WO2016197764A1 - 一种基于移动应用入口的数据处理方法、装置和系统 - Google Patents

一种基于移动应用入口的数据处理方法、装置和系统 Download PDF

Info

Publication number
WO2016197764A1
WO2016197764A1 PCT/CN2016/081169 CN2016081169W WO2016197764A1 WO 2016197764 A1 WO2016197764 A1 WO 2016197764A1 CN 2016081169 W CN2016081169 W CN 2016081169W WO 2016197764 A1 WO2016197764 A1 WO 2016197764A1
Authority
WO
WIPO (PCT)
Prior art keywords
information
application system
identifier
user
authentication
Prior art date
Application number
PCT/CN2016/081169
Other languages
English (en)
French (fr)
Inventor
肖衡
Original Assignee
腾讯科技(深圳)有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 腾讯科技(深圳)有限公司 filed Critical 腾讯科技(深圳)有限公司
Publication of WO2016197764A1 publication Critical patent/WO2016197764A1/zh
Priority to US15/608,801 priority Critical patent/US11228590B2/en

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/46Multiprogramming arrangements
    • G06F9/54Interprogram communication
    • G06F9/541Interprogram communication via adapters, e.g. between incompatible applications
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/102Entity profiles
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/1095Replication or mirroring of data, e.g. scheduling or transport for data synchronisation between network nodes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/40Network security protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/082Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying multi-factor authentication

