WO2021104152A1 - 应用登录及应用访问应用服务器的方法、电子设备 - Google Patents

应用登录及应用访问应用服务器的方法、电子设备 Download PDF

Info

Publication number
WO2021104152A1
WO2021104152A1 PCT/CN2020/130155 CN2020130155W WO2021104152A1 WO 2021104152 A1 WO2021104152 A1 WO 2021104152A1 CN 2020130155 W CN2020130155 W CN 2020130155W WO 2021104152 A1 WO2021104152 A1 WO 2021104152A1
Authority
WO
WIPO (PCT)
Prior art keywords
application
information
client application
server
user
Prior art date
Application number
PCT/CN2020/130155
Other languages
English (en)
French (fr)
Inventor
黄蓉军
Original Assignee
华为技术有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 华为技术有限公司 filed Critical 华为技术有限公司
Priority to EP20892193.2A priority Critical patent/EP4068132A4/en
Priority to US17/780,900 priority patent/US20230025658A1/en
Publication of WO2021104152A1 publication Critical patent/WO2021104152A1/zh

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/45Structures or tools for the administration of authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/41User authentication where a single sign-on provides access to a plurality of computers
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/604Tools and structures for managing or administering access control systems
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/107Network architectures or network communication protocols for network security for controlling access to devices or network resources wherein the security policies are location-dependent, e.g. entities privileges depend on current location or allowing specific operations only from locally connected terminals
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2111Location-sensitive, e.g. geographical location, GPS
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2141Access rights, e.g. capability lists, access control lists, access tables, access matrices

