CN112084485A - Data acquisition method, device, equipment and computer storage medium - Google Patents

Data acquisition method, device, equipment and computer storage medium Download PDF

Info

Publication number
CN112084485A
CN112084485A CN202010971713.8A CN202010971713A CN112084485A CN 112084485 A CN112084485 A CN 112084485A CN 202010971713 A CN202010971713 A CN 202010971713A CN 112084485 A CN112084485 A CN 112084485A
Authority
CN
China
Prior art keywords
program
account
service program
service
applet
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202010971713.8A
Other languages
Chinese (zh)
Other versions
CN112084485B (en
Inventor
李耀
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Tencent Technology Shenzhen Co Ltd
Original Assignee
Tencent Technology Shenzhen Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Tencent Technology Shenzhen Co Ltd filed Critical Tencent Technology Shenzhen Co Ltd
Priority to CN202010971713.8A priority Critical patent/CN112084485B/en
Publication of CN112084485A publication Critical patent/CN112084485A/en
Application granted granted Critical
Publication of CN112084485B publication Critical patent/CN112084485B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Information Transfer Between Computers (AREA)

Abstract

The application discloses a data acquisition method, a data acquisition device, data acquisition equipment and a computer storage medium, and belongs to the technical field of information. The method comprises the following steps: acquiring an account of a service program associated with an account of a host program of a first small program; responding to the first applet to obtain authorization, and acquiring a query request which is received by the first applet and corresponds to the service program; sending a query request to a service program according to an account number of the service program; and acquiring data fed back by the service program according to the query request. According to the method and the device, the incidence relation between the account of the host program and the service program is obtained, and the data fed back by the service program is obtained according to the incidence relation, so that the host program does not need to log in the account every time when the data are obtained, and convenience and rapidness are achieved. The query mode is simplified, and time consumption is reduced.

