WO2012136083A1 - 一种基于云平台访问第三方应用的系统及方法 - Google Patents

一种基于云平台访问第三方应用的系统及方法 Download PDF

Info

Publication number
WO2012136083A1
WO2012136083A1 PCT/CN2012/070840 CN2012070840W WO2012136083A1 WO 2012136083 A1 WO2012136083 A1 WO 2012136083A1 CN 2012070840 W CN2012070840 W CN 2012070840W WO 2012136083 A1 WO2012136083 A1 WO 2012136083A1
Authority
WO
WIPO (PCT)
Prior art keywords
party application
information
cloud platform
password
server
Prior art date
Application number
PCT/CN2012/070840
Other languages
English (en)
French (fr)
Inventor
刘洋
Original Assignee
腾讯科技(深圳)有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 腾讯科技(深圳)有限公司 filed Critical 腾讯科技(深圳)有限公司
Priority to US14/110,367 priority Critical patent/US8973121B2/en
Priority to EP12768376.1A priority patent/EP2696557B1/en
Priority to RU2013149306/08A priority patent/RU2576479C2/ru
Publication of WO2012136083A1 publication Critical patent/WO2012136083A1/zh

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/1097Protocols in which an application is distributed across nodes in the network for distributed storage of data in networks, e.g. transport arrangements for network file system [NFS], storage area networks [SAN] or network attached storage [NAS]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/53Network services using third party service providers