Definitions

  • This application relates to the field of communications, and in particular to a method and electronic device for application login and application access to an application server.
  • the client application ie, the client APP
  • the client application should access the application server in the user's home region (including storing relevant data on the application server in the user's home region, etc.).
  • the client application should access the application server in the Asia-Pacific region.
  • the client application should access the application server in Europe.
  • the client application should access the application server in Europe.
  • This application provides a method and electronic device for application login and application access to an application server, so that a client application can accurately access an application server in a user's home region to meet privacy compliance requirements.
  • the implementation of the present application provides an application login method, including: a client terminal sends a login request; the login request includes authorization request information of the client application executed in the client terminal and the client The identification information of the user's home of the client application; the authentication server receives the login request; according to the login request, it generates authorization information for responding to the authorization request information, and the application server of the user's home area of the client application confirmed based on the user's home identification information And send it to the client terminal; the client terminal receives the authorization information and access information, and enables the client application to access the application server in the area to which the user of the client application belongs based on the authorization information and access information.
  • the authentication server receives the login request of the client application sent from the client terminal, and can complete the login authentication of the client application through the authorization request information in the login request, and generate a response to the authorization Authorization information of the requested information; the authentication server can determine the application server in the area where the user of the client application belongs through the identification information of the user's home location of the client application in the login request, and generate information about the area where the user of the client application belongs Access information of the application server.
  • the authentication server sends the authorization information and access information to the client terminal, so that the client application executed in the client terminal can accurately access the application server in the user's home region according to the access information, so as to meet the privacy compliance requirements and be effective This improves the user’s privacy and security; and the client application can complete the login authentication with the application server according to the authorization information.
  • the authorization request information includes information required to obtain an authorization code, address information of an application server of the client application that is initially configured, and an application ID of the client application.
  • the authentication server is an authentication server in an area determined according to the address information of the application server of the initially configured client application; and the area where the authentication server is located is not consistent with the area where the user belongs.
  • the embodiments of the present application provide an application login method, including: a client terminal sends a login request; the login request includes another client application executed in the client terminal to execute in the client terminal
  • the authentication server receives the login request; according to the login request, it generates authorization information for responding to the authorization request information, and the client confirmed based on the identification information of the user’s attribution
  • the access information of the application server for another client application in the area to which the user of the application belongs sends the authorization information and access information to the client terminal; the client terminal receives the authorization information and access information, and passes the authorization information and access information through the client
  • the client application is sent to another client application, so that the other client application accesses the application server for the other client application according to the authorization information and the access information.
  • the authentication server receives the login request of the client application sent from the client terminal, and passes the authorization request in the login request The information can complete the login authentication of the other client application, and generate authorization information in response to the authorization request information; and the authentication server generates the user of the client application confirmed based on the user attribution identification information of the client application in the login request Access information for the application server of another client application in the home zone.
  • the authentication server sends the authorization information and access information to another client application via the client application in the client terminal, and the other client application can accurately access the application server in the privacy compliance area that it should visit according to the access information , To meet the privacy compliance requirements, effectively improve the user’s privacy and security; and another client application can complete the login authentication with the application server based on the authorization information.
  • the authorization request information includes information required to obtain an authorization code, address information of an application server of another client application that is initially configured, and an application ID of another client application.
  • the authentication server is an authentication server in an area determined according to the address information of the application server of another client application initially configured; and the area where the authentication server is located and the area to which the user belongs Inconsistent.
  • the embodiment of the present application provides an application login method applied to the authentication server, including: receiving a login request from a client application, the login request includes the authorization request information of the client application and the user of the client application Attribution identification information, where the authorization request information is used to obtain login authentication from the authentication server; the authorization information used to respond to the authorization request information is generated according to the login request, and the user's ownership of the client application is confirmed based on the user's home identification information The access information of the application server in the area is sent.
  • the authentication server receives the login request from the client application, the authorization request information in the login request can complete the login authentication of the client application, and generate authorization information in response to the authorization request information
  • the authentication server can determine the application server in the area where the user of the client application belongs through the identification information of the user attribution of the client application in the login request, and generate access information about the application server in the area where the user of the client application belongs .
  • the authentication server sends the authorization information and access information to the client application, and the client application can accurately access the application server in the region where the user belongs based on the access information, so as to meet the privacy compliance requirements and effectively improve the user's privacy security; And the client application can complete the login authentication with the application server according to the authorization information.
  • the access information and authorization information are combined and sent as the information of the feedback login request.
  • the sending of the access information and authorization information can be realized by sending only one message, which effectively improves Improved communication efficiency.
  • the attribution of the user of the client application is determined according to the identification information of the user’s attribution
  • the address of the application server is determined according to the correspondence between the locally configured attribution zone and the address of the application server Information to generate access information including the address information of the application server.
  • the user’s home location of the client application can be determined through the user’s home location identification information.
  • the home area of the user of the client application can be accurately determined.
  • the address of the application server the address is sent to the client application through the access information, so that the client application can access the application server in the user's home area accurately according to the address, so as to meet the privacy compliance requirements and effectively improve the user's privacy and security .
  • the address information of the application server is configured through a callback address parameter.
  • the address information can be sent easily by returning the address information through the callback address parameter.
  • the authorization request information includes information required to obtain an authorization code, address information of an application server of the client application that is initially configured, and an application ID of the client application.
  • the authentication server is an authentication server in an area determined according to the address information of the application server of the initially configured client application; and the area where the authentication server is located is inconsistent with the area where the user belongs.
  • the authorization information includes an authorization code.
  • the user home location identification information is information that can identify the home area of the user of the client application, and the user home location identification information includes the account information of the user of the client application, the client At least one of the distribution channel of the application, the source IP address of the client application request, and the terminal information of the client terminal where the client application is located (including information such as the production/shipping place of the device).
  • the embodiment of the present application provides an application login method applied to an authentication server, including: receiving a login request from a client application, and the login request includes another client application logging in as a user of the client application.
  • the authorization request information and the user attribution identification information of the client application where the authorization request information is used to obtain the login authentication of another client application from the authentication server to log in as the user of the client application; generate according to the login request for responding to the authorization
  • the authentication server receives the login request from the client application, and the authorization request information in the login request can complete the login authentication of the other client application, and generate Responsive to the authorization information of the authorization request information; and the authentication server generates an application server for another client application in the area to which the user of the client application belongs based on the identification information of the user attribution of the client application in the login request. Access information.
  • the authentication server sends the authorization information and access information to another client application via the client application, and the other client application can accurately access the application server in the privacy compliance area that it should visit according to the access information to satisfy privacy Compliance requirements effectively improve user privacy and security; and another client application can complete login authentication with the application server based on the authorization information.
  • the access information and authorization information are combined and sent as the information of the feedback login request.
  • the sending of the access information and authorization information can be realized by sending only one message, which effectively improves Improved communication efficiency.
  • the user's home of the client application is determined according to the user's home identification information, and the corresponding relationship between the locally configured home zone and the address of the application server is determined to be used for another
  • the address of an application server of a client application generates access information including address information of an application server for another client application.
  • the user's home location identification information can be used to determine the home location of the user of the client application.
  • the user's home area of the client application can be accurately determined
  • the address of the application server used for another client application to access, and the address is sent to another client application through access information, so that another client application can accurately access the privacy compliance area that it should visit according to the address
  • the application server in order to meet the privacy compliance requirements and effectively improve the privacy and security of users.
  • the address information of an application server used for another client application is configured through a callback address parameter.
  • the address information can be sent easily by returning the address information through the callback address parameter.
  • the authorization request information includes information required to obtain an authorization code, address information of a server of another client application initially configured, and an application ID of another client application.
  • the authentication server is an authentication server in an area determined according to the address information of the application server of another client application initially configured; and the area where the authentication server is located and the area to which the user belongs Inconsistent.
  • the authorization information includes an authorization code.
  • the user home location identification information is information that can identify the home area of the user of the client application, and the user home location identification information includes the user's account information of the client application, the client At least one of the distribution channel of the application, the source IP address of the client application request, and the terminal information of the client terminal where the client application is located (including information such as the production/shipping place of the device).
  • the embodiment of the present application provides a method for an application to access an application server, applied to a client terminal, including: sending a login request; the login request includes the authorization request information of the client application and the user's home location of the client application Identification information, where the authorization request information is used to obtain login authentication from the authentication server; the authorization information generated by the authentication server in response to the authorization request information generated by the authentication server according to the login request is received from the authentication server, and the authorization information confirmed based on the identification information of the user’s home
  • the client application When the client application performs authentication and login, the client application sends a login request to the authentication server. After receiving the login request, the authentication server can complete the login authentication of the client application through the authorization request information in the login request, and generate a response to The authorization information of the authorization request information; the authentication server can determine the application server in the region where the user of the client application belongs through the user attribution identification information of the client application in the login request, and generate information about the user attribution of the client application Access information of the application server in the region.
  • the authentication server sends the authorization information and access information to the client application, and the client application can accurately access the application server in the region where the user belongs based on the access information, so as to meet the privacy compliance requirements and effectively improve the user's privacy security; And the client application can complete the login authentication with the application server according to the authorization information.
  • the embodiments of the present application provide a method for an application to access an application server, which is applied to a client terminal, including: sending a login request; the login request includes an authorization request for another client application to log in as a user of the client application Information and identification information of the user’s home of the client application, where the authorization request information is used to obtain the login authentication of another client application from the authentication server to log in as the user of the client application; receive the authentication server from the authentication server according to the login request The generated authorization information for responding to the authorization request information, and the access information for the application server of another client application to which the user of the client application is confirmed based on the identification information of the user’s attribution; the authorization information and the access information Forward to another client application so that another client application accesses an application server for another client application according to the authorization information and access information.
  • another client application When another client application logs in as a user of the client application, another client application sends a request to the client application. After receiving the request, the client application sends a login request to the authentication server, and the authentication server receives the login request.
  • the authorization request information in the login request can complete the login authentication of the other client application, and generate authorization information in response to the authorization request information; and the authentication server generates the user attribution identification based on the client application in the login request
  • the information confirms the access information of the application server of another client application in the area to which the user of the client application belongs.
  • the authentication server sends the authorization information and access information to another client application via the client application, and the other client application can accurately access the application server in the privacy compliance area that it should visit according to the access information to satisfy privacy Compliance requirements effectively improve user privacy and security; and another client application can complete login authentication with the application server based on the authorization information.
  • the embodiments of the present application provide an authentication server.
  • the authentication server includes: a receiving module for receiving a login request from a client application.
  • the login request includes authorization request information of the client application and information about the client application.
  • User home location identification information where the authorization request information is used to obtain login authentication from the authentication server;
  • the processing module is used to generate authorization information for responding to the authorization request information according to the login request, and the client confirmed based on the user home location identification information
  • the access information of the application server in the area to which the user of the end application belongs; the sending module is used to send authorization information and access information.
  • the authentication server provided in this application includes a module for executing the application login method provided by the third aspect and/or any one of the possible implementations of the third aspect, and therefore can also implement the application login method provided by the third aspect
  • the embodiments of the present application provide an authentication server.
  • the authentication server includes: a receiving module for receiving a login request from a client application.
  • the login request includes another client application logging in as a user of the client application.
  • the processing module is used to follow the login request Generate authorization information for responding to authorization request information, and access information for the application server of another client application in the area where the user belongs to the client application based on the identification information of the user's home location;
  • the client application sends the authorization information and access information to another client application.
  • the authentication server provided by the present application includes a module for executing the application login method provided by any one of the above-mentioned fourth aspect and/or the fourth aspect, and therefore can also implement the application login method provided by the fourth aspect
  • the embodiments of the present application provide a client terminal, including: a sending module for sending a login request; the login request includes authorization request information of the client application and user home identification information of the client application, where , The authorization request information is used to obtain login authentication from the authentication server; the receiving module receives the authorization information generated by the authentication server according to the login request from the authentication server and used to respond to the authorization request information, and the client confirmed based on the identification information of the user’s home
  • the access information of the application server in the area to which the user of the client application belongs; the access processing module is used to access the application server in the area to which the user of the client application belongs based on the authorization information and access information.
  • the client terminal provided in this application includes a module for executing the method for accessing an application server provided by the application provided by the fifth aspect and/or any one of the possible implementation manners of the fifth aspect, and therefore can also implement the method provided by the fifth aspect
  • the beneficial effects (or advantages) of the method for the application to access the application server includes a module for executing the method for accessing an application server provided by the application provided by the fifth aspect and/or any one of the possible implementation manners of the fifth aspect, and therefore can also implement the method provided by the fifth aspect
  • the beneficial effects (or advantages) of the method for the application to access the application server includes a module for executing the method for accessing an application server provided by the application provided by the fifth aspect and/or any one of the possible implementation manners of the fifth aspect, and therefore can also implement the method provided by the fifth aspect
  • the beneficial effects (or advantages) of the method for the application to access the application server includes a module for executing the method for accessing an application server provided by the application provided by the fifth aspect and/or any one of the
  • the embodiments of the present application provide a client terminal, including: a sending module for sending a login request; the login request includes authorization request information for another client application to log in as a user of the client application and the client The identification information of the user attribution of the application, where the authorization request information is used to obtain the login authentication of another client application from the authentication server to log in as the user of the client application; the receiving module is used to receive the authentication server from the authentication server according to the login authentication The authorization information generated by the request for responding to the authorization request information, and the access information for the application server of another client application to which the user of the client application confirmed based on the identification information of the user’s attribution belongs; the access processing module is used To forward the authorization information and the access information to another client application so that the other client application accesses an application server for another client application according to the authorization information and the access information.
  • the client terminal provided in this application includes a module for executing the method for an application to access an application server provided by any one of the possible implementations of the sixth aspect and/or the sixth aspect, and therefore can also implement the method provided by the sixth aspect
  • the beneficial effects (or advantages) of the method for the application to access the application server includes a module for executing the method for an application to access an application server provided by any one of the possible implementations of the sixth aspect and/or the sixth aspect, and therefore can also implement the method provided by the sixth aspect
  • the beneficial effects (or advantages) of the method for the application to access the application server includes a module for executing the method for an application to access an application server provided by any one of the possible implementations of the sixth aspect and/or the sixth aspect, and therefore can also implement the method provided by the sixth aspect
  • the beneficial effects (or advantages) of the method for the application to access the application server includes a module for executing the method for an application to access an application server provided by any one of the possible implementations of the sixth aspect and/or the sixth aspect, and therefore can
  • the embodiments of the present application provide a communication system, including: an authentication server and a client terminal; the authentication server is the authentication server of the seventh aspect; the client terminal is the client terminal of the ninth aspect; or the authentication server It is the authentication server of the above-mentioned eighth aspect; the client terminal is the client terminal of the above-mentioned tenth aspect.
  • the communication system provided by this application includes an authentication server for executing the application login method provided by any one of the above possible implementations, and a client that executes the method for accessing the application server provided by any one of the above possible implementations
  • the terminal therefore, can also achieve its corresponding beneficial effects (or advantages).
  • the embodiments of the present application provide an electronic device, including: a memory for storing a computer program, the computer program including program instructions; a processor, for executing the program instructions, so that the electronic device executes the aforementioned Apply the login method, or make the electronic device execute the aforementioned method of accessing the application server by the application.
  • the implementation of the present application provides a computer readable storage medium, the computer readable storage medium stores a computer program, the computer program includes program instructions, and the program instructions are executed by the computer to make the computer execute the aforementioned application Login method, or the aforementioned method of accessing the application server by the application.
  • FIG. 1 is a scene diagram of an application accessing an application server according to some embodiments of the present application
  • Figure 2 is a diagram showing another scenario in which an application accesses an application server according to some embodiments of the present application
  • FIG. 3 is a scene diagram of application login and application access to an application server according to some embodiments of the present application
  • FIG. 4 is a method flowchart of an application login method according to some embodiments of the present application.
  • FIG. 5 is a method flowchart of another application login method according to some embodiments of the present application.
  • Fig. 6 is a schematic diagram showing the structure of an authentication server according to some embodiments of the present application.
  • FIG. 7 is a flowchart of a method for an application to access an application server according to some embodiments of the present application.
  • FIG. 8 is a schematic structural diagram of a client terminal according to some embodiments of the present application.
  • Figure 9 is a diagram showing another scenario of application login and application access to an application server according to some embodiments of the present application.
  • FIG. 10 is a method flowchart of yet another application login method according to some embodiments of the present application.
  • FIG. 11 is a method flowchart of yet another application login method according to some embodiments of the present application.
  • FIG. 12 is a schematic diagram showing the structure of another authentication server according to some embodiments of the present application.
  • FIG. 13 is a flowchart of another method for an application to access an application server according to some embodiments of the present application.
  • FIG. 14 is a schematic diagram showing the structure of another client terminal according to some embodiments of the present application.
  • FIG. 15 is a diagram showing another scenario diagram of application login and access to an application server according to some embodiments of the present application.
  • Figure 16 is a sequence diagram showing a method for application login and access to an application server according to some embodiments of the present application
  • FIG. 17 is a schematic diagram showing the structure of an electronic device according to some embodiments of the present application.
  • FIG. 18 is a schematic diagram showing the structure of a system on chip (SoC) according to some embodiments of the present application.
  • SoC system on chip
  • Figure 1 is a scenario diagram of an application accessing an application server.
  • a business provides Internet services in the Asia-Pacific region and Europe.
  • an application server will be deployed in the Asia-Pacific region for users in the Asia-Pacific region.
  • the address domain names of the application servers in the Asia-Pacific region and the European region use different domain names (for example, the address domain name in the Asia-Pacific region is as.example.com, and the address domain name in the European region is eu.example.com), so it is for customers in the Asia- Pacific region.
  • the client application will preset the domain name of the application server in the Asia-Pacific region, and the client application for users in the European region will preset the domain name of the European application server.
  • the client application will access the corresponding application server according to the preset domain name of the application server to ensure The application server accessed by the client application used by users in these two regions is correct.
  • users may install client application versions for users in other regions.
  • users in Europe download and install the version for users in Asia-Pacific, which causes the personal data of European users to be stored on application servers in the Asia-Pacific region.
  • different versions are provided for different regions, which also increases the cost of development and maintenance.
  • FIG. 2 is a scenario diagram of another application accessing the application server.
  • a business provides Internet services in the Asia-Pacific region and Europe.
  • the application server will be deployed in the Asia- Pacific region for users in the Asia-Pacific region.
  • Provide services deploy application servers in Europe to provide services to users in Europe.
  • the address domain names of the application servers in the Asia-Pacific region and Europe use the same domain name, and the client application presets this same address domain name.
  • the DNS Domain Name System
  • the DNS server will resolve this address domain name into the IP address of the application server in the Asia-Pacific region, and the client application will be connected to the Asia-Pacific region.
  • the DNS server will resolve this address domain name to the IP address of the European application server, then the client application will Establish a connection with the application server in Europe.
  • the client application will access the application server in the roaming area, and it will also cause the user's personal data to be stored on the application server in the roaming area, etc., thereby bringing privacy and privacy. Regulatory risk.
  • This application provides an application login method that is different from the prior art, which enables the client application to accurately access the application server in the region where the user belongs, so as to comply with privacy compliance requirements.
  • FIG. 3 shows a scene diagram of application login and application access to an application server according to an embodiment of the present application.
  • the client terminal 10 the client application 100 is arranged on the client terminal 10
  • the roaming site 300 and the home site 400 the authentication server 310 is deployed in the roaming site 300
  • the home site 400 is deployed
  • the home site 400 is an area that the client application 100 actually needs to visit in compliance with privacy compliance requirements;
  • the roaming site 300 is an area outside the area that the client application 100 actually needs to visit when logging in.
  • an application server 320 may also be deployed in the roaming site 300, and an authentication server 410 may also be deployed in the home site 400.
  • This embodiment provides an application login method, which can enable a client application to accurately access the application server that it should access in order to meet the privacy compliance requirements, so as to meet the privacy compliance requirements.
  • FIG. 4 shows a method flowchart of an application login method provided according to an embodiment of the present application, and the method specifically includes:
  • the client terminal sends a login request; the login request includes authorization request information of the client application executed in the client terminal and identification information of the user attribution of the client application.
  • the authentication server receives the login request; according to the login request, it generates authorization information for responding to the authorization request information, and access information of the application server in the area to which the user belongs based on the client application confirmed based on the user's home location identification information, and sends it to Client terminal.
  • the client terminal receives the authorization information and the access information, and enables the client application to access the application server in the area to which the user of the client application belongs according to the authorization information and the access information.
  • the authorization request information includes the information required to obtain the authorization code, the address information of the application server of the initially configured client application, and the application ID of the client application.
  • the home location identification information is information that can identify the home area of the user of the client application
  • the user home location identification information includes the account information of the user of the client application, At least one of the distribution channel of the client application, the source IP address requested by the client, and the terminal information of the client terminal where the client application is located (including information such as the production/shipping place of the device).
  • the authorization information includes an authorization code.
  • the authentication server is an authentication server in an area determined according to the address information of the application server of the client application that is initially configured; and the area where the authentication server is located and the user's belonging The regions are not consistent.
  • the client terminal may specifically be the client terminal 10 shown in FIG. 3, the client application may specifically be the client application 100, and the client application 100 is located outside of its home area.
  • the authentication server is the authentication server 310 (the authentication server 310 is the authentication server in the area where the client application 100 is located, that is, the authentication server in the roaming site 300), and the application server in the area where the user of the client application 100 belongs Specifically, it may be an application server 420 (that is, the application server 420 is an application server in the home site 400).
  • the client application 100 is a globally unified version, and the address information of the application server of the client application 100 initially configured may specifically be, for example, the aforementioned www.example.com.
  • the client terminal 10 where the client application 100 is located visits the area where it is located according to the address information of the application server of the client application 100 initially configured in the client application 100 (roaming site 300).
  • the authentication server 310 in ) and the information including the address information, the information for obtaining the authorization code, and the application ID of the client application 100 are sent to the authentication server 310 as authorization request information, and the identification information of the user's home of the client application 100 Send to the authentication server 310, that is, the client terminal 10 sends the login request of the client application 100 to the authentication server 310.
  • the authentication server 310 receives the login request from the client terminal 10, completes login authentication for the client application 100 through the authorization request information in the login request, and generates authorization information according to the authorization request information; the authentication server 310 passes the client in the login request.
  • the user attribution identification information of the client application 100 can determine that the application server in the area to which the user of the client application 100 belongs is the application server 420, and the authentication server 310 generates access information of the application server 200 in the area to which the user of the client application 100 belongs.
  • the authorization information and access information are sent to the client terminal 10.
  • the client application 100 can accurately access the application server 420 in the user's home region according to the access information, so as to meet the privacy compliance requirements , Effectively improve the user’s privacy and security. And the client terminal 10 sends the authorization information to the application server 420, so that the application server 420 can complete the authentication of the client application 100 according to the authorization information.
  • the authentication server 310 may specifically generate and send the access information after the client application 100 is authenticated. If the authentication fails, the access information may not be generated.
  • the authentication server 310 authenticates the client application 100, which can specifically be authenticated through authorization information, such as determining whether the client application is a legitimate application through the application ID of the client application in the authorization request information (such as judging Whether it is a locally registered application), if yes, the authentication is passed, if not, the authentication is not passed.
  • the authentication server 310 determines the attribution of the user of the client application 100 according to the identification information of the user’s attribution, and determines the attribution of the user of the client application 100 according to the correspondence between the locally configured attribution zone and the address of the application server.
  • the address information of the application server 420 of the area generates access information including the address information of the application server 420.
  • the authentication server 310 may be pre-configured with the corresponding relationship between the attribution zone and the application server address.
  • the user's home area of the client application 100 can be determined through the user's home location identification information (for example, if the user is determined to be a Thai user according to the user's home location identification information, the home area is Thailand), and the corresponding relationship between the home area and the application server address is configured locally on the authentication server, so that the user's identity of the client application 100 can be accurately determined.
  • a corresponding relationship table for example, the address of the corresponding application server in Singapore and Thailand is https://as .example.com/cb; the address of the application server corresponding to the United Kingdom and Germany is https://eu.example.com/cb
  • the user's home area of the client application 100 can be determined through the user's home location identification information ( For example, if the user is determined to be a Thai user according to the user's home location identification information, the home area is Thailand), and the corresponding relationship between the home area and the application server address is configured locally on the authentication server, so that the user's identity of the client application 100