Description

Data acquisition method, device, equipment and computer storage medium
Technical Field
The present application relates to the field of information technology, and in particular, to a data acquisition method, apparatus, device, and computer storage medium.
Background
An applet is a program that relies on a host program to operate. Users only need to install the host program, and various small programs can be added and used in the host program at any time.
Currently, in a data acquisition method for an applet, a user logs in an account (e.g., a game program account) of an associated service program in the applet, the applet establishes an association relationship between the applet and the account of the service program, and then the user can acquire data related to the service program through the applet. When the user inquires the data of the account of the service program through another applet, the login of the account can be performed again through the other applet.
However, the above data acquisition method is complicated and takes a long time.
Disclosure of Invention
The embodiment of the application provides a data acquisition method, a data acquisition device, data acquisition equipment and a computer storage medium. The technical scheme is as follows:
according to an aspect of the present application, there is provided a data acquisition method, the method including:
acquiring an account number of a service program associated with an account number of a host program of a first small program, wherein the first small program is an small program associated with the service program;
responding to the first applet to obtain authorization, and acquiring a query request which is received by the first applet and corresponds to the service program;
sending the query request to the service program according to the account of the service program;
and acquiring data fed back by the service program according to the query request.
In another aspect, there is provided a data acquisition apparatus including:
the account acquisition module is used for acquiring an account of a service program associated with an account of a host program of a first small program, wherein the first small program is an small program associated with the service program;
the request acquisition module is used for responding to the first small program to obtain authorization and acquiring the query request received by the first small program;
the sending module is used for sending the query request to the service program according to the account of the service program;
and the feedback acquisition module is used for acquiring data fed back by the service program according to the query request.
In another aspect, a training sample acquiring device is provided, which includes a processor and a memory, where at least one instruction, at least one program, a set of codes, or a set of instructions is stored in the memory, and the at least one instruction, the at least one program, the set of codes, or the set of instructions is loaded and executed by the processor to implement any one of the above-mentioned data acquiring methods.
In another aspect, there is provided a computer storage medium having stored therein at least one instruction, at least one program, set of codes, or set of instructions that is loaded and executed by a processor to implement a data acquisition method as described in any one of the above.
In another aspect, a computer program product or computer program is provided, the computer program product or computer program comprising computer instructions stored in a computer readable storage medium. The processor of the computer device reads the computer instructions from the computer-readable storage medium, and the processor executes the computer instructions to cause the computer device to perform the method provided in the various alternative implementations of any of the aspects described above.
The beneficial effects brought by the technical scheme provided by the embodiment of the application at least comprise:
by acquiring the association relationship between the account of the host program and the service program and sending the query request received by the applet to the service program according to the association relationship, data fed back by the service program can be queried and obtained. The query mode is simplified, and time consumption is reduced.
Drawings
In order to more clearly illustrate the technical solutions in the embodiments of the present application, the drawings needed to be used in the description of the embodiments are briefly introduced below, and it is obvious that the drawings in the following description are only some embodiments of the present application, and it is obvious for those skilled in the art to obtain other drawings based on these drawings without creative efforts.
Fig. 1 is a schematic structural diagram of an implementation environment of a data acquisition method according to an embodiment of the present application.
Fig. 2 is a flowchart illustrating a data acquisition method according to an embodiment of the present application.
Fig. 3 is a flowchart illustrating another data acquisition method according to an embodiment of the present application.
FIG. 4 is a schematic diagram of an applet interface in the embodiment shown in FIG. 3.
FIG. 5 is a schematic view of another applet interface in the embodiment shown in FIG. 3.
Fig. 6 is a schematic diagram of a relationship between an account of a host program, an account of a service program, and a user identifier in the embodiment shown in fig. 3.
FIG. 7 is a schematic view of another applet interface in the embodiment shown in FIG. 3.
FIG. 8 is a schematic view of another applet interface in the embodiment shown in FIG. 3.
Fig. 9 is a flow chart of an association service in the embodiment shown in fig. 3.
Fig. 10 is a block diagram of a data acquisition apparatus according to an embodiment of the present application.
Fig. 11 is a schematic structural diagram of a data acquisition apparatus according to an embodiment of the present application.
With the above figures, there are shown specific embodiments of the present application, which will be described in more detail below. These drawings and written description are not intended to limit the scope of the inventive concepts in any manner, but rather to illustrate the inventive concepts to those skilled in the art by reference to specific embodiments.
Detailed Description
To make the objects, technical solutions and advantages of the present application more clear, embodiments of the present application will be described in further detail below with reference to the accompanying drawings.
For convenience of understanding, terms referred to in the embodiments of the present application are described below:
the small program: the applet is an application program which is developed and completed based on a programming language and operated depending on a host program, is an application form between a traditional webpage and a traditional application program, and can be operated in the host program without downloading and installing the applet by a user.
Host program: in a computer environment, the software environment in which software lives is referred to as the host environment. The host program in the embodiment of the present application is an application program for providing a running environment for an applet. The host application may be an Android application or an apple operating System (iOS). The host program can be an instant messaging program, a payment application program, a news reading application program or a social application program and the like which are installed in a personal device (such as a terminal); or a face brushing application, check-in application, etc. installed in the sharing device.
And (3) a service program: the service program is a program independent of the host program, and is used to provide various types of services. The service program may be run in a server and provide a specific service or services to each terminal. The user can use various services provided by the service program by logging in an account of the service program in the service program through the terminal. Illustratively, the service programs may include game programs (e.g., hero alliance), word processing programs, image processing programs, and download programs.
The data acquisition method provided by the embodiment of the application can be applied to the following scenes:
query the data of the service program through the applet: and the related personnel of the service program log on the small program corresponding to the service program in the host program, so that a user can conveniently inquire various data of the service program in the terminal. When the user uses the system, the small program can be opened through the host program, and various data of the service program can be inquired in the interface of the small program.
Fig. 1 is a schematic structural diagram of an implementation environment of a data acquisition method according to an embodiment of the present application. The implementation environment includes a hosting server 11, a servlet server 12, and at least one terminal 13.
The host server 11 may be a server or a cluster of servers. The server may be a server for providing services to the host program. For example, when the host program is an Instant Message (IM) program, the host server 11 may be a background server providing various data services for the Instant messaging program, for example, various services such as data transmission services between the Instant messaging programs may be provided.
