CN112685709B - Authorization token management method and device, storage medium and electronic equipment - Google Patents

Authorization token management method and device, storage medium and electronic equipment Download PDF

Info

Publication number
CN112685709B
CN112685709B CN202110044568.3A CN202110044568A CN112685709B CN 112685709 B CN112685709 B CN 112685709B CN 202110044568 A CN202110044568 A CN 202110044568A CN 112685709 B CN112685709 B CN 112685709B
Authority
CN
China
Prior art keywords
authorization token
target server
authorization
token
distributed database
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202110044568.3A
Other languages
Chinese (zh)
Other versions
CN112685709A (en
Inventor
邹磊
潘永高
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Rootcloud Technology Co Ltd
Original Assignee
Rootcloud Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Rootcloud Technology Co Ltd filed Critical Rootcloud Technology Co Ltd
Priority to CN202110044568.3A priority Critical patent/CN112685709B/en
Publication of CN112685709A publication Critical patent/CN112685709A/en
Application granted granted Critical
Publication of CN112685709B publication Critical patent/CN112685709B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02DCLIMATE CHANGE MITIGATION TECHNOLOGIES IN INFORMATION AND COMMUNICATION TECHNOLOGIES [ICT], I.E. INFORMATION AND COMMUNICATION TECHNOLOGIES AIMING AT THE REDUCTION OF THEIR OWN ENERGY USE
    • Y02D10/00Energy efficient computing, e.g. low power processors, power management or thermal management

Landscapes

  • Telephonic Communication Services (AREA)
  • Computer And Data Communications (AREA)

Abstract

In an authorization token management method, an authorization token management device, a storage medium and electronic equipment, when a request message needs to be sent to a target server and an authorization token corresponding to the target server is not cached in a local memory, a token acquisition instruction is sent to a distributed database, wherein the token acquisition instruction corresponds to the authorization token; if an authorization token fed back by the distributed database is received, updating the request message according to the authorization token; and sending the updated request message to the target server. Compared with the prior art that the target server needs to issue an authorization token for each node or each micro-service process, all the micro-service processes in the micro-service cluster can share one authorization token, so that the burden of the target server is obviously reduced, the target server is more convenient to manage the authorization tokens, and meanwhile, a service user (the micro-service cluster) is also convenient to manage and store the authorization tokens.