Definitions

  • the present invention relates to the field of communications technologies, and in particular, to a data processing method, apparatus, and system based on a mobile application portal.
  • WeChat is one of them.
  • various application management channels that can be independently developed, as well as communication record operation channels, are often provided.
  • the enterprise number is the mobile application portal provided by WeChat to provide mobile services for enterprise users.
  • enterprise users can develop and manage multiple applications by themselves, such as configuring multiple service numbers to connect differently. Enterprise applications, and so on, and through these applications to enrich the communication and communication of employees within the company.
  • each application can call the application interface for data processing at random, for example, Sending messages to internal employees, etc., it is easy to cause confusion in the internal data of the enterprise number, affecting the use of the enterprise number, such as application errors, which is not conducive to data security.
  • the embodiment of the invention provides a data processing method, device and system based on a mobile application portal, which can uniformly manage internal data under a mobile application portal (such as an enterprise number), avoid internal data confusion, and enhance data security.
  • a mobile application portal such as an enterprise number
  • An embodiment of the present invention provides a data processing method based on a mobile application portal, including:
  • API Application Programming Interface
  • the authentication success result is sent to the application system, so that the application system calls the API for data processing;
  • the authentication failure result is sent to the application system.
  • an embodiment of the present invention further provides a data processing apparatus, including a receiving unit, an obtaining unit, and a sending unit, as follows:
  • a receiving unit configured to receive an API call request initiated by the application system, where the API call request carries an identifier, an application system identifier, and first authentication information of a mobile application portal to which the application system belongs;
  • An obtaining unit configured to acquire, according to the identifier of the mobile application portal and the application system identifier, permission information corresponding to the application system;
  • An authentication unit configured to authenticate the API call request according to the rights information and the first authentication information
  • a sending unit configured to send an authentication success result to the application system when the authentication is passed, so that the application system invokes an API to perform data processing; and if the authentication fails, the authentication failure result is sent to the operating system.
  • the embodiment of the present invention further provides a communication system, including any data processing apparatus provided by the embodiment of the present invention.
  • the embodiment of the present invention adopts an API call request initiated by the receiving application system, where the API call request carries an identifier of the mobile application portal to which the application system belongs, an application system identifier, and first authentication information, according to the identifier and application of the mobile application portal.
  • the system identifier obtains the permission information corresponding to the application system, and then authenticates the API call request according to the permission information and the first authentication information, and allows the application system to call the API for data processing after the authentication is passed, thereby avoiding moving
  • the application data (such as the enterprise number) under the application system arbitrarily calls the API to cause internal data confusion, realizes the unified management of these internal data, greatly enhances the security of the data, and facilitates the expansion of the API interface. .
  • FIG. 1 is a schematic diagram of a scenario of a communication system according to an embodiment of the present invention
  • FIG. 1b is a flowchart of a data processing method according to an embodiment of the present invention.
  • FIG. 2a is a structural diagram of a system in a data processing method according to an embodiment of the present invention.
  • 2b is a flowchart of a data processing method according to an embodiment of the present invention.
  • FIG. 3 is a schematic structural diagram of a data processing apparatus according to an embodiment of the present invention.
  • FIG. 3b is another schematic structural diagram of a data processing apparatus according to an embodiment of the present invention.
  • FIG. 4 is a block diagram showing the structure of a computer terminal according to an embodiment of the present invention.
  • Embodiments of the present invention provide a data processing method, apparatus, and system based on a mobile application portal.
  • the communication system may include a data processing device and a plurality of application systems, such as an application system 1, an application system 2, and an application system m, etc., wherein the data processing device may be integrated in the gateway, and each application system corresponds to
  • the application of the mobile application is specifically the enterprise number A
  • each application system corresponds to each application in the enterprise number A, wherein each application system has a corresponding application system.
  • Identification such as service number.
  • the corresponding authority may be set in advance for each application system, and the authority to invoke an API and/or the operation (such as synchronization) of the address book may be used, and the gateway applies the system according to the authority.
  • the initiated operation request such as the API call request for authentication, allows the application system to perform corresponding operations when the authentication is passed, such as calling an API and pushing the message to the user through the gateway, thereby implementing unified management of each application. .
  • the gateway may be implemented as an independent entity or may be divided into multiple entities.
  • the gateway may include a terminal side gateway and a service side gateway, and the like.
  • the embodiment of the present invention will be described from the perspective of a data processing device.
  • the data processing device may be integrated into a device such as a gateway.
  • the gateway may be implemented by an entity or by multiple entities, and details are not described herein. .
  • a data processing method based on a mobile application portal comprising: receiving an API call request initiated by an application system, wherein the API call request carries an identifier, an application system identifier, and first authentication information of a mobile application portal to which the application system belongs; The identifier of the mobile application portal and the application system identifier obtain the permission information corresponding to the application system; the API call request is authenticated according to the permission information and the first authentication information; if the authentication is passed, the authentication success result is sent.
  • the application system is provided so that the application system calls the API for data processing; if the authentication fails, the authentication failure result is sent to the application system.
  • the specific process of the mobile application portal based data processing method can be as follows:
  • API call request initiated by an application system, where the API call request carries an identifier, an application system identifier, and first authentication information of a mobile application portal to which the application system belongs.
  • the identifier of the mobile application portal is used to distinguish different mobile application portals, for example, an enterprise number, and the like; the application system identifier is used to distinguish different applications under the mobile application portal, for example, a service number under the enterprise number;
  • An authentication information is used to verify whether the application system has the right to invoke the corresponding API, and may include authentication information, such as an account number and a password.
  • the corresponding permission information set is obtained from the preset database according to the identifier of the mobile application portal, and the permission information corresponding to the application system is obtained from the permission information set according to the application system identifier.
  • the corresponding permission information set of the enterprise number A may be obtained from the preset database, and the permission corresponding to the service number A1 is obtained from the permission information set according to the application system identifier. Information, and so on, and so on.
  • the database may include an identifier of the mobile application portal, a mapping relationship between the application system identifier and the authority information, and user information, and the database may be stored in the data processing device, such as a gateway, or may be stored in another storage device. I will not repeat them here.
  • step 104 is performed. If the authentication fails, step 105 is performed.
  • the authentication success result is sent to the application system, so that the application system calls the API for data processing.
  • the application system may invoke an API to send a message to the user.
  • the message that needs to be sent to the user may be sent to the gateway, and the gateway forwards the message to the user; optionally, To improve the security of information, the message can also be encrypted by the gateway before being sent to the user, and so on.
  • the authentication failure result is sent to the application system, that is, the application system is not allowed to invoke the API interface, thereby avoiding abuse of the API interface calling function.
  • the message sent by the user also needs to go through the data processing device, such as a gateway, by the gateway.
  • the data processing method based on the mobile application portal may further include:
  • the application system may further return a corresponding operation response to the user, that is, after the step of “the operation message is forwarded to the application system”, the data processing method based on the mobile application portal may further include:
  • the application system does not need to call the API interface when returning the operation response.
  • the message format and content of the operation response may be set according to the requirements of the actual application, and may include one or more of text, audio, picture, video, webpage, and file, and details are not described herein.
  • the data processing device needs to decrypt the operation message when receiving the operation message to extract the user identifier and the operation indication.
  • the address book can be set according to the needs of the actual application.
  • the address book may be stored in the database or may be independent of the database, may be stored in the data processing device into the gateway, or may be stored on other devices, and the address book may be maintained by the maintenance personnel through the gateway, that is, the address book.
  • the method can also include:
  • the address book is synchronized according to the address book synchronization message.
  • the details can be as follows:
  • A. Obtain the latest organization information according to the synchronization message, where the organization information may include organizational structure information, user information under an organizational structure, and the like.
  • the organization structure information may include information such as a department name, a department identifier, and a department mobile service identifier.
  • the user information may include a user name, a contact information of the user, a department name to which the user belongs, a department identifier to which the user belongs, a department mobile service identifier to which the user belongs, and a user mobile service identifier.
  • the mobile service identifier may be an instant messaging account such as a micro signal or a QQ number.
  • the user generally refers to the employee of the enterprise and other personnel related to the enterprise.
  • the embodiment adopts an API call request initiated by the receiving application system, where the API call request carries an identifier of the mobile application portal to which the application system belongs, an application system identifier, and first authentication information, according to the mobile application portal.
  • the identifier and the application system identifier obtain the permission information corresponding to the application system, and then authenticate the API call request according to the permission information and the first authentication information, and allow the application system to call the API for data processing after the authentication is passed. Therefore, the internal data confusion caused by the arbitrary application of the API by the application system under the mobile application portal (such as the enterprise number) is avoided, the unified management of the internal data is realized, the data security is greatly enhanced, and the API is facilitated. Extension of the interface.
  • the data processing apparatus is specifically integrated into the gateway as an example for description.
  • the system architecture may include an access layer, an intermediate layer, and a database, where the access layer is located in the Office of Strategic Services (OSS) area, and the middle layer and database are located in office automation ( Office Automation, referred to as OA) intranet, each Some of the features can be as follows:
  • the access layer may include a device such as a gateway, and the gateway may include a terminal side gateway and a service side gateway, and mainly provides an interface based on a HyperText Transfer Protocol (HTTP) protocol (ie, a gateway interface in FIG. 2a). And responsible for communication between the instant messaging platform and the application system (ie, the gateway application in FIG. 2a), and proxying the uplink and downlink messages of each application system, such as sending, receiving, unified decryption and encryption, etc. Provided to the application system or user.
  • HTTP HyperText Transfer Protocol
  • the middle layer is mainly used to uniformly configure the system framework to implement cluster management of services.
  • the middle layer can implement specific logic for interaction between various application services and the database, and set a cache for commonly used data to improve request efficiency.
  • the OA intranet can be deployed to avoid the server being exposed to the attack on the external network.
  • the database is mainly used for the identification of the mobile application portal, the mapping relationship between the application system identifier and the authority information, and the user information (such as the address book).
  • a data processing method based on a mobile application portal may be as follows:
  • A201 The application system initiates an API call request to the service side gateway, where the API call request carries an enterprise number identifier, an application system identifier, and first authentication information.
  • the first authentication information may include part verification information, such as an account number and a password.
  • the service side gateway After receiving the API call request, the service side gateway obtains the corresponding permission information set from the preset database according to the enterprise number identifier, and obtains the permission information corresponding to the application system from the permission information set according to the application system identifier. .
  • the service side gateway authenticates the API call request according to the rights information and the first authentication information. If the authentication is passed, step 204 is performed. If the authentication fails, step 206 is performed.
  • step A204 When the authentication is passed, the service side gateway sends the successful authentication result to the application system. Then step A205 is performed.
  • the application system invokes the API, and sends the message that needs to be sent to the user to the terminal side gateway, and the terminal side gateway forwards the message to the user.
  • the message may be encrypted by the terminal side gateway before being sent to the user, and so on.
  • A206 When the authentication fails, the service side gateway sends the authentication failure result to the application system, that is, the application system is not allowed to invoke the API interface, thereby avoiding abuse of the API interface calling function.
  • the data processing method based on the mobile application portal may further include:
  • the terminal side gateway receives an operation message sent by the user, where the operation message carries information such as a user identifier and an operation indication.
  • the operation message may be a message replied by the user or an event triggered by the user by clicking a menu on the client.
  • the terminal side gateway sends the operation message to the service side gateway.
  • the service side gateway After receiving the operation message, the service side gateway determines the corresponding application system by searching for the preset communication record according to the user identifier, and forwards the operation message to the application system.
  • the service side gateway when the service side gateway receives the operation message, the service side gateway also needs to decrypt the operation message to extract the user identifier and the operation indication.
  • the address book can be set according to the needs of the actual application.
  • the address book can be stored in the database or can be independent of the database.
  • the address book is stored in the database as an example for description.
  • the address book needs to be updated periodically according to changes in the organizational structure and/or changes in user information.
  • the synchronization method may be specifically as follows:
  • the address book is synchronized according to the address book synchronization message.
  • the details can be as follows:
  • the organization information may include a group Information about the architecture, user information under the organizational structure, and so on.
  • the organization structure information may include information such as a department name, a department identifier, and a department mobile service identifier.
  • the user information may include a user name, a contact information of the user, a department name to which the user belongs, a department identifier to which the user belongs, a department mobile service identifier to which the user belongs, and a user mobile service identifier.
  • the mobile service identifier may be an instant messaging account such as a micro signal or a QQ number.
  • the user information may also include other information of the user, such as age, length of service, email account number, and/or mobile phone number.
  • the user information may be minimized.
  • an ambiguity algorithm may be used to generate an identifier instead, and details are not described herein.
  • the user generally refers to the employee of the enterprise and other personnel related to the enterprise.
  • Information new to enter the staff to ensure that the users on the company number are on-the-job employees, and so on.
  • the application system After receiving the operation message, the application system returns an operation response to the service side gateway.
  • the application system does not need to call the API interface when returning the operation response.
  • the message format and content of the operation response may be set according to the requirements of the actual application, and may include one or more of text, audio, picture, video, webpage, and file, and details are not described herein.
  • the service side gateway sends an operation response to the terminal side gateway.
  • the terminal side gateway After receiving the operation response, the terminal side gateway sends the operation response to the user.
  • the service side gateway may further encrypt the operation response, and details are not described herein again.
  • the embodiment uses the gateway to uniformly receive the API call request initiated by the application system, and according to the various types of information carried in the API call request, whether the application system has the right to invoke the API interface for authentication, Therefore, the internal data confusion caused by the arbitrary application of the API by the application system under the enterprise number is avoided, and since the call of the API interface can be uniformly managed by the gateway, the extension of the API interface is also facilitated for the enterprise development.
  • the personalized API provides more convenience; similarly, when receiving the operation message sent by the user, the gateway also performs unified management, including encryption, decryption, and forwarding, thereby realizing the unification of these internal data. Management greatly enhances the security of data.
  • the gateway is used for authentication and synchronization when updating the address book, it is possible to avoid the occurrence of a data error caused by the unauthorized operation of the address book by the multiple parties in the prior art. All in all, the solution can not only realize the unified management of the internal data of the enterprise number, improve the accuracy and security of the data, but also facilitate the expansion of various API interfaces, which can greatly improve the user experience.