The server 12 may be a server or a cluster of servers. The server may be a server for providing a specific service or services to the user. For example, the service program server 12 may be a game server that provides a game service, or may be a download server that provides a download service, or may be a server that provides an image processing service, or the like.
The terminal 13 may be a mobile phone, a tablet computer, a notebook computer, an intelligent wearable device, or other various terminals. The terminal 13 may be connected to the server by wire or wirelessly (in the case of wireless connection shown in fig. 1). The terminal 13 may have a host program installed therein, and the terminal 13 may log in the host program through a host program account and perform data communication with a host program in which an account of another host program is logged in another terminal.
Fig. 2 is a flowchart of a data acquisition method shown in an embodiment of the present application, and this embodiment illustrates that the data acquisition method is applied to a host server in the implementation environment shown in fig. 1. The data acquisition method can comprise the following steps:
step 201, acquiring an account number of a service program associated with an account number of a host program of a first applet, wherein the first applet is an applet associated with the service program.
Step 202, in response to the first applet obtaining authorization, obtaining a query request corresponding to the service program received by the first applet.
Step 203, sending a query request to the service program according to the account of the service program.
And step 204, acquiring data fed back by the service program according to the query request.
In summary, according to the data acquisition method provided by the embodiment of the application, the association relationship between the account of the host program and the service program is acquired, and the query request received by the applet is sent to the service program according to the association relationship, so that the data fed back by the service program can be queried. The query mode is simplified, and time consumption is reduced.
Fig. 3 is a flowchart of another data acquisition method shown in this embodiment, and this embodiment illustrates that the data acquisition method is applied to the host server in the implementation environment shown in fig. 1. The data acquisition method can comprise the following steps:
step 301, obtaining a user identifier associated with an account of the host program.
In this embodiment, the host server may first obtain a user identifier associated with an account of the host program. The user identity may be an identity used to confirm the identity of the user. The identification may have an associated relationship with each account of the user. Illustratively, the user identifier is a mobile phone number of the user, the mobile phone number is a currently-used identifier associated with various program accounts, and the mobile phone number can be used for authenticating identity data of the user.
In this embodiment, the account of the host program also has an associated user identifier. Of course, if the account of the host program does not have the associated user identifier, the user may also be prompted to associate the user identifier.
In an exemplary embodiment, the host program is an instant messenger program (e.g., a WeChat) that is bound to (i.e., has an associated relationship with) the user's phone number.
Step 302, in response to the account of the service program with the associated user identifier, determining the account of the service program with the associated user identifier as the account of the service program associated with the account of the host program.
As stated above, the user id is usually associated with a plurality of accounts of the user, and may further be associated with an account of a service program of the user. And the host server can confirm whether the account of the associated service program exists in the server of the service program through the user identification, and if the user identification has the account of the associated service program, the host server can determine the account of the service program associated with the user identification as the account of the service program associated with the account of the host program.
When the host server determines the account of the service program associated with the user identifier as the account of the service program associated with the account of the host program, the host server may pull account data (such as the account, a role name, a head portrait, and the like) from the service program server, and provide security verification (such as short message verification code verification service, security token verification service, password verification service, and the like) for the user.
For example, as shown in fig. 4, the schematic diagram of an applet interface is shown, where the applet is a hero alliance applet, a service program corresponding to the applet is hero alliance, a role name "alliance senior" and a role avatar as account data 41 may be displayed in the applet interface, so as to facilitate a user to determine whether an account is wrong, a mobile phone number 42 (which may be partially displayed) as a user identifier and a button 43 for prompting security verification may also be displayed in the applet interface, and after the user clicks the button 43, the host program may cooperate with the relevant security verification.
When the user passes the authentication, as shown in fig. 5, the host server may display the account data 41 of the service program and the account data 44 as the host program on the applet interface, and display an icon 45 indicating that the two are associated and a button 46 for confirming the association, and when the user clicks the button 46, the host server determines the account of the service program associated with the user identifier as the account of the host program.
After this step is finished, the relationship between the account number of the host program, the account number of the service program, and the user identifier may be as shown in fig. 6, where an association relationship exists between the account number 61 of the host program and the user identifier 62, an association relationship exists between the user identifier 62 and the account number 63 of the service program, and the host server may determine the association relationship between the account number 61 of the host program and the account number 63 of the service program according to the association relationship between the user identifier 62 and the account number 63 of the service program.
On this basis, the host server obtains the account of the service program corresponding to the host program account. Compared with the prior art that each applet independently obtains the account number of the associated service program from the service program server, the method provided by the embodiment of the application can be implemented by the host server only for determining the association relationship, and subsequently, when other applets in the host program need to obtain the relevant data of the service program, the host server can determine whether to provide the data according to the authorization condition (for example, an authorization interface can be popped up, and the user determines whether to authorize the data), without performing security verification each time on the applet, so that the method is convenient and fast.
In addition, in the embodiment of the present application, an account of a service program associated with an account of a host program may also be directly obtained, one way is that a user performs a login operation of the account of the service program in an applet, and then the host server may determine the account of the service program that the user logs in as the account of the associated service program. In this manner, steps 301 and 302 may not be performed.
Step 303, providing an authorization application of the first applet.
The host server may display an authorization application of the first applet in a display interface of the terminal of the user, where the authorization application is used to apply the user for the right of the first applet to obtain the relevant data of the host program. After the first applet is authorized, the host program may associate the first applet with the account of the service program.
For example, as shown in fig. 7, it is a schematic diagram of an interface of an authorization application, in which a name hero alliance applet 71 of a first applet, data 72 that the first applet will obtain, and account data 73 of a service program are displayed, a user clicks an enable button 74 to authorize the first applet, and a user clicks a cancel button 75 to authorize the first applet.
And 304, responding to the first applet obtaining authorization, and obtaining a query request which is received by the first applet and corresponds to the service program.
After the first applet is authorized, the host server determines the account number of the service program associated with the first applet, and the host server can continue to display the relevant query interface of the service program in the applet interface.
Illustratively, as shown in fig. 8, it is a schematic diagram of an applet interface, in which query interfaces of various data of hero alliance as a service program, such as a recent performance interface 81, an attack interface 82, a live telecast interface 83, and a leader board interface 84, are included, and a user clicks the interfaces, so that the applet can send a corresponding query request to the host program.
In the embodiment of the present application, the query function of each type of data provided by the service program may correspond to one identifier, and the query request carries the identifier of the corresponding query function. For example, taking the applet interface shown in fig. 8 as an example, after the user clicks the battle performance interface 81, if the identifier of the battle performance query function is s1, the query request may carry the identifier s 1.
And step 305, acquiring the association identification of the first small program and the service program.
The association identifier may be used to identify an association between an applet and a servlet, and the host may generate the association identifier from data of the first applet and data of the servlet.
In an exemplary embodiment, each applet may have an identifier for the host program that uniquely identifies the applet to the host user, a private identifier that is not disclosed, and similarly, each servlet may have an identifier that also uniquely identifies the servlet, a private identifier that is not disclosed. The host server can generate an association identifier according to the identifier of the applet and the identifier of the server in a preset mode, and the association identifier can be used for determining the association relationship between the applet and the server.
For example, the host server may generate the association identifier according to the identifier of the applet and the identifier of the servlet by using a hash function.
Step 306, sending the association identifier and the query request to the service program.
After obtaining the association identifier, the host server may send the query request and the association identifier to a service program server running the service program.
The servlet server can perform security verification on the first applet according to the association identifier, and feed back data according to the query request when the verification is passed. The feedback data may vary from query request to query request.
Optionally, as can be seen from the above discussion, the query request may include an account of the service program and an identifier of the query function, and the service program server may determine corresponding data to be queried according to the account of the service program and the identifier of the query function in the query request, and feed back the data to the host server.
Illustratively, the query request includes the account abc × jkl and the identifier s1, and the identifier s1 is an identifier of the performance query function, so that the server may feed back the performance of the account abc × jkl to the host server.
In an exemplary embodiment, the servlet server may store an association identifier corresponding to the first applet in advance, and the servlet server may verify whether the received association identifier is consistent with the association identifier stored in advance, if so, the verification is passed, and if not, the verification is different.
Optionally, the host server may send the encrypted association identifier and the encrypted query request to the server. This can improve the security of data transmission. For example, the association identifier and the query request may be encrypted by an asymmetric encryption technique.
Two keys are applied in the asymmetric encryption algorithm: a public key (public key for short) and a private key (private key for short). The public key and the private key are a pair of keys corresponding to each other, and if the data is encrypted by the public key, the data can be decrypted by the corresponding private key. This algorithm is called asymmetric encryption algorithm because two different keys are used for encryption and decryption. The basic process of realizing confidential data exchange by the asymmetric encryption algorithm comprises the following steps: party A generates a pair of secret keys and discloses the public key, party B uses the public key to encrypt the confidential data and then sends the encrypted confidential data to party A; the first party decrypts the encrypted data by using the private key of the first party.
In this embodiment of the application, a pair of secret keys may be predetermined between a host server and a corresponding service program server, the host server may encrypt an association identifier and an inquiry request using a public key, the service program server may decrypt and verify the association identifier using a corresponding private key, if the association identifier is successfully verified, it indicates that a sender of the encrypted association identifier and the inquiry request is the host server corresponding to the service program server, and the service program server may obtain the inquiry request; if the verification of the association identifier fails, it indicates that the sender of the encrypted association identifier and the query request is not a host server corresponding to the service program server, and may be an association identifier and a query request sent by an illegal user.
And 307, acquiring data fed back by the service program according to the query request.
The host server can receive the data fed back by the service program according to the query request and display the data in the interface of the small program. Illustratively, when the data is the hero alliance battle performance of the user, the host server may display the hero alliance battle performance in an interface of the applet.
And ending in step 307, namely realizing the data acquisition process.
At present, except for a program of a mobile terminal, data of various programs of other platforms (such as a Personal Computer (PC) platform) are generally difficult to query on the mobile platform, but in a data acquisition mode provided by the embodiment of the application, accounts of the programs of the platforms are associated by representing users and the like, so that an acquisition path of the data of the platforms is opened, data intercommunication across the platforms is possible, convenience is high, and user experience is greatly improved.
And 308, acquiring an authorization application of the second applet to the account of the service program.
The second applet may be another applet in the host program except the first applet, and when the user uses the second applet, the second applet may send an authorization application for an account of the service program (the service program account is an account of the service program associated with the account of the host program) to the host server.
Step 309, displaying the authorization application on the interface of the second applet.
The host server may display the authorization application on the interface of the second applet, and the interface schematic diagram of the application may refer to fig. 7, which is not described herein again in this embodiment of the application.
And step 310, responding to the authorization application, and determining account association of the second applet and the service program.
When the authorization of the second applet passes, the hosting server may determine that the second applet is associated with the account of the service program. The subsequent second applet may also query the data in the server by sending a query request, which may refer to steps 303 to 307 described above.
In addition, in this embodiment of the present application, there is also an account for which the user identifier does not have an associated service program, in this case, the host server may provide the associated service to the user, for example, as shown in fig. 9, which is a flowchart of providing the associated service in this embodiment of the present application, where the process includes:
step 311, in response to the user identifying an account that does not have an associated service program, the host server provides the associated service on the interface of the first applet.
When the user identifies an account that does not have an associated service, the host server may provide the associated service at the interface of the first applet in order to facilitate confirmation of the current user identity. The association service is used for associating the user identification with the account of the service program.
For example, the host server may display an input window of the authentication data in an interface of the first applet. The authentication data is different according to different authentication modes, for example, when the authentication mode is short message authentication code authentication, the authentication data is an authentication code, and when the authentication mode is a security token, the authentication data is a dynamic password provided by the security token.
Step 312, the client sends the authentication data based on the associated service to the host server through the interface of the first applet.
The user can operate the client to send the authentication data based on the associated service to the host server through the interface of the first small program.
Step 313, the host server sends the authentication data to the privacy server.
The secret server is suitable for a server for identity authentication, and the secret server can be different according to different authentication modes, for example, when the authentication mode is mobile phone authentication code authentication, the secret server is a server of a short message service provider, and when the authentication mode is a security token, the secret server is a server of a security token provider.
And step 314, the secret server verifies the identity verification data and returns a verification result to the host server.
The privacy server can verify the received identity data to verify whether the identity data is real identity verification data or not, and returns a verification result to the host server. The verification result may include both the authentication data non-passing verification and the authentication data passing verification.
In response to the authentication data being validated, the host server determines that the user identifier is associated with the account of the service program, step 315.
When the authentication data passes the authentication, the host server may determine that the user identifier is associated with the account of the service program, and refer to step 302 and step 310 in the following steps, which are not described herein again in this embodiment of the present application.
In summary, according to the data acquisition method provided by the embodiment of the application, the association relationship between the account of the host program and the service program is acquired, and the query request received by the applet is sent to the service program according to the association relationship, so that the data fed back by the service program can be queried. The query mode is simplified, and time consumption is reduced.
Fig. 10 is a block diagram of a data acquisition apparatus according to an embodiment of the present application, where the data acquisition apparatus 1000 includes:
the account acquisition module 1010 is configured to acquire an account of a service program associated with an account of a host program of a first applet.
A request obtaining module 1020, configured to obtain the query request received by the first applet in response to the first applet obtaining authorization.
The sending module 1030 is configured to send a query request to the service program according to the account of the service program.
And a feedback obtaining module 1040, configured to obtain data fed back by the service program according to the query request.
In summary, the data acquisition apparatus provided in the embodiment of the present application obtains the association relationship between the account of the host program and the service program, and sends the query request received by the applet to the service program according to the association relationship, so that the data fed back by the service program can be obtained by querying. The query mode is simplified, and time consumption is reduced.
Optionally, the account obtaining module 1010 includes:
the user identification acquisition unit is used for acquiring a user identification associated with the account of the host program;
and the association determining unit is used for responding to the account of the service program with the association of the user identification, and determining the account of the service program with the association of the user identification as the account of the service program associated with the account of the host program.
Optionally, the data acquiring apparatus 1000 further includes:
and the service providing module is used for responding to an account of the service program which does not have the association of the user identifier, and providing association service on an interface of the first small program, wherein the association service is used for associating the user identifier with the account of the service program.
Optionally, the data acquiring apparatus 1000 further includes:
the verification data receiving module is used for receiving the identity verification data based on the associated service at the interface of the first small program;
the identity authentication module is used for authenticating identity authentication data;
and the association determining module is used for determining that the user identification is associated with the account of the service program in response to the authentication of the authentication data.
Optionally, the sending module 1030 includes:
the association identifier acquisition unit is used for acquiring association identifiers of the first small program and the service program;
and the request sending unit is used for sending the association identifier and the query request to the service program, and the service program is used for carrying out security verification on the first applet according to the association identifier and feeding back data according to the query request when the verification is passed.
Optionally, the request sending unit is configured to:
and sending the encrypted association identifier and the encrypted query request to a service program.
Optionally, the data acquiring apparatus 1000 further comprises:
the authorization acquisition module is used for acquiring an authorization application of the second applet to the account of the service program;
the display module is used for displaying the authorization application on the interface of the second small program;
and the association confirmation module is used for responding to the authorization application and confirming the account association of the second applet and the service program.
In summary, the data acquisition apparatus provided in the embodiment of the present application obtains the association relationship between the account of the host program and the service program, and sends the query request received by the applet to the service program according to the association relationship, so that the data fed back by the service program can be obtained by querying. The query mode is simplified, and time consumption is reduced.
Fig. 11 is a schematic structural diagram of a data acquisition apparatus 1100 according to an embodiment of the present application, where the data acquisition apparatus 1100 may be a server. Illustratively, as shown in fig. 11, the data acquisition apparatus 1100 includes a Central Processing Unit (CPU) 1101, a Memory 1102, and a system bus 1103 that connects the Memory 1102 and the CPU 1101, and the Memory 1102 may include a computer-readable medium (not shown) such as a hard disk or a Compact Disc Read-Only Memory (CD-ROM).
Without loss of generality, computer-readable storage media may comprise computer storage media and communication media. Computer storage media includes volatile and nonvolatile, removable and non-removable media implemented in any method or technology for storage of data such as computer readable instructions, data structures, program modules or other data. Computer storage media includes Random Access Memory (RAM), Read-Only Memory (ROM), Erasable Programmable Read-Only Memory (EPROM), Electrically Erasable Programmable Read-Only Memory (EEPROM), flash Memory or other solid state Memory, CD-ROM, Digital Versatile Disks (DVD) or other optical storage, magnetic cassettes, magnetic tape, magnetic disk storage or other magnetic storage devices. Of course, those skilled in the art will appreciate that computer storage media is not limited to the foregoing.
The memory 1102 also includes one or more programs, and the one or more programs are stored in the memory and configured to be executed by the CPU to implement the methods provided by the embodiments of the present application.
In addition, an embodiment of the present application further provides a computer storage medium, in which at least one instruction, at least one program, a code set, or a set of instructions is stored, and the at least one instruction, the at least one program, the code set, or the set of instructions is loaded and executed by a processor to implement any one of the data acquisition methods provided in the foregoing embodiments.
Furthermore, the present application also provides a computer program product or a computer program, which includes computer instructions stored in a computer readable storage medium. The processor of the computer device reads the computer instructions from the computer readable storage medium, and the processor executes the computer instructions to cause the computer device to perform any one of the methods provided by the above embodiments.
In this application, the terms "first" and "second" are used for descriptive purposes only and are not to be construed as indicating or implying relative importance. The term "plurality" means two or more unless expressly limited otherwise.
In the several embodiments provided in the present application, it should be understood that the disclosed apparatus and method may be implemented in other ways. For example, the above-described apparatus embodiments are merely illustrative, and for example, the division of the units is only one logical division, and other divisions may be realized in practice, for example, a plurality of units or components may be combined or integrated into another system, or some features may be omitted, or not executed. In addition, the shown or discussed mutual coupling or direct coupling or communication connection may be an indirect coupling or communication connection through some interfaces, devices or units, and may be in an electrical, mechanical or other form.
The units described as separate parts may or may not be physically separate, and parts displayed as units may or may not be physical units, may be located in one place, or may be distributed on a plurality of network units. Some or all of the units can be selected according to actual needs to achieve the purpose of the solution of the embodiment.
It will be understood by those skilled in the art that all or part of the steps for implementing the above embodiments may be implemented by hardware, or may be implemented by a program instructing relevant hardware, where the program may be stored in a computer-readable storage medium, and the above-mentioned storage medium may be a read-only memory, a magnetic disk or an optical disk, etc.
The above description is only exemplary of the present application and should not be taken as limiting, as any modification, equivalent replacement, or improvement made within the spirit and principle of the present application should be included in the protection scope of the present application.

Claims (10)

1. A method for data acquisition, the method comprising:
acquiring an account of a service program associated with an account of a host program of a first small program;
responding to the first applet to obtain authorization, and acquiring a query request which is received by the first applet and corresponds to the service program;
sending the query request to the service program according to the account of the service program;
and acquiring data fed back by the service program according to the query request.
2. The method according to claim 1, wherein the obtaining of the account of the service program associated with the account of the host program of the first applet comprises:
acquiring a user identifier associated with the account of the host program;
and in response to the account of the service program associated with the user identifier, determining the account of the service program associated with the user identifier as the account of the service program associated with the account of the host program.
3. The method of claim 2, further comprising:
and responding to the account of the service program which does not have the association with the user identification, and providing association service on the interface of the first small program, wherein the association service is used for associating the user identification with the account of the service program.
4. The method of claim 3, wherein after the interface of the first applet provides the associated service, the method further comprises:
receiving, at an interface of the first applet, authentication data based on the associated service;
verifying the identity verification data;
and in response to the authentication data being authenticated, determining that the user identification is associated with an account of the service program.
5. The method of claim 1, wherein sending the query request to the service program according to the account number of the service program comprises:
acquiring the association identifier of the first applet and the service program;
and sending the association identifier and the query request to the service program, wherein the service program is used for carrying out security verification on the first applet according to the association identifier and feeding back data according to the query request when the verification is passed.
6. The method of claim 4, wherein sending the association identifier and the query request to the service program comprises:
and sending the encrypted association identifier and the encrypted query request to the service program.
7. The method according to any one of claims 1 to 6, wherein after acquiring the account of the service program associated with the account of the host program of the first applet, the method further comprises:
acquiring an authorization application of a second applet to an account of the service program;
displaying the authorization application on an interface of the second applet;
and responding to the authorization application, and determining account association of the second small program and the service program.
8. A data acquisition apparatus, characterized in that the data acquisition apparatus comprises:
the account acquisition module is used for acquiring an account of a service program associated with an account of a host program of a first small program, wherein the first small program is an small program associated with the service program;
the request acquisition module is used for responding to the first small program to obtain authorization and acquiring the query request received by the first small program;
the sending module is used for sending the query request to the service program according to the account of the service program;
and the feedback acquisition module is used for acquiring data fed back by the service program according to the query request.
9. A training sample acquisition device comprising a processor and a memory, the memory having stored therein at least one instruction, at least one program, set of codes, or set of instructions, the at least one instruction, the at least one program, set of codes, or set of instructions being loaded and executed by the processor to implement a data acquisition method as claimed in any one of claims 1 to 7.
10. A computer storage medium having stored therein at least one instruction, at least one program, set of codes, or set of instructions, which is loaded and executed by a processor to implement a data acquisition method as claimed in any one of claims 1 to 7.
CN202010971713.8A 2020-09-16 2020-09-16 Data acquisition method, device, equipment and computer storage medium Active CN112084485B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010971713.8A CN112084485B (en) 2020-09-16 2020-09-16 Data acquisition method, device, equipment and computer storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010971713.8A CN112084485B (en) 2020-09-16 2020-09-16 Data acquisition method, device, equipment and computer storage medium

Publications (2)

Publication Number Publication Date
CN112084485A true CN112084485A (en) 2020-12-15
CN112084485B CN112084485B (en) 2023-09-15

Family

ID=73737260

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010971713.8A Active CN112084485B (en) 2020-09-16 2020-09-16 Data acquisition method, device, equipment and computer storage medium

Country Status (1)

Country Link
CN (1) CN112084485B (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112968871A (en) * 2021-01-29 2021-06-15 北京字节跳动网络技术有限公司 Login method and device of application program, readable medium and electronic equipment

Citations (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105245541A (en) * 2015-10-28 2016-01-13 腾讯科技(深圳)有限公司 Authentication method and system and equipment
WO2018108062A1 (en) * 2016-12-15 2018-06-21 腾讯科技(深圳)有限公司 Method and device for identity verification, and storage medium
CN108200089A (en) * 2018-02-07 2018-06-22 腾讯云计算(北京)有限责任公司 Implementation method, device, system and the storage medium of information security
CN109598115A (en) * 2018-07-27 2019-04-09 北京字节跳动网络技术有限公司 Authorize implementation method, device, equipment, system, platform and the medium logged in
CN109768961A (en) * 2018-12-12 2019-05-17 平安科技(深圳)有限公司 Wechat small routine login method, device and the storage medium led to based on an account
CN110569642A (en) * 2019-09-02 2019-12-13 紫光云技术有限公司 Micro-service management platform based on small programs
CN110647540A (en) * 2019-08-13 2020-01-03 平安普惠企业管理有限公司 Business data query method and device, computer equipment and storage medium
WO2020035090A2 (en) * 2019-11-08 2020-02-20 Alipay (Hangzhou) Information Technology Co., Ltd. Lightweight decentralized application platform
CN110955438A (en) * 2019-12-03 2020-04-03 北京博睿宏远数据科技股份有限公司 Method, device and equipment for monitoring performance of small program and storage medium
CN111078424A (en) * 2019-11-25 2020-04-28 苏州亿歌网络科技有限公司 Information interaction method and device, computer equipment and storage medium
US20200154270A1 (en) * 2018-11-13 2020-05-14 Apple Inc. Secure trusted service manager provider

Patent Citations (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105245541A (en) * 2015-10-28 2016-01-13 腾讯科技(深圳)有限公司 Authentication method and system and equipment
WO2018108062A1 (en) * 2016-12-15 2018-06-21 腾讯科技(深圳)有限公司 Method and device for identity verification, and storage medium
CN108200089A (en) * 2018-02-07 2018-06-22 腾讯云计算(北京)有限责任公司 Implementation method, device, system and the storage medium of information security
CN109598115A (en) * 2018-07-27 2019-04-09 北京字节跳动网络技术有限公司 Authorize implementation method, device, equipment, system, platform and the medium logged in
WO2020020068A1 (en) * 2018-07-27 2020-01-30 北京字节跳动网络技术有限公司 Authorized-login implementation method and device, apparatus, system, platform and storage medium
US20200154270A1 (en) * 2018-11-13 2020-05-14 Apple Inc. Secure trusted service manager provider
CN109768961A (en) * 2018-12-12 2019-05-17 平安科技(深圳)有限公司 Wechat small routine login method, device and the storage medium led to based on an account
CN110647540A (en) * 2019-08-13 2020-01-03 平安普惠企业管理有限公司 Business data query method and device, computer equipment and storage medium
CN110569642A (en) * 2019-09-02 2019-12-13 紫光云技术有限公司 Micro-service management platform based on small programs
WO2020035090A2 (en) * 2019-11-08 2020-02-20 Alipay (Hangzhou) Information Technology Co., Ltd. Lightweight decentralized application platform
CN111078424A (en) * 2019-11-25 2020-04-28 苏州亿歌网络科技有限公司 Information interaction method and device, computer equipment and storage medium
CN110955438A (en) * 2019-12-03 2020-04-03 北京博睿宏远数据科技股份有限公司 Method, device and equipment for monitoring performance of small program and storage medium

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112968871A (en) * 2021-01-29 2021-06-15 北京字节跳动网络技术有限公司 Login method and device of application program, readable medium and electronic equipment
CN112968871B (en) * 2021-01-29 2022-08-02 北京字节跳动网络技术有限公司 Login method and device of application program, readable medium and electronic equipment

Also Published As

Publication number Publication date
CN112084485B (en) 2023-09-15

Similar Documents

Publication Publication Date Title
CN111949953B (en) Identity authentication method, system and device based on block chain and computer equipment
EP4081921B1 (en) Contactless card personal identification system
JP2022541601A (en) First factor contactless card authentication system and method
CN111404696B (en) Collaborative signature method, security service middleware, related platform and system
CN111615105B (en) Information providing and acquiring method, device and terminal
CN111130798B (en) Request authentication method and related equipment
US11177963B2 (en) Method for authenticating a user based on an image relation rule and corresponding first user device, server and system
CN109145628B (en) Data acquisition method and system based on trusted execution environment
CN111131416A (en) Business service providing method and device, storage medium and electronic device
CN112615834B (en) Security authentication method and system
US20210241270A1 (en) System and method of blockchain transaction verification
CN113572728B (en) Method, device, equipment and medium for authenticating Internet of things equipment
WO2018196686A1 (en) Service response method and middleware thereof
CN105577619B (en) Client login method, client and system
CN113553572A (en) Resource information acquisition method and device, computer equipment and storage medium
CN112765626A (en) Authorization signature method, device and system based on escrow key and storage medium
EP3851983B1 (en) Authorization method, auxiliary authorization component, management server and computer readable medium
CN111405016B (en) User information acquisition method and related equipment
CN114390524B (en) Method and device for realizing one-key login service
CN111901303A (en) Device authentication method and apparatus, storage medium, and electronic apparatus
CN112084485B (en) Data acquisition method, device, equipment and computer storage medium
CN112565236A (en) Information authentication method, device, computer equipment and storage medium
CN115473655B (en) Terminal authentication method, device and storage medium for access network
CN115801287A (en) Signature authentication method and device
CN114697137B (en) Application program login method, device, equipment and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant