TW201246888A - Login authentication system for application client and method thereof - Google Patents

Login authentication system for application client and method thereof Download PDF

Info

Publication number
TW201246888A
TW201246888A TW100116305A TW100116305A TW201246888A TW 201246888 A TW201246888 A TW 201246888A TW 100116305 A TW100116305 A TW 100116305A TW 100116305 A TW100116305 A TW 100116305A TW 201246888 A TW201246888 A TW 201246888A
Authority
TW
Taiwan
Prior art keywords
information
application
verification
identity
module
Prior art date
Application number
TW100116305A
Other languages
Chinese (zh)
Inventor
Chaucer Chiu
Zheng Chen
Cui Wu
Original Assignee
Inventec Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Inventec Corp filed Critical Inventec Corp
Priority to TW100116305A priority Critical patent/TW201246888A/en
Publication of TW201246888A publication Critical patent/TW201246888A/en

Links

Landscapes

  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)
  • Information Transfer Between Computers (AREA)
  • User Interface Of Digital Computer (AREA)

Abstract

A login authentication system for application client and a method thereof are provided. Authentication information which is received by an input window of an application client is authenticated by a server to provide services and identification information which are correspondence with the authentication information. The identification information of the application client can be authenticated by another server to provide other services which are correspondence with the identification information. Therefore, the efficiency of application client login authentication conveniently may be achieved.

Description

201246888 六、發明說明: 【發明所屬的技術領域】 向架構 -種登入驗證系統及其方法,尤其是指—種在服 下應用程式模擬網頁進行登人的登人驗證祕及其方 【先前技術】 ' / ° 隨著網路科技的快速發展,網路已經絲現代人不 -部分,姻者透過觀器開啟網頁之後,即可藉由網路進j 料的查詢、物品的購買、資料的下載、資料數據的統計分析··等 而對於網頁的功能應用,—般可以透過爪i (ja ASP’NET、ΡΗΡ·"等來實現’其中Asp贿是建構在耐201246888 VI. Description of the Invention: [Technical Fields of the Invention] The architecture-type login verification system and its method, in particular, the application of the application simulation webpage to perform the login verification and its method [previous technology] 】 ' / ° With the rapid development of Internet technology, the Internet has become a modern person not--partial, after the viewer opens the webpage through the viewer, the query, the purchase of the item, the data of the material can be accessed through the network. Downloads, statistical analysis of data, etc. For the functional application of web pages, you can use the claws i (ja ASP'NET, ΡΗΡ·" etc. to realize 'Asp bribes are constructed in the end

Framework框架中所提供開發職應用程式的類別庫提供三種 不同的登人繼H Windows衫麟、F_衫驗證=及 Passport身分驗證。The category library of the development application provided in the Framework framework provides three different types of successor H Windows Lin Lin, F_ Shirt Verification = and Passport Identity Verification.