Definitions

  • the present invention relates to computer communication technologies, and in particular, to a system and method for accessing third party applications based on a cloud platform. Background of the invention
  • the cloud platform loads the third-party application through the iframe, so that the third-party operator can publish its own application on the cloud platform.
  • the third-party application can have its own account system and interact with the user through the cloud platform. If the user needs to access the third-party application, first log in to the cloud platform through the cloud platform account and the cloud platform password information, and then enter the third-party application account and the third-party application password information in the third-party application interface displayed on the cloud platform, and use the cloud platform to The third-party application platform sends the third-party application platform and then logs in to the third-party application after the third-party application platform passes the authentication.
  • FIG. 1 is a schematic flowchart of a method for an existing user to access a third-party application based on a cloud platform. Referring to Figure 1, the process mainly includes:
  • Step 101 The user logs in to the cloud platform by using the cloud platform account and the cloud platform password information. After the user selects the third-party application, the cloud platform displays the third-party application interface to the user.
  • Step 102 The user inputs the account and password information of the third-party application through the cloud platform.
  • Step 103 The cloud platform uses the account of the third-party application and the password information to initiate authentication to the third-party application server.
  • Step 104 The third-party application server is based on the account and password of the received third-party application.
  • the code information is authenticated. After the authentication succeeds, the third-party application server is in a processing state.
  • the main purpose of the present invention is to provide a system for accessing a third-party application based on a cloud platform, which not only reduces the complexity of frequent login operations of users, but also improves the security of users accessing third-party applications.
  • Another object of the present invention is to provide a method for accessing a third-party application based on a cloud platform, which not only reduces the complexity of frequent login operations of users, but also improves the security of users accessing third-party applications.
  • the present invention provides a system for accessing a third-party application based on a cloud platform, where the system includes: a cloud platform server, a binding information server, and a third-party application server, where
  • the cloud platform server is configured to allocate an identifier for the published third-party application, receive the cloud platform account entered by the user, and the cloud platform password information; query the binding information server according to the third-party application selected by the user, obtain the third-party application, and the cloud platform.
  • the third-party application account information corresponding to the account information and the access information without the plaintext password are sent to the third-party application server; and the authentication pass information returned by the third-party application server is received;
  • the binding information server is configured to store a binding information mapping table of the user, where the binding information mapping table includes the user's cloud platform account information, and the third party corresponding to the third party application registered by the user.
  • the third-party application server is configured to receive the third-party application account information sent by the cloud platform server and the access information without the plaintext password, and authenticate the user.
  • a method for accessing a third-party application based on a cloud platform comprising:
  • the system and method for accessing a third-party application based on a cloud platform are provided, and the cloud platform account and the cloud platform password information input by the user are received, and the third-party application selected by the user is used to query the stored binding.
  • the information mapping table obtains the third-party application account information corresponding to the third-party application and the cloud platform account information, and the access information without the plaintext password, and sends the third-party application server to the third-party application server according to the third-party application server.
  • the information is authenticated with the access information without the plaintext password, and the authentication result is returned.
  • the cloud platform server can bind the cloud platform account information and the third-party application account information, taking into consideration the convenience, and reducing the complexity of the frequent login operation of the user; meanwhile, the cloud platform server does not save the user to log in to the third-party application.
  • the plaintext password does not pass the plaintext password during network communication, which effectively improves the security of the user accessing the third-party application.
  • FIG. 1 is a schematic flowchart of a method for an existing user to access a third-party application based on a cloud platform.
  • 2 is a schematic structural diagram of a system for accessing a third-party application based on a cloud platform according to an embodiment of the present invention; Figure.
  • FIG. 3 is a schematic flowchart of a method for accessing a third-party application based on a cloud platform according to an embodiment of the present invention.
  • FIG. 4 is a schematic flowchart of a method for accessing a third-party application based on a cloud platform according to an embodiment of the present invention. Mode for carrying out the invention
  • the method for accessing a third-party application based on the cloud platform requires the user to input the third-party application account information and the plaintext password information of the third-party application on the cloud platform, so that the illegal person can obtain the third-party application password information of the user through the cloud platform, and
  • the third-party application password information is hidden in the process of transmission to the third-party application server, resulting in lower security for accessing third-party applications.
  • the Open Authorization (OAUTH) protocol provides a secure, open and easy standard for authorizing user resources. Different from the previous authorization method, the OAUTH authorization does not enable the third party to touch the user's password information, that is, the third party can apply for the authorization of the user resource without using the user's password information, so OAUTH is safe, OAUTH
  • the third-party application server is configured to authenticate the user from the cloud platform based on the OAUTH protocol, or the cloud platform transmits the encrypted password information, thereby improving the security of the application access.
  • FIG. 2 is a schematic structural diagram of a system for accessing a third-party application based on a cloud platform according to an embodiment of the present invention.
  • the system includes: a cloud platform server, a binding information server, and a third party application server, where
  • Cloud platform server used to assign identifiers to published third-party applications, receive user input
  • the cloud platform account and the cloud platform password information display the application provided by the cloud platform to the user; query the binding information server according to the third-party application selected by the user, obtain the third-party application, and the third-party application account information corresponding to the cloud platform account information. And sending, to the third-party application server, the access information that is not included in the plaintext password; receiving the authentication pass information returned by the third-party application server, pulling the third-party application server from the third-party application server, and displaying the third-party application to the user;
  • the access information that does not include the plaintext password is: the access token information corresponding to the third-party application password, or the encrypted third-party application password information.
  • the binding information server is configured to store a binding information mapping table of the user, where the binding information mapping table includes the user's cloud platform account information, a third-party application identifier corresponding to the third-party application registered by the user, and third-party application account information.
  • the access information that is generated and sent by the third-party application server without the plaintext password is specifically the access token information or the encrypted third-party application password information.
  • the binding information server may store the binding information mapping table in a keyword-value (Key-Value) manner, where
  • the keywords are cloud platform account information and third-party application identifiers.
  • the value is the third-party application account information that the user logs in to the third-party application and the access information that does not contain the plain text password.
  • the value is the third-party application account information and the access token that the user logs in to the third-party application, or the third-party application account information and the encrypted third-party application password information.
  • the third-party application server is configured to receive third-party application account information sent by the cloud platform server and access information without a plaintext password, such as receiving third-party application account information and access token information, or receiving third-party application account information and
  • the encrypted third-party application password information authenticates the user, and after the authentication is passed, returns the authentication pass information to the cloud platform server.
  • the third-party application server searches the mapping relationship between the stored access token and the third-party application password information according to the received access token information, and obtains the access order.
  • the specific process of the authentication refer to the related technical documents, and details are not described herein again.
  • the cloud platform server After the cloud platform server queries the binding information server, if the third-party application account information corresponding to the cloud platform account information is not obtained, the cloud platform server further receives the third-party application account information input by the user and the third-party application password information.
  • the third-party application password information is encrypted, and the third-party application account information and the encrypted third-party application password information are carried in the registration request, and sent to the third-party application server, and the third-party application server performs registration verification to generate a third-party application.
  • the access information corresponding to the password information without the plaintext password is output to the cloud platform server.
  • the access token information corresponding to the third-party application password information is generated by the OAUTH protocol or the decrypted third-party application password information is re-encrypted
  • the access token information or the encrypted third-party application password information is output to the cloud.
  • the platform server, the cloud platform server generates a binding information mapping table according to the access token returned by the third-party application server or the encrypted third-party application password information, and outputs the binding information mapping table to the binding information server.
  • FIG. 3 is a schematic flowchart of a method for accessing a third-party application based on a cloud platform according to an embodiment of the present invention. Referring to Figure 3, the process includes:
  • Step 301 Receive a cloud platform account entered by the user and password information of the cloud platform, and display the application provided by the cloud platform to the user;
  • the user inputs the user name information and the cloud platform password information through the browser of the user device, and after the cloud platform server passes the authentication, the cloud-provided application is displayed to the user, including the third-party application server being published on the cloud platform server.
  • the cloud-provided application is displayed to the user, including the third-party application server being published on the cloud platform server.
  • the cloud platform server separately assigns corresponding identifiers to each third-party application issued by each third-party application server.
  • Step 302 Query the stored binding information mapping table according to the third-party application selected by the user, obtain third-party application account information and access token information corresponding to the third-party application and the cloud platform account information, or obtain a third-party application account.
  • Information and encrypted third-party application password information sent to a third-party application server;
  • the binding information server stores a binding information mapping table, where the binding information mapping table includes the user's cloud platform account information, the third-party application identifier corresponding to the third-party application registered by the user, the third-party application account information, and the third-party application.
  • the binding information mapping table is a mapping relationship between the keyword and the value; wherein: the cloud platform account information and the third-party application identifier correspond to keywords in the binding information mapping table; the third-party application account information and access of the user to the third-party application The token, or the third-party application account information and the encrypted third-party application password information correspond to the values in the binding information mapping table.
  • the query binding information mapping table further includes:
  • the OAUTH protocol receives the third-party application account information input by the user and the third-party application password information, encrypting the third-party application password information, and carrying the third-party application account information and the encrypted third-party application password information in the registration request, and applying to the third party After the third-party application server performs registration verification, the OAUTH protocol generates an access token corresponding to the third-party application password information or encrypts the decrypted third-party application password information, and then outputs the result to the cloud platform server;
  • the cloud platform server generates and stores a binding information mapping table according to the access token returned by the third-party application server or the encrypted third-party application password information.
  • Step 303 Receive authentication pass information returned by the third-party application server, pull the third-party application server, and display the third-party application to the user.
  • the third-party application server searches the mapping relationship between the stored access token and the third-party application password information according to the received access token information, and obtains the third-party application password information mapped by the access token, or According to the received encrypted third-party application password information, performing corresponding decryption to obtain third-party application password information; and then, according to the third-party application account information, the obtained third-party application password information, and the pre-stored user registration information database, The user authenticates and returns the authentication pass information to the cloud platform server after the authentication is passed.
  • FIG. 4 is a specific flowchart of a method for accessing a third-party application based on a cloud platform according to an embodiment of the present invention.
  • the solution of the present invention is applicable to all cloud platforms, and is not limited to the QQ cloud platform.
  • the process includes:
  • Step 401 The user logs in to the QQ cloud platform server through the QQ account;
  • the QQ account includes: QQ user name information (QQ number) and QQ password information.
  • Step 402 The QQ cloud platform server receives the triggering third-party application information input by the user, and queries the binding information mapping table stored in the binding information server. If the third-party application and the third-party application account information corresponding to the QQ account information exist, the execution step is performed. 409, otherwise, performing step 403;
  • the user selects an application to be logged in from the application displayed by the QQ cloud platform server, triggers input of the third-party application information to the QQ cloud platform server, and the QQ cloud platform server selects the QQ account information and the selected number according to the user.
  • the third-party application identifier corresponding to the third-party application is used to query the binding information mapping table stored in the binding information server, and query the third-party application selected by the user and the third-party application account information corresponding to the QQ account information. If the presence indicates that the user is not the first time Log in, and set the binding relationship between the third-party application account and the QQ account.
  • the user is logged in for the first time.
  • the third-party application when using the third-party application account to log in to the third-party application for the first time, can prompt the user to choose to bind the third-party application account to the QQ account, so that it is not necessary to log in to the third-party application. Enter third-party application accounts and third-party application password information to reduce user operations and reduce the hidden dangers of password information being hijacked during transmission.
  • step 403 the user is prompted to choose to bind the third-party application account to the QQ account. If yes, go to step 404. Otherwise, follow the existing process.
  • Step 404 Receive a third-party application account input by the user and third-party application password information, and encrypt the third-party application password according to a preset encryption algorithm.
  • the QQ cloud platform server encrypts the third-party application password input by the user, and can store the encrypted third-party application password.
  • the encryption algorithm can adopt an existing general encryption algorithm. In this way, the risk of third-party application passwords being compromised can be effectively reduced.
  • Step 405 Carry the third-party application account and the encrypted third-party application password information in the registration request, and send the information to the third-party application server.
  • Step 406 The third-party application server decrypts the received encrypted third-party application password information to obtain the third-party application password information, and performs registration according to the received third-party application account and the decrypted third-party application password information.
  • the third-party application server performs the registration process.
  • the third-party application server performs the registration process.
  • Step 407 Return registration confirmation information to the QQ cloud platform server according to a preset policy.
  • the third-party application server generates an access order corresponding to the password information through the OAUTH protocol according to the preset policy, for example, in order to make the user access the third-party application with higher security, according to the decrypted third-party application password information.
  • a card establishing a mapping relationship between the access token and the real third-party application password, storing a mapping relationship between the third-party application password and the access token of the user, and third-party application account information, and carrying the access token information in the note
  • the confirmation information is output to the QQ cloud platform server through the iframe or the Hypertext Transfer Protocol over Secure Socket Layer (HTTPS).
  • HTTPS Hypertext Transfer Protocol over Secure Socket Layer
  • the access token can also be encrypted.
  • HTTPS is a security-oriented HTTP channel, which is the security version of HTTP.
  • the security foundation of HTTPS is SSL.
  • SSL is an abstract identifier system (URI Scheme).
  • the syntax is similar to the HTTP system. It is used for secure HTTP data transmission. Provides authentication and encryption and is widely used for security-sensitive communications on the World Wide Web, such as transaction payments.
  • the third-party application server can generate a random token and use the random token as a value to store the user's third-party application account and third-party application password, it does not necessarily need to be generated by the OAUTH protocol.
  • the third-party application server may also use the previously encrypted third-party application password information, or encrypt the decrypted third-party application password information as part of the user's login authentication information of the third-party application.
  • the third-party application server may have one or more logical functions for implementing the service provided by the application itself. For details, refer to the related technical documents, and details are not described herein again.
  • Step 408 the QQ cloud platform server receives the registration confirmation information, generates a binding information mapping table and stores it, and performs step 412;
  • the binding information mapping table is generated by using the keyword and the value mapping relationship, wherein the QQ account information and the third-party application identifier correspond to the key in the binding information mapping table.
  • the three-party application account information and the received encrypted third-party application password information correspond to values in the binding information mapping table; if the registration confirmation information contains neither access token information nor encrypted third-party application password information, the user Login to third-party application account information and storage of third-party applications
  • the stored encrypted third-party application password information corresponds to the value in the binding information mapping table.
  • a corresponding binding information mapping table, an access token in the binding information mapping table, and a third-party application password that is re-encrypted may be generated for each third-party application.
  • the information is different, so that even if the illegal person obtains the information, it can only access the corresponding third-party application, thereby effectively protecting other third-party applications of the user.
  • the QQ cloud platform server application programming interface API, Application Programming Interface
  • the binding information mapping table is output to the binding information server for storage. So that the user can use the third-party application next time, when loading the third-party application, the QQ cloud platform server takes out the bound third-party application account and the access token information through the QQ account, or the third-party application account and the encrypted third party. Apply the password information to the third-party application account and the access token information, or the third-party application account and the encrypted third-party application password information to the third-party application server through the iframe or HTTPS.
  • API Application Programming Interface
  • Step 409 Obtain third-party application account information and access token information, or third-party application account information, and encrypted third-party application password information in the binding information mapping table, and use the iframe or HTTPS manner to the third-party application server.
  • the third-party application account, papapa represents the encrypted third-party application password.
  • the QQ cloud platform server may also provide an access token or an encrypted password storage interface for third-party application developers to invoke.
  • Step 410 The third-party application server verifies the validity of the user login according to the received information, and returns the verification result information to the QQ cloud platform server.
  • the third-party application server receives the third-party application account information and the access token information
  • the third-party application password information corresponding to the token information is obtained according to the access token information, and is received by the third-party application server.
  • the third-party application account information and the encrypted third-party application password information decrypt the encrypted third-party application password information to obtain the real third-party application password information, and verify according to the third-party application account information and the acquired third-party application password information. If the login is valid, the verification result information including the authentication pass is returned to the QQ cloud platform server. If the login is invalid, the verification result information of the authentication rejection is returned to the QQ cloud platform server.
  • Step 411 the QQ cloud platform server receives the verification result information, confirms that the authentication is passed, and performs step 412; otherwise, the process ends;
  • Step 412 The third-party application server pulls and displays the third-party application to the user.
  • the system and method for accessing a third-party application based on the cloud platform receive the cloud platform account entered by the user and the cloud platform password information, and display the application provided by the cloud platform to the user; according to the third-party application selected by the user Querying the stored binding information mapping table, obtaining third-party application account information and access token information corresponding to the third-party application and the cloud platform account information, or obtaining third-party application account information and encrypted third-party application password information, Sending to the third-party application server; receiving the authentication pass information returned by the third-party application server, pulling from the third-party application server and presenting the third-party application to the user.
  • the cloud platform server combines the cloud platform account information and the third-party application account information, taking into consideration the convenience, and reduces the complexity of the frequent login operation of the user; meanwhile, the cloud platform server does not save the user to log in to the third-party application.
  • the plaintext password therefore, does not pass the plaintext password during the network communication process, resulting in the leakage of the plaintext password; further, the use of HTTPS for access tokens, and/or encryption of third-party application passwords is also guaranteed Entry token, And/or, the encrypted third-party application password is not hijacked, tombed, or leaked; and, the third-party application server decrypts or extracts the real third-party application password for the user's third-party application account login, and also makes the cloud platform server
  • users can use multiple third-party applications, and the set password information is generally the same, and third-party applications may also integrate account systems of multiple other platforms, and the present invention
  • the third-party application server can generate an access token for the third-party application password, so that even if the access token is stolen by the Trojan on the browser side of the user, the hacker cannot log in with the access token.
  • the third-party application server where other application services other than the third-party application function bound by the platform server effectively protects the security of the user from access