Description

Authorization token management method and device, storage medium and electronic equipment
Technical Field
The present invention relates to the field of the internet, and in particular, to an authorization token management method, an authorization token management device, a storage medium, and an electronic device.
Background
With the rapid development of industrial internet of things in recent years, the market of the industrial internet of things has become very huge, industrial internet of things enterprises all dock thousands of internet of things devices in the form of public cloud platforms, open OpenAPI at the same time, provide SDK packages of integrated services for service users, and receive/respond to the marine concurrency requests of the service users.
In a stand-alone environment, after the micro-service application acquires an authorized token through an access gateway authorization interface, the token is stored in a local memory, and when a request is initiated again, the authorized token is loaded from the local memory. However, under the micro-service application cluster, other nodes cannot acquire the token in the local memory of the node, and the gateway interface needs to be called again for authorization. In the general era of micro services, after a large number of service users are accessed, a server must create an authorization token for each micro service, which brings heavy pressure to the server; and also does not facilitate the centralized storage and maintenance of authorized token as described above by the service consumer.
Disclosure of Invention
An object of the present application is to provide an authorization token management method, an apparatus, a storage medium and an electronic device, so as to at least partially improve the above-mentioned problems.
In order to achieve the above purpose, the technical solution adopted in the embodiment of the present application is as follows:
in a first aspect, an embodiment of the present application provides an authorization token management method, where the method includes:
when a request message needs to be sent to a target server and an authorization token corresponding to the target server is not cached in a local memory, a token acquisition instruction is sent to a distributed database, wherein the token acquisition instruction corresponds to the authorization token;
if the authorization token fed back by the distributed database is received, updating a request message according to the authorization token;
and sending the updated request message to the target server.
In a second aspect, an embodiment of the present application provides an authorization token management device, including:
the information receiving and transmitting unit is used for sending a token acquisition instruction to the distributed database when a request message is required to be sent to a target server and an authorization token corresponding to the target server is not cached in a local memory, wherein the token acquisition instruction corresponds to the authorization token;
the processing unit is used for updating the request message according to the authorization token if the authorization token fed back by the distributed database is received;
the information receiving and transmitting unit is further configured to send an updated request message to the target server.
In a third aspect, embodiments of the present application provide a computer-readable storage medium having stored thereon a computer program which, when executed by a processor, implements the method described above.
In a fourth aspect, an embodiment of the present application provides an electronic device, including: a processor and a memory for storing one or more programs; the above-described method is implemented when the one or more programs are executed by the processor.
Compared with the prior art, in the authorization token management method, the device, the storage medium and the electronic equipment provided by the embodiment of the application, when a request message needs to be sent to a target server and an authorization token corresponding to the target server is not cached in a local memory, a token acquisition instruction is sent to a distributed database, wherein the token acquisition instruction corresponds to the authorization token; if an authorization token fed back by the distributed database is received, updating the request message according to the authorization token; and sending the updated request message to the target server. Compared with the prior art that the target server needs to issue an authorization token for each node or each micro-service process, all the micro-service processes in the micro-service cluster can share one authorization token, so that the burden of the target server is obviously reduced, the target server is more convenient to manage the authorization tokens, and meanwhile, a service user (the micro-service cluster) is also convenient to manage and store the authorization tokens.
In order to make the above objects, features and advantages of the present application more comprehensible, preferred embodiments accompanied with figures are described in detail below.
Drawings
In order to more clearly illustrate the technical solutions of the embodiments of the present application, the drawings that are needed in the embodiments will be briefly described below, it being understood that the following drawings only illustrate some embodiments of the present application and therefore should not be considered limiting in scope, and that other related drawings may be obtained according to these drawings without inventive effort for a person skilled in the art.
Fig. 1 is a schematic structural diagram of an electronic device according to an embodiment of the present application;
fig. 2 is a flow chart of an authorization token management method according to an embodiment of the present application;
FIG. 3 is a flowchart of an authorization token management method according to an embodiment of the present disclosure;
fig. 4 is a schematic diagram of sub-steps of S107 provided in an embodiment of the present application;
fig. 5 is a schematic diagram of sub-steps of S104 and S109 provided in the embodiment of the present application;
FIG. 6 is an interaction schematic provided in an embodiment of the present application;
fig. 7 is a schematic diagram of a unit of an authorization token management device according to an embodiment of the present application.
In the figure: 10-a processor; 11-memory; 12-bus; 13-a communication interface; 201-an information transceiving unit; 202-a processing unit.
Detailed Description
For the purposes of making the objects, technical solutions and advantages of the embodiments of the present application more clear, the technical solutions of the embodiments of the present application will be clearly and completely described below with reference to the drawings in the embodiments of the present application, and it is apparent that the described embodiments are some embodiments of the present application, but not all embodiments. The components of the embodiments of the present application, which are generally described and illustrated in the figures herein, may be arranged and designed in a wide variety of different configurations.
Thus, the following detailed description of the embodiments of the present application, as provided in the accompanying drawings, is not intended to limit the scope of the application, as claimed, but is merely representative of selected embodiments of the application. All other embodiments, which can be made by one of ordinary skill in the art based on the embodiments herein without making any inventive effort, are intended to be within the scope of the present application.
It should be noted that: like reference numerals and letters denote like items in the following figures, and thus once an item is defined in one figure, no further definition or explanation thereof is necessary in the following figures. Meanwhile, in the description of the present application, the terms "first", "second", and the like are used only to distinguish the description, and are not to be construed as indicating or implying relative importance.
It is noted that relational terms such as first and second, and the like are used solely to distinguish one entity or action from another entity or action without necessarily requiring or implying any actual such relationship or order between such entities or actions. Moreover, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising one … …" does not exclude the presence of other like elements in a process, method, article, or apparatus that comprises the element.
In the description of the present application, it should be noted that, the terms "upper," "lower," "inner," "outer," and the like indicate an orientation or a positional relationship based on the orientation or the positional relationship shown in the drawings, or an orientation or a positional relationship conventionally put in use of the product of the application, merely for convenience of description and simplification of the description, and do not indicate or imply that the apparatus or element to be referred to must have a specific orientation, be configured and operated in a specific orientation, and therefore should not be construed as limiting the present application.
In the description of the present application, it should also be noted that, unless explicitly specified and limited otherwise, the terms "disposed," "connected," and "connected" are to be construed broadly, and may be, for example, fixedly connected, detachably connected, or integrally connected; can be mechanically or electrically connected; can be directly connected or indirectly connected through an intermediate medium, and can be communication between two elements. The specific meaning of the terms in this application will be understood by those of ordinary skill in the art in a specific context.
Some embodiments of the present application are described in detail below with reference to the accompanying drawings. The following embodiments and features of the embodiments may be combined with each other without conflict.
In a stand-alone environment, after the micro-service application acquires an authorization token (also called token) through an access gateway authorization interface, the token is stored in a local memory, and when a request is initiated again, the authorized token is loaded from the local memory. However, under the micro-service application cluster, other nodes cannot acquire the token in the local memory of the node, and the gateway interface needs to be called again for authorization. In the general era of micro services, after a large number of service users are accessed, a server must create an authorization token for each micro service, which brings heavy pressure to the server; and also does not facilitate the centralized storage and maintenance of authorized token as described above by the service consumer. How to overcome the problems is a great problem for the person skilled in the art.
The embodiment of the application provides electronic equipment which can be computer equipment, mobile phone equipment or other intelligent terminal equipment. Referring to fig. 1, a schematic structure of an electronic device is shown. The electronic device comprises a processor 10, a memory 11, a bus 12. The processor 10 and the memory 11 are connected by a bus 12, the processor 10 being adapted to execute executable modules, such as computer programs, stored in the memory 11.
The processor 10 may be an integrated circuit chip with signal processing capabilities. In implementation, the steps of the authorization token management method may be performed by integrated logic circuitry of hardware or instructions in software form in the processor 10. The processor 10 may be a general-purpose processor, including a central processing unit (Central Processing Unit, CPU for short), a network processor (Network Processor, NP for short), etc.; but also digital signal processors (Digital Signal Processor, DSP for short), application specific integrated circuits (Application Specific Integrated Circuit, ASIC for short), field-programmable gate arrays (Field-Programmable Gate Array, FPGA for short) or other programmable logic devices, discrete gate or transistor logic devices, discrete hardware components.
The memory 11 may comprise a high-speed random access memory (RAM: random Access Memory) and may also comprise a non-volatile memory (non-volatile memory), such as at least one disk memory.
Bus 12 may be a ISA (Industry Standard Architecture) bus, PCI (Peripheral Component Interconnect) bus, EISA (Extended Industry Standard Architecture) bus, or the like. Only one double-headed arrow is shown in fig. 1, but not only one bus 12 or one type of bus 12.
The memory 11 is used for storing programs, such as programs corresponding to the authorization token management device. The authorization token management means comprise at least one software function module which may be stored in the memory 11 in the form of software or firmware (firmware) or cured in the Operating System (OS) of the electronic device. The processor 10, upon receiving the execution instruction, executes the program to implement the authorization token management method.
Possibly, the electronic device provided in the embodiment of the present application further includes a communication interface 13. The communication interface 13 is connected to the processor 10 via a bus. Alternatively, the electronic device may interact with other terminals (e.g. servers) via the communication interface 13.
It should be understood that the structure shown in fig. 1 is a schematic structural diagram of only a portion of an electronic device, which may also include more or fewer components than shown in fig. 1, or have a different configuration than shown in fig. 1. The components shown in fig. 1 may be implemented in hardware, software, or a combination thereof.
The method for managing the authorization token provided by the embodiment of the invention can be applied to the electronic device shown in fig. 1, and the specific flow is shown in fig. 2:
s101, when a request message needs to be sent to a target server, judging whether an authorization token corresponding to the target server is cached in a local memory. If yes, executing S108; if not, S102 is performed.
Specifically, when a micro service process in an electronic device (node device) needs to send a request message to a target server, in order to facilitate verification of the request message by the target server, the request message needs to carry an authorization token of the target server. The micro-service process needs to edit and update the original request information according to the authorization token. Judging whether the authorization token corresponding to the target server is cached in the local memory or not; if yes, executing S108; if not, S102 is performed.
S102, sending a token acquisition instruction to the distributed database.
Wherein the token acquisition instruction corresponds to an authorization token.
Specifically, the distributed databases corresponding to the nodes in the same micro-service cluster are the same. Any one micro-service process in any one node in the micro-service cluster can send a token acquisition instruction to the distributed database, and the distributed database feeds back a corresponding authorization token according to the token acquisition instruction. That is, when the distributed database stores token acquisition instructions, all micro-service processes in the micro-service cluster may share an authorization token.
Compared with the prior art, the target server needs to issue an authorization token for each node or each micro-service process independently, and all the micro-service processes in the micro-service cluster can share one authorization token, so that the burden of the target server is obviously reduced, the target server is more convenient for managing the authorization token, and meanwhile, a service user (the micro-service cluster) is also convenient for managing and storing the authorization token.
S103, judging whether an authorization token fed back by the distributed database is received or not. If yes, executing S108; if not, S110 is performed.
Alternatively, the distributed database may or may not have the authorization token stored therein. When the distributed database does not store the authorization token, the distributed database cannot feed back the authorization token to the node device, and at this time, the distributed database does not receive the authorization token fed back, and S110 is executed. Conversely, when an authorization token fed back by the distributed database is received, S108 may be performed.
S108, updating the request message according to the authorization token.
Optionally, the updated request message carries an authorization token.
And S109, sending the updated request message to the target server.
Optionally, the target server is convenient to verify the user authority or information security according to the authorization token carried by the updated request message.
S110, the authorization token that does not receive the feedback from the distributed database is indicated.
In summary, in the method for managing an authorization token provided in the embodiment of the present application, when a request message needs to be sent to a target server, and an authorization token corresponding to the target server is not cached in a local memory, a token acquisition instruction is sent to a distributed database, where the token acquisition instruction corresponds to the authorization token; if an authorization token fed back by the distributed database is received, updating the request message according to the authorization token; and sending the updated request message to the target server. Compared with the prior art that the target server needs to issue an authorization token for each node or each micro-service process, all the micro-service processes in the micro-service cluster can share one authorization token, so that the burden of the target server is obviously reduced, the target server is more convenient to manage the authorization tokens, and meanwhile, a service user (the micro-service cluster) is also convenient to manage and store the authorization tokens.
On the basis of fig. 2, regarding the authorization token that does not receive the feedback from the distributed database, the embodiment of the present application further provides a possible implementation manner, please refer to fig. 3, where the authorization token management method further includes:
s104, sending an authorization request to the target server.
Optionally, when the authorization token fed back by the distributed database is not received, S104 is executed, and an authorization request is sent to the target server. So that the target server feeds back the authorization token corresponding to the authorization request.
S105, receiving the authorization token fed back by the target server.
And S106, caching the authorization token into a local memory.
Optionally, the authorization token is cached in a local memory, so that the authorization token is convenient to call when the request message is sent.
And S107, uploading the authorization token to a distributed database.
Optionally, the authorization token is cached and uploaded to a distributed database, so that other nodes or other micro services can conveniently call when sending the request message.
Optionally, please continue to refer to fig. 3, after receiving the authorization token fed back by the distributed database, the embodiment of the present application further provides a possible implementation manner, when S103 is executed, and it is determined that the authorization token fed back by the distributed database is received, S106 is executed, and after S106, S108 is executed again.
Optionally, on the basis of fig. 3, for the content in S107, the embodiment of the present application further provides a possible implementation manner, please refer to fig. 4, S107 includes:
s107-1, acquiring environment variables of the distributed database.
Wherein the environment variables include the IP address and write port of the distributed database.
Alternatively, the IP address may be expressed as state_db_host; the write PORT may be denoted as state_db_port.
S107-2, uploading the authorization token to the distributed database through the IP address and the write port.
Optionally, with reference to fig. 3, for the content in S104 and S109, the embodiment of the present application further provides a possible implementation manner, please refer to fig. 5, where S104 includes:
s104-1, sending an authorization request to an authorization API interface of a gateway corresponding to the target server.
S109 includes:
and S109-1, the updated request message is sent to an open API interface of the gateway.
Optionally, the micro-service cluster belongs to a service user, and the micro-service process relies on a software development kit (Software Development Kit, abbreviated as SDK) to send a request message or an authorization request to a gateway (IOT-OpenApi). The gateway provides the gateway service for the IOT enterprise, and provides the basic functions of flow limiting or authorization verification and the like for the request entrance of the service user.
Referring to fig. 6, fig. 6 is an interaction schematic diagram provided in an embodiment of the present application. The content of the judgment W is 'judging whether an authorization token corresponding to the target server is cached in the local memory'; if yes, updating the request message according to the authorization token; if not (N), sending a token acquisition instruction to the distributed database.
Optionally, the authorization token management method provided in the embodiment of the present application is implemented based on a Stateful object (Stateful Bean), that is, an object with instance variables, which can store data, and is not thread-safe. No state is reserved between different method calls.
Referring to fig. 7, fig. 7 is an authorization token management device according to an embodiment of the present application, and optionally, the authorization token management device is applied to the electronic device described above.
The authorization token management device includes: an information transceiving unit 201 and a processing unit 202.
And the information transceiver 201 is configured to send a token acquisition instruction to the distributed database when the request message needs to be sent to the target server and the authorization token corresponding to the target server is not cached in the local memory, where the token acquisition instruction corresponds to the authorization token. Alternatively, the information transceiving unit 201 may perform S102 as described above.
The processing unit 202 is configured to update the request message according to the authorization token if the authorization token fed back by the distributed database is received; alternatively, the processing unit 202 may perform S108 as described above.
The information transceiving unit 201 is further configured to send the updated request message to the target server. Alternatively, the information transceiving unit 201 may perform S109 as described above.
It should be noted that, the authorization token management apparatus provided in this embodiment may execute the method flow shown in the method flow embodiment to achieve the corresponding technical effects. For a brief description, reference is made to the corresponding parts of the above embodiments, where this embodiment is not mentioned.
The embodiment of the invention also provides a storage medium, which stores computer instructions and programs, and the computer instructions and the programs execute the authorization token management method of the embodiment when being read and executed. The storage medium may include memory, flash memory, registers, combinations thereof, or the like.
The following provides an electronic device, which may be a computer device, a mobile phone device or other intelligent terminal device, and the electronic device is shown in fig. 1, and the above authorization token management method may be implemented; specifically, the electronic device includes: a processor 10, a memory 11, a bus 12. The processor 10 may be a CPU. The memory 11 is used to store one or more programs that, when executed by the processor 10, perform the authorization token management method of the above-described embodiments.
In the embodiments provided in the present application, it should be understood that the disclosed apparatus and method may be implemented in other manners as well. The apparatus embodiments described above are merely illustrative, for example, flow diagrams and block diagrams in the figures illustrate the architecture, functionality, and operation of possible implementations of apparatus, methods and computer program products according to various embodiments of the present application. In this regard, each block in the flowchart or block diagrams may represent a module, segment, or portion of code, which comprises one or more executable instructions for implementing the specified logical function(s). It should also be noted that in some alternative implementations, the functions noted in the block may occur out of the order noted in the figures. For example, two blocks shown in succession may, in fact, be executed substantially concurrently, or the blocks may sometimes be executed in the reverse order, depending upon the functionality involved. It will also be noted that each block of the block diagrams and/or flowchart illustration, and combinations of blocks in the block diagrams and/or flowchart illustration, can be implemented by special purpose hardware-based systems which perform the specified functions or acts, or combinations of special purpose hardware and computer instructions.
In addition, the functional modules in the embodiments of the present application may be integrated together to form a single part, or each module may exist alone, or two or more modules may be integrated to form a single part.
The functions, if implemented in the form of software functional modules and sold or used as a stand-alone product, may be stored in a computer-readable storage medium. Based on such understanding, the technical solution of the present application may be embodied essentially or in a part contributing to the prior art or in a part of the technical solution, in the form of a software product stored in a storage medium, including several instructions for causing a computer device (which may be a personal computer, a server, or a network device, etc.) to perform all or part of the steps of the methods described in the embodiments of the present application. And the aforementioned storage medium includes: a U-disk, a removable hard disk, a Read-Only Memory (ROM), a random access Memory (RAM, random Access Memory), a magnetic disk, or an optical disk, or other various media capable of storing program codes.
The foregoing description is only of the preferred embodiments of the present application and is not intended to limit the same, but rather, various modifications and variations may be made by those skilled in the art. Any modification, equivalent replacement, improvement, etc. made within the spirit and principles of the present application should be included in the protection scope of the present application.
It will be evident to those skilled in the art that the present application is not limited to the details of the foregoing illustrative embodiments, and that the present application may be embodied in other specific forms without departing from the spirit or essential characteristics thereof. The present embodiments are, therefore, to be considered in all respects as illustrative and not restrictive, the scope of the application being indicated by the appended claims rather than by the foregoing description, and all changes which come within the meaning and range of equivalency of the claims are therefore intended to be embraced therein. Any reference sign in a claim should not be construed as limiting the claim concerned.