Windows身分驗證提供與傳統的Wind〇ws帳號(或者是活動 目錄帳號或者是本地帳號)的集成,所需要的帳號是特定的AD (Active Directory)帳號或者本地帳號;F〇rm身分驗證允許開發 人員生成他們自己的標準的登錄頁面,一般配合成員管理和角色 官理以及一些登入控制項使用,使用者帳號保存在資料庫中,這 種情況限制了使用者訪問某些頁面的許可權;Passp〇rt身分驗證會 長:示使用者登錄並將該使用者重定向到passp〇rt站點,在成功驗 證了憑據後,就會將使用者重定向回站點。 而針對ASP.NET的Windows身分驗證和Form身分驗證, Windows身分驗證由於客戶端並不一定會具有網域的身分,即客 201246888 戶端不會受到特定的ad帳號管理,因此無法進行客戶端的身分 驗證;而Form身分驗證先進行使用者的註冊,並將註冊資訊儲存 於資料庫中’而不需要透過管理者帳號的管理,但是Form身分驗 證是應用於網頁的,就是需要客戶端連線到網站的特定網頁進行 客戶端的登入驗證,當客戶端只是單純的應用程式如何進行登入 驗證則會產生出相對應的問題。 細上所述,可知先前技術中長期以來一直存在現有登入驗證 方式應用於應用程式上時,會產生出無法進行登入驗證或是需要 透過網頁來進行登入驗證的問題,因此有必要提出改進的技術手 段,來解決此一問題。 【發明内容】 有鑒於先前技術存在現有登入驗證方式應用於應用程式上 時,會產生出無法進行登入驗證或是需要透過網頁來進行登入驗 證的問題,本發明遂揭露一種應用程式端登入驗證系統及其方 法,其中: ~ 本發明所揭露的應用程式端登入驗證系統,應用程式端登入 驗證系統適用於服務導向架構(Service_〇riented Architec如^, S〇A),應用程式端登入驗證系統包含:第一伺服端、第二伺服端 與應用程式端,第-伺服端更包含:第—接收模組、驗證模組、 身分模組、生成模組、第一傳送模組以及第一服務模組;第二伺 服鈿更包含.第二接收模組以及第二服務模組;應用程式端更包 含:接收模組以及連線模組。 其中,第一伺服端的第一接收模組是用以接收驗證資訊;第 一伺服端的驗證模組是對驗證資訊進行驗證;第一伺服端的身分 201246888 模組f驗輯賴猶證時,依據㈣钱找證資訊的身 第他端的第-傳送模組是用以傳送身分資訊 ;第一伺服 端的第一服務觀是域身分魏提供至少-第-服務功能。 第二伺服端的第二接收模組是用以接收身分資訊;第二伺服 端的第二服麵蚊雜料f 做少—帛二服務功能。 應用程式端的接收模組是用以接收資訊輸人視窗中的驗證資 訊;應用程式端的連線模組是用以建立與第一飼服端以及第二词 服端的連線,並提供驗證資訊至第—接收池,以及提供身分資 訊至第二接收模組,且自第—傳送模組獲得身分資訊,以及自第 一服務模組/第二服務模組獲得至少一第一服務功能/至少一第二 服務功能。 本發明所揭露的應用程式端登入驗證方法,應用程式端登入 驗證方法適用於服務導向架構(Service_〇riented Architecture, SOA) ’應用程式端登入驗證方法包含下列步驟: 首先’應用程式端接收資訊輸入視窗中的驗證資訊;接著, 應用程式端建立與第一飼服端之間的連線,並提供驗證資訊至第 一伺服端;接著,第一伺服端對驗證資訊進行驗證;接著,當驗 證資訊通過驗證時,第一伺服端依據資料表賦予驗證資訊的身 分;接著’第一伺服端依據身分生成身分資訊;接著,第一祠服 端提供身分資訊至應用程式端,以及依據身分資訊提供至少一第 一服務功能至應用程式端;接著,應用程式端建立與第二伺服端 之間的連線’並提供身分資訊至第二词服端;最後,第二祠服端 依據身分資訊提供至少一第二服務功能至應用程式端。 本發明所揭露的系統與方法如上,與先前技術之間的差異在 201246888 於本發明在應用程式端提供資訊輸人視窗,並於資訊輸入視窗中 接收驗證資訊並提供驗證資訊至第一伺服端’第一伺服端即對該 驗證資訊進行驗證且當驗證資訊通過驗證時,第一伺服端依據資 料表賦予驗證資訊的身分以及生成身分資訊,並依據身分資訊提 供至少-第-服務魏與身分f訊至·程式端,顧程式端即 可藉由身分資訊至第二客戶端中獲得至少一第二服務功能。 透過上述的技術手段,本發明可以達成便利性的應用程式登 入驗證技術功效。 【實施方式】 以下將配合圖式及實施例來詳細說明本發明的實施方式,藉 此對本發明如何應用技術手段來解決技術問題並達成技術功效的 實現過程能充分理解並據以實施。 本發明疋基於服務導向架構(Service-Oriented Architecture, SOA) ’而所明的服矛务導向架構是構造分布式系統的應用程序的架 構,疋可以將應用程式功能作為服務功能提供至另一個應用程式 或者其他服務功能。服務導向架構具有下列特性:分散式架構 (distributed)、關係鬆散的界面(loosely c〇upled)、開放的標準 (open standard)以及以流程角度出發(pr〇cess centri〇。服務導 向架構被認為能夠幫助企業迅速和高效地響應變化的市場條件, 並且提高了重複使用性,以及簡化與傳統系統的互連和使用。 以下首先要說明本發明所揭露的應用程式端登入驗證系統, 並請參考「第1圖」所*’「第1圖」繪示為本發明應用程式端登 入驗證系統的系統方塊圖。 本發明所揭露的應用程式端登入驗證系統,包含:第一飼服 7 201246888 端10、第二词服端20與應用程式端30,第一词服端1〇更包含·· 第一接收模組11、驂證模組12、身分模組13、生成模組14、第 一傳送模組15以及第一服務模組16 ;第二伺服端2〇更包含··第 二接收模組21以及第二服務模組22 ;應用程式端3〇更包含:接 收模組31以及連線模組32。 使用者在使用應用程式端30的過程中當需要使用到第一飼服 端1〇的第-服務功能時,朗程式端3〇首先會提供使用者資訊 輸入視窗,資訊輸入視窗一般來說是呈現對話視窗的形式,但本 發明並不以此為限制’資訊輸人視窗即需要使用者輸入驗證資 訊,驗證資訊包含有使时名稱以即使时密碼,驗證資訊所包 含的資訊在此僅為_綱之,並从蘭限本發_應用範鳴。 在使用者於資訊輸人視窗巾輸人絲驗證資訊之後,應用程 式端30的接收模組31即會接收使用者於#訊輸人視窗中所輸入 的驗證資訊,並且通過連線模組32建立與第一飼服端1〇的連線。 應用程式端30與第_舰端1G建立連線可透過有_路或是益 線網路(藍芽、刪、…等)的方式,在此僅為舉例說明之,i 不以祕限本發明的制範鳴,而第—舰端1G可以是區域網路 内的伺服端或是網際網路上的伺服端。 接著’連線模、組32會將接收模組31所接收到的驗證資訊提 供至第-舰端1G的第-接收模組u,而在第—接收模組u獲 得驗》丘:貝Dfi之後’即會再透過第一词服端1〇的驗證模组對驗 證資訊進行驗證。 由於驗證資訊包含有使用者名稱以及使用者密碼 ,因此,驗 迅模組12 !後4資訊進行驗證即為崎驗證資訊的制者名稱以 201246888 及使用者密碼是否存在於資料表中,以及使用者名稱以及使用者 捃碼疋否相對應,當使用者名稱以及使用者密碼皆存在於資料表 中,以及使用者名稱以及使用者密碼相對應同時成立,則驗證資 §扎才會通過驗證模組12的驗證,其中,上述的資料表儲存有多筆 資料’母-筆資料包含使用者名稱、使用者密碼以及該身分,並 且資料表是預先被建立的。 接著,第一伺服端10的身分模組13會於驗證資訊通過驗證 模組12的驗證時(此時表示應用程式端3〇通過登入驗證),依據 資料表賦予驗證資訊的身分,身分可以為最高權限身分、第一級 限定權限身分、第二級限定觀身分、...、訪客權限身分…等, 每-個不同的身分可以使用的服務魏會具有差異,在此僅為舉 例說明之,並不以此侷限本發明的應用範疇。 接著在身刀模組13依據資料表賦予驗證資訊的身分之後, 即可以透過第-伺服端1G的生成模組14生成身分資訊生成模 組14是以網路餅乾(c〇〇kie)方式生成身分資訊,並再透過第一 伺服端10的第-傳送模組15將生成模组14所生成的身分資訊提 供至連線模組32。 在此同時’第-伺服端10的第-服務模組16會依據生成模 ’’且Μ所生成的身分資訊提供與身分資訊的身分對應的至少一第一 服務功能至連線模組%,藉此在服務導向架構下讓應用程式端如 可模擬^頁^,使朗程式端3G獲得進—步的服務功能。 接著β使用者需要使用第二飼服端2〇的第二服務功能時, =時,連線模組32即會建立與第二伺服端2()的連線,應用程式 h 30與第一伺服端2〇建立連線可透過有線網路或是無線網路(藍 9 201246888 牙、WIFI、…等)的方式,在此僅為舉例說明之,並不以此侷限 本發明的應用範鳴,而第二舰端2〇可以是區域網路内的舰端 或是網際網路上的伺服端。 接著’提供身分資訊至第二伺服端2〇的第二接收模組21,在 第-接收模組21獲得身分資訊之後,即會再藉由第二舰端2〇 的第二服務馳22舰财分t訊㈣分職較彡、—第二服務 功能至連雜組32,藉此在服務導向架構下讓細程式端可模 擬網頁登人,錢驗式端3〇獲得進_步·務功能。 接著,以下將以-個實施例來解說本發明的運作方式及流 程,以下的實施例說明將同步配合「第1圖」以及「第2圖」所 碰行說明’「第2圖」綠示為本發明應用程式端登人驗證方法的 方法流程圖。 請參考「第3圖」以及「第4圖」所示,「第3圖」繪示為本 發明應用程式端登人驗證的系統架構示意圖;「第4圖」繪示為本 發明應用程式端登人驗證的資訊輸人視窗示意圖。 使用者在使用應用程式端3〇的過程中當需要使用到第一舰 端10的第一服務功能41時,應用程式端3〇首先會提供使用者資 德入視自51,並且使財在:#訊輸人織S1巾輸人使用者名稱 為“XYZ”以及使用者密碼為“ 1234”,並按下“確定”按鍵,此時,接 收模組31即會接收使用者於資訊輸人視窗51中所輸人的驗證資 訊61為“使用者名稱:χγζ,使用者密竭:1234”。 *接著’連線模組32會建立與第一飼服端1〇的連線,並將接 =模,组31所接收到的驗證資訊61為“使用者名稱:χγζ,使用者 密碼:1234”提供至第一接收模組u。 201246888 一接著,請參考「第3圖」以及「第5圖」所示,「第5圖」繪 示為本發明應用程式端登入驗證的資料表示意圖。 在第一接收模組11獲得驗證資訊61為“使用者名稱:χγζ, 使用者密碼:1234”之後,驗證模組12即會比對出驗證資訊^的 使用者名稱“χυζ”以及使用者密碼“ 1234”存在於資料表62中,並 且驗證資訊61的使用者名稱“ΧΥΖ”以及使用者密碼“ 1234”相對 應,即驗證資訊61會通過驗證模組12的驗證。 接著,請再次參考「第3圖」所示,身分模組13會於驗證資 訊Μ通過驗證模組12的驗證日夺(此時表示應用程式端%通過登 二驗證),依據資料表62賦予驗證資訊61的身分為“最高權限身 =,’麟再藉由生賴組14將身賴組13㈣分“最高權限身 为’以網路餅乾(eGGkie)方式生成D資訊63。 並將身分資訊63藉由第—傳送模組15訊提供至連線模組 ^而第-服務· 16會再依據身分資訊63提供與身分資訊纪 =最高觀身分”對應的第一服務功能41,而身分資訊幻的 刀最南權限身分,,即可以使用所有的第一服務功能4卜 接著’當使用者需要使用第二飼服端2〇的第二服務功能幻 夺喜連線模組32即會建立與第二飼服端2〇的連線,並提 供身为^ §fl 63至第二飼服維2〇的笙-社丨m 模组21心m 第一接收模組21,在第二接收 與身八次=传刀貝63之後’即會再藉由第二服務模組22提供 身八63的t分“最高權限身分,,對應的第二服務功能42,而 能12心的身分“最高權限身分,,即可以使用所有的第二服務功 所述可知本發明與先前技術之間的差異在於本發明在 201246888 應用程式端提供資鱗人視窗,並於f訊輸人視窗巾接收驗證資 訊並提供驗證資訊至第-贿端,第—概端即對該驗證資訊進 行驗證且當驗證資訊通概證時,第—舰驗騎料表賦予驗 證資訊的身分以及生成身分資訊,並依據身分#訊提供至少一第 -服務功能與身分資縣_料端,顧喊聊可藉由身分 資減第二客戶端中獲得至少—第二服務功能。 藉由此-麟手段可以來解決先前技術畴在财登入驗證 方式應驗應賊式上時’會產生出無法進行登人驗證或是需要 透過網頁錢行登人驗證關題,_達錢概的細程式登 入驗證技術功效。 雖然本發晰揭露的實施方式如上,惟所述軸容並非用以 直接限林發_專機護範圍。任何本發崎屬技術領域中具 有通常知識者’在不脫離本發騎揭露輯神和範_前提下, 可以在實施的形式上及細節上作些許的更動。本發_專利保護 範圍,仍須以所附的申請專利範圍所界定者為準。 【圖式簡單說明】 第1圖繪示為本發明應聰式端登人驗證純的系統方塊圖。 第2圖繪示為本發明應雌式端登人猶方_方法流程圖。 第3圖繪示為本發明細程錢登人驗證料箱構示意圖。 第4圖繪示為本個應祕式端登續證的資墙入視窗示 意圖。 第5圖繪示為本發明應用程式端登入驗證的資料表示意圖。 【主要元件符號說明】 10 第一伺服端 12 201246888 11 第一接收模組 12 驗證模組 13 身分模組 14 生成模組 15 第一傳送模組 16 第一服務模組 20 第二伺服端 21 第二接收模組 22 第二服務模組 30 應用程式端 31 接收模組 32 連線模組 41 第一服務功能 42 第二服務功能 51 資訊輸入視窗 61 驗證資訊 62 資料表 63 身分資訊 步驟110應用程式端接收資訊輸入視窗中的驗證資訊 步驟120應用程式端建立與第一伺服端之間的連線,並提供 驗證資訊至第一伺服端 步驟130第一伺服端對驗證資訊進行驗證 步驟140當驗證資訊通過驗證時,第一伺服端依據資料表賦 予驗證資訊的身分 步驟150第一伺服端依據身分生成身分資訊 步驟160 $一伺服端提供身分資訊至應用程式端,以及依據Windows Identity Verification provides integration with traditional Wind〇ws accounts (either Active Directory accounts or local accounts). The required account number is a specific AD (Active Directory) account or local account; F〇rm identity verification allows developers Generate their own standard login page, generally used in conjunction with member management and role management and some login controls. The user account is stored in the database. This restricts the user's permission to access certain pages; Passp〇 Rt identity verification president: indicates that the user logs in and redirects the user to the passp〇rt site, and after successfully verifying the credentials, the user is redirected back to the site. For Windows Identity Verification and Form Identity Verification for ASP.NET, Windows Identity Verification does not necessarily have the domain identity of the client. That is, the client 201246888 client will not be managed by a specific ad account, so the client identity cannot be performed. Verification; Form identity verification first user registration, and registration information stored in the database 'do not need to manage through the administrator account, but Form identity verification is applied to the web page, that is, the client needs to connect to The specific webpage of the website performs client login verification. When the client is just a simple application, how to perform login verification will generate corresponding problems. As described above, it can be seen that in the prior art, when the existing login verification method is applied to the application, there is a problem that login verification cannot be performed or login verification is required through the webpage, so it is necessary to propose an improved technology. Means to solve this problem. SUMMARY OF THE INVENTION In view of the prior art, when an existing login verification method is applied to an application, there is a problem that login verification cannot be performed or login verification is required through a webpage, and the present invention discloses an application login verification system. And the method thereof, wherein: ~ the application end login verification system disclosed by the invention, the application end login verification system is applicable to the service oriented architecture (Service_〇riented Architec such as ^, S〇A), the application end login verification system The method includes: a first server, a second server, and an application end, and the first server includes: a first receiving module, a verification module, an identity module, a generating module, a first transmitting module, and a first service. The second servo module includes a second receiving module and a second service module, and the application terminal further includes: a receiving module and a connecting module. The first receiving module of the first server is configured to receive the verification information; the verification module of the first server verifies the verification information; and the identity of the first server is 201246888, and the module is verified according to (4) The first transmission module of the money search information is used to transmit identity information; the first service view of the first server is that the domain identity provides at least a - service function. The second receiving module of the second servo end is configured to receive the identity information; and the second serving surface of the second servo end is provided with a less-second service function. The receiving module of the application end is used for receiving the verification information in the information input window; the connection module of the application end is used to establish a connection with the first feeding end and the second word end, and provides verification information to a receiving pool, and providing identity information to the second receiving module, and obtaining identity information from the first transmitting module, and obtaining at least one first service function/at least one from the first service module/second service module Second service function. The application end login verification method disclosed in the present invention, the application end login verification method is applicable to a Service-oriented Architecture (SOA). The application end login verification method includes the following steps: First, the application end receives information. Entering the verification information in the window; then, the application establishes a connection with the first feeding end and provides verification information to the first server; then, the first server verifies the verification information; then, when When the verification information is verified, the first server gives the identity of the verification information according to the data table; then the 'first server generates the identity information according to the identity; then, the first server provides the identity information to the application, and according to the identity information Providing at least one first service function to the application terminal; then, the application terminal establishes a connection with the second server terminal and provides identity information to the second word service terminal; finally, the second service device is based on the identity information Provide at least one second service function to the application side. The system and method disclosed in the present invention are as above, and the difference between the prior art and the prior art is provided in the present application in 201246888, and the information input window is received on the application side, and the verification information is received in the information input window and the verification information is provided to the first server. 'The first server verifies the verification information and when the verification information passes the verification, the first server gives the identity of the verification information according to the data table and generates the identity information, and provides at least the first-service Wei and the identity according to the identity information. From the f to the terminal, the terminal can obtain at least one second service function by using the identity information to the second client. Through the above technical means, the present invention can achieve a convenient application to enter the verification technology. [Embodiment] Hereinafter, embodiments of the present invention will be described in detail with reference to the drawings and embodiments, and thus the implementation of the present invention to solve the technical problems and achieve the technical effects can be fully understood and implemented. The present invention is based on a Service-Oriented Architecture (SOA) and the service-oriented architecture is an architecture for constructing a distributed system application, and the application function can be provided as a service function to another application. Program or other service features. Service-oriented architecture has the following characteristics: distributed architecture, loosely c〇upled, open standard, and process-oriented (pr〇cess centri〇. service-oriented architecture is considered capable Helps companies respond quickly and efficiently to changing market conditions, and improves reusability and simplifies interconnection and use with legacy systems. The following is a description of the application-side login verification system disclosed in the present invention, and please refer to " Figure 1 is a block diagram of the application-side login verification system of the present invention. The application-side login verification system disclosed in the present invention comprises: a first feeding service 7 201246888 terminal 10 The second word server 20 and the application terminal 30, the first word server 1 includes: the first receiving module 11, the authentication module 12, the identity module 13, the generating module 14, the first transmission The module 15 and the first service module 16; the second server terminal 2 further includes a second receiving module 21 and a second service module 22; the application terminal 3 further includes: the receiving module 31 The connection module 32. When the user needs to use the first service function of the first feeding end in the process of using the application terminal 30, the user terminal first provides a user information input window, information The input window is generally in the form of a dialog window, but the present invention does not limit this. The information input window requires the user to input verification information. The verification information includes the time-of-day name for the password, and the verification information includes The information here is only for the _, and from the limit of the _ application Fan Ming. After the user enters the information to enter the window to confirm the information, the receiving module 31 of the application terminal 30 will receive the information. The verification information entered in the input window of the user is connected to the first feeding end 1 through the connection module 32. The application terminal 30 establishes a connection with the first terminal 1G. The way of _ road or benefit line network (blue, delete, ..., etc.) is only an example here, i is not limited to the system of the invention, and the first ship terminal 1G can be a regional network. The servo on the road or the servo on the Internet Then, the 'connection mode, group 32 will provide the verification information received by the receiving module 31 to the first receiving module u of the first ship 1G, and the first receiving module u will be tested. After the Dfi, the verification information will be verified by the verification module of the first word service. Since the verification information includes the user name and the user password, the verification module 12! The verification is that the name of the manufacturer of the verification information is 201246888 and whether the user password exists in the data table, and whether the user name and the user number correspond to each other. When the user name and the user password are present in the data sheet, In the middle, and the user name and the user password are simultaneously established, the verification certificate will pass the verification of the verification module 12, wherein the above data table stores a plurality of data 'mother-pen data including the user name , user password and the identity, and the data sheet is pre-established. Then, the identity module 13 of the first server 10 will verify the identity of the verification information by the verification module 12 (in this case, the application terminal 3 is authenticated by login), and the identity of the verification information is given according to the data table. The highest authority status, the first level qualification status, the second level qualification status, ..., the visitor authority status, etc., the service that can be used for each different identity has a difference, here is only an example It is not intended to limit the scope of application of the invention. Then, after the body cutter module 13 assigns the identity of the verification information according to the data table, the identity information generation module 14 generated by the generation module 14 of the first server 1G can be generated by using a network cookie (c〇〇kie). The identity information is further provided to the connection module 32 by the first transmission module 15 of the first server 10 to generate the identity information generated by the generation module 14. At the same time, the first service module 16 of the first server 10 provides at least one first service function corresponding to the identity of the identity information to the connection module % according to the generated profile information. In this way, under the service-oriented architecture, the application program can simulate the ^page^, so that the terminal 3G can obtain the service function of the step-by-step. Then, when the β user needs to use the second service function of the second feeding end 2, when the line is closed, the connection module 32 establishes a connection with the second servo end 2 (), the application h 30 and the first The server 2 can establish a connection through a wired network or a wireless network (Blue 9 201246888, WIFI, ..., etc.), which is merely illustrative here, and is not limited to the application of the present invention. The second port 2 can be a ship in the regional network or a server on the Internet. Then, the second receiving module 21 is provided with the identity information to the second server terminal 2, and after the first receiving module 21 obtains the identity information, the second service port 22 of the second ship terminal 2 The financial division t (4) is more divided, the second service function is connected to the miscellaneous group 32, so that in the service-oriented architecture, the fine program can simulate the web page, and the money verification terminal 3 Features. Next, the operation mode and flow of the present invention will be described below by way of an embodiment. The following embodiments illustrate the greening of the "Fig. 1" and "2nd figure". A flowchart of a method for the application terminal verification method of the present invention. Please refer to "Figure 3" and "Figure 4", "Figure 3" is a schematic diagram of the system architecture of the application-side verification of the present invention; "Figure 4" is shown as the application side of the present invention. A schematic diagram of the information input window for the verification of the person. When the user needs to use the first service function 41 of the first ship terminal 10 in the process of using the application terminal, the application terminal 3 first provides the user's credit to the user, and makes the money : #讯人人织 S1 towel input user name is "XYZ" and the user password is "1234", and press the "OK" button, at this time, the receiving module 31 will receive the user input information The verification information 61 of the person input in the window 51 is "user name: χ ζ ζ, user exhausted: 1234". * Then the 'connection module 32 will establish a connection with the first feeding end 1〇, and will connect to the mode, the verification information 61 received by the group 31 is "user name: χ γ ζ, user password: 1234 "Provided to the first receiving module u. 201246888 Next, please refer to "Figure 3" and "Figure 5", and "Figure 5" is a schematic diagram of the data