CN111800397A - Login method, device and system of intangible asset management platform - Google Patents

Login method, device and system of intangible asset management platform Download PDF

Info

Publication number
CN111800397A
CN111800397A CN202010581411.XA CN202010581411A CN111800397A CN 111800397 A CN111800397 A CN 111800397A CN 202010581411 A CN202010581411 A CN 202010581411A CN 111800397 A CN111800397 A CN 111800397A
Authority
CN
China
Prior art keywords
information
login
user
login information
platform
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202010581411.XA
Other languages
Chinese (zh)
Inventor
曾小红
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Sichuan Hongmei Intelligent Technology Co Ltd
Original Assignee
Sichuan Hongmei Intelligent Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Sichuan Hongmei Intelligent Technology Co Ltd filed Critical Sichuan Hongmei Intelligent Technology Co Ltd
Priority to CN202010581411.XA priority Critical patent/CN111800397A/en
Publication of CN111800397A publication Critical patent/CN111800397A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Information Transfer Between Computers (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The invention provides a login method, a device and a system of an intangible asset management platform, wherein the method comprises the following steps: receiving first login information from any target sub-platform of at least two sub-platforms, wherein the sub-platforms are used for intangible asset management, and the first login information is input by a user through the target sub-platform; acquiring at least one second login information pre-stored in a user information base, wherein the second login information is generated according to the registration information of the user and is used for logging in the at least two sub-platforms; judging whether the second login information matched with the first login information exists in the at least one second login information or not; and if so, sending an authentication passing instruction to the target sub-platform, wherein the authentication passing instruction is used for indicating that the target sub-platform allows the user to log in. The scheme can improve the use experience of a user on the intangible asset management platform.