  • the method according to the above embodiment can be implemented by means of software plus a necessary general hardware platform, and of course, by hardware, but in many cases, the former is A better implementation.
  • the technical solution of the present invention which is essential or contributes to the prior art, may be embodied in the form of a software product stored in a storage medium (such as ROM/RAM, disk, CD-ROM, including a number of instructions to make a terminal device (can be a mobile phone, computer, server, or The network device, etc.) performs the methods described in various embodiments of the present invention.
  • the embodiment of the present invention further provides a data processing apparatus.
  • the data processing apparatus includes a receiving unit 301, an obtaining unit 302, an authentication unit 303, and a sending unit 304.
  • the receiving unit 301 is configured to receive an application program interface API call request initiated by the application system, where the API call request carries an identifier of the mobile application portal to which the application system belongs, an application system identifier, and first authentication information.
  • the identifier of the mobile application portal is used to distinguish different mobile application portals, for example, an enterprise number, and the like; the application system identifier is used to distinguish different applications under the mobile application portal, for example, a service number under the enterprise number;
  • An authentication information is used to verify whether the application system has the right to invoke the corresponding API, and may include authentication information, such as an account number and a password.
  • the obtaining unit 302 is configured to obtain the rights information corresponding to the application system according to the identifier of the mobile application portal and the application system identifier.
  • the details can be as follows:
  • the obtaining unit 302 is configured to obtain a corresponding permission information set from the preset database according to the identifier of the mobile application portal, and obtain the permission information corresponding to the application system from the permission information set according to the application system identifier.
  • the corresponding permission information set of the enterprise number A may be obtained from the preset database, and the permission corresponding to the service number A1 is obtained from the permission information set according to the application system identifier. Information, and so on, and so on.
  • the database may include an identifier of the mobile application portal, a mapping relationship between the application system identifier and the authority information, and user information, and the database may be stored in the data processing device, such as a gateway, or may be stored in another storage device. I will not repeat them here.
  • the authentication unit 303 is configured to authenticate the API call request according to the rights information and the first authentication information.
  • the sending unit 304 is configured to send an authentication success result to the application system when the authentication is passed. So that the application system calls the API for data processing; if the authentication fails, the authentication failure result is sent to the application system.
  • the application system may call the API to send a message to the user.
  • the message that needs to be sent to the user may be sent to the sending unit 304, and then sent to the user by the sending unit 304.
  • the message may be encrypted by the sending unit 304 before being sent to the user, and so on.
  • the data processing device may further include a determining unit 305, as follows:
  • the receiving unit 301 is further configured to receive an operation message sent by the user, where the operation information may carry information such as a user identifier and an operation indication.
  • the determining unit 305 is configured to determine, according to the user identifier, a corresponding application system by searching for a preset communication record;
  • the sending unit 304 is further configured to forward the operation message to the application system, so that the application system performs data processing according to the operation indication.
  • the application system can also return a corresponding operational response to the user, namely:
  • the receiving unit 301 is further configured to receive an operation response returned by the application system.
  • the sending unit 304 can also be configured to send the operation response to the user.
  • the application system does not need to call the API interface when returning the operation response.
  • the message format and content of the operation response may be set according to the requirements of the actual application, and may include one or more of text, audio, picture, video, webpage, and file, and details are not described herein.
  • the data processing device needs to decrypt the operation message when receiving the operation message to extract the user identifier and the operation indication. That is, as shown in FIG. 3b, the data processing apparatus may further include a decryption unit 306, as follows:
  • the decryption unit 306 can be configured to decrypt the operation message to extract a user identifier and an operation indication.
  • the address book can be set according to the needs of the actual application.
  • the address book can be saved in the number According to the database, it can also be stored in the gateway of the data processing device independently of the database, or can be saved on other devices, and the address book can be maintained by the maintenance personnel through the gateway, as shown in FIG. 3b.
  • the data processing apparatus may further include a synchronization unit 307 as follows:
  • the receiving unit 301 is further configured to obtain a address book synchronization message, where the address book synchronization message carries the second authentication information.
  • the synchronization unit 307 is configured to: when the authentication is determined according to the second authentication information, synchronize the communication record according to the address book synchronization message.
  • the synchronization unit may include an information acquisition subunit, a first synchronization subunit, and a second synchronization subunit, as follows:
  • the information obtaining subunit is configured to obtain the latest organization information according to the synchronization message, where the organization information includes organizational structure information and user information in an organizational structure.
  • the organization structure information may include information such as a department name, a department identifier, and a department mobile service identifier.
  • the user information may include a user name, a contact information of the user, a department name to which the user belongs, a department identifier to which the user belongs, a department mobile service identifier to which the user belongs, and a user mobile service identifier.
  • the mobile service identifier may be an instant messaging account such as a micro signal or a QQ number.
  • the user information may also include other information of the user, such as age, length of service, email account number, and/or mobile phone number.
  • the user information may be minimized.
  • an ambiguity algorithm may be used to generate an identifier instead, and details are not described herein.
  • the user generally refers to the employee of the enterprise and other personnel related to the enterprise.
  • a first synchronization subunit configured to synchronize the organization structure information in the address book based on the organization structure information in the organization information; for example, the following may be:
  • the first synchronization sub-unit is specifically configured to obtain a mapping relationship between a department identifier of each department and a department mobile service identifier in the organization structure, and the organization structure information in the address book is based on the organization structure information in the organization information and the mapping relationship. Perform updates, inserts, and/or deletes.
  • a second synchronization subunit configured to: user in the address book based on user information in the organization information
  • the information is synchronized; for example, it can be as follows:
  • the second synchronization sub-unit is specifically configured to determine a queue of the user to be processed according to the user information in the organization information and the user information in the address book, and update, insert, and perform user information in the address book according to the queue of the user to be processed. / or delete operations, such as deleting the information of the departing employees, adding new employees to ensure that the users on the enterprise number are all active employees, and so on.
  • the foregoing units may be implemented as a separate entity, or may be any combination, and may be implemented as the same or a plurality of entities.
  • the foregoing refer to the foregoing method embodiments, and details are not described herein.
  • the data processing device may be specifically implemented in a device such as a gateway, and the gateway may be implemented by an entity or by multiple entities, and details are not described herein.
  • the receiving unit 301 of the data processing apparatus of the embodiment can receive an API call request initiated by the application system, where the API call request carries the identifier of the mobile application portal to which the application system belongs, the application system identifier, and the first authentication.
  • the information is obtained by the obtaining unit 302 according to the identifier of the mobile application portal and the application system identifier, and then the authentication unit 303 authenticates the API call request according to the rights information and the first authentication information.
  • the application system After the authentication is passed, the application system is allowed to call the API for data processing, thereby avoiding the internal data confusion caused by the arbitrary application APIs of the application system under the mobile application portal (such as the enterprise number), and realizing the internal
  • the unified management of data greatly enhances the security of data and facilitates the expansion of the API interface.
  • the embodiment of the present invention further provides a communication system, which may include any data processing device provided by the embodiment of the present invention.
  • a communication system which may include any data processing device provided by the embodiment of the present invention.
  • the data processing device can be integrated in a device such as a gateway, as follows. :
  • a gateway configured to receive an API call request initiated by the application system, where the API call request carries an identifier, an application system identifier, and first authentication information of a mobile application portal to which the application system belongs; and an identifier and an application system according to the mobile application portal Identify the permission information corresponding to the application system;
  • the rights information and the first authentication information are used to authenticate the API call request; if the authentication is passed, the authentication success result is sent to the application system, so that the application system calls the API for data processing; if the authentication is not After passing, the authentication failure result is sent to the application system.
  • the gateway may be further configured to receive an operation message that is sent by the user and that carries the user identifier and the operation indication, and the corresponding application system is determined by searching the preset communication record according to the user identifier, and the operation message is forwarded to the application system, so that the gateway The application system performs data processing according to the operation instruction.
  • the gateway may be further configured to synchronize the address book.
  • the address book synchronization message may be acquired, where the address book synchronization message carries information such as the second authentication information, and then determined according to the second authentication information.
  • the address book is synchronized according to the address book synchronization message.
  • the data processing apparatus may further include an application system as follows:
  • An application system configured to send an application programming interface API call request to the data processing device, and receive an authentication result returned by the data processing device, where the authentication result indicates that the authentication succeeds (ie, the authentication success result) Call the API for data processing.
  • the application system can also be configured to send a message to the data processing device, so that the data processing device sends the message to the user.
  • the communication system can include any of the data processing devices provided by the embodiments of the present invention, the same beneficial effects of any of the data processing devices provided by the embodiments of the present invention can be implemented. For details, see the previous embodiment. Let me repeat.
  • the program may be stored in a computer readable storage medium, and the storage medium may include: Read Only Memory (ROM), Random Access Memory (RAM), disk or optical disk.
  • ROM Read Only Memory
  • RAM Random Access Memory
  • the foregoing storage medium may be located in multiple network settings of a computer network. At least one network device in the standby.
  • the storage medium is arranged to store program code for performing the following steps:
  • API call request carries an identifier of the mobile application portal to which the application system belongs, an application system identifier, and first authentication information
  • the API call request is authenticated according to the permission information and the first authentication information
  • the successful authentication result is sent to the application system, so that the application system calls the API for data processing;
  • the authentication failure result is sent to the application system.
  • the storage medium is further configured to store program code for: acquiring a corresponding permission information set from the preset database according to the identifier of the mobile application portal; acquiring the application system from the permission information set according to the application system identifier Corresponding permission information.
  • the storage medium is further configured to store program code for performing the following steps: receiving an operation message sent by the user, the operation information carrying the user identifier and the operation indication; determining the corresponding application by searching for the preset communication record according to the user identifier The system forwards the operation message to the application system, so that the application system performs data processing according to the operation instruction.
  • the storage medium is further configured to store program code for performing the following steps: the operation message is encrypted, and the operation message is decrypted according to the user identifier before determining the corresponding application system by searching for the preset communication record, Extract user ID and operation instructions.
  • the storage medium is further configured to store program code for performing the following steps: after forwarding the operation message to the application system, receiving an operation response returned by the application system; and transmitting the operation response to the user.
  • the storage medium is further configured to store program code for performing the following steps: acquiring a address book synchronization message, the address book synchronization message carrying the second authentication information; determining the identification according to the second authentication information When the right passes, the address book is synchronized according to the address book synchronization message.
  • the storage medium is further configured to store program code for performing the following steps: synchronizing the address book according to the address book synchronization message, acquiring the latest organization information according to the synchronization message, and the organization information includes organization structure information and organization structure User information; synchronizing the organization structure information in the address book based on the organization structure information in the organization information; synchronizing the user information in the address book based on the user information in the organization information.
  • the storage medium is further configured to store program code for performing the following steps: synchronizing the organization structure information in the address book based on the organization structure information in the organization information, and obtaining the department identifier and department of each department under the organization structure.
  • the mapping relationship of the mobile service identifier updating, inserting, and/or deleting the organizational structure information in the address book based on the organization structure information and the mapping relationship in the organization information.
  • the storage medium is further configured to store program code for performing the following steps: synchronizing user information in the address book based on user information in the organization information, including: according to user information in the organization information, and the address book The user information in the user determines the queue of the user to be processed; the user information in the address book is updated, inserted, and/or deleted according to the queue of the user to be processed.
  • the foregoing storage medium may include, but not limited to, a USB flash drive, a Read-Only Memory (ROM), a Random Access Memory (RAM), a mobile hard disk, and a magnetic memory.
  • ROM Read-Only Memory
  • RAM Random Access Memory
  • a mobile hard disk e.g., a hard disk
  • magnetic memory e.g., a hard disk
  • An embodiment of the present invention further provides a computer terminal, which may be any computer terminal device in a computer terminal group.
  • a computer terminal may also be replaced with a terminal device such as a mobile terminal.
  • the computer terminal may be located in at least one network device of the plurality of network devices of the computer network.
  • FIG. 4 is a structural block diagram of a computer terminal according to an embodiment of the present invention.
  • the computer terminal A can include one or more (only one shown) processor 41, memory 43, and transmission device 45.
  • the memory 43 can be used to store software programs and modules, such as the mobile application portal-based data processing method, apparatus and system corresponding program instructions/modules in the embodiment of the present invention, and the processor 41 runs the software stored in the memory 43. Programs and modules to perform various functional applications and data processing, that is, to implement the above-described mobile application portal-based data processing method.
  • Memory 43 may include high speed random access memory, and may also include non-volatile memory such as one or more magnetic storage devices, flash memory, or other non-volatile solid state memory.
  • memory 43 may further include memory remotely located relative to processor 41, which may be connected to computer terminal A via a network. Examples of such networks include, but are not limited to, the Internet, intranets, local area networks, mobile communication networks, and combinations thereof.
  • the transmission device 45 described above is for receiving or transmitting data via a network.
  • Specific examples of the above network may include a wired network and a wireless network.
  • the transmission device 45 includes a Network Interface Controller (NIC) that can be connected to other network devices and routers via a network cable to communicate with the Internet or a local area network.
  • the transmission device 45 is a Radio Frequency (RF) module for communicating with the Internet wirelessly.
  • NIC Network Interface Controller
  • RF Radio Frequency
  • the memory 43 is configured to store preset action conditions and information of the preset rights user, and an application.
  • the processor 41 can call the information and the application stored in the memory 43 through the transmission device 45 to perform the following steps:
  • API call request carries an identifier of the mobile application portal to which the application system belongs, an application system identifier, and first authentication information
  • the API call request is authenticated according to the permission information and the first authentication information
  • the successful authentication result is sent to the application system, so that the application system calls the API.
  • the API For data processing
  • the authentication failure result is sent to the application system.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Theoretical Computer Science (AREA)
  • Computing Systems (AREA)
  • Software Systems (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Power Engineering (AREA)
  • Telephonic Communication Services (AREA)
  • Information Transfer Between Computers (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

本发明实施例公开了一种基于移动应用入口的数据处理方法、装置和系统;本发明实施例采用接收应用系统发起的API调用请求,根据该API调用请求中携带的移动应用入口的标识和应用系统标识获取该应用系统对应的权限信息,然后根据该权限信息、以及该API调用请求中携带的第一鉴权信息对该API调用请求进行鉴权,在鉴权通过,才允许应用系统调用API以进行数据处理,从而避免移动应用入口下各个应用系统随意调用API所导致的内部数据混乱的情况的发生,实现了对这些内部数据的统一管理,大大加强了数据的安全性,以及有利于API接口的扩展。

Description

一种基于移动应用入口的数据处理方法、装置和系统 技术领域
本发明涉及通信技术领域,具体涉及一种基于移动应用入口的数据处理方法、装置和系统。
背景技术
随着通信技术的发展,各种即时通信工具也如雨后春笋般涌现而出,微信便是其中的一种。在一些即时通信工具中,为了方便企业用户的不同需求,往往会提供各种可以自主开发的应用管理渠道,以及通信录操作渠道。以微信为例,企业号便是微信为企业用户提供移动服务而提供的移动应用入口,通过该移动应用入口,企业用户可以自行开发和管理多个应用,比如配置多个服务号,以连接不同的企业应用系统,等等,并通过这些应用来丰富企业内部员工的沟通与交流。
在现有技术中,由于企业号内部的各个应用的需求方往往属于不同的组织,因此,会进行不同的开发与维护,与此同时,由于各个应用均可随意调用应用接口进行数据处理,比如下发消息给企业内部员工等,因此,容易导致企业号内部数据的混乱,影响企业号的使用,比如应用出错等,不利于数据的安全性。
发明内容
本发明实施例提供一种基于移动应用入口的数据处理方法、装置和系统,可以对移动应用入口(如企业号)下的内部数据进行统一管理,避免内部数据的混乱,加强数据的安全性。
本发明实施例提供一种基于移动应用入口的数据处理方法,包括:
接收应用系统发起的应用程序编程接口(Application Programming Interface,简称为API)调用请求,所述API调用请求携带所述应用系统所属移动应用入口的标识、应用系统标识和第一鉴权信息;
根据所述移动应用入口的标识和应用系统标识获取所述应用系统对应的权限信息;
根据所述权限信息和第一鉴权信息对所述API调用请求进行鉴权;
若鉴权通过,则将鉴权成功结果发送给所述应用系统,以便所述应用系统调用API以进行数据处理;
若鉴权不通过,则将鉴权失败结果发送给所述应用系统。
相应的,本发明实施例还提供一种数据处理装置,包括接收单元、获取单元和发送单元,如下:
接收单元,用于接收应用系统发起的API调用请求,所述API调用请求携带所述应用系统所属移动应用入口的标识、应用系统标识和第一鉴权信息;
获取单元,用于根据所述移动应用入口的标识和应用系统标识获取所述应用系统对应的权限信息;
鉴权单元,用于根据所述权限信息和第一鉴权信息对所述API调用请求进行鉴权;
发送单元,用于在鉴权通过时,将鉴权成功结果发送给所述应用系统,以便所述应用系统调用API以进行数据处理;在鉴权不通过,将鉴权失败结果发送给所述应用系统。
相应的,本发明实施例还提供一种通信系统,包括本发明实施例提供的任一种数据处理装置。
本发明实施例采用接收应用系统发起的API调用请求,其中,该API调用请求携带该应用系统所属移动应用入口的标识、应用系统标识和第一鉴权信息,根据该移动应用入口的标识和应用系统标识获取该应用系统对应的权限信息,然后根据该权限信息和第一鉴权信息对该API调用请求进行鉴权,在鉴权通过,才允许应用系统调用API以进行数据处理,从而避免移动应用入口(如企业号)下各个应用系统随意调用API所导致的内部数据混乱的情况的发生,实现了对这些内部数据的统一管理,大大加强了数据的安全性,以及有利于API接口的扩展。
附图说明
为了更清楚地说明本发明实施例中的技术方案,下面将对实施例描述中所需要使用的附图作简单地介绍,显而易见地,下面描述中的附图仅仅是本发明的一些实施例,对于本领域技术人员来讲,在不付出创造性劳动的前提下,还可以根据这些附图获得其他的附图。
图1a是本发明实施例提供的通信系统的场景示意图;
图1b是本发明实施例提供的数据处理方法的流程图;
图2a是本发明实施例提供的数据处理方法中的系统结构图;
图2b是本发明实施例提供的数据处理方法中的一流程图;
图2c是本发明实施例提供的数据处理方法中的又一流程图;
图3a是本发明实施例提供的数据处理装置的结构示意图;
图3b是本发明实施例提供的数据处理装置的另一结构示意图;以及
图4是根据本发明实施例的一种计算机终端的结构框图。
具体实施方式
下面将结合本发明实施例中的附图,对本发明实施例中的技术方案进行清楚、完整地描述,显然,所描述的实施例仅仅是本发明一部分实施例,而不是全部的实施例。基于本发明中的实施例,本领域技术人员在没有作出创造性劳动前提下所获得的所有其他实施例,都属于本发明保护的范围。
需要说明的是,本发明的说明书和权利要求书及上述附图中的术语“第一”、“第二”等是用于区别类似的对象,而不必用于描述特定的顺序或先后次序。应该理解这样使用的数据在适当情况下可以互换,以便这里描述的本发明的实施例能够以除了在这里图示或描述的那些以外的顺序实施。此外,术语“包括”和“具有”以及他们的任何变形,意图在于覆盖不排他的包含,例如,包含了一系列步骤或单元的过程、方法、系统、产品或设备不必限于清楚地列出的那些步骤或单元,而是可包括没有清楚地列出的或对于这些过程、方法、产品或设备固有的其它步骤或单元。
本发明实施例提供一种基于移动应用入口的数据处理方法、装置和系统。
参见图1a,该通信系统可以包括数据处理装置和多个应用系统,如应用系统1、应用系统2、以及应用系统m等,其中,数据处理装置可以集成在网关中,而各个应用系统分别对应着移动应用入口下的各个应用,例如,以该移动应用入口具体为企业号A为例,则各个应用系统分别对应着企业号A内部的各个应用,其中,每个应用系统具有相应的应用系统标识,比如服务号等。在具体实施时,可以预先为各个应用系统设置相应的权限,不如调用某个API的权限和/或对通信录进行操作(如同步)的权限,等等,并由网关根据该权限来应用系统发起的操作请求,如API调用请求进行鉴权,在鉴权通过时,才允许应用系统进行相应的操作,比如调用某个API并通过网关推送消息给用户等,从而实现对各个应用的统一管理。
具体实现时,网关可以作为独立的实体来实现,也可以划分为多个实体,比如,如图1a所示,该网关可以包括终端侧网关和服务侧网关,等等。
以下分别进行详细说明。
实施例一、
本发明实施例将从数据处理装置的角度进行描述,该数据处理装置具体可以集成在网关等设备中,该网关可以由一个实体来实现,也可以由若干个实体来实现,在此不再赘述。
一种基于移动应用入口的数据处理方法,包括:接收应用系统发起的API调用请求,其中,该API调用请求携带该应用系统所属移动应用入口的标识、应用系统标识和第一鉴权信息;根据该移动应用入口的标识和应用系统标识获取该应用系统对应的权限信息;根据该权限信息和第一鉴权信息对该API调用请求进行鉴权;若鉴权通过,则将鉴权成功结果发送给该应用系统,以便该应用系统调用API以进行数据处理;若鉴权不通过,则将鉴权失败结果发送给该应用系统。
如图1b所示,该基于移动应用入口的数据处理方法的具体流程可以如下:
101、接收应用系统发起的API调用请求,其中,该API调用请求携带该应用系统所属移动应用入口的标识、应用系统标识和第一鉴权信息。
其中,移动应用入口的标识用于区分不同的移动应用入口,比如,可以是企业号等;应用系统标识用于区分该移动应用入口下的不同应用,比如,企业号下的服务号等;第一鉴权信息用于对应用系统是否具有调用相应API的权限进行验证,可以包括身份验证信息,如帐号和密码等。
102、根据该移动应用入口的标识和应用系统标识获取该应用系统对应的权限信息。例如,具体可以如下:
根据该移动应用入口的标识从预置的数据库中获取相应的权限信息集合,根据该应用系统标识从该权限信息集合获取该应用系统对应的权限信息。
例如,以企业号A下的服务号A1为例,则具体可以从预置的数据库中获取企业号A相应的权限信息集合,根据该应用系统标识从该权限信息集合获取服务号A1对应的权限信息,以此类推,等等。
其中,数据库中可以包括移动应用入口的标识、应用系统标识和权限信息的映射关系、以及用户信息等信息,该数据库可以保存在该数据处理装置如网关中,也可以保存其他的存储设备中,在此不再赘述。
103、根据该权限信息和第一鉴权信息对该API调用请求进行鉴权,若鉴权通过,则执行步骤104,若鉴权不通过,则执行步骤105。
104、在鉴权通过时,将鉴权成功结果发送给该应用系统,以便该应用系统调用API以进行数据处理。
例如,应用系统在接收到该鉴权成功结果后,可以调用API以向用户发送消息,比如,具体可以将该需要发送给用户的消息发送给网关,由网关转发给用户;可选的,为了提高信息的安全性,还可以由网关对该消息进行加密后,才发送给用户,等等。
105、在鉴权不通过时,将鉴权失败结果发送给该应用系统,即不允许该应用系统调用该API接口,从而避免API接口调用功能的滥用。
同理,用户发送的消息也需要经过该数据处理装置如网关,由网关进行处 理后发送给相应的应用系统,即该基于移动应用入口的数据处理方法还可以包括:
接收用户发送的携带用户标识和操作指示的操作消息,根据该用户标识通过查找预置的通信录确定对应的应用系统,将该操作消息转发给该应用系统,以便该应用系统根据该操作指示进行数据处理。
此后,应用系统还可以向用户返回相应的操作响应,即在步骤“该将该操作消息转发给该应用系统”之后,该基于移动应用入口的数据处理方法还可以包括:
接收该应用系统返回的操作响应,将该操作响应发送给该用户。
其中,应用系统在返回操作响应时,无需调用API接口。该操作响应的消息格式和内容可以根据实际应用的需求进行设置,可以包括文本、音频、图片、视频、网页和文件等信息中的一种或几种,在此不再赘述。
需说明的是,如果该操作消息经过加密,则该数据处理装置在接收到该操作消息时,还需要对该操作消息进行解密,以提取用户标识和操作指示。
其中,通信录可以根据实际应用的需求进行设置。该通信录可以保存在数据库中,也可以独立于数据库,可以保存在该数据处理装置入网关中,也可以保存在其他的设备上,该通信录可以由维护人员通过该网关进行维护,即该方法还可以包括:
(1)获取通信录同步消息,其中,该通信录同步消息携带第二鉴权信息。
(2)根据该第二鉴权信息确定鉴权通过时,根据该通信录同步消息对该通信录进行同步。例如,具体可以如下:
A、根据该同步消息获取最新的组织信息,其中,该组织信息可以包括组织架构信息、以及组织架构下的用户信息等。
其中,组织架构信息可以包括部门名称、部门标识和部门移动服务标识等信息。用户信息可以包括用户名称、用户的联系方式、用户所属的部门名称、用户所属的部门标识、用户所属的部门移动服务标识、以及用户移动服务标识等。其中移动服务标识可以是微信号或QQ号等即时通讯帐号。
以企业号为例,用户一般指的是该企业的员工、以及与该企业相关的其他人员。
B、基于该组织信息中的组织架构信息对该通信录中的组织架构信息进行同步;例如,可以如下:
获取组织架构下各个部门的部门标识和部门移动服务标识的映射关系,基于该组织信息中的组织架构信息和该映射关系对该通信录中的组织架构信息进行更新、插入和/或删除等操作。
C、基于该组织信息中的用户信息对该通信录中的用户信息进行同步;例如,可以如下:
根据该组织信息中的用户信息、和通信录中的用户信息确定待处理用户队列,根据该待处理用户队列对通信录中的用户信息进行更新、插入和/或删除等操作。
由上可知,本实施例采用接收应用系统发起的API调用请求,其中,该API调用请求携带该应用系统所属移动应用入口的标识、应用系统标识和第一鉴权信息,根据该移动应用入口的标识和应用系统标识获取该应用系统对应的权限信息,然后根据该权限信息和第一鉴权信息对该API调用请求进行鉴权,在鉴权通过,才允许应用系统调用API以进行数据处理,从而避免移动应用入口(如企业号)下各个应用系统随意调用API所导致的内部数据混乱的情况的发生,实现了对这些内部数据的统一管理,大大加强了数据的安全性,以及有利于API接口的扩展。
实施例二、
根据实施例一所描述的方法,以下将举例作进一步详细说明。
在本实施例中,将以该数据处理装置具体集成在网关中为例进行说明。
参见图2a,该系统架构可以包括接入层、中间层和数据库,其中,接入层位于运营支撑系统(The Office of Strategic Services,简称为OSS)区域,而中间层和数据库则位于办公自动化(Office Automation,简称为OA)内网,各个 部分的功能可以如下:
(1)接入层;
该接入层可以包括网关等设备,该网关可以包括终端侧网关和服务侧网关,主要提供基于超文本传输协议(HyperText Transfer Protocol,简称为HTTP)协议的接口(即图2a中的网关接口),以及负责即时通信平台跟应用系统之间的通信(即图2a中的网关应用),并对各个应用系统的上下行消息进行代理,比如进行发送、接收、统一进行解密和加密等处理后,提供给应用系统或用户。
(2)中间层;
该中间层主要用于对该系统框架进行统一配置,以实现服务的集群管理。该中间层可以实现各个应用服务跟数据库交互的具体逻辑,对常用数据设置缓存,以提高请求效率。并且可以部署OA内网,避免服务器暴露在外网被攻袭等。此外,还可以实现对数据库中数据,比如通信录的同步等。
(3)数据库;
该数据库主要用于移动应用入口的标识、应用系统标识和权限信息的映射关系、以及用户信息(如通信录)等信息。
基于上述系统架构,以下将以企业号为例,对该系统的执行方法进行详细说明。
如图2b所示,一种基于移动应用入口的数据处理方法,具体流程可以如下:
A201、应用系统向服务侧网关发起API调用请求,其中,该API调用请求携带企业号标识、应用系统标识和第一鉴权信息。
其中,该第一鉴权信息可以包括份验证信息,如帐号和密码等。
A202、服务侧网关接收到该API调用请求后,根据该企业号标识从预置的数据库中获取相应的权限信息集合,并根据该应用系统标识从该权限信息集合获取该应用系统对应的权限信息。
A203、服务侧网关根据该权限信息和第一鉴权信息对该API调用请求进行鉴权,若鉴权通过,则执行步骤204,若鉴权不通过,则执行步骤206。
A204、在鉴权通过时,服务侧网关将鉴权成功结果发送给该应用系统, 然后执行步骤A205。
A205、应用系统在接收到该鉴权成功结果后,调用API,将该需要发送给用户的消息发送给终端侧网关,由终端侧网关转发给用户。
可选的,为了提高信息的安全性,还可以由终端侧网关对该消息进行加密后,才发送给用户,等等。
A206、在鉴权不通过时,服务侧网关将鉴权失败结果发送给该应用系统,即不允许该应用系统调用该API接口,从而避免API接口调用功能的滥用。
同理,用户发送的消息也需要经过网关,由网关进行处理后发送给相应的应用系统,即如图2c所示,该基于移动应用入口的数据处理方法还可以包括:
B201、终端侧网关接收用户发送的操作消息,其中,该操作消息携带用户标识和操作指示等信息。
其中,该操作消息可以是用户回复的消息或者是用户通过点击客户端上的菜单而触发的事件。
B202、终端侧网关将该操作消息发送给服务侧网关。
B203、服务侧网关在接收到该操作消息后,根据该用户标识通过查找预置的通信录确定对应的应用系统,将该操作消息转发给该应用系统。
需说明的是,如果该操作消息经过加密,则服务侧网关在接收到该操作消息时,还需要对该操作消息进行解密,以提取用户标识和操作指示。
其中,通信录可以根据实际应用的需求进行设置。该通信录可以保存在数据库中,也可以独立于数据库,为了描述方便,在本实施例中,均以该通信录保存在数据库中为例进行说明。为了提高该通信录的有效性,需要根据组织架构的变化和/或用户信息的变化定期对该通信录进行同步更新,其中,同步的方法具体可以如下:
(1)获取通信录同步消息,其中,该通信录同步消息携带第二鉴权信息。
(2)根据该第二鉴权信息确定鉴权通过时,根据该通信录同步消息对该通信录进行同步。例如,具体可以如下:
A、根据该同步消息获取最新的组织信息,其中,该组织信息可以包括组 织架构信息、以及组织架构下的用户信息等。
其中,组织架构信息可以包括部门名称、部门标识和部门移动服务标识等信息。用户信息可以包括用户名称、用户的联系方式、用户所属的部门名称、用户所属的部门标识、用户所属的部门移动服务标识、以及用户移动服务标识等。其中移动服务标识可以是微信号或QQ号等即时通讯帐号。此外,该用户信息还可以包括用户的其他信息,比如年龄、工龄、邮箱账号和/或手机号码等。
需说明的是,为了提高信息的安全性,可以尽量减少暴露用户信息,对于用户信息中的某几项,可以采用混淆算法产生一标识来代替,在此不再赘述。
以企业号为例,用户一般指的是该企业的员工、以及与该企业相关的其他人员。
B、基于该组织信息中的组织架构信息对该通信录中的组织架构信息进行同步;例如,可以如下:
获取组织架构下各个部门的部门标识和部门移动服务标识的映射关系,基于该组织信息中的组织架构信息和该映射关系对该通信录中的组织架构信息进行更新、插入和/或删除等操作。
C、基于该组织信息中的用户信息对该通信录中的用户信息进行同步;例如,可以如下:
根据该组织信息中的用户信息、和通信录中的用户信息确定待处理用户队列,根据该待处理用户队列对通信录中的用户信息进行更新、插入和/或删除等操作,比如删除离职员工信息,新增新进入员工,以保证企业号上的用户都是在职员工,等等。
B204、应用系统接收到该操作消息后,向服务侧网关返回操作响应。
其中,应用系统在返回操作响应时,无需调用API接口。该操作响应的消息格式和内容可以根据实际应用的需求进行设置,可以包括文本、音频、图片、视频、网页和文件等信息中的一种或几种,在此不再赘述。
B205、服务侧网关将操作响应发送给终端侧网关。
B206、终端侧网关在接收到该操作响应后,将该操作响应发送给用户。
可选的,在将操作响应发送给终端侧网关之前,为了提高信息的安全性,服务侧网关还可以对该操作响应进行加密,在此不再赘述。
由上可知,本实施例采用由网关来统一接收应用系统发起的API调用请求,并根据该API调用请求中所携带的各类信息来对该应用系统是否有权调用该API接口进行鉴权,从而避免企业号下各个应用系统随意调用API所导致的内部数据混乱的情况的发生,而且,由于可以由网关对API接口的调用进行统一管理,因此,也有利于API接口的扩展,为企业开发具有个性化API提供了更多的便利;同理,在接收用户发送的操作消息时,也是由该网关来进行统一管理,包括加密、解密、以及转发等,从而实现了对这些内部数据的统一管理,大大加强了数据的安全性。进一步,由于在对通信录进行更新时,也是由网关来进行鉴权以及同步的,因此,可以避免现有技术中由于多方擅自操作通信录所导致的数据错误的情况的发生。总而言之,采用该方案,不仅可以实现对企业号内部数据的统一管理,提高数据的准确性和安全性,而且,还有利于各种API接口的扩展,可以大大提高用户体验。
需要说明的是,对于前述的各方法实施例,为了简单描述,故将其都表述为一系列的动作组合,但是本领域技术人员应该知悉,本发明并不受所描述的动作顺序的限制,因为依据本发明,某些步骤可以采用其他顺序或者同时进行。其次,本领域技术人员也应该知悉,说明书中所描述的实施例均属于优选实施例,所涉及的动作和模块并不一定是本发明所必须的。
通过以上的实施方式的描述,本领域的技术人员可以清楚地了解到根据上述实施例的方法可借助软件加必需的通用硬件平台的方式来实现,当然也可以通过硬件,但很多情况下前者是更佳的实施方式。基于这样的理解,本发明的技术方案本质上或者说对现有技术做出贡献的部分可以以软件产品的形式体现出来,该计算机软件产品存储在一个存储介质(如ROM/RAM、磁碟、光盘)中,包括若干指令用以使得一台终端设备(可以是手机,计算机,服务器,或 者网络设备等)执行本发明各个实施例所述的方法。
实施例三、
为了更好地实施以上方法,本发明实施例还提供一种数据处理装置,如图3a所示,该数据处理装置包括接收单元301、获取单元302、鉴权单元303和发送单元304
接收单元301,用于接收应用系统发起的应用程序编程接口API调用请求,该API调用请求携带该应用系统所属移动应用入口的标识、应用系统标识和第一鉴权信息。
其中,移动应用入口的标识用于区分不同的移动应用入口,比如,可以是企业号等;应用系统标识用于区分该移动应用入口下的不同应用,比如,企业号下的服务号等;第一鉴权信息用于对应用系统是否具有调用相应API的权限进行验证,可以包括身份验证信息,如帐号和密码等。
获取单元302,用于根据该移动应用入口的标识和应用系统标识获取该应用系统对应的权限信息。例如,具体可以如下:
获取单元302,具体可以用于根据该移动应用入口的标识从预置的数据库中获取相应的权限信息集合,根据该应用系统标识从该权限信息集合获取该应用系统对应的权限信息。
例如,以企业号A下的服务号A1为例,则具体可以从预置的数据库中获取企业号A相应的权限信息集合,根据该应用系统标识从该权限信息集合获取服务号A1对应的权限信息,以此类推,等等。
其中,数据库中可以包括移动应用入口的标识、应用系统标识和权限信息的映射关系、以及用户信息等信息,该数据库可以保存在该数据处理装置如网关中,也可以保存其他的存储设备中,在此不再赘述。
鉴权单元303,用于根据该权限信息和第一鉴权信息对该API调用请求进行鉴权。
发送单元304,用于在鉴权通过时,将鉴权成功结果发送给该应用系统, 以便该应用系统调用API以进行数据处理;在鉴权不通过,将鉴权失败结果发送给该应用系统。
例如,应用系统在接收到该鉴权成功结果后,可以调用API以向用户发送消息,比如,具体可以将该需要发送给用户的消息发送给发送单元304,由发送单元304转发给用户;可选的,为了提高信息的安全性,还可以由发送单元304对该消息进行加密后,才发送给用户,等等。
同理,用户发送的消息也需要经过该数据处理装置,由该数据处理装置进行处理后发送给相应的应用系统,即如图3b所示,该数据处理装置还可以包括确定单元305,如下:
该接收单元301,还可以用于接收用户发送的操作消息,其中,该操作信息可以携带用户标识和操作指示等信息。
该确定单元305,可以用于根据该用户标识通过查找预置的通信录确定对应的应用系统;
该发送单元304,还可以用于将该操作消息转发给该应用系统,以便该应用系统根据该操作指示进行数据处理。
此后,应用系统还可以向用户返回相应的操作响应,即:
接收单元301,还可以用于接收该应用系统返回的操作响应;
则此时,发送单元304,还可以用于将该操作响应发送给该用户。
其中,应用系统在返回操作响应时,无需调用API接口。该操作响应的消息格式和内容可以根据实际应用的需求进行设置,可以包括文本、音频、图片、视频、网页和文件等信息中的一种或几种,在此不再赘述。
