CN112149106B - Login method, device, equipment and medium of enterprise private applet - Google Patents

Login method, device, equipment and medium of enterprise private applet Download PDF

Info

Publication number
CN112149106B
CN112149106B CN202010877592.0A CN202010877592A CN112149106B CN 112149106 B CN112149106 B CN 112149106B CN 202010877592 A CN202010877592 A CN 202010877592A CN 112149106 B CN112149106 B CN 112149106B
Authority
CN
China
Prior art keywords
applet
enterprise private
private applet
server
enterprise
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202010877592.0A
Other languages
Chinese (zh)
Other versions
CN112149106A (en
Inventor
刘平
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Moore Element Fujian Technology Co ltd
Original Assignee
Moore Element Fujian Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Moore Element Fujian Technology Co ltd filed Critical Moore Element Fujian Technology Co ltd
Priority to CN202010877592.0A priority Critical patent/CN112149106B/en
Publication of CN112149106A publication Critical patent/CN112149106A/en
Application granted granted Critical
Publication of CN112149106B publication Critical patent/CN112149106B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/45Structures or tools for the administration of authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02DCLIMATE CHANGE MITIGATION TECHNOLOGIES IN INFORMATION AND COMMUNICATION TECHNOLOGIES [ICT], I.E. INFORMATION AND COMMUNICATION TECHNOLOGIES AIMING AT THE REDUCTION OF THEIR OWN ENERGY USE
    • Y02D10/00Energy efficient computing, e.g. low power processors, power management or thermal management

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Storage Device Security (AREA)

Abstract

The invention provides a login method, a login device, login equipment and a login medium of an enterprise private applet, wherein the method comprises the following steps: s1, when an App of a main program is opened, reading an App local user token of the main program, and checking the validity of the local token; s2, if the local token is valid, judging whether to directly jump to the enterprise private applet or not; s3, if the enterprise private applet is to be directly jumped to, checking whether server information of the enterprise private applet exists; the server of the enterprise private applet is a private server which is independent of the server of the main program; s4, if the verification result is that the server information of the enterprise private applet exists, detecting whether the user token information of the enterprise private applet exists locally; and S5, if the user token information of the enterprise private applet is detected, checking whether the user token information of the enterprise private applet is valid, and if so, directly entering a main page of the enterprise private applet.