Description

Login method, device and system of intangible asset management platform
Technical Field
The invention relates to the technical field of computers, in particular to a login method, a login device and a login system of an intangible asset management platform.
Background
With the development of scientific and technical and information revolution, especially the development of companies is continuously strong, intangible assets become one of the dominant resources for improving the core competitiveness of enterprises, so modern enterprises pay more and more attention to intangible asset management. The intangible asset management platform can realize the unified management of intangible assets such as code sources, design drawings, software images, software deliveries and the like of a company through one or more sub-platforms.
In the traditional authentication management, each sub-platform independently performs authentication work on a user, and the user needs to remember a large number of user names and passwords, so that the workload of authentication management and maintenance of platform management personnel is greatly increased while the user is troubled.
The invention discloses an account management system of a joint acquisition online shopping platform, which is mainly characterized in that the account management system comprises a plurality of account groups, each account group comprises a primary account and a plurality of sub-accounts subordinate to the primary account, and authentication management is performed by associating the primary account with the sub-accounts.
Aiming at the existing method for logging in the intangible asset management platform, a user needs to remember login accounts and login passwords of a plurality of sub-platforms, corresponding login accounts and login passwords need to be input when logging in different sub-platforms, and the situation that the login accounts and login passwords are input in a disordered mode easily occurs when the number of the sub-platforms is large, so that the user experience of the intangible asset management platform is poor.
Disclosure of Invention
The invention provides a login method, a login device and a login system of an intangible asset management platform, which can improve the use experience of a user on the intangible asset management platform.
In a first aspect, an embodiment of the present invention provides a login method for an intangible asset management platform, including:
receiving first login information from any target sub-platform of at least two sub-platforms, wherein the sub-platforms are used for intangible asset management, and the first login information is input by a user through the target sub-platform;
acquiring at least one second login information pre-stored in a user information base, wherein the second login information is generated according to the registration information of the user and is used for logging in the at least two sub-platforms;
judging whether the second login information matched with the first login information exists in the at least one second login information or not;
and if the second login information matched with the first login information exists in the at least one second login information, sending an authentication passing instruction to the target sub-platform, wherein the authentication passing instruction is used for indicating that the target sub-platform allows the user to log in.
Alternatively,
the login method of the intangible asset management platform further comprises the following steps:
obtaining a login information maintenance instruction;
determining at least one second login information to be maintained specified by the login information maintenance instruction, and respectively determining the maintenance operation type aiming at each second login information to be maintained;
and aiming at each second login information to be maintained, adding, modifying or deleting the second login information to be maintained in the user information base according to the maintenance operation type corresponding to the second login information to be maintained.
Optionally, the determining whether the second login information matched with the first login information exists in the at least one piece of second login information includes:
acquiring first user account information and first user password information included in the first login information;
acquiring second user account information and second user password information included in each second login information;
judging whether target second user account information identical to the first user account information exists in the acquired second user account information or not;
if the target second user account information exists, further judging whether the first user password information is the same as the target second user password information or not, wherein the target second user password information and the target second user account information correspond to the same second login information;
and if the first user password information is the same as the target second user password information, determining that the at least one second login information comprises the second login information matched with the first login information.
Optionally, after the determining whether there is the second login information that matches the first login information in the at least one second login information, the method further includes:
and if the second login information matched with the first login information does not exist in the at least one piece of second login information, sending an authentication failure instruction to the target sub-platform, wherein the authentication failure instruction is used for indicating the target sub-platform to display login failure information to a user.
In a second aspect, an embodiment of the present invention further provides a login device for an intangible asset management platform, including: the device comprises a receiving unit, an obtaining unit, a judging unit and a first sending unit;
the receiving unit is used for receiving first login information from any target sub-platform of at least two sub-platforms, wherein the sub-platforms are used for intangible asset management, and the first login information is input by a user through the target sub-platform;
the acquisition unit is used for acquiring at least one piece of second login information which is pre-stored in a user information base, wherein the second login information is generated according to the registration information of the user, and the second login information is used for logging in the at least two sub-platforms;
the judging unit is configured to judge whether the second login information matched with the first login information received by the receiving unit exists in the at least one piece of second login information acquired by the acquiring unit;
the first sending unit is configured to send an authentication passing instruction to the target sub-platform according to a judgment result of the judging unit if the at least one second login information includes the second login information matched with the first login information, where the authentication passing instruction is used to indicate that the target sub-platform allows the user to log in.
Alternatively,
the login device of the intangible asset management platform further comprises: a determination unit and a maintenance unit;
the acquisition unit is also used for acquiring a login information maintenance instruction;
the second determining unit is configured to determine at least one piece of second login information to be maintained, which is specified by the login information maintenance instruction acquired by the acquiring unit, and determine a maintenance operation type for each piece of the second login information to be maintained;
and the maintenance unit is used for adding, modifying or deleting the second login information to be maintained in the user information base according to the maintenance operation type corresponding to the second login information to be maintained aiming at the second login information to be maintained determined by each second determination unit.
Optionally, the determining unit includes: the system comprises a first acquisition subunit, a second acquisition subunit, a first judgment subunit and a second judgment subunit;
the first obtaining subunit is configured to obtain first user account information and first user password information included in the first login information;
the second obtaining subunit is configured to obtain second user account information and second user password information included in each piece of second login information;
the first judging subunit is configured to judge whether target second user account information identical to the first user account information acquired by the first acquiring subunit exists in each piece of second user account information acquired by the second acquiring subunit;
the second judging subunit is configured to further judge whether the first user password information is the same as the target second user password information according to a result of judging that the target second user account information exists by the first judging subunit, where the target second user password information and the target second user account information correspond to the same second login information.
Alternatively,
the login device of the intangible asset management platform further comprises: a second transmitting unit;
the second sending unit is configured to send an authentication failure instruction to the target sub-platform after the determining unit determines that the second login information matched with the first login information does not exist in the at least one piece of second login information, where the authentication failure instruction is used to instruct the target sub-platform to display login failure information to a user.
In a third aspect, an embodiment of the present invention further provides a login system for an intangible asset management platform, including: any login device and at least two sub-platforms of the intangible asset management platform;
the login device of the intangible asset management platform is respectively connected with each sub-platform;
the sub-platform is used for intangible asset management;
the sub-platform is used for sending first login information to a login device of the intangible asset management platform after receiving the first login information input by a user, receiving login information of the login device from the intangible asset management platform, and enabling the user to log in according to the login information.
