into the cache middleware; after receiving a data updating instruction sent by the network television terminal, updating the user authentication data in the cache middleware through a data updating thread and the database, and notifying the network television terminal through a message middleware in the server after updating, wherein the data updating instruction is an instruction sent by the network television terminal after determining that the user authentication data in the cache middleware is out of date.
13. The user identity authentication device is applicable to a network television terminal, and is characterized by comprising the following components:
the first processing module is used for requesting to acquire the user authentication data from the cache middleware in the server under the condition that the user authentication data is not retrieved in the local cache;
the second processing module is used for directly acquiring the user authentication data from the cache middleware under the condition that the user authentication data exist in the cache middleware;
a third processing module, configured to obtain the user authentication data from the database of the server when the user authentication data does not exist in the cache middleware;
and the fourth processing module is used for carrying out user identity authentication according to the user authentication data.
14. A non-volatile storage medium, wherein a program is stored in the non-volatile storage medium, and wherein the program, when executed, controls a device in which the non-volatile storage medium is located to perform the user identity authentication method according to any one of claims 1 to 8 or claims 9 to 11.
15. An electronic device, comprising: a memory and a processor for executing a program stored in the memory, wherein the program is executed to perform the user identity authentication method of any one of claims 1 to 8 or claims 9 to 11.
CN202311518072.0A 2023-11-14 2023-11-14 User identity authentication method, system, device and nonvolatile storage medium Pending CN117435370A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202311518072.0A CN117435370A (en) 2023-11-14 2023-11-14 User identity authentication method, system, device and nonvolatile storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202311518072.0A CN117435370A (en) 2023-11-14 2023-11-14 User identity authentication method, system, device and nonvolatile storage medium

Publications (1)

Publication Number Publication Date
CN117435370A true CN117435370A (en) 2024-01-23

Family

ID=89553322

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202311518072.0A Pending CN117435370A (en) 2023-11-14 2023-11-14 User identity authentication method, system, device and nonvolatile storage medium

Country Status (1)

Country Link
CN (1) CN117435370A (en)

Similar Documents

Publication Publication Date Title
CN113193965B (en) Digital content materialization display system based on NFT
US9893896B1 (en) System and method for remote storage auditing
KR100996768B1 (en) System for remotely accessing a mass storage unit and a security storage unit in a portable communicating object
CN101835148B (en) Method, system and equipment for distributing and acquiring digital content
CN102882974B (en) Method for saving website access resource by website identification version number
CN103166783A (en) Resource control method and resource control device
CN110427779A (en) A kind of the Encrypt and Decrypt method and data server of database table field
CN113079164B (en) Remote control method and device for bastion machine resources, storage medium and terminal equipment
CN112532629B (en) Data transmission method, device, equipment and medium
EP4379569A1 (en) Data sharing method and electronic device
CN106528578A (en) An information display method and device
CN109951318A (en) The function configuration method and device of application
CN112199622A (en) Page jump method, system and storage medium
US8412844B2 (en) Validating download success
CN117435370A (en) User identity authentication method, system, device and nonvolatile storage medium
CN105519069B (en) Data processing system, center fixture and program
CN103457980A (en) Terminal device and data acquisition method
CN113360809A (en) Page data updating method and device, computer equipment and storage medium
CN102761547B (en) System and method for implementing read-later clients and read-later client
KR101980432B1 (en) Apparatus and method for managing personal information
CN111625850A (en) Access control method, device, electronic equipment and storage medium
CN106331775B (en) Equipment connection method, device and intelligent television system
CN112487405B (en) Authority information processing method and device
WO2022057935A1 (en) Method and apparatus for obtaining data based on content delivery network
CN102761548B (en) Method, system and device for authenticating read-later clients

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination