WO2020020068A1 - 授权登录的实现方法、装置、设备、系统、平台和存储介质 - Google Patents

授权登录的实现方法、装置、设备、系统、平台和存储介质 Download PDF

Info

Publication number
WO2020020068A1
WO2020020068A1 PCT/CN2019/096758 CN2019096758W WO2020020068A1 WO 2020020068 A1 WO2020020068 A1 WO 2020020068A1 CN 2019096758 W CN2019096758 W CN 2019096758W WO 2020020068 A1 WO2020020068 A1 WO 2020020068A1
Authority
WO
WIPO (PCT)
Prior art keywords
authorization
application
account
login
plug
Prior art date
Application number
PCT/CN2019/096758
Other languages
English (en)
French (fr)
Inventor
张煜卿
Original Assignee
北京字节跳动网络技术有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 北京字节跳动网络技术有限公司 filed Critical 北京字节跳动网络技术有限公司
Publication of WO2020020068A1 publication Critical patent/WO2020020068A1/zh
Priority to US17/021,276 priority Critical patent/US10931678B2/en

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0815Network architectures or network communication protocols for network security for authentication of entities providing single-sign-on or federations
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication
    • G06F21/445Program or device authentication by mutual authentication, e.g. between devices or programs
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/90Details of database functions independent of the retrieved data types
    • G06F16/95Retrieval from the web
    • G06F16/957Browsing optimisation, e.g. caching or content distillation
    • G06F16/9577Optimising the visualization of content, e.g. distillation of HTML documents
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/41User authentication where a single sign-on provides access to a plurality of computers
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/46Multiprogramming arrangements
    • G06F9/54Interprogram communication
    • G06F9/541Interprogram communication via adapters, e.g. between incompatible applications
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/102Entity profiles
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/90Details of database functions independent of the retrieved data types
    • G06F16/95Retrieval from the web
    • G06F16/958Organisation or management of web site content, e.g. publishing, maintaining pages or automatic linking

Definitions

  • Embodiments of the present disclosure relate to network authorization technologies, for example, to a method, an apparatus, a device, a system, a platform, and a storage medium for implementing authorized login.
  • an application with a registered account serves as the platform (or service provider), and an application without an registered account serves as a user.
  • the OAUTH protocol provides a secure, open, and easy standard for authorizing user resources in applications.
  • users can use OAUTH authentication services, and service providers can implement their own OAUTH authentication services, so OAUTH is open.
  • OAUTH authorization will not allow the user to touch the user's account information (such as user name and password), that is, the user can apply for the user's resources without using the user's username and password.
  • Authorized so OAUTH is secure.
  • OAUTH's authorization process requires an interaction token between the user and the service provider.
  • OAUTH's interaction process has certain defects, that is, a one-way authorization relationship authorized by the platform to the user.
  • a one-way authorization relationship authorized by the platform to the user.
  • the one-way authorization relationship is relatively single, and it does not meet the user's need for flexible use of multiple application accounts.
  • the embodiments of the present disclosure provide a method, an apparatus, a device, a system, a platform, and a storage medium for implementing authorized login, so as to optimize the authorized login mode, and make the permitted authorization relationship richer and more flexible.
  • an embodiment of the present disclosure provides a method for implementing authorized login, including:
  • the first authorization plug-in bound to the first application client receives the authorization login request from the second authorization plug-in bound to the second application client, wherein the authorization login request is used for the second application request to pass through the first Application account login;
  • the first authorization plug-in requests the authorization service platform to obtain the authorization login code through the authorization information of the first application account;
  • the first authorization plug-in feeds back the authorization login code to the second authorization plug-in to instruct the second authorization plug-in to request the authorization service platform to obtain the second application account according to the authorization login code, and the second application account is used to access the first application account User resources.
  • an embodiment of the present disclosure further provides a method for implementing authorized login, including:
  • the second authorization plug-in obtains an authorization login request transmitted by the second application client and logging in through the account of the first application, wherein the second authorization plug-in is bound to the second application client;
  • the second authorization plug-in transmits the authorization login request to the first authorization plug-in bound to the first application client to request the first authorization plug-in to obtain the authorization login code from the authorization service platform through the authorization information of the first application account. ;
  • the second authorization plug-in sends an account login request indicating authorization to the authorization service platform according to the authorization login code to request the service platform to determine the second application program associated with the first application account according to the first application account account in the account login request.
  • Account the second application account is used to obtain user resources corresponding to the first application account;
  • the second authorization plug-in receives the second application program account feedback from the authorization service platform, and transmits it to the second application client.
  • an embodiment of the present disclosure further provides a method for implementing authorized login, including:
  • the authorization service platform receives authorization information of the first application account sent by the first authorization plug-in, where the authorization information of the first application account is used to request authorization for the second application to log in through the account of the first application;
  • the authorization service platform verifies the authorization information of the first application account. After the verification is passed, the authorization login code is fed back to the first authorization plug-in;
  • the authorization service platform receives an account login request indicating that the authorization is successful, sent by the second authorization plug-in;
  • the authorization service platform determines the second application account associated with the first application account according to the first application account in the account login request, and feeds back the second application account to the second authorization plug-in, where the second application account is used For the second application to log in to obtain user resources corresponding to the first application account;
  • the first authorized plug-in is bound to the first application client, and the second authorized plug-in is bound to the second application client.
  • an embodiment of the present disclosure further provides a device for implementing login authorization, which is configured in a first authorization plug-in, and the first authorization plug-in is bound to a first application client.
  • the device includes:
  • the request receiving module is configured to receive an authorization login request from a second authorization plug-in bound to a second application client, where the authorization login request is used by the second application to request login through an account of the first application;
  • the login code obtaining module is configured to request the authorization service platform to obtain the authorization login code through the authorization information of the first application account;
  • the login code feedback module is configured to feed back the authorization login code to the second authorization plug-in to instruct the second authorization plug-in to request the authorization service platform to obtain the second application account according to the authorization login code, and the second application account is used to access the first User resources for application accounts.
  • an embodiment of the present disclosure further provides a device for implementing login authorization, which is configured in a second authorization plug-in and includes:
  • the request obtaining module is configured to obtain an authorized login request transmitted by the second application client and logging in through the account of the first application, wherein the second authorization plug-in is bound to the second application client;
  • the request transmission module is configured to transmit the authorization login request to the first authorization plug-in bound to the first application client to request the first authorization plug-in to obtain authorization from the authorization service platform through the authorization information of the first application account.
  • the login code receiving module is configured to receive an authorized login code fed back by the first authorized plug-in;
  • the request sending module is configured to send an account login request indicating that the authorization is successful to the authorized service platform according to the authorization login code, so as to request the service platform to determine the second associated with the first application account according to the first application account in the account login request.
  • An application account, and the second application account is used to obtain user resources corresponding to the first application account;
  • the account receiving module is configured to receive the second application program account fed back by the authorized service platform, and transmit the account to the second application client.
  • an embodiment of the present disclosure further provides a device for implementing authorized login, which is configured on an authorized service platform and includes:
  • the authorization information receiving module is configured to receive authorization information of the first application account sent by the first authorization plug-in, where the authorization information of the first application account is used to request authorization for the second application to log in through the account of the first application ;
  • the authorization information verification module is configured to verify the authorization information of the first application account. After the verification is passed, the authorization login code is fed back to the first authorization plug-in;
  • the request receiving module is configured to receive an account login request indicating that the authorization is successful and sent by the second authorization plug-in;
  • the account determination module is configured to determine a second application account associated with the first application account according to the first application account in the account login request, and feedback the second application account to the second authorization plug-in, where the second application
  • the program account is used for the second application to log in to obtain user resources corresponding to the first application account; wherein the first authorized plug-in is bound to the first application client, and the second authorized plug-in is bound to the second application client Binding.
  • an embodiment of the present disclosure further provides a terminal device, including:
  • One or more processors are One or more processors;
  • Memory set to store one or more programs
  • the one or more programs are executed by one or more processors, so that the one or more processors implement the implementation method of authorized login as described in the embodiment of the present disclosure applied to the first authorized plug-in or the second authorized plug-in.
  • an embodiment of the present disclosure further provides a service platform, including:
  • One or more processors are One or more processors;
  • Memory set to store one or more programs
  • the one or more programs are executed by one or more processors, so that the one or more processors implement the method for implementing authorized login as described in the embodiment of the present disclosure applied to the authorized service platform.
  • an embodiment of the present disclosure further provides an authorized login system, including:
  • a first terminal device configured to implement the method applied to a first authorized plug-in
  • a second terminal device configured to implement the method applied to a second authorized plug-in
  • a service platform configured to implement the method described for an authorized service platform.
  • the embodiment of the present disclosure further provides a computer-readable storage medium.
  • the computer-readable storage medium stores a computer program, and when the computer program is executed by a processor, the computer program is implemented as described in the embodiment of the present disclosure. Implementation method of authorized login.
  • FIG. 1 is a flowchart of a method for implementing authorized login provided by Embodiment 1 of the present disclosure
  • FIG. 2 is a flowchart of a method for implementing authorized login provided in Embodiment 2 of the present disclosure
  • Embodiment 3 is a flowchart of a method for implementing authorized login provided by Embodiment 3 of the present disclosure
  • Embodiment 4 is a flowchart of a method for implementing authorized login provided by Embodiment 4 of the present disclosure
  • FIG. 5 is a flowchart of a method for implementing authorized login provided by Embodiment 5 of the present disclosure
  • FIG. 6 is a flowchart of a method for implementing authorized login according to Embodiment 6 of the present disclosure
  • FIG. 7 is a flowchart of a method for implementing authorized login according to Embodiment 7 of the present disclosure
  • FIG. 8 is a schematic structural diagram of a device for implementing login authorization provided in Embodiment 8 of the present disclosure.
  • FIG. 9 is a schematic structural diagram of a device for implementing login authorization provided in Embodiment 9 of the present disclosure.
  • FIG. 10 is a schematic structural diagram of a device for implementing login authorization provided in Embodiment 10 of the present disclosure.
  • FIG. 11 is a schematic structural diagram of a terminal device according to Embodiment 11 of the present disclosure.
  • FIG. 12 is a schematic structural diagram of a service platform according to Embodiment 12 of the present disclosure.
  • FIG. 13 is a schematic structural diagram of an authorized login system according to Embodiment 13 of the present disclosure.
  • FIG. 14 is a schematic structural diagram of another authorized login system according to Embodiment 13 of the present disclosure.
  • each embodiment provides optional features and examples at the same time.
  • the multiple features described in the embodiments can be combined to form multiple optional solutions.
  • Each numbered embodiment should not be used. Only considered as a technical solution.
  • FIG. 1 is a flowchart of a method for implementing authorized login according to the first embodiment of the present disclosure. This embodiment is applicable to a case where authorized login is implemented.
  • This method can be executed by an authorized login implementation system.
  • the system can include multiple authorized plug-ins, which are respectively bound to application clients, and also include an authorization service platform, which can interact with each authorized plug-in.
  • the interaction process between the first authorized plug-in and the second authorized plug-in and the authorized service platform is taken as an example for description.
  • the method includes the following steps:
  • Step 110 The second authorization plug-in obtains an authorization login request transmitted by the second application client and logging in through the account of the first application, wherein the second authorization plug-in is bound to the second application client.
  • the first application program and the second application program are application programs installed on the terminal device.
  • the first application client is a program installed on the terminal device and used to provide local services for users of the first application.
  • the second application client is a program installed on the terminal device and used to provide local services for users of the second application.
  • the terminal device can be a smart phone, or a laptop or tablet.
  • the user chooses to log in through the account of the first application or the account of the second application.
  • the second application client transmits to the second authorization plug-in the login authorization through the account of the first application Login request.
  • the authorization login request is used for the second application to request to log in through the account of the first application.
  • the second authorization plug-in obtains an authorization login request transmitted by the second application client and logging in through the account of the first application.
  • the first authorized plug-in and the second authorized plug-in may be software development kit (SDK) plug-ins.
  • SDK software development kit
  • the SDK plugin refers to a toolkit that implements a certain function of a software product.
  • the first authorization plug-in and the second authorization plug-in are toolkits dedicated to implementing an authorized login function.
  • the first authorization plug-in is bound to the first application client, and is configured to implement the authorization login function of the first application by interacting with the second authorization plug-in and the authorization service platform.
  • the first authorization plug-in may be integrated into the first application client software.
  • the second authorization plug-in is bound to the second application client, and is configured to implement the authorization login function of the second application by interacting with the first authorization plug-in and the authorization service platform.
  • the second authorization plug-in may be integrated into the second application client software.
  • the authorized service platform is a server capable of providing authorized login platform services to the first application client and the second application client.
  • the second application client can log in through the account of the first application.
  • Step 120 The second authorization plug-in transmits the authorization login request to the first authorization plug-in bound to the first application client to request the first authorization plug-in to obtain authorization information from the first application program account to the authorization service platform.
  • Authorization login code
  • the second authorization plug-in transmits the authorization login request to the first authorization plug-in, and requests the first authorization plug-in to obtain the authorization login code from the authorization service platform through the authorization information of the first application account.
  • the two application clients that implement authorized login are installed in the user's terminal device, so the information exchange between the two authorized plug-ins can be implemented through the operating system.
  • the authorization information of the first application account is information used to request authorization for the second application to log in through the account of the first application.
  • the authorization information of the first application account may be information generated according to the account information of the first application account, including a user name and a user avatar.
  • the authorization login code is an authentication code for requesting an authorization service platform to obtain the second application account.
  • the second application account is an account associated with the first application account determined by the authorization service platform for the second application account according to the authorization information of the first application account, and is used to access user resources of the first application account.
  • the second application client may perform a login operation according to the second application account.
  • Step 130 The first authorization plug-in bound to the first application client receives the authorization login request from the second authorization plug-in bound to the second application client, where the authorization login request is used for the second application request Log in using the account of the first application.
  • the first authorization plug-in bound to the first application client receives the authorization login request from the second authorization plug-in bound to the second application client.
  • the first authorization plug-in determines that the second application program requests to log in through the account of the first application program according to the authorization login request.
  • Step 140 The first authorization plug-in requests the authorization service platform to obtain the authorization login code through the authorization information of the first application account.
  • the first authorization plug-in obtains the authorization information of the first application account after receiving the authorization login request.
  • the account information of the first application account is read, and the user name and user avatar in the account information are used as the authorization information of the first application account.
  • the account information pre-stored in the first application client is read, and the user name and user avatar in the account information are used as the authorization information of the first application account.
  • the first authorization plug-in After obtaining the authorization information of the first application account, the first authorization plug-in transmits the authorization information of the first application account to the authorization service platform, and requests the authorization service platform to obtain the authorization login code through the authorization information of the first application account.
  • Step 150 The authorization service platform receives authorization information of the first application account sent by the first authorization plug-in, where the authorization information of the first application is used to request authorization for the second application to log in through the account of the first application.
  • the authorization service platform receives authorization information of the first application account sent by the first authorization plug-in.
  • the authorization service platform determines that the first application program is to authorize other applications to log in through the account of the first application program according to the authorization information of the first application program account.
  • Step 160 The authorization service platform verifies the authorization information of the first application account. After the verification is passed, the authorization login code is fed back to the first authorization plug-in.
  • the authorization service platform verifies the authorization information of the first application account.
  • the authorization service platform may verify the authorization information locally, or request the first application server to verify the authorization information through the first authorization plug-in.
  • the first application server corresponding to the first application program and the second application server corresponding to the second application program negotiate the authorized login permission, and determine that the second application program can log in through the account of the first application program. Agreement, which can be sent to an authorized service platform for storage.
  • the authorization service platform verifies the authorization information locally according to the stored protocol. If the authorization service platform stores a protocol in which the second application can log in through the account of the first application, the verification passes; if the authorization service platform does not store the second application in log in through the account of the first application Protocol, verification failed.
  • the protocol may be saved to the first application server.
  • the authorization service platform sends a verification request to the first application server through the first authorization plug-in, and requests the first application server to verify the authorization information.
  • the first application server verifies the authorization information according to the stored protocol. If the first application server stores a protocol in which the second application can log in through the account of the first application, the authentication is passed, and the authentication pass information is sent to the authorized service platform through the first authorization plug-in; There is stored a protocol in which the second application can log in through the account of the first application. If the authentication fails, the first authorization plug-in sends authentication failure information to the authorized service platform.
  • Step 170 The first authorization plug-in feeds back the authorization login code to the second authorization plug-in to instruct the second authorization plug-in to request the authorization service platform to obtain the second application account according to the authorization login code, and the second application account is used to access the first User resources for application accounts.
  • the first authorization plug-in feeds back the authorization login code to the second authorization plug-in of the second application that requests to log in through the account of the first application, and instructs the second authorization plug-in to request the authorization service platform to obtain the second account according to the authorization login code Application account.
  • Step 180 The second authorization plug-in receives the authorization login code fed back by the first authorization plug-in.
  • the authorization login code is an authentication code used to request an authorization service platform to obtain a second application account.
  • Step 190 The second authorization plug-in sends an account login request indicating that the authorization is successful to the authorization service platform according to the authorization login code, to request the service platform to determine the associated second application account according to the first application account in the account login request.
  • the second authorization plug-in generates an account login request indicating that the authorization is successful according to the authorization login code.
  • the account login request indicating successful authorization is used to notify the authorized service platform: the first application authorizes the second application to log in through the first application account to request the service platform to determine the associated The second application account.
  • Step 1100 The authorization service platform receives an account login request indicating that the authorization is successful and sent by the second authorization plug-in.
  • the authorization service platform receives an account login request indicating that the authorization is successful, which is sent by the second authorization plug-in.
  • the authorization service platform determines that the first application authorizes the second application to log in through the first application account according to the account login request.
  • Step 1110 The authorization service platform determines a second application account associated with the first application account according to the first application account in the account login request, and feeds back the second application account to the second authorization plug-in.
  • the authorized service platform determines the second application account associated with the first application account according to the account information of the first application account in the account login request.
  • the second application account is used for the second application to log in to obtain user resources corresponding to the first application account.
  • the user resource includes a user name and a user avatar.
  • Step 1120 The second authorization plug-in receives the second application program account feedback from the authorization service platform, and transmits the second application account to the second application client.
  • the second authorization plug-in receives the second application program account feedback from the authorization service platform, and transmits it to the second application client.
  • the second application client performs a login operation according to the second application account. After the second application client logs in through the second application account, the login success interface is displayed on the second application client.
  • the user name and user avatar displayed on the successful login interface correspond to the user name and user of the first application account The avatars are the same.
  • the user identification between the second application account and the first application account is different.
  • the user identification is used to distinguish the second application account from the first application account.
  • an authorization plug-in separately bound to an application client and a public authorization service platform
  • an application account needs to perform authorized login
  • the authorization plug-in and the authorization service platform Interaction between them can realize authorized login.
  • the above scheme does not need to separately develop related authorization login subroutines during application client development, but is implemented by a general authorization plug-in.
  • the authorization service platform can provide peer-to-peer authorization login services between different authorization plug-ins, providing a technical prerequisite guarantee for two-way authorization. Therefore, it can meet the user's flexible use requirements for multiple application accounts.
  • authorized login interaction between multiple applications can be realized. Optimize the authorization login method to make the permitted authorization relationship richer and more flexible.
  • FIG. 2 is a flowchart of a method for implementing authorized login provided in Embodiment 2 of the present disclosure. This embodiment may be applicable to a case where authorized login is implemented between different applications.
  • the method can be applied to a first authorized plug-in and executed by an authorized login implementation device.
  • the device can be implemented in software and / or hardware, and can generally be integrated in a terminal device. The method includes the following steps:
  • Step 210 The first authorization plug-in bound to the first application client receives the authorization login request from the second authorization plug-in bound to the second application client, where the authorization login request is used for the second application request Log in using the account of the first application.
  • Step 220 The first authorization plug-in requests the authorization service platform to obtain the authorization login code through the authorization information of the first application program account.
  • the first authorization plug-in obtains the authorization information of the first application account after receiving the authorization login request.
  • the account information of the first application account is read, and the account information is used as the authorization information of the first application account.
  • Step 230 The first authorization plug-in feeds back the authorization login code to the second authorization plug-in to instruct the second authorization plug-in to request the authorization service platform to obtain the second application account according to the authorization login code, and the second application account is used to access the first User resources for application accounts.
  • the first authorization plug-in feeds back the authorization login code to the second authorization plug-in of the second application that requests to log in through the account of the first application, and instructs the second authorization plug-in to request the authorization service platform to obtain the second authorization plug-in according to the authorization login code.
  • Application account
  • an authorization login request is received from a second authorization plug-in bound to a second application client through a first authorization plug-in bound to a first application client, and
  • the authorization information requests the authorization service platform to obtain the authorization login code, and feeds back the authorization login code to the second authorization plug-in, to instruct the second authorization plug-in to request the authorization service platform to obtain the second application account number according to the authorization login code, and the second application
  • the program account is used to access the user resources of the first application account, and the application can be authorized by a universal plug-in to authorize other applications to log in through the account of the application.
  • FIG. 3 is a flowchart of a method for implementing authorized login provided by Embodiment 3 of the present disclosure. This embodiment may be combined with the optional solutions in the foregoing embodiments.
  • the method before the first authorization plug-in requests the authorization service platform to obtain the authorization login code through the authorization information of the first application account, the method further includes that the first authorization plug-in obtains the second authorization plug-in from the second authorization plug-in.
  • An authorization identifier where the authorization identifier is pre-granted to the second application by the first application.
  • the first authorization plug-in requests the authorization service platform to obtain the authorization login code through the authorization information of the first application program account, including: if the first authorization plug-in passes the authorization identification verification, passing the authorization information of the first application account, Request an authorization service code from an authorized service platform.
  • the request by the first authorization plug-in to the authorization service platform for the authorization login code through the authorization information of the first application account includes: the first authorization plug-in calls the local browser and displays the webpage according to the authorization login request of the second application
  • the login interface notifies the user to perform authorized login of the first application account and obtain authorization information; the first authorization plug-in sends authorization information to the authorization service platform through a local browser, and requests the authorization service platform to obtain an authorization login code.
  • the method includes the following steps:
  • Step 301 A first authorization plugin bound to a first application client receives an authorization login request from a second authorization plugin bound to a second application client, where the authorization login request is used for a second application request Log in using the account of the first application.
  • Step 302 The first authorization plug-in obtains the authorization ID of the second authorization plug-in from the second authorization plug-in, and determines whether the verification is passed according to the authorization ID. If the verification is passed, step 303 is performed; if the verification fails, step 303 is no longer performed. Ending, wherein the authorization identifier is previously granted to the second application by the first application.
  • the server corresponding to the first application program and the server corresponding to the second application program negotiate the authorized login permission, determine a protocol for the second application program to log in through the account of the first application program, and generate an authorization identifier according to the agreement.
  • the authorization identifier is stored in the first program and can be transmitted to the second authorization plug-in by the second application client.
  • the first authorization plug-in Before the first authorization plug-in requests the authorization service platform for the authorization login code through the authorization information of the first application account, the first authorization plug-in obtains the authorization ID of the second authorization plug-in from the second authorization plug-in, and determines that it is the first authorization plug-in according to the authorization ID.
  • the two applications request authorization to log in, and verify whether there is a protocol for the second application to log in through the account of the first application.
  • step 303 If the first authorized plug-in verifies that there is a protocol for the second application to log in through the account of the first application, the verification is passed and the operation may be performed: step 303; if the first authorized plug-in verifies that the second application does not exist, the first application may pass the first When an application account is used to log in, the verification fails and the operation is no longer performed: step 303, and the process ends.
  • Step 303 The first authorization plug-in calls the local browser according to the authorization login request of the second application program, displays a webpage login interface, notifies the user to perform authorized login of the first application account, and obtains authorization information.
  • the first authorization plug-in calls the local browser of the terminal device where the first application client is located, and displays a webpage login interface through the local browser to notify the user to perform authorized login of the first application account.
  • the web login interface contains login prompt information.
  • the login prompt information is used to prompt the user to enter login information corresponding to the first application account in a designated area of the webpage login interface.
  • the login information includes a user name and a login password corresponding to the first application account.
  • the user enters the login information corresponding to the first application account.
  • the first authorized plug-in obtains the account information of the first application account, and uses the user name and user avatar in the account information as the first application account.
  • Authorization information is provided.
  • Step 304 The first authorization plug-in sends authorization information to the authorization service platform through a local browser, and requests the authorization service platform to obtain an authorization login code.
  • the web login interface also obtains the Uniform Resure Locator (URL) address of the interface of the authorization service platform, that is, the interface URL address. Information can be transmitted to the authorized service platform through the interface URL address.
  • the authorization information is sent to the authorization service platform through the local browser according to the interface URL address, and the authorization service platform is requested to obtain the authorization login code.
  • Step 305 The first authorization plug-in feeds back the authorization login code to the second authorization plug-in to instruct the second authorization plug-in to request the authorization service platform to obtain the second application account according to the authorization login code, and the second application account is used to access the first User resources for application accounts.
  • the authorization ID of the second authorized plug-in is obtained from the second authorized plug-in through the first authorized plug-in, and subsequent operations are performed by verification.
  • the authorization ID is previously granted to the second application by the first application;
  • An authorization plug-in invokes a local browser according to the authorization login request of the second application program, and displays a webpage login interface to notify the user to perform authorization login of the first application account to obtain authorization information; the first authorization plug-in passes the authorization information locally
  • the browser sends it to the authorization service platform, which can implement authorization verification according to a preset authorization identifier, and can also obtain authorization information according to the user's login operation, improving account security during the authorization login process, and protecting user privacy.
  • FIG. 4 is a flowchart of a method for implementing authorized login provided by Embodiment 4 of the present disclosure. This embodiment may be applicable to a case where authorized login is performed between different applications.
  • the method can be applied to a second authorization plug-in, and is executed by an authorized login implementation device.
  • the device can be implemented in software and / or hardware, and can generally be integrated in a terminal device. The method includes the following steps:
  • Step 410 The second authorization plug-in obtains an authorization login request transmitted by the second application client and logging in through the account of the first application, wherein the second authorization plug-in is bound to the second application client.
  • the user chooses to log in through the account of the first application or the account of the second application.
  • the second application client transmits to the second authorization plug-in the login authorization through the account of the first application Login request.
  • the authorization login request is used for the second application to request to log in through the account of the first application.
  • the second authorization plug-in obtains an authorization login request transmitted by the second application client and used to log in through the first application.
  • Step 420 The second authorization plug-in transmits the authorization login request to the first authorization plug-in bound to the first application client, so as to request the first authorization plug-in to obtain authorization information from the first application program account to the authorization service platform.
  • Authorization login code
  • the second authorization plug-in transmits the authorization login request to the first authorization plug-in, and requests the first authorization plug-in to obtain the authorization login code from the authorization service platform through the authorization information of the first application account.
  • the authorization information of the first application program account is information for requesting authorization to log in to the second application program.
  • the authorization information of the first application account may be account information of the first application account, including a user name and a user avatar.
  • the authorization login code is an authentication code used to request an authorization service platform to obtain a second application account.
  • Step 430 The second authorization plugin receives the authorization login code fed back by the first authorization plugin.
  • the authorization login code is an authentication code for requesting an authorization service platform to obtain the second application account.
  • Step 440 The second authorization plug-in sends an account login request indicating authorization to the authorization service platform according to the authorization login code to request the service platform to determine the first account associated with the first application account according to the first application account in the account login request.
  • Two application account numbers, the second application account number is used to obtain user resources corresponding to the first application account number.
  • the second authorization plug-in generates an account login request indicating that the authorization is successful according to the authorization login code.
  • the account login request indicating successful authorization is used to notify the authorized service platform: the first application authorizes the second application to log in through the first application account to request the service platform to determine the association based on the first application account in the account login request.
  • the second application account is used to notify the authorized service platform: the first application authorizes the second application to log in through the first application account to request the service platform to determine the association based on the first application account in the account login request.
  • the second application account is used to notify the authorized service platform: the first application authorizes the second application to log in through the first application account to request the service platform to determine the association based on the first application account in the account login request.
  • the second application account is used to notify the authorized service platform: the first application authorizes the second application to log in through the first application account to request the service platform to determine the association based on the first application account in the account login request.
  • the second application account is used to notify the authorized
  • Step 450 The second authorization plug-in receives the second application program account feedback from the authorization service platform, and transmits the second application account to the second application client.
  • the second authorization plug-in receives the second application program account feedback from the authorization service platform, and transmits it to the second application client.
  • the second application client performs a login operation according to the second application account. After the second application client logs in through the second application account, the login success interface is displayed on the second application client.
  • the user name and user avatar displayed on the successful login interface correspond to the user name and user of the first application account The avatars are the same.
  • the user identification between the second application account and the first application account is different.
  • the user identification is used to distinguish the second application account from the first application account.
  • an authorization login request transmitted by the second application client and logged in through the account of the first application is obtained through the second authorization plug-in.
  • the second authorization plug-in is bound to the second application client.
  • the authorization login request is transmitted to the first authorization plug-in bound to the first application client, receives the authorization login code returned by the first authorization plug-in, and then sends an account indicating that the authorization is successful to the authorization service platform according to the authorization login code.
  • Login request receiving the second application account feedback from the authorization service platform, and transmitting it to the second application client for login operation.
  • the universal plug-in can be used to implement the application to obtain the login authorization of other applications and use the account of other applications Log in.
  • FIG. 5 is a flowchart of a method for implementing authorized login provided by Embodiment 5 of the present disclosure. This embodiment is applicable to a case where authorized login is implemented between different applications.
  • the method can be applied to an authorized service platform and executed by an authorized login implementation device.
  • the device can be implemented in software and / or hardware, and can generally be integrated in a computer device such as an application service platform.
  • the method includes the following steps:
  • Step 510 The authorization service platform receives authorization information of the first application account sent by the first authorization plug-in, where the authorization information of the first application account is used to request authorization for the second application to log in through the account of the first application.
  • the authorization service platform receives authorization information of the first application account sent by the first authorization plug-in.
  • the authorization service platform determines that the first application program is to authorize other applications to log in through the first application program account according to the authorization information of the first application program account.
  • Step 520 The authorization service platform verifies the authorization information of the first application account. After the verification is passed, the authorization login code is fed back to the first authorization plug-in.
  • the authorization service platform verifies the authorization information of the first application account.
  • the authorization service platform generates an authorization authentication code according to the authorization information of the first application account, and sends the authorization authentication code to the first authorization plug-in.
  • the first authorization plug-in determines whether to perform login authorization according to the authorization authentication code. If the first authorization plugin determines to perform the login authorization, the preset authorization success code is fed back to the authorization service platform; if the first authorization plugin determines to perform the login authorization, the preset authorization failure code is fed back to the authorization service platform.
  • the authorization service platform After receiving the authorization success code, the authorization service platform determines that the verification is successful, and feeds back the authorization login code to the first authorization plug-in for transmission to the second authorization plug-in. After receiving the authorization failure code, the authorization service platform determines that the verification fails and does not proceed What to do next.
  • Step 530 The authorization service platform receives an account login request indicating that the authorization is successful and sent by the second authorization plug-in.
  • the authorization service platform receives an account login request indicating that the authorization is successful, which is sent by the second authorization plug-in.
  • the authorization service platform determines that the first application authorizes the second application to log in through the first application account according to the account login request.
  • Step 540 The authorization service platform determines a second application account associated with the first application account according to the first application account in the account login request, and feeds back the second application account to the second authorization plug-in, where the second application The program account is used for the second application to log in to obtain user resources corresponding to the first application account; wherein the first authorized plug-in is bound to the first application client, and the second authorized plug-in is bound to the second application client Binding.
  • the authorized service platform determines the second application account associated with the first application account according to the account information of the first application account in the account login request.
  • the second application account is used for the second application to log in to obtain user resources corresponding to the first application account.
  • the user resource includes a user name and a user avatar.
  • the authorization information of the first application account sent by the first authorization plug-in is received through the authorization service platform, where the authorization information of the first application account is used to request authorization for the second application to pass the first application Log in to the account; verify the authorization information, and pass the authorization login code to the first authorized plug-in for transmission to the second authorized plug-in after the verification is passed; and then determine according to the account login request sent by the second authorized plug-in indicating that the authorization is successful
  • a second application account associated with the first application account and feedback to the second authorization plug-in, wherein the second application account is used for the second application to log in to obtain a user resource corresponding to the first application account You can obtain login authorization for other applications by implementing multiple applications, and log in through the account of other applications.
  • FIG. 6 is a flowchart of a method for implementing authorized login according to Embodiment 6 of the present disclosure. This embodiment may be combined with the optional solutions in the foregoing embodiments.
  • the method further includes: authorizing the service platform to copy the user resources of the first application account to a user resource table corresponding to the second application account, and the second application account The user ID is different from the first application account.
  • the authorization service platform determines the second application account associated with the first application account according to the first application account in the account login request, and feeds back the second application account to the second authorization plug-in, including:
  • the authorization service platform queries the authorization login history according to the first application account; if the first application has a history of authorizing the second application to log in, the authorization service platform directly obtains the second application account in the history and sends the second application account to the second Authorize the plug-in to feedback the second application account.
  • the method includes the following steps:
  • Step 601 The authorization service platform receives authorization information of the first application account sent by the first authorization plug-in, where the authorization information of the first application account is used to request authorization for the second application to log in through the account of the first application.
  • Step 602 The authorization service platform verifies the authorization information of the first application account. After the verification is passed, the authorization login code is fed back to the first authorization plug-in.
  • Step 603 The authorization service platform receives an account login request indicating that the authorization is successful and sent by the second authorization plug-in.
  • Step 604 The authorization service platform queries the authorization login history according to the first application account.
  • the authorized login history record is a historical record of information related to the authorized login performed by the application program.
  • the authorized login history record includes the account number of each application in the authorization service platform and the corresponding associated application account used for authorization login.
  • the authorization information of the first application account received by the authorization service platform is used to query the authorization login history corresponding to the first application account according to the authorization information.
  • Step 605 In response to the history that the first application has authorized the second application to log in, the authorized service platform directly obtains the second application account in the history, and the authorized service platform copies the user resources of the first application account to the first In the user resource table corresponding to the second application account, the user identification between the second application account and the first application account is different.
  • the authorized service platform directly obtains the second application account in the history record To feedback the second application account to the second authorization plug-in to end the authorization login process. That is, the authorization service platform can perform a reverse query on the authorized login. If the query finds that the first application has a history of being authorized to log in by the second application, it can directly determine that the second application is authorized to log in by the first application.
  • the user identification between the second application account and the first application account is different;
  • the application account shares the same user resources as the application account authorized to log in.
  • the user identification between the second application account and the first application account is different.
  • the user identification is used to distinguish the second application account from the first application account.
  • Step 606 Feedback the second application account to the second authorized plug-in, where the second application account is used for the second application to log in to obtain the user resource corresponding to the first application account; wherein the first authorized plug-in and the The first application client is bound, and the second authorization plug-in is bound to the second application client.
  • the second authorization plug-in transmits the second application account to the second application client.
  • the second application client performs a login operation according to the second application account. Because the second application account and the first application account are associated accounts, the second application client can obtain user resources corresponding to the associated first application account after logging in through the second application account.
  • the authorization service platform directly obtains the second application account number in the history record, and feeds back the second application account number to the first authorization plug-in.
  • the first authorization plug-in continues to feedback the second application account number to the second authorization plug-in, so as to End the authorization login process.
  • the authorized service platform queries the authorized login history according to the first application account. If the first application has a history of authorized login by the second application, it directly obtains the second application account in the historical record, and sends it to The second authorization plug-in feeds back the second application account, ends the authorization login process, and can perform reverse query on the authorization login, and directly authorize the login based on the authorization login history.
  • FIG. 7 is a flowchart of a method for implementing authorized login provided in Embodiment 7 of the present disclosure.
  • the authorization service platform determines the second application account associated with the first application account according to the first application account in the account login request, and feeds back the second application account to the second authorization plug-in, which may include
  • the authorization service platform establishes a second application account associated with the first application account according to the first application account in the account login request, and feeds back the second application account to the second authorization plug-in.
  • the method may further include: authorizing the service platform to copy the user resources of the first application account to a user resource table corresponding to the second application account, and the second application account and the The user identities are different between the first application account.
  • the method includes the following steps:
  • Step 701 The authorization service platform receives authorization information of the first application account sent by the first authorization plug-in, where the authorization information of the first application account is used to request authorization for the second application to log in through the account of the first application.
  • Step 702 The authorization service platform verifies the authorization information of the first application account. After the verification is passed, the authorization login code is fed back to the first authorization plug-in.
  • Step 703 The authorization service platform receives an account login request indicating that the authorization is successful and sent by the second authorization plug-in.
  • Step 704 Authorize the service platform to establish a second application account associated with the first application account according to the first application account in the account login request, and authorize the service platform to copy the user resources of the first application account to the second application.
  • the user identification between the second application account and the first application account is different.
  • the first application account and the second application account have corresponding user resource tables.
  • the user resource table is used to store user resources.
  • the user resource includes a user name and a user avatar.
  • the authorization service platform After the authorization service platform receives the account login request indicating that the authorization is successful, the authorization service platform directly establishes a second application account associated with the first application account according to the first application account in the account login request. The second application program account is fed back to the second authorization plug-in.
  • the method may further include: the authorized service platform queries the authorized login history according to the first application account; if the first If an application does not have a history of being authorized to log in by the second application, the authorized service platform establishes a second application account associated with the first application account according to the first application account in the account login request, and the second application The program account is fed back to the second authorized plug-in.
  • the authorization service platform after receiving the account login request indicating that the authorization is successful, the authorization service platform first performs a reverse query on the authorization login, that is, queries the authorization login history according to the first application account. If it is found that the first application does not have a history of authorized login by the second application, it indicates that the first application has not authorized the second application to log in, and the second application account used to authorize the first application is not stored. , The authorized service platform establishes a second application account associated with the first application account according to the first application account in the account login request.
  • the authorization service platform queries the authorization login history according to the first application account; if the first application does not have a history of authorizing the second application to log in, the authorization service platform according to the first application in the account login request
  • the account establishes a second application account associated with the first application account, and can perform reverse query on authorized login. It can be determined that the first application has not authorized the second application to log in, and it is not stored for authorizing to log in to the first application.
  • create a second application account create an account for authorized login.
  • Step 705 Feedback the second application account to the second authorization plug-in, where the second application account is used for the second application to log in to obtain the user resources corresponding to the first application account; wherein the first authorization plug-in Bind to the first application client, and bind the second authorization plug-in to the second application client.
  • the second authorization plug-in transmits the second application account to the second application client.
  • the second application client performs a login operation according to the second application account. Because the second application account and the first application account are associated accounts, the second application client can obtain user resources corresponding to the associated first application account after logging in through the second application account.
  • FIG. 8 is a schematic structural diagram of a device for implementing authorized login provided in Embodiment 8 of the present disclosure. This embodiment is applicable to a case where authorized login is implemented between different applications.
  • the device is configured in a first authorized plug-in, which is bound to a first application client.
  • the first authorized plug-in may be implemented in software and / or hardware, and may generally be integrated in a terminal device.
  • the device includes a request receiving module 710, a login code acquisition module 720, and a login code feedback module 730.
  • the request receiving module 710 is configured to receive an authorization login request from a second authorization plug-in bound to a second application client, where the authorization login request is used by the second application to request login through an account of the first application.
  • the login code acquisition module 720 is configured to request the authorization service platform to obtain the authorization login code through the authorization information of the first application account;
  • the login code feedback module 730 is configured to feedback the authorization login code to the second authorization plug-in to indicate
  • the second authorization plug-in requests the authorization service platform to obtain a second application program account according to the authorization login code, and the second application account is used to access user resources of the first application account.
  • an authorization login request is received from a second authorization plug-in bound to a second application client through a first authorization plug-in bound to a first application client, and
  • the authorization information requests the authorization service platform to obtain the authorization login code, and feeds back the authorization login code to the second authorization plug-in, to instruct the second authorization plug-in to request the authorization service platform to obtain the second application account number according to the authorization login code, and the second application
  • the program account is used to access the user resources of the first application account, and the application can be authorized by a universal plug-in to authorize other applications to log in through the account of the application.
  • the device may further include:
  • the authorization identification verification module is configured to obtain the authorization identification of the second authorization plugin from the second authorization plugin, wherein the authorization identification is previously granted to the second application by the first application program.
  • the login code acquisition module 720 is configured to request the authorization service platform to obtain the authorization login code through the authorization information of the first application account when the first authorization plug-in passes the authorization identification verification.
  • the login code acquisition module 720 may include:
  • the interface display unit is configured to call a local browser according to the authorization login request of the second application program, display a webpage login interface, notify the user to perform authorization login of the first application account, and obtain authorization information;
  • the authorization information sending unit is configured to send authorization information to the authorization service platform through a local browser, and request the authorization service platform to obtain an authorization login code.
  • the device for implementing authorized login provided in the embodiments of the present disclosure can execute the method for implementing authorized login provided in Embodiments 2 and 3 of the present disclosure, and has corresponding function modules and effects of the execution method.
  • FIG. 9 is a schematic structural diagram of a device for implementing authorized login according to Embodiment 9 of the present disclosure. This embodiment is applicable to a case where authorized login is implemented.
  • the device is configured on a second authorized plug-in, which can be implemented in software and / or hardware, and can generally be integrated in a terminal device.
  • the device includes a request obtaining module 801, a request transmission module 802, a login code receiving module 803, a request sending module 804, and an account receiving module 805.
  • the request obtaining module 801 is configured to obtain an authorized login request transmitted by the second application client and logging in through the account of the first application, wherein the second authorization plug-in is bound to the second application client; the request The transmission module 802 is configured to transmit the authorization login request to the first authorization plug-in bound to the first application client to request the first authorization plug-in to obtain authorization from the authorization service platform through the authorization information of the first application account.
  • Login code; login code receiving module 803 is configured to receive the authorization login code fed back by the first authorization plug-in;
  • request sending module 804 is configured to send an account login request indicating authorization to the authorization service platform according to the authorization login code to request service
  • the platform determines the second application account associated with the first application account according to the first application account in the account login request.
  • the second application account is used to obtain user resources corresponding to the first application account; the account receiving module 805 , A second application set to receive feedback from an authorized service platform Number, and transmitted to the second client application.
  • an authorization login request transmitted by the second application client and logged in through the account of the first application is obtained through the second authorization plug-in.
  • the second authorization plug-in is bound to the second application client.
  • the authorization login request is transmitted to the first authorization plug-in bound to the first application client, receives the authorization login code returned by the first authorization plug-in, and then sends an account indicating that the authorization is successful to the authorization service platform according to the authorization login code.
  • Login request receiving the second application account feedback from the authorization service platform, and transmitting it to the second application client for login operation.
  • the universal plug-in can be used to implement the application to obtain the login authorization of other applications and use the account of other applications Log in.
  • the device for implementing authorized login provided in the embodiment of the present disclosure can execute the method for implementing authorized login provided in the fourth embodiment of the present disclosure, and has corresponding function modules and effects for performing the method.
  • FIG. 10 is a schematic structural diagram of a device for implementing authorized login according to Embodiment 10 of the present disclosure. This embodiment is applicable to a case where authorized login is implemented.
  • the device is configured on an authorized service platform, and can be implemented in software and / or hardware. Generally, the device can be integrated in a computer device such as an application service platform. As shown in FIG. 10, the device includes: an authorization information receiving module 901, an authorization information verification module 902, a request receiving module 903, and an account determination module 904.
  • the authorization information receiving module 901 is configured to receive authorization information of a first application account sent by a first authorization plug-in, where the authorization information of the first application account is used to request authorization for a second application to pass through the first application.
  • the account is used to log in;
  • the authorization information verification module 902 is configured to verify the authorization information of the first application account.
  • the authorization login code is fed back to the first authorization plug-in;
  • the request receiving module 903 is configured to receive the second authorization The account login request sent by the plug-in indicating successful authorization;
  • the account determination module 904 is configured to determine a second application account associated with the first application account according to the first application account in the account login request, and change the second application account Feedback to the second authorization plug-in, wherein the second application account is used for the second application to log in to obtain the user resources corresponding to the first application account; wherein the first authorization plug-in is bound to the first application client The second authorization plug-in is bound to the second application client.
  • the authorization information of the first application account sent by the first authorization plug-in is received through the authorization service platform, where the authorization information of the first application account is used to request authorization for the second application to pass the first application Log in to the account; verify the authorization information, and pass the authorization login code to the first authorized plug-in for transmission to the second authorized plug-in after the verification is passed; and then determine according to the account login request sent by the second authorized plug-in indicating that the authorization is successful
  • the device may further include:
  • the resource copying unit is configured to copy the user resources of the first application account to a user resource table corresponding to the second application account, and the user identification between the second application account and the first application account is different.
  • the account determination module 904 may include:
  • a history query unit configured to query the authorized login history according to the first application account
  • the account acquisition unit is configured to, if the first application has a history record authorizing the second application to log in, directly obtain the second application account number in the history record, and feed back the second application account number to the second authorized plug-in.
  • the account determination module 904 may further include:
  • the account establishing unit is configured to establish a second application account associated with the first application account according to the first application account in the account login request, and feedback the second application account to the second authorized plug-in.
  • the device for implementing authorized login provided by the embodiment of the present disclosure can execute the method for implementing authorized login provided in the fifth, sixth, and seventh embodiments of the present disclosure, and has the corresponding functional modules and effects of the execution method.
  • FIG. 11 is a schematic structural diagram of a terminal device according to Embodiment 11 of the present disclosure.
  • Terminal devices can be implemented in a variety of forms, including mobile phones, smart phones, laptops, digital broadcast receivers, Personal Digital Assistants (PDAs), Tablet PCs (Portable Android Devices (PAD)), portable multimedia Player (Portable Media Player, PMP), navigation device, vehicle terminal equipment, vehicle display terminal, vehicle electronic rear-view mirror, etc. mobile terminal equipment and fixed terminal equipment such as digital television (Television, TV), desktop computer, etc. .
  • the terminal device 10 may include a wireless communication unit 11, an audio / video (A / V) input unit 12, a user input unit 13, a sensing unit 14, an output unit 15, a memory 16, and an interface
  • FIG. 11 illustrates a terminal device including various components, but it should be understood that implementation of all the illustrated components is not required. More or fewer components may be implemented instead.
  • the wireless communication unit 11 allows radio communication between the terminal device 10 and a wireless communication system or network.
  • the A / V input unit 12 is configured to receive an audio or video signal.
  • the user input unit 13 may generate key input data according to a command input by the user to control various operations of the terminal device.
  • the sensing unit 14 detects the current state of the terminal device 10, the position of the terminal device 10, the presence or absence of a user's touch input to the terminal device 10, the orientation of the terminal device 10, the acceleration or deceleration movement and direction of the terminal device 10, and so on, and A command or signal for controlling the operation of the terminal device 10 is generated.
  • the interface unit 17 serves as an interface through which at least one external device can be connected to the terminal device 10.
  • the output unit 15 is configured to provide an output signal in a visual, audio, and / or tactile manner.
  • the memory 16 may store software programs and the like for processing and control operations performed by the processor 18, or may temporarily store data that has been output or is to be output.
  • the memory 16 may include at least one type of storage medium.
  • the terminal device 10 can cooperate with a network storage device that performs a storage function of the memory 16 through a network connection.
  • the processor 18 generally controls the overall operation of the terminal device.
  • the processor 18 may include a multimedia module for reproducing or playing back multimedia data.
  • the processor 18 may perform a pattern recognition process to recognize a handwriting input or a picture drawing input performed on the touch screen as characters or images.
  • the power supply unit 19 receives external power or internal power under the control of the processor 18 and provides appropriate power required to operate a plurality of elements and components.
  • the processor 18 executes a variety of functional applications and data processing by running a program stored in the memory 16, for example, implementing a method for implementing authorized login provided by the embodiment of the present disclosure.
  • the method may include: communicating with a first application program
  • the first authorization plug-in bound by the client receives the authorization login request from the second authorization plug-in bound with the second application client, wherein the authorization login request is used for the second application request to be performed through the account of the first application Login;
  • the first authorization plugin requests authorization authorization code from the authorization service platform through the authorization information of the first application account;
  • the first authorization plugin feeds back the authorization login code to the second authorization plugin to instruct the second authorization plugin to log in according to the authorization
  • the code requests the authorized service platform to obtain a second application account, and the second application account is used to access user resources of the first application account.
  • the method may include: obtaining, by the second authorization plug-in, the authorization of the login transmitted by the second application client through the account of the first application A login request, wherein a second authorization plugin is bound to the second application client; the second authorization plugin transmits an authorization login request to the first authorization plugin bound to the first application client to request the first
  • the authorization plug-in requests the authorization service platform to obtain the authorization login code through the authorization information of the first application account; the second authorization plug-in receives the authorization login code returned by the first authorization plug-in; and the second authorization plug-in requests the authorization service platform according to the authorization login code.
  • the service platform sends an account login request indicating successful authorization to request the service platform to determine a second application account associated with the first application account according to the first application account in the account login request, and the second application account is used to obtain the first application User resources corresponding to the program account; the second authorization plug-in receives the authorization service level Feedback second application account and transferred to the second application client.
  • FIG. 12 is a schematic structural diagram of a service platform provided by Embodiment 12 of the present disclosure.
  • FIG. 12 illustrates a block diagram of an exemplary service platform 1112 suitable for use in implementing embodiments of the present disclosure.
  • the service platform 1112 shown in FIG. 12 is only an example.
  • the service platform 1112 is expressed in the form of a general-purpose computing device.
  • the components of the service platform 1112 may include: one or more processors or processing units 1116, a system memory 1128, and a bus 1118 connecting different system components (including the system memory 1128 and the processing unit 1116).
  • the bus 1118 represents one or more of several types of bus structures, including a memory bus or a memory controller, a peripheral bus, a graphics acceleration port, a processor, or a local area bus using any of a variety of bus structures.
  • these architectures include the Industry Standard Architecture (ISA) bus, the Micro Channel Architecture (MCA) bus, the enhanced ISA bus, and the Video Electronics Standards Association (VESA) Local area bus and Peripheral Component Interconnect (PCI) bus.
  • ISA Industry Standard Architecture
  • MCA Micro Channel Architecture
  • VESA Video Electronics Standards Association
  • PCI Peripheral Component Interconnect
  • the service platform 1112 includes a variety of computer system readable media. These media can be a variety of available media that can be accessed by the service platform 1112, including volatile and non-volatile media, removable and non-removable media.
  • the system memory 1128 may include computer system readable media in the form of volatile memory, such as Random Access Memory (RAM) 1130 and / or cache 1132.
  • the service platform 1112 may include other removable / non-removable, volatile / nonvolatile computer system storage media.
  • the storage system 1134 may be configured to read and write non-removable, non-volatile magnetic media (not shown in FIG. 12 and is commonly referred to as a “hard drive”).
  • FIG. 12 shows a hard drive
  • each drive may be connected to the bus 1118 through one or more data medium interfaces.
  • the memory 1128 may include at least one program product having a set (eg, at least one) of program modules configured to perform the functions of one or more embodiments of the present disclosure.
  • a program / utility tool 1140 having a set (at least one) of program modules 1142 may be stored in, for example, the memory 1128.
  • a program module 1142 includes an operating system, one or more application programs, other program modules, and program data. These examples Each or some combination may include an implementation of the network environment.
  • the program module 1142 generally performs functions and / or methods in the embodiments described in the present disclosure.
  • the service platform 1112 may also communicate with one or more external devices 1114 (such as a keyboard, pointing device, display 1124, etc.), and may also communicate with one or more devices that enable users to interact with the service platform 1112, and / or with A device (such as a network card, modem, etc.) that enables the service platform 1112 to communicate with one or more other computing devices. This communication can be performed through an input / output (I / O) interface 1122.
  • the service platform 1112 may also communicate with one or more networks (such as a local area network (LAN), a wide area network (WAN), and / or a public network, such as the Internet) through the network adapter 1120.
  • networks such as a local area network (LAN), a wide area network (WAN), and / or a public network, such as the Internet
  • the network adapter 1120 communicates with other modules of the service platform 1112 through the bus 1118.
  • other hardware and / or software modules may be used in conjunction with the service platform 1112, including: microcode, device drivers, redundant processing units, external disk drive arrays, and disk arrays (Redundant Arrays of Independent). Drives (RAID) systems, tape drives, and data backup storage systems.
  • RAID Redundant Arrays of Independent
  • the processing unit 1116 executes various functional applications and data processing by running a program stored in the system memory 1128, for example, an implementation method for authorizing login provided by the embodiment of the present disclosure. That is, the authorization service platform receives authorization information of the first application account sent by the first authorization plug-in, where the authorization information of the first application account is used to request authorization for the second application to log in through the account of the first application; The authorization service platform verifies the authorization information of the first application account.
  • the authorization login code is fed back to the first authorization plug-in; the authorization service platform receives the account login request from the second authorization plug-in indicating that the authorization is successful; authorization service The platform determines the second application account associated with the first application account according to the first application account in the account login request, and feeds back the second application account to the second authorization plug-in, where the second application account is used for The second application logs in to obtain user resources corresponding to the first application account; wherein the first authorized plug-in is bound to the first application client, and the second authorized plug-in is bound to the second application client.
  • FIG. 13 is a schematic structural diagram of an authorized login system according to Embodiment 13 of the present disclosure. This embodiment is applicable to a case where authorized login is implemented. As shown in FIG. 13, the system includes: an implementation device 121 for authorization login configured on the first authorization plugin; an implementation device 122 for authorization login configured on the second authorization plugin; and an implementation device for authorization login configured on the authorization service platform 123.
  • the device 121 for implementing authorized login configured on the first authorized plug-in includes a request receiving module, a login code obtaining module, and a login code feedback module.
  • the request receiving module is configured to receive an authorization login request from a second authorization plug-in that is bound to a second application client, wherein the authorization login request is used for the second application to request login through an account of the first application.
  • the login code acquisition module is configured to request an authorization service code from the authorization service platform through the authorization information of the first application account;
  • the login code feedback module is configured to feedback the authorization login code to the second authorization plug-in to indicate the second
  • the authorization plug-in requests the authorization service platform to obtain the second application program account according to the authorization login code, and the second application account is used to access user resources of the first application account.
  • the device 122 for implementing authorized login configured in the second authorized plug-in includes a request obtaining module, a request transmitting module, a login code receiving module, a request sending module, and an account receiving module.
  • the request obtaining module is configured to obtain an authorization login request transmitted by the second application client and logging in through the account of the first application, wherein the second authorization plug-in is bound to the second application client; requesting transmission A module configured to transmit an authorization login request to a first authorization plug-in bound to a first application client to request the first authorization plug-in to obtain an authorization login code from an authorization service platform through the authorization information of the first application account
  • the login code receiving module is configured to receive the authorization login code fed back by the first authorization plug-in;
  • the request sending module is configured to send an account login request indicating authorization to the authorization service platform according to the authorization login code to request the service platform to log in according to the account
  • the first application account in the request determines a second application account associated with the first application account, and the second application account is used to obtain a user resource corresponding to the first application account;
  • the account receiving module is configured to receive authorization The second application account fed back by the service platform and passed To the second application client.
  • the device 123 for implementing authorization login configured on the authorization service platform includes an authorization information receiving module, an authorization information verification module, a request receiving module, and an account determination module.
  • the authorization information receiving module is configured to receive authorization information of the first application account sent by the first authorization plug-in, where the authorization information of the first application account is used to request authorization for the second application to pass through the account of the first application Log in;
  • the authorization information verification module is set to verify the authorization information of the first application account, and after the verification is passed, the authorization login code is fed back to the first authorization plug-in;
  • the request receiving module is set to receive the information sent by the second authorization plug-in Account login request indicating successful authorization;
  • the account determination module is configured to determine a second application account associated with the first application account according to the first application account in the account login request, and feedback the second application account to the second Authorization plug-in, wherein the second application account is used for the second application to log in to obtain user resources corresponding to the first application account; wherein the first authorization plug-in is bound to the first application client, and the second authorization The plug-in is bound to the second application client.
  • the authorized login system provided by the embodiment of the present disclosure may include:
  • a first terminal device 1410 configured to implement a method applied to a first authorized plug-in
  • a second terminal device 1420 configured to implement a method applied to a second authorized plug-in
  • the service platform 1430 is configured to implement a method applied to an authorized service platform.
  • an authorization plug-in separately bound to an application client and a public authorization service platform
  • an application account needs to perform authorized login
  • the authorization plug-in and the authorization service platform Interaction between them can realize authorized login.
  • the above scheme does not need to separately develop related authorization login subroutines during application client development, but is implemented by a general authorization plug-in.
  • the authorization service platform can provide peer-to-peer authorization login services between different authorization plug-ins, providing a technical prerequisite guarantee for two-way authorization. Therefore, it can meet the user's flexible use requirements for multiple application accounts.
  • authorized login interaction between multiple applications can be realized. Optimize the authorization login method to make the permitted authorization relationship richer and more flexible.
  • the fourteenth embodiment of the present disclosure also provides a computer-readable storage medium on which a computer program is stored.
  • a method for implementing login authorization as provided by the embodiment of the present disclosure is provided.
  • the method may include: a first authorization plug-in bound to a first application client, receiving an authorization login request from a second authorization plug-in bound to a second application client, wherein the authorization login request is for a second application Requesting login through the account of the first application; the first authorization plug-in requests the authorization service platform to obtain the authorization login code through the authorization information of the first application account; the first authorization plug-in returns the authorization login code to the second authorization plug-in, It instructs the second authorization plug-in to request the authorization service platform to obtain the second application account according to the authorization login code, and the second application account is used to access user resources of the first application account.
  • a method for implementing login authorization may be implemented.
  • the method may include: obtaining, by the second authorization plug-in, the authorization of the login transmitted by the second application client through the account of the first application.
  • the login request wherein the second authorization plug-in is bound to the second application client; the second authorization plug-in transmits the authorization login request to the first authorization plug-in bound to the first application client to request the first authorization plug-in
  • the authorization information of the first application account is used to request an authorization login code from the authorization service platform; the second authorization plug-in receives the authorization login code fed back by the first authorization plug-in; and the second authorization plug-in sends an indication to the authorization service platform according to the authorization login code.
  • a successful account login request is authorized to request the service platform to determine a second application account associated with the first application account according to the first application account in the account login request, and the second application account is used to obtain the first application account Corresponding user resources; the second authorization plug-in receives the authorization service platform's response The second application account and transferred to the second application client.
  • the method may include: authorizing a service platform to receive authorization information of a first application program account sent by a first authorization plug-in, wherein the first application program The authorization information of the account is used to request authorization for the second application to log in through the account of the first application; the authorization service platform verifies the authorization information of the first application account, and after the verification is passed, the authorization login code is fed back to the first authorization Plug-in; the authorization service platform receives the account login request indicating the authorization is successful sent by the second authorization plug-in; the authorization service platform determines the second application account associated with the first application account according to the first application account in the account login request, and The second application account is fed back to the second authorization plug-in, where the second application account is used for the second application to log in to obtain the user resources corresponding to the first application account; wherein the first authorization plug-in and the first application Program client binding, second authorization plug-in and second application Client binding.
  • the computer storage medium of the embodiment of the present disclosure may adopt a combination of one or more computer-readable media.
  • the computer-readable medium may be a computer-readable signal medium or a computer-readable storage medium.
  • the computer-readable storage medium may be, for example, but not limited to, an electronic, magnetic, optical, electromagnetic, infrared, or semiconductor system, apparatus, or device, or any combination thereof. More specific examples (non-exhaustive list) of computer-readable storage media include: electrical connections with one or more wires, portable computer disks, hard disks, RAM, read-only memory (ROM), Erasable Programmable ROM (EPROM) or flash memory, optical fiber, CD-ROM, optical storage device, magnetic storage device, or any suitable combination of the foregoing.
  • a computer-readable storage medium may be a tangible medium that contains or stores a program that can be used by or in conjunction with an instruction execution system, apparatus, or device.
  • the computer-readable signal medium may include a data signal in baseband or propagated as part of a carrier wave, which carries a computer-readable program code. This transmitted data signal can take a variety of forms, including electromagnetic signals, optical signals, or a suitable combination of the foregoing.
  • the computer-readable signal medium may also be a computer-readable medium other than a computer-readable storage medium, and the computer-readable medium may send, propagate, or transmit a program for use by or in combination with an instruction execution system, apparatus, or device.
  • the program code contained on the computer-readable medium may be transmitted using any appropriate medium, including wireless, wire, optical cable, radio frequency (RF), or any suitable combination of the foregoing.
  • RF radio frequency
  • Computer program code for performing the operations of the present disclosure may be written in one or more programming languages, or a combination thereof, including programming languages such as Java, Smalltalk, C ++, Ruby, Go, It also includes regular procedural programming languages—such as "C" or similar programming languages.
  • the program code can be executed entirely on the user's computer, partly on the user's computer, as an independent software package, partly on the user's computer, partly on a remote computer, or entirely on a remote computer or server.
  • the remote computer can be connected to the user's computer through any kind of network, including a LAN or WAN, or it can be connected to an external computer (such as using an Internet service provider to connect over the Internet).

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • Databases & Information Systems (AREA)
  • Computing Systems (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Data Mining & Analysis (AREA)
  • Power Engineering (AREA)
  • Information Transfer Between Computers (AREA)

Abstract

本文公开了一种授权登录的实现方法、装置、设备、系统、平台和存储介质。该方法包括:与第一应用程序客户端绑定的第一授权插件,从与第二应用程序客户端绑定的第二授权插件接收授权登录请求,授权登录请求用于第二应用程序请求通过第一应用程序的账号进行登录;第一授权插件通过第一应用程序账号的授权信息,向授权服务平台请求获取授权登录码;第一授权插件将授权登录码反馈给第二授权插件,指示第二授权插件根据授权登录码向授权服务平台请求获取第二应用程序账号,第二应用程序账号用于访问第一应用程序账号的用户资源。

Description

授权登录的实现方法、装置、设备、系统、平台和存储介质
本申请要求在2018年7月27日提交中国专利局、申请号为201810848030.6的中国专利申请的优先权,该申请的全部内容通过引用结合在本申请中。
技术领域
本公开实施例涉及网络授权技术,例如涉及一种授权登录的实现方法、装置、设备、系统、平台和存储介质。
背景技术
随着互联网和智能终端的发展,应用程序(Application,APP)增多,用户存在通过一个应用程序的账号登录另一个未注册应用程序的需求,相关技术一般利用开放授权(Open Authorization,OAUTH)协议来实现。这种情况下,拥有注册账号的应用程序作为平台方(或称服务提供方),未注册账号的应用程序作为使用方。
OAUTH协议为应用程序中的用户资源的授权提供了一个安全的、开放而又简易的标准。同时,使用方可以使用OAUTH认证服务,服务提供方可以实现自身的OAUTH认证服务,因而OAUTH是开放的。与以往的授权方式不同之处是OAUTH的授权不会使使用方触及到用户的帐号信息(如用户名与密码),即使用方无需使用用户的用户名与密码就可以申请获得该用户资源的授权,因此OAUTH是安全的。
OAUTH的授权过程需要使用方和服务提供方之间交互令牌(Token),但是,OAUTH的交互过程存在一定的缺陷,即存在平台方向使用方授权的单向授权关系。随着应用程序种类的增多,可能会出现更复杂的交叉授权关系,则多种应用程序都需要单独开发作为使用方或平台方的授权程序接口。并且,单向授权关系比较单一,也不满足用户对多种应用程序账户的灵活使用需求。
发明内容
本公开实施例提供一种授权登录的实现方法、装置、设备、系统、平台和存储介质,以优化授权登录方式,使允许的授权关系更为丰富、灵活。
在一实施例中,本公开实施例提供了一种授权登录的实现方法,包括:
与第一应用程序客户端绑定的第一授权插件,从与第二应用程序客户端绑定的第二授权插件接收授权登录请求,其中,授权登录请求用于第二应用程序请求通过第一应用程序的账号进行登录;
第一授权插件通过第一应用程序账号的授权信息,向授权服务平台请求获取授权登录码;
第一授权插件将授权登录码反馈给第二授权插件,以指示第二授权插件根据授权登录码向授权服务平台请求获取第二应用程序账号,第二应用程序账号用于访问第一应用程序账号的用户资源。
在一实施例中,本公开实施例还提供了一种授权登录的实现方法,包括:
第二授权插件获取第二应用程序客户端传输的、通过第一应用程序的账号进行登录的授权登录请求,其中,所述第二授权插件与所述第二应用程序客户端绑定;
第二授权插件将授权登录请求传输给与第一应用程序客户端绑定的第一授权插件,以请求第一授权插件通过第一应用程序账号的授权信息,向授权服务平台请求获取授权登录码;
第二授权插件接收第一授权插件反馈的授权登录码;
第二授权插件根据授权登录码,向授权服务平台发送表示授权成功的账号登录请求,以请求服务平台根据账号登录请求中的第一应用程序账号确定与第一应用程序账号关联的第二应用程序账号,第二应用程序账号用于获取第一应用程序账号所对应的用户资源;
第二授权插件接收授权服务平台反馈的第二应用程序账号,并传输给第二应用程序客户端。
在一实施例中,本公开实施例还提供了一种授权登录的实现方法,包括:
授权服务平台接收第一授权插件发送的第一应用程序账号的授权信息,其中,第一应用程序账号的授权信息用于请求授权第二应用程序通过第一应用程序的账号进行登录;
授权服务平台对第一应用程序账号的授权信息进行验证,验证通过后,将 授权登录码反馈给第一授权插件;
授权服务平台接收第二授权插件发送的表示授权成功的账号登录请求;
授权服务平台根据账号登录请求中的第一应用程序账号确定与第一应用程序账号关联的第二应用程序账号,将第二应用程序账号反馈给第二授权插件,其中,第二应用程序账号用于供第二应用程序登录以获取第一应用程序账号所对应的用户资源;
其中,第一授权插件与第一应用程序客户端绑定,第二授权插件与第二应用程序客户端绑定。
在一实施例中,本公开实施例还提供了一种授权登录的实现装置,配置于第一授权插件,第一授权插件与第一应用程序客户端绑定,该装置包括:
请求接收模块,设置为从与第二应用程序客户端绑定的第二授权插件接收授权登录请求,其中,授权登录请求用于第二应用程序请求通过第一应用程序的账号进行登录;
登录码获取模块,设置为通过第一应用程序账号的授权信息,向授权服务平台请求获取授权登录码;
登录码反馈模块,设置为将授权登录码反馈给第二授权插件,以指示第二授权插件根据授权登录码向授权服务平台请求获取第二应用程序账号,第二应用程序账号用于访问第一应用程序账号的用户资源。
在一实施例中,本公开实施例还提供了一种授权登录的实现装置,配置于第二授权插件,包括:
请求获取模块,设置为获取第二应用程序客户端传输的、通过第一应用程序的账号进行登录的授权登录请求,其中,第二授权插件与第二应用程序客户端绑定;
请求传输模块,设置为将授权登录请求传输给与第一应用程序客户端绑定的第一授权插件,以请求第一授权插件通过第一应用程序账号的授权信息,向授权服务平台请求获取授权登录码;
登录码接收模块,设置为接收第一授权插件反馈的授权登录码;
请求发送模块,设置为根据授权登录码,向授权服务平台发送表示授权成 功的账号登录请求,以请求服务平台根据账号登录请求中的第一应用程序账号确定与第一应用程序账号关联的第二应用程序账号,第二应用程序账号用于获取第一应用程序账号所对应的用户资源;
账号接收模块,设置为接收授权服务平台反馈的第二应用程序账号,并传输给第二应用程序客户端。
在一实施例中,本公开实施例还提供了一种授权登录的实现装置,配置于授权服务平台,包括:
授权信息接收模块,设置为接收第一授权插件发送的第一应用程序账号的授权信息,其中,第一应用程序账号的授权信息用于请求授权第二应用程序通过第一应用程序的账号进行登录;
授权信息验证模块,设置为对第一应用程序账号的授权信息进行验证,验证通过后,将授权登录码反馈给第一授权插件;
请求接收模块,设置为接收第二授权插件发送的表示授权成功的账号登录请求;
账号确定模块,设置为根据账号登录请求中的第一应用程序账号确定与第一应用程序账号关联的第二应用程序账号,将第二应用程序账号反馈给第二授权插件,其中,第二应用程序账号用于供第二应用程序登录以获取第一应用程序账号所对应的用户资源;其中,第一授权插件与第一应用程序客户端绑定,第二授权插件与第二应用程序客户端绑定。
在一实施例中,本公开实施例还提供了一种终端设备,包括:
一个或多个处理器;
存储器,设置为存储一个或多个程序;
一个或多个程序被一个或多个处理器执行,使得一个或多个处理器实现如本公开实施例应用于第一授权插件或第二授权插件的所述的授权登录的实现方法。
在一实施例中,本公开实施例还提供了一种服务平台,包括:
一个或多个处理器;
存储器,设置为存储一个或多个程序;
一个或多个程序被一个或多个处理器执行,使得一个或多个处理器实现如本公开实施例应用于授权服务平台的所述的授权登录的实现方法。
在一实施例中,本公开实施例还提供了一种授权登录系统,包括:
第一终端设备,设置为实现应用于第一授权插件的所述的方法;
第二终端设备,设置为实现应用于第二授权插件的所述的方法;
服务平台,设置为实现应用于授权服务平台的所述的方法。
在一实施例中,本公开实施例还提供了一种计算机可读存储介质,该计算机可读存储介质上存储有计算机程序,该计算机程序被处理器执行时实现如本公开实施例所述的授权登录的实现方法。
附图说明
图1为本公开实施例一提供的一种授权登录的实现方法的流程图;
图2为本公开实施例二提供的一种授权登录的实现方法的流程图;
图3为本公开实施例三提供的一种授权登录的实现方法的流程图;
图4为本公开实施例四提供的一种授权登录的实现方法的流程图;
图5为本公开实施例五提供的一种授权登录的实现方法的流程图;
图6为本公开实施例六提供的一种授权登录的实现方法的流程图;
图7为本公开实施例七提供的一种授权登录的实现方法的流程图;
图8为本公开实施例八提供的一种授权登录的实现装置的结构示意图;
图9为本公开实施例九提供的一种授权登录的实现装置的结构示意图;
图10为本公开实施例十提供的一种授权登录的实现装置的结构示意图;
图11为本公开实施例十一提供的一种终端设备的结构示意图;
图12为本公开实施例十二提供的一种服务平台的结构示意图;
图13为本公开实施例十三提供的一种授权登录系统的结构示意图;
图14为本公开实施例十三提供的另一种授权登录系统的结构示意图。
具体实施方式
下面结合附图和实施例对本公开进行说明。此处所描述的实施例仅仅用于解释本公开,而非对本公开的限定。
为了便于描述,附图中仅示出了与本公开相关的部分而非全部结构。在更加详细地讨论示例性实施例之前应当提到的是,一些示例性实施例被描述成作为流程图描绘的处理或方法。虽然流程图将多项操作(或步骤)描述成顺序的处理,但是其中的许多操作可以被并行地、并发地或者同时实施。此外,一项或多项操作的顺序可以被重新安排。当其操作完成时所述处理可以被终止,但是还可以具有未包括在附图中的附加步骤。所述处理可以对应于方法、函数、规程、子例程、子程序等等。
下述多个实施例中,每个实施例中同时提供了可选特征和示例,实施例中记载的多个特征可进行组合,形成多个可选方案,不应将每个编号的实施例仅视为一个技术方案。
实施例一
图1为本公开实施例一提供的一种授权登录的实现方法的流程图,本实施例可适用于实现授权登录的情况。该方法可以由授权登录的实现系统来执行,该系统可包括多个授权插件,分别与应用程序客户端绑定,还包括一个授权服务平台,可与每个授权插件进行交互。本实施例以第一授权插件和第二授权插件,与授权服务平台之间的交互过程为例,进行说明。如图1所示,该方法包括如下步骤:
步骤110、第二授权插件获取第二应用程序客户端传输的、通过第一应用程序的账号进行登录的授权登录请求,其中,第二授权插件与第二应用程序客户端绑定。
其中,第一应用程序和第二应用程序为安装于终端设备上的应用程序。第一应用程序客户端为安装于终端设备上的用于为第一应用程序的用户提供本地服务的程序。第二应用程序客户端为安装于终端设备上的用于为第二应用程序的用户提供本地服务的程序。终端设备可以是智能手机,也可以是笔记本电脑或者平板电脑。
用户在使用第二应用程序时,选择通过第一应用程序的账号或第二应用程序的账号进行登录。当用户在第二应用程序客户端的界面中,选择了通过第一 应用程序的账号进行登录的方式时,第二应用程序客户端向第二授权插件传输通过第一应用程序的账号进行登录的授权登录请求。授权登录请求用于第二应用程序请求通过第一应用程序的账号进行登录。第二授权插件获取第二应用程序客户端传输的、通过第一应用程序的账号进行登录的授权登录请求。
可选的,第一授权插件和第二授权插件可以为软件开发工具包(software development kit,SDK)插件。SDK插件是指实现软件产品某项功能的工具包。第一授权插件和第二授权插件为专用于实现授权登录功能的工具包。
第一授权插件与第一应用程序客户端绑定,设置为通过与第二授权插件和授权服务平台进行交互,实现第一应用程序的授权登录功能。可选的,第一授权插件可以集成到第一应用程序客户端软件中。
第二授权插件与第二应用程序客户端绑定,设置为通过与第一授权插件和授权服务平台进行交互,实现第二应用程序的授权登录功能。可选的,第二授权插件可以集成到第二应用程序客户端软件中。
授权服务平台是能够向第一应用程序客户端和第二应用程序客户端提供授权登录平台服务的服务器。通过授权服务平台提供的授权登录平台服务,可以实现第二应用程序客户端通过第一应用程序的账号进行登录。
步骤120、第二授权插件将授权登录请求传输给与第一应用程序客户端绑定的第一授权插件,以请求第一授权插件通过第一应用程序账号的授权信息,向授权服务平台请求获取授权登录码。
其中,第二授权插件将授权登录请求传输给第一授权插件,请求第一授权插件通过第一应用程序账号的授权信息,向授权服务平台请求获取授权登录码。通常,实现授权登录的两个应用程序客户端都会安装在用户的终端设备中,所以可通过操作系统实现两个授权插件之间的信息交互。
第一应用程序账号的授权信息是用于请求授权第二应用程序通过第一应用程序的账号登录的信息。可选的,第一应用程序账号的授权信息可以为根据第一应用程序账号的账户信息生成的信息,包括用户名称和用户头像。
授权登录码是用于向授权服务平台请求获取的第二应用程序账号的认证码。第二应用程序账号是授权服务平台根据第一应用程序账号的授权信息,为第二应用程序账号确定的与第一应用程序账号关联的账号,用于访问第一应用程序 账号的用户资源。第二应用程序客户端可以根据第二应用程序账号,进行登录操作。
步骤130、与第一应用程序客户端绑定的第一授权插件,从与第二应用程序客户端绑定的第二授权插件接收授权登录请求,其中,授权登录请求用于第二应用程序请求通过第一应用程序的账号进行登录。
其中,与第一应用程序客户端绑定的第一授权插件,从与第二应用程序客户端绑定的第二授权插件接收授权登录请求。第一授权插件根据授权登录请求确定第二应用程序请求通过第一应用程序的账号进行登录。
步骤140、第一授权插件通过第一应用程序账号的授权信息,向授权服务平台请求获取授权登录码。
其中,第一授权插件在接收到授权登录请求后,获取第一应用程序账号的授权信息。可选的,在用户登录第一应用程序账号后,读取第一应用程序账号的账号信息,将账户信息中的用户名称和用户头像作为第一应用程序账号的授权信息。可选的,读取预存在第一应用程序客户端中的账户信息,将账户信息中的用户名称和用户头像作为第一应用程序账号的授权信息。
获取第一应用程序账号的授权信息后,第一授权插件将第一应用程序账号的授权信息传输至授权服务平台,通过第一应用程序账号的授权信息,向授权服务平台请求获取授权登录码。
步骤150、授权服务平台接收第一授权插件发送的第一应用程序账号的授权信息,其中,第一应用程序的授权信息用于请求授权第二应用程序通过第一应用程序的账号进行登录。
其中,授权服务平台接收第一授权插件发送的第一应用程序账号的授权信息。授权服务平台根据第一应用程序账号的授权信息确定第一应用程序要授权其他应用程序通过第一应用程序的账号进行登录。
步骤160、授权服务平台对第一应用程序账号的授权信息进行验证,验证通过后,将授权登录码反馈给第一授权插件。
其中,授权服务平台对第一应用程序账号的授权信息进行验证。
可选的,授权服务平台可以在本地对授权信息进行验证,也可以通过第一 授权插件,请求第一应用服务器进行授权信息的验证。在一实施例中,第一应用程序对应的第一应用服务器与第二应用程序对应的第二应用服务器对授权登录权限进行协商,确定第二应用程序可以通过第一应用程序的账号进行登录的协议,可以将协议发送至授权服务平台进行存储。授权服务平台在本地根据存储的协议对授权信息进行验证。如果授权服务平台中存储有第二应用程序可以通过第一应用程序的账号进行登录的协议,则验证通过;如果授权服务平台中未存储有第二应用程序可以通过第一应用程序的账号进行登录的协议,则验证失败。可选的,可以将协议保存至第一应用服务器。授权服务平台通过第一授权插件向第一应用服务器发送验证请求,请求第一应用服务器进行授权信息的验证。第一应用服务器根据存储的协议对授权信息进行验证。如果第一应用服务器中存储有第二应用程序可以通过第一应用程序的账号进行登录的协议,则验证通过,通过第一授权插件向授权服务平台发送验证通过信息;如果第一应用服务器中未存储有第二应用程序可以通过第一应用程序的账号进行登录的协议,则验证失败,通过第一授权插件向授权服务平台发送验证失败信息。
步骤170、第一授权插件将授权登录码反馈给第二授权插件,以指示第二授权插件根据授权登录码向授权服务平台请求获取第二应用程序账号,第二应用程序账号用于访问第一应用程序账号的用户资源。
其中,第一授权插件将授权登录码反馈给请求通过第一应用程序的账号进行登录的第二应用程序的第二授权插件,指示第二授权插件根据授权登录码向授权服务平台请求获取第二应用程序账号。
步骤180、第二授权插件接收第一授权插件反馈的授权登录码。
其中,授权登录码是用于向授权服务平台请求获取第二应用程序账号的认证码。
步骤190、第二授权插件根据授权登录码,向授权服务平台发送表示授权成功的账号登录请求,以请求服务平台根据账号登录请求中的第一应用程序账号确定关联的第二应用程序账号。
其中,第二授权插件根据授权登录码生成表示授权成功的账号登录请求。表示授权成功的账号登录请求用于通知授权服务平台:第一应用程序授权第二应用程序通过第一应用程序账号进行登录,以请求服务平台根据账号登录请求 中的第一应用程序账号确定关联的第二应用程序账号。
步骤1100、授权服务平台接收第二授权插件发送的表示授权成功的账号登录请求。
其中,授权服务平台接收第二授权插件发送的表示授权成功的账号登录请求。授权服务平台根据账号登录请求确定第一应用程序授权第二应用程序通过第一应用程序账号进行登录。
步骤1110、授权服务平台根据账号登录请求中的第一应用程序账号确定与第一应用程序账号关联的第二应用程序账号,将第二应用程序账号反馈给第二授权插件。
其中,授权服务平台根据账号登录请求中的第一应用程序账号的账号信息,确定与第一应用程序账号关联的第二应用程序账号。第二应用程序账号用于供第二应用程序登录以获取第一应用程序账号所对应的用户资源。可选的,用户资源包括用户名称和用户头像。
步骤1120、第二授权插件接收授权服务平台反馈的第二应用程序账号,并传输给第二应用程序客户端。
其中,第二授权插件接收授权服务平台反馈的第二应用程序账号,并传输给第二应用程序客户端。第二应用程序客户端根据第二应用程序账号进行登录操作。第二应用程序客户端通过第二应用程序账号登录后,在第二应用程序客户端的显示登录成功界面,登录成功界面上显示的用户名称和用户头像与第一应用程序账号对应的用户名称和用户头像是相同的。
可选的,第二应用程序账号与第一应用程序账号之间的用户标识不同。用户标识用于对第二应用程序账号与第一应用程序账号进行区别。
本公开实施例,通过设置分别与应用程序客户端绑定的授权插件,以及公共的授权服务平台,在应用程序的账号需要进行授权登录时,通过授权插件之间的交互,以及与授权服务平台之间的交互,就可以实现授权登录。上述方案无需在应用程序客户端开发时单独开发相关的授权登录子程序,而是通过通用的授权插件来实现的。并且,授权服务平台能够为不同授权插件之间实现对等的授权登录服务,为实现双向授权提供了技术前提保障。从而能够满足用户对多种应用程序账户的灵活使用需求,可以通过通用插件在多个应用程序与授权 服务平台之间进行授权登录交互的基础上,实现多个应用程序之间进行授权登录交互,优化授权登录方式,使允许的授权关系更为丰富、灵活。
实施例二
图2为本公开实施例二提供的一种授权登录的实现方法的流程图,本实施例可适用于在不同应用程序之间实现授权登录的情况。该方法可以应用于第一授权插件,由授权登录的实现装置来执行,该装置可以采用软件和/或硬件的方式实现,一般可集成在终端设备中。该方法包括如下步骤:
步骤210、与第一应用程序客户端绑定的第一授权插件,从与第二应用程序客户端绑定的第二授权插件接收授权登录请求,其中,授权登录请求用于第二应用程序请求通过第一应用程序的账号进行登录。
步骤220、第一授权插件通过第一应用程序账号的授权信息,向授权服务平台请求获取授权登录码。
其中,第一授权插件在接收到授权登录请求后,获取第一应用程序账号的授权信息。可选的,在用户登录第一应用程序账号后,读取第一应用程序账号的账号信息,将账户信息作为第一应用程序账号的授权信息。可选的,读取预存在第一应用程序客户端中的账户信息或者请用户输入,将账户信息作为第一应用程序账号的授权信息。
步骤230、第一授权插件将授权登录码反馈给第二授权插件,以指示第二授权插件根据授权登录码向授权服务平台请求获取第二应用程序账号,第二应用程序账号用于访问第一应用程序账号的用户资源。
其中,第一授权插件将授权登录码反馈给请求通过第一应用程序的账号进行登录的第二应用程序的第二授权插件,指示第二授权插件根据授权登录码向授权服务平台请求获取第二应用程序账号。
本实施例的技术方案,通过与第一应用程序客户端绑定的第一授权插件,从与第二应用程序客户端绑定的第二授权插件接收授权登录请求,通过第一应用程序账号的授权信息,向授权服务平台请求获取授权登录码,并将授权登录码反馈给第二授权插件,以指示第二授权插件根据授权登录码向授权服务平台请求获取第二应用程序账号,第二应用程序账号用于访问第一应用程序账号的用户资源,可以通过通用插件实现应用程序授权其他应用程序通过该应用程序 的账号进行登录。
实施例三
图3为本公开实施例三提供的一种授权登录的实现方法的流程图。本实施例可以与上述实施例中的可选方案相互结合。在本实施例中,在第一授权插件通过第一应用程序账号的授权信息,向授权服务平台请求获取授权登录码之前,还包括:第一授权插件从第二授权插件获取第二授权插件的授权标识,其中,授权标识是第一应用程序预先授予第二应用程序的。第一授权插件通过第一应用程序账号的授权信息,向授权服务平台请求获取授权登录码,包括:在第一授权插件对授权标识验证通过的情况下,通过第一应用程序账号的授权信息,向授权服务平台请求获取授权登录码。
可选的,第一授权插件通过第一应用程序账号的授权信息,向授权服务平台请求获取授权登录码包括:第一授权插件根据第二应用程序的授权登录请求,调用本地浏览器,显示网页登录界面通知用户进行第一应用程序账号的授权登录,并获取授权信息;第一授权插件将授权信息通过本地浏览器发送给授权服务平台,向授权服务平台请求获取授权登录码。
如图3所示,该方法包括如下步骤:
步骤301、与第一应用程序客户端绑定的第一授权插件,从与第二应用程序客户端绑定的第二授权插件接收授权登录请求,其中,授权登录请求用于第二应用程序请求通过第一应用程序的账号进行登录。
步骤302、第一授权插件从第二授权插件获取第二授权插件的授权标识,根据授权标识判断验证是否通过,如果验证通过,则执行步骤303;如果验证失败,则不再执行步骤303,流程结束,其中,授权标识是第一应用程序预先授予第二应用程序的。
其中,第一应用程序对应的服务器与第二应用程序对应的服务器对授权登录权限进行协商,确定第二应用程序可以通过第一应用程序的账号进行登录的协议,并根据协议生成授权标识。授权标识存储于第一程序中,可以由第二应用程序客户端输送至第二授权插件。
在第一授权插件通过第一应用程序账号的授权信息,向授权服务平台请求获取授权登录码之前,第一授权插件从第二授权插件获取第二授权插件的授权 标识,根据授权标识确定是第二应用程序请求授权登录,并验证是否存在第二应用程序可以通过第一应用程序的账号进行登录的协议。如果第一授权插件验证存在第二应用程序可以通过第一应用程序的账号进行登录的协议,则验证通过,可以执行操作:步骤303;如果第一授权插件验证不存在第二应用程序可以通过第一应用程序的账号进行登录的协议,则验证失败,不再执行操作:步骤303,流程结束。
步骤303、第一授权插件根据第二应用程序的授权登录请求,调用本地浏览器,显示网页登录界面,通知用户进行第一应用程序账号的授权登录,并获取授权信息。
其中,第一授权插件调用第一应用程序客户端所在终端设备的本地浏览器,通过本地浏览器显示网页登录界面,以通知用户进行第一应用程序账号的授权登录。网页登录界面包含登录提示信息。登录提示信息用于提示用户在网页登录界面的指定区域输入第一应用程序账号对应的登录信息。可选的,登录信息包括第一应用程序账号对应的用户名称和登录密码。
用户输入第一应用程序账号对应的登录信息,登录第一应用程序账号后,第一授权插件获取第一应用程序账号的账户信息,将账户信息中的用户名称和用户头像作为第一应用程序账号的授权信息。
步骤304、第一授权插件将授权信息通过本地浏览器发送给授权服务平台,向授权服务平台请求获取授权登录码。
其中,在第一授权插件通过本地浏览器的网页登录界面获取授权信息的同时,网页登录界面还获取授权服务平台的接口的统一资源定位符(Uniform Resoure Locator,URL)地址,即接口URL地址。通过接口URL地址可以向授权服务平台传输信息。在第一授权插件获取授权信息后,根据接口URL地址,将授权信息通过本地浏览器发送给授权服务平台,向授权服务平台请求获取授权登录码。
步骤305、第一授权插件将授权登录码反馈给第二授权插件,以指示第二授权插件根据授权登录码向授权服务平台请求获取第二应用程序账号,第二应用程序账号用于访问第一应用程序账号的用户资源。
本实施例的技术方案,通过第一授权插件从第二授权插件获取第二授权插 件的授权标识,验证通过执行后续操作,其中,授权标识是第一应用程序预先授予第二应用程序的;第一授权插件根据第二应用程序的授权登录请求,调用本地浏览器,显示网页登录界面,以通知用户进行第一应用程序账号的授权登录,以获取授权信息;第一授权插件将授权信息通过本地浏览器发送给授权服务平台,可以实现根据预先设置的授权标识进行授权验证,还可以根据用户的登录操作获取授权信息,提高授权登录过程的账号安全性,保护用户的隐私。
实施例四
图4为本公开实施例四提供的一种授权登录的实现方法的流程图,本实施例可适用于实现在不同应用程序之间授权登录的情况。该方法可以应用于第二授权插件,由授权登录的实现装置来执行,该装置可以采用软件和/或硬件的方式实现,一般可集成在终端设备中。该方法包括如下步骤:
步骤410、第二授权插件获取第二应用程序客户端传输的、通过第一应用程序的账号进行登录的授权登录请求,其中,第二授权插件与第二应用程序客户端绑定。
其中,用户在使用第二应用程序时,选择通过第一应用程序的账号或第二应用程序的账号进行登录。当用户在第二应用程序客户端的界面中,选择了通过第一应用程序的账号进行登录的方式时,第二应用程序客户端向第二授权插件传输通过第一应用程序的账号进行登录的授权登录请求。授权登录请求用于第二应用程序请求通过第一应用程序的账号进行登录。第二授权插件获取第二应用程序客户端传输的、通过第一应用程序进行登录的授权登录请求。
步骤420、第二授权插件将授权登录请求传输给与第一应用程序客户端绑定的第一授权插件,以请求第一授权插件通过第一应用程序账号的授权信息,向授权服务平台请求获取授权登录码。
其中,第二授权插件将授权登录请求传输给第一授权插件,请求第一授权插件通过第一应用程序账号的授权信息,向授权服务平台请求获取授权登录码。
第一应用程序账号的授权信息是用于请求授权登录第二应用程序的信息。可选的,第一应用程序账号的授权信息可以为第一应用程序账号的账户信息,包括用户名称和用户头像。授权登录码是用于向授权服务平台请求获取第二应用程序账号的认证码。
步骤430、第二授权插件接收第一授权插件反馈的授权登录码。
其中,授权登录码是用于向授权服务平台请求获取的第二应用程序账号的认证码。
步骤440、第二授权插件根据授权登录码,向授权服务平台发送表示授权成功的账号登录请求,以请求服务平台根据账号登录请求中的第一应用程序账号确定与第一应用程序账号关联的第二应用程序账号,第二应用程序账号用于获取第一应用程序账号所对应的用户资源。
其中,第二授权插件根据授权登录码生成表示授权成功的账号登录请求。表示授权成功的账号登录请求用于通知授权服务平台:第一应用程序授权第二应用程序通过第一应用程序账号进行登录,以请求服务平台根据账号登录请求中的第一应用程序账号确定关联的第二应用程序账号。
步骤450、第二授权插件接收授权服务平台反馈的第二应用程序账号,并传输给第二应用程序客户端。
其中,第二授权插件接收授权服务平台反馈的第二应用程序账号,并传输给第二应用程序客户端。第二应用程序客户端根据第二应用程序账号进行登录操作。第二应用程序客户端通过第二应用程序账号登录后,在第二应用程序客户端的显示登录成功界面,登录成功界面上显示的用户名称和用户头像与第一应用程序账号对应的用户名称和用户头像是相同的。
可选的,第二应用程序账号与第一应用程序账号之间的用户标识不同。用户标识用于对第二应用程序账号与第一应用程序账号进行区别。
本实施例的技术方案,通过第二授权插件获取第二应用程序客户端传输的、通过第一应用程序的账号进行登录的授权登录请求,其中,第二授权插件与第二应用程序客户端绑定,将授权登录请求传输给与第一应用程序客户端绑定的第一授权插件,接收第一授权插件反馈的授权登录码,然后根据授权登录码,向授权服务平台发送表示授权成功的账号登录请求,接收授权服务平台反馈的第二应用程序账号,并传输给第二应用程序客户端进行登录操作,可以通过通用插件实现应用程序获取其他应用程序的登录授权,并通过其他应用程序的账号进行登录。
实施例五
图5为本公开实施例五提供的一种授权登录的实现方法的流程图,本实施例可适用于在不同应用程序之间实现授权登录的情况。该方法可以应用于授权服务平台,由授权登录的实现装置来执行,该装置可以采用软件和/或硬件的方式实现,一般可集成在诸如应用程序服务平台等计算机设备中。该方法包括如下步骤:
步骤510、授权服务平台接收第一授权插件发送的第一应用程序账号的授权信息,其中,第一应用程序账号的授权信息用于请求授权第二应用程序通过第一应用程序的账号进行登录。
其中,授权服务平台接收第一授权插件发送的第一应用程序账号的授权信息。授权服务平台根据第一应用程序账号的授权信息确定第一应用程序要授权其他应用程序通过第一应用程序账号进行登录。
步骤520、授权服务平台对第一应用程序账号的授权信息进行验证,验证通过后,将授权登录码反馈给第一授权插件。
其中,授权服务平台对第一应用程序账号的授权信息进行验证。
可选的,授权服务平台根据第一应用程序账号的授权信息生成授权认证码,并将授权认证码发送至第一授权插件。第一授权插件根据授权认证码确定是否进行登录授权。如果第一授权插件确定进行登录授权,则将预设的授权成功码反馈至授权服务平台;如果第一授权插件确定进行登录授权,则将预设的授权失败码反馈至授权服务平台。
授权服务平台接收到授权成功码后,确定验证通过,将授权登录码反馈给第一授权插件,以便传输给第二授权插件;授权服务平台接收到授权失败码后,确定验证失败,不再进行下一步操作。
步骤530、授权服务平台接收第二授权插件发送的表示授权成功的账号登录请求。
其中,授权服务平台接收第二授权插件发送的表示授权成功的账号登录请求。授权服务平台根据账号登录请求确定第一应用程序授权第二应用程序通过第一应用程序账号进行登录。
步骤540、授权服务平台根据账号登录请求中的第一应用程序账号确定与第一应用程序账号关联的第二应用程序账号,将第二应用程序账号反馈给第二授 权插件,其中,第二应用程序账号用于供第二应用程序登录以获取第一应用程序账号所对应的用户资源;其中,第一授权插件与第一应用程序客户端绑定,第二授权插件与第二应用程序客户端绑定。
其中,授权服务平台根据账号登录请求中的第一应用程序账号的账号信息,确定与第一应用程序账号关联的第二应用程序账号。第二应用程序账号用于供第二应用程序登录以获取第一应用程序账号所对应的用户资源。可选的,用户资源包括用户名称和用户头像。
本实施例的技术方案,通过授权服务平台接收第一授权插件发送的第一应用程序账号的授权信息,其中,第一应用程序账号的授权信息用于请求授权第二应用程序通过第一应用程序的账号进行登录;对授权信息进行验证,验证通过后,将授权登录码反馈给第一授权插件,以便传输给第二授权插件;然后根据第二授权插件发送的表示授权成功的账号登录请求确定与第一应用程序账号关联的第二应用程序账号,并反馈给第二授权插件,其中,第二应用程序账号用于供第二应用程序登录以获取第一应用程序账号所对应的用户资源,可以通过实现多个应用程序获取其他应用程序的登录授权,并通过其他应用程序的账号进行登录。
实施例六
图6为本公开实施例六提供的一种授权登录的实现方法的流程图。本实施例可以与上述实施例中的可选方案相互结合。在本实施例中,确定关联的第二应用程序账号之后,还包括:授权服务平台将第一应用程序账号的用户资源复制到第二应用程序账号对应的用户资源表中,第二应用程序账号与第一应用程序账号之间的用户标识不同。
可选的,授权服务平台根据账号登录请求中的第一应用程序账号确定与第一应用程序账号关联的第二应用程序账号,将第二应用程序账号反馈给第二授权插件,包括:
授权服务平台根据第一应用程序账号查询授权登录历史记录;如果第一应用程序存在授权第二应用程序登录的历史记录,则授权服务平台直接获取历史记录中的第二应用程序账号,向第二授权插件反馈第二应用程序账号。
如图6所示,该方法包括如下步骤:
步骤601、授权服务平台接收第一授权插件发送的第一应用程序账号的授权信息,其中,第一应用程序账号的授权信息用于请求授权第二应用程序通过第一应用程序的账号进行登录。
步骤602、授权服务平台对第一应用程序账号的授权信息进行验证,验证通过后,将授权登录码反馈给第一授权插件。
步骤603、授权服务平台接收第二授权插件发送的表示授权成功的账号登录请求。
步骤604、授权服务平台根据第一应用程序账号查询授权登录历史记录。
其中,授权登录历史记录为记录应用程序进行授权登录的相关信息的历史记录。授权登录历史记录包括授权服务平台中的每一个应用程序的账号,以及对应的用于授权登录的关联的应用程序账号。授权服务平台接收的第一应用程序账号的授权信息,根据授权信息查询第一应用程序账号对应的授权登录历史记录。
步骤605、响应于第一应用程序存在授权第二应用程序登录的历史记录,授权服务平台直接获取历史记录中的第二应用程序账号,授权服务平台将第一应用程序账号的用户资源复制到第二应用程序账号对应的用户资源表中,第二应用程序账号与第一应用程序账号之间的用户标识不同。
其中,如果在第一应用程序账号对应的授权登录历史记录中,确定第一应用程序存在被第二应用程序授权登录的历史记录,即查询到第一应用程序请求通过第二应用程序账号进行登录的历史记录,表明第一应用程序已授权第二应用程序登录过,并存储有用于授权登录第一应用程序的第二应用程序账号,则授权服务平台直接获取历史记录中的第二应用程序账号,向第二授权插件反馈第二应用程序账号,以结束授权登录流程。即授权服务平台可以对授权登录进行逆向查询,如果查询到第一应用程序存在被第二应用程序授权登录的历史记录,则可以直接确定第二应用程序被第一应用程序授权登录。
授权服务平台直接获取历史记录中的第二应用程序账号后,将第一应用程序账号的用户资源复制到第二应用程序账号对应的用户资源表中,保证第一应用程序账号和第二应用程序账号共享相同的用户资源,以使第二应用程序客户端通过第二应用程序账号登录后,登录成功界面上显示的用户名称和用户头像 与第一应用程序账号对应的用户名称和用户头像是相同的。
由此,通过将第一应用程序账号的用户资源复制到第二应用程序账号对应的用户资源表中,第二应用程序账号与第一应用程序账号之间的用户标识不同;可以保证授权登录的应用程序账号与被授权登录的应用程序账号共享相同的用户资源。
第二应用程序账号与第一应用程序账号之间的用户标识不同。用户标识用于对第二应用程序账号与第一应用程序账号进行区别。
步骤606、向第二授权插件反馈第二应用程序账号,其中,第二应用程序账号用于供第二应用程序登录以获取第一应用程序账号所对应的用户资源;其中,第一授权插件与第一应用程序客户端绑定,第二授权插件与第二应用程序客户端绑定。
其中,第二授权插件将第二应用程序账号传输给第二应用程序客户端。第二应用程序客户端根据第二应用程序账号进行登录操作。由于第二应用程序账号与第一应用程序账号为关联账号,则第二应用程序客户端通过第二应用程序账号登录后,可以获取关联的第一应用程序账号所对应的用户资源。
可选的,授权服务平台直接获取历史记录中的第二应用程序账号,向第一授权插件反馈第二应用程序账号,第一授权插件将第二应用程序账号继续反馈至第二授权插件,以结束授权登录流程。
由此,通过授权服务平台根据第一应用程序账号查询授权登录历史记录;如果第一应用程序存在被第二应用程序授权登录的历史记录,则直接获取历史记录中的第二应用程序账号,向第二授权插件反馈第二应用程序账号,结束授权登录流程,可以对授权登录进行逆向查询,根据授权登录历史记录直接授权登录。
实施例七
图7为本公开实施例七提供的一种授权登录的实现方法的流程图。在本实施例中,授权服务平台根据账号登录请求中的第一应用程序账号确定与第一应用程序账号关联的第二应用程序账号,将第二应用程序账号反馈给第二授权插件,可以包括:授权服务平台根据账号登录请求中的第一应用程序账号建立与第一应用程序账号关联的第二应用程序账号,将第二应用程序账号反馈给第二 授权插件。
可选的,确定关联的第二应用程序账号之后,还可以包括:授权服务平台将第一应用程序账号的用户资源复制到第二应用程序账号对应的用户资源表中,第二应用程序账号与第一应用程序账号之间的用户标识不同。
如图7所示,该方法包括如下步骤:
步骤701、授权服务平台接收第一授权插件发送的第一应用程序账号的授权信息,其中,第一应用程序账号的授权信息用于请求授权第二应用程序通过第一应用程序的账号进行登录。
步骤702、授权服务平台对第一应用程序账号的授权信息进行验证,验证通过后,将授权登录码反馈给第一授权插件。
步骤703、授权服务平台接收第二授权插件发送的表示授权成功的账号登录请求。
步骤704、授权服务平台根据账号登录请求中的第一应用程序账号建立与第一应用程序账号关联的第二应用程序账号,授权服务平台将第一应用程序账号的用户资源复制到第二应用程序账号对应的用户资源表中,第二应用程序账号与第一应用程序账号之间的用户标识不同。
其中,第一应用程序账号和第二应用程序账号有对应的用户资源表。用户资源表用于存储用户资源。可选的,用户资源包括用户名称和用户头像。授权服务平台根据账号登录请求中的第一应用程序账号建立关联的第二应用程序账号后,将第一应用程序账号的用户资源复制到第二应用程序账号对应的用户资源表中,保证第一应用程序账号和第二应用程序账号共享相同的用户资源,以使第二应用程序客户端通过第二应用程序账号登录后,登录成功界面上显示的用户名称和用户头像与第一应用程序账号对应的用户名称和用户头像是相同的。
由此,授权服务平台接收到第二授权插件发送的表示授权成功的账号登录请求后,直接根据账号登录请求中的第一应用程序账号建立与第一应用程序账号关联的第二应用程序账号,将第二应用程序账号反馈给第二授权插件。
可选的,在授权服务平台根据账号登录请求中的第一应用程序账号建立关联的第二应用程序账号之前,还可以包括:授权服务平台根据第一应用程序账号查询授权登录历史记录;如果第一应用程序不存在被第二应用程序授权登录 的历史记录,则授权服务平台根据账号登录请求中的第一应用程序账号建立与第一应用程序账号关联的第二应用程序账号,将第二应用程序账号反馈给第二授权插件。
其中,授权服务平台接收到第二授权插件发送的表示授权成功的账号登录请求后,先对授权登录进行逆向查询,即根据第一应用程序账号查询授权登录历史记录。如果查询到第一应用程序不存在被第二应用程序授权登录的历史记录,表明第一应用程序未授权第二应用程序登录过,未存储用于授权登录第一应用程序的第二应用程序账号,则授权服务平台根据账号登录请求中的第一应用程序账号建立与第一应用程序账号关联的第二应用程序账号。
由此,通过授权服务平台根据第一应用程序账号查询授权登录历史记录;如果第一应用程序不存在授权第二应用程序登录的历史记录,则授权服务平台根据账号登录请求中的第一应用程序账号建立与第一应用程序账号关联的第二应用程序账号,可以对授权登录进行逆向查询,可以在确定第一应用程序未授权第二应用程序登录过,未存储用于授权登录第一应用程序的第二应用程序账号时,建立用于进行授权登录的账号。
步骤705、将第二应用程序账号反馈给第二授权插件,其中,第二应用程序账号用于供第二应用程序登录以获取第一应用程序账号所对应的用户资源;其中,第一授权插件与第一应用程序客户端绑定,第二授权插件与第二应用程序客户端绑定。
其中,第二授权插件将第二应用程序账号传输给第二应用程序客户端。第二应用程序客户端根据第二应用程序账号进行登录操作。由于第二应用程序账号与第一应用程序账号为关联账号,则第二应用程序客户端通过第二应用程序账号登录后,可以获取关联的第一应用程序账号所对应的用户资源。
实施例八
图8为本公开实施例八提供的一种授权登录的实现装置的结构示意图,本实施例可适用于在不同应用程序之间实现授权登录的情况。该装置配置于第一授权插件,该第一授权插件与第一应用程序客户端绑定,该第一授权插件可以采用软件和/或硬件的方式实现,一般可集成在终端设备中。如图8所示,该装置包括:请求接收模块710、登录码获取模块720以及登录码反馈模块730。
其中,请求接收模块710,设置为从与第二应用程序客户端绑定的第二授权插件接收授权登录请求,其中,授权登录请求用于第二应用程序请求通过第一应用程序的账号进行登录;登录码获取模块720,设置为通过第一应用程序账号的授权信息,向授权服务平台请求获取授权登录码;登录码反馈模块730,设置为将授权登录码反馈给第二授权插件,以指示第二授权插件根据授权登录码向授权服务平台请求获取第二应用程序账号,第二应用程序账号用于访问第一应用程序账号的用户资源。
本实施例的技术方案,通过与第一应用程序客户端绑定的第一授权插件,从与第二应用程序客户端绑定的第二授权插件接收授权登录请求,通过第一应用程序账号的授权信息,向授权服务平台请求获取授权登录码,并将授权登录码反馈给第二授权插件,以指示第二授权插件根据授权登录码向授权服务平台请求获取第二应用程序账号,第二应用程序账号用于访问第一应用程序账号的用户资源,可以通过通用插件实现应用程序授权其他应用程序通过该应用程序的账号进行登录。
可选的,在上述技术方案中可选方案的基础上,该装置可以还包括:
授权标识验证模块,设置为从第二授权插件获取第二授权插件的授权标识,其中,授权标识是第一应用程序预先授予第二应用程序的。
登录码获取模块720是设置为在第一授权插件对授权标识验证通过的情况下,通过第一应用程序账号的授权信息,向授权服务平台请求获取授权登录码。
可选的,在上述技术方案中可选方案的基础上,登录码获取模块720可以包括:
界面显示单元,设置为根据第二应用程序的授权登录请求,调用本地浏览器,显示网页登录界面,通知用户进行第一应用程序账号的授权登录,并获取授权信息;
授权信息发送单元,设置为将授权信息通过本地浏览器发送给授权服务平台,向授权服务平台请求获取授权登录码。
本公开实施例所提供的授权登录的实现装置可执行本公开实施例二和实施例三所提供的授权登录的实现方法,具备执行方法相应的功能模块和效果。
实施例九
图9为本公开实施例九提供的一种授权登录的实现装置的结构示意图,本实施例可适用于实现授权登录的情况。该装置配置于第二授权插件,可以采用软件和/或硬件的方式实现,一般可集成在终端设备中。如图9所示,该装置包括:请求获取模块801、请求传输模块802、登录码接收模块803、请求发送模块804以及账号接收模块805。
其中,请求获取模块801,设置为获取第二应用程序客户端传输的、通过第一应用程序的账号进行登录的授权登录请求,其中,第二授权插件与第二应用程序客户端绑定;请求传输模块802,设置为将授权登录请求传输给与第一应用程序客户端绑定的第一授权插件,以请求第一授权插件通过第一应用程序账号的授权信息,向授权服务平台请求获取授权登录码;登录码接收模块803,设置为接收第一授权插件反馈的授权登录码;请求发送模块804,设置为根据授权登录码,向授权服务平台发送表示授权成功的账号登录请求,以请求服务平台根据账号登录请求中的第一应用程序账号确定与第一应用程序账号关联的第二应用程序账号,第二应用程序账号用于获取第一应用程序账号所对应的用户资源;账号接收模块805,设置为接收授权服务平台反馈的第二应用程序账号,并传输给第二应用程序客户端。
本实施例的技术方案,通过第二授权插件获取第二应用程序客户端传输的、通过第一应用程序的账号进行登录的授权登录请求,其中,第二授权插件与第二应用程序客户端绑定,将授权登录请求传输给与第一应用程序客户端绑定的第一授权插件,接收第一授权插件反馈的授权登录码,然后根据授权登录码,向授权服务平台发送表示授权成功的账号登录请求,接收授权服务平台反馈的第二应用程序账号,并传输给第二应用程序客户端进行登录操作,可以通过通用插件实现应用程序获取其他应用程序的登录授权,并通过其他应用程序的账号进行登录。
本公开实施例所提供的授权登录的实现装置可执行本公开实施例四所提供的授权登录的实现方法,具备执行方法相应的功能模块和效果。
实施例十
图10为本公开实施例十提供的一种授权登录的实现装置的结构示意图,本实施例可适用于实现授权登录的情况。该装置配置于授权服务平台,可以采用软件和/或硬件的方式实现,一般可集成在诸如应用程序服务平台等计算机设备 中。如图10所示,该装置包括:授权信息接收模块901、授权信息验证模块902、请求接收模块903以及账号确定模块904。
其中,授权信息接收模块901,设置为接收第一授权插件发送的第一应用程序账号的授权信息,其中,第一应用程序账号的授权信息用于请求授权第二应用程序通过第一应用程序的账号进行登录;授权信息验证模块902,设置为对第一应用程序账号的授权信息进行验证,验证通过后,将授权登录码反馈给第一授权插件;请求接收模块903,设置为接收第二授权插件发送的表示授权成功的账号登录请求;账号确定模块904,设置为根据账号登录请求中的第一应用程序账号确定与第一应用程序账号关联的第二应用程序账号,将第二应用程序账号反馈给第二授权插件,其中,第二应用程序账号用于供第二应用程序登录以获取第一应用程序账号所对应的用户资源;其中,第一授权插件与第一应用程序客户端绑定,第二授权插件与第二应用程序客户端绑定。
本实施例的技术方案,通过授权服务平台接收第一授权插件发送的第一应用程序账号的授权信息,其中,第一应用程序账号的授权信息用于请求授权第二应用程序通过第一应用程序的账号进行登录;对授权信息进行验证,验证通过后,将授权登录码反馈给第一授权插件,以便传输给第二授权插件;然后根据第二授权插件发送的表示授权成功的账号登录请求确定与第一应用程序账号关联的第二应用程序账号,并反馈给第二授权插件,其中,第二应用程序账号用于供第二应用程序登录以获取关联的第一应用程序账号所对应的用户资源,可以通过实现多个应用程序获取其他应用程序的登录授权,并通过其他应用程序的账号进行登录。
可选的,在上述技术方案中可选方案的基础上,该装置可以还包括:
资源复制单元,设置为将第一应用程序账号的用户资源复制到第二应用程序账号对应的用户资源表中,第二应用程序账号与第一应用程序账号之间的用户标识不同。
可选的,在上述技术方案中可选方案的基础上,账号确定模块904可以包括:
历史记录查询单元,设置为根据第一应用程序账号查询授权登录历史记录;
账号获取单元,设置为如果第一应用程序存在授权第二应用程序登录的历 史记录,则直接获取历史记录中的第二应用程序账号,向第二授权插件反馈第二应用程序账号。
可选的,在上述技术方案中可选方案的基础上,账号确定模块904可以还包括:
账号建立单元,设置为根据账号登录请求中的第一应用程序账号建立与第一应用程序账号关联的第二应用程序账号,将第二应用程序账号反馈给第二授权插件。
本公开实施例所提供的授权登录的实现装置可执行本公开实施例五、实施例六和实施例七所提供的授权登录的实现方法,具备执行方法相应的功能模块和效果。
实施例十一
图11为本公开实施例十一提供的一种终端设备的结构示意图。终端设备可以以多种形式来实施,可以包括诸如移动电话、智能电话、笔记本电脑、数字广播接收器、个人数字助理(Personal Digital Assistant,PDA)、平板电脑(Portable Android Device,PAD)、便携式多媒体播放器(Portable Media Player,PMP)、导航装置、车载终端设备、车载显示终端、车载电子后视镜等等的移动终端设备以及诸如数字电视(Television,TV)、台式计算机等等的固定终端设备。
如图11所示,终端设备10可以包括无线通信单元11、音频/视频(Audio/Video,A/V)输入单元12、用户输入单元13、感测单元14、输出单元15、存储器16、接口单元17、处理器18和电源单元19等等。图11示出了包括多种组件的终端设备,但是应理解的是,并不要求实施所有示出的组件。可以替代地实施更多或更少的组件。
其中,无线通信单元11允许终端设备10与无线通信系统或网络之间的无线电通信。A/V输入单元12设置为接收音频或视频信号。用户输入单元13可以根据用户输入的命令生成键输入数据以控制终端设备的多种操作。感测单元14检测终端设备10的当前状态、终端设备10的位置、用户对于终端设备10的触摸输入的有无、终端设备10的取向、终端设备10的加速或减速移动和方向等等,并且生成用于控制终端设备10的操作的命令或信号。接口单元17用作至少一个外部装置与终端设备10连接可以通过的接口。输出单元15被构造为 以视觉、音频和/或触觉方式提供输出信号。存储器16可以存储由处理器18执行的处理和控制操作的软件程序等等,或者可以暂时地存储己经输出或将要输出的数据。存储器16可以包括至少一种类型的存储介质。而且,终端设备10可以与通过网络连接执行存储器16的存储功能的网络存储装置协作。处理器18通常控制终端设备的总体操作。另外,处理器18可以包括用于再现或回放多媒体数据的多媒体模块。处理器18可以执行模式识别处理,以将在触摸屏上执行的手写输入或者图片绘制输入识别为字符或图像。电源单元19在处理器18的控制下接收外部电力或内部电力并且提供操作多个元件和组件所需的适当的电力。
处理器18通过运行存储在存储器16中的程序,从而执行多种功能应用以及数据处理,例如实现本公开实施例所提供的一种授权登录的实现方法,该方法可以包括:与第一应用程序客户端绑定的第一授权插件,从与第二应用程序客户端绑定的第二授权插件接收授权登录请求,其中,授权登录请求用于第二应用程序请求通过第一应用程序的账号进行登录;第一授权插件通过第一应用程序账号的授权信息,向授权服务平台请求获取授权登录码;第一授权插件将授权登录码反馈给第二授权插件,以指示第二授权插件根据授权登录码向授权服务平台请求获取第二应用程序账号,第二应用程序账号用于访问第一应用程序账号的用户资源。
又例如:实现本公开实施例所提供的另一种授权登录的实现方法,该方法可以包括:第二授权插件获取第二应用程序客户端传输的、通过第一应用程序的账号进行登录的授权登录请求,其中,第二授权插件与所述第二应用程序客户端绑定;第二授权插件将授权登录请求传输给与第一应用程序客户端绑定的第一授权插件,以请求第一授权插件通过第一应用程序账号的授权信息,向授权服务平台请求获取授权登录码;第二授权插件接收第一授权插件反馈的授权登录码;第二授权插件根据授权登录码,向授权服务平台发送表示授权成功的账号登录请求,以请求服务平台根据账号登录请求中的第一应用程序账号确定与第一应用程序账号关联的第二应用程序账号,第二应用程序账号用于获取第一应用程序账号所对应的用户资源;第二授权插件接收授权服务平台反馈的第二应用程序账号,并传输给第二应用程序客户端。
实施例十二
图12为本公开实施例十二提供的一种服务平台的结构示意图。图12示出了适于用来实现本公开实施方式的示例性服务平台1112的框图。图12显示的服务平台1112仅仅是一个示例。
如图12所示,服务平台1112以通用计算设备的形式表现。服务平台1112的组件可以包括:一个或者多个处理器或者处理单元1116,系统存储器1128,连接不同系统组件(包括系统存储器1128和处理单元1116)的总线1118。
总线1118表示几类总线结构中的一种或多种,包括存储器总线或者存储器控制器,外围总线,图形加速端口,处理器或者使用多种总线结构中的任意总线结构的局域总线。举例来说,这些体系结构包括工业标准体系结构(Industry Standard Architecture,ISA)总线,微通道体系结构(MicroChannel Architecture,MCA)总线,增强型ISA总线、视频电子标准协会(Video Electronics Standard Association,VESA)局域总线以及外围组件互连(Peripheral Component Interconnect,PCI)总线。
服务平台1112包括多种计算机系统可读介质。这些介质可以是多种能够被服务平台1112访问的可用介质,包括易失性和非易失性介质,可移动的和不可移动的介质。
系统存储器1128可以包括易失性存储器形式的计算机系统可读介质,例如随机存取存储器(Random Access Memory,RAM)1130和/或高速缓存1132。服务平台1112可以包括其它可移动/不可移动的、易失性/非易失性计算机系统存储介质。仅作为举例,存储系统1134可以设置为读写不可移动的、非易失性磁介质(图12未显示,通常称为“硬盘驱动器”)。尽管图12中未示出,可以提供用于对可移动非易失性磁盘(例如“软盘”)读写的磁盘驱动器,以及对可移动非易失性光盘(例如便携式紧凑磁盘只读存储器(Compact Disc Read-Only Memory,CD-ROM),数字视盘(Digital Video Disc-Read Only Memory,DVD-ROM)或者其它光介质)读写的光盘驱动器。在这些情况下,每个驱动器可以通过一个或者多个数据介质接口与总线1118相连。存储器1128可以包括至少一个程序产品,该程序产品具有一组(例如至少一个)程序模块,这些程序模块被配置以执行本公开一个或多个实施例的功能。
具有一组(至少一个)程序模块1142的程序/实用工具1140,可以存储在例如存储器1128中,这样的程序模块1142包括操作系统、一个或者多个应用 程序、其它程序模块以及程序数据,这些示例中的每一个或某种组合中可能包括网络环境的实现。程序模块1142通常执行本公开所描述的实施例中的功能和/或方法。
服务平台1112也可以与一个或多个外部设备1114(例如键盘、指向设备、显示器1124等)通信,还可与一个或者多个使得用户能与该服务平台1112交互的设备通信,和/或与使得该服务平台1112能与一个或多个其它计算设备进行通信的设备(例如网卡,调制解调器等等)通信。这种通信可以通过输入/输出(Input/Output,I/O)接口1122进行。并且,服务平台1112还可以通过网络适配器1120与一个或者多个网络(例如局域网(Local Area Network,LAN),广域网(Wide Area Network,WAN)和/或公共网络,例如因特网)通信。如图所示,网络适配器1120通过总线1118与服务平台1112的其它模块通信。应当明白,尽管图12中未示出,可以结合服务平台1112使用其它硬件和/或软件模块,包括:微代码、设备驱动器、冗余处理单元、外部磁盘驱动阵列、磁盘阵列(Redundant Arrays of Independent Drives,RAID)系统、磁带驱动器以及数据备份存储系统等。
处理单元1116通过运行存储在系统存储器1128中的程序,从而执行多种功能应用以及数据处理,例如实现本公开实施例所提供的授权登录的实现方法。也即,授权服务平台接收第一授权插件发送的第一应用程序账号的授权信息,其中,第一应用程序账号的授权信息用于请求授权第二应用程序通过第一应用程序的账号进行登录;授权服务平台对第一应用程序账号的授权信息进行验证,验证通过后,将授权登录码反馈给第一授权插件;授权服务平台接收第二授权插件发送的表示授权成功的账号登录请求;授权服务平台根据账号登录请求中的第一应用程序账号确定与第一应用程序账号关联的第二应用程序账号,将第二应用程序账号反馈给第二授权插件,其中,第二应用程序账号用于供第二应用程序登录以获取第一应用程序账号所对应的用户资源;其中,第一授权插件与第一应用程序客户端绑定,第二授权插件与第二应用程序客户端绑定。
实施例十三
图13为本公开实施例十三提供的一种授权登录系统的结构示意图。本实施例可适用于实现授权登录的情况。如图13所示,该系统包括:配置于第一授权插件的授权登录的实现装置121;配置于第二授权插件的授权登录的实现装置 122;以及配置于授权服务平台的授权登录的实现装置123。
配置于第一授权插件的授权登录的实现装置121包括:请求接收模块、登录码获取模块以及登录码反馈模块。
其中,请求接收模块,设置为与从与第二应用程序客户端绑定的第二授权插件接收授权登录请求,其中,授权登录请求用于第二应用程序请求通过第一应用程序的账号进行登录;登录码获取模块,设置为通过第一应用程序账号的授权信息,向授权服务平台请求获取授权登录码;登录码反馈模块,设置为将授权登录码反馈给第二授权插件,以指示第二授权插件根据授权登录码向授权服务平台请求获取第二应用程序账号,第二应用程序账号用于访问第一应用程序账号的用户资源。
配置于第二授权插件的授权登录的实现装置122包括:请求获取模块、请求传输模块、登录码接收模块、请求发送模块以及账号接收模块。
其中,请求获取模块,设置为获取第二应用程序客户端传输的、通过第一应用程序的账号进行登录的授权登录请求,其中,第二授权插件与第二应用程序客户端绑定;请求传输模块,设置为将授权登录请求传输给与第一应用程序客户端绑定的第一授权插件,以请求第一授权插件通过第一应用程序账号的授权信息,向授权服务平台请求获取授权登录码;登录码接收模块,设置为接收第一授权插件反馈的授权登录码;请求发送模块,设置为根据授权登录码,向授权服务平台发送表示授权成功的账号登录请求,以请求服务平台根据账号登录请求中的第一应用程序账号确定与第一应用程序账号关联的第二应用程序账号,第二应用程序账号用于获取第一应用程序账号所对应的用户资源;账号接收模块,设置为接收授权服务平台反馈的第二应用程序账号,并传输给第二应用程序客户端。
配置于授权服务平台的授权登录的实现装置123包括:授权信息接收模块、授权信息验证模块、请求接收模块以及账号确定模块。
其中,授权信息接收模块,设置为接收第一授权插件发送的第一应用程序账号的授权信息,其中,第一应用程序账号的授权信息用于请求授权第二应用程序通过第一应用程序的账号进行登录;授权信息验证模块,设置为对第一应用程序账号的授权信息进行验证,验证通过后,将授权登录码反馈给第一授权 插件;请求接收模块,设置为接收第二授权插件发送的表示授权成功的账号登录请求;账号确定模块,设置为根据账号登录请求中的第一应用程序账号确定与第一应用程序账号关联的第二应用程序账号,将第二应用程序账号反馈给第二授权插件,其中,第二应用程序账号用于供第二应用程序登录以获取第一应用程序账号所对应的用户资源;其中,第一授权插件与第一应用程序客户端绑定,第二授权插件与第二应用程序客户端绑定。
在一实施例中,如图14所示,本公开实施例提供的授权登录系统可以包括:
第一终端设备1410,设置为实现应用于第一授权插件的方法;
第二终端设备1420,设置为实现应用于第二授权插件的方法;
服务平台1430,设置为实现应用于授权服务平台的方法。
本公开实施例,通过设置分别与应用程序客户端绑定的授权插件,以及公共的授权服务平台,在应用程序的账号需要进行授权登录时,通过授权插件之间的交互,以及与授权服务平台之间的交互,就可以实现授权登录。上述方案无需在应用程序客户端开发时单独开发相关的授权登录子程序,而是通过通用的授权插件来实现的。并且,授权服务平台能够为不同授权插件之间实现对等的授权登录服务,为实现双向授权提供了技术前提保障。从而能够满足用户对多种应用程序账户的灵活使用需求,可以通过通用插件在多个应用程序与授权服务平台之间进行授权登录交互的基础上,实现多个应用程序之间进行授权登录交互,优化授权登录方式,使允许的授权关系更为丰富、灵活。
实施例十四
本公开实施例十四还提供了一种计算机可读存储介质,其上存储有计算机程序,该计算机程序被处理器执行时实现如本公开实施例所提供的一种授权登录的实现方法,该方法可以包括:与第一应用程序客户端绑定的第一授权插件,从与第二应用程序客户端绑定的第二授权插件接收授权登录请求,其中,授权登录请求用于第二应用程序请求通过第一应用程序的账号进行登录;第一授权插件通过第一应用程序账号的授权信息,向授权服务平台请求获取授权登录码;第一授权插件将授权登录码反馈给第二授权插件,以指示第二授权插件根据授权登录码向授权服务平台请求获取第二应用程序账号,第二应用程序账号用于访问第一应用程序账号的用户资源。
又例如:实现如本公开实施例所提供的一种授权登录的实现方法,该方法可以包括:第二授权插件获取第二应用程序客户端传输的、通过第一应用程序的账号进行登录的授权登录请求,其中,第二授权插件与第二应用程序客户端绑定;第二授权插件将授权登录请求传输给与第一应用程序客户端绑定的第一授权插件,以请求第一授权插件通过第一应用程序账号的授权信息,向授权服务平台请求获取授权登录码;第二授权插件接收第一授权插件反馈的授权登录码;第二授权插件根据授权登录码,向授权服务平台发送表示授权成功的账号登录请求,以请求服务平台根据账号登录请求中的第一应用程序账号确定与第一应用程序账号关联的第二应用程序账号,第二应用程序账号用于获取第一应用程序账号所对应的用户资源;第二授权插件接收授权服务平台反馈的第二应用程序账号,并传输给第二应用程序客户端。
又例如:实现如本公开实施例所提供的一种授权登录的实现方法,该方法可以包括:授权服务平台接收第一授权插件发送的第一应用程序账号的授权信息,其中,第一应用程序账号的授权信息用于请求授权第二应用程序通过第一应用程序的账号进行登录;授权服务平台对第一应用程序账号的授权信息进行验证,验证通过后,将授权登录码反馈给第一授权插件;授权服务平台接收第二授权插件发送的表示授权成功的账号登录请求;授权服务平台根据账号登录请求中的第一应用程序账号确定与第一应用程序账号关联的第二应用程序账号,将第二应用程序账号反馈给第二授权插件,其中,第二应用程序账号用于供第二应用程序登录以获取第一应用程序账号所对应的用户资源;其中,第一授权插件与第一应用程序客户端绑定,第二授权插件与第二应用程序客户端绑定。
本公开实施例的计算机存储介质,可以采用一个或多个计算机可读的介质的组合。计算机可读介质可以是计算机可读信号介质或者计算机可读存储介质。计算机可读存储介质例如可以是——但不限于——电、磁、光、电磁、红外线、或半导体的系统、装置或器件,或者任意以上的组合。计算机可读存储介质的更具体的例子(非穷举的列表)包括:具有一个或多个导线的电连接、便携式计算机磁盘、硬盘、RAM、只读存储器(Read-Only Memory,ROM)、可擦式可编程只读存储器(Erasable Programmable ROM,EPROM)或闪存、光纤、CD-ROM、光存储器件、磁存储器件、或者上述的任意合适的组合。在本文件中,计算机可读存储介质可以是包含或存储程序的有形介质,该程序可以被指 令执行系统、装置或者器件使用或者与其结合使用。
计算机可读的信号介质可以包括在基带中或者作为载波一部分传播的数据信号,其中承载了计算机可读的程序代码。这种传播的数据信号可以采用多种形式,包括电磁信号、光信号或上述的合适的组合。计算机可读的信号介质还可以是计算机可读存储介质以外的计算机可读介质,该计算机可读介质可以发送、传播或者传输用于由指令执行系统、装置或者器件使用或者与其结合使用的程序。
计算机可读介质上包含的程序代码可以用任何适当的介质传输,包括无线、电线、光缆、射频(Radio Frequency,RF)等等,或者上述的任意合适的组合。
可以以一种或多种程序设计语言或其组合来编写用于执行本公开操作的计算机程序代码,所述程序设计语言包括面向对象的程序设计语言—诸如Java、Smalltalk、C++、Ruby、Go,还包括常规的过程式程序设计语言—诸如“C”语言或类似的程序设计语言。程序代码可以完全地在用户计算机上执行、部分地在用户计算机上执行、作为一个独立的软件包执行、部分在用户计算机上部分在远程计算机上执行、或者完全在远程计算机或服务器上执行。在涉及远程计算机的情形中,远程计算机可以通过任意种类的网络——包括LAN或WAN—连接到用户计算机,或者,可以连接到外部计算机(例如利用因特网服务提供商来通过因特网连接)。

Claims (15)

  1. 一种授权登录的实现方法,应用于第一授权插件,包括:
    与第一应用程序客户端绑定的第一授权插件,从与第二应用程序客户端绑定的第二授权插件接收授权登录请求,其中,所述授权登录请求用于第二应用程序请求通过第一应用程序的账号进行登录;
    所述第一授权插件通过第一应用程序账号的授权信息,向授权服务平台请求获取授权登录码;
    所述第一授权插件将所述授权登录码反馈给所述第二授权插件,以指示所述第二授权插件根据所述授权登录码向所述授权服务平台请求获取第二应用程序账号,所述第二应用程序账号用于访问所述第一应用程序账号的用户资源。
  2. 根据权利要求1所述的方法,在所述第一授权插件通过第一应用程序账号的授权信息,向授权服务平台请求获取授权登录码之前,还包括:
    所述第一授权插件从所述第二授权插件获取所述第二授权插件的授权标识,其中,所述授权标识是所述第一应用程序预先授予所述第二应用程序的;
    所述第一授权插件通过第一应用程序账号的授权信息,向授权服务平台请求获取授权登录码,包括:
    在所述第一授权插件对所述授权标识验证通过的情况下,通过所述第一应用程序账号的授权信息,向所述授权服务平台请求获取所述授权登录码。
  3. 根据权利要求1所述的方法,其中,所述第一授权插件通过第一应用程序账号的授权信息,向授权服务平台请求获取授权登录码,包括:
    所述第一授权插件根据所述第二应用程序的授权登录请求,调用本地浏览器,显示网页登录界面,通知用户进行所述第一应用程序账号的授权登录,并获取所述授权信息;
    所述第一授权插件将所述授权信息通过本地浏览器发送给授权服务平台,向授权服务平台请求获取授权登录码。
  4. 一种授权登录的实现方法,应用于第二授权插件,包括:
    第二授权插件获取第二应用程序客户端传输的、通过第一应用程序的账号进行登录的授权登录请求,其中,所述第二授权插件与所述第二应用程序客户端绑定;
    所述第二授权插件将所述授权登录请求传输给与第一应用程序客户端绑定的第一授权插件,以请求所述第一授权插件通过第一应用程序账号的授权信息,向授权服务平台请求获取授权登录码;
    所述第二授权插件接收所述第一授权插件反馈的授权登录码;
    所述第二授权插件根据所述授权登录码,向所述授权服务平台发送表示授权成功的账号登录请求,以请求所述服务平台根据所述账号登录请求中的第一应用程序账号确定与所述第一应用程序账号关联的第二应用程序账号,所述第二应用程序账号用于获取所述第一应用程序账号所对应的用户资源;
    所述第二授权插件接收所述授权服务平台反馈的第二应用程序账号,并传输给第二应用程序客户端。
  5. 一种授权登录的实现方法,应用于授权服务平台,包括:
    授权服务平台接收第一授权插件发送的第一应用程序账号的授权信息,其中,所述第一应用程序账号的授权信息用于请求授权第二应用程序通过第一应用程序的账号进行登录;
    所述授权服务平台对所述第一应用程序账号的授权信息进行验证,验证通过后,将授权登录码反馈给所述第一授权插件;
    所述授权服务平台接收第二授权插件发送的表示授权成功的账号登录请求;
    所述授权服务平台根据所述账号登录请求中的第一应用程序账号确定与所述第一应用程序账号关联的第二应用程序账号,将所述第二应用程序账号反馈给所述第二授权插件,其中,所述第二应用程序账号用于供所述第二应用程序登录以获取所述第一应用程序账号所对应的用户资源;
    其中,所述第一授权插件与第一应用程序客户端绑定,所述第二授权插件与第二应用程序客户端绑定。
  6. 根据权利要求5所述的方法,在确定与所述第一应用程序账号关联的第二应用程序账号之后,还包括:
    所述授权服务平台将所述第一应用程序账号的用户资源复制到所述第二应用程序账号对应的用户资源表中,所述第二应用程序账号与所述第一应用程序账号之间的用户标识不同。
  7. 根据权利要求5所述的方法,其中,所述授权服务平台根据所述账号登录请求中的第一应用程序账号确定与所述第一应用程序账号关联的第二应用程序账号,将所述第二应用程序账号反馈给所述第二授权插件,包括:
    所述授权服务平台根据所述第一应用程序账号查询授权登录历史记录;
    响应于所述第一应用程序存在授权第二应用程序登录的历史记录,所述授权服务平台直接获取历史记录中的第二应用程序账号,向所述第二授权插件反馈所述第二应用程序账号。
  8. 根据权利要求5所述的方法,其中,所述授权服务平台根据所述账号登录请求中的第一应用程序账号确定与所述第一应用程序账号关联的第二应用程序账号,将所述第二应用程序账号反馈给所述第二授权插件,包括:
    所述授权服务平台根据所述账号登录请求中的第一应用程序账号建立与所述第一应用程序账号关联的第二应用程序账号,将所述第二应用程序账号反馈给所述第二授权插件。
  9. 一种授权登录的实现装置,配置于第一授权插件,所述第一授权插件与第一应用程序客户端绑定,所述装置包括:
    请求接收模块,设置为从与第二应用程序客户端绑定的第二授权插件接收授权登录请求,其中,所述授权登录请求用于第二应用程序请求通过第一应用程序的账号进行登录;
    登录码获取模块,设置为通过第一应用程序账号的授权信息,向授权服务平台请求获取授权登录码;
    登录码反馈模块,设置为将所述授权登录码反馈给所述第二授权插件,以指示所述第二授权插件根据所述授权登录码向所述授权服务平台请求获取第二应用程序账号,所述第二应用程序账号用于访问所述第一应用程序账号的用户资源。
  10. 一种授权登录的实现装置,配置于第二授权插件,包括:
    请求获取模块,设置为获取第二应用程序客户端传输的、通过第一应用程序的账号进行登录的授权登录请求,其中,所述第二授权插件与所述第二应用程序客户端绑定;
    请求传输模块,设置为将所述授权登录请求传输给与第一应用程序客户端绑定的第一授权插件,以请求所述第一授权插件通过第一应用程序账号的授权信息,向授权服务平台请求获取授权登录码;
    登录码接收模块,设置为接收所述第一授权插件反馈的授权登录码;
    请求发送模块,设置为根据所述授权登录码,向所述授权服务平台发送表示授权成功的账号登录请求,以请求所述服务平台根据所述账号登录请求中的第一应用程序账号确定与所述第一应用程序账号关联的第二应用程序账号,所述第二应用程序账号用于获取所述第一应用程序账号所对应的用户资源;
    账号接收模块,设置为接收所述授权服务平台反馈的第二应用程序账号,并传输给第二应用程序客户端。
  11. 一种授权登录的实现装置,配置于授权服务平台,包括:
    授权信息接收模块,设置为接收第一授权插件发送的第一应用程序账号的授权信息,其中,所述第一应用程序账号的授权信息用于请求授权第二应用程序通过第一应用程序的账号进行登录;
    授权信息验证模块,设置为对所述第一应用程序账号的授权信息进行验证,验证通过后,将授权登录码反馈给所述第一授权插件;
    请求接收模块,设置为接收第二授权插件发送的表示授权成功的账号登录请求;
    账号确定模块,设置为根据所述账号登录请求中的第一应用程序账号确定与所述第一应用程序账号关联的第二应用程序账号,将所述第二应用程序账号反馈给所述第二授权插件,其中,所述第二应用程序账号用于供所述第二应用程序登录以获取所述第一应用程序账号所对应的用户资源;其中,所述第一授权插件与第一应用程序客户端绑定,所述第二授权插件与第二应用程序客户端绑定。
  12. 一种终端设备,包括:
    一个或多个处理器;
    存储器,设置为存储一个或多个程序;
    所述一个或多个程序被所述一个或多个处理器执行,使得所述一个或多个 处理器实现如权利要求1-3任一项所述的方法,或者如权利要求4所述的方法。
  13. 一种服务平台,包括:
    一个或多个处理器;
    存储器,设置为存储一个或多个程序;
    所述一个或多个程序被所述一个或多个处理器执行,使得所述一个或多个处理器实现如权利要求5-8任一项所述的方法。
  14. 一种授权登录系统,包括:
    第一终端设备,设置为实现如权利要求1-3任一项所述的方法;
    第二终端设备,设置为实现如权利要求4中所述的方法;
    服务平台,设置为实现如权利要求5-8中任一项所述的方法。
  15. 一种计算机可读存储介质,所述计算机可读存储介质上存储有计算机程序,所述计算机程序被处理器执行时实现如权利要求1-3任一项所述的方法,或者如权利要求4中所述的方法,或者如权利要求5-8中任一项所述的方法。
PCT/CN2019/096758 2018-07-27 2019-07-19 授权登录的实现方法、装置、设备、系统、平台和存储介质 WO2020020068A1 (zh)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US17/021,276 US10931678B2 (en) 2018-07-27 2020-09-15 Authorized-login implementation method and device, apparatus, system, platform, and storage medium

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201810848030.6 2018-07-27
CN201810848030.6A CN109598115B (zh) 2018-07-27 2018-07-27 授权登录的实现方法、装置、设备、系统、平台和介质

Related Child Applications (1)

Application Number Title Priority Date Filing Date
US17/021,276 Continuation US10931678B2 (en) 2018-07-27 2020-09-15 Authorized-login implementation method and device, apparatus, system, platform, and storage medium

Publications (1)

Publication Number Publication Date
WO2020020068A1 true WO2020020068A1 (zh) 2020-01-30

Family

ID=65956767

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2019/096758 WO2020020068A1 (zh) 2018-07-27 2019-07-19 授权登录的实现方法、装置、设备、系统、平台和存储介质

Country Status (3)

Country Link
US (1) US10931678B2 (zh)
CN (1) CN109598115B (zh)
WO (1) WO2020020068A1 (zh)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112084485A (zh) * 2020-09-16 2020-12-15 腾讯科技(深圳)有限公司 数据获取方法、装置、设备以及计算机存储介质
CN114389868A (zh) * 2021-12-30 2022-04-22 天翼物联科技有限公司 一种云资源的分配方法、系统、装置及存储介质
EP4246347A4 (en) * 2020-12-22 2024-04-17 Huawei Tech Co Ltd AUTHORIZATION METHOD USING ANOTHER DEVICE, ELECTRONIC DEVICES AND SYSTEM

Families Citing this family (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109598115B (zh) 2018-07-27 2020-01-21 北京字节跳动网络技术有限公司 授权登录的实现方法、装置、设备、系统、平台和介质
CN110062195A (zh) * 2019-04-19 2019-07-26 视联动力信息技术股份有限公司 一种视频会议接入方法及系统
CN110399706B (zh) * 2019-07-26 2021-03-12 中国工商银行股份有限公司 授权认证方法、装置和计算机系统
CN111310165B (zh) * 2020-02-27 2022-10-21 维沃移动通信有限公司 账号切换或注册方法及电子设备
CN111371787B (zh) * 2020-03-04 2022-10-28 广州市百果园信息技术有限公司 中台服务的登录注册方法、装置、系统、服务器及介质
CN111464533A (zh) * 2020-03-31 2020-07-28 山东浪潮通软信息科技有限公司 访问问题界面的系统及方法
CN111756696A (zh) * 2020-05-26 2020-10-09 维沃移动通信有限公司 应用程序的登录方法、第一电子设备和第二电子设备
CN111639319B (zh) * 2020-06-02 2023-04-25 抖音视界有限公司 用户资源授权方法、装置及计算机可读存储介质
CN111859418A (zh) * 2020-06-24 2020-10-30 华为技术有限公司 原子能力调用方法及终端设备
CN112104623B (zh) * 2020-08-31 2023-01-10 北京爱奇艺科技有限公司 云应用登录方法、装置、云设备、客户端以及系统
CN112989297A (zh) * 2021-02-04 2021-06-18 金保信社保卡科技有限公司 一种电子社保卡扫码登录应用方法及系统
CN114268474A (zh) * 2021-12-13 2022-04-01 中国联合网络通信集团有限公司 运营商应用登录控制方法、装置、设备及存储介质
CN114793177B (zh) * 2022-04-28 2024-01-05 阿里巴巴(中国)有限公司 服务登录方法、装置和电子设备
CN115134112B (zh) * 2022-05-12 2024-02-02 山东鲁软数字科技有限公司 一种内网环境下统一浏览器账户管理系统及方法
CN117596595B (zh) * 2023-12-25 2024-05-24 重庆千信新能源有限公司 基于光伏电力系统进行安全登录的工作方法

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20080307506A1 (en) * 2007-06-11 2008-12-11 Anil Saldhana Authorization framework
CN102420846A (zh) * 2010-10-15 2012-04-18 微软公司 企业用户对主存的虚拟机的远程访问
US20130085764A1 (en) * 2011-09-29 2013-04-04 Cerner Innovation, Inc. Clinical plug-in application
US20160269388A1 (en) * 2015-03-09 2016-09-15 Avaya Inc. Extension of authorization framework
CN109598115A (zh) * 2018-07-27 2019-04-09 北京字节跳动网络技术有限公司 授权登录的实现方法、装置、设备、系统、平台和介质

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104580251B (zh) * 2015-01-29 2018-11-06 广州华多网络科技有限公司 一种进行授权快速登录的方法和装置
CN105338005B (zh) * 2015-12-15 2019-04-23 盛趣信息技术(上海)有限公司 一种基于账号群的登录方法、系统及登录客户端
CN105656922A (zh) * 2016-02-04 2016-06-08 腾讯科技(深圳)有限公司 一种应用程序的登录方法、装置及智能设备
US20180091490A1 (en) * 2016-09-23 2018-03-29 Apple Inc. Authentication framework for a client of a remote database
CN106713315B (zh) * 2016-12-22 2019-12-24 北京五八信息技术有限公司 插件应用程序的登录方法和装置

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20080307506A1 (en) * 2007-06-11 2008-12-11 Anil Saldhana Authorization framework
CN102420846A (zh) * 2010-10-15 2012-04-18 微软公司 企业用户对主存的虚拟机的远程访问
US20130085764A1 (en) * 2011-09-29 2013-04-04 Cerner Innovation, Inc. Clinical plug-in application
US20160269388A1 (en) * 2015-03-09 2016-09-15 Avaya Inc. Extension of authorization framework
CN109598115A (zh) * 2018-07-27 2019-04-09 北京字节跳动网络技术有限公司 授权登录的实现方法、装置、设备、系统、平台和介质

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112084485A (zh) * 2020-09-16 2020-12-15 腾讯科技(深圳)有限公司 数据获取方法、装置、设备以及计算机存储介质
CN112084485B (zh) * 2020-09-16 2023-09-15 腾讯科技(深圳)有限公司 数据获取方法、装置、设备以及计算机存储介质
EP4246347A4 (en) * 2020-12-22 2024-04-17 Huawei Tech Co Ltd AUTHORIZATION METHOD USING ANOTHER DEVICE, ELECTRONIC DEVICES AND SYSTEM
CN114389868A (zh) * 2021-12-30 2022-04-22 天翼物联科技有限公司 一种云资源的分配方法、系统、装置及存储介质
CN114389868B (zh) * 2021-12-30 2024-01-30 天翼物联科技有限公司 一种云资源的分配方法、系统、装置及存储介质

Also Published As

Publication number Publication date
US20200412734A1 (en) 2020-12-31
CN109598115A (zh) 2019-04-09
CN109598115B (zh) 2020-01-21
US10931678B2 (en) 2021-02-23

Similar Documents

Publication Publication Date Title
WO2020020068A1 (zh) 授权登录的实现方法、装置、设备、系统、平台和存储介质
US10474805B2 (en) Methods and devices for accessing protected applications
US11159626B2 (en) Session transfer between resources
CN111639319B (zh) 用户资源授权方法、装置及计算机可读存储介质
US11190501B2 (en) Hybrid single sign-on for software applications and services using classic and modern identity providers
US20220043901A1 (en) Method of data transfer between hosted applications
US11526620B2 (en) Impersonation for a federated user
WO2018161807A1 (zh) 用户身份校验方法及装置
US11855982B2 (en) Caller and recipient alternate channel identity confirmation
WO2020020203A1 (zh) 业务数据的共享实现方法、装置、设备和存储介质
US20200366675A1 (en) Communication system and computer readable storage medium
US10602359B1 (en) Short-range cross-device authorization
US11743247B2 (en) Cross device single sign-on
CN112507295A (zh) 数据处理方法及系统
WO2023193572A1 (zh) 一种数据管理方法、装置、服务器和存储介质
CN106161356B (zh) 通过客户端快速登录网站的方法和系统
US20180337922A1 (en) Method and device for controlling smart device, server and storage medium
CN111949959A (zh) Oauth协议中的授权认证方法及装置
CN113032805B (zh) 一种数据访问方法、装置、电子设备及存储介质
US8407720B1 (en) Inter-process communication management
CN116170234B (zh) 一种基于虚拟账号认证的单点登录方法和系统
CN112954054A (zh) 访问方法、服务器及系统
US20230328130A1 (en) Agent-based remote desktop protocol session control
US20230345240A1 (en) Contextual authentication for secure remote sessions
CN107454580B (zh) 一种实现应用程序流量定向引导的方法和系统及移动终端

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 19840414

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

32PN Ep: public notification in the ep bulletin as address of the adressee cannot be established

Free format text: NOTING OF LOSS OF RIGHTS PURSUANT TO RULE 112(1) EPC (EPO FORM 1205A DATED 17/05/2021)

122 Ep: pct application non-entry in european phase

Ref document number: 19840414

Country of ref document: EP

Kind code of ref document: A1