table for the application-side login verification of the present invention. After the first receiving module 11 obtains the verification information 61 as “user name: χγζ, user password: 1234”, the verification module 12 compares the user name “χυζ” of the verification information ^ and the user password. "1234" exists in the data table 62, and the user name "ΧΥΖ" of the verification information 61 and the user password "1234" correspond, that is, the verification information 61 passes the verification by the verification module 12. Next, please refer to the "Picture 3" again, the identity module 13 will verify the information and pass the verification day of the verification module 12 (in this case, the application terminal % passes the verification), according to the data table 62. The identity of the verification information 61 is "the highest authority body =," Lin will then generate the D information 63 by means of the online cookie (eGGkie) by the group 13 (four). And the identity information 63 is provided to the connection module via the first transmission module 15 and the first service function 16 provides the first service function 41 corresponding to the identity information record=the highest identity according to the identity information 63. And the identity of the illusion knife is the southernmost authority, that is, you can use all the first service functions 4 and then 'when the user needs to use the second service port 2 〇 second service function 幻喜喜线线模块32 will establish a connection with the second feeding end 2〇, and provide the first receiving module 21 of the 笙-社丨m module 21 core m as the §fl 63 to the second feeding service. After the second receiving and the body eight times = pass the knife 63, the second service module 22 will be provided with the t-minute "highest authority identity of the body eight, corresponding to the second service function 42, and can be 12 The identity of the heart is "the highest authority, that is, all the second service functions can be used. It can be seen that the difference between the present invention and the prior art is that the present invention provides a scale window for the application side in 201246888, and enters the information in the application. The window towel receives the verification information and provides verification information to the first-bribery end. Verification of the information for verification and when verifying the information pass, the first ship verification table gives the identity of the verification information and generates the identity information, and provides at least one first-service function and the status of the county according to the identity. By shouting, you can get at least the second service function by using the second client. By using this - the lining method can solve the problem of the prior art domain when the verification method of the login is verified to be thief- To carry out the verification of the person or to verify the problem through the website, the warehousing method is used to verify the technical function. Although the embodiment disclosed in the present disclosure is as above, the shaft capacity is not used to directly limit the forest. _Specialized range of protection. Anyone who has the usual knowledge in the field of this technology can make some changes in the form and details of the implementation without prejudice to the invention. The scope of patent protection shall still be determined by the scope of the attached patent application. [Simplified description of the drawings] Figure 1 is a block diagram of the system for verifying the purity of the invention. 2 is a flow chart of the method according to the present invention. The third figure is a schematic diagram of the box structure of the invention of the invention. Figure 4 is a schematic diagram of the present invention. Figure 5 is a schematic diagram of the data table of the application terminal login verification according to the present invention. [Main component symbol description] 10 First server end 12 201246888 11 First receiving module 12 verification Module 13 identity module 14 generation module 15 first transmission module 16 first service module 20 second server end 21 second receiving module 22 second service module 30 application terminal 31 receiving module 32 connection Module 41 first service function 42 second service function 51 information input window 61 verification information 62 data table 63 identity information step 110 application terminal receives verification information in the information input window step 120 application terminal establishes with the first server Between the connection, and provide verification information to the first server step 130, the first server verifies the verification information, step 140, when the verification information passes the verification, the first server is based on the Table impart information to verify the identity of a first step 150 provides identity information to the server end app $ 160 based on a terminal end of the servo identity identity information generating step, and based on

^ S 201246888 身分資訊提供至少一第一服務功能至應用程式端 步驟170應用程式端建立與第二伺服端之間的連線,並提供 身分資訊至第二伺服端 、 步驟18G第二舰端依據身分資訊提供至少一第二服務功 能至應用程式端^ S 201246888 Identity information provides at least one first service function to the application terminal step 170, the application terminal establishes a connection with the second server, and provides identity information to the second server, and the step 18G is based on the second server. Identity information provides at least one second service function to the application side

Claims (1)

201246888 七、申請專利範圍: 1· 一種應用程式端登入驗證系統’該應用程式端登入驗證系統 適用於服務導向架構(Service-OrientedArchitecture,SOA), 該應用程式端登入驗證系統包含: 一第一伺服端,該第一伺服端更包含: 一第一接收模組,用以接收一驗證資訊; 一驗證模組’對該驗證資訊進行驗證; 一身分模組’當該驗證資訊通過驗證時,依據資料表 賦予該驗證資訊的一身分; 一生成模組’用以依據該身分生成一身分資訊; 一第一傳送模組,用以傳送該身分資訊;及 一第一服務模組,依據該身分資訊提供至少一第一服 務功能, 一第二伺服端’該第二伺服端更包含: 一第二接收模組’用以接收該身分資訊;及 一第二服務模組’依據該身分資訊提供至少一第二服 務功能;及 一應用程式端,該應用程式端更包含: 一接收模組’用以接收資訊輸入視窗中的該驗證資 訊;及 一連線模組,用以建立與該第一伺服端以及該第二伺 服端的連線,並提供該驗證資訊至該第一接收模組,以及 提供該身分資訊至該第二接收模組,且自該第一傳送模組 獲得該身分資訊’以及自該第一服務模組/該第二服務模組 15 201246888 獲得該至少一第一服務功能/該至少一第二服務功能。 2. 如申請專利範圍第1項所述的應用程式端登入驗證系統,其 中該驗證資訊包含使用者名稱以及使用者密碼。 3. 如申請專利範圍第1項所述的應用程式端登入驗證系統,其 中該生成模組是以網路餅乾(co〇kie)方式生成該身分資訊。 4. 如申請專利範圍第丨項所述的應用程式端登入驗證系統,其 中§亥資料表儲存有多筆資料,每一筆資料包含使用者名稱、 使用者密碼以及該身分。 5. —種應用程式端登入驗證方法,該應用程式端登入驗證方法 適用於服務導向架構(Service-OrientedArchitecture,SOA), 該應用程式端登入驗證方法包含下列步驟·· 一應用程式端接收資訊輸入視窗中的一驗證資訊; s玄應用程式端建立與一第一伺服端之間的連線,並提供該 驗證資訊至該第一伺服端; 該第一伺服端對該驗證資訊進行驗證; 當該驗證資訊通過驗證時,該第一伺服端依據資料表賦予 該驗證資訊的一身分; 該第一伺服端依據該身分生成一身分資訊; 該第一伺服端提供該身分資訊至該應用程式端,以及依據 該身分資訊提供至少一第一服務功能至該應用程式端; s亥應用程式端建立與一第二伺服端之間的連線,並提供該 身分資訊至該第二伺服端;及 該第二伺服端依據該身分資訊提供至少一第二服務功能 至該應用程式端。 201246888 6. 如申請專利範圍第5項所述的應用程式端登入驗證方法,其 中該應用程式端接收資訊輸入視窗中的該驗證資訊的步驟 中,該驗證資訊包含使用者名稱以及使用者密碼。 7. 如申請專利範圍第5項所述的應用程式端登入驗證方法,其 中該第一伺服端依據該身分生成該身分資訊的步驟是以網路 餅乾(cookie)方式生成該身分資訊。 8. 如申請專利範圍第5項所述的應用程式端登入驗證方法,其 中當該驗證資訊通過驗證時,該第一伺服端依據資料表辦予 該驗證資訊的該身分的步驟中,該資料表儲存有多筆資料, 每一筆資料包含使用者名稱、使用者密碼以及該身分。 17201246888 VII. Patent application scope: 1. An application-side login verification system. The application-side login verification system is applicable to Service-Oriented Architecture (SOA). The application-side login verification system includes: a first servo The first server further includes: a first receiving module for receiving a verification information; a verification module 'verifying the verification information; and a identity module' when the verification information is verified The data sheet provides an identity of the verification information; a generation module 'for generating identity information based on the identity; a first transmission module for transmitting the identity information; and a first service module according to the identity The information provides at least one first service function, and the second server end includes: a second receiving module for receiving the identity information; and a second service module 'providing according to the identity information At least one second service function; and an application side, the application side further comprises: a receiving module for receiving The verification information in the information input window; and a connection module for establishing a connection with the first server and the second server, and providing the verification information to the first receiving module, and providing the Obtaining the identity information to the second receiving module, and obtaining the identity information from the first transmitting module and obtaining the at least one first service function from the first service module/the second service module 15 201246888 At least one second service function. 2. The application-side login verification system described in claim 1, wherein the verification information includes a user name and a user password. 3. The application side login verification system according to claim 1, wherein the generation module generates the identity information by means of a web cookie. 4. For the application-side login verification system described in the scope of the patent application, the §Hai data table stores a plurality of data, each of which contains a user name, a user password, and the identity. 5. An application-side login verification method, the application-side login verification method is applicable to a Service-Oriented Architecture (SOA), and the application-side login verification method includes the following steps: · An application receives information input a verification information in the window; the sino application end establishes a connection with a first server end, and provides the verification information to the first server end; the first server verifies the verification information; When the verification information is verified, the first server provides an identity of the verification information according to the data table; the first server generates an identity information according to the identity; the first server provides the identity information to the application terminal. And providing at least one first service function to the application terminal according to the identity information; establishing a connection between the application terminal and a second server terminal, and providing the identity information to the second server; and The second server provides at least one second service function to the application terminal according to the identity information. 201246888 6. The application end login verification method according to claim 5, wherein the application side receives the verification information in the information input window, and the verification information includes a user name and a user password. 7. The application side login verification method according to claim 5, wherein the step of generating the identity information by the first server according to the identity is to generate the identity information by using a cookie. 8. The application side login verification method according to claim 5, wherein when the verification information is verified, the first server performs the verification information according to the data sheet in the step of authenticating the information. The table stores multiple pieces of data, each of which contains the user name, the user's password, and the identity. 17
TW100116305A 2011-05-10 2011-05-10 Login authentication system for application client and method thereof TW201246888A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
TW100116305A TW201246888A (en) 2011-05-10 2011-05-10 Login authentication system for application client and method thereof

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
TW100116305A TW201246888A (en) 2011-05-10 2011-05-10 Login authentication system for application client and method thereof

Publications (1)

Publication Number Publication Date
TW201246888A true TW201246888A (en) 2012-11-16

Family

ID=48094653

Family Applications (1)

Application Number Title Priority Date Filing Date
TW100116305A TW201246888A (en) 2011-05-10 2011-05-10 Login authentication system for application client and method thereof

Country Status (1)

Country Link
TW (1) TW201246888A (en)

Similar Documents

Publication Publication Date Title
US10547643B2 (en) Systems and methods for distributed data sharing with asynchronous third-party attestation
US11190527B2 (en) Identity verification and login methods, apparatuses, and computer devices
US8793804B2 (en) Computer implemented method, computer system and nontransitory computer readable storage medium having HTTP module
US8499053B2 (en) Segmenting access to electronic message boards
CN101626369B (en) Method, device and system for single sign-on
CN110532323A (en) Pupilage information processing method, device, electronic equipment and storage medium in block chain network
CN108293045A (en) Single-sign-on Identity Management between local and remote system
CN110516474A (en) User information processing method, device, electronic equipment and storage medium in block chain network
US10601809B2 (en) System and method for providing a certificate by way of a browser extension
KR102460299B1 (en) Anonymous credential authentication system and method thereof
García et al. Identity federation with VOMS in cloud infrastructures
US20170104748A1 (en) System and method for managing network access with a certificate having soft expiration
Berbecaru et al. On enabling additional natural person and domain-specific attributes in the eIDAS network
Verzeletti et al. A national mobile identity management strategy for electronic government services
KR20220137590A (en) Method and apparatus for providing user profile
JP2022105323A (en) Method and device for user profile management
TW201246888A (en) Login authentication system for application client and method thereof
Berbecaru et al. Federating e-identities across Europe, or how to build cross-border e-services
Liagkou et al. Handling privacy and concurrency in an online educational evaluation system
Nishimura et al. Privacy Preserving Attribute Aggregation Method without Shared Identifier Binding
Linden Organisational and cross-organisational identity management
Mourya Implementing an IDaaS for Azure Active Directory using Azure Conditional Access Policies
ANDREW THE UTILIZATION OF BLOCKCHAIN IN BUILDING A DECENTRALIZEDVOTING SYSTEM.
Husain et al. CPP-CTSC SFS Cyberinfrastructure Security Workshop
Stamatiou Privacy Respecting ICT Innovations in Education: Electronic Course Evaluations in Higher Education and Beyond