  • the address of the application server 420 in the home area (specifically https://as.example.com/cb), and the address (https://as.example.com/cb) is sent to the client application 100 through access information, This allows the client application 100 to access the application server 420 in the region where the user belongs to accurately according to the address, so as to meet the privacy compliance requirements and effectively improve the privacy and security of the user.
  • the authentication server 310 determines the user's home of the client application 100 according to the user's home location identification information.
  • the user's home location identification information may specifically be the user's account information, such as the user's username.
  • the authentication server 310 determines the user's home location according to the user's home location identification information.
  • the name can determine the attribution (or registration) of the user corresponding to the user name.
  • the identification information of the user's home location may be the distribution channel of the client application or the terminal information of the client terminal where the client application is located.
  • the authentication server 310 determines the source of the client application according to the distribution channel of the client application, and uses it as The home location of the user of the client application; or the authentication server 310 determines the production location of the client terminal as the home location of the user of the client application according to the terminal information of the client terminal where the client application is located.
  • the application developer can specifically configure the correspondence between the attribution zone and the application server address on the authentication server through the developer management platform or the application configuration platform, and the configuration needs to be specific to each client application 100 facing.
  • the corresponding relationship is configured on the authentication servers in the area, so that the client application 100 can access any one of the application servers to obtain the address of the application server in the area to which the user belongs.
  • the address information of the application server 420 is configured through a callback address parameter.
  • the address information can be sent easily by returning the address information through the callback address parameter.
  • the address information of the application server 420 can be configured by defining other parameters.
  • the access information may only include the address information, of course, it may also include other information used for application server access as required.
  • the access information and the authorization information are combined and sent in the information as the feedback login request.
  • the access information and authorization information can be sent by only sending one message, which effectively improves the communication efficiency.
  • the access information and authorization information can also be sent through two pieces of information as needed.
  • the authentication server 310 can determine the user's home region through the user identification information of the client application 100 , And then send the address information of the application server 420 of the client application 100 corresponding to the home area to the client terminal 10, so that the client application 100 in the client terminal 10 can accurately access the area it should visit according to the address information Even if the client application 100 roams to an area outside its home area (that is, the client terminal 10 roams to an area outside the user's home area), it can enable the client application 100 to accurately visit its home area.
  • Application servers 420 in the area to make them comply with privacy compliance requirements.
  • the authentication server that the client application 100 first visits is the authentication server in its home area (that is, it can be the authentication server 410 in the home site 400), and It is also possible to obtain the address information of the application server in its home area through the authentication server, and access the application server in its home area to meet privacy compliance requirements.
  • the client application 100 is one of a plurality of client application versions provided to users in different regions, such as for Asia- Pacific users.
  • the address information of the application server of the client application 100 initially configured may be, for example, the aforementioned as.example.com.
  • the client terminal 10 where the client application 100 is located accesses the Asia- Pacific region according to the address information of the application server of the client application 100 initially configured in the client application 100 (ie as.example.com)
  • the authentication server in the region then the authentication server in the Asia-Pacific region returns to the client terminal 10 the access information of the application server in the region to which the user of the client application 100 belongs.
  • the access information of the application server in the region if the user is a user in the Asia-Pacific region, the access information of the application server in the Asia- Pacific region is returned.
  • the application login method provided in this embodiment can realize that even when the client terminal 10 installs a client application version that is inconsistent with the user's home area, the user can still accurately determine that the application server in the user's home area is used for the client application. 100 access, so that the client application 100 can accurately access the application server that it should access in order to meet the privacy compliance requirements, so as to meet the privacy compliance requirements.
  • the user installs the client application version consistent with the user's home zone, it can still accurately determine that the application server in the user's home zone is used for the client application 100 Access, so that the client application 100 can accurately access the application server that it should access in order to meet the privacy compliance requirements, so as to meet the privacy compliance requirements.
  • This embodiment also provides an application login method, which is applied to the authentication server, so that the client application can accurately access the application server that it should access to meet the privacy compliance requirements.
  • FIG. 5 shows a method flowchart of an application login method provided according to an embodiment of the present application.
  • the method can be used for an authentication server, and the method specifically includes:
  • S201 Receive a login request from a client application.
  • the login request includes authorization request information of the client application and identification information of the user attribution of the client application.
  • the authorization request information is used to obtain login authentication from an authentication server.
  • S202 Generate authorization information for responding to the authorization request information according to the login request, and access information of the application server in the user's home area of the client application confirmed based on the user's home location identification information, and send it.
  • the authorization request information includes the information required to obtain the authorization code, the address information of the application server of the initially configured client application, and the application ID of the client application.
  • the home location identification information is information that can identify the home area of the user of the client application 100, and the user home location identification information includes account information of the user of the client application , At least one of the distribution channel of the client application, the source IP address requested by the client, and the terminal information of the client terminal where the client application is located (including information such as the production/shipment place of the device).
  • the authorization information includes an authorization code.
  • the authentication server is an authentication server in an area determined according to the address information of the application server of the client application that is initially configured; and the area where the authentication server is located and the user's belonging The regions are not consistent.
  • the client application may specifically be the client application 100 shown in FIG. 3, the authentication server is the authentication server 310 in the roaming site 300, and the user of the client application belongs to
  • the application server of the area may specifically be the application server 420 in the home site 400.
  • the client application 100 is a globally unified version, and the address information of the application server of the client application 100 initially configured may specifically be, for example, the aforementioned www.example.com.
  • the client application 100 accesses the authentication server 310 in the roaming site 300 nearby according to the initially configured address, and will include the address information, the information for obtaining the authorization code, and the client application 100
  • the application ID of is sent to the authentication server 310 together as the authorization request information
  • the user attribution identification information of the client application 100 is sent to the authentication server 310, that is, the client application 100 sends a login request to the authentication server 310.
  • the authentication server 310 receives a login request from the client application 100, completes login authentication for the client application 100 through the authorization request information in the login request, and generates authorization information according to the authorization request information; the authentication server 310 passes the authorization request information in the login request.
  • the identification information of the user's home location of the client application 100 can determine that the application server in the area to which the user of the client application 100 belongs is the application server 420, and the authentication server 310 generates the access information of the application server 200 in the area to which the user of the client application 100 belongs. , Send the authorization information and access information to the client application 100.
  • the client application 100 After receiving the access information, the client application 100 can accurately access the application server 420 in the region where the user belongs based on the access information, so as to meet the privacy compliance requirements and be effective This improves the user’s privacy and security. And the client application 100 sends the authorization information to the application server 420, so that the application server 420 can complete the authentication of the client application 100 according to the authorization information.
  • the authentication server 310 may specifically generate and send the access information after the client application 100 is authenticated. If the authentication fails, the access information may not be generated.
  • the authentication server 310 authenticates the client application 100, which can specifically be authenticated through authorization information, such as determining whether the client application is a legitimate application through the application ID of the client application in the authorization request information (such as judging Whether it is a locally registered application), if yes, the authentication is passed, if not, the authentication is not passed.
  • the authentication server 310 determines the attribution of the user of the client application 100 according to the identification information of the user’s attribution, and determines the attribution of the user of the client application 100 according to the correspondence between the locally configured attribution zone and the address of the application server.
  • the address information of the application server 420 of the area generates access information including the address information of the application server 420.
  • the authentication server 310 may be pre-configured with the corresponding relationship between the attribution zone and the application server address.
  • the user's home area of the client application 100 can be determined through the user's home location identification information (for example, if the user is determined to be a Thai user according to the user's home location identification information, the home area is Thailand), and the corresponding relationship between the home area and the application server address is configured locally on the authentication server, so that the user's identity of the client application 100 can be accurately determined.
  • a corresponding relationship table for example, the address of the corresponding application server in Singapore and Thailand is https://as .example.com/cb; the address of the application server corresponding to the United Kingdom and Germany is https://eu.example.com/cb
  • the user's home area of the client application 100 can be determined through the user's home location identification information ( For example, if the user is determined to be a Thai user according to the user's home location identification information, the home area is Thailand), and the corresponding relationship between the home area and the application server address is configured locally on the authentication server, so that the user's identity of the client application 100
  • the address of the application server 420 in the home area (specifically https://as.example.com/cb), and the address (https://as.example.com/cb) is sent to the client application 100 through access information, This allows the client application 100 to access the application server 420 in the region where the user belongs to accurately according to the address, so as to meet the privacy compliance requirements and effectively improve the privacy and security of the user.
  • the authentication server 310 determines the user's home of the client application 100 according to the user's home location identification information.
  • the user's home location identification information may specifically be the user's account information, such as the user's username.
  • the authentication server 310 determines the user's home location according to the user's home location identification information.
  • the name can determine the attribution (or registration) of the user corresponding to the user name.
  • the identification information of the user's home location may be the distribution channel of the client application or the terminal information of the client terminal where the client application is located.
  • the authentication server 310 determines the source of the client application according to the distribution channel of the client application, and uses it as The home location of the user of the client application; or the authentication server 310 determines the production location of the client terminal as the home location of the user of the client application according to the terminal information of the client terminal where the client application is located.
  • the application developer can specifically configure the correspondence between the attribution zone and the application server address on the authentication server through the developer management platform or the application configuration platform, and the configuration needs to be specific to each client application 100 facing.
  • the corresponding relationship is configured on the authentication servers in the area, so that the client application 100 can access any one of the application servers to obtain the address of the application server in the area to which the user belongs.
  • the address information of the application server 420 is configured through a callback address parameter.
  • the address information can be sent easily by returning the address information through the callback address parameter.
  • the address information of the application server 420 can be configured by defining other parameters.
  • the access information may only include the address information, of course, it may also include other information used for application server access as required.
  • the access information and the authorization information are combined and sent in the information as the feedback login request.
  • the access information and authorization information can be sent by only sending one message, which effectively improves the communication efficiency.
  • the access information and authorization information can also be sent through two pieces of information as needed.
  • the authentication server 310 can determine the user's home region through the user identification information of the client application 100, and then send the address information of the application server 420 of the client application 100 corresponding to the home region to the client
  • the client application 100 can enable the client application 100 to accurately access the application server 420 that it should access according to the address information, so that it meets the privacy compliance requirements.
  • This embodiment provides an authentication server, which can enable a client application to accurately access the application server that it should access in order to meet the privacy compliance requirements, so as to meet the privacy compliance requirements.
  • FIG. 6 shows a schematic structural diagram of an authentication server provided according to an embodiment of the present application.
  • the authentication server includes a receiving module 511, a processing module 512 and a sending module 513.
  • the receiving module 511 is configured to receive a login request from a client application.
  • the login request includes the authorization request information of the client application and the user attribution identification information of the client application.
  • the authorization request The information is used to obtain login authentication from the authentication server; the processing module 512 is used to generate authorization information for responding to the authorization request information according to the login request, and the application server of the user's home area of the client application confirmed based on the user's home location identification information
  • the access information; the sending module 513 is used to send authorization information and access information.
  • This embodiment also provides a method for an application to access an application server, so that a client application can accurately access the application server it should access to meet privacy compliance requirements.
  • FIG. 7 is a flowchart of a method for providing a method for accessing an application server by an application according to another embodiment of the present application.
  • the method can be used in a client terminal, and the method specifically includes:
  • S301 Send a login request;
  • the login request includes authorization request information of the client application and identification information of the user attribution of the client application, where the authorization request information is used to obtain login authentication from the authentication server;
  • S302 Receive authorization information generated by the authentication server according to the login request and used to respond to the authorization request information from the authentication server, and access information of the application server in the user's home area of the client application confirmed based on the user's home location identification information;
  • S303 Access the application server in the area to which the user of the client application belongs according to the authorization information and the access information.
  • the authorization request information includes the information required to obtain the authorization code, the address information of the application server of the initially configured client application, and the application ID of the client application.
  • the home location identification information is information that can identify the home area of the user of the client application 100, and the user home location identification information includes account information of the user of the client application , At least one of the distribution channel of the client application, the source IP address requested by the client, and the terminal information of the client terminal where the client application is located (including information such as the production/shipment place of the device).
  • the authorization information includes an authorization code.
  • the authentication server is an authentication server in an area determined according to the address information of the application server of the client application that is initially configured; and the area where the authentication server is located and the user's belonging The regions are not consistent.
  • the client application may specifically be the client application 100 shown in FIG. 3, the authentication server may be the authentication server 310, and the application server in the area to which the user of the client application belongs may specifically be the application Server 420.
  • the client application 100 is a globally unified version, and the address information of the application server of the client application 100 initially configured may specifically be, for example, the aforementioned www.example.com.
  • the client application 100 accesses the authentication server 310 in the roaming site 300 nearby according to the initially configured address, and will include the address information, the information for obtaining the authorization code, and the client application 100
  • the application ID of is sent to the authentication server 310 together as the authorization request information
  • the user attribution identification information of the client application 100 is sent to the authentication server 310, that is, the client application 100 sends a login request to the authentication server 310.
  • the authentication server 310 receives the login request from the client application 100, completes login authentication for the client application 100 through the authorization request information in the login request, generates authorization information according to the authorization request information in the login request, and the authentication server 310 passes the login
  • the user home location identification information of the client application 100 in the request may determine that the application server in the area where the user of the client application 100 belongs is the application server 420, and the authentication server 310 generates the application server 200 in the area where the user of the client application 100 belongs.
  • the authorization information and access information are sent to the client application 100. After receiving the access information and authorization information, the client application 100 can accurately access the application server 420 in the region where the user belongs based on the access information to satisfy Privacy compliance requirements have effectively improved the privacy and security of users. And the client application 100 sends the authorization information to the application server 420, so that the application server 420 can complete the authentication of the client application 100 according to the authorization information.
  • the authentication server 310 determines the attribution of the user of the client application 100 according to the identification information of the user’s attribution, and determines the attribution of the user of the client application 100 according to the correspondence between the locally configured attribution zone and the address of the application server.
  • the address information of the application server 420 of the area generates access information including the address information of the application server 420.
  • the authentication server 310 can be pre-configured with the corresponding relationship between the home zone and the application server address, which can be specifically configured in the form of a corresponding relationship table (for example, the address of the application server corresponding to Singapore and Thailand is https://as.example.
  • the user’s home area of the client application 100 can be determined through the user’s home location identification information (for example, the user is For Thai users, their home area is Thailand).
  • the address of the application server 420 in the home area of the user of the client application 100 can be accurately determined (specifically Is https://as.example.com/cb), the address (https://as.example.com/cb) is sent to the client application 100 through access information, so that the client application 100 can accurately base on the address Visit the application server 420 in the region where the user belongs to meet the privacy compliance requirements and effectively improve the user's privacy security.
  • the address information of the application server 420 is configured through a callback address parameter.
  • the address information can be sent easily by returning the address information through the callback address parameter.
  • the address information of the application server 420 can be configured by defining other parameters.
  • the access information may only include the address information, of course, it may also include other information used for application server access as required.
  • the access information and the authorization information are combined in the information sent as the feedback login request. That is, the client application 100 only receives one piece of information, which effectively improves the communication efficiency.
  • the access information and authorization information can also be sent through two pieces of information as needed.
  • the authentication server 310 can determine the user's home area through the user identification information of the client application 100, and then the address information of the application server 420 of the client application 100 corresponding to the home area Sending to the client application 100 allows the client application 100 to accurately access the application server 420 according to the address information, so that it meets the privacy compliance requirements.
  • This embodiment provides a client terminal, which can enable a client application to accurately access the application server that it should access to meet privacy compliance requirements.
  • FIG. 8 shows a schematic structural diagram of a client terminal provided according to another embodiment of the present application.
  • the client terminal includes a sending module 611, a receiving module 612 and an access processing module 613.
  • the sending module 611 is used to send a login request;
  • the login request includes the authorization request information of the client application and the user attribution identification information of the client application, where the authorization request information is used for Obtain login authentication from the authentication server;
  • the receiving module 612 is configured to receive the authorization information generated by the authentication server according to the login request from the authentication server and used to respond to the authorization request information, and the user of the client application confirmed based on the identification information of the user's home Access information of the application server in the attribution zone;
  • the access processing module 613 is used to access the application server in the area to which the user of the client application belongs according to the authorization information and the access information.
  • the above method for the application to access the application server can be used in the client terminal as shown in FIG. 8 and can also be used in other client terminals that can implement the method for the application to access the application server.
  • a communication system is also provided.
  • the communication system includes the aforementioned authentication server and client terminal.
  • the authentication server can determine the user’s home area through the user identification information of the client application, and then send the address information of the application server of the client application corresponding to the home area to the client terminal, so that the The client application can accurately access the application server based on the address information to make it comply with privacy compliance requirements.
  • client applications support the login and authorization operations of another client application.
  • another client application uses the account information provided by the client application to log in, in order to comply with privacy compliance requirements, another The client application should access the application server used for the access of the other application in the user's home area of the client application, but it is currently impossible to accurately determine the application server that the other client application should access.
  • FIG. 9 is another scenario diagram of application login and application access to the application server provided according to an embodiment of the present application.
  • the login and authentication system of the client application includes the client A terminal 10 (a client application 100 and another client application 200 are arranged on the client terminal 10), a roaming site 300, and a home site 400, where an authentication server 310 is deployed in the roaming site 300, and an application server is deployed in the home site 400 420 (The application server is an application server for another client application).
  • an application server 320 (the application server for another client application) may also be deployed in the roaming site 300, and an authentication server 410 may also be deployed in the home site 400.
  • the home site 400 is the area that another client application 200 actually needs to visit in compliance with privacy compliance requirements
  • the roaming site 300 is the area other than the area that another client application 200 actually needs to visit when logging in. .
  • the global version of another client application 200 is unified, and a unified application server address is preset.
  • the other client application 200 sends an authorization request to the client application 100, and the authorization request includes the address of the application server pre-configured in the other client application 200
  • the client terminal 10 accesses the authentication server 310 of the roaming site 300 nearby according to the address, and sends the authorization request to the authentication server 310 for authentication.
  • the authentication server 310 only has the address of the application server 320 in the roaming site 300 area.
  • the authentication server 310 needs to return the address of the application server to another client application 200, it returns the address of the application server 320 in the roaming site 300, so that another client application 200 cannot accurately visit its home site.
  • the application server 420 in 400 thus has a privacy compliance risk.
  • client application 100 and another client application 200 can be understood as two different client applications, or for ease of understanding, the client application 100 can be understood as the first client application, and the other The client application 200 is understood as a second client application.
  • This embodiment also provides an application login method, which can enable the other client application to accurately access the application server that it should access in order to meet the privacy compliance requirements, so as to meet the privacy compliance requirements.
  • FIG. 10 shows a method flowchart of an application login method provided according to an embodiment of the present application, and the method specifically includes:
  • the client terminal sends a login request; the login request includes another client application executed in the client terminal for user login authorization request information of the client application executed in the client terminal, and user attribution identification information of the client application .
  • the authentication server receives the login request; according to the login request, it generates authorization information for responding to the authorization request information, and an application for another client application in the user's home area of the client application confirmed based on the user's home location identification information.
  • Server access information; the authorization information and access information are sent to the client terminal.
  • the client terminal receives the authorization information and the access information, and sends the authorization information and the access information to another client application via the client application, so that the other client application accesses the authorization information and the access information for another client application.
  • the application server of the application The application server of the application.
  • the authorization request information includes the information required to obtain the authorization code, the address information of the server of another client application that is initially configured, and the application ID of the client application.
  • the home location identification information is information that can identify the home area of the user of the client application 100, and the user home location identification information includes account information of the user of the client application , At least one of the distribution channel of the client application, the source IP address requested by the client, and the terminal information of the client terminal where the client application is located (including information such as the production/shipment place of the device).
  • the authorization information includes an authorization code.
  • the authentication server is an authentication server in an area determined according to the address information of the application server of another client application initially configured; and the area where the authentication server is located is not consistent with the area to which the user belongs.
  • the client application may specifically be the client application 100 described above, and the other client application may specifically be the another client application 200 described above.
  • 200 is located in a roaming area other than its home area
  • the authentication server is an authentication server 310 (the authentication server 310 is an authentication server in the area where another client application 200 is located, that is, an authentication server in the roaming site 300), and another client
  • the application server in the area to which the user of the application 200 belongs may specifically be the application server 420.
  • the other client application 200 is a globally unified version, and the address information of the application server of the other client application 200 initially configured may specifically be, for example, the aforementioned www.example.com.
  • another client application 200 When another client application 200 logs in, another client application 200 initiates a request to the client application 100, and includes the address information, the information for obtaining the authorization code, and the application ID of the other client application 200 together as The authorization request information is sent to the client application 100.
  • the client terminal 10 where the client application 100 and another client application 200 are located access the authentication server 310 in the roaming site 300 nearby according to the initially configured address, and The authorization request information is sent to the authentication server 310, and the user attribution identification information of the client application 100 is sent to the authentication server 310. It can also be understood that the client application 100 sends a login request to the authentication server 310.
  • the authentication server 310 receives a login request from the client terminal 10 (client application 100), completes login authentication for another client application 200 through the authorization request information in the login request, and generates authorization information based on the authorization request information in the login request And the authentication server 310 can determine the user’s home area of the client application 100 in the area where the user of the client application 100 belongs to the application server 420, the authentication server 310 generates access information for the application server 200, sends the authorization information and access information to the client terminal 10 (client application 100), and the client terminal 10 (client application 100) sends the authorization information and access information to another client After receiving the access information, the client application 200 and the other client application 200 can accurately access the application server 420 in the region that it should visit based on the access information, so as to meet the privacy compliance requirements and effectively improve the privacy security of the user. And another client application 200 sends authorization information to the application server 420 through the client terminal 10, so that the application server 420 can complete the authentication of the other client application 200 according to the authorization information.
  • the authentication server 310 may specifically generate and send the access information after completing the authentication for the other client application 200. If the authentication fails, the access information may not be generated.
  • the authentication server 310 determines the attribution of the user of the client application 100 according to the identification information of the user’s attribution, and determines the attribution of the user of the client application 100 according to the correspondence between the locally configured attribution zone and the address of the application server.
  • the address information of the application server 420 of the area generates access information including the address information of the application server 420.
  • the authentication server 310 can be pre-configured with the corresponding relationship between the home zone and the application server address, which can be specifically configured in the form of a corresponding relationship table (for example, the address of the application server corresponding to Singapore and Thailand is https://as.example.
  • the user’s home area of the client application 100 can be determined through the user’s home location identification information (for example, the user is For Thai users, their home area is Thailand).
  • the address of the application server 420 in the home area of the user of the client application 100 can be accurately determined (specifically Is https://as.example.com/cb), the address (https://as.example.com/cb) is sent to another client application 200 through access information, so that another client application 200 can Access the application server 420 in the region that it should visit accurately according to the address, so as to meet the privacy compliance requirements, and effectively improve the privacy and security of the user.
  • the application developer can specifically configure the correspondence between the attribution zone and the application server address on the authentication server through the developer management platform or the application configuration platform, and the configuration needs to be specifically targeted by the other client application 200.
  • the corresponding relationship is configured on the authentication server in each area of, so that the client application 100 can access any one of the application servers to obtain the address of the application server of the area that the other client application 200 should access.
  • the address information of the application server 420 is configured through a callback address parameter.
  • the address information can be sent easily by returning the address information through the callback address parameter.
  • the address information of the application server 420 can be configured by redefining a parameter.
  • the address information of the application server 420 can be configured by defining other parameters.
  • the access information may only include the address information, of course, it may also include other information used for application server access as required.
  • the access information and the authorization information are combined and sent in the information as the feedback login request.
  • the access information and authorization information can be sent by only sending one message, which effectively improves the communication efficiency.
  • the access information and authorization information can also be sent through two pieces of information as needed.
  • the authentication server 310 can determine the user through the user identification information of the client application 100 And then send the address information of the application server 420 of the other client application 200 corresponding to the home area to another client application 200, so that the other client application 200 can accurately access the application server according to the address information 420, that is, even when the other client application 200 roams to an area outside of its home area (that is, the client terminal 10 roams to an area outside of the user's home area), the other client application 200 can accurately access the area.
  • the application server 420 in the home zone to make it comply with privacy compliance requirements.
  • the authentication server that the client terminal 10 first visits is the authentication server in its home area (that is, it can be the authentication server 410 in the home site 400).
  • the address information of the application server in its home area can also be obtained through the authentication server, and the application server in its home area can be accessed to meet the privacy compliance requirements.
  • the another client application 200 is one of a plurality of another client application versions provided to users in different regions, such as For the Asia-Pacific version provided for Asia-Pacific users, the address information of the application server of another client application 200 initially configured may be, for example, the aforementioned as.example.com.
  • the client terminal 10 where the other client application 200 is located is based on the address information of the application server of the other client application 200 initially configured in the other client application 200 (ie as.example.com) to access the authentication server in the Asia-Pacific region, and then the authentication server in the Asia- Pacific region returns to the client terminal 10 the access information of the application server in the region to which the user of the client application 100 belongs. Specifically, if the user is For users in the Asia-Pacific region, the access information of the application server in the Asia-Pacific region is returned, and if the user is a user in the European region, the access information of the application server in the European region is returned.
  • the application login method provided in this embodiment can implement the situation that the user installs the other client application version inconsistent with the user's home zone in the client terminal 10, and the situation that the another client application 200 roams to another zone Therefore, it is still possible to accurately determine that the application server in the user’s home area is used for the access of the other client application 200, so that the other client application 200 can accurately access what it should visit in order to meet the privacy compliance requirements.
  • Application server to comply with privacy compliance requirements.
  • the user installs another client application version consistent with the user's home zone, it can still accurately determine that the application server in the user's home zone is used for the other client application.
  • the client application 200 accesses, so that another client application 200 can accurately access the application server that it should access in order to meet the privacy compliance requirements, so as to meet the privacy compliance requirements.
  • This application provides an application login method, which is applied to an authentication server, so that another client application can accurately access the application server it should access to meet privacy compliance requirements.
  • FIG. 11 shows a method flowchart of an application login method provided according to an embodiment of the present application, which can be applied to an authentication server, and specifically includes:
  • S501 Receive a login request from a client application.
  • the login request includes authorization request information for another client application to log in as a user of the client application and identification information of the user attribution of the client application, where the authorization request information is used to
  • the authentication server obtains the login authentication of another client application logging in as a user of the client application;
  • S502 Generate authorization information for responding to the authorization request information according to the login request, and access information for the application server of another client application in the area to which the user of the client application belongs based on the identification information of the user's home location, and Send to another client application via the client application.
  • the authorization request information includes the information required to obtain the authorization code, the address information of the server of another client application that is initially configured, and the application ID of the client application.
  • the home location identification information is information that can identify the home area of the user of the client application 100, and the user home location identification information includes account information of the user of the client application , At least one of the distribution channel of the client application, the source IP address requested by the client, and the terminal information of the client terminal where the client application is located (including information such as the production/shipment place of the device).
  • the authorization information includes an authorization code.
  • the authentication server is an authentication server in an area determined according to the address information of the application server of another client application initially configured; and the area where the authentication server is located is not consistent with the area to which the user belongs.
  • the client application may specifically be the above-mentioned client application 100
  • the other client application may specifically be the above-mentioned another client application 200
  • the authentication server is an authentication server.
  • the application server of the area to which the user of the client application belongs may specifically be the application server 420.
  • the client application 100 is a globally unified version, and the address information of the application server of the client application 100 initially configured may specifically be, for example, the aforementioned www.example.com.
  • another client application 200 When another client application 200 logs in, another client application 200 initiates a request to the client application 100, and includes the address information, the information for obtaining the authorization code, and the application ID of the other client application 200 together as The authorization request information is sent to the client application 100.
  • the client application 100 accesses the authentication server 310 in its roaming site 300 nearby according to the initially configured address, and sends the authorization request information to the authentication server 310, and sends the user of the client application 100
  • the home location identification information is sent to the authentication server 310, that is, the client application 100 sends a login request to the authentication server 310.
  • the authentication server 310 receives a login request from the client application 100, completes login authentication for another client application 200 through the authorization request information in the login request, and generates authorization information according to the authorization request information in the login request; and the authentication server 310 Through the identification information of the user's home location of the client application 100 in the login request, it can be determined that the application server for another client application 200 in the area where the user of the client application 100 belongs is the application server 420, and the authentication server 310 generates the application server 200, the authorization information and access information are sent to the client application 100, the client application 100 forwards the authorization information and access information to another client application 200, and the other client application 200 receives the access information Afterwards, the application server 420 in the area to be visited can be accurately accessed according to the access information, so as to meet the privacy compliance requirements and effectively improve the privacy security of the user. And another client application 200 sends the authorization information to the application server 420, so that the application server 420 can complete the authentication of the other client application 200 according to the authorization information.
  • the authentication server 310 may specifically generate and send the access information after completing the authentication for the other client application 200. If the authentication fails, the access information may not be generated.
  • the authentication server 310 determines the attribution of the user of the client application 100 according to the identification information of the user’s attribution, and determines the attribution of the user of the client application 100 according to the correspondence between the locally configured attribution zone and the address of the application server.
  • the address information of the application server 420 of the area generates access information including the address information of the application server 420.
  • the authentication server 310 can be pre-configured with the corresponding relationship between the home zone and the application server address, which can be specifically configured in the form of a corresponding relationship table (for example, the address of the application server corresponding to Singapore and Thailand is https://as.example.
  • the user’s home area of the client application 100 can be determined through the user’s home location identification information (for example, the user is For Thai users, their home area is Thailand).
  • the address of the application server 420 in the home area of the user of the client application 100 can be accurately determined (specifically Is https://as.example.com/cb), the address (https://as.example.com/cb) is sent to another client application 200 through access information, so that another client application 200 can Access the application server 420 in the region that it should visit accurately according to the address, so as to meet the privacy compliance requirements, and effectively improve the privacy and security of the user.
  • the application developer can specifically configure the correspondence between the attribution zone and the application server address on the authentication server through the developer management platform or the application configuration platform, and the configuration needs to be specifically targeted by the other client application 200.
  • the corresponding relationship is configured on the authentication server in each area of, so that the client application 100 can access any one of the application servers to obtain the address of the application server of the area that the other client application 200 should access.
  • the address information of the application server 420 is configured through a callback address parameter.
  • the address information can be sent easily by returning the address information through the callback address parameter.
  • the address information of the application server 420 can be configured by redefining a parameter.
  • the address information of the application server 420 can be configured by defining other parameters.
  • the access information may only include the address information, of course, it may also include other information used for application server access as required.
  • the access information and the authorization information are combined and sent in the information as the feedback login request.
  • the access information and authorization information can be sent by only sending one message, which effectively improves the communication efficiency.
  • the access information and authorization information can also be sent through two pieces of information as needed.
  • the authentication server 310 can determine the user's home area through the user identification information of the client application 100, and then send the address information of the application server 420 of the other client application 200 corresponding to the home area Given to another client application 200, another client application 200 can accurately access the application server 420 according to the address information, so that it meets the privacy compliance requirements.
  • This embodiment provides an authentication server, which can enable another client application to accurately access the application server that it should access, so as to comply with privacy compliance requirements.
  • FIG. 12 is a schematic structural diagram of an authentication server provided according to an embodiment of the present application.
  • the authentication server includes a receiving module 711, a processing module 712, and a sending module 713.
  • the receiving module 711 is configured to receive a login request from a client application, and the login request includes authorization request information for another client application to log in as a user of the client application and a user of the client application. Attribution identification information, where the authorization request information is used to obtain login authentication for another client application to log in as a user of the client application from the authentication server; the processing module 712 is used to generate authorization in response to the authorization request information according to the login request Information, and access information for the application server of another client application in the area where the user belongs to the client application based on the identification information of the user’s home location; the sending module 713 is used to send authorization information and access information via the client application To another client application.
  • This embodiment also provides a method for an application to access an application server, so that another client application can accurately access the application server it should access to meet privacy compliance requirements.
  • FIG. 13 shows a flowchart of a method for providing an application accessing an application server according to another embodiment of the present application, which can be applied to a client terminal and specifically includes:
  • the login request includes authorization request information for another client application to log in as a user of the client application and identification information of the user attribution of the client application, where the authorization request information is used to obtain another authorization request from the authentication server.
  • S602. Receive authorization information generated by the authentication server according to the login request and used to respond to the authorization request information from the authentication server, and another client application that the user belongs to of the client application confirmed based on the identification information of the user's home. Access information of the application server;
  • S603 Forward the authorization information and the access information to another client application so that the other client application accesses an application server for another client application according to the authorization information and the access information.
  • the authorization request information includes information required to obtain an authorization code, the address information of the server of another client application initially configured, and the application ID of the client application.
  • the home location identification information is information that can identify the home area of the user of the client application 100, and the user home location identification information includes account information of the user of the client application , At least one of the distribution channel of the client application, the source IP address requested by the client, and the terminal information of the client terminal where the client application is located (including information such as the production/shipment place of the device).
  • the authorization information includes an authorization code.
  • the authentication server is an authentication server in an area determined according to the address information of the application server of another client application initially configured; and the area where the authentication server is located is not consistent with the area to which the user belongs.
  • the client application may specifically be the above-mentioned client application 100
  • the other client application may specifically be the above-mentioned another client application 200
  • the authentication server is the authentication server 310
  • the client The application server of the zone to which the user of the end application belongs may specifically be the application server 420.
  • the client application 100 is a globally unified version, and the address information of the application server of the client application 100 initially configured may specifically be, for example, the aforementioned www.example.com.
  • another client application 200 When another client application 200 logs in, another client application 200 initiates a request to the client application 100, and includes the address information, the information for obtaining the authorization code, and the application ID of the other client application 200 together as The authorization request information is sent to the client application 100.
  • the client application 100 accesses the authentication server 310 in its roaming site 300 nearby according to the initially configured address, and sends the authorization request information to the authentication server 310, and sends the authorization request information to the authentication server 310.
  • the identification information of the user's home is sent to the authentication server 310, that is, the client application 100 sends a login request to the authentication server 310.
  • the authentication server 310 receives the login request from the client application 100, and completes the login authentication for the other client application 200 through the authorization request information in the login request, and the identification information of the user attribution of the client application 100 in the login request can be It is determined that the application server for another client application 200 in the area to which the user of the client application 100 belongs is the application server 420, the authentication server 310 generates access information for the application server 200, and the authentication server 310 according to the authorization request in the login request Information generates authorization information, sends the authorization information and access information to the client application 100, the client application 100 forwards the authorization information and access information to another client application 200, and the other client application 200 receives the access information Then, the application server 420 that should be accessed to meet the privacy compliance requirements can be accurately accessed according to the access information, so as to meet the privacy compliance requirements, and effectively improve the privacy security of the user.
  • the authentication server 310 determines the attribution of the user of the client application 100 according to the identification information of the user’s attribution, and determines the attribution of the user of the client application 100 according to the correspondence between the locally configured attribution zone and the address of the application server.
  • the address information of the application server 420 of the area generates access information including the address information of the application server 420.
  • the authentication server 310 can be pre-configured with the corresponding relationship between the home zone and the application server address, which can be specifically configured in the form of a corresponding relationship table (for example, the address of the application server corresponding to Singapore and Thailand is https://as.example.
  • the user’s home area of the client application 100 can be determined through the user’s home location identification information.
  • the server locally configures the correspondence between the attribution zone and the application server address, so that the address of the application server 420 in the home area of the user of the client application 100 can be accurately determined, and the address is sent to another client application 200 through access information. This allows another client application 200 to access the application server 420 of the region it should visit accurately according to the address, so as to meet the privacy compliance requirements, and effectively improve the privacy and security of the user.
  • the address information of the application server 420 is configured through a callback address parameter. Returning the address information through the callback address parameter can easily realize the feedback of the address information.
  • the address information of the application server 420 can be configured by redefining a parameter.
  • the access information and the authorization information are combined in the information sent as the feedback login request. That is, another client application 200 only receives one piece of information, which effectively improves communication efficiency.
  • the access information and authorization information can also be sent through two pieces of information as needed.
  • the authentication server 310 can determine the user's home area through the user identification information of the client application 100, and then the home area corresponds to the application server 420 of the other client application 200
  • the address information is sent to another client application 200, so that the other client application 200 can accurately access the application server 420 according to the address information, so that it meets the privacy compliance requirements.
  • This embodiment provides a client terminal, which can enable another client application to accurately access the application server that it should access, so as to comply with privacy compliance requirements.
  • FIG. 14 is a schematic structural diagram of a client terminal provided according to another embodiment of the present application.
  • the client terminal includes a sending module 811, a receiving module 812, and an access processing module 813.
  • the sending module 610 is used to send a login request; the login request includes the authorization request information for another client application to log in as the user of the client application and the user attribution identifier of the client application
  • the authorization request information is used to obtain the login authentication of another client application from the authentication server for logging in as a user of the client application;
  • the receiving module 620 is used to receive a response from the authentication server generated by the authentication server according to the login request
  • the access processing module 630 is used to combine the authorization information and access The information is forwarded to another client application so that the other client application accesses the application server for the other client application according to the authorization information and the access information.
  • the above method for the application to access the application server can be used in the client terminal as shown in FIG. 14 and can also be used in other client terminals that can implement the method for the application to access the application server.
  • Another embodiment of the present application also provides a communication system including the aforementioned authentication server and client terminal.
  • the authentication server can determine the user's home region through the user identification information of the client application, and then send the address information of the application server of another client application corresponding to the user's home region to another client application. Make the client application accurately access the application server according to the address information, so that it meets the privacy compliance requirements.
  • another client application uses the account information provided by the client application to log in, it can specifically use the OAuth2.0 standard to implement single sign-on using the account system of the client application.
  • the user There is a clear attribution area, and in accordance with privacy compliance requirements, another client application should access the application server in the user’s home area.
  • the authorization code login mode in the current OAuth2.0 standard process requires another client application to report the authorization code obtained from the client application to the user’s home region of the client application for access by another client application.
  • the user’s attribution area cannot be obtained, so it is impossible to know which area application server should be visited.
  • FIG 15 is a scene diagram of application login and access to the application server in an implementation manner of this embodiment.
  • the scene is specifically a scenario where the OAuth2.0 standard is used to implement single sign-on.
  • the client terminal 10 is included.
  • the client terminal 10 is configured with a client application 100 (to provide a client application based on OAuth2.0 standard login), another client application 200, a roaming site 300, a home site 400, an application developer 500, and an application configuration platform 600 ,
  • an authentication server 310 provisioning authentication based on the OAuth2.0 standard
  • an application server 320 specifically an application server corresponding to another client application 200
  • an authentication server is deployed in the home site 400 410 (providing authentication based on the OAuth2.0 standard) and application server 420 (specifically, an application server corresponding to another client application 200).
  • the application developer 500 registers an application including another client application 200 on the application configuration platform 600, and configures the corresponding relationship (mapping relationship) including the home region and the home application server address on the application configuration platform 500. Then, the application configuration platform 600 configures the corresponding relationship between the attribution area and the application server to each of its area-oriented authentication servers, such as the authentication server 310 and the authentication server 410.
  • the home site 400 is the area that another client application 200 actually needs to visit in compliance with privacy compliance requirements
  • the roaming site 300 is the area other than the area that another client application 200 actually needs to visit when logging in. .
  • the authentication server 310 and the authentication server 410 configure the address correspondence relationship between the home area and the application server by configuring the routing table on the authentication server 310 and the authentication server 410. Specifically, Add the routing configuration parameters that configure the return server address.
  • the routing configuration parameters are the address correspondence between the attribution area and the application server.
  • the routing configuration parameters include two parts: routing conditions and application server addresses. The routing conditions can specifically be the user’s attribution. area.
  • the application server address is returned to another client application 200, and the application server address can be the application server domain name.
  • the access information may specifically be the redirect_uri parameter, and the authorization information may be the authorization code Code.
  • the OAuth2.0 standard is extended, one redirect_uri parameter defined by the standard is extended to allow multiple redirect_uri parameters to be configured, and a list of countries/regions corresponding to different redirect_uris is specified.
  • the authentication server returns the authorization code, it uses the corresponding redirect_uri to call back to another client application 200 according to the country/region information of the logged-in user.
  • the redirect_uri serves as the address for accessing the application server 420 in the home site 400.
  • Figure 16 shows a sequence diagram of a method for application login and access to an application server according to an embodiment of the present application.
  • the method specifically includes:
  • S701 The application developer 500 registers another client application 200 on the application configuration platform 600, and configures the correspondence between the routing conditions and the address of the application server on the application configuration platform 600.
  • redirect_uri when configuring redirect_uri, you can configure multiple redirect_uris, and specify which redirect_uri to use under what conditions. For example, the country/region where the account of the authorized user (user of the client application 100) belongs is used as the routing condition.
  • the following uses the json format as an example to illustrate the format of the routing table:
  • an application developer uses the OAuth2.0 standard to access an open application configuration platform (authorization platform), in addition to configuring the callback address (redirect_uri) on the application configuration platform, it also needs to configure other things such as application name, application icon, application
  • the authorized scope of the application, the application certificate fingerprint (mobile APP) and other information about the access application can be specifically set according to the needs.
  • the application configuration platform 600 delivers the correspondence between the routing condition and the address of the application server to the authentication server (for example, OAuth Server) of a different site, and in this embodiment, it can be delivered to the authentication server 310 and the authentication server. 320.
  • the authentication server for example, OAuth Server
  • S703 Another client application 200 sends an authorization request to the client application 100.
  • another client application 200 sends to the client application 100 an authorization request including the authorization request to obtain the authorization code, the address information of the application server of the other client application and the application ID of the other client application initially configured. information.
  • the authorization request may be an HTTP request.
  • HTTP HyperText Transfer Protocol
  • the authorization request information may specifically be sent to the authorization SDK (Software Development Kit, software development kit) corresponding to the client application 100.
  • the authorization SDK Software Development Kit, software development kit
  • the client application 100 accesses the authentication server 310 according to the authorization request, specifically generating a login request including the authorization request information and its own user account information and sending it to the authentication server 310.
  • the login request may also be an HTTP request.
  • the authentication server 310 receives the login request, completes the authentication according to the authorization request, generates a code, and determines, according to the user account information, the callback address parameter corresponding to the address of the application server in the region that the other client application 200 should access.
  • the authentication server 310 sends the code and callback address parameters to the client application 100.
  • code and callback address parameters can be sent through an HTTP response message, and the specific format is as follows:
  • the callback address parameter information is https://eu.example.com/cb
  • S707 The client application 100 sends the code and callback address parameters to another client application 200.
  • Another client application 200 accesses its corresponding application server 420 through the callback address parameter, and sends the code to the application server 420.
  • the application server 420 sends the code to the authentication server 410 for authentication, and requests to obtain RT and AT information.
  • the authentication server 410 returns RT and AT information to the application server 420 after completing the authentication.
  • the authentication server 410 completes the authentication of the code locally according to the received code to complete the authentication of the other client application 200, and returns RT and AT information after the authentication is passed.
  • the redirect_uri used when returning the authorization code must be filled in the request for obtaining RT and AT.
  • the HTTP information at this time can be specifically as follows:
  • the application server 420 when the application server 420 sends the code to the authentication server 410 for authentication, it may also send information for authentication such as security information.
  • the application server 420 records the RT and AT information, and generates a service token.
  • the application server 420 sends the service token to another client application 200 for subsequent service processing operations of the other client application 200.
  • redirect_uri can be extended to multiple configurations, and routing conditions can be configured separately for each redirect_uri, so as to achieve the purpose of directly obtaining the address of the routed application server.
  • another new parameter can be defined to configure the address information of the application server, for example, the parameter name is defined as domain.
  • the domain parameter that matches the routing condition is newly added.
  • HTTP response information that returns the authorization code is as follows:
  • the correspondence between the physical area and the address of the application server can be deployed on the authentication server in each site to determine the exact address of the target application server.
  • OAuth2.0 When executing the authorization code flow of OAuth2.0, when returning the Code, the address of the target application server is returned according to the routing conditions, so that another client application can access the address according to the address.
  • the application server with privacy compliance requirements solves the routing problem of APP global multi-site deployment and meets the requirements of data protection compliance in global deployment.
  • by extending the OAuth 2.0 standard on the basis of achieving accurate access to its application server by the APP, it is also possible to effectively reduce the interactive components and the interactive process, and to improve the interactive performance.
  • FIG. 17 is a schematic structural diagram of an electronic device 900 provided according to an embodiment of the present application.
  • the electronic device 900 may include one or more processors 901 coupled to the controller hub 904.
  • the controller hub 904 communicates with the processor 901 via a multi-drop bus such as a front side bus (FSB), a point-to-point interface such as a fast path interconnect (QPI), or similar connection.
  • the processor 901 executes instructions that control general types of data processing operations.
  • the controller hub 904 includes, but is not limited to, a graphics memory controller hub (GMCH) (not shown in the figure) and an input/output hub (IOH) (which may be on a separate chip) ( (Not shown in the figure), where the GMCH includes a memory and a graphics controller and is coupled with the IOH.
  • GMCH graphics memory controller hub
  • IOH input/output hub
  • the electronic device 900 may also include a coprocessor 906 and a memory 902 coupled to the controller hub 904.
  • a coprocessor 906 and a memory 902 coupled to the controller hub 904.
  • one or both of the memory 902 and the GMCH may be integrated in the processor 901 (as described in this application), and the memory 902 and the coprocessor 906 are directly coupled to the processor 901 and the controller hub 904, and control
  • the device hub 904 and the IOH are in a single chip.
  • the memory 902 may be, for example, dynamic random access memory (DRAM), phase change memory (PCM), or a combination of the two.
  • DRAM dynamic random access memory
  • PCM phase change memory
  • the coprocessor 906 is a dedicated processor, such as, for example, a high-throughput MIC processor, a network or communication processor, a compression engine, a graphics processor, a GPGPU, or an embedded processor, or the like.
  • a dedicated processor such as, for example, a high-throughput MIC processor, a network or communication processor, a compression engine, a graphics processor, a GPGPU, or an embedded processor, or the like.
  • the optional nature of the coprocessor 906 is shown in dashed lines in FIG. 17.
  • the electronic device 900 may further include a network interface (NIC) 903.
  • the network interface 903 may include a transceiver, which is used to provide a radio interface for the electronic device 900 to communicate with any other suitable devices (such as a front-end module, an antenna, etc.).
  • the network interface 903 may be integrated with other components of the electronic device 900.
  • the network interface 903 can implement the function of the communication unit in the above-mentioned embodiment.
  • the electronic device 900 may further include an input/output (I/O) device 905.
  • the input/output (I/O) device 905 may include: a user interface, which is designed to enable a user to interact with the electronic device 900; the design of the peripheral component interface enables peripheral components to also interact with the electronic device 900; and/or a sensor design To determine environmental conditions and/or location information related to the electronic device 900.
  • Figure 17 is only exemplary. That is, although FIG. 17 shows that the electronic device 900 includes multiple devices such as the processor 901, the controller hub 904, and the memory 902, in actual applications, the devices using the methods of the present application may only include the electronic device 900. Some of the devices, for example, may only include the processor 901 and the NIC 903. The properties of optional devices in Fig. 17 are shown by dashed lines.
  • the memory of the electronic device 900 may include one or more tangible, non-transitory computer-readable media for storing data and/or instructions.
  • the computer-readable storage medium stores instructions, specifically, temporary and permanent copies of the instructions.
  • the electronic device 900 may specifically be an authentication server, and the instructions stored in the memory of the electronic device may include: instructions that when executed by at least one unit in the processor cause the authentication server to implement the aforementioned application login method .
  • the electronic device 900 may specifically be a client terminal, and the instructions stored in the memory of the electronic device may include: when executed by at least one unit in the processor, the client terminal will execute the aforementioned application to access the application server. Method of instruction.
  • FIG. 18 is a schematic structural diagram of an SoC (System on Chip) 1000 provided according to an embodiment of the present application.
  • SoC System on Chip
  • similar parts have the same reference numerals.
  • the dashed box is an optional feature of the more advanced SoC 1000.
  • the SoC 1000 can be used in any electronic device according to the present application, such as a client terminal according to any embodiment of the present application, or used in an authentication server or application server according to any embodiment of the present application. Corresponding functions can be realized according to the different devices where it is located and the instructions stored in it.
  • the SoC 1000 includes: an interconnection unit 1002, which is coupled to the processor 1001; a system agent unit 1006; a bus controller unit 1005; an integrated memory controller unit 1003; a group or one or more coprocessors 1007, which may include integrated graphics logic, image processor, audio processor, and video processor; SRAM (Static Random Access Memory) unit 1008; DMA (Direct Memory Access) unit 1004.
  • the coprocessor 1007 includes a dedicated processor, such as, for example, a network or communication processor, a compression engine, a GPGPU, a high-throughput MIC processor, or an embedded processor, etc.
  • the SRAM unit 1008 may include one or more computer-readable media for storing data and/or instructions.
  • the computer-readable storage medium may store instructions, specifically, temporary and permanent copies of the instructions.
  • the instruction may include: when executed by at least one unit in the processor, an instruction that causes the authentication server to implement the aforementioned application login method, or an instruction that causes the client terminal to implement the aforementioned application access method of the application server .
  • Each embodiment of the mechanism disclosed in this application can be implemented in software, hardware, firmware, or a combination of these implementation methods.
  • the embodiments of the present application can be implemented as a computer program or program code to be executed on a programmable system.
  • the programmable program includes at least one processor, memory (or storage system, including volatile and non-volatile memory and/or Storage unit).
  • Program codes can be applied to input instructions to perform the functions described in the text and generate output information.
  • the output information can be applied to one or more output devices in a known manner.
  • the processing system may be a microprocessor, a digital signal processor (DSP), a microcontroller, an application specific integrated circuit (ASIC), etc., and/or any combination thereof.
  • the processor may be a single-core processor, a multi-core processor, etc., and/or any combination thereof.
  • the program code can be implemented in a high-level programming language or an object-oriented programming language to communicate with the processor.
  • assembly language or machine language can also be used to implement the program code.
  • the mechanism described in the text is not limited to the scope of any particular programming language. In either case, the language can be a compiled language or an interpreted language.
  • the disclosed embodiments may be implemented in hardware, firmware, software, or any other combination.
  • the disclosed embodiments may be implemented as one or more temporary or non-transitory and its readable (for example, computer-readable) storage medium carried or stored on instructions, which can be read by one or more processors And execution.
  • the instructions are distributed through a network or a barometric computer readable medium.
  • a machine-readable medium may include any mechanism for storing or transmitting information in a form readable by a machine (for example, a computer), including, but not limited to, floppy disks, optical disks, optical disks, read-only memories (CD-ROMs), magnetic Optical disk, read only memory (ROM), random access memory (RAM), erasable programmable read only memory (EPROM), electrically erasable programmable read only memory (EEPROM), magnetic or optical card, flash card, Or a tangible machine-readable memory that uses the Internet to transmit information (for example, carrier waves, infrared signal numbers, etc.) with electric, optical, acoustic, or other forms of propagating signals. Therefore, a machine-readable medium includes any type of machine-readable medium suitable for storing or transmitting electronic instructions or information in a machine-readable form.
  • One or more aspects of at least one embodiment may be implemented by expressive instructions stored on a computer-readable storage medium.
  • the instructions represent various logics in the processor, and the instructions, when read by a machine, cause the machine to be used for Perform the logic of the technique described in the text.
  • These representations called "IP cores" can be stored on a tangible computer-readable storage medium and provided to multiple customers or production equipment for implementation to be loaded into the manufacturing machine that actually manufactures the logic or processor.
  • the instruction converter can be used to transfer instructions from the source instruction set to the target instruction set.
  • the instruction converter may transform (for example, use static binary transformation, dynamic binary transformation including dynamic compilation), deform, emulate, or otherwise convert the instruction into one or more other instructions that are processed by the core.
  • the instruction converter can be implemented by software, hardware, firmware, or other combinations.
  • the instruction converter may be on the processor, off the processor, or part on the processor and part off the processor.
  • each module in each device embodiment of the present application is a logical module.
  • a logical module may be a physical unit, a part of a physical unit, or a combination of multiple physical units.
  • the foregoing device embodiments of the present application are not introduced to modules that are not closely related to solving the technical problems proposed by the present application, which does not mean that there are no other modules in the foregoing device embodiments.
  • the communication module in the present application may specifically include a transmitter and a receiver, or a transceiver, which is used to provide wireless communication functions for the device in which it is located, so that the device in which it is located can communicate with other devices.
  • the terminal device is allowed to send the projection data, and the playback device receives the projection data.

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Bioethics (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Databases & Information Systems (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computing Systems (AREA)
  • Medical Informatics (AREA)
  • Automation & Control Theory (AREA)
  • Information Transfer Between Computers (AREA)

Abstract

一种应用登录及应用访问应用服务器的方法、电子设备,上述应用登录方法包括认证服务器根据接收到的来自客户终端的登录请求中的客户端应用的授权请求信息可以完成对该客户端应用的登录认证,通过该登录请求中的客户端应用的用户归属地标识信息可以确定其用户所归属地区的应用服务器,生成并发送关于客户端应用的用户所归属地区的应用服务器的访问信息,使客户端应用可以根据该访问信息准确地访问其用户归属地区的应用服务器;另外,当另一客户端应用以客户端应用的用户登录时,上述应用登录方法可以确定该用户归属地区内该另一客户端应用的应用服务器,使该另一应用服务器访问该应用服务器,以满足隐私合规要求。

Description

应用登录及应用访问应用服务器的方法、电子设备
本申请要求于2019年11月29日提交中国专利局、申请号为201911198504.8、申请名称为“应用登录及应用访问应用服务器的方法、电子设备”的中国专利申请的优先权,其全部内容通过引用结合在本申请中。
技术领域
本申请涉及通信领域,特别涉及一种应用登录及应用访问应用服务器的方法、电子设备。
背景技术
随着GDPR(General Data Protection Regulation,通用数据保护条例)等用户数据保护规范的要求,移动互联网业务在全球化开展时,面临前所未有的隐私合规挑战。根据隐私合规要求,客户端应用(即客户端APP)应当访问其用户归属地区的应用服务器(包括将相关数据存储在其用户归属地区的应用服务器上等)。比如对于一客户端应用,其同时面向亚太地区和欧洲地区的用户,如果客户端应用的用户归属于亚太地区,则该客户端应用应该访问亚太地区的应用服务器,如果用户归属于欧洲地区,则该客户端应用应该访问欧洲地区的应用服务器。但是,当前经常存在客户端应用不能准确访问其用户归属地区的应用服务器的问题。
发明内容
本申请提供了一种应用登录及应用访问应用服务器的方法、电子设备,可以使客户端应用可以准确地访问其用户归属地区的应用服务器,以满足隐私合规要求。
为解决上述技术问题,第一方面,本申请的实施方式提供了一种应用登录方法,包括:客户终端发送登录请求;登录请求中包括在客户终端中执行的客户端应用的授权请求信息以及客户端应用的用户归属地标识信息;认证服务器接收登录请求;根据登录请求生成用于响应于授权请求信息的授权信息,以及基于用户归属地标识信息确认的客户端应用的用户所归属区域的应用服务器的访问信息,并发送给客户终端;客户终端接收授权信息和访 问信息,并使客户端应用根据授权信息和访问信息访问客户端应用的用户所归属区域的应用服务器。
在客户端应用进行登录时,认证服务器接收来自客户终端发送的该客户端应用的登录请求,通过该登录请求中的授权请求信息可以完成对该客户端应用的登录认证,并生成响应于该授权请求信息的授权信息;认证服务器通过该登录请求中的客户端应用的用户归属地标识信息可以确定客户端应用的用户所归属地区的应用服务器,并生成关于该客户端应用的用户所归属地区的应用服务器的访问信息。认证服务器将该授权信息和访问信息发送给客户终端,以使在客户终端中执行的该客户端应用可以根据该访问信息准确地访问其用户归属地区的应用服务器,以满足隐私合规要求,有效地提高了用户的隐私安全;并且客户端应用根据该授权信息可以完成与该应用服务器的登录认证。
在上述第一方面的一种可能的实现中,授权请求信息包括要求获取授权码的信息,初始配置的客户端应用的应用服务器的地址信息和客户端应用的应用ID。
在上述第一方面的一种可能的实现中,认证服务器为根据初始配置的客户端应用的应用服务器的地址信息确定的区域内的认证服务器;且认证服务器所在的区域与用户所归属区域不一致。
第二方面,本申请的实施方式提供了一种应用登录方法,包括:客户终端发送登录请求;登录请求中包括在客户终端中执行的另一客户端应用以在客户终端中执行的客户端应用的用户登录的授权请求信息以及客户端应用的用户归属地标识信息;认证服务器接收登录请求;根据登录请求生成用于响应于授权请求信息的授权信息,以及基于用户归属地标识信息确认的客户端应用的用户所归属区域的用于另一客户端应用的应用服务器的访问信息;将授权信息和访问信息发送给客户终端;客户终端接收授权信息和访问信息,并将授权信息和访问信息经由客户端应用发送至另一客户端应用,以使另一客户端应用根据授权信息和访问信息访问用于另一客户端应用的应用服务器。
在客户终端中执行的另一客户端应用以在客户终端中执行的客户端应用的用户进行登录时,认证服务器接收来自客户终端发送的客户端应用的登录请求,通过该登录请求中的授权请求信息可以完成对该另一客户端应用的登录认证,生成响应于该授权请求信息的授权信息;并且认证服务器生成基于登录请求中的客户端应用的用户归属地标识信息确认的客户端应用的用户所归属区域的用于另一客户端应用的应用服务器的访问信息。认证服 务器将该授权信息和访问信息经由客户终端中的客户端应用发送给另一客户端应用,另一客户端应用可以根据该访问信息准确地访问其应该访问的隐私合规区域内的应用服务器,以满足隐私合规要求,有效地提高了用户的隐私安全;并且另一客户端应用根据该授权信息可以完成与该应用服务器的登录认证。
在上述第二方面的一种可能的实现中,授权请求信息包括要求获取授权码的信息,初始配置的另一客户端应用的应用服务器的地址信息和另一客户端应用的应用ID。
在上述第二方面的一种可能的实现中,认证服务器为根据初始配置的另一客户端应用的应用服务器的地址信息确定的区域内的认证服务器;且认证服务器所在的区域与用户所归属区域不一致。
第三方面,本申请的实施方式提供了一种应用登录方法,应用于认证服务器,包括:接收来自客户端应用的登录请求,登录请求中包括客户端应用的授权请求信息以及客户端应用的用户归属地标识信息,其中,授权请求信息用于向认证服务器获取登录认证;根据登录请求生成用于响应于授权请求信息的授权信息,以及基于用户归属地标识信息确认的客户端应用的用户所归属区域的应用服务器的访问信息,并发送。
在客户端应用进行登录时,认证服务器接收来自客户端应用的登录请求,通过该登录请求中的授权请求信息可以完成对该客户端应用的登录认证,并生成响应于该授权请求信息的授权信息;认证服务器通过该登录请求中的客户端应用的用户归属地标识信息可以确定客户端应用的用户所归属地区的应用服务器,并生成关于该客户端应用的用户所归属地区的应用服务器的访问信息。认证服务器将该授权信息和访问信息发送给客户端应用,客户端应用可以根据该访问信息准确地访问其用户归属地区的应用服务器,以满足隐私合规要求,有效地提高了用户的隐私安全;并且客户端应用根据该授权信息可以完成与该应用服务器的登录认证。
在上述第三方面的一种可能的实现中,访问信息与授权信息合并在作为反馈登录请求的信息中发送,如此可以通过只发送一个信息即可实现访问信息与授权信息的发送,有效地提高了通信效率。
在上述第三方面的一种可能的实现中,根据用户归属地标识信息确定客户端应用的用户的归属地,并根据在本地配置的归属区域和应用服务器地址的对应关系,确定应用服务器的地址信息,生成包括应用服务器的地址信息的访问信息。通过用户归属地标识信息可 以确定该客户端应用的用户的归属地,根据在认证服务器本地配置的归属区域和应用服务器地址的对应关系,从而可以准确地确定该客户端应用的用户的归属地区的应用服务器的地址,将该地址通过访问信息发给客户端应用,使得客户端应用可以准确根据该地址访问其用户归属地区的应用服务器,以满足隐私合规要求,有效地提高了用户的隐私安全。
在上述第三方面的一种可能的实现中,应用服务器的地址信息通过回调地址参数配置。通过回调地址参数返回地址信息可以方便地实现地址信息的发送。
在上述第三方面的一种可能的实现中,授权请求信息包括要求获取授权码的信息,初始配置的客户端应用的应用服务器的地址信息和客户端应用的应用ID。
在上述第三方面的一种可能的实现中,认证服务器为根据初始配置的客户端应用的应用服务器的地址信息确定的区域内的认证服务器;且认证服务器所在的区域与用户所归属区域不一致。
在上述第三方面的一种可能的实现中,授权信息包括授权码。
在上述第三方面的一种可能的实现中,用户归属地标识信息为可以标识客户端应用的用户的归属地区的信息,该用户归属地标识信息包括客户端应用的用户的账号信息、客户端应用的分发渠道、客户端应用请求的源IP地址、客户端应用所在客户终端的终端信息(包括设备的生产/发货地等信息)中的至少一个。
第四方面,本申请的实施方式提供了一种应用登录方法,应用于认证服务器,包括:接收来自客户端应用的登录请求,登录请求中包括另一客户端应用以客户端应用的用户登录的授权请求信息以及客户端应用的用户归属地标识信息,其中,授权请求信息用于向认证服务器获取另一客户端应用以客户端应用的用户登录的登录认证;根据登录请求生成用于响应于授权请求信息的授权信息,以及基于用户归属地标识信息确认的客户端应用的用户所归属区域的用于另一客户端应用的应用服务器的访问信息,并经由客户端应用发送至另一客户端应用。
在另一客户端应用以客户端应用的用户进行登录时,认证服务器接收来自客户端应用的登录请求,通过该登录请求中的授权请求信息可以完成对该另一客户端应用的登录认证,生成响应于该授权请求信息的授权信息;并且认证服务器生成基于登录请求中的客户端应用的用户归属地标识信息确认的客户端应用的用户所归属区域的用于另一客户端应用的应用服务器的访问信息。认证服务器将该授权信息和访问信息经由客户端应用发送给另一 客户端应用,另一客户端应用可以根据该访问信息准确地访问其应该访问的隐私合规区域内的应用服务器,以满足隐私合规要求,有效地提高了用户的隐私安全;并且另一客户端应用根据该授权信息可以完成与该应用服务器的登录认证。
在上述第四方面的一种可能的实现中,访问信息与授权信息合并在作为反馈登录请求的信息中发送,如此可以通过只发送一个信息即可实现访问信息与授权信息的发送,有效地提高了通信效率。
在上述第四方面的一种可能的实现中,根据用户归属地标识信息确定客户端应用的用户的归属地,并根据在本地配置的归属区域和应用服务器的地址的对应关系,确定用于另一客户端应用的应用服务器的地址,生成包括用于另一客户端应用的应用服务器的地址信息的访问信息。通过用户归属地标识信息可以确定该客户端应用的用户的归属地,根据在认证服务器本地配置的归属区域和应用服务器的地址的对应关系,从而可以准确地确定客户端应用的用户所归属区域内用于另一客户端应用访问的应用服务器的地址,将该地址通过访问信息发给另一客户端应用,使得另一客户端应用可以准确地根据该地址访问其应该访问的隐私合规地区内的应用服务器,以满足隐私合规要求,有效地提高了用户的隐私安全。
在上述第四方面的一种可能的实现中,用于另一客户端应用的应用服务器的地址信息通过回调地址参数配置。通过回调地址参数返回地址信息可以方便地实现地址信息的发送。
在上述第四方面的一种可能的实现中,授权请求信息包括要求获取授权码的信息,初始配置的另一客户端应用的服务器的地址信息和另一客户端应用的应用ID。
在上述第四方面的一种可能的实现中,认证服务器为根据初始配置的另一客户端应用的应用服务器的地址信息确定的区域内的认证服务器;且认证服务器所在的区域与用户所归属区域不一致。
在上述第四方面的一种可能的实现中,授权信息包括授权码。
在上述第四方面的一种可能的实现中,用户归属地标识信息为可以标识客户端应用的用户的归属地区的信息,该用户归属地标识信息包括客户端应用的用户的账号信息、客户端应用的分发渠道、客户端应用请求的源IP地址、客户端应用所在客户终端的终端信息(包括设备的生产/发货地等信息)中的至少一个。
第五方面,本申请的实施方式提供了一种应用访问应用服务器的方法,应用于客户终 端,包括:发送登录请求;登录请求中包括客户端应用的授权请求信息以及客户端应用的用户归属地标识信息,其中,授权请求信息用于向认证服务器获取登录认证;接收来自认证服务器的由认证服务器根据登录请求生成的用于响应于授权请求信息的授权信息,以及基于用户归属地标识信息确认的客户端应用的用户所归属区域的应用服务器的访问信息;根据授权信息和访问信息访问客户端应用的用户所归属区域的应用服务器。
在客户端应用进行认证登录时,客户端应用向认证服务器发送登录请求,认证服务器接收到登录请求后通过该登录请求中的授权请求信息可以完成对该客户端应用的登录认证,并生成响应于该授权请求信息的授权信息;认证服务器通过该登录请求中的客户端应用的用户归属地标识信息可以确定客户端应用的用户所归属地区的应用服务器,并生成关于该客户端应用的用户所归属地区的应用服务器的访问信息。认证服务器将该授权信息和访问信息发送给客户端应用,客户端应用可以根据该访问信息准确地访问其用户归属地区的应用服务器,以满足隐私合规要求,有效地提高了用户的隐私安全;并且客户端应用根据该授权信息可以完成与该应用服务器的登录认证。
第六方面,本申请的实施方式提供了一种应用访问应用服务器的方法,应用于客户终端,包括:发送登录请求;登录请求中包括另一客户端应用以客户端应用的用户登录的授权请求信息以及客户端应用的用户归属地标识信息,其中,授权请求信息用于向认证服务器获取另一客户端应用以客户端应用的用户登录的登录认证;接收来自认证服务器的由认证服务器根据登录请求生成的用于响应于授权请求信息的授权信息,以及基于用户归属地标识信息确认的客户端应用的用户所归属的用于另一客户端应用的应用服务器的访问信息;将授权信息和访问信息转发至另一客户端应用以使另一客户端应用根据授权信息和访问信息访问用于另一客户端应用的应用服务器。
在另一客户端应用以客户端应用的用户进行登录时,另一客户端应用向客户端应用发送一请求,客户端应用接收到该请求后向认证服务器发送登录请求,认证服务器接收登录请求,通过该登录请求中的授权请求信息可以完成对该另一客户端应用的登录认证,生成响应于该授权请求信息的授权信息;并且认证服务器生成基于登录请求中的客户端应用的用户归属地标识信息确认的客户端应用的用户所归属区域的用于另一客户端应用的应用服务器的访问信息。认证服务器将该授权信息和访问信息经由客户端应用发送给另一客户端应用,另一客户端应用可以根据该访问信息准确地访问其应该访问的隐私合规区域内的 应用服务器,以满足隐私合规要求,有效地提高了用户的隐私安全;并且另一客户端应用根据该授权信息可以完成与该应用服务器的登录认证。
第七方面,本申请的实施方式提供了一种认证服务器,认证服务器包括:接收模块,用于接收来自客户端应用的登录请求,登录请求中包括客户端应用的授权请求信息以及客户端应用的用户归属地标识信息,其中,授权请求信息用于向认证服务器获取登录认证;处理模块,用于根据登录请求生成用于响应于授权请求信息的授权信息,以及基于用户归属地标识信息确认的客户端应用的用户所归属区域的应用服务器的访问信息;发送模块,用于发送授权信息和访问信息。
本申请提供的认证服务器,包括用于执行上述第三方面和/或第三方面的任意一种可能的实现方式所提供的应用登录方法的模块,因此也能实现第三方面提供的应用登录方法所具备的有益效果(或优点)。
第八方面,本申请的实施方式提供了一种认证服务器,认证服务器包括:接收模块,用于接收来自客户端应用的登录请求,登录请求中包括另一客户端应用以客户端应用的用户登录的授权请求信息以及客户端应用的用户归属地标识信息,其中,授权请求信息用于向认证服务器获取另一客户端应用以客户端应用的用户登录的登录认证;处理模块,用于根据登录请求生成用于响应于授权请求信息的授权信息,以及基于用户归属地标识信息确认的客户端应用的用户所归属地区的用于另一客户端应用的应用服务器的访问信息;发送模块,用于经由客户端应用将授权信息和访问信息发送至另一客户端应用。
本申请提供的认证服务器,包括用于执行上述第四方面和/或第四方面的任意一种可能的实现方式所提供的应用登录方法的模块,因此也能实现第四方面提供的应用登录方法所具备的有益效果(或优点)。
第九方面,本申请的实施方式提供了一种客户终端,包括:发送模块,用于发送登录请求;登录请求中包括客户端应用的授权请求信息以及客户端应用的用户归属地标识信息,其中,授权请求信息用于向认证服务器获取登录认证;接收模块,接收来自认证服务器的由认证服务器根据登录请求生成的用于响应于授权请求信息的授权信息,以及基于用户归属地标识信息确认的客户端应用的用户所归属区域的应用服务器的访问信息;访问处理模块,用于根据授权信息和访问信息访问客户端应用的用户所归属区域的应用服务器。
本申请提供的客户终端,包括用于执行上述第五方面和/或第五方面的任意一种可能的 实现方式所提供的应用访问应用服务器的方法的模块,因此也能实现第五方面提供的应用访问应用服务器的方法所具备的有益效果(或优点)。
第十方面,本申请的实施方式提供了一种客户终端,包括:发送模块,用于发送登录请求;登录请求中包括另一客户端应用以客户端应用的用户登录的授权请求信息以及客户端应用的用户归属地标识信息,其中,授权请求信息用于向认证服务器获取另一客户端应用以客户端应用的用户登录的登录认证;接收模块,用于接收来自认证服务器的由认证服务器根据登录请求生成的用于响应于授权请求信息的授权信息,以及基于用户归属地标识信息确认的客户端应用的用户所归属的用于另一客户端应用的应用服务器的访问信息;访问处理模块,用于将授权信息和访问信息转发至另一客户端应用以使另一客户端应用根据授权信息和访问信息访问用于另一客户端应用的应用服务器。
本申请提供的客户终端,包括用于执行上述第六方面和/或第六方面的任意一种可能的实现方式所提供的应用访问应用服务器的方法的模块,因此也能实现第六方面提供的应用访问应用服务器的方法所具备的有益效果(或优点)。
第十一方面,本申请的实施方式提供了一种通信系统,包括:认证服务器和客户终端;认证服务器为上述第七方面的认证服务器;客户终端为上述第九方面的客户终端;或认证服务器为上述第八方面的认证服务器;客户终端为上述第十方面的客户终端。
本申请提供的通信系统,包括用于执行上述任意一种可能的实现方式所提供的应用登录方法的认证服务器,和执行上述任意一种可能的实现方式所提供的应用访问应用服务器的方法的客户终端,因此也能实现其对应的有益效果(或优点)。
第十二方面,本申请的实施方式提供了一种电子设备,包括:存储器,用于存储计算机程序,计算机程序包括程序指令;处理器,用于执行程序指令,以使该电子设备执行前述的应用登录方法,或使该电子设备执行前述的应用访问应用服务器的方法。
第十三方面,本申请的实施方式提供了一种计算机可读取存储介质,计算机可读取存储介质存储有计算机程序,计算机程序包括程序指令,程序指令被计算机运行以使计算机执行前述的应用登录方法,或前述的应用访问应用服务器的方法。
附图说明
为了更清楚地说明本申请实施例的技术方案,下面将对实施例描述中所使用的附图作 简单介绍。
图1是根据本申请的一些实施例,示出了一种应用访问应用服务器的场景图;
图2是根据本申请的一些实施例,示出了另一种应用访问应用服务器的场景图;
图3是根据本申请的一些实施例,示出了一种应用登录及应用访问应用服务器的场景图;
图4是根据本申请的一些实施例,示出了一种应用登录方法的方法流程图;
图5是根据本申请的一些实施例,示出了另一种应用登录方法的方法流程图;
图6是根据本申请的一些实施例,示出了一种认证服务器的结构示意图;
图7是根据本申请的一些实施例,示出了一种应用访问应用服务器方法的方法流程图;
图8是根据本申请的一些实施例,示出了一种客户终端的结构示意图;
图9是根据本申请的一些实施例,示出了另一种应用登录及应用访问应用服务器的场景图;
图10是根据本申请的一些实施例,示出了又一种应用登录方法的方法流程图;
图11是根据本申请的一些实施例,示出了再一种应用登录方法的方法流程图;
图12是根据本申请的一些实施例,示出了另一种认证服务器的结构示意图;
图13是根据本申请的一些实施例,示出了另一种应用访问应用服务器方法的方法流程图;
图14是根据本申请的一些实施例,示出了另一种客户终端的结构示意图;
图15是根据本申请的一些实施例,示出了又一种应用登录及访问应用服务器的场景图;
图16是根据本申请的一些实施例,示出了一种应用登录和访问应用服务器的方法的时序图;
图17是根据本申请的一些实施例,示出了一种电子设备的结构示意图;
图18是根据本申请的一些实施例,示出了一种片上系统(SoC)的结构示意图。
具体实施方式
以下由特定的具体实施例说明本申请的实施方式,本领域技术人员可由本说明书所揭示的内容轻易地了解本申请的其他优点及功效。虽然本申请的描述将结合实施例一起介绍, 但这并不代表此申请的特征仅限于该实施方式。恰恰相反,结合实施方式作申请介绍的目的是为了覆盖基于本申请的权利要求而有可能延伸出的其它选择或改造。为了提供对本申请的深度了解,以下描述中将包含许多具体的细节。本申请也可以不使用这些细节实施。此外,为了避免混乱或模糊本申请的重点,有些具体细节将在描述中被省略。需要说明的是,在不冲突的情况下,本申请中的实施例及实施例中的特征可以相互组合。
应注意的是,在本说明书中,相似的标号和字母在下面的附图中表示类似项,因此,一旦某一项在一个附图中被定义,则在随后的附图中不需要对其进行进一步定义和解释。
为使本申请的目的、技术方案和优点更加清楚,下面将结合附图对本申请的实施方式作进一步地详细描述。
当前经常存在客户端应用不能准确访问其用户归属地区的应用服务器的问题。
一种方式中,在面向不同地区的用户提供互联网服务时,通常的做法是不同地区的应用服务器的地址不同,同时向不同地区的用户提供仅访问本地区的应用服务器地址的客户端应用版本。参见图1,图1为一种应用访问应用服务器的场景图,比如某业务在亚太地区和欧洲地区提供互联网服务,为了满足隐私合规要求,会在亚太地区部署应用服务器,为亚太地区的用户提供服务;在欧洲地区部署应用服务器,为欧洲地区的用户提供服务。亚太地区和欧洲地区的应用服务器的地址域名分别采用不同的域名(比如亚太地区的地址域名为as.example.com,欧洲地区的地址域名为eu.example.com),因此面向亚太地区用户的客户端应用会预置亚太地区应用服务器的域名,而面向欧洲地区用户的客户端应用则会预置欧洲地区应用服务器的域名,客户端应用根据预置的应用服务器的域名访问对应应用服务器,从而保证这两个地区的用户使用的客户端应用访问的应用服务器是正确的。
这种方式中,用户可能会安装面向其他地区用户提供的客户端应用版本,比如欧洲用户下载安装了面向亚太用户提供的版本,导致欧洲用户的个人数据存储到了亚太地区的应用服务器上,从而带来隐私合规风险。而且针对不同的地区提供不同的版本,也增加了开发和维护的成本。
另一种方式中,客户端应用不区分面向不同地区的版本,只提供全球统一版本的客户端应用,各地部署的应用服务器配置相同的地址域名(比如www.example.com),客户端应用使用此地址域名就近访问应用服务器。参见图2,图2为另一种应用访问应用服务器的场景图,比如某业务在亚太地区和欧洲地区提供互联网服务,为了满足隐私合规要求,会 在亚太地区部署应用服务器为亚太地区的用户提供服务,在欧洲地区部署应用服务器为欧洲地区的用户提供服务。但是亚太地区和欧洲地区的应用服务器的地址域名采用相同的域名,客户端应用预置这个相同的地址域名。当用户处在亚太地区,使用客户端应用访问应用服务器,DNS(Domain Name System,域名系统)服务器会将此地址域名解析成亚太地区的应用服务器的IP地址,那么客户端应用则会与亚太地区的应用服务器建立链接。当用户旅游或者出差到欧洲地区时(漫游到欧洲地区),使用同一客户端应用访问应用服务器,DNS服务器则会将此地址域名解析成欧洲地区的应用服务器的IP地址,那么客户端应用则会与欧洲地区的应用服务器建立连接。
这种方式中,用户从一个地区漫游到另外一个地区后,客户端应用会访问到漫游地区的应用服务器,也会导致用户的个人数据存储到漫游地区的应用服务器上等,从而带来隐私合规风险。
前述两种现有的客户端应用访问应用服务器的方法皆存在由于客户端应用不能准确访问其用户归属地区的应用服务器,带来隐私合规风险的问题。
本申请提供了一种与现有技术不同的应用登录方法,可以使客户端应用准确访问其用户归属地区的应用服务器,以符合隐私合规要求。
参见图3,图3所示为根据本申请的一实施例提供的应用登录及应用访问应用服务器的场景图。示例性的,在该场景中,包括客户终端10(客户终端10上布置有客户端应用100),以及漫游站点300和归属站点400,漫游站点300中部署有认证服务器310,归属站点400中部署有应用服务器420。其中归属站点400为客户端应用100为符合隐私合规要求,实际需要访问的区域;漫游站点300为客户端应用100在进行登录时,访问的该实际需要访问的区域以外的区域。进一步地,漫游站点300中还可以部署有应用服务器320,归属站点400中还可以部署有认证服务器410。
本实施例提供了一种应用登录方法,该应用登录方法可以使得客户端应用可以准确地访问为满足隐私合规要求其应该访问的应用服务器,以符合隐私合规要求。
参见图4,图4所示为根据本申请的一实施方式提供的应用登录方法的方法流程图,且该方法具体包括:
S101,客户终端发送登录请求;登录请求中包括在客户终端中执行的客户端应用的授权请求信息以及客户端应用的用户归属地标识信息。
S102,认证服务器接收登录请求;根据登录请求生成用于响应于授权请求信息的授权信息,以及基于用户归属地标识信息确认的客户端应用的用户所归属区域的应用服务器的访问信息,并发送给客户终端。
S103,客户终端接收授权信息和访问信息,并使客户端应用根据授权信息和访问信息访问客户端应用的用户所归属区域的应用服务器。
示例性的,授权请求信息包括要求获取授权码的信息,初始配置的客户端应用的应用服务器的地址信息和客户端应用的应用ID。
示例性的,在本实施方式的一种可能的实现中,归属地标识信息为可以标识客户端应用的用户的归属地区的信息,该用户归属地标识信息包括客户端应用的用户的账号信息、客户端应用的分发渠道、客户端请求的源IP地址、客户端应用所在客户终端的终端信息(包括设备的生产/发货地等信息)中的至少一个。
示例性的,在本实施方式的一种可能的实现中,授权信息包括授权码。
示例性的,在本实施方式的一种可能的实现中,认证服务器为根据初始配置的客户端应用的应用服务器的地址信息确定的区域内的认证服务器;且认证服务器所在的区域与用户所归属区域不一致。
具体的,在本实施方式的一种可能的实现中,客户终端具体可以是图3所示的客户终端10,客户端应用具体可以是客户端应用100,客户端应用100位于其归属区域以外的其他漫游区域,则认证服务器为认证服务器310(认证服务器310为客户端应用100所处区域内的认证服务器,即漫游站点300内的认证服务器),客户端应用100的用户所归属区域的应用服务器具体可以为应用服务器420(即应用服务器420为归属站点400内的应用服务器)。客户端应用100为全球统一版本,其初始配置的客户端应用100的应用服务器的地址信息具体可以是比如前述的www.example.com。
在客户端应用100进行登录时,该客户端应用100所处的客户终端10根据该客户端应用100中初始配置的客户端应用100的应用服务器的地址信息就近访问其所处区域(漫游站点300)内的认证服务器310,并将包括该地址信息、获取授权码的信息和客户端应用100的应用ID一起作为授权请求信息发送至认证服务器310,并将客户端应用100的用户归属地标识信息发送给认证服务器310,即客户终端10向认证服务器310发送该客户端应用100的登录请求。认证服务器310接收来自客户终端10的登录请求,通过该登录请 求中的授权请求信息对该客户端应用100完成登录认证,并且根据该授权请求信息生成授权信息;认证服务器310通过登录请求中的客户端应用100的用户归属地标识信息可以确定客户端应用100的用户所归属地区的应用服务器为应用服务器420,认证服务器310生成该客户端应用100的用户所归属地区的应用服务器200的访问信息,将该授权信息和访问信息发送给客户终端10,客户终端10接收到该访问信息后可以使得客户端应用100根据该访问信息准确地访问其用户归属地区的应用服务器420,以满足隐私合规要求,有效地提高了用户的隐私安全。并且客户终端10将授权信息发送给应用服务器420,使得应用服务器420可以根据该授权信息完成对客户端应用100的认证。
需要说明的是,认证服务器310具体可以是在对该客户端应用100完成认证后,再去生成并发送该访问信息,若认证未通过,则可以不用生成该访问信息。
进一步地,认证服务器310对该客户端应用100进行认证,具体可以是通过授权信息进行认证,比如通过该授权请求信息中的客户端应用的应用ID判断该客户端应用是否为合法应用(比如判断是否为本地已注册应用),如是,则认证通过,如否,则认证不通过。
示例性的,认证服务器310根据用户归属地标识信息确定客户端应用100的用户的归属地,并根据在本地配置的归属区域和应用服务器地址的对应关系,确定该客户端应用100的用户所归属区域的应用服务器420的地址信息,生成包括应用服务器420的地址信息的访问信息。具体的,认证服务器310上可以预先配置有归属区域和应用服务器地址的对应关系,具体的其可以通过对应关系表的形式配置(比如新加坡、泰国地区对应的应用服务器的地址为https://as.example.com/cb;英国、德国地区对应的应用服务器的地址为https://eu.example.com/cb),通过用户归属地标识信息可以确定该客户端应用100的用户的归属区域(比如根据用户归属地标识信息确定用户为泰国用户,则其归属地区为泰国),根据在认证服务器本地配置归属区域和应用服务器地址的对应关系,从而可准确地确定该客户端应用100的用户的归属地区的应用服务器420的地址(具体为https://as.example.com/cb),将该地址(https://as.example.com/cb)通过访问信息发给客户端应用100,使得客户端应用100可以准确根据该地址访问其用户归属地区的应用服务器420,以满足隐私合规要求,有效地提高了用户的隐私安全。
示例性的,认证服务器310根据用户归属地标识信息确定客户端应用100的用户的归属地,其中用户归属地标识信息具体可以是用户的账号信息,比如为用户的用户名,认证 服务器310根据用户名可以确定该用户名对应的用户的归属地(或注册地)。或者用户归属地标识信息可以是客户端应用的分发渠道或客户端应用所在客户终端的终端信息等,认证服务器310根据客户端应用的分发渠道,确定该客户端应用的来源地,并将其作为客户端应用的用户的归属地;或认证服务器310根据客户端应用所在客户终端的终端信息确定该客户终端的生产地作为客户端应用的用户的归属地。
需要说明的是,具体可以由应用开发者通过开发者管理平台或者应用配置平台向认证服务器上配置归属区域和应用服务器地址的对应关系,且配置时具体需要在该客户端应用100所面向的各区域内的认证服务器上皆配置该对应关系,使得客户端应用100访问其中任意一个应用服务器皆可以实现获取其用户所归属区域的应用服务器的地址。
示例性的,在本实施方式的一种可能的实现中,应用服务器420的地址信息通过回调地址参数配置。通过回调地址参数返回地址信息可以方便地实现地址信息的发送。具体的该回调地址参数可以是edirect_uri=https://as.example.com/cb。
在本实施方式的另一种可能的实现中,应用服务器420的地址信息可以通过定义其他的参数进行配置。
在本实施方式的另一种可能的实现中,该访问信息可以只包括该地址信息,当然其也可以根据需要包括其他用于应用服务器访问的信息。
示例性的,在本实施方式的另一种可能的实现中,访问信息与授权信息合并在作为反馈登录请求的信息中发送。可以通过只发送一个信息即可实现访问信息与授权信息的发送,有效地提高了通信效率。另外,访问信息与授权信息也可以根据需要通过两条信息进行发送。
本实施方式提供的应用登录方法,在客户端应用100就近访问其所在区域内(漫游站点300)内的认证服务器310时,认证服务器310可以通过客户端应用100的用户标识信息确定用户的归属地区,然后将该归属地区对应的该客户端应用100的应用服务器420的地址信息发送给客户终端10,可以使得客户终端10中的客户端应用100根据该地址信息准确地访问其应该访问的区域内的应用服务器420,即即使该客户端应用100漫游至其归属区域以外的区域时(即该客户终端10漫游至用户所归属区域以外的区域),也可以使该客户端应用100准确访问其归属区域内的应用服务器420,以使其符合隐私合规要求。
需要说明的是,若客户端应用100位于其归属区域内,则客户端应用100首次访问的 认证服务器即为其归属区域内的认证服务器(即可以是归属站点400中的认证服务器410),并且也可以通过该认证服务器获得其归属区域内的应用服务器的地址信息,访问其归属区域内的应用服务器,以符合隐私合规要求。
进一步地,示例性的,在本实施方式的另一种可能的实现中,客户端应用100为向不同地区的用户提供的多个客户端应用版本中的其中一个版本,比如为面向亚太用户提供的亚太版本,则其初始配置的客户端应用100的应用服务器的地址信息具体可以是比如前述的as.example.com。在客户端应用100进行登录时,该客户端应用100所处的客户终端10根据该客户端应用100中初始配置的客户端应用100的应用服务器的地址信息(即as.example.com)访问亚太地区的认证服务器,然后由亚太地区的认证服务器向该客户终端10返回该客户端应用100的用户所归属区域的应用服务器的访问信息,具体的,若该用户是欧洲地区的用户,则返回欧洲地区的应用服务器的访问信息,若该用户是亚太地区的用户,则返回亚太地区的应用服务器的访问信息。
本实施方式提供的应用登录方法,可以实现用户在客户终端10安装了与用户归属区域不一致的客户端应用版本的情况下,仍能准确确定用户所归属区域内的应用服务器用于该客户端应用100访问,以此可以使得客户端应用100可以准确地访问为满足隐私合规要求其应该访问的应用服务器,以符合隐私合规要求。
需要说明的是,本实施方式提供的应用登录方法,若用户安装了与用户归属区域一致的客户端应用版本,其也仍能准确确定用户所归属区域内的应用服务器用于该客户端应用100访问,以此可以使得客户端应用100可以准确地访问为满足隐私合规要求其应该访问的应用服务器,以符合隐私合规要求。本实施例还提供了一种应用登录方法,应用于认证服务器,可以使得客户端应用可以准确地访问其应该访问的应用服务器,以符合隐私合规要求。
参见图5,图5所示为根据本申请的一实施方式提供的应用登录方法的方法流程图,该方法可用于认证服务器,且该方法具体包括:
S201,接收来自客户端应用的登录请求,登录请求中包括客户端应用的授权请求信息以及客户端应用的用户归属地标识信息,其中,授权请求信息用于向认证服务器获取登录认证。
S202,根据登录请求生成用于响应于授权请求信息的授权信息,以及基于用户归属地 标识信息确认的客户端应用的用户所归属区域的应用服务器的访问信息,并发送。
示例性的,授权请求信息包括要求获取授权码的信息,初始配置的客户端应用的应用服务器的地址信息和客户端应用的应用ID。
示例性的,在本实施方式的一种可能的实现中,归属地标识信息为可以标识客户端应用100的用户的归属地区的信息,该用户归属地标识信息包括客户端应用的用户的账号信息、客户端应用的分发渠道、客户端请求的源IP地址、客户端应用所在客户终端的终端信息(包括设备的生产/发货地等信息)中的至少一个。
示例性的,在本实施方式的一种可能的实现中,授权信息包括授权码。
示例性的,在本实施方式的一种可能的实现中,认证服务器为根据初始配置的客户端应用的应用服务器的地址信息确定的区域内的认证服务器;且认证服务器所在的区域与用户所归属区域不一致。
具体的,在本实施方式的一种可能的实现中,客户端应用具体可以是图3所示的客户端应用100,认证服务器为漫游站点300中的认证服务器310,客户端应用的用户所归属区域的应用服务器具体可以为归属站点400中的应用服务器420。客户端应用100为全球统一版本,其初始配置的客户端应用100的应用服务器的地址信息具体可以是比如前述的www.example.com。
在客户端应用100进行登录时,则该客户端应用100根据该初始配置的地址就近访问其漫游站点300中的认证服务器310,并将包括该地址信息、获取授权码的信息和客户端应用100的应用ID一起作为授权请求信息发送至认证服务器310,并将客户端应用100的用户归属地标识信息发送给认证服务器310,即客户端应用100向认证服务器310发送登录请求。认证服务器310接收来自客户端应用100的登录请求,通过该登录请求中的授权请求信息对该客户端应用100完成登录认证,并且根据该授权请求信息生成授权信息;认证服务器310通过登录请求中的客户端应用100的用户归属地标识信息可以确定客户端应用100的用户所归属地区的应用服务器为应用服务器420,认证服务器310生成该客户端应用100的用户所归属地区的应用服务器200的访问信息,将该授权信息和访问信息发送给客户端应用100,客户端应用100接收到该访问信息后可以根据该访问信息准确地访问其用户归属地区的应用服务器420,以满足隐私合规要求,有效地提高了用户的隐私安全。并且客户端应用100将授权信息发送给应用服务器420,使得应用服务器420可以根据该 授权信息完成对客户端应用100的认证。
需要说明的是,认证服务器310具体可以是在对该客户端应用100完成认证后,再去生成并发送该访问信息,若认证未通过,则可以不用生成该访问信息。
进一步地,认证服务器310对该客户端应用100进行认证,具体可以是通过授权信息进行认证,比如通过该授权请求信息中的客户端应用的应用ID判断该客户端应用是否为合法应用(比如判断是否为本地已注册应用),如是,则认证通过,如否,则认证不通过。
示例性的,认证服务器310根据用户归属地标识信息确定客户端应用100的用户的归属地,并根据在本地配置的归属区域和应用服务器地址的对应关系,确定该客户端应用100的用户所归属区域的应用服务器420的地址信息,生成包括应用服务器420的地址信息的访问信息。具体的,认证服务器310上可以预先配置有归属区域和应用服务器地址的对应关系,具体的其可以通过对应关系表的形式配置(比如新加坡、泰国地区对应的应用服务器的地址为https://as.example.com/cb;英国、德国地区对应的应用服务器的地址为https://eu.example.com/cb),通过用户归属地标识信息可以确定该客户端应用100的用户的归属区域(比如根据用户归属地标识信息确定用户为泰国用户,则其归属地区为泰国),根据在认证服务器本地配置归属区域和应用服务器地址的对应关系,从而可准确地确定该客户端应用100的用户的归属地区的应用服务器420的地址(具体为https://as.example.com/cb),将该地址(https://as.example.com/cb)通过访问信息发给客户端应用100,使得客户端应用100可以准确根据该地址访问其用户归属地区的应用服务器420,以满足隐私合规要求,有效地提高了用户的隐私安全。
示例性的,认证服务器310根据用户归属地标识信息确定客户端应用100的用户的归属地,其中用户归属地标识信息具体可以是用户的账号信息,比如为用户的用户名,认证服务器310根据用户名可以确定该用户名对应的用户的归属地(或注册地)。或者用户归属地标识信息可以是客户端应用的分发渠道或客户端应用所在客户终端的终端信息等,认证服务器310根据客户端应用的分发渠道,确定该客户端应用的来源地,并将其作为客户端应用的用户的归属地;或认证服务器310根据客户端应用所在客户终端的终端信息确定该客户终端的生产地作为客户端应用的用户的归属地。
需要说明的是,具体可以由应用开发者通过开发者管理平台或者应用配置平台向认证服务器上配置归属区域和应用服务器地址的对应关系,且配置时具体需要在该客户端应用 100所面向的各区域内的认证服务器上皆配置该对应关系,使得客户端应用100访问其中任意一个应用服务器皆可以实现获取其用户所归属区域的应用服务器的地址。
示例性的,在本实施方式的一种可能的实现中,应用服务器420的地址信息通过回调地址参数配置。通过回调地址参数返回地址信息可以方便地实现地址信息的发送。具体的该回调地址参数可以是edirect_uri=https://as.example.com/cb。
在本实施方式的另一种可能的实现中,应用服务器420的地址信息可以通过定义其他的参数进行配置。
在本实施方式的另一种可能的实现中,该访问信息可以只包括该地址信息,当然其也可以根据需要包括其他用于应用服务器访问的信息。
示例性的,在本实施方式的另一种可能的实现中,访问信息与授权信息合并在作为反馈登录请求的信息中发送。可以通过只发送一个信息即可实现访问信息与授权信息的发送,有效地提高了通信效率。另外,访问信息与授权信息也可以根据需要通过两条信息进行发送。
本实施方式提供的应用登录方法,认证服务器310可以通过客户端应用100的用户标识信息确定用户的归属地区,然后将该归属地区对应的该客户端应用100的应用服务器420的地址信息发送给客户端应用100,可以使得客户端应用100根据该地址信息准确地访问其应该访问的应用服务器420,以使其符合隐私合规要求。
本实施例提供了一种认证服务器,该认证服务器可以使得客户端应用可以准确地访问为满足隐私合规要求其应该访问的应用服务器,以符合隐私合规要求。
参见图6,图6所示为根据本申请的一实施方式提供的认证服务器的结构示意图,该认证服务器包括接收模块511、处理模块512和发送模块513。
在本申请的一种实施方式中,接收模块511用于接收来自客户端应用的登录请求,登录请求中包括客户端应用的授权请求信息以及客户端应用的用户归属地标识信息,其中,授权请求信息用于向认证服务器获取登录认证;处理模块512用于根据登录请求生成用于响应于授权请求信息的授权信息,以及基于用户归属地标识信息确认的客户端应用的用户所归属区域的应用服务器的访问信息;发送模块513用于发送授权信息和访问信息。
需要说明的是,上述应用登录方法,可以用于如图6所示的认证服务器中,也可以用于其他可以实现该应用登录方法的认证服务器中。
本实施例还提供了一种应用访问应用服务器的方法,可以使得客户端应用可以准确地访问其应该访问的应用服务器,以符合隐私合规要求。
参见图7,图7所示为根据本申请的另一实施方式提供应用访问应用服务器方法的方法流程图,该方法可以用于客户终端,该方法具体包括:
S301,发送登录请求;登录请求中包括客户端应用的授权请求信息以及客户端应用的用户归属地标识信息,其中,授权请求信息用于向认证服务器获取登录认证;
S302,接收来自认证服务器的由认证服务器根据登录请求生成的用于响应于授权请求信息的授权信息,以及基于用户归属地标识信息确认的客户端应用的用户所归属区域的应用服务器的访问信息;
S303,根据授权信息和访问信息访问客户端应用的用户所归属区域的应用服务器。
示例性的,在本实施方式的一种可能的实现中,授权请求信息包括要求获取授权码的信息,初始配置的客户端应用的应用服务器的地址信息和客户端应用的应用ID。
示例性的,在本实施方式的一种可能的实现中,归属地标识信息为可以标识客户端应用100的用户的归属地区的信息,该用户归属地标识信息包括客户端应用的用户的账号信息、客户端应用的分发渠道、客户端请求的源IP地址、客户端应用所在客户终端的终端信息(包括设备的生产/发货地等信息)中的至少一个。
示例性的,在本实施方式的一种可能的实现中,授权信息包括授权码。
示例性的,在本实施方式的一种可能的实现中,认证服务器为根据初始配置的客户端应用的应用服务器的地址信息确定的区域内的认证服务器;且认证服务器所在的区域与用户所归属区域不一致。
在本实施方式的一种可能的实现中,客户端应用具体可以是图3所示的客户端应用100,认证服务器为认证服务器310,客户端应用的用户所归属区域的应用服务器具体可以为应用服务器420。客户端应用100为全球统一版本,其初始配置的客户端应用100的应用服务器的地址信息具体可以是比如前述的www.example.com。
在客户端应用100进行登录时,则该客户端应用100根据该初始配置的地址就近访问其漫游站点300中的认证服务器310,并将包括该地址信息、获取授权码的信息和客户端应用100的应用ID一起作为授权请求信息发送至认证服务器310,并将客户端应用100的用户归属地标识信息发送给认证服务器310,即客户端应用100向认证服务器310发送登 录请求。认证服务器310接收来自客户端应用100的登录请求,通过该登录请求中的授权请求信息对该客户端应用100完成登录认证,根据登录请求中的授权请求信息生成授权信息,并且认证服务器310通过登录请求中的客户端应用100的用户归属地标识信息可以确定客户端应用100的用户所归属地区的应用服务器为应用服务器420,认证服务器310生成该客户端应用100的用户所归属地区的应用服务器200的访问信息,将该授权信息和访问信息发送给客户端应用100,客户端应用100接收到该访问信息和授权信息后可以根据该访问信息准确地访问其用户归属地区的应用服务器420,以满足隐私合规要求,有效地提高了用户的隐私安全。并且客户端应用100将授权信息发送给应用服务器420,使得应用服务器420可以根据该授权信息完成对客户端应用100的认证。
示例性的,认证服务器310根据用户归属地标识信息确定客户端应用100的用户的归属地,并根据在本地配置的归属区域和应用服务器地址的对应关系,确定该客户端应用100的用户所归属区域的应用服务器420的地址信息,生成包括应用服务器420的地址信息的访问信息。认证服务器310上可以预先配置有归属区域和应用服务器地址的对应关系,具体的其可以通过对应关系表的形式配置(比如新加坡、泰国地区对应的应用服务器的地址为https://as.example.com/cb;英国、德国地区对应的应用服务器的地址为https://eu.example.com/cb),通过用户归属地标识信息可以确定该客户端应用100的用户的归属区域(比如用户为泰国用户,则其归属地区为泰国),根据在认证服务器本地配置归属区域和应用服务器地址的对应关系,从而可准确地确定该客户端应用100的用户的归属地区的应用服务器420的地址(具体为https://as.example.com/cb),将该地址(https://as.example.com/cb)通过访问信息发给客户端应用100,使得客户端应用100可以准确根据该地址访问其用户归属地区的应用服务器420,以满足隐私合规要求,有效地提高了用户的隐私安全。
示例性的,在本实施方式的一种可能的实现中,应用服务器420的地址信息通过回调地址参数配置。通过回调地址参数返回地址信息可以方便地实现地址信息的发送。具体的该回调地址参数可以是edirect_uri=https://as.example.com/cb。
在本实施方式的一种可能的实现中,应用服务器420的地址信息可以通过定义其他参数进行配置。
在本实施方式的另一种可能的实现中,该访问信息可以只包括该地址信息,当然其也 可以根据需要包括其他用于应用服务器访问的信息。
示例性的,访问信息与授权信息合并在作为反馈登录请求的信息中发送。即客户端应用100只接收一个信息,有效地提高了通信效率。另外,访问信息与授权信息也可以根据需要通过两条信息进行发送。
本实施方式提供的应用访问应用服务器的方法,认证服务器310可以通过客户端应用100的用户标识信息确定用户的归属地区,然后将该归属地区对应的该客户端应用100的应用服务器420的地址信息发送给客户端应用100,可以使得客户端应用100根据该地址信息准确访问应用服务器420,以使其符合隐私合规要求。
本实施例提供了一种客户终端,该客户终端可以使得客户端应用可以准确地访问其应该访问的应用服务器,以符合隐私合规要求。
参见图8,图8所示为根据本申请的另一实施方式提供的客户终端的结构示意图,该客户终端包括发送模块611、接收模块612和访问处理模块613。
在本实施方式的一种可能的实现中,发送模块611用于发送登录请求;登录请求中包括客户端应用的授权请求信息以及客户端应用的用户归属地标识信息,其中,授权请求信息用于向认证服务器获取登录认证;接收模块612用于接收来自认证服务器的由认证服务器根据登录请求生成的用于响应于授权请求信息的授权信息,以及基于用户归属地标识信息确认的客户端应用的用户所归属区域的应用服务器的访问信息;访问处理模块613用于根据授权信息和访问信息访问客户端应用的用户所归属区域的应用服务器。
需要说明的是,上述应用访问应用服务器的方法,可以用于如图8所示的客户终端中,也可以用于其他可以实现该应用访问应用服务器的方法的客户终端中。
在本申请的一种实施方式中,还提供一种通信系统,示例性的,该通信系统包括前述认证服务器和客户终端。该通信系统中,认证服务器可以通过客户端应用的用户标识信息确定用户的归属地区,然后将该归属地区对应的该客户端应用的应用服务器的地址信息发送给客户终端,可以使得客户终端内的客户端应用可以根据该地址信息准确访问应用服务器,以使其符合隐私合规要求。
另外,当前,越来越多的客户端应用支持另一客户端应用的登录和授权操作,当另一客户端应用使用客户端应用提供的账号信息登录时,为符合隐私合规要求,另一客户端应 用应当访问该客户端应用的用户归属地区内用于该另一应用访问的应用服务器,但是当前无法准确确定该另一客户端应用应该访问的应用服务器。
请参见图9,图9为根据本申请的一实施方式提供的又一种应用登录及应用访问应用服务器的场景图,示例性的,在该场景下,客户端应用的登录和认证系统包括客户终端10(客户终端10上布置有客户端应用100和另一客户端应用200)、漫游站点300和归属站点400,其中,漫游站点300中部署有认证服务器310,归属站点400中部署有应用服务器420(该应用服务器为用于另一客户端应用的应用服务器)。进一步地,漫游站点300中还可以部署有应用服务器320(该应用服务器为用于另一客户端应用的应用服务器),归属站点400中还可以部署有认证服务器410。其中归属站点400为另一客户端应用200为符合隐私合规要求,实际需要访问的区域,漫游站点300为另一客户端应用200在进行登录时,访问的该实际需要访问的区域以外的区域。
示例性的,另一客户端应用200的全球版本统一,且预置有统一的应用服务器地址。另一客户端应用200通过客户端应用100进行单点登录时,另一客户端应用200向客户端应用100发送授权请求,授权请求中包括另一客户端应用200中预先配置的应用服务器的地址信息等信息,客户终端10根据该地址就近访问漫游站点300的认证服务器310,将该授权请求发送至认证服务器310进行认证,此时认证服务器310上只有漫游站点300区域内的应用服务器320的地址,因此认证服务器310在需要向另一客户端应用200返回应用服务器的地址时,返回的为漫游站点300中的应用服务器320的地址,使得另一客户端应用200不能准确访问其归属的归属站点400中的应用服务器420,从而存在隐私合规风险。
需要说明的是,前述客户端应用100和另一客户端应用200可以理解为两个不同的客户端应用,或者为便于理解,可以将客户端应用100理解为第一客户端应用,将另一客户端应用200理解为第二客户端应用。
本实施例还提供了一种应用登录方法,该应用登录方法可以使得该另一客户端应用可以准确地访问为满足隐私合规要求其应该访问的应用服务器,以符合隐私合规要求。
参见图10,图10所示为根据本申请的一实施方式提供的应用登录方法的方法流程图,且该方法具体包括:
S401,客户终端发送登录请求;登录请求中包括在客户终端中执行的另一客户端应用以在客户终端中执行的客户端应用的用户登录的授权请求信息以及客户端应用的用户归 属地标识信息。
S402,认证服务器接收登录请求;根据登录请求生成用于响应于授权请求信息的授权信息,以及基于用户归属地标识信息确认的客户端应用的用户所归属区域的用于另一客户端应用的应用服务器的访问信息;将授权信息和访问信息发送给客户终端。
S403,客户终端接收授权信息和访问信息,并将授权信息和访问信息经由客户端应用发送至另一客户端应用,以使另一客户端应用根据授权信息和访问信息访问用于另一客户端应用的应用服务器。
示例性的,授权请求信息包括要求获取授权码的信息,初始配置的另一客户端应用的服务器的地址信息和客户端应用的应用ID。
示例性的,在本实施方式的一种可能的实现中,归属地标识信息为可以标识客户端应用100的用户的归属地区的信息,该用户归属地标识信息包括客户端应用的用户的账号信息、客户端应用的分发渠道、客户端请求的源IP地址、客户端应用所在客户终端的终端信息(包括设备的生产/发货地等信息)中的至少一个。
示例性的,在本实施方式的一种可能的实现中,授权信息包括授权码。
示例性的,认证服务器为根据初始配置的另一客户端应用的应用服务器的地址信息确定的区域内的认证服务器;且认证服务器所在的区域与用户所归属区域不一致。
具体的,在本实施方式的一种可能的实现中,客户端应用具体可以是上述的客户端应用100,另一客户端应用具体可以是上述的另一客户端应用200,另一客户端应用200位于其归属区域以外的其他漫游区域,认证服务器为认证服务器310(认证服务器310为另一客户端应用200所处区域内的认证服务器,即漫游站点300内的认证服务器),另一客户端应用200的用户所归属区域的应用服务器具体可以为应用服务器420。另一客户端应用200为全球统一版本,其初始配置的另一客户端应用200的应用服务器的地址信息具体可以是比如前述的www.example.com。
在另一客户端应用200进行登录时,另一客户端应用200向客户端应用100发起一请求,并将包括该地址信息、获取授权码的信息和另一客户端应用200的应用ID一起作为授权请求信息发送至客户端应用100。客户端应用100接收到该授权请求信息后,该客户端应用100和另一客户端应用200所处的客户终端10根据该初始配置的地址就近访问其漫游站点300中的认证服务器310,并将该授权请求信息发送至认证服务器310,且将客 户端应用100的用户归属地标识信息发送给认证服务器310,也可以理解为客户端应用100向认证服务器310发送登录请求。认证服务器310接收来自客户终端10(客户端应用100)的登录请求,通过该登录请求中的授权请求信息对该另一客户端应用200完成登录认证,根据登录请求中的授权请求信息生成授权信息;并且认证服务器310通过登录请求中的客户端应用100的用户归属地标识信息可以确定客户端应用100的用户所归属地区的用于另一客户端应用200的应用服务器为应用服务器420,认证服务器310生成该应用服务器200的访问信息,将该授权信息和访问信息发送给客户终端10(客户端应用100),客户终端10(客户端应用100)将该授权信息和访问信息发送给另一客户端应用200,另一客户端应用200接收到该访问信息后可以根据该访问信息准确地访问其应该访问地区的应用服务器420,以满足隐私合规要求,有效地提高了用户的隐私安全。并且另一客户端应用200通过该客户终端10将授权信息发送给应用服务器420,使得应用服务器420可以根据该授权信息完成对另一客户端应用200的认证。
需要说明的是,认证服务器310具体可以是在对该另一客户端应用200完成认证后,再去生成并发送该访问信息,若认证未通过,则可以不用生成该访问信息。
示例性的,认证服务器310根据用户归属地标识信息确定客户端应用100的用户的归属地,并根据在本地配置的归属区域和应用服务器地址的对应关系,确定该客户端应用100的用户所归属区域的应用服务器420的地址信息,生成包括应用服务器420的地址信息的访问信息。认证服务器310上可以预先配置有归属区域和应用服务器地址的对应关系,具体的其可以通过对应关系表的形式配置(比如新加坡、泰国地区对应的应用服务器的地址为https://as.example.com/cb;英国、德国地区对应的应用服务器的地址为https://eu.example.com/cb),通过用户归属地标识信息可以确定该客户端应用100的用户的归属区域(比如用户为泰国用户,则其归属地区为泰国),根据在认证服务器本地配置归属区域和应用服务器地址的对应关系,从而可准确地确定该客户端应用100的用户的归属地区的应用服务器420的地址(具体为https://as.example.com/cb),将该地址(https://as.example.com/cb)通过访问信息发给另一客户端应用200,使得另一客户端应用200可以准确根据该地址访问其应该访问地区的应用服务器420,以满足隐私合规要求,有效地提高了用户的隐私安全。
需要说明的是,具体可以由应用开发者通过开发者管理平台或者应用配置平台向认证 服务器上配置归属区域和应用服务器地址的对应关系,且配置时具体需要在该另一客户端应用200所面向的各区域内的认证服务器上配置该对应关系,使得客户端应用100访问其中任意一个应用服务器皆可以实现获取其另一客户端应用200应该访问区域的应用服务器的地址。
示例性的,在本实施方式的一种可能的实现中,应用服务器420的地址信息通过回调地址参数配置。通过回调地址参数返回地址信息可以方便地实现地址信息的发送。具体的该回调地址参数可以是edirect_uri=https://as.example.com/cb。
在另一种实现方式中,应用服务器420的地址信息可以通过重新定义一个参数进行配置。
在本实施方式的另一种可能的实现中,应用服务器420的地址信息可以通过定义其他的参数进行配置。
在本实施方式的另一种可能的实现中,该访问信息可以只包括该地址信息,当然其也可以根据需要包括其他用于应用服务器访问的信息。
示例性的,在本实施方式的另一种可能的实现中,访问信息与授权信息合并在作为反馈登录请求的信息中发送。可以通过只发送一个信息即可实现访问信息与授权信息的发送,有效地提高了通信效率。另外,访问信息与授权信息也可以根据需要通过两条信息进行发送。
本实施方式提供的应用登录方法,在另一客户端应用200就近访问其所在区域内(漫游站点300)内的认证服务器310时,认证服务器310可以通过该客户端应用100的用户标识信息确定用户的归属地区,然后将该归属地区对应的该另一客户端应用200的应用服务器420的地址信息发送给另一客户端应用200,可以使得另一客户端应用200根据该地址信息准确访问应用服务器420,即即使该另一客户端应用200漫游至其归属区域以外的区域时(即该客户终端10漫游至用户所归属区域以外的区域),也可以使该另一客户端应用200准确访问其归属区域内的应用服务器420,以使其符合隐私合规要求。
需要说明的是,若另一客户端应用200位于其归属区域内,则客户终端10首次访问的认证服务器即为其归属区域内的认证服务器(即可以是归属站点400中的认证服务器410),并且也可以通过该认证服务器获得其归属区域内的应用服务器的地址信息,访问其归属区域内的应用服务器,以符合隐私合规要求。
进一步地,示例性的,在本实施方式的另一种可能的实现中,该另一客户端应用200为向不同地区的用户提供的多个另一客户端应用版本中的其中一个版本,比如为面向亚太用户提供的亚太版本,其初始配置的另一客户端应用200的应用服务器的地址信息具体可以是比如前述的as.example.com。在另一客户端应用200进行登录时,该另一客户端应用200所处的客户终端10根据该另一客户端应用200中初始配置的另一客户端应用200的应用服务器的地址信息(即as.example.com)访问亚太地区的认证服务器,然后由亚太地区的认证服务器向该客户终端10返回该客户端应用100的用户所归属区域的应用服务器的访问信息,具体的,若该用户是亚太地区的用户,则返回亚太地区的应用服务器的访问信息,若该用户是欧洲地区的用户,则返回欧洲地区的应用服务器的访问信息。
本实施方式提供的应用登录方法,可以实现用户在客户终端10安装了与用户归属区域不一致的该另一客户端应用版本的情况下,以及在该另一客户端应用200漫游至其他区域的情况下,仍能准确确定用户所归属区域内的应用服务器用于该另一客户端应用200访问,以此可以使得该另一客户端应用200可以准确地访问为满足隐私合规要求其应该访问的应用服务器,以符合隐私合规要求。
需要说明的是,本实施方式提供的应用登录方法,若用户安装了与用户归属区域一致的另一客户端应用版本,其也仍能准确确定用户所归属区域内的应用服务器用于该另一客户端应用200访问,以此可以使得另一客户端应用200可以准确地访问为满足隐私合规要求其应该访问的应用服务器,以符合隐私合规要求。
本申请提供了一种应用登录方法,应用于认证服务器,可以使得另一客户端应用可以准确地访问其应该访问的应用服务器,以符合隐私合规要求。
参见图11,图11所示为根据本申请的一实施方式提供的应用登录方法的方法流程图,可应用于认证服务器,具体包括:
S501,接收来自客户端应用的登录请求,登录请求中包括另一客户端应用以客户端应用的用户登录的授权请求信息以及客户端应用的用户归属地标识信息,其中,授权请求信息用于向认证服务器获取另一客户端应用以客户端应用的用户登录的登录认证;
S502,根据登录请求生成用于响应于授权请求信息的授权信息,以及基于用户归属地标识信息确认的客户端应用的用户所归属区域的用于另一客户端应用的应用服务器的访问信息,并经由客户端应用发送至另一客户端应用。
示例性的,授权请求信息包括要求获取授权码的信息,初始配置的另一客户端应用的服务器的地址信息和客户端应用的应用ID。
示例性的,在本实施方式的一种可能的实现中,归属地标识信息为可以标识客户端应用100的用户的归属地区的信息,该用户归属地标识信息包括客户端应用的用户的账号信息、客户端应用的分发渠道、客户端请求的源IP地址、客户端应用所在客户终端的终端信息(包括设备的生产/发货地等信息)中的至少一个。
示例性的,在本实施方式的一种可能的实现中,授权信息包括授权码。
示例性的,认证服务器为根据初始配置的另一客户端应用的应用服务器的地址信息确定的区域内的认证服务器;且认证服务器所在的区域与用户所归属区域不一致。
具体的,在本实施方式的一种可能的实现中,客户端应用具体可以是上述的客户端应用100,另一客户端应用具体可以是上述的另一客户端应用200,认证服务器为认证服务器310,客户端应用的用户所归属区域的应用服务器具体可以为应用服务器420。客户端应用100为全球统一版本,其初始配置的客户端应用100的应用服务器的地址信息具体可以是比如前述的www.example.com。
在另一客户端应用200进行登录时,另一客户端应用200向客户端应用100发起一请求,并将包括该地址信息、获取授权码的信息和另一客户端应用200的应用ID一起作为授权请求信息发送至客户端应用100。客户端应用100接收到该授权请求信息后,根据该初始配置的地址就近访问其漫游站点300中的认证服务器310,并将该授权请求信息发送至认证服务器310,且将客户端应用100的用户归属地标识信息发送给认证服务器310,即客户端应用100向认证服务器310发送登录请求。认证服务器310接收来自客户端应用100的登录请求,通过该登录请求中的授权请求信息对该另一客户端应用200完成登录认证,根据登录请求中的授权请求信息生成授权信息;并且认证服务器310通过登录请求中的客户端应用100的用户归属地标识信息可以确定客户端应用100的用户所归属地区的用于另一客户端应用200的应用服务器为应用服务器420,认证服务器310生成该应用服务器200的访问信息,将该授权信息和访问信息发送给客户端应用100,客户端应用100将该授权信息和访问信息转发给另一客户端应用200,另一客户端应用200接收到该访问信息后可以根据该访问信息准确地访问其应该访问地区的应用服务器420,以满足隐私合规要求,有效地提高了用户的隐私安全。并且另一客户端应用200将授权信息发送给应用服 务器420,使得应用服务器420可以根据该授权信息完成对另一客户端应用200的认证。
需要说明的是,认证服务器310具体可以是在对该另一客户端应用200完成认证后,再去生成并发送该访问信息,若认证未通过,则可以不用生成该访问信息。
示例性的,认证服务器310根据用户归属地标识信息确定客户端应用100的用户的归属地,并根据在本地配置的归属区域和应用服务器地址的对应关系,确定该客户端应用100的用户所归属区域的应用服务器420的地址信息,生成包括应用服务器420的地址信息的访问信息。认证服务器310上可以预先配置有归属区域和应用服务器地址的对应关系,具体的其可以通过对应关系表的形式配置(比如新加坡、泰国地区对应的应用服务器的地址为https://as.example.com/cb;英国、德国地区对应的应用服务器的地址为https://eu.example.com/cb),通过用户归属地标识信息可以确定该客户端应用100的用户的归属区域(比如用户为泰国用户,则其归属地区为泰国),根据在认证服务器本地配置归属区域和应用服务器地址的对应关系,从而可准确地确定该客户端应用100的用户的归属地区的应用服务器420的地址(具体为https://as.example.com/cb),将该地址(https://as.example.com/cb)通过访问信息发给另一客户端应用200,使得另一客户端应用200可以准确根据该地址访问其应该访问地区的应用服务器420,以满足隐私合规要求,有效地提高了用户的隐私安全。
需要说明的是,具体可以由应用开发者通过开发者管理平台或者应用配置平台向认证服务器上配置归属区域和应用服务器地址的对应关系,且配置时具体需要在该另一客户端应用200所面向的各区域内的认证服务器上配置该对应关系,使得客户端应用100访问其中任意一个应用服务器皆可以实现获取其另一客户端应用200应该访问区域的应用服务器的地址。
示例性的,在本实施方式的一种可能的实现中,应用服务器420的地址信息通过回调地址参数配置。通过回调地址参数返回地址信息可以方便地实现地址信息的发送。具体的该回调地址参数可以是edirect_uri=https://as.example.com/cb。
在另一种实现方式中,应用服务器420的地址信息可以通过重新定义一个参数进行配置。
在本实施方式的另一种可能的实现中,应用服务器420的地址信息可以通过定义其他的参数进行配置。
在本实施方式的另一种可能的实现中,该访问信息可以只包括该地址信息,当然其也可以根据需要包括其他用于应用服务器访问的信息。
示例性的,在本实施方式的另一种可能的实现中,访问信息与授权信息合并在作为反馈登录请求的信息中发送。可以通过只发送一个信息即可实现访问信息与授权信息的发送,有效地提高了通信效率。另外,访问信息与授权信息也可以根据需要通过两条信息进行发送。
本实施方式提供的应用登录方法,认证服务器310可以通过客户端应用100的用户标识信息确定用户的归属地区,然后将该归属地区对应的该另一客户端应用200的应用服务器420的地址信息发送给另一客户端应用200,可以使得另一客户端应用200根据该地址信息准确访问应用服务器420,以使其符合隐私合规要求。
本实施例提供了一种认证服务器,该认证服务器可以使得另一客户端应用可以准确地访问其应该访问的应用服务器,以符合隐私合规要求。
参见图12,图12所示为根据本申请的一实施方式提供的一种认证服务器的结构示意图,该认证服务器包括接收模块711、处理模块712和发送模块713。
在本申请的一种实施方式中,接收模块711用于接收来自客户端应用的登录请求,登录请求中包括另一客户端应用以客户端应用的用户登录的授权请求信息以及客户端应用的用户归属地标识信息,其中,授权请求信息用于向认证服务器获取另一客户端应用以客户端应用的用户登录的登录认证;处理模块712用于根据登录请求生成用于响应于授权请求信息的授权信息,以及基于用户归属地标识信息确认的客户端应用的用户所归属地区的用于另一客户端应用的应用服务器的访问信息;发送模块713用于经由客户端应用将授权信息和访问信息发送至另一客户端应用。
需要说明的是,上述应用登录方法,可以用于如图12所示的认证服务器中,也可以用于其他可以实现该应用登录方法的认证服务器中。
本实施例还提供了一种应用访问应用服务器的方法,可以使得另一客户端应用可以准确地访问其应该访问的应用服务器,以符合隐私合规要求。
请参见图13,图13所示为根据本申请的另一实施方式提供应用访问应用服务器方法的方法流程图,可应用于客户终端,具体包括:
S601,发送登录请求;登录请求中包括另一客户端应用以客户端应用的用户登录的授 权请求信息以及客户端应用的用户归属地标识信息,其中,授权请求信息用于向认证服务器获取另一客户端应用以客户端应用的用户登录的登录认证;
S602,接收来自认证服务器的由认证服务器根据登录请求生成的用于响应于授权请求信息的授权信息,以及基于用户归属地标识信息确认的客户端应用的用户所归属的用于另一客户端应用的应用服务器的访问信息;
S603,将授权信息和访问信息转发至另一客户端应用以使另一客户端应用根据授权信息和访问信息访问用于另一客户端应用的应用服务器。
示例性的,在本实施方式的一种可能的实现中,授权请求信息包括要求获取授权码的信息,初始配置的另一客户端应用的服务器的地址信息和客户端应用的应用ID。
示例性的,在本实施方式的一种可能的实现中,归属地标识信息为可以标识客户端应用100的用户的归属地区的信息,该用户归属地标识信息包括客户端应用的用户的账号信息、客户端应用的分发渠道、客户端请求的源IP地址、客户端应用所在客户终端的终端信息(包括设备的生产/发货地等信息)中的至少一个。
示例性的,在本实施方式的一种可能的实现中,授权信息包括授权码。
示例性的,认证服务器为根据初始配置的另一客户端应用的应用服务器的地址信息确定的区域内的认证服务器;且认证服务器所在的区域与用户所归属区域不一致。
在本实施方式的一种可能的实现中,客户端应用具体可以是上述的客户端应用100,另一客户端应用具体可以是上述的另一客户端应用200,认证服务器为认证服务器310,客户端应用的用户所归属区域的应用服务器具体可以为应用服务器420。客户端应用100为全球统一版本,其初始配置的客户端应用100的应用服务器的地址信息具体可以是比如前述的www.example.com。
在另一客户端应用200进行登录时,另一客户端应用200向客户端应用100发起一请求,并将包括该地址信息、获取授权码的信息和另一客户端应用200的应用ID一起作为授权请求信息发送至客户端应用100。客户端应用100接收到该授权请求信息后,根据该初始配置的地址就近访问其漫游站点300中的认证服务器310,并将包括该授权请求信息发送至认证服务器310,并将客户端应用100的用户归属地标识信息发送给认证服务器310,即客户端应用100向认证服务器310发送登录请求。认证服务器310接收来自客户端应用100的登录请求,通过该登录请求中的授权请求信息对该另一客户端应用200完成登录认 证,通过登录请求中的客户端应用100的用户归属地标识信息可以确定客户端应用100的用户所归属地区的用于另一客户端应用200的应用服务器为应用服务器420,认证服务器310生成该应用服务器200的访问信息,并且认证服务器310根据登录请求中的授权请求信息生成授权信息,将该授权信息和访问信息发送至客户端应用100,客户端应用100将该授权信息和访问信息转发给另一客户端应用200,另一客户端应用200接收到该访问信息后可以根据该访问信息准确地访问为满足隐私合规要求应该访问的应用服务器420,以满足隐私合规要求,有效地提高了用户的隐私安全。
示例性的,认证服务器310根据用户归属地标识信息确定客户端应用100的用户的归属地,并根据在本地配置的归属区域和应用服务器地址的对应关系,确定该客户端应用100的用户所归属区域的应用服务器420的地址信息,生成包括应用服务器420的地址信息的访问信息。认证服务器310上可以预先配置有归属区域和应用服务器地址的对应关系,具体的其可以通过对应关系表的形式配置(比如新加坡、泰国地区对应的应用服务器的地址为https://as.example.com/cb;英国、德国地区对应的应用服务器的地址为https://eu.example.com/cb),通过用户归属地标识信息可以确定该客户端应用100的用户的归属区域,根据在认证服务器本地配置归属区域和应用服务器地址的对应关系,从而可准确地确定该客户端应用100的用户的归属地区的应用服务器420的地址,将该地址通过访问信息发给另一客户端应用200,使得另一客户端应用200可以准确根据该地址访问其应该访问地区的应用服务器420,以满足隐私合规要求,有效地提高了用户的隐私安全。
示例性的,在本实施方式的一种可能的实现中,应用服务器420的地址信息通过回调地址参数配置。通过回调地址参数返回地址信息可以方便地实现地址信息的反馈。具体的该回调地址参数可以是edirect_uri=https://as.example.com/cb。
在本实施方式的一种可能的实现中,应用服务器420的地址信息可以通过重新定义一个参数进行配置。
示例性的,访问信息与授权信息合并在作为反馈登录请求的信息中发送。即另一客户端应用200只接收一个信息,有效地提高了通信效率。另外,访问信息与授权信息也可以根据需要通过两条信息进行发送。
本实施方式提供的应用访问应用服务器的方法,认证服务器310可以通过客户端应用100的用户标识信息确定用户的归属地区,然后将该归属地区对应的该另一客户端应用200 的应用服务器420的地址信息发送给另一客户端应用200,可以使得另一客户端应用200根据该地址信息准确访问应用服务器420,以使其符合隐私合规要求。
本实施例提供了一种客户终端,该客户终端可以使得另一客户端应用可以准确地访问其应该访问的应用服务器,以符合隐私合规要求。
参见图14,图14所示为根据本申请的另一实施方式提供的客户终端的结构示意图,该客户终端包括发送模块811、接收模块812和访问处理模块813。
在本实施方式的一种可能的实现中,发送模块610用于发送登录请求;登录请求中包括另一客户端应用以客户端应用的用户登录的授权请求信息以及客户端应用的用户归属地标识信息,其中,授权请求信息用于向认证服务器获取另一客户端应用以客户端应用的用户登录的登录认证;接收模块620用于接收来自认证服务器的由认证服务器根据登录请求生成的用于响应于授权请求信息的授权信息,以及基于用户归属地标识信息确认的客户端应用的用户所归属的用于另一客户端应用的应用服务器的访问信息;访问处理模块630用于将授权信息和访问信息转发至另一客户端应用以使另一客户端应用根据授权信息和访问信息访问用于另一客户端应用的应用服务器。
需要说明的是,上述应用访问应用服务器的方法,可以用于如图14所示的客户终端中,也可以用于其他可以实现该应用访问应用服务器的方法的客户终端中。
本申请的另一实施方式还提供一种通信系统,包括前述认证服务器和客户终端。该通信系统中,认证服务器可以通过客户端应用的用户标识信息确定用户的归属地区,然后将该用户归属地区对应的另一客户端应用的应用服务器的地址信息发送给另一客户端应用,可以使得客户端应用根据该地址信息准确访问应用服务器,以使其符合隐私合规要求。
对于另一客户端应用使用客户端应用提供的账号信息登录的场景,其具体可以是使用OAuth2.0标准实现使用客户端应用的帐号系统实现单点登录,在客户端应用的系统中,其用户已经有了明确的归属地区,按照隐私合规要求,另一客户端应用应当访问该用户归属地区的应用服务器。但是目前的OAuth2.0的标准流程中的授权码登录模式,由于需要另一客户端应用将从客户端应用获取的授权码上报给客户端应用的用户归属地区的用于另一客户端应用访问的应用服务器,但此时却无法获取用户的归属地区,因而也就无法知道应该访问哪个地区的应用服务器。
参见图15,图15为本实施例一种实施方式中应用登录及访问应用服务器的场景图,其场景具体为使用OAuth2.0标准实现单点登录的场景,在该场景下,包括客户终端10,客户终端10上配置有客户端应用100(为提供基于OAuth2.0标准登录的客户端应用)、另一客户端应用200、漫游站点300、归属站点400、应用开发者500和应用配置平台600,其中,漫游站点300中部署有认证服务器310(提供基于OAuth2.0标准的认证)和应用服务器320(具体为与另一客户端应用200对应的应用服务器),归属站点400中部署有认证服务器410(提供基于OAuth2.0标准的认证)和应用服务器420(具体为与另一客户端应用200对应的应用服务器)。应用开发者500在应用配置平台600上注册包括另一客户端应用200的应用,并在应用配置平台500上配置包括归属地区和归属地应用服务器地址的对应关系(映射关系)。然后由应用配置平台600将该归属地区和应用服务器的对应关系配置到其面向区域的各个认证服务器上,比如认证服务器310和认证服务器410上。其中归属站点400为另一客户端应用200为符合隐私合规要求,实际需要访问的区域,漫游站点300为另一客户端应用200在进行登录时,访问的该实际需要访问的区域以外的区域。
具体的,本实施方式中,应用开发者500在配置使用OAuth2.0登录时,在认证服务器310和认证服务器410上通过配置路由表的方式配置归属地区和应用服务器的地址对应关系,具体的,增加配置返回服务器地址的路由配置参数,路由配置参数即为归属地区和应用服务器的地址对应关系,其中路由配置参数包括两个部分:路由条件和应用服务器地址,该路由条件具体可以是用户的归属地区。在OAuth2.0的交互流程中,根据路由配置参数的规则,返回应用服务器地址给另一客户端应用200,应用服务器地址可以为应用服务器域名。
进一步地,本实施方式中,访问信息具体可以为redirect_uri参数,授权信息具体为授权码Code。
在本实施方式的一种可能的实现中,对OAuth2.0标准进行扩展,将标准定义的一个redirect_uri参数扩展到可以配置多个redirect_uri参数,并指定不同redirect_uri对应的国家/地区列表。当另一客户端应用使用OAuth2.0登录时,认证服务器在返回授权Code时,根据登录用户的国家/地区信息,使用对应的redirect_uri回调给另一客户端应用200,另一客户端应用200以redirect_uri作为访问归属站点400中的应用服务器420的地址。
参见图16,图16所示为根据本申请的一实施方式提供的应用登录和访问应用服务器 的方法的时序图,该方法具体包括:
S701,应用开发者500在应用配置平台600上注册另一客户端应用200,并在应用配置平台600上配置路由条件和应用服务器的地址的对应关系。
具体的,在配置redirect_uri时,可以配置多个redirect_uri,并指定在什么条件下,使用哪个redirect_uri。例如,将授权用户(客户端应用100的用户)的帐号归属地国家/地区作为路由条件,下面以json格式为例子说明该路由表的格式:
“routelist”:[{“redirect_uri”:”https://as.example.com/cb”,“countries”:[“SG”,”TH”,”IN”,”MY”]},{“redirect_uri”:”https://eu.example.com/cb”,“countries”:[“GB”,”DE”,”GR”,”FR”]}]
对于帐号归属地国家为新加坡(SG)、泰国(TH)、印度(IN)、马来西亚(MY)的,对应的redirect_uri为https://as.example.com/cb;对于帐号归属地为英国(GB)、德国(DE)、希腊(GR)、法国(FR)的,对应的redirect_uri为https://eu.example.com/cb。
进一步地,应用开发者使用OAuth2.0标准接入开放的应用配置平台(授权平台)时,除了需要在应用配置平台上配置回调地址(redirect_uri),还需要配置其他如应用名称、应用图标、应用申请的授权范围、应用的证书指纹(移动APP)等接入应用的信息,其皆可根据需要具体设置。
S702,应用配置平台600将该路由条件和应用服务器的地址的对应关系下发至不同站点的认证服务器(具体如OAuth Server),且本实施方式中具体可以是下发至认证服务器310和认证服务器320。
S703,另一客户端应用200向客户端应用100发送授权请求。
具体的,另一客户端应用200向客户端应用100发送包括授权请求获取授权码的信息,初始配置的另一客户端应用的应用服务器的地址信息和另一客户端应用的应用ID的授权请求信息。
该授权请求具体可以是HTTP请求,具体的,该HTTP(HyperText Transfer Protocol,超文本传输协议)请求的格式具体如下所示:
GET
/authorize?response_type=code&client_id=s6BhdRkqt3&state=xyz&redirect_uri=https://as.example.com/cb HTTP/1.1
Host:server.example.com
其中,授权请求获取授权码的信息具体为response_type=code,初始配置的另一客户端应用的应用服务器的地址信息为redirect_uri=https://as.example.com/cb,另一客户端应用的应用ID为client_id=s6BhdRkqt3。
进一步地,该授权请求信息具体可以是发送给客户端应用100对应的授权SDK(Software Development Kit,软件开发工具包)。
S704,客户端应用100接收到该授权请求后,根据该授权请求访问认证服务器310,具体为生成包括该授权请求信息和其自身的用户账号信息的登录请求发送给认证服务器310。该登录请求具体也可以是HTTP请求。
S705,认证服务器310接收到该登录请求,根据该授权请求完成认证,并生成code,并且根据该用户账号信息确定该另一客户端应用200应该访问地区的应用服务器的地址对应的回调地址参数。
具体的,当执行授权时,如果当前授权的用户帐号归属地为英国(GB),则授权服务器在返回code给调用者时,会将对应配置的redirect_uri返回给调用者,即https://eu.example.com/cb。
S706,认证服务器310将code和回调地址参数发送至客户端应用100。
具体的,code和回调地址参数具体可以通过HTTP响应消息发送,其具体格式如下:
HTTP/1.1302Found
Location:
https://eu.example.com/cb?code=SplxlOBeZQQYbYS6WxSbIA&state=xyz
具体的,回调地址参数信息为https://eu.example.com/cb,code信息为code=SplxlOBeZQQYbYS6WxSbIA。
S707,客户端应用100将code和回调地址参数发送给另一客户端应用200。
S708,另一客户端应用200通过该回调地址参数访问其对应的应用服务器420,并将code发送给应用服务器420。
具体的,当另一客户端应用200获取到归属地的redirect_uri时和Code时,则根据redirect_uri的域名为目的地址,将Code上报给自己的服务器。具体可以通过如下HTTP消息发送:
POST/login?code=SplxlOBeZQQYbYS6WxSbIA HTTP/1.1
Host:eu.example.com
S709,应用服务器420将该code发送至认证服务器410进行认证,请求获取RT、AT信息。认证服务器410完成认证后向应用服务器420返回RT、AT信息。
认证服务器410根据接收到的code在本地完成对该code的认证,以完成对该另一客户端应用200的认证,在认证通过后返回RT、AT信息。
在获取RT、AT的请求中必须填写返回授权code时使用的redirect_uri。此时的HTTP信息具体可以如下:
POST/token HTTP/1.1
Host:server.example.com
Authorization:Basic czZCaGRSa3F0MzpnWDFmQmF0M2JW
Content-Type:application/x-www-form-urlencoded
grant_type=authorization_code&code=SplxlOBeZQQYbYS6WxSbIA&redirect_uri=https://eu.example.com/cb
需要说明的是,应用服务器420将该code发送至认证服务器410进行认证时,还可以发送例如security信息等用于进行认证的信息。
S710,应用服务器420记录该RT、AT信息,并生成业务token。
S711,应用服务器420将业务token发送给另一客户端应用200,以用于另一客户端应用200后续的业务处理操作。
本实施方式,通过扩展OAuth2.0协议,将redirect_uri的定义扩展到可以配置多个,并且针对每个redirect_uri都可以单独配置路由条件,从而达到可以直接获取到路由的应用服务器地址的目的。
需要说明的是,本实施方式的另一种可能的实现中,可以定义另外的新的参数来配置应用服务器的地址信息,例如参数名定义为domain。当返回授权code给另一客户端应用200时,新增返回根据路由条件匹配的domain参数。返回授权code的HTTP响应信息的例子如下:
HTTP/1.1 302Found
Location:
https://client.example.com/cb?code=SplxlOBeZQQYbYS6WxSbIA&state=xyz&domain=https://eu.example.com/cb
需要说明的是,在其他各步骤的处理中,各HTTP信息中除关于应用服务器的地址的 参数不同外,其他部分皆可以相同,或者可以根据新定义的参数做相应调整,其可以根据需要具体选择,此处不再赘述。
本实施方式,针对需要在全球多个地区分站点部署服务的场景,可以在各站点内的认证服务器上部署物理区域和应用服务器的地址的对应关系,以确定准确的目标应用服务器的地址,具体的,可以通过对OAuth2.0标准进行扩展,在执行OAuth2.0的授权码流程,在返回Code时,根据路由条件返回目标应用服务器的地址,使得另一客户端应用可以根据该地址访问其满足隐私合规要求的应用服务器,解决了APP全球化多站点部署的路由问题,达到了全球化部署中符合数据保护合规的要求。另外,本实施方式,通过对OAuth2.0标准进行扩展在达到APP准确访问其应用服务器的基础上,还可以有效地减少交互部件和交互流程,提升了交互性能。
参见图17,图17所示为根据本申请的一实施方式提供的电子设备900的结构示意图。电子设备900可以包括耦合到控制器中枢904的一个或多个处理器901。对于至少一个实施例,控制器中枢904经由诸如前端总线(FSB)之类的多分支总线、诸如快速通道互连(QPI)之类的点对点接口、或者类似的连接与处理器901进行通信。处理器901执行控制一般类型的数据处理操作的指令。在一实施例中,控制器中枢904包括,但不局限于,图形存储器控制器中枢(GMCH)(图中未示出)和输入/输出中枢(IOH)(其可以在分开的芯片上)(图中未示出),其中GMCH包括存储器和图形控制器并与IOH耦合。
电子设备900还可包括耦合到控制器中枢904的协处理器906和存储器902。或者,存储器902和GMCH中的一个或两者可以被集成在处理器901内(如本申请中所描述的),存储器902和协处理器906直接耦合到处理器901以及控制器中枢904,控制器中枢904与IOH处于单个芯片中。
存储器902可以是例如动态随机存取存储器(DRAM)、相变存储器(PCM)或这两者的组合。
在一个实施例中,协处理器906是专用处理器,诸如例如高吞吐量MIC处理器、网络或通信处理器、压缩引擎、图形处理器、GPGPU、或嵌入式处理器等等。协处理器906的任选性质用虚线表示在图17中。
在一个实施例中,电子设备900可以进一步包括网络接口(NIC)903。网络接口903可以包括收发器,用于为电子设备900提供无线电接口,进而与任何其他合适的设备(如 前端模块,天线等)进行通信。在各种实施例中,网络接口903可以与电子设备900的其他组件集成。网络接口903可以实现上述实施例中的通信单元的功能。
电子设备900可以进一步包括输入/输出(I/O)设备905。输入/输出(I/O)设备905可以包括:用户界面,该设计使得用户能够与电子设备900进行交互;外围组件接口的设计使得外围组件也能够与电子设备900交互;和/或传感器设计用于确定与电子设备900相关的环境条件和/或位置信息。
值得注意的是,图17仅是示例性的。即虽然图17中示出了电子设备900包括处理器901、控制器中枢904、存储器902等多个器件,但是,在实际的应用中,使用本申请各方法的设备,可以仅包括电子设备900各器件中的一部分器件,例如,可以仅包含处理器901和NIC903。图17中可选器件的性质用虚线示出。
在该电子设备900的存储器中可以包括用于存储数据和/或指令的一个或多个有形的、非暂时性计算机可读介质。计算机可读存储介质中存储有指令,具体而言,存储有该指令的暂时和永久副本。
本申请中,该电子设备900具体可以是认证服务器,该电子设备的存储器中存储的指令可以包括:由处理器中的至少一个单元执行时导致认证服务器实施如前述提到的应用登录方法的指令。
本申请中,该电子设备900具体可以是客户终端,该电子设备的存储器中存储的指令可以包括:由处理器中的至少一个单元执行时导致客户终端实施如前述所提到的应用访问应用服务器的方法的指令。
参见图18,图18所示为根据本申请的一实施方式提供的SoC(System on Chip,片上系统)1000的结构示意图。在图18中,相似的部件具有同样的附图标记。另外,虚线框是更先进的SoC 1000的可选特征。该SoC 1000可以被用于根据本申请的任一电子设备,比如根据本申请的任一实施例的客户终端,或者用于根据本申请的任一实施例的认证服务器或应用服务器。根据其所在的设备不同以及其内所存储的指令的不同,可以实现相应的功能。
在图18中,SoC 1000包括:互连单元1002,其被耦合至处理器1001;系统代理单元1006;总线控制器单元1005;集成存储器控制器单元1003;一组或一个或多个协处理器1007,其可包括集成图形逻辑、图像处理器、音频处理器和视频处理器;SRAM(静态随 机存取存储器)单元1008;DMA(直接存储器存取)单元1004。在一个实施例中,协处理器1007包括专用处理器,诸如例如网络或通信处理器、压缩引擎、GPGPU、高吞吐量MIC处理器、或嵌入式处理器等等。
SRAM单元1008中可以包括用于存储数据和/或指令的一个或多个计算机可读介质。计算机可读存储介质中可以存储有指令,具体而言,存储有该指令的暂时和永久副本。该指令可以包括:由处理器中的至少一个单元执行时导致认证服务器实施如前述所提到的应用登录方法的指令,或导致客户终端实施如前述所提到的应用访问应用服务器的方法的指令。
本申请公开的机制的各实施例均可以以软件、硬件、固件或这些实现方法的组合等方式实现。本申请的实施例可实现为在可编程系统上执行的计算机程序或程序代码,该可编程程序包括至少一个处理器、存储器(或存储系统,包括易失性和非易失性存储器和/或存储单元)。
可将程序代码应用于输入指令,以执行文本描述的各功能并生成输出信息。可以按已知方式将输出信息应用于一个或多个输出设备。可以理解,在本申请的实施例中,处理系统可以是微处理器、数字信号处理器(DSP)、微控制器、专用集成电路(ASIC)等,和/或其任何组合。根据另一方面,处理器可以是单核处理器、多核处理器等,和/或其任何组合。
程序代码可以用高级程序化语言或面向对象的编程语言来实现,以便与处理器通信。在需要时,也可用汇编语言或机器语言来实现程序代码。事实上,文本中描述的机制不限于任何特定编程语言的范围。在任一情形下,该语言可以是编译语言或解释语言。
在一些情况下,所公开的实施例可以以硬件、固件、软件或其他任何组合来实现。所公开的实施例可以被实现为一个或多个暂时或非暂时性及其可读(例如,计算机可读)存储介质承载或存储在其上的指令,其可以由一个多个处理器读取和执行。例如,指令通过网络或气压计算机可读取介质分发。因此,机器可读取介质可以包括用于机器(例如,计算机)可读的形式存储或传输信息的任何机制,包括但不限于,软盘、光盘、光碟、只读存储器(CD-ROMs)、磁光盘、只读存储器(ROM)、随机存取存储器(RAM)、可擦除可编程只读存储器(EPROM)、电可擦除可编程只读存储器(EEPROM)、磁卡或光卡、闪卡、或用于利用因特网以电、光、声或其他形式的传播信号来传输信息(例如,载波、红 外信号数字等)的有形的机器可读取存储器。因此,机器可读取介质包括适合于以机器可读的形式存储或传输电子指令或信息的任何类型的机器可读介质。
至少一个实施例的一个或多个方面可以由存储在计算机可读取存储介质上的表示性指令来实现,指令表示处理器中的各种逻辑,指令在被机器读取时使得该机制作用于执行文本所述的技术的逻辑。被称为“IP核”的这些表示可以被存储在有形的计算机可读取存储介质上,并被提供给多个客户或生产设备实施以加载到实际制造该逻辑或处理器的制造机器中。
在一些情况下,指令转换器可用来将指令从源指令集转移至目标指令集。例如,指令转换器可以变换(例如使用静态二进制变换、包括动态编译的动态二进制变换)、变形、仿真或以其他方式将指令转换成由核来处理的一个或多个其他指令。指令转换器可以用软件、硬件、固件、或其他组合实现。指令转换器可以在处理器上、在处理器外、或者部分在处理器上且部分在处理器外。
需要说明的是,如本文所使用的,术语“模块”可以指代或者专用集成电路(ASIC)、电子电路、执行一个或多个软件或固件程序的处理器(共享、专用或群组)和/或存储器、组合逻辑电路、和/或提供所描述的功能的其他适当硬件组件,或者可以作为这些硬件组合的一部分。即本申请各设备实施例中的各模块都是逻辑模块,在物理上,一个逻辑模块可以是一个物理单元,也可以是一个物理单元的一部分,还可以是多个物理单元的组合实现。另外,本申请上述各设备实施例并没有将于解决本申请所提出的技术问题关系不太密切的模块引入,这并不表明上述设备实施例并不存在其他的模块。
需要说明的是,本申请中的通信模块具体可以包括发射器和接收器,或收发器,用于为所处的设备提供无线通信功能,使得所处的设备与其他设备进行通信。例如使得终端设备发送投屏数据,播放设备接收投屏数据。
需要说明的是,术语“第一”、“第二”等仅用于区分描述,而不能理解为指示或暗示相对重要性。
需要说明的是,在附图中,可以以特定布置和/或顺序示出一些结构或方法特征。然而,应该理解,可能不需要这样的特定布置和/或排序。而是,在一些实施例中,这些特征可以以不同于说明性附图中所示的方式和/或顺序来布置。另外,在特定图中包括结构或方法特征并不意味着暗示在所有实施例中都需要这样的特征,并且在一些实施例中,可以不包括 这些特征或者可以与其他特征组合。
虽然通过参照本申请的某些优选实施方式,已经对本申请进行了图示和描述,但本领域的普通技术人员应该明白,以上内容是结合具体的实施方式对本申请所作的进一步详细说明,不能认定本申请的具体实施只局限于这些说明。本领域技术人员可以在形式上和细节上对其作各种改变,包括做出若干简单推演或替换,而不偏离本申请的精神和范围。

Claims (22)

  1. 一种应用登录方法,其特征在于,包括:
    客户终端发送登录请求;所述登录请求中包括在所述客户终端中执行的客户端应用的授权请求信息以及所述客户端应用的用户归属地标识信息;
    认证服务器接收所述登录请求;根据所述登录请求生成用于响应于所述授权请求信息的授权信息,以及基于所述用户归属地标识信息确认的所述客户端应用的用户所归属区域的应用服务器的访问信息,并发送给所述客户终端;
    所述客户终端接收所述授权信息和所述访问信息,并使所述客户端应用根据所述授权信息和所述访问信息访问所述客户端应用的用户所归属区域的应用服务器。
  2. 根据权利要求1所述的应用登录方法,其特征在于,所述授权请求信息包括要求获取授权码的信息,初始配置的所述客户端应用的应用服务器的地址信息和所述客户端应用的应用ID。
  3. 根据权利要求2所述的应用登录方法,其特征在于,所述认证服务器为根据初始配置的所述客户端应用的应用服务器的地址信息确定的区域内的认证服务器;且所述认证服务器所在的区域与所述用户所归属区域不一致。
  4. 一种应用登录方法,其特征在于,包括:
    客户终端发送登录请求;所述登录请求中包括在所述客户终端中执行的另一客户端应用以在所述客户终端中执行的客户端应用的用户登录的授权请求信息以及客户端应用的用户归属地标识信息;
    认证服务器接收所述登录请求;根据所述登录请求生成用于响应于所述授权请求信息的授权信息,以及基于所述用户归属地标识信息确认的所述客户端应用的用户所归属区域的用于所述另一客户端应用的应用服务器的访问信息;将所述授权信息和所述访问信息发送给所述客户终端;
    所述客户终端接收所述授权信息和所述访问信息,并将所述授权信息和所述访问信息经由所述客户端应用发送至所述另一客户端应用,以使所述另一客户端应用根据所述授权 信息和所述访问信息访问所述用于另一客户端应用的应用服务器。
  5. 根据权利要求4所述的应用登录方法,其特征在于,所述授权请求信息包括要求获取授权码的信息,初始配置的所述另一客户端应用的应用服务器的地址信息和所述另一客户端应用的应用ID。
  6. 根据权利要求5所述的应用登录方法,其特征在于,所述认证服务器为根据初始配置的所述另一客户端应用的应用服务器的地址信息确定的区域内的认证服务器;且所述认证服务器所在的区域与所述用户所归属区域不一致。
  7. 一种应用登录方法,应用于认证服务器,其特征在于,包括:
    接收来自客户端应用的登录请求,所述登录请求中包括所述客户端应用的授权请求信息以及所述客户端应用的用户归属地标识信息,其中,所述授权请求信息用于向所述认证服务器获取登录认证;
    根据所述登录请求生成用于响应于所述授权请求信息的授权信息,以及基于所述用户归属地标识信息确认的所述客户端应用的用户所归属区域的应用服务器的访问信息,并发送。
  8. 根据权利要求7所述的应用登录方法,其特征在于,所述访问信息与所述授权信息合并在作为反馈所述登录请求的信息中发送。
  9. 根据权利要求7或8所述的应用登录方法,其特征在于,
    根据所述用户归属地标识信息确定所述客户端应用的所述用户的归属地,并根据在本地配置的归属区域和应用服务器地址的对应关系,确定所述应用服务器的地址信息,生成包括所述应用服务器的地址信息的所述访问信息。
  10. 根据权利要求9所述的应用登录方法,其特征在于,所述应用服务器的地址信息通过回调地址参数配置。
  11. 根据权利要求7或8所述的应用登录方法,其特征在于,所述授权请求信息包括要求获取授权码的信息,初始配置的所述客户端应用的应用服务器的地址信息和所述客户端应用的应用ID。
  12. 根据权利要求11所述的应用登录方法,其特征在于,所述认证服务器为根据初始配置的所述客户端应用的应用服务器的地址信息确定的区域内的认证服务器;且所述认证服务器所在的区域与所述用户所归属区域不一致。
  13. 一种应用登录方法,应用于认证服务器,其特征在于,包括:
    接收来自客户端应用的登录请求,所述登录请求中包括另一客户端应用以所述客户端应用的用户登录的授权请求信息以及所述客户端应用的用户归属地标识信息,其中,所述授权请求信息用于向所述认证服务器获取所述另一客户端应用以所述客户端应用的用户登录的登录认证;
    根据所述登录请求生成用于响应于所述授权请求信息的授权信息,以及基于所述用户归属地标识信息确认的所述客户端应用的用户所归属区域的用于另一客户端应用的应用服务器的访问信息,并经由所述客户端应用发送至所述另一客户端应用。
  14. 根据权利要求13所述的应用登录方法,其特征在于,所述访问信息与所述授权信息合并在作为反馈所述登录请求的信息中发送。
  15. 根据权利要求13或14所述的应用登录方法,其特征在于,
    根据所述用户归属地标识信息确定所述客户端应用的所述用户的归属地,并根据在本地配置的归属区域和应用服务器的地址的对应关系,确定所述用于另一客户端应用的应用服务器的地址,生成包括所述用于另一客户端应用的应用服务器的地址信息的所述访问信息。
  16. 根据权利要求15所述的应用登录方法,其特征在于,所述用于另一客户端应用的应用服务器的地址信息通过回调地址参数配置。
  17. 根据权利要求13或14所述的应用登录方法,其特征在于,所述授权请求信息包括要求获取授权码的信息,初始配置的所述另一客户端应用的服务器的地址信息和所述另一客户端应用的应用ID。
  18. 根据权利要求17所述的应用登录方法,其特征在于,所述认证服务器为根据初始配置的所述另一客户端应用的应用服务器的地址信息确定的区域内的认证服务器;且所述认证服务器所在的区域与所述用户所归属区域不一致。
  19. 一种应用访问应用服务器的方法,应用于客户终端,其特征在于,包括:
    发送登录请求;所述登录请求中包括客户端应用的授权请求信息以及所述客户端应用的用户归属地标识信息,其中,所述授权请求信息用于向所述认证服务器获取登录认证;
    接收来自认证服务器的由所述认证服务器根据所述登录请求生成的用于响应于所述授权请求信息的授权信息,以及基于所述用户归属地标识信息确认的所述客户端应用的用户所归属区域的应用服务器的访问信息;
    根据所述授权信息和所述访问信息访问所述客户端应用的用户所归属区域的应用服务器。
  20. 一种应用访问应用服务器的方法,应用于客户终端,其特征在于,包括:
    发送登录请求;所述登录请求中包括另一客户端应用以客户端应用的用户登录的授权请求信息以及所述客户端应用的用户归属地标识信息,其中,所述授权请求信息用于向认证服务器获取所述另一客户端应用以所述客户端应用的用户登录的登录认证;
    接收来自所述认证服务器的由所述认证服务器根据所述登录请求生成的用于响应于所述授权请求信息的授权信息,以及基于所述用户归属地标识信息确认的所述客户端应用的用户所归属的用于另一客户端应用的应用服务器的访问信息;
    将所述授权信息和所述访问信息转发至所述另一客户端应用以使所述另一客户端应用根据所述授权信息和所述访问信息访问所述用于另一客户端应用的应用服务器。
  21. 一种电子设备,其特征在于,包括:
    存储器,用于存储计算机程序,所述计算机程序包括程序指令;
    处理器,用于执行所述程序指令,以使所述电子设备执行如权利要求1-18任一项所述的应用登录方法,或以使所述电子设备执行如权利要求19或20所述的应用访问应用服务器的方法。
  22. 一种计算机可读取存储介质,其特征在于,所述计算机可读取存储介质存储有计算机程序,所述计算机程序包括程序指令,所述程序指令被计算机运行以使计算机执行如权利要求1-18任一项所述的应用登录方法,或如权利要求19或20所述的应用访问应用服务器的方法。
PCT/CN2020/130155 2019-11-29 2020-11-19 应用登录及应用访问应用服务器的方法、电子设备 WO2021104152A1 (zh)

Priority Applications (2)

Application Number Priority Date Filing Date Title
EP20892193.2A EP4068132A4 (en) 2019-11-29 2020-11-19 APPLICATION LOGIN METHODS AND APPLICATION VISITING AN APPLICATION SERVER, AND ELECTRONIC DEVICE
US17/780,900 US20230025658A1 (en) 2019-11-29 2020-11-19 Application Login Method, Method for Accessing Application Server by Application, and Electronic Device

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201911198504.8A CN110990868B (zh) 2019-11-29 2019-11-29 应用登录及应用访问应用服务器的方法、电子设备
CN201911198504.8 2019-11-29

Publications (1)

Publication Number Publication Date
WO2021104152A1 true WO2021104152A1 (zh) 2021-06-03

Family

ID=70088269

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2020/130155 WO2021104152A1 (zh) 2019-11-29 2020-11-19 应用登录及应用访问应用服务器的方法、电子设备

Country Status (4)

Country Link
US (1) US20230025658A1 (zh)
EP (1) EP4068132A4 (zh)
CN (1) CN110990868B (zh)
WO (1) WO2021104152A1 (zh)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110990868B (zh) * 2019-11-29 2023-02-10 花瓣云科技有限公司 应用登录及应用访问应用服务器的方法、电子设备

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20040083307A1 (en) * 2002-10-27 2004-04-29 Mr. Sezen Uysal Apparatus and method for transparent selection of an internet server based on geographic location of a user
CN101631146A (zh) * 2008-07-17 2010-01-20 华为技术有限公司 一种实现业务平台地址解析的方法及终端
CN103347062A (zh) * 2013-06-24 2013-10-09 北京汉柏科技有限公司 虚拟计算资源的分配方法
CN106815099A (zh) * 2017-01-19 2017-06-09 腾讯科技(深圳)有限公司 鉴权系统和方法
CN110417863A (zh) * 2019-06-27 2019-11-05 华为技术有限公司 生成身份识别码的方法和装置、身份认证的方法和装置
CN110990868A (zh) * 2019-11-29 2020-04-10 华为技术有限公司 应用登录及应用访问应用服务器的方法、电子设备

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1805355A (zh) * 2006-01-16 2006-07-19 北京北方烽火科技有限公司 在移动流媒体系统多点组网中实现服务定向的方法
CN100512533C (zh) * 2006-03-30 2009-07-08 华为技术有限公司 一种实现漫游用户登陆到归属域的方法
US8213934B2 (en) * 2006-04-14 2012-07-03 Qualcomm Incorporated Automatic selection of a home agent
CN101355800A (zh) * 2008-09-03 2009-01-28 信息产业部电信传输研究所 一种分组数据业务用户漫游回归属地接入的方法和系统
EP3047661A1 (en) * 2013-09-17 2016-07-27 Interdigital Patent Holdings, Inc. Connectivity augmented services architecture, discovery and connection
CN105072133B (zh) * 2015-08-28 2018-07-10 北京金山安全软件有限公司 一种应用程序的登录方法及装置

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20040083307A1 (en) * 2002-10-27 2004-04-29 Mr. Sezen Uysal Apparatus and method for transparent selection of an internet server based on geographic location of a user
CN101631146A (zh) * 2008-07-17 2010-01-20 华为技术有限公司 一种实现业务平台地址解析的方法及终端
CN103347062A (zh) * 2013-06-24 2013-10-09 北京汉柏科技有限公司 虚拟计算资源的分配方法
CN106815099A (zh) * 2017-01-19 2017-06-09 腾讯科技(深圳)有限公司 鉴权系统和方法
CN110417863A (zh) * 2019-06-27 2019-11-05 华为技术有限公司 生成身份识别码的方法和装置、身份认证的方法和装置
CN110990868A (zh) * 2019-11-29 2020-04-10 华为技术有限公司 应用登录及应用访问应用服务器的方法、电子设备

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See also references of EP4068132A4

Also Published As

Publication number Publication date
EP4068132A1 (en) 2022-10-05
US20230025658A1 (en) 2023-01-26
CN110990868B (zh) 2023-02-10
CN110990868A (zh) 2020-04-10
EP4068132A4 (en) 2023-01-11

Similar Documents

Publication Publication Date Title
US11451555B2 (en) Resource-driven dynamic authorization framework
CN110800331B (zh) 网络验证方法、相关设备及系统
US9319412B2 (en) Method for establishing resource access authorization in M2M communication
KR102646526B1 (ko) 기기간 통신 네트워크에서의 자동화된 서비스 등록
US9319413B2 (en) Method for establishing resource access authorization in M2M communication
KR102269417B1 (ko) 멀티 사용자들이 홈 네트워킹을 지원하는 어플리케이션 기반의 기기를 등록하는 방법 및 장치
US20110264730A1 (en) Client device configured to connect with a home network
US9203694B2 (en) Network assisted UPnP remote access
US9549318B2 (en) System and method for delayed device registration on a network
US8665753B2 (en) Simultaneous setup of a wireless network adapter and a network host device
EP3433994A1 (en) Methods and apparatus for sim-based authentication of non-sim devices
US9319407B1 (en) Authentication extension to untrusted devices on an untrusted network
CN104662871A (zh) 安全地访问网络服务的方法和设备
KR102544113B1 (ko) 5g 코어 시스템의 네트워크 기능 인증 방법
CA3073190C (en) Mobile number verification for mobile network-based authentication
CN112199656B (zh) 业务平台的访问权限获取方法和业务平台的访问控制方法
CN103069742A (zh) 用于将密钥绑定到名称空间的的方法和装置
US20240129137A1 (en) Information processing method, information processing program, information processing apparatus, and information processing system
JP4667326B2 (ja) 認証装置,認証方法およびその方法を実装した認証プログラム
WO2021104152A1 (zh) 应用登录及应用访问应用服务器的方法、电子设备
TWI785111B (zh) 網路系統
JP2014112330A (ja) 情報処理装置、情報処理装置の制御方法、および制御プログラム。
JP2010231396A (ja) 通信システム、通信装置及び認証装置
WO2011017921A1 (zh) 一种访问拜访地服务提供商的系统及方法
WO2017091949A1 (zh) 通讯方法、微基站、微基站控制器、终端和系统

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 20892193

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

ENP Entry into the national phase

Ref document number: 2020892193

Country of ref document: EP

Effective date: 20220629