Alternatively,
the login device of the intangible asset management platform is deployed on a Lightweight Directory Access Protocol (LDAP) platform.
Optionally, the at least two sub-platforms comprise: at least two of a Gerrit audit check-in platform, a Jenkins integration platform, a Confluence project management platform and a Jira defect management platform.
According to the technical scheme, when a user logs in any one target sub-platform of at least two sub-platforms, first login information of the target sub-platform is received, at least one piece of second login information pre-stored in a user information base is obtained, the second login information is used for logging in each sub-platform, whether second login information matched with the first login information exists or not is judged, and if the second login information exists, an authentication passing instruction is sent to the target sub-platform to indicate that the target sub-platform allows the user to log in. Therefore, as long as the first login information input by the user is matched with one second login information, the user can login different sub-platforms through the first login information, so that the user does not need to memorize a plurality of login information corresponding to different sub-platforms, the condition that the login account and the login password are input in a disordered manner due to the fact that the number of factor platforms is large is avoided, and the use experience of the user on the intangible asset management platform is improved.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly introduced below, and it is obvious that the drawings in the following description are some embodiments of the present invention, and for those skilled in the art, other drawings can be obtained according to these drawings without creative efforts.
FIG. 1 is a flow diagram of a method for logging on to an intangible asset management platform provided by one embodiment of the present invention;
FIG. 2 is a flow diagram of another method for logging on to an intangible asset management platform provided by an embodiment of the present invention;
FIG. 3 is a flowchart of a method for updating and maintaining a user information base according to an embodiment of the present invention;
fig. 4 is a schematic diagram of a device where a login apparatus of an intangible asset management platform is located according to an embodiment of the present invention;
FIG. 5 is a schematic diagram of a login apparatus of an intangible asset management platform provided by an embodiment of the invention;
FIG. 6 is a schematic diagram of a login apparatus of another intangible asset management platform provided by an embodiment of the present invention;
FIG. 7 is a schematic diagram of a login apparatus of another intangible asset management platform provided by an embodiment of the invention;
FIG. 8 is a schematic diagram of a login apparatus of yet another intangible asset management platform provided by an embodiment of the present invention;
FIG. 9 is a schematic diagram of a login system for an intangible asset management platform provided by one embodiment of the present invention;
FIG. 10 is a schematic diagram of another intangible asset management platform login system provided by an embodiment of the present invention;
fig. 11 is a flowchart of a login method for an intangible asset management platform according to an embodiment of the present invention.
Detailed Description
In order to make the objects, technical solutions and advantages of the embodiments of the present invention clearer and more complete, the technical solutions in the embodiments of the present invention will be described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are some, but not all, embodiments of the present invention, and based on the embodiments of the present invention, all other embodiments obtained by a person of ordinary skill in the art without creative efforts belong to the scope of the present invention.
As shown in fig. 1, an embodiment of the present invention provides a login method for an intangible asset management platform, which may include the following steps:
step 101: receiving first login information from any target sub-platform of at least two sub-platforms, wherein the sub-platforms are used for intangible asset management, and the first login information is input by a user through the target sub-platform;
step 102: acquiring at least one piece of second login information pre-stored in a user information base, wherein the second login information is generated according to the registration information of the user and is used for logging in at least two sub-platforms;
step 103: judging whether second login information matched with the first login information exists in at least one second login information or not;
step 104: and if second login information matched with the first login information exists in the at least one second login information, sending an authentication passing instruction to the target sub-platform, wherein the authentication passing instruction is used for indicating that the target sub-platform allows the user to log in.
The login method of the intangible asset management platform provided by the embodiment of the invention comprises the steps of receiving first login information of a target sub-platform when a user logs in any target sub-platform of at least two sub-platforms, acquiring at least one piece of second login information pre-stored in a user information base, wherein the second login information is used for logging in each sub-platform, judging whether second login information matched with the first login information exists or not, and if the second login information exists, sending an authentication passing instruction to the target sub-platform to indicate that the target sub-platform allows the user to log in. Therefore, as long as the first login information input by the user is matched with one second login information, the user can login different sub-platforms through the first login information, so that the user does not need to memorize a plurality of login information corresponding to different sub-platforms, the condition that the login account and the login password are input in a disordered manner due to the fact that the number of factor platforms is large is avoided, and the use experience of the user on the intangible asset management platform is improved.
Optionally, on the basis of the login method of the intangible asset management platform shown in fig. 1, step 103 determines whether there is second login information matching the first login information in each second login information, as shown in fig. 2, specifically, it may be determined whether there is second login information matching the first login information by:
step 201: acquiring first user account information and corresponding first user password information which are included in the first login information;
step 202: acquiring second user account information and corresponding second user password information which are included in the second login information;
step 203: judging whether target second user account information identical to the first user account information exists, if so, executing step 204, otherwise, executing step 206;
step 204: judging whether the first user password information is the same as the target second user password information, if so, executing step 205, otherwise, executing step 206;
and the target second user password information and the target second user account information correspond to the same second login information.
Step 205: determining that second login information matched with the first login information exists, and ending the current process;
step 206: it is determined that there is no second login information that matches the first login information.
In the embodiment of the invention, the login information of the user login sub-platform comprises user account information and user password information, and the user can be proved to have the right of login access to the corresponding sub-platform only when the user account information and the user password information input by the user are both correct. The method comprises the steps of obtaining first user account information and first user password information included by first login information, obtaining second user account information and second user password information included by each second login information, comparing the first user account information with each second user account information, and comparing the first user password information with each second user password information, so as to determine whether a user has the authority of accessing a target sub-platform, ensure that only the user with corresponding access authority can access each sub-platform, and ensure the safety of each sub-platform on the premise of ensuring that the user can conveniently log in and access each sub-platform.
In the embodiment of the present invention, a plurality of second login information are stored in the user information base, each second login information includes second user account information and second user password information that correspond to each other, where each second login information corresponds to one user, and the second user account information and the second user password information may be set by the user or randomly allocated by the system.
Optionally, on the basis of the login method of the intangible asset management platform shown in fig. 1, if the first login information does not exist in each second login information, an authentication failure instruction may be sent to the target sub-platform, so that the target sub-platform presents the login failure information to the user.
In the embodiment of the present invention, determining that the first login information does not exist in each second login information includes two cases, where the first case is that the first user account information does not exist in each second user account information, and the second case is that the target second user account information identical to the first user account information exists in each second user account information, but the target second user password information corresponding to the target second user account information is different from the first user password information, where the two cases respectively correspond to a scenario where a user inputs a login account error and a user inputs a login password error.
In the embodiment of the invention, when the second login information matched with the first login information is determined to be absent, the legal identity of the user cannot be verified, an authentication failure instruction is sent to a target sub-platform which the user needs to login, the target sub-platform does not allow the user to login after receiving the authentication failure instruction, and the login failure information is displayed to the user. On one hand, the safety of the data stored on the target sub-platform is guaranteed, and on the other hand, the reason of the login error of the user can be informed through the login failure information, so that the user can input login information again in a targeted mode, and the use experience of the user can be further improved.
Optionally, on the basis of the login method of the intangible asset management platform shown in fig. 1, the second login information stored in the user information base may be updated and maintained, as shown in fig. 3, the method for updating and maintaining the user information base may include the following steps:
step 301: obtaining a login information maintenance instruction;
step 302: determining at least one second login information to be maintained specified by the login information maintenance instruction, and respectively determining the maintenance operation type aiming at each second login information to be maintained;
step 303: and aiming at each second login information to be maintained, adding, modifying or deleting the second login information to be maintained in the user information base according to the maintenance operation type corresponding to the second login information to be maintained.
In the embodiment of the invention, the user information base stores the login information of all authorized users, and when the user needs to modify the own login information (one or all of the user account information and the user password information), the user can send a corresponding login information maintenance instruction to modify the own login information. When a new authorized user appears, the login information of the new authorized user can be stored in the user information base, so that the new authorized user can obtain the right of logging in and accessing each sub-platform. When the access right of the authorized user to each sub-platform needs to be recovered, the login information of the authorized user can be deleted from the user information base, and then the user loses the right of accessing each sub-platform, and cannot log in to access each sub-platform by using the current login information.
In the embodiment of the invention, when a newly added employee works, only the login information of the newly added employee needs to be stored in the user information base, the newly added employee can log in and access each sub-platform by using the login information of the newly added employee, when the employee leaves the employee, only the login information of the employee who leaves the employee needs to be deleted from the user information base, and then the employee who leaves the employee cannot access each sub-platform by using the login information of the employee, so that the authority of the employee to log in and access the intangible asset management sub-platform can be managed more conveniently.
In the embodiment of the invention, in the information maintenance process of the whole intangible asset management platform, a user only needs to perform maintenance operation corresponding to each second login information to be maintained, and does not need to enter each sub-platform to perform the same maintenance operation, so that the use experience of the user on the intangible asset management platform is improved.
It should be noted that the login method for the intangible asset management platform provided in the embodiment of the present invention may be implemented based on an ldap (lightweight Directory Access protocol) unified account authentication platform. LDAP is a lightweight directory access protocol, and due to the high query efficiency, the tree-shaped information management mode, the distributed deployment framework and the flexible and exquisite access control, the LDAP can quickly respond to the search requirement of a user and ensure the concurrent operation of user login, so that the problem of a plurality of user accounts can be effectively solved.
As shown in fig. 4 and 5, the embodiment of the invention provides a login device of an intangible asset management platform. The device embodiments may be implemented by software, or by hardware, or by a combination of hardware and software. From a hardware level, as shown in fig. 4, a hardware structure diagram of a device in which a login apparatus of an intangible asset management platform provided in an embodiment of the present invention is located is shown, where in addition to the processor, the memory, the network interface, and the nonvolatile memory shown in fig. 4, the device in the embodiment may also include other hardware, such as a forwarding chip responsible for processing a message. Taking a software implementation as an example, as shown in fig. 5, as a logical apparatus, the apparatus is formed by reading a corresponding computer program instruction in a non-volatile memory into a memory by a CPU of a device in which the apparatus is located and running the computer program instruction. The login device of the intangible asset management platform provided by the embodiment comprises: a receiving unit 501, an acquiring unit 502, a judging unit 503 and a first transmitting unit 504;
a receiving unit 501, configured to receive first login information from any target sub-platform of at least two sub-platforms, where the sub-platform is used for intangible asset management, and the first login information is input by a user through the target sub-platform;
an obtaining unit 502, configured to obtain at least one piece of second login information pre-stored in a user information base, where the second login information is generated according to registration information of a user, and the second login information is used for logging in at least two sub-platforms;
a determining unit 503, configured to determine whether there is second login information that matches the first login information received by the receiving unit 501 in the at least one piece of second login information acquired by the acquiring unit 502;
a first sending unit 504, configured to send an authentication passing instruction to the target sub-platform according to the determination result of the determining unit 503, if there is second login information that matches the first login information in at least one piece of second login information, where the authentication passing instruction is used to instruct the target platform to allow the user to log in.
Optionally, on the basis of the login device of the intangible asset management platform shown in fig. 5, as shown in fig. 6, the login device of the intangible asset management platform may further include: a determination unit 601 and a maintenance unit 602;
an obtaining unit 502, configured to obtain a login information maintenance instruction;
a determining unit 601, configured to determine at least one to-be-maintained second login information specified by the login information maintenance instruction acquired by the acquiring unit 502, and respectively determine a maintenance operation type for each to-be-maintained second login information;
the maintaining unit 602 is configured to, for each piece of to-be-maintained second login information determined by the determining unit 601, add, modify, or delete the to-be-maintained second login information in the user information base according to the maintenance operation type corresponding to the to-be-maintained second login information.
Alternatively, on the basis of the login device of the intangible asset management platform shown in fig. 5, as shown in fig. 7, the determining unit 503 includes: a first obtaining sub-unit 5031, a second obtaining sub-unit 5032, a determining first sub-unit 5033, and a determining second sub-unit 5034;
a first obtaining sub-unit 5031, configured to obtain first user account information and first user password information included in the first login information;
a second obtaining sub-unit 5032, configured to obtain second user account information and second user password information included in each second login information;
a first determining sub-unit 5033, configured to determine whether target second user account information that is the same as the first user account information obtained by the first obtaining sub-unit 5031 exists in each piece of second user account information obtained by the second obtaining sub-unit 5032;
a first determining sub-unit 5034, configured to further determine, according to the determination result of the first sub-unit 5033, whether the first user password information is the same as the target second user password information, where the target second user password information and the target second user account information correspond to the same second login information.
Optionally, on the basis of the login device of the intangible asset management platform shown in any one of fig. 5-7, as shown in fig. 8, the login device of the intangible asset management platform may further include: a second transmitting unit 801;
the second sending unit 801 is further configured to send an authentication failure instruction to the target sub-platform after the at least one piece of second login information determined by the determining unit 303 does not include the second login information matching the first login information, where the authentication failure instruction is used to instruct the target sub-platform to display login failure information to the user.
It should be noted that, because the contents of information interaction, execution process, and the like between the units in the apparatus are based on the same concept as the method embodiment of the present invention, specific contents may refer to the description in the method embodiment of the present invention, and are not described herein again.
As shown in fig. 9, an embodiment of the present invention provides a login system of an intangible asset management platform, including: the login means 901 and at least two sub-platforms 902 of the intangible asset management platform shown in any of fig. 5-8, wherein,
the login device 901 of the intangible asset management platform is respectively connected with each sub-platform 902;
a sub-platform 902 for intangible asset management;
and a sub-platform 902, configured to, after receiving first login information input by a user, send the first login information to the login apparatus 901 of the intangible asset management platform, receive login information from the login apparatus 901 of the intangible asset management platform, and log in the user according to the login information.
In the embodiment of the invention, the login device of the intangible asset management platform is connected with at least two sub-platforms, when a user logs in through the target sub-platform, the target sub-platform sends first login information input by the user to the login device of the intangible asset management platform, the login device receives the first login information, acquires each second login information, judges whether each second login information has second login information matched with the first login information, and if yes, sends an authentication passing instruction to the target sub-platform. And the target sub-platform receives the authentication passing instruction and allows the user to log in the target sub-platform. On one hand, only when the first login information input by the user is correct, the user is proved to have the access right of the target sub-platform, and can enter the target sub-platform to execute subsequent operations, so that the safety of the intangible asset management platform is ensured. On the other hand, as long as the first login information input by the user is matched with one second login information, the user can log in different sub-platforms through the first login information, so that the user does not need to memorize a plurality of login information corresponding to different sub-platforms, and the use experience of the user on the intangible asset management platform is improved.
Optionally, on the basis of the login system of the intangible asset management platform shown in fig. 9, as shown in fig. 10, a login device 901 of the intangible asset management platform is deployed on a Lightweight Directory Access Protocol (LDAP) unified account authentication platform 1001, and meanwhile, the sub-platforms may be at least two of a Gerrit audit check-in platform 1102, a Jenkins integration platform 1103, a conflue project management platform 1104 and a Jira defect management platform 1105. Wherein the content of the first and second substances,
the Gerrit audit check-in platform 1102 is used for providing strict authority management for an open-source distributed version control system Git, ensuring that each warehousing of assets is audited, and realizing 'warehousing is checked later';
a Jenkins integration platform 1103 used for monitoring continuous and repeated work and providing an open and easy-to-use software platform to enable continuous integration of software to be possible;
the Confluent project management platform 1104 is used for uniformly managing the requirement documents, the standard documents and the delivery documents of all department service lines of the company to realize resource sharing;
a Jira defect management platform 1105 for centralized management and status maintenance of the defect problems BUG measured in the version.
The following describes in further detail a login method of an intangible asset management platform according to an embodiment of the present invention with reference to the login system of the intangible asset management platform shown in fig. 10, and as shown in fig. 11, the method may include the following steps:
step 1101: the LDAP unified account authentication platform receives first login information from a target sub-platform.
In the embodiment of the invention, the intangible asset management system comprises at least two sub-platforms, and each sub-platform is respectively connected with the LDAP unified account authentication platform. When a user logs in any one target sub-platform of the at least two sub-platforms, the target sub-platform generates corresponding first login information according to user account information and user password information input by the user, and sends the generated first login information to the LDAP unified account authentication platform, and the LDAP unified account authentication platform receives the first login information from the target sub-platform.
For example, the intangible asset management system comprises 4 sub-platforms, namely sub-platform 1 to sub-platform 4, and the 4 sub-platforms are respectively connected with the LDAP unified account authentication platform. When a user logs in the sub-platform 1, the LDAP unified account authentication platform receives first login information 1 input by the user through the sub-platform 1; when a user logs in the sub-platform 3, the LDAP unified account authentication platform receives first login information 3 input by the user through the sub-platform 3.
Step 1102: and the LDAP unified account authentication platform acquires each second login information pre-stored in the user information base.
In the embodiment of the invention, each second login information can be generated through the registration information of the user or can be automatically distributed and generated through the system and stored in the user information base, and after the LDAP unified account authentication platform receives the first login information of the target sub-platform, the LDAP unified account authentication platform acquires each second login information from the user information base.
For example, 5 pieces of second login information are stored in the user information base, and after receiving the first login information 1 input by the user a through the sub-platform 1, all (5 pieces of) second login information stored in the user information base are acquired, which are the second login information 1 to the second login information 5, respectively. After receiving the first login information 3 input by the user a through the sub-platform 3, all (5) pieces of second login information stored in the user information base are acquired, namely second login information 1 to second login information 5.
Step 1103: and the LDAP unified account authentication platform judges whether target second user account information matched with the first user account information exists in each second user account information, if so, the step 1104 is executed, and if not, the step 1106 is executed.
In the embodiment of the present invention, the first login information includes first user account information and corresponding first user password information, and the second login information includes second user account information and corresponding second user password information. Only when the first user account information and the corresponding first user password information input by the user are correct, the user can be proved to have the right of logging in and accessing the corresponding sub-platform. And comparing the first user account information with each second user account information to preliminarily determine whether the user has the authority to access the target sub-platform or not by acquiring the first user account information and the first user password information included in the first login information and acquiring the second user account information and the second user password information included in each second login information.
For example, when a user logs in through the sub-platform 1, the LDAP unified account authentication platform obtains first user account information 1 and corresponding first user password information 1 included in first login information 1 input through the sub-platform 1, obtains each (2) second login information 1 including second user account information 1 and corresponding second user password information 1, and obtains each second login information 2 including second user account information 2 and corresponding second user password information 2, respectively. Judging whether target second user account information identical to the first user account information 1 exists in the second user account information 1 and the second user account information 2, determining the second user account information 1 as the target second user account information, and executing a step 1104 according to a judgment result and if the target second user account information exists; otherwise, step 1106 is performed.
Step 1104: and the LDAP unified account authentication platform judges whether target second user password information matched with the first user password information exists in each second user password information, if so, the step 1105 is executed, and if not, the step 1106 is executed.
In the embodiment of the present invention, each second login information includes one-to-one corresponding second user account information and second user password information, where each second login information corresponds to one user. Only when the first user account information and the corresponding first user password information input by the user are correct, the user can be proved to have the right of logging in and accessing the corresponding sub-platform. According to the result of step 1103, if there is target second user account information that is the same as the first user account information 2 in the second user account information, it is further determined whether the password information corresponding to the first user password information 2 is the same as the password information corresponding to the target second user account information.
For example, when a user logs in through the sub-platform 1, the LDAP unified account authentication platform obtains first user account information 1 and corresponding first user password information 1 included in first login information 1 input through the sub-platform 1, obtains each (2) second login information 1 including second user account information 1 and corresponding second user password information 1, and obtains each second login information 2 including second user account information 2 and corresponding second user password information 2, respectively. According to the result of the step 1103, target second user account information identical to the first user account information 1 exists, the second user account information 1 is determined as the target second user account information, and then second user password information 1 corresponding to the second user account information 1 is the target second user password information. Further, it is determined whether the first user password information 1 is the same as the target second user password information, that is, it is determined whether the first user password information 2 is the same as the second user password information 1. According to the judgment result, if the judgment result exists, executing the step 1105; otherwise, step 1106 is performed.
Step 1105: and allowing the user to log in according to the authentication passing instruction sent by the LDAP unified account authentication platform by the target sub-platform, and finishing the current process.
In the embodiment of the invention, after receiving the authentication passing instruction sent by the LDAP unified account authentication platform, the target sub-platform can determine that the user has the right of login access to the target sub-platform, so that the user is allowed to login and access, and a corresponding operation interface is automatically displayed to the user.
For example, when the sub-platform 1 receives an authentication pass instruction sent by the LDAP unified account authentication platform, it is proved that the user has the right to log in and access the sub-platform 1, and the user can access the sub-platform 1 and perform subsequent operations according to the displayed related operation interface.
Step 1106: and the target sub-platform does not allow the user to log in according to the authentication failure instruction sent by the LDAP unified account authentication platform.
In the embodiment of the invention, after the target sub-platform receives the authentication failure instruction sent by the LDAP unified account authentication platform, the target sub-platform can determine that the user does not have the right of login access to the target sub-platform, and further forbids the user from login access. The method for prohibiting the user from logging in and accessing comprises two conditions, wherein the first condition is that the first user account information does not exist in each piece of second user account information, the second condition is that the target second user account information which is the same as the first user account information exists in each piece of second user account information, but the target second user password information corresponding to the target second user account information is different from the first user password information, and the two conditions respectively correspond to a scene that the user inputs a login account error and the user inputs a login password error.
For example, when the sub-platform 1 receives an authentication failure instruction sent by the LDAP unified account authentication platform, it is determined that the user does not have the authority to log in and access the sub-platform 1, the user is prohibited from accessing the sub-platform 1, and information that the user inputs a login account error and a login password error is displayed, so that the user can solve the problem.
The present invention also provides a computer readable medium storing instructions for causing a machine to perform a login method for an intangible asset management platform as described herein. Specifically, a system or an apparatus equipped with a storage medium on which software program codes that realize the functions of any of the above-described embodiments are stored may be provided, and a computer (or a CPU or MPU) of the system or the apparatus is caused to read out and execute the program codes stored in the storage medium.
In this case, the program code itself read from the storage medium can realize the functions of any of the above-described embodiments, and thus the program code and the storage medium storing the program code constitute a part of the present invention.
Examples of the storage medium for supplying the program code include a floppy disk, a hard disk, a magneto-optical disk, an optical disk (e.g., CD-ROM, CD-R, CD-RW, DVD-ROM, DVD-RAM, DVD-RW, DVD + RW), a magnetic tape, a nonvolatile memory card, and a ROM. Alternatively, the program code may be downloaded from a server computer via a communications network.
Further, it should be clear that the functions of any one of the above-described embodiments may be implemented not only by executing the program code read out by the computer, but also by causing an operating system or the like operating on the computer to perform a part or all of the actual operations based on instructions of the program code.
Further, it is to be understood that the program code read out from the storage medium is written to a memory provided in an expansion board inserted into the computer or to a memory provided in an expansion module connected to the computer, and then causes a CPU or the like mounted on the expansion board or the expansion module to perform part or all of the actual operations based on instructions of the program code, thereby realizing the functions of any of the above-described embodiments.
In summary, the logging method, device and system of the intangible asset management platform provided by the invention at least have the following beneficial effects:
1. in the embodiment of the invention, when a user logs in any one target sub-platform of at least two sub-platforms, first login information of the target sub-platform is received, at least one piece of second login information pre-stored in a user information base is obtained, wherein the second login information is used for logging in each sub-platform, whether second login information matched with the first login information exists is judged, and if the second login information exists, an authentication passing instruction is sent to the target sub-platform to indicate that the target sub-platform allows the user to log in. Therefore, as long as the first login information input by the user is matched with one second login information, the user can login different sub-platforms through the first login information, so that the user does not need to memorize a plurality of login information corresponding to different sub-platforms, the condition that the login account and the login password are input in a disordered manner due to the fact that the number of factor platforms is large is avoided, and the use experience of the user on the intangible asset management platform is improved.
2. In the embodiment of the invention, the login information of the user login sub-platform comprises user account information and user password information, and the user can be proved to have the right of login access to the corresponding sub-platform only when the user account information and the user password information input by the user are both correct. The method comprises the steps of obtaining first user account information and first user password information included by first login information, obtaining second user account information and second user password information included by each second login information, comparing the first user account information with each second user account information, and comparing the first user password information with each second user password information, so as to determine whether a user has the authority of accessing a target sub-platform, ensure that only the user with corresponding access authority can access each sub-platform, and ensure the safety of each sub-platform on the premise of ensuring that the user can conveniently log in and access each sub-platform.
3. In the embodiment of the invention, when the second login information matched with the first login information is determined to be absent, the legal identity of the user cannot be verified, an authentication failure instruction is sent to a target sub-platform which the user needs to login, the target sub-platform does not allow the user to login after receiving the authentication failure instruction, and the login failure information is displayed to the user. On one hand, the safety of the data stored on the target sub-platform is guaranteed, and on the other hand, the reason of the login error of the user can be informed through the login failure information, so that the user can input login information again in a targeted mode, and the use experience of the user can be further improved.
4. In the embodiment of the invention, the user information base stores the login information of all authorized users, and when the user needs to modify the own login information (one or all of the user account information and the user password information), the user can send a corresponding login information maintenance instruction to modify the own login information. When newly added staff works, only the login information of the newly added staff needs to be stored in the user information base, the newly added staff can log in and access each sub-platform by using the login information of the newly added staff, when the staff leaves the work, only the login information of the staff leaving the work needs to be deleted from the user information base, and then the staff leaving the work cannot access each sub-platform by using the login information of the staff leaving the work, so that the authority of the staff logging in and accessing the intangible asset management sub-platform can be managed more conveniently.
It should be noted that not all steps and modules in the above flows and system structure diagrams are necessary, and some steps or modules may be omitted according to actual needs. The execution order of the steps is not fixed and can be adjusted as required. The system structure described in the above embodiments may be a physical structure or a logical structure, that is, some modules may be implemented by the same physical entity, or some modules may be implemented by a plurality of physical entities, or some components in a plurality of independent devices may be implemented together.
In the above embodiments, the hardware module may be implemented mechanically or electrically. For example, a hardware module may comprise permanently dedicated circuitry or logic (such as a dedicated processor, FPGA or ASIC) to perform the corresponding operations. A hardware module may also include programmable logic or circuitry (e.g., a general-purpose processor or other programmable processor) that may be temporarily configured by software to perform the corresponding operations. The specific implementation (mechanical, or dedicated permanent, or temporarily set) may be determined based on cost and time considerations.
While the invention has been shown and described in detail in the drawings and in the preferred embodiments, it is not intended to limit the invention to the embodiments disclosed, and it will be apparent to those skilled in the art that various combinations of the code auditing means in the various embodiments described above may be used to obtain further embodiments of the invention, which are also within the scope of the invention.

Claims (10)

1. The login method of the intangible asset management platform is characterized by comprising the following steps:
receiving first login information from any target sub-platform of at least two sub-platforms, wherein the sub-platforms are used for intangible asset management, and the first login information is input by a user through the target sub-platform;
acquiring at least one second login information pre-stored in a user information base, wherein the second login information is generated according to the registration information of the user and is used for logging in the at least two sub-platforms;
judging whether the second login information matched with the first login information exists in the at least one second login information or not;
and if the second login information matched with the first login information exists in the at least one second login information, sending an authentication passing instruction to the target sub-platform, wherein the authentication passing instruction is used for indicating that the target sub-platform allows the user to log in.
2. The method of claim 1, further comprising:
obtaining a login information maintenance instruction;
determining at least one second login information to be maintained specified by the login information maintenance instruction, and respectively determining the maintenance operation type aiming at each second login information to be maintained;
and aiming at each second login information to be maintained, adding, modifying or deleting the second login information to be maintained in the user information base according to the maintenance operation type corresponding to the second login information to be maintained.
3. The method of claim 1, wherein the determining whether the second login information matching the first login information exists in the at least one second login information comprises:
acquiring first user account information and first user password information included in the first login information;
acquiring second user account information and second user password information included in each second login information;
judging whether target second user account information identical to the first user account information exists in the acquired second user account information or not;
if the target second user account information exists, further judging whether the first user password information is the same as the target second user password information or not, wherein the target second user password information and the target second user account information correspond to the same second login information;
and if the first user password information is the same as the target second user password information, determining that the second login information matched with the first login information exists in the at least one second login information.
4. The method according to any one of claims 1 to 3, wherein after said determining whether there is the second login information matching the first login information in the at least one second login information, further comprising:
and if the second login information matched with the first login information does not exist in the at least one piece of second login information, sending an authentication failure instruction to the target sub-platform, wherein the authentication failure instruction is used for indicating the target sub-platform to display login failure information to a user.
5. The login device of the intangible asset management platform is characterized by comprising: the device comprises a receiving unit, an obtaining unit, a judging unit and a first sending unit;
the receiving unit is used for receiving first login information from any target sub-platform of at least two sub-platforms, wherein the sub-platforms are used for intangible asset management, and the first login information is input by a user through the target sub-platform;
the acquisition unit is used for acquiring at least one piece of second login information which is pre-stored in a user information base, wherein the second login information is generated according to the registration information of the user, and the second login information is used for logging in the at least two sub-platforms;
the judging unit is configured to judge whether the second login information matched with the first login information received by the receiving unit exists in the at least one piece of second login information acquired by the acquiring unit;
the first sending unit is configured to send an authentication passing instruction to the target sub-platform according to a judgment result of the judging unit if the at least one second login information includes the second login information matched with the first login information, where the authentication passing instruction is used to indicate that the target sub-platform allows the user to log in.
6. The apparatus of claim 5, further comprising: a determination unit and a maintenance unit;
the acquisition unit is also used for acquiring a login information maintenance instruction;
the second determining unit is configured to determine at least one piece of second login information to be maintained, which is specified by the login information maintenance instruction acquired by the acquiring unit, and determine a maintenance operation type for each piece of the second login information to be maintained;
and the maintenance unit is used for adding, modifying or deleting the second login information to be maintained in the user information base according to the maintenance operation type corresponding to the second login information to be maintained aiming at the second login information to be maintained determined by each second determination unit.
7. The apparatus according to claim 5, wherein the judging unit includes: the system comprises a first acquisition subunit, a second acquisition subunit, a first judgment subunit and a second judgment subunit;
the first obtaining subunit is configured to obtain first user account information and first user password information included in the first login information;
the second obtaining subunit is configured to obtain second user account information and second user password information included in each piece of second login information;
the first judging subunit is configured to judge whether target second user account information identical to the first user account information acquired by the first acquiring subunit exists in each piece of second user account information acquired by the second acquiring subunit;
the second judging subunit is configured to further judge whether the first user password information is the same as the target second user password information according to a result of judging that the target second user account information exists by the first judging subunit, where the target second user password information and the target second user account information correspond to the same second login information.
8. The apparatus of any of claims 5 to 7, further comprising: a second transmitting unit;
the second sending unit is configured to send an authentication failure instruction to the target sub-platform after the determining unit determines that the second login information matched with the first login information does not exist in the at least one piece of second login information, where the authentication failure instruction is used to instruct the target sub-platform to display login failure information to a user.
9. The login system of the intangible asset management platform is characterized by comprising: a login means and at least two sub-platforms of the intangible asset management platform of any of claims 5 to 8;
the login device of the intangible asset management platform is respectively connected with each sub-platform;
the sub-platform is used for intangible asset management;
the sub-platform is used for sending first login information to a login device of the intangible asset management platform after receiving the first login information input by a user, receiving login information of the login device from the intangible asset management platform, and enabling the user to log in according to the login information.
10. The system of claim 9,
the login device of the intangible asset management platform is deployed on a Lightweight Directory Access Protocol (LDAP) platform;
and/or the presence of a gas in the gas,
the at least two sub-platforms include: at least two of a Gerrit audit check-in platform, a Jenkins integration platform, a Confluence project management platform and a Jira defect management platform.
CN202010581411.XA 2020-06-23 2020-06-23 Login method, device and system of intangible asset management platform Pending CN111800397A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010581411.XA CN111800397A (en) 2020-06-23 2020-06-23 Login method, device and system of intangible asset management platform

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010581411.XA CN111800397A (en) 2020-06-23 2020-06-23 Login method, device and system of intangible asset management platform

Publications (1)

Publication Number Publication Date
CN111800397A true CN111800397A (en) 2020-10-20

Family

ID=72804613

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010581411.XA Pending CN111800397A (en) 2020-06-23 2020-06-23 Login method, device and system of intangible asset management platform

Country Status (1)

Country Link
CN (1) CN111800397A (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113037719A (en) * 2021-02-25 2021-06-25 苏浩 Security interface gateway system based on return access address
CN113098899A (en) * 2021-04-29 2021-07-09 四川虹美智能科技有限公司 Intangible asset protection method, device and computer readable medium

Citations (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101741558A (en) * 2008-11-12 2010-06-16 上海长江数码科技有限公司 Method for realizing uniform identity authentication
CN102299805A (en) * 2011-09-23 2011-12-28 深圳市华波美通信技术有限公司 Method for realizing single sign-on based on LDAP (Lightweight Directory Access Protocol) service
CN102457527A (en) * 2011-12-30 2012-05-16 中国联合网络通信集团有限公司 Biologic-key-based single-point login method, device and system
CN106101054A (en) * 2016-04-29 2016-11-09 乐视控股(北京)有限公司 The single-point logging method of a kind of multisystem and centralized management system
CN106612290A (en) * 2017-01-19 2017-05-03 河海大学 Cross-domain single sign-on method for system integration
CN107483437A (en) * 2017-08-14 2017-12-15 深圳市华傲数据技术有限公司 A kind of user's unified login management method and device
CN108053088A (en) * 2017-10-26 2018-05-18 北京航天智造科技发展有限公司 A kind of Subscriber Management System, method and apparatus
CN108200050A (en) * 2017-12-29 2018-06-22 重庆金融资产交易所有限责任公司 Single logging-on server, method and computer readable storage medium
CN109379369A (en) * 2018-11-09 2019-02-22 中国平安人寿保险股份有限公司 Single-point logging method, device, server and storage medium
CN110008669A (en) * 2019-03-28 2019-07-12 深兰科技(上海)有限公司 A kind of platform login method, system, device, terminal device and storage medium
CN110324344A (en) * 2019-07-05 2019-10-11 秒针信息技术有限公司 The method and device of account information certification

Patent Citations (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101741558A (en) * 2008-11-12 2010-06-16 上海长江数码科技有限公司 Method for realizing uniform identity authentication
CN102299805A (en) * 2011-09-23 2011-12-28 深圳市华波美通信技术有限公司 Method for realizing single sign-on based on LDAP (Lightweight Directory Access Protocol) service
CN102457527A (en) * 2011-12-30 2012-05-16 中国联合网络通信集团有限公司 Biologic-key-based single-point login method, device and system
CN106101054A (en) * 2016-04-29 2016-11-09 乐视控股(北京)有限公司 The single-point logging method of a kind of multisystem and centralized management system
CN106612290A (en) * 2017-01-19 2017-05-03 河海大学 Cross-domain single sign-on method for system integration
CN107483437A (en) * 2017-08-14 2017-12-15 深圳市华傲数据技术有限公司 A kind of user's unified login management method and device
CN108053088A (en) * 2017-10-26 2018-05-18 北京航天智造科技发展有限公司 A kind of Subscriber Management System, method and apparatus
CN108200050A (en) * 2017-12-29 2018-06-22 重庆金融资产交易所有限责任公司 Single logging-on server, method and computer readable storage medium
CN109379369A (en) * 2018-11-09 2019-02-22 中国平安人寿保险股份有限公司 Single-point logging method, device, server and storage medium
CN110008669A (en) * 2019-03-28 2019-07-12 深兰科技(上海)有限公司 A kind of platform login method, system, device, terminal device and storage medium
CN110324344A (en) * 2019-07-05 2019-10-11 秒针信息技术有限公司 The method and device of account information certification

Non-Patent Citations (3)

* Cited by examiner, † Cited by third party
Title
高勃: "单点登录技术的概述", 《中国科技信息》 *
黄小波: "建立企业单位登录***", 《计算机与网络》 *
黄小波: "建立企业单点登录***", 《计算机与网络 》 *

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113037719A (en) * 2021-02-25 2021-06-25 苏浩 Security interface gateway system based on return access address
CN113037719B (en) * 2021-02-25 2022-09-20 福建坤墨信息科技有限公司 Security interface gateway system based on return access address
CN113098899A (en) * 2021-04-29 2021-07-09 四川虹美智能科技有限公司 Intangible asset protection method, device and computer readable medium

Similar Documents

Publication Publication Date Title
US10572857B2 (en) Mobile check-in with push notification services
CN108965388B (en) Operation and maintenance auditing method and device
CN111490981B (en) Access management method and device, bastion machine and readable storage medium
US7793335B2 (en) Computer-implemented method, system, and program product for managing log-in strikes
CN104104672A (en) Method for establishing dynamic authorization code based on identity authentication
CN110049048B (en) Data access method, equipment and readable medium for government affair public service
US20130144633A1 (en) Enforcement and assignment of usage rights
CN112118269A (en) Identity authentication method, system, computing equipment and readable storage medium
US11245577B2 (en) Template-based onboarding of internet-connectible devices
CN112995357B (en) Domain name management method, device, medium and electronic equipment based on cloud hosting service
CN111800397A (en) Login method, device and system of intangible asset management platform
CN108011892B (en) Database security management method based on security management server
WO2023273059A1 (en) Device monitoring method, system and apparatus, and computer device and storage medium
CN114651424B (en) Access management for publisher nodes of a secure access MAAS network
CN104866774A (en) Method and system for managing account authorities
US20200184045A1 (en) Enforcing primary and secondary authorization controls using change control record identifier and information
CN113612865A (en) Method, device and equipment for managing cloud platform LDAP domain account and readable medium
CN112948866A (en) Data processing method, device and equipment and readable storage medium
CN106992999A (en) A kind of cross-server data communication processing method
JP6091450B2 (en) Information processing apparatus, information processing method, and program
CN110874790A (en) Certificate association management method and device
CN107864114B (en) Group insurance account login method and system
US7600044B2 (en) System and method for networked endpoint registration
CN113810415A (en) Method for operation and maintenance of unmanaged host account through bastion machine
CN116405220A (en) Anonymous account generation and management method based on blockchain and related equipment

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20201020

RJ01 Rejection of invention patent application after publication