需说明的是,如果该操作消息经过加密,则该数据处理装置在接收到该操作消息时,还需要对该操作消息进行解密,以提取用户标识和操作指示。即如图3b所示,该数据处理装置还可以包括解密单元306,如下:
解密单元306,可以用于对该操作消息进行解密,以提取用户标识和操作指示。
其中,通信录可以根据实际应用的需求进行设置。该通信录可以保存在数 据库中,也可以独立于数据库,可以保存在该数据处理装置入网关中,也可以保存在其他的设备上,该通信录可以由维护人员通过该网关进行维护,即如图3b所示,该数据处理装置还可以包括同步单元307,如下:
接收单元301,还可以用于获取通信录同步消息,该通信录同步消息携带第二鉴权信息。
同步单元307,可以用于根据该第二鉴权信息确定鉴权通过时,根据该通信录同步消息对该通信录进行同步。
例如,该同步单元可以包括信息获取子单元、第一同步子单元和第二同步子单元,如下:
信息获取子单元,用于根据该同步消息获取最新的组织信息,该组织信息包括组织架构信息、以及组织架构下的用户信息。
其中,组织架构信息可以包括部门名称、部门标识和部门移动服务标识等信息。用户信息可以包括用户名称、用户的联系方式、用户所属的部门名称、用户所属的部门标识、用户所属的部门移动服务标识、以及用户移动服务标识等。其中移动服务标识可以是微信号或QQ号等即时通讯帐号。此外,该用户信息还可以包括用户的其他信息,比如年龄、工龄、邮箱账号和/或手机号码等。
需说明的是,为了提高信息的安全性,可以尽量减少暴露用户信息,对于用户信息中的某几项,可以采用混淆算法产生一标识来代替,在此不再赘述。
以企业号为例,用户一般指的是该企业的员工、以及与该企业相关的其他人员。
第一同步子单元,用于基于该组织信息中的组织架构信息对该通信录中的组织架构信息进行同步;例如,可以如下:
该第一同步子单元,具体用于获取组织架构下各个部门的部门标识和部门移动服务标识的映射关系,基于该组织信息中的组织架构信息和该映射关系对该通信录中的组织架构信息进行更新、插入和/或删除等操作。
第二同步子单元,用于基于该组织信息中的用户信息对该通信录中的用户 信息进行同步;例如,可以如下:
该第二同步子单元,具体用于根据该组织信息中的用户信息、和通信录中的用户信息确定待处理用户队列,根据该待处理用户队列对通信录中的用户信息进行更新、插入和/或删除等操作,比如删除离职员工信息,新增新进入员工,以保证企业号上的用户都是在职员工,等等。
具体实现时,以上各个单元可以作为独立的实体来实现,也可以进行任意组合,作为同一或若干个实体实现,以上各个单元的具体实施可参见前面的方法实施例,在此不再赘述。
其中,该数据处理装置具体可以集成在网关等设备中,该网关可以由一个实体来实现,也可以由若干个实体来实现,在此不再赘述。
由上可知,本实施例的数据处理装置的接收单元301可以接收应用系统发起的API调用请求,其中,该API调用请求携带该应用系统所属移动应用入口的标识、应用系统标识和第一鉴权信息,由获取单元302根据该移动应用入口的标识和应用系统标识获取该应用系统对应的权限信息,然后由鉴权单元303根据该权限信息和第一鉴权信息对该API调用请求进行鉴权,在鉴权通过,才允许应用系统调用API以进行数据处理,从而避免移动应用入口(如企业号)下各个应用系统随意调用API所导致的内部数据混乱的情况的发生,实现了对这些内部数据的统一管理,大大加强了数据的安全性,以及有利于API接口的扩展。
实施例四、
此外,本发明实施例还提供一种通信系统,可以包括本发明实施例提供的任一种数据处理装置,具体可参见实施例三,其中,该数据处理装置可以集成在网关等设备中,如下:
网关,用于接收应用系统发起的API调用请求,其中,该API调用请求携带该应用系统所属移动应用入口的标识、应用系统标识和第一鉴权信息;根据该移动应用入口的标识和应用系统标识获取该应用系统对应的权限信息;根据 该权限信息和第一鉴权信息对该API调用请求进行鉴权;若鉴权通过,则将鉴权成功结果发送给该应用系统,以便该应用系统调用API以进行数据处理;若鉴权不通过,则将鉴权失败结果发送给该应用系统。
该网关,还可以用于接收用户发送的携带用户标识和操作指示的操作消息,根据该用户标识通过查找预置的通信录确定对应的应用系统,将该操作消息转发给该应用系统,以便该应用系统根据该操作指示进行数据处理。
以及,该网关还可以用于对通信录进行同步,例如,具体可以获取通信录同步消息,其中,该通信录同步消息携带第二鉴权信息等信息,然后,根据该第二鉴权信息确定鉴权通过时,根据该通信录同步消息对该通信录进行同步,具体可参见前面实施例。
此外,该数据处理装置还可以包括应用系统,如下:
应用系统,用于向该数据处理装置发起的应用程序编程接口API调用请求,以及接收所述数据处理装置返回的鉴权结果,在鉴权结果表示鉴权成功(即鉴权成功结果)时,调用API以进行数据处理。
其中,该应用系统还可以用于发送消息给数据处理装置,以便该数据处理装置将消息发送给用户。
以上各个操作的具体实施可参见前面的实施例,在此不再赘述。
由于该通信系统可以包括本发明实施例提供的任一种数据处理装置,因此,可以实现本发明实施例所提供的任一种数据处理装置同样的有益效果,详见前面实施例,在此不再赘述。
实施例五、
本领域普通技术人员可以理解上述实施例的各种方法中的全部或部分步骤是可以通过程序来指令相关的硬件来完成,该程序可以存储于一计算机可读存储介质中,存储介质可以包括:只读存储器(ROM,Read Only Memory)、随机存取记忆体(RAM,Random Access Memory)、磁盘或光盘等。
可选地,在本实施例中,上述存储介质可以位于计算机网络的多个网络设 备中的至少一个网络设备。
可选地,在本实施例中,存储介质被设置为存储用于执行以下步骤的程序代码:
接收应用系统发起的应用程序编程接口API调用请求,API调用请求携带应用系统所属移动应用入口的标识、应用系统标识和第一鉴权信息;
根据移动应用入口的标识和应用系统标识获取应用系统对应的权限信息;
根据权限信息和第一鉴权信息对API调用请求进行鉴权;
若鉴权通过,则将鉴权成功结果发送给应用系统,以便应用系统调用API以进行数据处理;
若鉴权不通过,则将鉴权失败结果发送给应用系统。
可选地,存储介质还被设置为存储用于执行以下步骤的程序代码:根据移动应用入口的标识从预置的数据库中获取相应的权限信息集合;根据应用系统标识从权限信息集合获取应用系统对应的权限信息。
可选地,存储介质还被设置为存储用于执行以下步骤的程序代码:接收用户发送的操作消息,操作信息携带用户标识和操作指示;根据用户标识通过查找预置的通信录确定对应的应用系统;将操作消息转发给应用系统,以便应用系统根据操作指示进行数据处理。
可选地,存储介质还被设置为存储用于执行以下步骤的程序代码:操作消息经过加密,则根据用户标识通过查找预置的通信录确定对应的应用系统之前,对操作消息进行解密,以提取用户标识和操作指示。
可选地,存储介质还被设置为存储用于执行以下步骤的程序代码:将操作消息转发给应用系统之后,接收应用系统返回的操作响应;将操作响应发送给用户。
可选地,存储介质还被设置为存储用于执行以下步骤的程序代码:获取通信录同步消息,通信录同步消息携带第二鉴权信息;根据第二鉴权信息确定鉴 权通过时,根据通信录同步消息对通信录进行同步。
可选地,存储介质还被设置为存储用于执行以下步骤的程序代码:根据通信录同步消息对通信录进行同步,根据同步消息获取最新的组织信息,组织信息包括组织架构信息、组织架构下的用户信息;基于组织信息中的组织架构信息对通信录中的组织架构信息进行同步;基于组织信息中的用户信息对通信录中的用户信息进行同步。
可选地,存储介质还被设置为存储用于执行以下步骤的程序代码:基于组织信息中的组织架构信息对通信录中的组织架构信息进行同步,获取组织架构下各个部门的部门标识和部门移动服务标识的映射关系;基于组织信息中的组织架构信息和映射关系对通信录中的组织架构信息进行更新、插入和/或删除。
可选地,存储介质还被设置为存储用于执行以下步骤的程序代码:基于组织信息中的用户信息对通信录中的用户信息进行同步,包括:根据组织信息中的用户信息、和通信录中的用户信息确定待处理用户队列;根据待处理用户队列对通信录中的用户信息进行更新、插入和/或删除。
可选地,在本实施例中,上述存储介质可以包括但不限于:U盘、只读存储器(ROM,Read-Only Memory)、随机存取存储器(RAM,Random Access Memory)、移动硬盘、磁碟或者光盘等各种可以存储程序代码的介质。
实施例六、
本发明的实施例还提供一种计算机终端,该计算机终端可以是计算机终端群中的任意一个计算机终端设备。可选地,在本实施例中,上述计算机终端也可以替换为移动终端等终端设备。
可选地,在本实施例中,上述计算机终端可以位于计算机网络的多个网络设备中的至少一个网络设备。
可选地,图4是根据本发明实施例的一种计算机终端的结构框图。如图4 所示,该计算机终端A可以包括:一个或多个(图中仅示出一个)处理器41、存储器43、以及传输装置45。
其中,存储器43可用于存储软件程序以及模块,如本发明实施例中的基于移动应用入口的数据处理方法、装置和系统对应的程序指令/模块,处理器41通过运行存储在存储器43内的软件程序以及模块,从而执行各种功能应用以及数据处理,即实现上述的基于移动应用入口的数据处理方法。存储器43可包括高速随机存储器,还可以包括非易失性存储器,如一个或者多个磁性存储装置、闪存、或者其他非易失性固态存储器。在一些实例中,存储器43可进一步包括相对于处理器41远程设置的存储器,这些远程存储器可以通过网络连接至计算机终端A。上述网络的实例包括但不限于互联网、企业内部网、局域网、移动通信网及其组合。
上述的传输装置45用于经由一个网络接收或者发送数据。上述的网络具体实例可包括有线网络及无线网络。在一个实例中,传输装置45包括一个网络适配器(Network Interface Controller,NIC),其可通过网线与其他网络设备与路由器相连从而可与互联网或局域网进行通讯。在一个实例中,传输装置45为射频(Radio Frequency,RF)模块,其用于通过无线方式与互联网进行通讯。
其中,具体地,存储器43用于存储预设动作条件和预设权限用户的信息、以及应用程序。
处理器41可以通过传输装置45调用存储器43存储的信息及应用程序,以执行下述步骤:
接收应用系统发起的应用程序编程接口API调用请求,API调用请求携带应用系统所属移动应用入口的标识、应用系统标识和第一鉴权信息;
根据移动应用入口的标识和应用系统标识获取应用系统对应的权限信息;
根据权限信息和第一鉴权信息对API调用请求进行鉴权;
若鉴权通过,则将鉴权成功结果发送给应用系统,以便应用系统调用API 以进行数据处理;
若鉴权不通过,则将鉴权失败结果发送给应用系统。
可选地,本实施例中的具体示例可以参考上述实施例中所描述的示例,本实施例在此不再赘述。
以上对本发明实施例所提供的一种基于移动应用入口的数据处理方法、装置和系统进行了详细介绍,本文中应用了具体个例对本发明的原理及实施方式进行了阐述,以上实施例的说明只是用于帮助理解本发明的方法及其核心思想;同时,对于本领域的技术人员,依据本发明的思想,在具体实施方式及应用范围上均会有改变之处,综上所述,本说明书内容不应理解为对本发明的限制。

Claims (19)

  1. 一种基于移动应用入口的数据处理方法,其特征在于,包括:
    接收应用系统发起的应用程序编程接口API调用请求,所述API调用请求携带所述应用系统所属移动应用入口的标识、应用系统标识和第一鉴权信息;
    根据所述移动应用入口的标识和应用系统标识获取所述应用系统对应的权限信息;
    根据所述权限信息和第一鉴权信息对所述API调用请求进行鉴权;
    若鉴权通过,则将鉴权成功结果发送给所述应用系统,以便所述应用系统调用API以进行数据处理;以及
    若鉴权不通过,则将鉴权失败结果发送给所述应用系统。
  2. 根据权利要求1所述的方法,其特征在于,所述根据所述移动应用入口的标识和应用系统标识获取所述应用系统对应的权限信息,包括:
    根据所述移动应用入口的标识从预置的数据库中获取相应的权限信息集合;以及
    根据所述应用系统标识从所述权限信息集合获取所述应用系统对应的权限信息。
  3. 根据权利要求1所述的方法,其特征在于,还包括:
    接收用户发送的操作消息,所述操作信息携带用户标识和操作指示;
    根据所述用户标识通过查找预置的通信录确定对应的应用系统;以及
    将所述操作消息转发给所述应用系统,以便所述应用系统根据所述操作指示进行数据处理。
  4. 根据权利要求3所述的方法,其特征在于,所述操作消息经过加密,则所述根据所述用户标识通过查找预置的通信录确定对应的应用系统之前,还包括:
    对所述操作消息进行解密,以提取用户标识和操作指示。
  5. 根据权利要求3或4所述的方法,其特征在于,所述将所述操作消息转发给所述应用系统之后,还包括:
    接收所述应用系统返回的操作响应;以及
    将所述操作响应发送给所述用户。
  6. 根据权利要求1至5任一项所述的方法,其特征在于,还包括:
    获取通信录同步消息,所述通信录同步消息携带第二鉴权信息;以及
    根据所述第二鉴权信息确定鉴权通过时,根据所述通信录同步消息对所述通信录进行同步。
  7. 根据权利要求6所述的方法,其特征在于,所述根据所述通信录同步消息对所述通信录进行同步,包括:
    根据所述同步消息获取最新的组织信息,所述组织信息包括组织架构信息、以及组织架构下的用户信息;
    基于所述组织信息中的组织架构信息对所述通信录中的组织架构信息进行同步;以及
    基于所述组织信息中的用户信息对所述通信录中的用户信息进行同步。
  8. 根据权利要求7所述的方法,其特征在于,所述基于所述组织信息中的组织架构信息对所述通信录中的组织架构信息进行同步,包括:
    获取组织架构下各个部门的部门标识和部门移动服务标识的映射关系;以及
    基于所述组织信息中的组织架构信息和所述映射关系对所述通信录中的组织架构信息进行更新、插入和/或删除。
  9. 根据权利要求7所述的方法,其特征在于,所述基于所述组织信息中的用户信息对所述通信录中的用户信息进行同步,包括:
    根据所述组织信息中的用户信息、和通信录中的用户信息确定待处理用户队列;以及
    根据所述待处理用户队列对通信录中的用户信息进行更新、插入和/或删除。
  10. 一种数据处理装置,其特征在于,包括:
    接收单元,用于接收应用系统发起的应用程序编程接口API调用请求,所述API调用请求携带所述应用系统所属移动应用入口的标识、应用系统标识和 第一鉴权信息;
    获取单元,用于根据所述移动应用入口的标识和应用系统标识获取所述应用系统对应的权限信息;
    鉴权单元,用于根据所述权限信息和第一鉴权信息对所述API调用请求进行鉴权;以及
    发送单元,用于在鉴权通过时,将鉴权成功结果发送给所述应用系统,以便所述应用系统调用API以进行数据处理;在鉴权不通过,将鉴权失败结果发送给所述应用系统。
  11. 根据权利要求10所述的装置,其特征在于,
    所述获取单元,具体用于根据所述移动应用入口的标识从预置的数据库中获取相应的权限信息集合;根据所述应用系统标识从所述权限信息集合获取所述应用系统对应的权限信息。
  12. 根据权利要求10所述的装置,其特征在于,还包括确定单元;
    所述接收单元,还用于接收用户发送的操作消息,所述操作信息携带用户标识和操作指示;
    所述确定单元,用于根据所述用户标识通过查找预置的通信录确定对应的应用系统;
    所述发送单元,还用于将所述操作消息转发给所述应用系统,以便所述应用系统根据所述操作指示进行数据处理。
  13. 根据权利要求12所述的装置,其特征在于,所述操作消息经过加密,则所述装置还包括解密单元;
    所述解密单元,用于对所述操作消息进行解密,以提取用户标识和操作指示。
  14. 根据权利要求10至13任一项所述的装置,其特征在于,还包括同步单元;
    所述接收单元,还用于获取通信录同步消息,所述通信录同步消息携带第二鉴权信息;
    所述同步单元,用于根据所述第二鉴权信息确定鉴权通过时,根据所述通信录同步消息对所述通信录进行同步。
  15. 根据权利要求14所述的装置,其特征在于,所述同步单元包括信息获取子单元、第一同步子单元和第二同步子单元;
    信息获取子单元,用于根据所述同步消息获取最新的组织信息,所述组织信息包括组织架构信息、以及组织架构下的用户信息;
    第一同步子单元,用于基于所述组织信息中的组织架构信息对所述通信录中的组织架构信息进行同步;
    第二同步子单元,用于基于所述组织信息中的用户信息对所述通信录中的用户信息进行同步。
  16. 根据权利要求15所述的装置,其特征在于,
    所述第一同步子单元,具体用于获取组织架构下各个部门的部门标识和部门移动服务标识的映射关系,基于所述组织信息中的组织架构信息和所述映射关系对所述通信录中的组织架构信息进行更新、插入和/或删除。
  17. 根据权利要求15所述的装置,其特征在于,
    所述第二同步子单元,具体用于根据所述组织信息中的用户信息、和通信录中的用户信息确定待处理用户队列,根据所述待处理用户队列对通信录中的用户信息进行更新、插入和/或删除。
  18. 一种通信系统,其特征在于,包括权利要求10至17任一项所述的数据处理装置。
  19. 根据权利要求18所述的通信系统,其特征在于,还包括应用系统;
    所述应用系统,用于向所述数据处理装置发起的应用程序编程接口API调用请求,以及接收所述数据处理装置返回的鉴权结果,在鉴权结果表示鉴权成功时,调用API以进行数据处理。
PCT/CN2016/081169 2015-06-09 2016-05-05 一种基于移动应用入口的数据处理方法、装置和系统 WO2016197764A1 (zh)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US15/608,801 US11228590B2 (en) 2015-06-09 2017-05-30 Data processing method and apparatus based on mobile application entrance and system

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201510312567.7 2015-06-09
CN201510312567.7A CN105187372B (zh) 2015-06-09 2015-06-09 一种基于移动应用入口的数据处理方法、装置和系统

Related Child Applications (1)

Application Number Title Priority Date Filing Date
US15/608,801 Continuation US11228590B2 (en) 2015-06-09 2017-05-30 Data processing method and apparatus based on mobile application entrance and system

Publications (1)

Publication Number Publication Date
WO2016197764A1 true WO2016197764A1 (zh) 2016-12-15

Family

ID=54909217

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2016/081169 WO2016197764A1 (zh) 2015-06-09 2016-05-05 一种基于移动应用入口的数据处理方法、装置和系统

Country Status (3)

Country Link
US (1) US11228590B2 (zh)
CN (1) CN105187372B (zh)
WO (1) WO2016197764A1 (zh)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109510846A (zh) * 2017-09-14 2019-03-22 北京金山云网络技术有限公司 Api调用系统、方法、装置、电子设备及存储介质

Families Citing this family (18)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105187372B (zh) * 2015-06-09 2018-05-18 深圳市腾讯计算机系统有限公司 一种基于移动应用入口的数据处理方法、装置和系统
US10305885B2 (en) * 2016-03-03 2019-05-28 Blackberry Limited Accessing enterprise resources using provisioned certificates
CN106897586B (zh) * 2016-08-04 2020-01-14 阿里巴巴集团控股有限公司 一种应用程序编程接口api权限管理方法与装置
CN106230712A (zh) * 2016-09-27 2016-12-14 山东浪潮商用系统有限公司 一种通信系统及方法
CN109218371B (zh) * 2017-07-06 2021-10-19 阿里巴巴集团控股有限公司 一种调用数据的方法和设备
CN109510848B (zh) * 2017-09-14 2020-07-31 大唐移动通信设备有限公司 一种通信系统、会话管理方法、数据发送方法及装置
CN107508752B (zh) * 2017-09-30 2020-01-17 福建星网智慧软件有限公司 一种基于微信企业号及ippbx的企业融合通话方法
CN108111629A (zh) 2018-01-19 2018-06-01 京东方科技集团股份有限公司 应用编程接口服务装置和应用编程接口服务系统
CN108959962B (zh) * 2018-06-27 2021-04-09 杭州安恒信息技术股份有限公司 一种动态库的api安全调用方法
CN108924125B (zh) * 2018-06-29 2021-06-04 招银云创信息技术有限公司 接口调用权限的控制方法、装置、计算机设备和存储介质
CN109492358A (zh) * 2018-09-25 2019-03-19 国网浙江省电力有限公司信息通信分公司 一种开放接口统一认证方法
CN109829287A (zh) * 2018-11-20 2019-05-31 新疆福禄网络科技有限公司 Api接口权限访问方法、设备、存储介质及装置
CN109871287A (zh) * 2018-12-15 2019-06-11 中国平安人寿保险股份有限公司 接口调用方法、装置、计算机装置及存储介质
CN110543325A (zh) * 2019-08-15 2019-12-06 中国银行股份有限公司 数据处理方法及装置
CN110674513A (zh) * 2019-09-02 2020-01-10 深圳数位传媒科技有限公司 企业员工信息的管理方法及装置
CN111163063B (zh) * 2019-12-12 2022-07-12 万翼科技有限公司 边缘应用管理方法及相关产品
CN116097219A (zh) * 2020-08-06 2023-05-09 华为技术有限公司 应用程序接口调用方法及其装置、系统
CN112272211A (zh) * 2020-09-29 2021-01-26 京东数字科技控股股份有限公司 业务请求处理方法、装置及系统

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102143146A (zh) * 2010-11-09 2011-08-03 华为技术有限公司 企业通信录更新方法和设备及系统
CN103078827A (zh) * 2011-10-25 2013-05-01 腾讯数码(天津)有限公司 第三方应用调用的开放平台系统和实现方法
CN103973642A (zh) * 2013-01-30 2014-08-06 中国电信股份有限公司 实现js应用程序接口安全访问控制的方法与装置
WO2015025404A1 (ja) * 2013-08-22 2015-02-26 楽天株式会社 情報処理装置、情報処理方法、プログラム、記憶媒体
CN105187372A (zh) * 2015-06-09 2015-12-23 深圳市腾讯计算机系统有限公司 一种基于移动应用入口的数据处理方法、装置和系统

Family Cites Families (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8683554B2 (en) * 2009-03-27 2014-03-25 Wavemarket, Inc. System and method for managing third party application program access to user information via a native application program interface (API)
US20110085667A1 (en) * 2009-10-09 2011-04-14 Adgregate Markets, Inc. Various methods and apparatuses for securing an application container
US8190675B2 (en) * 2010-02-11 2012-05-29 Inditto, Llc Method and system for providing access to remotely hosted services through a normalized application programming interface
US9225532B2 (en) * 2010-12-06 2015-12-29 Verizon Patent And Licensing Inc. Method and system for providing registration of an application instance
US9143530B2 (en) * 2011-10-11 2015-09-22 Citrix Systems, Inc. Secure container for protecting enterprise data on a mobile device
US20140032733A1 (en) * 2011-10-11 2014-01-30 Citrix Systems, Inc. Policy-Based Application Management
US8893244B2 (en) * 2011-11-30 2014-11-18 Verizon Patent And Licensing Inc. Application-based credential management for multifactor authentication
CN103220259B (zh) * 2012-01-20 2016-06-08 华为技术有限公司 Oauth API的使用、调用方法、设备及系统
US9374369B2 (en) * 2012-12-28 2016-06-21 Lookout, Inc. Multi-factor authentication and comprehensive login system for client-server networks
US9602482B1 (en) * 2013-12-12 2017-03-21 Amazon Technologies, Inc. Authentication for an API request
US20160127255A1 (en) * 2014-10-30 2016-05-05 Diana Cobb Method and system for capacity planning of system resources
CN104468518B (zh) * 2014-11-10 2016-04-20 腾讯科技(深圳)有限公司 业务管理方法、装置和系统
US10225245B2 (en) * 2014-11-18 2019-03-05 Auth0, Inc. Identity infrastructure as a service
US9699207B2 (en) * 2015-02-05 2017-07-04 Phishline, Llc Social engineering simulation workflow appliance

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102143146A (zh) * 2010-11-09 2011-08-03 华为技术有限公司 企业通信录更新方法和设备及系统
CN103078827A (zh) * 2011-10-25 2013-05-01 腾讯数码(天津)有限公司 第三方应用调用的开放平台系统和实现方法
CN103973642A (zh) * 2013-01-30 2014-08-06 中国电信股份有限公司 实现js应用程序接口安全访问控制的方法与装置
WO2015025404A1 (ja) * 2013-08-22 2015-02-26 楽天株式会社 情報処理装置、情報処理方法、プログラム、記憶媒体
CN105187372A (zh) * 2015-06-09 2015-12-23 深圳市腾讯计算机系统有限公司 一种基于移动应用入口的数据处理方法、装置和系统

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109510846A (zh) * 2017-09-14 2019-03-22 北京金山云网络技术有限公司 Api调用系统、方法、装置、电子设备及存储介质

Also Published As

Publication number Publication date
US20170264610A1 (en) 2017-09-14
CN105187372A (zh) 2015-12-23
CN105187372B (zh) 2018-05-18
US11228590B2 (en) 2022-01-18

Similar Documents

Publication Publication Date Title
WO2016197764A1 (zh) 一种基于移动应用入口的数据处理方法、装置和系统
US11153290B2 (en) Advanced security protocol for broadcasting and synchronizing shared folders over local area network
JP7086327B2 (ja) アプリケーション間でユーザ情報を安全に転送すること
US20220014524A1 (en) Secure Communication Using Device-Identity Information Linked To Cloud-Based Certificates
US9608814B2 (en) System and method for centralized key distribution
KR101289530B1 (ko) 스마트폰의 관리하에서 스마트폰의 베어러 및 서버 독립 부모 제어를 위한 방법 및 장치
US9843446B2 (en) System and method for rotating client security keys
US9124563B2 (en) Method for asynchronously provisioning keys from one secure device to another
WO2019062666A1 (zh) 一种实现安全访问内部网络的系统、方法和装置
WO2012100677A1 (zh) 用于移动终端的身份管理方法及装置
US20180375648A1 (en) Systems and methods for data encryption for cloud services
WO2018129754A1 (zh) 一种eUICC配置文件管理方法及相关装置
US20160099919A1 (en) System and method for providing a secure one-time use capsule based personalized and encrypted on-demand communication platform
US9825920B1 (en) Systems and methods for multi-function and multi-purpose cryptography
US10931662B1 (en) Methods for ephemeral authentication screening and devices thereof
US11070978B2 (en) Technique for authenticating a user device
US20190215375A1 (en) Email notification system
US10614423B2 (en) Email notification system
US10681163B2 (en) Email notification system
KR20240002666A (ko) 메신저 서비스를 제공하기 위한 방법, 시스템 및 비일시성의 컴퓨터 판독 가능한 기록 매체
US11658955B1 (en) Methods, mediums, and systems for verifying devices in an encrypted messaging system
US20220393868A1 (en) Database key management
CN111066296B (zh) 电子邮件通知系统
CN117376006A (zh) 一种临时会话密钥安全通信方法、装置、电子设备及介质
CN112738008A (zh) 信息同步变更方法、装置、计算机以及可读存储介质

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 16806662

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

32PN Ep: public notification in the ep bulletin as address of the adressee cannot be established

Free format text: NOTING OF LOSS OF RIGHTS PURSUANT TO RULE 112(1) EPC (EPO FORM 1205 A DATED 18.05.2018)

122 Ep: pct application non-entry in european phase

Ref document number: 16806662

Country of ref document: EP

Kind code of ref document: A1