Description

Login method, device, equipment and medium of enterprise private applet
Technical Field
The present invention relates to the field of computer technologies, and in particular, to a method, an apparatus, a device, and a medium for logging in an applet.
Background
The WeChat applet, called Mini Program for short, is an application which can be used without downloading and installing, and realizes the dream of 'tentacle accessibility' of the application, and the user can open the application by sweeping or searching, so that the use is particularly convenient, and a new applet development environment and developer ecology are constructed through development in recent years.
The applet technology is a common technology in the IT field, but all applets are logged in by one key based on a main program account, but the IT requirement in the industrial field is biased to smuggle with data, the security and confidentiality requirements on the data are high, and the applets erected on an Internet large company by a server are rejected, so that the existing networking mode and the one-key login mode based on the main program account are improved in order to ensure the independence of the data of the applets.
The invention in China with the publication number of CN110362986A discloses an automatic login method and storage equipment for a WeChat applet, which are used for solving the problems that in the prior art, a token exceeds the validity period, the login is required to be requested again and the user interaction experience is poor, and the automatic login method for the WeChat applet comprises the following steps: acquiring a front-end login state, judging whether a token exists, judging whether the token is outdated if the token exists, and automatically calling wx.login () and calling a developer server through a return parameter if the token is outdated; and the developer server returns the token and calls back to the interface of the current request, and continues the calling of the previous data interface, thereby completing the login of the user. When the back end detects that the token expires, the application automatically calls wx.logic () and calls the developer server through the return parameter, and the developer server returns the token and calls back to the currently requested interface and continues the call of the previous data interface. The visual experience of the user on the interface is that the user directly completes login without manually logging in again, so that the interactive experience of the user is greatly improved. But the invention does not guarantee the independence of the applet data.
Disclosure of Invention
The invention aims to solve the technical problem of providing a login method, a login device, login equipment and login media for an enterprise private applet, and the independence of enterprise private applet data is ensured through a double verification mode.
In a first aspect, the present invention provides a method for logging in an enterprise private applet, comprising the steps of:
s1, when an App of a main program is opened, reading an App local user token of the main program, and checking the validity of the local token;
s2, if the local token is valid, judging whether to directly jump to the enterprise private applet or not;
s3, if the enterprise private applet is to be directly jumped to, checking whether server information of the enterprise private applet exists; the server of the enterprise private applet is a private server which is independent of the server of the main program;
s4, if the verification result is that the server information of the enterprise private applet exists, detecting whether the user token information of the enterprise private applet exists locally;
and S5, if the user token information of the enterprise private applet is detected, checking whether the user token information of the enterprise private applet is valid, and if so, directly entering a main page of the enterprise private applet.
In a second aspect, the present invention provides a login device for an enterprise private applet, comprising:
the main program token information verification module is used for reading an App local user token of the main program and verifying the validity of the local token when the App of the main program is opened;
the judging module is used for judging whether to directly jump to the enterprise private applet or not when the local token is valid;
the applet server checking module is used for checking whether server information of the enterprise private applet exists or not when the applet needs to directly jump to the enterprise private applet; the server of the enterprise private applet is a private server which is independent of the server of the main program;
the detection module is used for detecting whether the user token information of the enterprise private applet exists locally on the premise of the server information of the enterprise private applet; and
and the applet token information verification module is used for verifying whether the user token information of the enterprise private applet is valid or not, and if so, the user token information directly enters a main page of the enterprise private applet.
In a third aspect, the invention provides an electronic device comprising a memory, a processor and a computer program stored on the memory and executable on the processor, the processor implementing the method of the first aspect when executing the program.
In a fourth aspect, the present invention provides a computer readable storage medium having stored thereon a computer program which when executed by a processor implements the method of the first aspect.
The technical schemes provided by the embodiment of the invention have at least the following technical effects or advantages: the server of the enterprise private applet is independent of the server of the main program, and becomes the private server of the enterprise, so that the server of the applet is prevented from being exposed in the public network, and the requirement of independent storage of information of the industrial enterprise can be realized; the method is attached to the existing main program on the market in the form of small programs, and the cost requirement of independently creating an App by an enterprise is eliminated; when a user accesses the applet, the user token local to the App of the main program needs to be checked first, and then the applet token information is checked, so that the independent check of the applet is realized, and the double check is realized to enhance the security of the private data of the applet of the enterprise.
The foregoing description is only an overview of the present invention, and is intended to be implemented in accordance with the teachings of the present invention in order that the same may be more clearly understood and to make the same and other objects, features and advantages of the present invention more readily apparent.
Drawings
The invention will be further described with reference to examples of embodiments with reference to the accompanying drawings.
FIG. 1 is a schematic diagram of a frame of a system of the present invention;
FIG. 2 is a flow chart of a method according to a first embodiment of the invention;
FIG. 3 is a schematic diagram of a device according to a second embodiment of the present invention;
fig. 4 is a schematic structural diagram of an electronic device according to a third embodiment of the present invention;
fig. 5 is a schematic structural diagram of a medium in a fourth embodiment of the present invention.
Detailed Description
According to the embodiment of the application, the login method, the login device, the login equipment and the login medium of the enterprise private applet are provided, and the independence of enterprise private applet data is guaranteed through a double verification mode.
According to the technical scheme in the embodiment of the application, the overall thought is as follows: the server of the enterprise private applet is independent of the server of the main program, and becomes the private server of the enterprise, so that the server of the applet is prevented from being exposed in the public network, and the requirement of independent storage of information of the industrial enterprise can be realized; the method is attached to the existing main program on the market in the form of small programs, and the cost requirement of independently creating an App by an enterprise is eliminated; when a user accesses the enterprise private applet, the user token local to the App of the main program needs to be checked first, and then the check of the token information of the enterprise private applet is checked, so that the independent check of the enterprise private applet is realized, and double check is realized to enhance the security of the private data of the enterprise applet.
Before describing a specific embodiment, a system framework corresponding to the method of the embodiment of the present application is described, as shown in fig. 1, where the system is approximately divided into the following parts:
the server of the main program provides data service for the App of the main program;
an App of the main program provides an operation entry for a user to access data of a server of the main program;
the server of the enterprise private applet provides data service for the App of the applet;
the enterprise private applet is attached to the App of the main program, and provides an operation entry for a user to access data of a server of the enterprise private applet.
Example 1
As shown in fig. 2, the embodiment provides a login method of an enterprise private applet, which includes the following steps:
s1, when an App of a main program is opened, reading an App local user token of the main program, and checking the validity of the local token;
s2, if the local token is valid, judging whether to directly jump to the enterprise private applet or not;
s3, if the private applet is to be directly jumped to the private applet of the enterprise, checking whether server information of the private applet of the enterprise exists, and if the private applet of the enterprise is not to be directly jumped to the private applet of the enterprise, entering a main interface login page of an App of the main program; the server of the enterprise private applet is a private server which is independent of the server of the main program;
s4, if the verification result is that the server information of the enterprise private applet exists, detecting whether the user token information of the enterprise private applet exists locally; without server information for the enterprise private applet, entering a page to add the enterprise private applet (where the addition may be repeated);
and S5, if the user token information of the enterprise private applet is detected, checking whether the user token information of the enterprise private applet is valid, and if so, directly entering a main page of the enterprise private applet.
In step S2, if the local token is invalid, the user goes to the login page of the App of the main program, and after inputting the user name and the password of the App of the main program, checks the user name and the password, and if the user name and the password pass the check, saves the token information of the App of the main program to the App local.
In step S5, if no user token information of the enterprise private applet is detected, entering a login page of the enterprise private applet, checking the user name and the password after the user name and the password of the enterprise private applet are input for standby, and storing the token information of the enterprise private applet to the local if the user name and the password pass the check.
Based on the same inventive concept, the present application also provides a device corresponding to the method in the first embodiment, and details of the second embodiment are described in the following.
Example two
As shown in fig. 3, in this embodiment, there is provided a login device of an enterprise private applet, including:
the main program token information verification module is used for reading an App local user token of the main program and verifying the validity of the local token when the App of the main program is opened;
the judging module is used for judging whether to directly jump to the enterprise private applet or not when the local token is valid;
the applet server verification module is used for verifying whether server information of the enterprise private applet exists when the enterprise private applet needs to be directly jumped to, and entering a main interface login page of a main program App if the server information of the enterprise private applet does not exist; the server of the enterprise private applet is a private server which is independent of the server of the main program;
the detection module is used for detecting whether the user token information of the enterprise private applet exists locally on the premise of the server information of the enterprise private applet; when the server information of the enterprise private applet is not available, entering a page for adding the enterprise private applet; and
and the applet token information verification module is used for verifying whether the user token information of the enterprise private applet is valid or not, and if so, the user token information directly enters a main page of the enterprise private applet.
Wherein, as a better or more specific implementation manner of this embodiment, the login device further includes:
and when the local token is invalid, the main program token information storage module goes to a login page of the App of the main program, and after the user inputs the user name and the password of the App of the main program and passes verification, the token information of the App of the main program is stored to the App local.
And the applet token information storage module enters a login page of the enterprise private applet when detecting that the user token information of the enterprise private applet is not locally available, and stores the token information of the enterprise private applet to the local after a user inputs the user name and the password of the enterprise private applet and verifies the user name and the password of the enterprise private applet.
Wherein, as a preferred implementation manner (more specific implementation manner) of the embodiment, the apparatus further includes:
since the device described in the second embodiment of the present invention is a device for implementing the method described in the first embodiment of the present invention, based on the method described in the first embodiment of the present invention, a person skilled in the art can understand the specific structure and the deformation of the device, and thus the detailed description thereof is omitted herein. All devices used in the method according to the first embodiment of the present invention are within the scope of the present invention.
Based on the same inventive concept, the application provides an electronic device embodiment corresponding to the first embodiment, and the details of the third embodiment are described in detail.
Example III
The present embodiment provides an electronic device, as shown in fig. 4, including a memory, a processor, and a computer program stored in the memory and capable of running on the processor, where any implementation of the first embodiment may be implemented when the processor executes the computer program.
Since the electronic device described in this embodiment is a device for implementing the method described in the first embodiment of the present application, those skilled in the art will be able to understand the specific implementation of the electronic device and various modifications thereof based on the method described in the first embodiment of the present application, so how the method described in the embodiment of the present application is implemented in this electronic device will not be described in detail herein. The apparatus used to implement the methods of the embodiments of the present application are within the scope of what is intended to be protected by the present application.
Based on the same inventive concept, the application provides a storage medium corresponding to the first embodiment, and the details of the fourth embodiment are described in detail.
Example IV
The present embodiment provides a computer readable storage medium, as shown in fig. 5, on which a computer program is stored, which when executed by a processor, can implement any implementation of the first embodiment.
The method, the device, the system, the equipment and the medium provided by the embodiment of the application have at least the following technical effects or advantages: the server of the enterprise private applet is independent of the server of the main program, and becomes the private server of the enterprise, so that the server of the applet is prevented from being exposed in the public network, and the requirement of independent storage of information of the industrial enterprise can be realized; the method is attached to the existing main program on the market in the form of small programs, and the cost requirement of independently creating an App by an enterprise is eliminated; when a user accesses the enterprise private applet, the user token local to the App of the main program needs to be checked first, and then the check of the token information of the enterprise private applet is checked, so that the independent check of the enterprise private applet is realized, and double check is realized to enhance the security of the private data of the enterprise applet.
It will be apparent to those skilled in the art that embodiments of the present invention may be provided as a method, apparatus or system, or a computer program product. Accordingly, the present invention may take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment combining software and hardware aspects. Furthermore, the present invention may take the form of a computer program product embodied on one or more computer-usable storage media (including, but not limited to, disk storage, CD-ROM, optical storage, and the like) having computer-usable program code embodied therein.
The present invention is described with reference to flowchart illustrations and/or block diagrams of methods, apparatus (systems) and computer program products according to embodiments of the invention. It will be understood that each flow and/or block of the flowchart illustrations and/or block diagrams, and combinations of flows and/or blocks in the flowchart illustrations and/or block diagrams, can be implemented by computer program instructions. These computer program instructions may be provided to a processor of a general purpose computer, special purpose computer, embedded processor, or other programmable data processing apparatus to produce a machine, such that the instructions, which execute via the processor of the computer or other programmable data processing apparatus, create means for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be stored in a computer-readable memory that can direct a computer or other programmable data processing apparatus to function in a particular manner, such that the instructions stored in the computer-readable memory produce an article of manufacture including instruction means which implement the function specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be loaded onto a computer or other programmable data processing apparatus to cause a series of operational steps to be performed on the computer or other programmable apparatus to produce a computer implemented process such that the instructions which execute on the computer or other programmable apparatus provide steps for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
While specific embodiments of the invention have been described above, it will be appreciated by those skilled in the art that the specific embodiments described are illustrative only and not intended to limit the scope of the invention, and that equivalent modifications and variations of the invention in light of the spirit of the invention will be covered by the claims of the present invention.

Claims (8)

1. A login method of an enterprise private applet is characterized in that: comprising the following steps:
s1, when an App of a main program is opened, reading an App local user token of the main program, and checking the validity of the local user token;
s2, if the local user token is valid, judging whether to directly jump to the enterprise private applet or not;
s3, if the enterprise private applet is to be directly jumped to, checking whether server information of the enterprise private applet exists; the server of the enterprise private applet is a private server which is independent of the server of the main program, and provides data service for an App of the enterprise private applet;
s4, if the verification result is that the server information of the enterprise private applet exists, detecting whether the user token information of the enterprise private applet exists locally; when the server information of the enterprise private applet is not available, entering a page for adding the enterprise private applet;
and S5, if the user token information of the enterprise private applet is detected, checking whether the user token information of the enterprise private applet is valid, and if so, directly entering a main page of the enterprise private applet.
2. The method for logging in an enterprise private applet according to claim 1, wherein:
in the step S2, if the local user token is invalid, going to the login page of the App of the main program, after the user inputs the user name and the password of the App of the main program, checking the user name and the password, and if the user name and the password pass the check, storing token information of the App of the main program to the App local.
3. The method for logging in an enterprise private applet according to claim 1, wherein:
in step S5, if no user token information of the enterprise private applet is detected, entering a login page of the enterprise private applet, checking the user name and the password after the user name and the password of the enterprise private applet are input for standby, and storing the token information of the enterprise private applet to the local if the user name and the password pass the check.
4. A login device for an enterprise private applet, characterized in that: comprising the following steps:
the main program token information verification module is used for reading an App local user token of the main program when the App of the main program is opened, and verifying the validity of the local user token;
the judging module is used for judging whether to directly jump to the enterprise private applet or not when the local user token is valid;
the applet server checking module is used for checking whether server information of the enterprise private applet exists or not when the applet needs to directly jump to the enterprise private applet; the server of the enterprise private applet is a private server which is independent of the server of the main program, and provides data service for an App of the enterprise private applet;
the detection module is used for detecting whether the user token information of the enterprise private applet exists locally on the premise of the server information of the enterprise private applet; when the server information of the enterprise private applet is not available, entering a page for adding the enterprise private applet; and
and the applet token information verification module is used for verifying whether the user token information of the enterprise private applet is valid or not, and if so, the user token information directly enters a main page of the enterprise private applet.
5. The enterprise private applet login device in accordance with claim 4, wherein: further comprises:
and when the local user token is invalid, the main program token information storage module goes to a login page of the App of the main program, and after the user inputs the user name and the password of the App of the main program and passes verification, the token information of the App of the main program is stored to the App local.
6. The enterprise private applet login device in accordance with claim 4, wherein: further comprises:
and the applet token information storage module enters a login page of the enterprise private applet when detecting that the user token information of the enterprise private applet is not locally available, and stores the token information of the enterprise private applet to the local after a user inputs the user name and the password of the enterprise private applet and verifies the user name and the password of the enterprise private applet.
7. An electronic device comprising a memory, a processor and a computer program stored on the memory and executable on the processor, wherein the processor implements the method of any one of claims 1 to 3 when the program is executed by the processor.
8. A computer readable storage medium, on which a computer program is stored, characterized in that the program, when being executed by a processor, implements the method according to any one of claims 1 to 3.
CN202010877592.0A 2020-08-27 2020-08-27 Login method, device, equipment and medium of enterprise private applet Active CN112149106B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010877592.0A CN112149106B (en) 2020-08-27 2020-08-27 Login method, device, equipment and medium of enterprise private applet

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010877592.0A CN112149106B (en) 2020-08-27 2020-08-27 Login method, device, equipment and medium of enterprise private applet

Publications (2)

Publication Number Publication Date
CN112149106A CN112149106A (en) 2020-12-29
CN112149106B true CN112149106B (en) 2024-01-09

Family

ID=73889117

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010877592.0A Active CN112149106B (en) 2020-08-27 2020-08-27 Login method, device, equipment and medium of enterprise private applet

Country Status (1)

Country Link
CN (1) CN112149106B (en)

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108881184A (en) * 2018-05-30 2018-11-23 努比亚技术有限公司 Access request processing method, terminal, server and computer readable storage medium
CN109995755A (en) * 2019-02-20 2019-07-09 深圳点猫科技有限公司 A kind of control method and device of the logging state based on small routine framework
CN111245825A (en) * 2020-01-09 2020-06-05 百度在线网络技术(北京)有限公司 Applet login method, server and electronic device

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9081948B2 (en) * 2007-03-13 2015-07-14 Red Hat, Inc. Configurable smartcard
US10454676B2 (en) * 2015-02-13 2019-10-22 International Business Machines Corporation Automatic key management using enterprise user identity management

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108881184A (en) * 2018-05-30 2018-11-23 努比亚技术有限公司 Access request processing method, terminal, server and computer readable storage medium
CN109995755A (en) * 2019-02-20 2019-07-09 深圳点猫科技有限公司 A kind of control method and device of the logging state based on small routine framework
CN111245825A (en) * 2020-01-09 2020-06-05 百度在线网络技术(北京)有限公司 Applet login method, server and electronic device

Also Published As

Publication number Publication date
CN112149106A (en) 2020-12-29

Similar Documents

Publication Publication Date Title
US9954855B2 (en) Login method and apparatus, and open platform system
EP3085050B1 (en) Privileged static hosted web applications
US20180196875A1 (en) Determining repeat website users via browser uniqueness tracking
US10069832B2 (en) Ephemeral applications
US11068583B2 (en) Management of login information affected by a data breach
US10491621B2 (en) Website security tracking across a network
CN111683047B (en) Unauthorized vulnerability detection method, device, computer equipment and medium
CN111242462B (en) Data processing method and device, computer storage medium and electronic equipment
CN111177727A (en) Vulnerability detection method and device
CN112965955A (en) Data migration method and device, computer equipment and storage medium
CN111259368A (en) Method and equipment for logging in system
CN108509228B (en) Page loading method, terminal equipment and computer readable storage medium
CN111935107B (en) Identity authentication method, device, system, electronic equipment and storage medium
CN111935092B (en) Information interaction method and device based on third-party application and electronic equipment
CN112463266A (en) Execution policy generation method and device, electronic equipment and storage medium
CN112149106B (en) Login method, device, equipment and medium of enterprise private applet
CN114003421B (en) Virtual machine timeout mechanism testing method, system, terminal and storage medium
CN115203671A (en) Account login method, device, equipment and storage medium
CN112733113A (en) Device authentication method, device, system, electronic device and medium
CN110784551A (en) Data processing method, device, equipment and medium based on multiple tenants
CN113535568B (en) Verification method, device, equipment and medium for application deployment version
CN114154124A (en) Method and device for obtaining service, electronic equipment and storage medium
CN114297616A (en) Third-party system access method, device, equipment and storage medium
CN118132247A (en) Cloud platform access method and device, electronic equipment and storage medium
CN115712513A (en) Method and device for calling interface, electronic equipment and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
TA01 Transfer of patent application right
TA01 Transfer of patent application right

Effective date of registration: 20231212

Address after: 350100 room 710, 7 / F, building a, jiuce building, Haixi high tech Industrial Park, Fuzhou high tech Zone, Fuzhou, Fujian

Applicant after: Moore element (Fujian) Technology Co.,Ltd.

Address before: 350000 7 / F, block a, jiuce building, Haixi hi tech Industrial Park, Fuzhou hi tech Zone, Fuzhou City, Fujian Province

Applicant before: FUJIAN MORE SOFTWARE CO.,LTD.

GR01 Patent grant
GR01 Patent grant