CN112346888B - Data communication method and device based on software application and server equipment - Google Patents
Data communication method and device based on software application and server equipment Download PDFInfo
- Publication number
- CN112346888B CN112346888B CN202011220030.5A CN202011220030A CN112346888B CN 112346888 B CN112346888 B CN 112346888B CN 202011220030 A CN202011220030 A CN 202011220030A CN 112346888 B CN112346888 B CN 112346888B
- Authority
- CN
- China
- Prior art keywords
- target
- application
- sub
- fingerprint
- data
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Active
Links
- 238000000034 method Methods 0.000 title claims abstract description 70
- 230000006854 communication Effects 0.000 title claims abstract description 66
- 238000004891 communication Methods 0.000 title claims abstract description 66
- 238000012545 processing Methods 0.000 claims abstract description 12
- 230000032683 aging Effects 0.000 claims description 19
- 230000005540 biological transmission Effects 0.000 claims description 9
- 238000004590 computer program Methods 0.000 claims description 8
- 238000012544 monitoring process Methods 0.000 claims description 5
- 230000001550 time effect Effects 0.000 claims description 4
- 238000004806 packaging method and process Methods 0.000 claims 1
- 230000006870 function Effects 0.000 description 14
- 230000008569 process Effects 0.000 description 10
- 238000011161 development Methods 0.000 description 9
- 230000018109 developmental process Effects 0.000 description 9
- 238000012795 verification Methods 0.000 description 8
- 238000010586 diagram Methods 0.000 description 7
- 230000008878 coupling Effects 0.000 description 3
- 238000010168 coupling process Methods 0.000 description 3
- 238000005859 coupling reaction Methods 0.000 description 3
- 235000014510 cooky Nutrition 0.000 description 2
- 230000000694 effects Effects 0.000 description 2
- 238000005516 engineering process Methods 0.000 description 2
- 238000012423 maintenance Methods 0.000 description 2
- 238000009877 rendering Methods 0.000 description 2
- 238000006467 substitution reaction Methods 0.000 description 2
- 230000001960 triggered effect Effects 0.000 description 2
- GNFTZDOKVXKIBK-UHFFFAOYSA-N 3-(2-methoxyethoxy)benzohydrazide Chemical compound COCCOC1=CC=CC(C(=O)NN)=C1 GNFTZDOKVXKIBK-UHFFFAOYSA-N 0.000 description 1
- FGUUSXIOTUKUDN-IBGZPJMESA-N C1(=CC=CC=C1)N1C2=C(NC([C@H](C1)NC=1OC(=NN=1)C1=CC=CC=C1)=O)C=CC=C2 Chemical compound C1(=CC=CC=C1)N1C2=C(NC([C@H](C1)NC=1OC(=NN=1)C1=CC=CC=C1)=O)C=CC=C2 FGUUSXIOTUKUDN-IBGZPJMESA-N 0.000 description 1
- YTAHJIFKAKIKAV-XNMGPUDCSA-N [(1R)-3-morpholin-4-yl-1-phenylpropyl] N-[(3S)-2-oxo-5-phenyl-1,3-dihydro-1,4-benzodiazepin-3-yl]carbamate Chemical compound O=C1[C@H](N=C(C2=C(N1)C=CC=C2)C1=CC=CC=C1)NC(O[C@H](CCN1CCOCC1)C1=CC=CC=C1)=O YTAHJIFKAKIKAV-XNMGPUDCSA-N 0.000 description 1
- 230000009286 beneficial effect Effects 0.000 description 1
- 230000007175 bidirectional communication Effects 0.000 description 1
- 230000006835 compression Effects 0.000 description 1
- 238000007906 compression Methods 0.000 description 1
- 238000000802 evaporation-induced self-assembly Methods 0.000 description 1
- 230000009191 jumping Effects 0.000 description 1
- 238000012986 modification Methods 0.000 description 1
- 230000004048 modification Effects 0.000 description 1
- 230000003287 optical effect Effects 0.000 description 1
- 238000001556 precipitation Methods 0.000 description 1
- 230000004044 response Effects 0.000 description 1
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F9/00—Arrangements for program control, e.g. control units
- G06F9/06—Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
- G06F9/46—Multiprogramming arrangements
- G06F9/54—Interprogram communication
- G06F9/543—User-generated data transfer, e.g. clipboards, dynamic data exchange [DDE], object linking and embedding [OLE]
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/32—User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
- G06F21/6218—Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
Landscapes
- Engineering & Computer Science (AREA)
- Theoretical Computer Science (AREA)
- Software Systems (AREA)
- General Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Physics & Mathematics (AREA)
- General Physics & Mathematics (AREA)
- Computer Hardware Design (AREA)
- General Health & Medical Sciences (AREA)
- Bioethics (AREA)
- Health & Medical Sciences (AREA)
- Databases & Information Systems (AREA)
- Information Transfer Between Computers (AREA)
Abstract
The application provides a data communication method and device based on a software application and server equipment, relates to the technical field of data processing, and solves the technical problem that the software application has lower working efficiency due to the fact that data access is blocked after a new sub-application is accessed. The method comprises the following steps: responding to an access message aiming at a target sub-application, and generating a target fingerprint corresponding to a target browser accessing the target sub-application; determining target authority information corresponding to the target fingerprint; determining data to be acquired by the target sub-application according to the target authority information; and transmitting the data to be acquired to the target sub-application.
Description
Technical Field
The present application relates to the field of data processing technologies, and in particular, to a data communication method and apparatus based on a software application, and a server device.
Background
Currently, a software application of a client is often split into a plurality of sub-applications in different domains, so as to form the sub-applications with independent functions, thereby reducing the access difficulty and the later maintenance cost of the software application. Wherein, different domains refer to at least one of protocols, domain names and ports among a plurality of sub-applications being different.
The sub-applications in different domains are switched to have cross-domain conditions, so that data access is blocked, the data of other sub-applications cannot be accessed after the sub-applications are switched, the single sub-application after cross-domain is likely to depend on the data in the other sub-applications, and currently, a user needs to re-operate to re-acquire the data of the other sub-applications, so that the working efficiency of the software application is greatly affected.
Disclosure of Invention
The invention aims to provide a data communication method and device based on a software application and server equipment, so as to solve the technical problem that after a new sub-application is accessed, data access is blocked, and the working efficiency of the software application is low.
In a first aspect, an embodiment of the present invention provides a data communication method based on a software application, where a terminal accesses the software application through a browser, and the software application includes a plurality of sub-applications in different domains; the method comprises the following steps:
responding to an access message aiming at a target sub-application, and generating a target fingerprint corresponding to a target browser accessing the target sub-application;
determining target authority information corresponding to the target fingerprint;
determining data to be acquired by the target sub-application according to the target authority information;
And transmitting the data to be acquired to the target sub-application.
In one possible implementation, the step of determining the target authority information corresponding to the target fingerprint includes:
Acquiring a corresponding relation between fingerprints and authority information of a browser;
and inquiring the target authority information corresponding to the target fingerprint from the corresponding relation.
In one possible implementation, the rights information includes any one or more of the following:
the login state of the sub-application, the login state time effect, the data access range of the sub-application, the data download range and the data registration range.
In one possible implementation, the rights information includes a login status of the sub-application and a time-lapse of the logged-in status;
the step of querying the target authority information corresponding to the target fingerprint from the corresponding relation comprises the following steps:
Inquiring a target login state corresponding to the target fingerprint from the corresponding relation, and aging the target logged-in state corresponding to the target fingerprint.
In one possible implementation, the step of determining the data to be acquired by the target sub-application according to the target authority information includes:
And if the target login state is a logged-in state and the current moment is within the timeliness of the target logged-in state, determining that the target sub-application is ready to acquire logged-in state data.
In one possible implementation, the step of transmitting the data to be acquired to the target sub-application includes:
and transmitting the logged-in state data to the target sub-application so as to enable the target sub-application to log in automatically.
In one possible implementation, the step of determining the data to be acquired by the target sub-application according to the target authority information includes:
And if the target login state is an unregistered state or the current moment is not within the timeliness of the target logged state, determining that the target sub-application is to acquire unregistered state data.
In one possible implementation, the step of transmitting the data to be acquired to the target sub-application includes:
And transmitting the unregistered state data to the target sub-application so as to prompt the target sub-application to log in again.
In one possible implementation, the correspondence is stored in a server; the method further comprises the steps of:
And responding to a login success event of a first sub-application, transmitting a logged-in state of the first sub-application and a first fingerprint corresponding to a first browser accessing the first sub-application to the server, so that the server records a corresponding relation between the first fingerprint and the logged-in state.
In one possible implementation, the step of querying the corresponding target login state of the target fingerprint from the correspondence, and aging the corresponding target logged state of the target fingerprint includes:
Comparing the target fingerprint with the first fingerprint;
If the target fingerprint is the same as the first fingerprint, determining that a target browser corresponding to the target fingerprint is the same as a first browser corresponding to the first fingerprint, and determining that the target login state is a logged-in state;
inquiring first logged-in state aging corresponding to the first fingerprint from the corresponding relation, and taking the first logged-in state aging as target logged-in state aging corresponding to the target fingerprint.
In one possible implementation, the communication system for performing the method is provided in a common container integrally packaged at the outer layers of a plurality of said sub-applications; the common container is used for processing any one or more of the following tasks for a plurality of the sub-applications:
Application registration, application management, routing navigation configuration, login state management, user information management, routing authentication, rights distribution, log embedding and watermark monitoring.
In one possible implementation, the fingerprint of the browser is a Canvas fingerprint.
In a second aspect, the present case provides a data communication device based on a software application, where a terminal accesses the software application through a browser, and the software application includes a plurality of sub-applications under different domains; the device comprises:
The generation module is used for responding to the access message aiming at the target sub-application and generating a target fingerprint corresponding to a target browser accessing the target sub-application;
the determining module is used for determining target authority information corresponding to the target fingerprint and determining data to be acquired by the target sub-application according to the target authority information;
and the transmission module is used for transmitting the data to be acquired to the target sub-application.
In a third aspect, the present disclosure provides a server device, including a memory, and a processor, where the memory stores a computer program that can run on the processor, and the processor implements the steps of the method described in the first aspect when executing the computer program.
In a fourth aspect, the present case provides a computer-readable storage medium storing computer-executable instructions which, when invoked and executed by a processor, cause the processor to perform the method of the first aspect.
The embodiment of the application has the following beneficial effects:
According to the data communication method and device based on the software application and the server side equipment, the target fingerprint corresponding to the target browser accessing the target sub-application can be generated in response to the access message aiming at the target sub-application, then the target authority information corresponding to the target fingerprint is determined, then the data to be acquired of the target sub-application is determined according to the target authority information, and then the data to be acquired is transmitted to the target sub-application.
In order to make the above objects, features and advantages of the present application more comprehensible, preferred embodiments accompanied with figures are described in detail below.
Drawings
In order to more clearly illustrate the embodiments of the present application or the technical solutions in the prior art, the drawings that are needed in the description of the embodiments or the prior art will be briefly described, and it is obvious that the drawings in the description below are some embodiments of the present application, and other drawings can be obtained according to the drawings without inventive effort for a person skilled in the art.
FIG. 1 provides an example of a scenario in which embodiments of the present application;
FIG. 2 is a flowchart of a data communication method based on a software application according to an embodiment of the present application;
FIG. 3 is a schematic flow chart of a data communication method based on a software application according to an embodiment of the present application;
fig. 4 is a schematic structural diagram of a data communication device based on a software application according to an embodiment of the present application;
Fig. 5 shows a schematic structural diagram of a server device according to an embodiment of the present application.
Detailed Description
For the purpose of making the objects, technical solutions and advantages of the embodiments of the present application more apparent, the technical solutions of the present application will be clearly and completely described below with reference to the accompanying drawings, and it is apparent that the described embodiments are some embodiments of the present application, but not all embodiments. All other embodiments, which can be made by those skilled in the art based on the embodiments of the application without making any inventive effort, are intended to be within the scope of the application.
The terms "comprising" and "having" and any variations thereof, as used in the embodiments of the present application, are intended to cover non-exclusive inclusion. For example, a process, method, system, article, or apparatus that comprises a list of steps or elements is not limited to only those listed but may optionally include other steps or elements not listed or inherent to such process, method, article, or apparatus.
Currently, a complete front-end software application becomes larger and more complex as time and demand accumulate. The iterative problem of software applications also results in increased access difficulties and later maintenance costs. In this case, a front-end software application is typically split into multiple sub-applications.
It should be noted that, the plurality of sub-applications do not refer to the same-domain pages with the same protocol, domain name and port, but refer to at least one different-domain page with different protocols, domain names and ports, that is, cross-domain sub-applications. It is understood that a plurality of sub-applications form a complete software application, and the domain names of the sub-applications are different, so that cross-domain and data communication problems can occur. For example, sub-application a has logged in, but has to log in again after jumping to sub-application b, even if the user data after logging in of the two sub-applications are identical, the sub-application needs to be logged in again for authentication after switching over the sub-applications due to cross-domain problems.
For example, as shown in fig. 1, it is assumed that there is a company, and as business development of the company is strong, the company internal total system is gradually split into an office management system, a personnel management system, a flow management system, and a project management system, which are equivalent to sub-applications under a plurality of different domains. Each sub-application executes own functions and does not affect each other. Although the sub-applications are data-interworking, some sub-applications may need to be authorized based on another sub-application to continue execution when executing a function of themselves, such as the following scenario.
The X staff is newly engaged and now needs to enter the office management system to fill in personal information. The Y classmates are internal system administrators of the company, and the login personnel management system adds an account number of the X classmates and notifies the login personnel management system to log in the office management system. After logging in office management system, X classmates fill in personal information, and then are informed of new project development need to apply development expense, at this time, the process management system is switched to log in (each subsystem can be logged in after registration) to submit development expense. And the development expense is informed to be batched soon, the project management system is switched to log in at the moment, and the development task is submitted after logging in.
In practical applications, as a complete front-end software application becomes larger and more complex, it is split into a plurality of sub-applications that are independent in function, each of which is associated with each other and shares some data with each other. The splitting has the advantages that each sub-application can be flexibly developed and maintained, the function of each sub-application can be customized in a targeted mode, and the sub-application can execute the corresponding function in a more professional and stable direction.
However, a complete software application system is transaction coordinated, so that a single sub-application is likely to depend on other sub-applications, such as the example scenario described above. The multiple sub-applications in the embodiment of the present application are not pages in the same domain, but pages in different domains, and are essentially a complete software application composed of multiple sub-applications, and the domain names of the sub-applications are different, so that the problem of cross-domain and data communication can occur. Because of the cross-domain communication between sub-applications, the login logic developed based on the Cookie technology is disabled, and the switching system needs to log in again to verify the identity of the user, i.e. the switching between the sub-applications needs to log in again each time. However, these sub-applications belong to the same application software system, so that the user experience is affected by the fact that the same application software system should not need to perform login verification again when switching functions (i.e. switching sub-applications). For example, if the application software consists of twenty sub-applications, there is just one transaction that is interdependent among the twenty sub-applications, the user has to log in twenty times to switch the sub-applications when first used, which affects not only the user experience, but also the execution efficiency of the transaction.
Therefore, the sub-applications in different domains have cross-domain conditions after being switched, so that data access is blocked, and the data of other sub-applications cannot be accessed after the sub-applications are switched. While a single sub-application after cross-domain will likely depend on data in other sub-applications, the user needs to re-operate to re-acquire data, e.g., re-log verification to re-enter the log-in state, which greatly affects the operating efficiency of the software application.
Based on the above, the embodiment of the application provides a data communication method and device based on a software application and a server device.
Embodiments of the present invention are further described below with reference to the accompanying drawings.
Fig. 2 is a flow chart of a data communication method based on a software application according to an embodiment of the present application. Wherein the method can be applied to a communication system; the terminal accesses the software application through the browser, and the software application comprises a plurality of sub-applications under different domains. As shown in fig. 2, the method includes:
Step S210, responding to the access message aiming at the target sub-application, and generating a target fingerprint corresponding to a target browser of the target sub-application.
Wherein the target sub-application is one of a plurality of different domain sub-applications comprised by the software application. The access message in this step may be used to inform the communication system that the sub-application accessed by the browser has been switched and has been switched to the target sub-application.
It should be noted that, the fingerprint corresponding to the browser (hereinafter referred to as the browser fingerprint) can be almost absolutely located to a user only through various information of the browser (such as screen resolution, system font, picture content generation mode, browser plug-in, etc.) without data (Cookie) stored on the local terminal of the user, which is a mode of passively identifying the user. One browser corresponds to only one unique browser fingerprint, and one browser fingerprint corresponds to only one unique browser.
In practical application, when accessing a new target sub-application, the target browser currently accessing the target sub-application may first generate a browser fingerprint corresponding to the target browser, that is, a target fingerprint, and the communication system may acquire the target fingerprint from the target browser.
Step S220, determining target authority information corresponding to the target fingerprint.
The rights information in the embodiments of the present application may include rights in a variety of different aspects, such as login rights, registration rights, data access rights, data download rights, and so on. The rights information may also include rights for a variety of different durations, e.g., having login rights for a specified duration, having no login rights at times outside of the specified duration, and so forth.
Step S230, determining the data to be acquired by the target sub-application according to the target authority information.
For example, if the target authority information indicates that the target application has login authority and the current time is within a specified duration with login authority, determining that the target sub-application is to acquire the logged-in state data. For another example, if the target authority information indicates that the target application does not have the login authority or the current time is not within the designated duration with the login authority, the target application is determined to acquire the unregistered state data. For another example, if the target authority information indicates that the target application has the data access authority and the current time is within the specified duration with the data access authority, the target application is determined to acquire the accessed data.
In step S240, the data to be acquired is transmitted to the target sub-application.
In the embodiment of the application, after determining the data to be acquired by the target sub-application, the communication system can transmit the data to be acquired to the target sub-application.
By accessing the fingerprint corresponding to the browser of the new sub-application, the authority information corresponding to the fingerprint can be determined, other sub-application data which is to be acquired by the sub-application and accords with the corresponding authority can be determined according to the authority information, and the data is transmitted to the sub-application data so as to facilitate the data access, so that the data which accords with the corresponding authority of the sub-application can be accurately accessed, the data security among the sub-applications can be ensured, and the repeated operation for revisiting the data after the sub-application is switched by a user is not required.
For example, the login verification is not required to be performed for a plurality of times in the switching process among the sub-applications, and the current user's logged-in state can be shared by accessing other sub-applications in the browser in the logged-in state. The login state, the user information, the transaction information and other data are shared among the plurality of sub-applications to communicate with other sub-applications, so that the accuracy and the instantaneity of the shared data can be ensured, and the cross-domain communication and cohesive decoupling among the plurality of sub-applications can be realized.
Moreover, domain name deployment of each sub-application is not limited by cross-domain communication, namely, each sub-application is not required to be deployed in the same main domain name in a standardized way, so that different sub-applications can be deployed in different domain names, and independent management among the sub-applications is facilitated. For example, each sub-application can be deployed under a secondary domain name, and the previous xyz.com/xxx is replaced by xxx.xyz.com, so that the sub-applications are more independent and convenient to manage, upgrade and maintain, and the like.
The above steps are described in detail below.
In some embodiments, the plurality of sub-applications may communicate across domains, manage across domains, etc. together through a common system, e.g., a container-like system that may be common to all sub-applications, to further achieve cohesive decoupling between the plurality of sub-applications. Based on this, the communication system for executing the method is arranged in a common container integrally packaged at the outer layer of the plurality of sub-applications; the common container is used to handle any one or more of the following tasks for a plurality of sub-applications:
Application registration, application management, routing navigation configuration, login state management, user information management, routing authentication, rights distribution, log embedding and watermark monitoring.
As shown in fig. 3, the application a, the application B, the application C, the application D, and the application E are different sub-applications under the same software application, and each sub-application independently executes its own function, and may also communicate through the method provided by the embodiment of the present application. In the embodiment of the application, a common container can be further packaged on the outer layers of the sub-applications (application A, application B, application C, application D and application E), and the sub-applications can be subjected to application registration P1, application management P2, routing navigation P3 and the like through the common container. Furthermore, an event scheduling center S for cross-domain communication can be created in the public container, and the event scheduling center S can perform event dispatch so as to effectively manage some common data. For example, the event scheduling center S may integrate communication events such as login status management S1, user information management S2, route authentication S3, rights distribution S4, log embedded point S5, and other events S6 (e.g., watermark monitoring). In addition, in practical application, the modules related to data communication in each sub-application can be extracted and delivered to the event communication agent Y of the public container for processing.
For the task P1 in fig. 3, an application programming interface (Application Programming Interface, abbreviated as API) of the data communication method provided by the embodiment of the present application may be accessed in the development process, so as to deploy the developed application to the server (the deployment rule may not be limited), exist as a registered sub-application, and inject the relevant information of the sub-application into the common container.
For the P2 task in fig. 3, the sub-applications in the data communication method provided by the embodiment of the application may be managed, so that the manager may conveniently add, delete and query the information of the sub-applications.
For the P3 task in fig. 3, the sub-application may be routed, and access to the sub-page jumps to the sub-application in the system, e.g., access a.xyz.com jumps to application a, access b.xyz.com jumps to application B, and access c.xyz.com jumps to application C.
For the event scheduling center S in fig. 3, after the related application completes the configuration based on the route navigation, an event scheduling center S for performing cross-domain communication based on post Message of HTML5 standard may be created in the public container, and the login state management S1, the user information management S2, the route authentication S3, the rights distribution S4, the log embedding point S5, and the other events S6 are event instances in the event scheduling center S.
It should be noted that, the post Message is a new method of HTML5 standard, which is used to implement cross-document Message transmission, and the Message event of the binding window is used to monitor and send the cross-document Message transmission content, so that in a broad sense, one window may obtain a reference to another window.
For the event communication agent Y in fig. 3, the event instance in the event scheduling center S may be invoked by each sub-application (application a to application E) through the event communication agent Y, where the event communication agent Y serves as a total stack of the event communication agent and is responsible for coordinating the bidirectional communication between the event scheduling center S and the applications a to E.
The common container can alleviate the problem of cohesive decoupling of a plurality of sub-applications in a large front-end project, the same parts among the sub-applications are completely extracted, and different parts among the sub-applications are respectively executed without mutual influence, so that the communication modes of the same parts and different parts can be more pointedly and effectively processed. Furthermore, by splitting a large single application into a small and functionally independent application group based on business capability, each sub-application is an independent process and can be deployed independently, and the iteration and deployment of each sub-application does not affect other sub-applications. Moreover, each sub-application can be developed by different front-end teams without unified technical development, so that the technical selection of each sub-application is more free and the technical precipitation is more abundant.
In the embodiment of the application, the service requirement can be met by only carrying out lightweight data communication, and each sub-application can acquire certain shared data by distributing the authority of the event scheduling center so as to meet the current authority. The event dispatching center in the public container is used for dispatching the events, and some common data can be delivered to the event dispatching center for management, so that the autonomy of the sub-applications can be ensured, the data communication among the sub-applications can be ensured, and the development efficiency is jointly improved through the improved degree of coordination.
As shown in fig. 3, the common container in the embodiment of the present application may be used for performing login status management S1, user information management S2, route authentication S3, rights distribution S4, log-in point S5, and other events S6, and so on. The following describes an example of the login status management S1 performed by the common container for a plurality of sub-applications.
In some embodiments, the communication system may first obtain a pre-recorded correspondence between the browser fingerprint and the permission information, and then query the target permission information corresponding to the target fingerprint from the correspondence. As an example, the step S220 may include the steps of:
step a), obtaining the corresponding relation between the fingerprint and the authority information of the browser;
And b), inquiring target authority information corresponding to the target fingerprint from the corresponding relation.
In practical application, the communication system can inquire the target authority information corresponding to the target fingerprint of the target browser from the acquired corresponding relation. By acquiring the target fingerprint of the target browser and inquiring the target authority information corresponding to the target fingerprint from the corresponding relation, the accurate target authority information can be quickly and effectively acquired.
In some embodiments, the fingerprint of the browser may be a high-level fingerprint of the browser, so as to use a unique high-level fingerprint as the login status identifier of the user. Based on this, the browser's fingerprint is a Canvas fingerprint.
Wherein the Canvas fingerprint is one of the high-level fingerprints of the browser. It should be noted that, the browser fingerprint may be divided into a common fingerprint and an advanced fingerprint, where the information described by the common fingerprint is still not unique enough, and the advanced fingerprint may further narrow the range, and may almost directly determine a unique browser identity.
In the embodiment of the application, the Canvas fingerprint of the advanced browser fingerprint is used for carrying out login state auxiliary identification, the Canvas can generate a dynamic picture, namely, a picture containing a specified character string of hello world is generated according to a specified rule, the picture is dynamic relative to the browser, the picture is stored in a memory after being generated and is not displayed in a page, CRC values of the picture are acquired through generated picture data for verification, and the CRC value of each browser is unique.
The dynamic picture content generated in different operating systems, different device platforms, different browser kernels and different browser shells is not completely the same: in pixel rendering, the content of the picture generated by antialiasing and subpixel rendering operations performed by different operating systems using different algorithms is not exactly the same; in the picture format, different browsers use different graphic processing engines, different compression levels and different picture export options to generate picture contents which are not completely the same; even the CRC check of the picture data generated by the same drawing operation is not the same, and thus the generated picture content is not the same.
Therefore, the Canvas fingerprint of the browser fingerprint is used as a unique user identifier, so that whether the switching among sub-applications is finished in the current browser can be more accurately identified, and the correct dispatch of the login state is ensured.
In some embodiments, the rights information may include rights in various aspects such as login rights, registration rights, data access rights, data download rights, etc., so as to enhance rights management functions of the communication system. Based on this, the rights information includes any one or more of the following: the login state of the sub-application, the login state time effect, the data access range of the sub-application, the data download range and the data registration range.
The following description will take, as an example, the authority information including the login status and the aging of the logged-in status of the sub-application.
Based on the steps a) and b), the communication system can query the permission of the login aspect corresponding to the target fingerprint from the corresponding relation recorded in the server. As one example, the rights information includes a login status of the sub-application and a time-out of the logged-in status; the step b) may include the steps of:
And c), inquiring the target login state corresponding to the target fingerprint and the time effect of the target logged-in state corresponding to the target fingerprint from the corresponding relation.
The communication system inquires the login state and the aging of the login state from the corresponding relation, so that not only the information of the login state or the non-login state is obtained, but also the time limit information related to the login state is obtained, and more comprehensive authority information about the login aspect is obtained.
Based on the above step c), there may be a plurality of possibilities for the specific case of ageing of the target logged-in state and the target logged-in state.
As one example, the target logged-in state is a logged-in state and the target logged-in state ages to be valid. Based on this, the above step S230 may include the steps of:
And d), if the target login state is the logged-in state and the current moment is within the timeliness of the target logged-in state, determining that the target sub-application is ready to acquire logged-in state data.
If the corresponding user login state Token exists in the corresponding relation (namely, the target login state is the logged state) and the corresponding user login state Token is verified to be still in the effective time (namely, the current moment is within the time of the target logged state), the target sub-application is determined to be ready to acquire the logged state data Token.
By determining that the target sub-application is to acquire the logged-in state data under the condition that the target logged-in state is logged-in and the current time is within the time limit of the target logged-in state, the login authority can be verified from both the logged-in state and the time limit of the login, so that the accuracy of distributing the logged-in state data is ensured.
Based on the above step d), the logged-on status data may be directly transmitted to the target sub-application after determining that the target sub-application is to obtain the logged-on status data. As an example, the step S240 may include the steps of:
And e), transmitting the logged-in state data to the target sub-application so as to enable the target sub-application to log in automatically.
For example, as shown in fig. 3, the logged-in status data (Token) may be issued to the target sub-application through the event communication agent Y, and the target sub-application may automatically log in through the locally stored Token, and then carry the Token when requesting other interfaces, so as to implement the distribution of the logged-in status.
In the embodiment of the application, when a user switches to another sub-application in the browser, a login state management event of the event scheduling center is triggered, the corresponding authority recorded on the server by the browser fingerprint of the current browser is detected, and the login state of the current user is dispatched if the current browser fingerprint has the login authority, so that the switched sub-application realizes automatic login.
As another example, it may also occur that the target logged-in state is an unregistered state, and the target logged-in state exceeds time-lapse, either of these two cases. Based on this, the above step S230 may include the steps of:
and f), if the target login state is an unregistered state or the current moment is not within the timeliness of the target logged state, determining that the target sub-application is to acquire unregistered state data.
If the user is in an unregistered state or the logged state is verified to be beyond timeliness in the corresponding authority information recorded on the server, determining that the target sub-application is to acquire the unregistered state data.
By determining that the target sub-application is to acquire the unregistered state data under the condition that the target login state is an unregistered state or the current time is not within the target logged state timeliness, the login permission can be verified from both the login state and the login timeliness, so that the dispatch error of the logged state data is avoided.
Based on the step f), the unregistered state data may be directly transmitted to the target sub-application after determining that the target sub-application is to acquire the unregistered state data. As an example, the step S240 may include the steps of:
step g), transmitting the unregistered state data to the target sub-application so as to enable the target sub-application to prompt to log again.
For example, as shown in FIG. 3, unregistered state data may be issued to the target sub-application via the event communication agent Y to require the target sub-application to re-log verification. The target sub-application can be effectively prompted to need re-login verification through transmission of the unregistered state data.
In some embodiments, the above-mentioned correspondence may be formed based on each historical login event, so that the correspondence is complete in real time. As one example, the above correspondence is stored in a server; the method may further comprise the steps of:
And h), responding to a login success event of the first sub-application, and transmitting the logged-in state of the first sub-application and the first fingerprint corresponding to the first browser accessing the first sub-application to the server so that the server records the corresponding relation between the first fingerprint and the logged-in state.
For example, after a sub-application is successfully logged in, a login state management event of the event scheduling center is triggered, the login state of the current user and the browser fingerprint are submitted to a server, and the server correspondingly records the login state of the user and the browser fingerprint in real time.
For example, as shown in fig. 3, for the browser fingerprint database X, a certain sub-application performs user login verification through the login status management S1 in the event scheduling center S, after the login is successful, submits the login status of the current user (such as Token generated by the server after the login is successful) and the browser fingerprint (such as Canvas fingerprint generated from the local browser) to the browser fingerprint database X of the server, where the browser fingerprint database X is used for recording the user login status Token corresponding to the browser fingerprint, and the server performs corresponding recording on Token and the browser fingerprint data.
By correspondingly recording the browser fingerprint and the login state of each sub-application when the login is successful, the corresponding relation recorded in the server can be kept complete in real time.
Based on the step h), when the sub-application is switched, the sub-application browser fingerprint switched to by the sub-application browser fingerprint can be compared with each previously registered browser fingerprint to determine whether the browser is replaced in the switching process of the sub-application. As an example, the above step c) may include the steps of:
step i), comparing the target fingerprint with the first fingerprint;
Step j), if the target fingerprint is the same as the first fingerprint, determining that the target browser corresponding to the target fingerprint is the same as the first browser corresponding to the first fingerprint, and determining that the target login state is the logged-in state;
And k), inquiring the first registered state aging corresponding to the first fingerprint from the corresponding relation, and taking the first registered state aging as the target registered state aging corresponding to the target fingerprint.
For example, as shown in fig. 3, the login status management S1 may be scheduled by the event communication agent Y, and the login status management S1 compares the browser fingerprint with each registered browser fingerprint recorded in the browser fingerprint database X of the server to determine whether the browser is replaced during the switching process of the sub-application.
In the embodiment of the application, the switching among the sub-applications does not need to carry out login verification back and forth, and after one sub-application logs in, other applications are accessed in the same browser to share the logged-in state of the current user. It can also be understood that after one of the sub-applications is successfully logged in and verified, the login state of the sub-application can be rapidly shared when the current browser is switched to other sub-applications, so that the sub-applications can be switched at will only once.
Whether the sub application is in the logged-in state can be more quickly, correctly and effectively determined by detecting whether the browser is changed or not to judge the logged-in state.
Fig. 4 provides a schematic structural diagram of a data communication device based on a software application. The device can be applied to a communication system; the terminal accesses the software application through a browser, wherein the software application comprises sub-applications under a plurality of different domains. As shown in fig. 4, the software application-based data communication apparatus 400 includes:
A generating module 401, configured to respond to an access message for a target sub-application, and generate a target fingerprint corresponding to a target browser accessing the target sub-application;
a determining module 402, configured to determine target authority information corresponding to the target fingerprint, and determine data to be acquired by the target sub-application according to the target authority information;
And a transmission module 403, configured to transmit the data to be acquired to the target sub-application.
In some embodiments, the determining module 402 is specifically configured to:
Acquiring a corresponding relation between fingerprints and authority information of a browser;
and inquiring the target authority information corresponding to the target fingerprint from the corresponding relation.
In some embodiments, the rights information includes any one or more of the following:
Logging status of the sub-application, logging status time, accessible data of the sub-application.
In some embodiments, the rights information includes a login status of the sub-application and a time-lapse of the logged-in status; the determining module 402 is specifically configured to:
Inquiring a target login state corresponding to the target fingerprint from the corresponding relation, and aging the target logged-in state corresponding to the target fingerprint.
In some embodiments, the determining module 402 is specifically configured to:
And if the target login state is a logged-in state and the current moment is within the timeliness of the target logged-in state, determining that the target sub-application is ready to acquire logged-in state data.
In some embodiments, the transmission module 403 is specifically configured to:
and transmitting the logged-in state data to the target sub-application so as to enable the target sub-application to log in automatically.
In some embodiments, the determining module 402 is specifically configured to:
And if the target login state is an unregistered state or the current moment is not within the timeliness of the target logged state, determining that the target sub-application is to acquire unregistered state data.
In some embodiments, the transmission module 403 is specifically configured to:
And transmitting the unregistered state data to the target sub-application so as to prompt the target sub-application to log in again.
In some embodiments, the correspondence is stored in a server; the transmission module 403 is further configured to:
And responding to a login success event of a first sub-application, transmitting a logged-in state of the first sub-application and a first fingerprint corresponding to a first browser accessing the first sub-application to the server, so that the server records a corresponding relation between the first fingerprint and the logged-in state.
In some embodiments, the determination module 402 is further to:
Comparing the target fingerprint with the first fingerprint;
If the target fingerprint is the same as the first fingerprint, determining that a target browser corresponding to the target fingerprint is the same as a first browser corresponding to the first fingerprint, and determining that the target login state is a logged-in state;
inquiring first logged-in state aging corresponding to the first fingerprint from the corresponding relation, and taking the first logged-in state aging as target logged-in state aging corresponding to the target fingerprint.
In some embodiments the communication system for performing the method is disposed in a common container integrally packaged at the outer layer of a plurality of said sub-applications; the common container is used for processing any one or more of the following tasks for a plurality of the sub-applications:
Application registration, application management, routing navigation configuration, login state management, user information management, routing authentication, rights distribution, log embedding and watermark monitoring.
In some embodiments, the fingerprint of the browser is a Canvas fingerprint.
The data communication device based on the software application provided by the embodiment of the application has the same technical characteristics as the data communication method based on the software application provided by the embodiment, so that the same technical problems can be solved, and the same technical effects can be achieved.
As shown in fig. 5, a server device 500 according to an embodiment of the present application includes a memory 501 and a processor 502, where a computer program capable of running on the processor is stored in the memory, and the processor implements the steps of the method provided in the foregoing embodiment when executing the computer program.
Referring to fig. 5, the server device further includes: a bus 503 and a communication interface 504, and the processor 502, the communication interface 504, and the memory 501 are connected by the bus 503; the processor 502 is arranged to execute executable modules, such as computer programs, stored in the memory 501.
The memory 501 may include a high-speed random access memory (Random Access Memory, abbreviated as RAM), and may further include a non-volatile memory (non-volatile memory), such as at least one magnetic disk memory. The communication connection between the system network element and at least one other network element is implemented via at least one communication interface 504 (which may be wired or wireless), which may use the internet, a wide area network, a local network, a metropolitan area network, etc.
Bus 503 may be an ISA bus, a PCI bus, an EISA bus, or the like. The buses may be classified as address buses, data buses, control buses, etc. For ease of illustration, only one bi-directional arrow is shown in FIG. 5, but not only one bus or type of bus.
The memory 501 is configured to store a program, where the processor 502 executes the program after receiving an execution instruction, and the method executed by the apparatus for defining a process disclosed in any of the foregoing embodiments of the present application may be applied to the processor 502 or implemented by the processor 502.
The processor 502 may be an integrated circuit chip with signal processing capabilities. In implementation, the steps of the methods described above may be performed by integrated logic circuitry in hardware or instructions in software in the processor 502. The processor 502 may be a general-purpose processor, including a central processing unit (Central Processing Unit, abbreviated as CPU), a network processor (Network Processor, abbreviated as NP), etc.; but may also be a digital signal processor (DIGITAL SIGNAL Processing, DSP), application SPECIFIC INTEGRATED Circuit (ASIC), off-the-shelf Programmable gate array (Field-Programmable GATE ARRAY, FPGA) or other Programmable logic device, discrete gate or transistor logic device, discrete hardware components. The disclosed methods, steps, and logic blocks in the embodiments of the present application may be implemented or performed. A general purpose processor may be a microprocessor or the processor may be any conventional processor or the like. The steps of the method disclosed in connection with the embodiments of the present application may be embodied directly in the execution of a hardware decoding processor, or in the execution of a combination of hardware and software modules in a decoding processor. The software modules may be located in a random access memory, flash memory, read only memory, programmable read only memory, or electrically erasable programmable memory, registers, etc. as well known in the art. The storage medium is located in the memory 501 and the processor 502 reads the information in the memory 501 and in combination with its hardware performs the steps of the method described above.
Corresponding to the above data communication method based on the software application, the embodiment of the application further provides a computer readable storage medium, wherein the computer readable storage medium stores computer executable instructions, and the computer executable instructions, when being called and executed by a processor, cause the processor to execute the steps of the data communication method based on the software application.
The data communication device based on the software application provided by the embodiment of the application can be specific hardware on equipment or software or firmware installed on the equipment. The device provided by the embodiment of the present application has the same implementation principle and technical effects as those of the foregoing method embodiment, and for the sake of brevity, reference may be made to the corresponding content in the foregoing method embodiment where the device embodiment is not mentioned. It will be clear to those skilled in the art that, for convenience and brevity, the specific operation of the system, apparatus and unit described above may refer to the corresponding process in the above method embodiment, which is not described in detail herein.
In the embodiments provided in the present application, it should be understood that the disclosed apparatus and method may be implemented in other manners. The above-described apparatus embodiments are merely illustrative, for example, the division of the units is merely a logical function division, and there may be other manners of division in actual implementation, and for example, multiple units or components may be combined or integrated into another system, or some features may be omitted, or not performed. Alternatively, the coupling or direct coupling or communication connection shown or discussed with each other may be through some communication interface, device or unit indirect coupling or communication connection, which may be in electrical, mechanical or other form.
As another example, the flowchart and block diagrams in the figures illustrate the architecture, functionality, and operation of possible implementations of apparatus, methods and computer program products according to various embodiments of the present application. In this regard, each block in the flowchart or block diagrams may represent a module, segment, or portion of code, which comprises one or more executable instructions for implementing the specified logical function(s). It should also be noted that in some alternative implementations, the functions noted in the block may occur out of the order noted in the figures. For example, two blocks shown in succession may, in fact, be executed substantially concurrently, or the blocks may sometimes be executed in the reverse order, depending upon the functionality involved. It will also be noted that each block of the block diagrams and/or flowchart illustration, and combinations of blocks in the block diagrams and/or flowchart illustration, can be implemented by special purpose hardware-based systems which perform the specified functions or acts, or combinations of special purpose hardware and computer instructions.
The units described as separate units may or may not be physically separate, and units shown as units may or may not be physical units, may be located in one place, or may be distributed on a plurality of network units. Some or all of the units may be selected according to actual needs to achieve the purpose of the solution of this embodiment.
In addition, each functional unit in the embodiments provided in the present application may be integrated in one processing unit, or each unit may exist alone physically, or two or more units may be integrated in one unit.
The functions, if implemented in the form of software functional units and sold or used as a stand-alone product, may be stored in a computer-readable storage medium. Based on this understanding, the technical solution of the present application may be embodied essentially or in a part contributing to the prior art or in a part of the technical solution, in the form of a software product stored in a storage medium, comprising several instructions for causing a computer device (which may be a personal computer, a server, or a network device, etc.) to perform all or part of the steps of the software application-based data communication method according to the embodiments of the present application. And the aforementioned storage medium includes: a U-disk, a removable hard disk, a Read-Only Memory (ROM), a random access Memory (Random Access Memory RAM), a magnetic disk, or an optical disk, etc., which can store program codes.
It should be noted that: like reference numerals and letters in the following figures denote like items, and thus once an item is defined in one figure, no further definition or explanation of it is required in the following figures, and furthermore, the terms "first," "second," "third," etc. are used merely to distinguish one description from another and are not to be construed as indicating or implying relative importance.
Finally, it should be noted that: the above examples are only specific embodiments of the present application, and are not intended to limit the scope of the present application, but it should be understood by those skilled in the art that the present application is not limited thereto, and that the present application is described in detail with reference to the foregoing examples: any person skilled in the art may modify or easily conceive of the technical solution described in the foregoing embodiments, or perform equivalent substitution of some of the technical features, while remaining within the technical scope of the present disclosure; such modifications, changes or substitutions do not depart from the spirit of the corresponding technical solutions. Are intended to be encompassed within the scope of the present application. Therefore, the protection scope of the application is subject to the protection scope of the claims.
Claims (15)
1. The data communication method based on the software application is characterized in that a terminal accesses the software application through a browser, the software application comprises a plurality of sub-applications in different domains, and the different domains represent at least one of protocols, domain names and ports among the plurality of sub-applications to be different; the method comprises the following steps:
responding to an access message aiming at a target sub-application, and generating a target fingerprint corresponding to a target browser accessing the target sub-application;
determining target authority information corresponding to the target fingerprint;
determining other sub-application data which are to be acquired by the target sub-application and accord with corresponding rights according to the target rights information;
And transmitting the other sub-application data to be acquired, which accords with the corresponding authority, to the target sub-application so as to access the data.
2. The method of claim 1, wherein the step of determining the target rights information corresponding to the target fingerprint comprises:
Acquiring a corresponding relation between fingerprints and authority information of a browser;
and inquiring the target authority information corresponding to the target fingerprint from the corresponding relation.
3. The method of claim 1, wherein the rights information includes any one or more of:
the login state of the sub-application, the login state time effect, the data access range of the sub-application, the data download range and the data registration range.
4. The method of claim 2, wherein the rights information includes a login status of the sub-application and a time-lapse of the logged-in status;
the step of querying the target authority information corresponding to the target fingerprint from the corresponding relation comprises the following steps:
Inquiring a target login state corresponding to the target fingerprint from the corresponding relation, and aging the target logged-in state corresponding to the target fingerprint.
5. The method of claim 4, wherein the step of determining the data to be acquired by the target sub-application according to the target authority information comprises:
And if the target login state is a logged-in state and the current moment is within the timeliness of the target logged-in state, determining that the target sub-application is ready to acquire logged-in state data.
6. The method of claim 5, wherein the step of transmitting the data to be acquired to the target sub-application comprises:
and transmitting the logged-in state data to the target sub-application so as to enable the target sub-application to log in automatically.
7. The method of claim 4, wherein the step of determining the data to be acquired by the target sub-application according to the target authority information comprises:
And if the target login state is an unregistered state or the current moment is not within the timeliness of the target logged state, determining that the target sub-application is to acquire unregistered state data.
8. The method of claim 7, wherein the step of transmitting the data to be acquired to the target sub-application comprises:
And transmitting the unregistered state data to the target sub-application so as to prompt the target sub-application to log in again.
9. The method of claim 4, wherein the correspondence is stored in a server; the method further comprises the steps of:
And responding to a login success event of a first sub-application, transmitting a logged-in state of the first sub-application and a first fingerprint corresponding to a first browser accessing the first sub-application to the server, so that the server records a corresponding relation between the first fingerprint and the logged-in state.
10. The method of claim 9, wherein the step of querying the correspondence for a target login state corresponding to the target fingerprint and the target logged-in state corresponding to the target fingerprint is aged comprises:
Comparing the target fingerprint with the first fingerprint;
If the target fingerprint is the same as the first fingerprint, determining that a target browser corresponding to the target fingerprint is the same as a first browser corresponding to the first fingerprint, and determining that the target login state is a logged-in state;
inquiring first logged-in state aging corresponding to the first fingerprint from the corresponding relation, and taking the first logged-in state aging as target logged-in state aging corresponding to the target fingerprint.
11. The method according to any one of claims 1-10, wherein the communication system for performing said method is provided in a common container of integrated packaging at the outer layer of a plurality of said sub-applications; the common container is used for processing any one or more of the following tasks for a plurality of the sub-applications:
Application registration, application management, routing navigation configuration, login state management, user information management, routing authentication, rights distribution, log embedding and watermark monitoring.
12. The method of any one of claims 1-10, wherein the fingerprint of the browser is a Canvas fingerprint.
13. A data communication device based on a software application, wherein a terminal accesses the software application through a browser, the software application comprises a plurality of sub-applications in different domains, and the different domains represent at least one of protocols, domain names and ports among the plurality of sub-applications to be different; the device comprises:
The generation module is used for responding to the access message aiming at the target sub-application and generating a target fingerprint corresponding to a target browser accessing the target sub-application;
the determining module is used for determining target authority information corresponding to the target fingerprint and determining other sub-application data which are to be acquired by the target sub-application and accord with corresponding authorities according to the target authority information;
And the transmission module is used for transmitting the other sub-application data which is to be acquired and accords with the corresponding authority to the target sub-application so as to access the data.
14. A server device comprising a memory, a processor, the memory having stored thereon a computer program executable on the processor, characterized in that the processor, when executing the computer program, implements the steps of the method according to any of the preceding claims 1 to 12.
15. A computer readable storage medium storing computer executable instructions which, when invoked and executed by a processor, cause the processor to perform the method of any one of claims 1 to 12.
Priority Applications (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN202011220030.5A CN112346888B (en) | 2020-11-04 | 2020-11-04 | Data communication method and device based on software application and server equipment |
Applications Claiming Priority (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN202011220030.5A CN112346888B (en) | 2020-11-04 | 2020-11-04 | Data communication method and device based on software application and server equipment |
Publications (2)
Publication Number | Publication Date |
---|---|
CN112346888A CN112346888A (en) | 2021-02-09 |
CN112346888B true CN112346888B (en) | 2024-06-21 |
Family
ID=74429742
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
CN202011220030.5A Active CN112346888B (en) | 2020-11-04 | 2020-11-04 | Data communication method and device based on software application and server equipment |
Country Status (1)
Country | Link |
---|---|
CN (1) | CN112346888B (en) |
Families Citing this family (1)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN116795446A (en) * | 2022-03-25 | 2023-09-22 | 西安即刻易用网络科技有限公司 | Sub-application opening method, configuration method and multi-application management platform |
Citations (1)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN102467462A (en) * | 2010-11-17 | 2012-05-23 | 中国移动通信集团公司 | Method for protecting data stored in device and corresponding device |
Family Cites Families (12)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
GB2519571A (en) * | 2013-10-25 | 2015-04-29 | Aplcomp Oy | Audiovisual associative authentication method and related system |
KR20160025539A (en) * | 2015-03-13 | 2016-03-08 | (주)링커 | An integrated authentication and authorization method, apparatus and system based on the web architecture |
WO2016175761A1 (en) * | 2015-04-28 | 2016-11-03 | Hewlett-Packard Development Company, L.P. | Acquisition of a device fingerprint from an instance of a client application |
US9866545B2 (en) * | 2015-06-02 | 2018-01-09 | ALTR Solutions, Inc. | Credential-free user login to remotely executed applications |
US10536478B2 (en) * | 2016-02-26 | 2020-01-14 | Oracle International Corporation | Techniques for discovering and managing security of applications |
US10248782B2 (en) * | 2017-01-27 | 2019-04-02 | Duo Security, Inc. | Systems and methods for access control to web applications and identification of web browsers |
KR20190120899A (en) * | 2018-04-17 | 2019-10-25 | 이니텍(주) | Single Sign-On Method Using Browser Fingerprint |
US10469521B1 (en) * | 2018-11-04 | 2019-11-05 | Xm Cyber Ltd. | Using information about exportable data in penetration testing |
CN109587133B (en) * | 2018-11-30 | 2021-07-23 | 武汉烽火众智智慧之星科技有限公司 | Single sign-on system and method |
CN109739478B (en) * | 2018-12-24 | 2022-12-06 | 网易(杭州)网络有限公司 | Front-end project automatic construction method and device, storage medium and electronic equipment |
CN109639740B (en) * | 2019-01-31 | 2022-02-22 | 平安科技(深圳)有限公司 | Login state sharing method and device based on equipment ID |
CN111666585B (en) * | 2020-04-16 | 2023-08-18 | 北京百度网讯科技有限公司 | Method and device for accessing sub-application, electronic equipment and readable storage medium |
-
2020
- 2020-11-04 CN CN202011220030.5A patent/CN112346888B/en active Active
Patent Citations (1)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN102467462A (en) * | 2010-11-17 | 2012-05-23 | 中国移动通信集团公司 | Method for protecting data stored in device and corresponding device |
Non-Patent Citations (1)
Title |
---|
跨域单点登录解决方案研究;伍孟轩;李伟;易叔海;程蒙;刘川;;网络安全技术与应用(第02期);52-54 * |
Also Published As
Publication number | Publication date |
---|---|
CN112346888A (en) | 2021-02-09 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
US11088903B2 (en) | Hybrid cloud network configuration management | |
CN108923908B (en) | Authorization processing method, device, equipment and storage medium | |
JP5522307B2 (en) | System and method for remote maintenance of client systems in electronic networks using software testing with virtual machines | |
CN103607385B (en) | Method and apparatus for security detection based on browser | |
CN110213276B (en) | Authorization verification method under micro-service architecture, server, terminal and medium | |
CN112651011B (en) | Login verification method, device and equipment for operation and maintenance system and computer storage medium | |
CN106105154B (en) | The method, apparatus and system of data upload | |
US10320624B1 (en) | Access control policy simulation and testing | |
US10951657B2 (en) | Systems and methods for authenticating platform trust in a network function virtualization environment | |
CN112995357B (en) | Domain name management method, device, medium and electronic equipment based on cloud hosting service | |
CN112492028A (en) | Cloud desktop login method and device, electronic equipment and storage medium | |
CN111064708B (en) | Authorization authentication method and device and electronic equipment | |
US10586025B2 (en) | Managing the display of hidden proprietary software code to authorized licensed users | |
CN112099964A (en) | Interface calling method and device, storage medium and electronic device | |
CN105991596A (en) | Access control method and system | |
CN105162774A (en) | Virtual machine login method and device used for terminal | |
CN112346888B (en) | Data communication method and device based on software application and server equipment | |
CN116484338A (en) | Database access method and device | |
CN110210191B (en) | Data processing method and related device | |
CN111563215B (en) | Method and device for controlling front-end operation authority and related equipment | |
CN111901180A (en) | Multi-tenant terminal generation method, device, equipment and storage medium of education system | |
CN117251837A (en) | System access method and device, electronic equipment and storage medium | |
CN114070624B (en) | Message monitoring method, device, electronic equipment and medium | |
CN111191202B (en) | Single sign-on method, device and system for mobile application | |
US11334674B2 (en) | End point identification |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
PB01 | Publication | ||
PB01 | Publication | ||
SE01 | Entry into force of request for substantive examination | ||
SE01 | Entry into force of request for substantive examination | ||
GR01 | Patent grant | ||
GR01 | Patent grant |