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Information Transfer Between Computers (AREA)
  • Storage Device Security (AREA)
  • Computer And Data Communications (AREA)

Description

一种基于云平台访问第三方应用的系统及方法
技术领域
本发明涉及计算机通信技术, 特别涉及一种基于云平台访问第三方 应用的系统及方法。 发明背景
随着计算机通信技术的发展, 用户通过互联网络进行业务应用也越 来越普遍, 例如, 用户通过通信终端, 基于运营商提供的各种开放云平 台, 可以访问互联网络, 进行信息的搜索、 发布、 下载歌曲、 即时通信 以及网络游戏等应用。
通常, 云平台通过 iframe的方式加载第三方应用, 使得第三方运营 商可以在云平台上发布自己的应用, 第三方应用可以拥有自己的帐号系 统, 通过云平台与用户实现交互。 用户如果需要访问第三方应用, 首先 通过云平台帐号及云平台密码信息登录云平台, 再在云平台展示的第三 方应用界面中, 输入第三方应用帐号以及第三方应用密码信息, 通过云 平台向第三方应用平台发送, 在第三方应用平台认证通过后, 登录第三 方应用。
图 1为现有用户基于云平台访问第三方应用的方法流程示意图。 参 见图 1 , 该流程主要包括:
步骤 101 , 用户使用云平台账号以及云平台密码信息登录云平台; 用户选择第三方应用后, 云平台展示第三方应用界面给用户;
步骤 102, 用户通过云平台输入第三方应用的账号以及密码信息; 步骤 103 , 云平台使用第三方应用的账号以及密码信息向第三方应 用服务器发起认证;
步骤 104, 第三方应用服务器根据接收的第三方应用的账号以及密 码信息进行认证, 认证成功后, 第三方应用服务器处于处理状态; 步骤 105 , 云平台从第三方应用服务器拉取邮件, 向用户展示。 由上述可见, 现有用户基于云平台访问第三方应用的方法, 每次都 需要用户在云平台输入登录第三方应用的账号信息和明文密码信息, 导 致了频繁登录的复杂性。 同时, 云平台需要输入和传输用户用于登录的 第三方应用的帐号信息和明文密码信息, 使得用户的安全性存在泄露的 |刍 发明内容
有鉴于此, 本发明的主要目的在于提出一种基于云平台访问第三方 应用的系统, 既降低用户频繁登录操作的复杂性、 又提高用户访问第三 方应用的安全性。
本发明的另一目的在于提出一种基于云平台访问第三方应用的方 法, 既降低用户频繁登录操作的复杂性、 又提高用户访问第三方应用的 安全性。
为达到上述目的, 本发明提供了一种基于云平台访问第三方应用的 系统, 该系统包括: 云平台服务器、 绑定信息服务器以及第三方应用服 务器, 其中,
云平台服务器, 用于为发布的第三方应用分配标识, 接收用户输入 的云平台账号以及云平台密码信息; 根据用户选择的第三方应用, 查询 绑定信息服务器, 获取第三方应用以及该云平台账号信息对应的第三方 应用账号信息及不含明文密码的接入信息, 向第三方应用服务器发送; 接收第三方应用服务器返回的认证通过信息;
绑定信息服务器, 用于存储用户的绑定信息映射表, 绑定信息映射 表中, 包含用户的云平台账号信息、 用户注册的第三方应用对应的第三 方应用标识、 第三方应用账号信息以及第三方应用服务器生成并下发的 不含明文密码的接入信息;
第三方应用服务器, 用于接收云平台服务器发送的第三方应用账号 信息和不含明文密码的接入信息, 对用户进行认证。
一种基于云平台访问第三方应用的方法, 该方法包括:
接收用户输入的云平台账号以及云平台密码信息;
根据用户选择的第三方应用, 查询存储的绑定信息映射表, 获取该 第三方应用以及云平台账号信息对应的不含明文密码的接入信息, 向第 三方应用服务器发送;
接收第三方应用服务器返回的认证通过信息。
由上述的技术方案可见, 本发明提供的一种基于云平台访问第三方 应用的系统及方法, 接收用户输入的云平台账号以及云平台密码信息; 根据用户选择的第三方应用, 查询存储的绑定信息映射表, 获取该第三 方应用以及云平台账号信息对应的第三方应用账号信息与不含明文密 码的接入信息, 向第三方应用服务器发送, 第三方应用服务器根据所述 第三方应用账号信息与不含明文密码的接入信息进行认证, 并返回认证 结果。 通过本发明, 云平台服务器可以绑定云平台账号信息以及第三方 应用账号信息, 兼顾了便利性, 降低了用户频繁登录操作的复杂性; 同 时, 云平台服务器不保存用户用于登录第三方应用的明文密码, 在网络 通信过程中不传递明文密码, 有效提高了用户访问第三方应用的安全 性。 附图简要说明
图 1为现有用户基于云平台访问第三方应用的方法流程示意图。 图 2为本发明实施例基于云平台访问第三方应用的系统结构示意 图。
图 3为本发明实施例基于云平台访问第三方应用的方法流程示意 图。
图 4为本发明实施例基于云平台访问第三方应用的方法具体流程示 意图。 实施本发明的方式
为使本发明的目的、 技术方案和优点更加清楚, 下面将结合附图及 具体实施例对本发明作进一步地详细描述。
现有基于云平台访问第三方应用的方法, 需要用户在云平台输入登 录第三方应用的第三方应用账号信息和明文密码信息, 使得非法者通过 云平台可以获取用户的第三方应用密码信息, 以及, 第三方应用密码信 息在传输至第三方应用服务器的过程中, 存在被劫持的隐患, 从而导致 访问第三方应用的安全性较低。
开放授权(OAUTH )协议为用户资源的授权提供了一个安全的、 开放而又筒易的标准。 与以往的授权方式不同的是, OAUTH 的授权不 会使第三方触及到用户的密码信息, 即第三方无需使用用户的密码信息 就可以申请获得该用户资源的授权, 因此 OAUTH是安全的, OAUTH 协议具体可参见相关技术文献, 在此不再赘述。 本发明实施例中, 考虑 第三方应用服务器基于 OAUTH协议对来自云平台的用户进行认证, 或 者, 云平台传输加密的密码信息, 从而提高应用访问的安全性。
图 2 为本发明实施例基于云平台访问第三方应用的系统结构示意 图。 参见图 2, 该系统包括: 云平台服务器、 绑定信息服务器以及第三 方应用服务器, 其中,
云平台服务器, 用于为发布的第三方应用分配标识, 接收用户输入 的云平台账号以及云平台密码信息, 向用户展示云平台提供的应用; 根 据用户选择的第三方应用, 查询绑定信息服务器, 获取第三方应用以及 该云平台账号信息对应的第三方应用账号信息与不含明文密码的接入 信息, 向第三方应用服务器发送; 接收第三方应用服务器返回的认证通 过信息, 从第三方应用服务器拉取并向用户展示第三方应用; 在具体实 施例中, 所述不含明文密码的接入信息为: 第三方应用密码对应的接入 令牌信息, 或者加密的第三方应用密码信息。
绑定信息服务器, 用于存储用户的绑定信息映射表, 绑定信息映射 表中, 包含用户的云平台账号信息、 用户注册的第三方应用对应的第三 方应用标识、 第三方应用账号信息以及第三方应用服务器生成并下发的 不含明文密码的接入信息, 具体例如为接入令牌信息或加密的第三方应 用密码信息;
本发明实施例中, 绑定信息服务器可以以关键词-值(Key- Value ) 的方式存储绑定信息映射表, 其中,
关键词为云平台账号信息以及第三方应用标识。 值为用户登录第三 方应用的第三方应用帐号信息和不含明文密码的接入信息。 例如所述的 值为用户登录第三方应用的第三方应用帐号信息和接入令牌, 或者, 为 第三方应用帐号信息和加密后的第三方应用密码信息。
第三方应用服务器, 用于接收云平台服务器发送的第三方应用账号 信息与不含明文密码的接入信息, 例如接收第三方应用账号信息与接入 令牌信息, 或者接收第三方应用账号信息与加密的第三方应用密码信 息, 对用户进行认证, 在认证通过后, 向云平台服务器返回认证通过信 息。
本发明实施例中, 第三方应用服务器根据接收的接入令牌信息, 查 询存储的接入令牌与第三方应用密码信息的映射关系表, 获取该接入令 牌映射的第三方应用密码信息, 或者, 根据接收的加密的第三方应用密 码信息, 进行相应的解密, 获取第三方应用密码信息; 然后根据第三方 应用账号信息以及获取的第三方应用密码信息, 对该用户进行认证。 关 于认证的具体过程, 可参见相关技术文献, 在此不再赘述。
实际应用中, 云平台服务器在查询绑定信息服务器后, 如果没有获 取该云平台账号信息对应的第三方应用账号信息, 进一步用于接收用户 输入的第三方应用账号信息以及第三方应用密码信息, 并对第三方应用 密码信息进行加密, 将第三方应用账号信息以及加密的第三方应用密码 信息携带在注册请求中, 向第三方应用服务器发送, 第三方应用服务器 进行注册验证后, 生成第三方应用密码信息对应的不含明文密码的接入 信息, 输出至云平台服务器。 例如, 通过 OAUTH协议生成第三方应用 密码信息对应的接入令牌信息或对解密的第三方应用密码信息再次加 密后, 将所述接入令牌信息或加密的第三方应用密码信息输出至云平台 服务器, 云平台服务器根据第三方应用服务器返回的接入令牌或加密的 第三方应用密码信息, 生成绑定信息映射表, 输出至绑定信息服务器。
以下基于图 2, 对本发明实施例作进一步说明。
图 3 为本发明实施例基于云平台访问第三方应用的方法流程示意 图。 参见图 3, 该流程包括:
步骤 301 , 接收用户输入的云平台账号以及云平台密码信息, 向用 户展示云平台提供的应用;
本步骤中, 用户通过用户设备的浏览器输入用户名信息以及云平台 密码信息, 云平台服务器进行认证通过后, 向用户展示云提供的应用, 包括各第三方应用服务器发布在云平台服务器上的各种应用。
较佳地, 云平台服务器为各第三方应用服务器发布的每一第三方应 用分别分配相应的标识。 步骤 302, 根据用户选择的第三方应用, 查询存储的绑定信息映射 表, 获取该第三方应用以及云平台账号信息对应的第三方应用账号信息 与接入令牌信息, 或者获取第三方应用账号信息与加密的第三方应用密 码信息, 向第三方应用服务器发送;
本步骤中, 绑定信息服务器存储绑定信息映射表, 绑定信息映射表 包含用户的云平台账号信息、 用户注册的第三方应用对应的第三方应用 标识、 第三方应用账号信息以及第三方应用服务器生成并下发的接入令 牌信息或加密的第三方应用密码信息。
绑定信息映射表以关键词与值为映射关系; 其中: 云平台账号信息 以及第三方应用标识对应绑定信息映射表中的关键词; 用户登录第三方 应用的第三方应用帐号信息和接入令牌、 或者第三方应用帐号信息和加 密后的第三方应用密码信息对应绑定信息映射表中的值。
查询存储的绑定信息映射表进一步包括:
如果在绑定信息映射表中没有获取该云平台账号信息对应的第三 方应用账号信息, 向用户提示执行注册信息;
接收用户输入的第三方应用账号信息以及第三方应用密码信息, 并 对第三方应用密码信息进行加密, 将第三方应用账号信息以及加密的第 三方应用密码信息携带在注册请求中, 向第三方应用服务器发送; 第三方应用服务器进行注册验证后, 通过 OAUTH协议生成第三方 应用密码信息对应的接入令牌或对解密的第三方应用密码信息再次加 密后, 输出至云平台服务器;
云平台服务器根据第三方应用服务器返回的接入令牌或加密的第 三方应用密码信息, 生成绑定信息映射表并存储。
步骤 303, 接收第三方应用服务器返回的认证通过信息, 从第三方 应用服务器拉取并向用户展示第三方应用。 本步骤中, 第三方应用服务器根据接收的接入令牌信息, 查询存储 的接入令牌与第三方应用密码信息的映射关系表, 获取该接入令牌映射 的第三方应用密码信息,或者,根据接收的加密的第三方应用密码信息, 进行相应的解密, 获取第三方应用密码信息; 然后根据第三方应用账号 信息、 获取的第三方应用密码信息以及预先存储的用户注册信息库, 对 该用户进行认证,并在认证通过后,向云平台服务器返回认证通过信息。
图 4为本发明实施例基于云平台访问第三方应用的方法具体流程示 但是本发明的方案适用于所有的云平台, 并不仅限于 QQ云平台。 该流 程包括:
步骤 401 , 用户通过 QQ账号登录 QQ云平台服务器;
本步骤中, QQ账号包括: QQ用户名信息 (QQ号) 以及 QQ密码 信息。
步骤 402, QQ云平台服务器接收用户输入的触发第三方应用信息, 查询绑定信息服务器中存储的绑定信息映射表, 如果存在第三方应用以 及 QQ账号信息对应的第三方应用账号信息, 执行步骤 409, 否则, 执 行步骤 403;
本步骤中, 用户从 QQ云平台服务器展示的应用中, 选择需要登录 的应用, 触发向 QQ云平台服务器输入触发第三方应用信息, QQ云平 台服务器根据该用户登录的 QQ账号信息以及选择的第三方应用对应的 第三方应用标识, 查询绑定信息服务器中存储的绑定信息映射表, 查询 用户选择的第三方应用以及 QQ账号信息对应的第三方应用账号信息, 如果存在表明用户不是第一次登录, 并已设置第三方应用帐号与 QQ帐 号的绑定关系; 如果绑定信息映射表中不存在用户选择的第三方应用以 及 QQ账号信息对应的第三方应用账号信息, 表明用户为首次登录该第 三方应用, 在第一次使用第三方应用帐号登录第三方应用时, 可以提示 用户选择将该第三方应用帐号与 QQ帐号进行绑定, 以便于后续登录该 第三方应用时, 不需再每次输入第三方应用帐号以及第三方应用密码信 息, 减少用户的操作、 降低密码信息在传输过程中被劫持的隐患。
步骤 403 , 提示用户是否选择将该第三方应用帐号与 QQ帐号进行 绑定, 如果是, 执行步骤 404, 否则, 按照现有流程执行;
步骤 404, 接收用户输入的第三方应用帐号以及第三方应用密码信 息, 按照预先设置的加密算法对第三方应用密码进行加密;
本步骤中, QQ 云平台服务器对用户输入的第三方应用密码进行加 密, 并可以对加密的第三方应用密码进行存储, 加密算法可采用现有通 用的加密算法。 这样, 可以有效减少第三方应用密码被泄露的风险。
步骤 405 , 将第三方应用帐号以及加密的第三方应用密码信息携带 在注册请求中, 向第三方应用服务器发送;
步骤 406, 第三方应用服务器解密接收的加密的第三方应用密码信 息得到第三方应用密码信息, 根据接收的第三方应用帐号以及解密得到 的第三方应用密码信息执行注册;
本步骤中, 第三方应用服务器执行注册的流程, 具体可参见相关技 术文献, 在此不再赘述。
步骤 407, 根据预先设置的策略, 向 QQ云平台服务器返回注册确 认信息;
本步骤中, 第三方应用服务器根据预先设置的策略, 例如, 为了使 得用户访问第三方应用的安全性更高, 根据解密得到的第三方应用密码 信息, 通过 OAUTH协议生成密码信息对应的接入令牌, 建立接入令牌 和真实第三方应用密码的映射关系, 存储该用户第三方应用密码与接入 令牌的映射关系以及第三方应用帐号信息, 并将接入令牌信息携带在注 册确认信息中, 通过 iframe 或安全套接层超文本传输协议(HTTPS, Hypertext Transfer Protocol over Secure Socket Layer ) 的方式输出至 QQ 云平台服务器, 当然, 还可以对接入令牌采用加密处理。
HTTPS是以安全为目标的 HTTP通道, 也就是 HTTP的安全版, HTTPS的安全基础是 SSL, SSL是一个抽象标识符体系(URI Scheme ), 句法类同 HTTP体系, 用于为安全的 HTTP数据传输提供身份验证与加 密, 被广泛用于万维网上安全敏感的通讯, 例如交易支付方面。
所应说明的是, 只要第三方应用服务器能够生成一个随机令牌, 并 利用这个随机令牌作为值保存用户的第三方应用帐号和第三方应用密 码即可, 并非一定需要通过 OAUTH协议生成。
实际应用中, 第三方应用服务器也可以使用原先加密的第三方应用 密码信息, 或者, 对解密得到的第三方应用密码信息再次进行加密, 作 为用户登录该第三方应用的认证信息中的一部分。 此外, 第三方应用服 务器可以为一个或多个, 分别具有实现应用自身提供服务的逻辑功能, 具体可参见相关技术文献, 在此不再赘述。
步骤 408, QQ云平台服务器接收注册确认信息,生成绑定信息映射 表并进行存储, 执行步骤 412;
本步骤中, 如果注册确认信息中包含接入令牌信息, 以关键词与值 为映射关系生成绑定信息映射表, 其中, QQ 账号信息以及第三方应用 标识对应绑定信息映射表中的关键词, 用户登录第三方应用的第三方应 用帐号信息和接入令牌对应绑定信息映射表中的值; 如果注册确认信息 中包含加密的第三方应用密码信息, 则用户登录第三方应用的第三方应 用帐号信息和接收的加密的第三方应用密码信息对应绑定信息映射表 中的值; 如果注册确认信息中既不包含接入令牌信息也不包含加密的第 三方应用密码信息, 则用户登录第三方应用的第三方应用帐号信息和存 储的加密第三方应用密码信息对应绑定信息映射表中的值。
实际应用中, 对于用户需要访问的每一第三方应用, 可以为每一第 三方应用生成对应的绑定信息映射表, 绑定信息映射表中的接入令牌以 及再次加密的第三方应用密码信息各不相同, 这样, 即使非法者获得该 些信息, 也只能对应访问对应的第三方应用, 从而有效保护了用户其他 的第三方应用。
在生成绑定信息映射表后调用 QQ 云平台服务器应用编程接口 ( API, Application Programming Interface ),将绑定信息映射表输出至绑 定信息服务器进行存储。 以便用户下次使用第三方应用, 在加载第三方 应用时, QQ云平台服务器通过 QQ账号取出绑定的第三方应用帐号以 及接入令牌信息, 或者, 第三方应用帐号以及加密后的第三方应用密码 信息, 通过 iframe或 HTTPS的方式, 将第三方应用帐号以及接入令牌 信息, 或者, 第三方应用帐号以及加密后的第三方应用密码信息传递给 第三方应用服务器。
步骤 409, 获取绑定信息映射表中的第三方应用账号信息以及接入 令牌信息、或者,第三方应用账号信息以及加密的第三方应用密码信息, 通过 iframe或 HTTPS的方式向第三方应用服务器发送;
本步骤中, 通过 iframe或 HTTPS方式传输时, 可以使用统一资源 定位器(URL, Uniform Resource Locator )信息, 例如:
HTTPS:〃 www.abc.com/webstore/load?appid=1001&abc_u=aaa&abc_p =papapa, 其中, www.abc.com表示第三方应用的域名, 1001表示第三 方应用的应用标识, aaa表示用户在第三方的第三方应用帐号, papapa 表示加密后的第三方应用密码。
进一步地, QQ 云平台服务器还可以提供接入令牌或加密后密码的 存储接口, 以供第三方应用开发者调用。 步骤 410, 第三方应用服务器根据接收的信息, 验证用户登录的有 效性, 向 QQ云平台服务器返回验证结果信息;
本步骤中, 如果第三方应用服务器接收的为第三方应用账号信息以 及接入令牌信息, 根据接入令牌信息查询获取该令牌信息对应的第三方 应用密码信息, 如果第三方应用服务器接收的为第三方应用账号信息以 及加密的第三方应用密码信息, 对加密的第三方应用密码信息进行解密 得到真实的第三方应用密码信息, 根据第三方应用账号信息以及获取的 第三方应用密码信息验证用户登录的有效性, 如果登录有效, 向 QQ云 平台服务器返回包含认证通过的验证结果信息, 如果登录无效, 向 QQ 云平台服务器返回认证拒绝的验证结果信息。
步骤 411 , QQ云平台服务器接收验证结果信息, 确认认证通过, 执 行步骤 412, 否则, 结束流程;
步骤 412, 第三方应用服务器拉取并向用户展示第三方应用。
由上述可见, 本发明实施例的基于云平台访问第三方应用的系统及 方法, 接收用户输入的云平台账号以及云平台密码信息, 向用户展示云 平台提供的应用; 根据用户选择的第三方应用, 查询存储的绑定信息映 射表, 获取该第三方应用以及云平台账号信息对应的第三方应用账号信 息与接入令牌信息, 或者获取第三方应用账号信息与加密的第三方应用 密码信息, 向第三方应用服务器发送; 接收第三方应用服务器返回的认 证通过信息,从第三方应用服务器拉取并向用户展示第三方应用。这样, 云平台服务器通过绑定云平台账号信息以及第三方应用账号信息, 兼顾 了便利性, 降低了用户频繁登录操作的复杂性; 同时, 云平台服务器不 会保存用户用于登录第三方应用的明文密码, 因此, 也不会在网络通信 过程中传递明文密码, 造成明文密码的泄漏; 进一步地, 使用 HTTPS 进行接入令牌、和 /或,加密第三方应用密码的传输,也保证了接入令牌、 和 /或, 加密后的第三方应用密码不被劫持、 墓改、 泄漏; 而且, 由第三 方应用服务器解密或者提取出真实第三方应用密码进行用户的第三方 应用帐号登录, 也使云平台服务器成为更可信的开放平台; 此外, 实际 应用中,用户可以使用多个第三方应用、且设置的密码信息一般都相同, 第三方应用中也可能集成多个其他平台的帐号系统, 而本发明中, 第三 方应用服务器可以针对第三方应用密码生成接入令牌, 这样, 即使在用 户的浏览器端, 接入令牌被木马盗取, 盗号者也无法利用接入令牌登录 除与云平台服务器绑定的第三方应用功能外的其他应用服务所在的第 三方应用服务器, 有效保障了用户访问其他第三方应用的安全性, 使得 用户体验不至于受到伤害。
以上所述仅为本发明的较佳实施例而已, 并非用于限定本发明的保 护范围。 凡在本发明的精神和原则之内, 所作的任何修改、 等同替换以 及改进等, 均应包含在本发明的保护范围之内。

Claims

权利要求书
1、 一种基于云平台访问第三方应用的系统, 其特征在于, 该系统包 括: 云平台服务器、 绑定信息服务器以及第三方应用服务器, 其中, 云平台服务器, 用于为发布的第三方应用分配标识, 接收用户输入 的云平台账号以及云平台密码信息; 根据用户选择的第三方应用, 查询 绑定信息服务器, 获取第三方应用以及该云平台账号信息对应的第三方 应用账号信息及不含明文密码的接入信息, 向第三方应用服务器发送; 接收第三方应用服务器返回的认证通过信息;
绑定信息服务器, 用于存储用户的绑定信息映射表, 绑定信息映射 表中, 包含用户的云平台账号信息、 用户注册的第三方应用对应的第三 方应用标识、 第三方应用账号信息以及第三方应用服务器生成并下发的 不含明文密码的接入信息;
第三方应用服务器, 用于接收云平台服务器发送的第三方应用账号 信息和不含明文密码的接入信息, 对用户进行认证。
2、如权利要求 1所述的系统, 其特征在于, 所述绑定信息服务器以 关键词 -值的方式存储绑定信息映射表, 其中, 关键词为云平台账号信息 以及第三方应用标识; 值为用户登录第三方应用的第三方应用帐号信息 和不含明文密码的接入信息。
3、如权利要求 2所述的系统, 其特征在于, 所述云平台服务器在查 询绑定信息服务器后, 如果没有获取该云平台账号信息对应的第三方应 用账号信息, 进一步用于接收用户输入的第三方应用账号信息以及第三 方应用密码信息, 并对第三方应用密码信息进行加密, 将第三方应用账 号信息以及加密的第三方应用密码信息携带在注册请求中, 向第三方应 用服务器发送, 第三方应用服务器进行注册验证后, 生成第三方应用密 码信息对应的不含明文密码的接入信息, 输出至云平台服务器, 云平台 服务器根据第三方应用服务器返回的不含明文密码的接入信息, 生成绑 定信息映射表, 输出至绑定信息服务器。
4、 如权利要求 1~3 任一项所述的系统, 其特征在于, 所述不含明 文密码的接入信息为: 第三方应用密码对应的接入令牌信息, 或者加密 的第三方应用密码信息。
5、 一种基于云平台访问第三方应用的方法, 其特征在于, 该方法包 括:
接收用户输入的云平台账号以及云平台密码信息;
根据用户选择的第三方应用, 查询存储的绑定信息映射表, 获取该 第三方应用以及云平台账号信息对应的不含明文密码的接入信息, 向第 三方应用服务器发送;
接收第三方应用服务器返回的认证通过信息。
6、如权利要求 5所述的方法, 其特征在于, 所述绑定信息映射表包 含: 用户的云平台账号信息、 用户注册的第三方应用对应的第三方应用 标识、 第三方应用账号信息以及第三方应用服务器生成并下发的不含明 文密码的接入信息。
7、如权利要求 6所述的方法, 其特征在于, 所述绑定信息映射表以 关键词与值为映射关系; 其中: 云平台账号信息以及第三方应用标识对 应绑定信息映射表中的关键词; 用户登录第三方应用的第三方应用帐号 信息和不含明文密码的接入信息对应绑定信息映射表中的值。
8、如权利要求 7所述的方法, 其特征在于, 所述查询存储的绑定信 息映射表进一步包括:
如果在绑定信息映射表中没有获取该云平台账号信息对应的第三方 应用账号信息, 向用户提示执行注册信息; 接收用户输入的第三方应用账号信息以及第三方应用密码信息, 并 对第三方应用密码信息进行加密, 将第三方应用账号信息以及加密的第 三方应用密码信息携带在注册请求中, 向第三方应用服务器发送; 第三方应用服务器进行注册验证后, 生成第三方应用密码信息对应 的不含明文密码的接入信息, 输出至云平台服务器;
云平台服务器根据第三方应用服务器返回的不含明文密码的接入信 息, 生成绑定信息映射表并存储。
9、如权利要求 5至 8任一项所述的方法, 其特征在于, 所述不含明 文密码的接入信息为: 第三方应用密码对应的接入令牌信息, 或者加密 的第三方应用密码信息。
10、 如权利要求 9所述的方法, 其特征在于,
所述接收第三方应用服务器返回的认证通过信息具体包括: 第三方应用服务器根据接收的接入令牌信息, 查询存储的接入令牌 与第三方应用密码信息的映射关系表, 获取该接入令牌映射的第三方应 用密码信息, 或者, 根据接收的加密的第三方应用密码信息, 进行相应 的解密, 获取第三方应用密码信息;
根据第三方应用账号信息、 获取的第三方应用密码信息以及预先存 储的用户注册信息库, 对该用户进行认证, 并在认证通过后, 向云平台 服务器返回认证通过信息。
PCT/CN2012/070840 2011-04-07 2012-02-02 一种基于云平台访问第三方应用的系统及方法 WO2012136083A1 (zh)

Priority Applications (3)

Application Number Priority Date Filing Date Title
US14/110,367 US8973121B2 (en) 2011-04-07 2012-02-02 Method and system for visiting a third party application via a cloud platform
EP12768376.1A EP2696557B1 (en) 2011-04-07 2012-02-02 System and method for accessing third-party applications based on cloud platform
RU2013149306/08A RU2576479C2 (ru) 2011-04-07 2012-02-02 Способ и система для посещения приложения третьей стороны через облачную платформу

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201110086337.5 2011-04-07
CN201110086337.5A CN102739708B (zh) 2011-04-07 2011-04-07 一种基于云平台访问第三方应用的系统及方法

Publications (1)

Publication Number Publication Date
WO2012136083A1 true WO2012136083A1 (zh) 2012-10-11

Family

ID=46968577

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2012/070840 WO2012136083A1 (zh) 2011-04-07 2012-02-02 一种基于云平台访问第三方应用的系统及方法

Country Status (5)

Country Link
US (1) US8973121B2 (zh)
EP (1) EP2696557B1 (zh)
CN (1) CN102739708B (zh)
RU (1) RU2576479C2 (zh)
WO (1) WO2012136083A1 (zh)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103491092A (zh) * 2013-09-24 2014-01-01 长沙裕邦软件开发有限公司 应用平台与数据银行分离绑定的方法及系统
CN105187431A (zh) * 2015-09-17 2015-12-23 网易(杭州)网络有限公司 第三方应用的登录方法、服务器、客户端及通信系统
CN112184197A (zh) * 2020-09-17 2021-01-05 中国银联股份有限公司 资源账户绑定方法、服务器、设备、系统及存储介质

Families Citing this family (158)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8326814B2 (en) 2007-12-05 2012-12-04 Box, Inc. Web-based file management system and service
WO2012099617A1 (en) 2011-01-20 2012-07-26 Box.Net, Inc. Real time notification of activities that occur in a web-based collaboration environment
US9063912B2 (en) 2011-06-22 2015-06-23 Box, Inc. Multimedia content preview rendering in a cloud content management system
WO2013009337A2 (en) 2011-07-08 2013-01-17 Arnold Goldberg Desktop application for access and interaction with workspaces in a cloud-based content management system and synchronization mechanisms thereof
GB2503625A (en) 2011-07-08 2014-01-01 Box Inc Collaboration sessions in a workspace on cloud-based content management system
US9197718B2 (en) 2011-09-23 2015-11-24 Box, Inc. Central management and control of user-contributed content in a web-based collaboration environment and management console thereof
US8515902B2 (en) 2011-10-14 2013-08-20 Box, Inc. Automatic and semi-automatic tagging features of work items in a shared workspace for metadata tracking in a cloud-based content management system with selective or optional user contribution
US9098474B2 (en) 2011-10-26 2015-08-04 Box, Inc. Preview pre-generation based on heuristics and algorithmic prediction/assessment of predicted user behavior for enhancement of user experience
US8990307B2 (en) 2011-11-16 2015-03-24 Box, Inc. Resource effective incremental updating of a remote client with events which occurred via a cloud-enabled platform
WO2013082320A1 (en) 2011-11-29 2013-06-06 Box, Inc. Mobile platform file and folder selection functionalities for offline access and synchronization
US20130144755A1 (en) * 2011-12-01 2013-06-06 Microsoft Corporation Application licensing authentication
US9019123B2 (en) 2011-12-22 2015-04-28 Box, Inc. Health check services for web-based collaboration environments
US9904435B2 (en) 2012-01-06 2018-02-27 Box, Inc. System and method for actionable event generation for task delegation and management via a discussion forum in a web-based collaboration environment
US11232481B2 (en) 2012-01-30 2022-01-25 Box, Inc. Extended applications of multimedia content previews in the cloud-based content management system
US9965745B2 (en) 2012-02-24 2018-05-08 Box, Inc. System and method for promoting enterprise adoption of a web-based collaboration environment
US9195636B2 (en) 2012-03-07 2015-11-24 Box, Inc. Universal file type preview for mobile devices
US9054919B2 (en) 2012-04-05 2015-06-09 Box, Inc. Device pinning capability for enterprise cloud service and storage accounts
US9575981B2 (en) 2012-04-11 2017-02-21 Box, Inc. Cloud service enabled to handle a set of files depicted to a user as a single file in a native operating system
US9413587B2 (en) * 2012-05-02 2016-08-09 Box, Inc. System and method for a third-party application to access content within a cloud-based platform
GB2514947B (en) 2012-05-04 2015-06-17 Box Inc Repository redundancy implementation of a system which incrementally updates clients with events that occured via a cloud-enabled platform
US9691051B2 (en) 2012-05-21 2017-06-27 Box, Inc. Security enhancement through application access control
US8914900B2 (en) 2012-05-23 2014-12-16 Box, Inc. Methods, architectures and security mechanisms for a third-party application to access content in a cloud-based platform
US9027108B2 (en) 2012-05-23 2015-05-05 Box, Inc. Systems and methods for secure file portability between mobile applications on a mobile device
US9021099B2 (en) 2012-07-03 2015-04-28 Box, Inc. Load balancing secure FTP connections among multiple FTP servers
US9712510B2 (en) 2012-07-06 2017-07-18 Box, Inc. Systems and methods for securely submitting comments among users via external messaging applications in a cloud-based platform
GB2505072A (en) 2012-07-06 2014-02-19 Box Inc Identifying users and collaborators as search results in a cloud-based system
US9792320B2 (en) 2012-07-06 2017-10-17 Box, Inc. System and method for performing shard migration to support functions of a cloud-based service
US9237170B2 (en) 2012-07-19 2016-01-12 Box, Inc. Data loss prevention (DLP) methods and architectures by a cloud service
US9794256B2 (en) 2012-07-30 2017-10-17 Box, Inc. System and method for advanced control tools for administrators in a cloud-based service
US9369520B2 (en) 2012-08-19 2016-06-14 Box, Inc. Enhancement of upload and/or download performance based on client and/or server feedback information
US8745267B2 (en) 2012-08-19 2014-06-03 Box, Inc. Enhancement of upload and/or download performance based on client and/or server feedback information
US9558202B2 (en) 2012-08-27 2017-01-31 Box, Inc. Server side techniques for reducing database workload in implementing selective subfolder synchronization in a cloud-based environment
US9135462B2 (en) 2012-08-29 2015-09-15 Box, Inc. Upload and download streaming encryption to/from a cloud-based platform
US9195519B2 (en) 2012-09-06 2015-11-24 Box, Inc. Disabling the self-referential appearance of a mobile application in an intent via a background registration
US9117087B2 (en) 2012-09-06 2015-08-25 Box, Inc. System and method for creating a secure channel for inter-application communication based on intents
US9311071B2 (en) 2012-09-06 2016-04-12 Box, Inc. Force upgrade of a mobile application via a server side configuration file
US9292833B2 (en) 2012-09-14 2016-03-22 Box, Inc. Batching notifications of activities that occur in a web-based collaboration environment
US10200256B2 (en) 2012-09-17 2019-02-05 Box, Inc. System and method of a manipulative handle in an interactive mobile user interface
US9553758B2 (en) 2012-09-18 2017-01-24 Box, Inc. Sandboxing individual applications to specific user folders in a cloud-based service
US10915492B2 (en) 2012-09-19 2021-02-09 Box, Inc. Cloud-based platform enabled with media content indexed for text-based searches and/or metadata extraction
US9959420B2 (en) 2012-10-02 2018-05-01 Box, Inc. System and method for enhanced security and management mechanisms for enterprise administrators in a cloud-based environment
US9495364B2 (en) 2012-10-04 2016-11-15 Box, Inc. Enhanced quick search features, low-barrier commenting/interactive features in a collaboration platform
US9705967B2 (en) 2012-10-04 2017-07-11 Box, Inc. Corporate user discovery and identification of recommended collaborators in a cloud platform
US9665349B2 (en) 2012-10-05 2017-05-30 Box, Inc. System and method for generating embeddable widgets which enable access to a cloud-based collaboration platform
US9756022B2 (en) 2014-08-29 2017-09-05 Box, Inc. Enhanced remote key management for an enterprise in a cloud-based environment
US9628268B2 (en) 2012-10-17 2017-04-18 Box, Inc. Remote key management in a cloud-based environment
US20140150115A1 (en) * 2012-11-28 2014-05-29 Apple Inc. Assigning electronically purchased items of content to users
US10235383B2 (en) 2012-12-19 2019-03-19 Box, Inc. Method and apparatus for synchronization of items with read-only permissions in a cloud-based environment
US9396245B2 (en) 2013-01-02 2016-07-19 Box, Inc. Race condition handling in a system which incrementally updates clients with events that occurred in a cloud-based collaboration platform
US9953036B2 (en) 2013-01-09 2018-04-24 Box, Inc. File system monitoring in a system which incrementally updates clients with events that occurred in a cloud-based collaboration platform
US9507795B2 (en) 2013-01-11 2016-11-29 Box, Inc. Functionalities, features, and user interface of a synchronization client to a cloud-based environment
US10599671B2 (en) 2013-01-17 2020-03-24 Box, Inc. Conflict resolution, retry condition management, and handling of problem files for the synchronization client to a cloud-based platform
CN104022875B (zh) * 2013-03-01 2017-09-01 中兴通讯股份有限公司 一种双向授权系统、客户端及方法
CN104052719B (zh) * 2013-03-14 2018-06-26 中兴通讯股份有限公司 一种基于iptv的桌面云系统鉴权的方法及系统
US9634963B2 (en) 2013-04-16 2017-04-25 Tencent Technology (Shenzhen) Company Limited Method and system for handling message on instant messaging open platform
CN104113465B (zh) * 2013-04-16 2015-10-21 腾讯科技(深圳)有限公司 实现即时通信开放平台中消息处理的方法和系统
US10846074B2 (en) 2013-05-10 2020-11-24 Box, Inc. Identification and handling of items to be ignored for synchronization with a cloud-based platform by a synchronization client
US10725968B2 (en) 2013-05-10 2020-07-28 Box, Inc. Top down delete or unsynchronization on delete of and depiction of item synchronization with a synchronization client to a cloud-based platform
US20160162683A1 (en) * 2013-05-29 2016-06-09 Hewlett Packard Enterprise Development Lp Passive security of applications
US9633037B2 (en) 2013-06-13 2017-04-25 Box, Inc Systems and methods for synchronization event building and/or collapsing by a synchronization component of a cloud-based platform
US9124569B2 (en) * 2013-06-14 2015-09-01 Microsoft Technology Licensing, Llc User authentication in a cloud environment
CN103384246B (zh) * 2013-06-20 2017-02-08 广州赛姆科技资讯有限公司 安全监察系统登录助手方法
US9805050B2 (en) 2013-06-21 2017-10-31 Box, Inc. Maintaining and updating file system shadows on a local device by a synchronization client of a cloud-based platform
US10110656B2 (en) 2013-06-25 2018-10-23 Box, Inc. Systems and methods for providing shell communication in a cloud-based platform
US10229134B2 (en) 2013-06-25 2019-03-12 Box, Inc. Systems and methods for managing upgrades, migration of user data and improving performance of a cloud-based platform
CN103546532B (zh) * 2013-07-02 2017-09-29 Tcl集团股份有限公司 一种应用共享数据的方法及系统
US9319395B2 (en) * 2013-07-03 2016-04-19 Sailpoint Technologies, Inc. System and method for securing authentication information in a networked environment
US9535924B2 (en) 2013-07-30 2017-01-03 Box, Inc. Scalability improvement in a system which incrementally updates clients with events that occurred in a cloud-based collaboration platform
US9106642B1 (en) * 2013-09-11 2015-08-11 Amazon Technologies, Inc. Synchronizing authentication sessions between applications
US8892679B1 (en) 2013-09-13 2014-11-18 Box, Inc. Mobile device, methods and user interfaces thereof in a mobile device platform featuring multifunctional access and engagement in a collaborative environment provided by a cloud-based platform
US9213684B2 (en) 2013-09-13 2015-12-15 Box, Inc. System and method for rendering document in web browser or mobile device regardless of third-party plug-in software
US9704137B2 (en) 2013-09-13 2017-07-11 Box, Inc. Simultaneous editing/accessing of content by collaborator invitation through a web-based or mobile application to a cloud-based collaboration platform
US9535909B2 (en) 2013-09-13 2017-01-03 Box, Inc. Configurable event-based automation architecture for cloud-based collaboration platforms
GB2518298A (en) 2013-09-13 2015-03-18 Box Inc High-availability architecture for a cloud-based concurrent-access collaboration platform
US10509527B2 (en) 2013-09-13 2019-12-17 Box, Inc. Systems and methods for configuring event-based automation in cloud-based collaboration platforms
CN104468487B (zh) * 2013-09-23 2018-10-19 华为技术有限公司 通信认证方法及装置、终端设备
US10866931B2 (en) 2013-10-22 2020-12-15 Box, Inc. Desktop application for accessing a cloud collaboration platform
CN103618705A (zh) * 2013-11-20 2014-03-05 浪潮电子信息产业股份有限公司 开放云平台下一种个人密码管理工具及方法
CN104753672B (zh) * 2013-12-30 2019-01-22 腾讯科技(深圳)有限公司 账号授权的方法、装置及终端
CN104869102B (zh) * 2014-02-24 2019-04-02 腾讯科技(北京)有限公司 基于xAuth协议的授权方法、装置和系统
CN104936177B (zh) * 2014-03-20 2019-02-26 中国移动通信集团广东有限公司 一种接入认证方法及接入认证系统
CN103944905A (zh) * 2014-04-24 2014-07-23 天脉聚源(北京)传媒科技有限公司 一种信息交互方法、装置和系统
US20150341347A1 (en) * 2014-05-23 2015-11-26 Google Inc. Methods and systems of issuing, transmitting and managing tokens using a low-latency session syndication framework
US10313264B2 (en) 2014-05-28 2019-06-04 Apple Inc. Sharing account data between different interfaces to a service
US10530854B2 (en) 2014-05-30 2020-01-07 Box, Inc. Synchronization of permissioned content in cloud-based environments
CN105306498B (zh) * 2014-06-12 2019-04-16 中国电信股份有限公司 用户访问第三方应用的方法、系统与云平台
US9602514B2 (en) 2014-06-16 2017-03-21 Box, Inc. Enterprise mobility management and verification of a managed application by a content provider
CN104125067B (zh) * 2014-06-26 2017-05-24 小米科技有限责任公司 绑定账号与令牌密钥的方法、装置
US9667424B2 (en) 2014-06-26 2017-05-30 Xiaomi Inc. Methods and apparatuses for binding token key to account
US9894119B2 (en) 2014-08-29 2018-02-13 Box, Inc. Configurable metadata-based automation and content classification architecture for cloud-based collaboration platforms
US10574442B2 (en) 2014-08-29 2020-02-25 Box, Inc. Enhanced remote key management for an enterprise in a cloud-based environment
US10038731B2 (en) 2014-08-29 2018-07-31 Box, Inc. Managing flow-based interactions with cloud-based shared content
CN104168294B (zh) * 2014-09-05 2017-10-20 陈勇 跨开放平台用户间的即时通讯方法、系统及装置
CN105704178B (zh) * 2014-11-26 2019-12-10 腾讯科技(深圳)有限公司 任务平台的接入方法及装置
CN104468557A (zh) * 2014-12-02 2015-03-25 华为软件技术有限公司 应用账号安全保护方法和装置
CN105791249A (zh) * 2014-12-26 2016-07-20 深圳云之家网络有限公司 一种第三方应用处理方法、装置以及系统
CN110086768B (zh) * 2014-12-31 2022-02-01 创新先进技术有限公司 一种业务处理方法及装置
CN104639548B (zh) * 2015-02-03 2018-09-18 北京羽乐创新科技有限公司 一种登陆应用的方法和装置
CN104734856B (zh) * 2015-03-05 2017-12-26 中国科学院信息工程研究所 一种抗服务器端信息泄露的口令认证方法
CN104753927B (zh) * 2015-03-12 2018-09-04 新华三技术有限公司 一种统一验证的方法和设备
CN106034123B (zh) * 2015-03-17 2019-06-11 中国移动通信集团湖北有限公司 认证方法、应用系统服务器及客户端
CN106156648B (zh) * 2015-04-13 2020-09-04 腾讯科技(深圳)有限公司 敏感操作处理方法和装置
CN104796874B (zh) * 2015-04-30 2018-08-07 北京奇艺世纪科技有限公司 信息绑定方法及装置
CN104883367B (zh) * 2015-05-20 2018-10-30 吴振祎 一种辅助验证登陆的方法、系统和应用客户端
CN106302358A (zh) * 2015-06-07 2017-01-04 联芯科技有限公司 网络账号管理客户端、服务器、系统及其运用方法
WO2016208836A1 (ko) * 2015-06-26 2016-12-29 엘지전자 주식회사 가상 단말 방식을 사용한 단말의 네트워크 접속 방법
CN105306456B (zh) * 2015-09-30 2019-02-22 深圳市先河系统技术有限公司 一种登录系统的方法、服务器、系统及网络附属存储设备
CN106682028B (zh) * 2015-11-10 2021-01-26 阿里巴巴集团控股有限公司 获取网页应用的方法、装置及系统
CN105429978B (zh) * 2015-11-13 2018-10-30 中国建设银行股份有限公司 数据访问方法、设备及系统
US10078748B2 (en) * 2015-11-13 2018-09-18 Microsoft Technology Licensing, Llc Unlock and recovery for encrypted devices
CN106850503B (zh) * 2015-12-04 2020-07-03 阿里巴巴集团控股有限公司 一种免登录身份认证方法及装置
CN105472015A (zh) * 2015-12-22 2016-04-06 广州华多网络科技有限公司 云平台接入第三方应用的方法和装置
CN106911634B (zh) * 2015-12-22 2020-08-07 北京奇虎科技有限公司 一种登录方法和设备
CN106953831B (zh) * 2016-01-06 2020-12-01 阿里巴巴集团控股有限公司 一种用户资源的授权方法、装置及系统
CN107276963B (zh) * 2016-04-06 2021-09-03 泰康之家(北京)投资有限公司 一种更新权限的方法及装置
CN106254319B (zh) * 2016-07-22 2020-01-03 新华三技术有限公司 一种轻应用登录控制方法和装置
CN106227490A (zh) * 2016-07-29 2016-12-14 中兴通讯股份有限公司 云桌面系统、云终端、及申请加入组播组的方法
CN106789930A (zh) * 2016-11-28 2017-05-31 北京铭铭鑫软件有限公司 一种Linux操作系统的单点登录方法
US10467230B2 (en) 2017-02-24 2019-11-05 Microsoft Technology Licensing, Llc Collection and control of user activity information and activity user interface
US10671245B2 (en) 2017-03-29 2020-06-02 Microsoft Technology Licensing, Llc Collection and control of user activity set data and activity set user interface
US10732796B2 (en) 2017-03-29 2020-08-04 Microsoft Technology Licensing, Llc Control of displayed activity information using navigational mnemonics
US10693748B2 (en) * 2017-04-12 2020-06-23 Microsoft Technology Licensing, Llc Activity feed service
US10853220B2 (en) 2017-04-12 2020-12-01 Microsoft Technology Licensing, Llc Determining user engagement with software applications
WO2018196153A1 (zh) * 2017-04-25 2018-11-01 华为技术有限公司 一种开放授权方法、装置和终端
CN109150800B (zh) * 2017-06-16 2022-05-13 中兴通讯股份有限公司 一种登录访问方法、系统和存储介质
CN107451852A (zh) * 2017-06-23 2017-12-08 武汉斗鱼网络科技有限公司 一种直播平台中第三方直播应用app的推广方法及服务器
CN107241435A (zh) * 2017-07-18 2017-10-10 贵阳动视云科技有限公司 软件云服务的授权验证方法及云计算平台
CN107277067B (zh) * 2017-08-11 2020-10-23 四川长虹电器股份有限公司 基于统一开发者账号的第三方系统对接方法
US11580088B2 (en) 2017-08-11 2023-02-14 Microsoft Technology Licensing, Llc Creation, management, and transfer of interaction representation sets
CN107707528B (zh) * 2017-09-04 2020-06-30 北京京东尚科信息技术有限公司 一种用户信息隔离的方法和装置
CN109756452A (zh) * 2017-11-03 2019-05-14 中国移动通信有限公司研究院 一种安全认证方法、装置和计算机可读存储介质
CN108108223B (zh) * 2017-11-30 2022-05-24 国网浙江省电力公司信息通信分公司 基于Kubernetes的容器管理平台
CN108134785B (zh) * 2017-12-18 2020-12-04 广州市壹软网络科技有限公司 一种服务器的切换方法、装置、终端设备及存储介质
CN108762103A (zh) * 2018-05-08 2018-11-06 安徽众家云物联网科技有限公司 一种智能家电互联互通云服务系统
EP3585026A1 (en) 2018-06-19 2019-12-25 Siemens Aktiengesellschaft Method and system of providing secure access to a cloud service in a cloud computing environment
CN108881228B (zh) * 2018-06-20 2021-05-04 上海庆科信息技术有限公司 云端注册激活方法、装置、设备和存储介质
US11632360B1 (en) * 2018-07-24 2023-04-18 Pure Storage, Inc. Remote access to a storage device
CN110784433B (zh) * 2018-07-31 2022-08-23 阿里巴巴集团控股有限公司 一种用户访问处理方法、装置及设备
CN109525561B (zh) * 2018-10-26 2021-08-20 深圳点猫科技有限公司 一种用于教育操作系统的授权登录方法及装置
EP3888322B1 (en) * 2018-11-30 2024-06-05 JPMorgan Chase Bank, N.A. Systems and methods for securely calling apis on an api gateway from applications needing first party authentication
CN109639433B (zh) * 2018-12-05 2020-06-30 珠海格力电器股份有限公司 多个系统账户之间相互授权的方法、存储介质和处理器
CN109450777B (zh) * 2018-12-28 2021-09-17 苏州开心盒子软件有限公司 会话信息提取方法、装置、设备和介质
CN109787984A (zh) * 2019-01-24 2019-05-21 北京亿幕信息技术有限公司 一种第三方授权token管理方法和系统
CN111193695B (zh) * 2019-07-26 2021-07-06 腾讯科技(深圳)有限公司 一种第三方账号登录的加密方法、装置及存储介质
CN110753347B (zh) * 2019-09-11 2024-01-12 上海二三四五网络科技有限公司 一种静默授权的控制方法及控制装置
CN110784446B (zh) * 2019-09-18 2022-03-08 平安科技(深圳)有限公司 基于用户权限的云资源获取方法、装置及计算机设备
CN110581863B (zh) * 2019-10-25 2022-03-04 北京浪潮数据技术有限公司 一种云平台的单点登录方法、装置、设备及介质
CN111614641A (zh) * 2020-05-11 2020-09-01 北京电信易通信息技术股份有限公司 一种云账号管理系统及运用方法
CN111753283A (zh) * 2020-06-30 2020-10-09 重庆长安汽车股份有限公司 一种终端第三方应用批量授权方法
CN112134768A (zh) * 2020-09-10 2020-12-25 南京酷沃智行科技有限公司 一种车家互联方法和系统
CN112948803B (zh) * 2021-02-27 2023-10-27 平安科技(深圳)有限公司 应用程序的登录方法、系统、设备和存储介质
CN113509736A (zh) * 2021-05-18 2021-10-19 厦门雅基软件有限公司 游戏账号绑定方法、游戏账号登录方法、装置及设备
CN113486321B (zh) * 2021-06-29 2022-03-11 广州锦和科技有限公司 一种基于oauth2.0的认证和退出方法及平台
CN113766496B (zh) * 2021-08-30 2024-01-26 青岛海尔科技有限公司 智能设备的跨平台绑定方法、系统及相关设备
CN114499935B (zh) * 2021-12-17 2023-08-29 阿里巴巴(中国)有限公司 云平台的访问方法、装置、设备及存储介质
CN114422231A (zh) * 2022-01-17 2022-04-29 中国建设银行股份有限公司 一种多云管理平台的资源管理方法及相关设备
CN114928637A (zh) * 2022-05-20 2022-08-19 南京一盏神灯网络信息科技有限公司 一种提升用户体验的跨平台资讯获取方法、系统及存储介质
CN115412331A (zh) * 2022-08-25 2022-11-29 聚好看科技股份有限公司 一种应用登录方法、电子设备及服务器

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101197677A (zh) * 2007-12-27 2008-06-11 腾讯科技(深圳)有限公司 一种支持附加参数登录的互联网产品登录方法与装置
CN101350717A (zh) * 2007-07-18 2009-01-21 中国移动通信集团公司 一种通过即时通信软件登录第三方服务器的方法及系统
US20090271847A1 (en) * 2008-04-25 2009-10-29 Nokia Corporation Methods, Apparatuses, and Computer Program Products for Providing a Single Service Sign-On

Family Cites Families (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7590713B2 (en) * 2003-11-24 2009-09-15 Microsoft Corporation Presenting a merged view of remote application shortcuts from multiple providers
CN101166173B (zh) * 2006-10-20 2012-03-28 北京直真节点技术开发有限公司 一种单点登录系统、装置及方法
CN100574193C (zh) * 2006-10-31 2009-12-23 华为技术有限公司 转接第三方登陆的方法、系统及第三方网站、业务服务器
ES2853200T3 (es) 2009-05-29 2021-09-15 Alcatel Lucent Sistema y procedimiento para acceder a contenido digital privado
US8572706B2 (en) * 2010-04-26 2013-10-29 Vmware, Inc. Policy engine for cloud platform
US8751408B2 (en) * 2011-12-07 2014-06-10 School Improvement Network, Llc Management of professional development plans and user portfolios
US10055727B2 (en) * 2012-11-05 2018-08-21 Mfoundry, Inc. Cloud-based systems and methods for providing consumer financial data

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101350717A (zh) * 2007-07-18 2009-01-21 中国移动通信集团公司 一种通过即时通信软件登录第三方服务器的方法及系统
CN101197677A (zh) * 2007-12-27 2008-06-11 腾讯科技(深圳)有限公司 一种支持附加参数登录的互联网产品登录方法与装置
US20090271847A1 (en) * 2008-04-25 2009-10-29 Nokia Corporation Methods, Apparatuses, and Computer Program Products for Providing a Single Service Sign-On

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See also references of EP2696557A4 *

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103491092A (zh) * 2013-09-24 2014-01-01 长沙裕邦软件开发有限公司 应用平台与数据银行分离绑定的方法及系统
CN105187431A (zh) * 2015-09-17 2015-12-23 网易(杭州)网络有限公司 第三方应用的登录方法、服务器、客户端及通信系统
CN112184197A (zh) * 2020-09-17 2021-01-05 中国银联股份有限公司 资源账户绑定方法、服务器、设备、系统及存储介质

Also Published As

Publication number Publication date
US8973121B2 (en) 2015-03-03
EP2696557A4 (en) 2014-10-15
CN102739708A (zh) 2012-10-17
RU2013149306A (ru) 2015-05-20
RU2576479C2 (ru) 2016-03-10
EP2696557B1 (en) 2017-11-01
CN102739708B (zh) 2015-02-04
US20140033291A1 (en) 2014-01-30
EP2696557A1 (en) 2014-02-12

Similar Documents

Publication Publication Date Title
WO2012136083A1 (zh) 一种基于云平台访问第三方应用的系统及方法
US9871791B2 (en) Multi factor user authentication on multiple devices
TWI719190B (zh) 離線支付方法和裝置
JP6012125B2 (ja) 問い合わせ型トランザクションによる強化された2chk認証セキュリティ
JP6105721B2 (ja) 企業トリガ式2chk関連付けの起動
CN107040513B (zh) 一种可信访问认证处理方法、用户终端和服务端
WO2018014760A1 (zh) 图形码信息提供、获取方法、装置及终端
US20120295587A1 (en) Trusted mobile device based security
CN108833507B (zh) 一种共享产品的授权认证系统及方法
JP2017521934A (ja) クライアントとサーバとの間の相互検証の方法
CN101495956A (zh) 扩展一次性密码方法和装置
CN105074713A (zh) 用于当连接至网络时识别安全应用程序的系统和方法
WO2013119385A1 (en) Protecting user credentials from a computing device
EP2414983B1 (en) Secure Data System
CN109981665B (zh) 资源提供方法及装置、资源访问方法及装置和系统
KR101348079B1 (ko) 휴대단말을 이용한 전자서명 시스템
JP7079528B2 (ja) サービス提供システム及びサービス提供方法
KR102053993B1 (ko) 인증서를 이용한 사용자 인증 방법
Weerasinghe et al. Security framework for mobile banking
Xu et al. Qrtoken: Unifying authentication framework to protect user online identity
CA2855043C (en) System and method for secure remote access to a service on a server computer
WO2015161563A1 (zh) 一种利用非对称安全机制的交互方法
JP2023073844A (ja) 認証システム、認証端末及び認証プログラム
KR20100038730A (ko) 컨텐츠 제공자에 제공되는 회원 정보의 보안을 강화한 인증방법 및 시스템

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 12768376

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

WWE Wipo information: entry into national phase

Ref document number: 14110367

Country of ref document: US

REEP Request for entry into the european phase

Ref document number: 2012768376

Country of ref document: EP

WWE Wipo information: entry into national phase

Ref document number: 2012768376

Country of ref document: EP

ENP Entry into the national phase

Ref document number: 2013149306

Country of ref document: RU

Kind code of ref document: A