Claims (7)

1. A method of authorization token management, the method comprising:
when a request message is required to be sent to a target server, and an authorization token corresponding to the target server is not cached in a local memory, a token acquisition instruction is sent to a distributed database, wherein the token acquisition instruction corresponds to the authorization token, the distributed databases corresponding to more nodes in the same micro-service cluster are the same, and the nodes in the micro-service cluster are in communication connection with the target server;
if the authorization token fed back by the distributed database is received, updating a request message according to the authorization token;
sending the updated request message to the target server;
after sending the token acquisition instruction to the distributed database, the method further comprises:
judging whether the authorization token fed back by the distributed database is received or not;
if not, sending an authorization request to the target server;
receiving an authorization token fed back by the target server;
caching the authorization token into a local memory;
uploading an authorization token to the distributed database;
after receiving the authorization token fed back by the distributed database, the method further comprises:
if the authorization token fed back by the distributed database is received, caching the authorization token into the local memory;
the step of uploading an authorization token to the distributed database comprises:
acquiring an environment variable of the distributed database, wherein the environment variable comprises an IP address and a write-in port of the distributed database;
and uploading the authorization token to the distributed database through the IP address and the write port.
2. The authorization token management method of claim 1, wherein prior to sending the token acquisition instruction to the distributed database, the method further comprises:
judging whether an authorization token corresponding to the target server is cached in a local memory;
if yes, the request message is updated according to the authorization token, and the updated request message is sent to the target server.
3. The authorization token management method of claim 1, wherein the step of sending an authorization request to the target server comprises:
and sending the authorization request to an authorization API interface of a gateway corresponding to the target server.
4. The authorization token management method of claim 3, wherein the step of sending the updated request message to the target server comprises:
and sending the updated request message to an open API interface of the gateway.
5. An authorization token management device, the device comprising:
the information receiving and transmitting unit is used for sending a token acquisition instruction to the distributed database when a request message is required to be sent to a target server and an authorization token corresponding to the target server is not cached in a local memory, wherein the token acquisition instruction corresponds to the authorization token;
the processing unit is used for updating the request message according to the authorization token if the authorization token fed back by the distributed database is received;
the information receiving and transmitting unit is further configured to send an updated request message to the target server.
6. A computer readable storage medium, on which a computer program is stored, which computer program, when being executed by a processor, implements the method according to any of claims 1-4.
7. An electronic device, comprising: a processor and a memory for storing one or more programs; the method of any of claims 1-4 is implemented when the one or more programs are executed by the processor.
CN202110044568.3A 2021-01-13 2021-01-13 Authorization token management method and device, storage medium and electronic equipment Active CN112685709B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110044568.3A CN112685709B (en) 2021-01-13 2021-01-13 Authorization token management method and device, storage medium and electronic equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110044568.3A CN112685709B (en) 2021-01-13 2021-01-13 Authorization token management method and device, storage medium and electronic equipment

Publications (2)

Publication Number Publication Date
CN112685709A CN112685709A (en) 2021-04-20
CN112685709B true CN112685709B (en) 2024-02-23

Family

ID=75457753

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110044568.3A Active CN112685709B (en) 2021-01-13 2021-01-13 Authorization token management method and device, storage medium and electronic equipment

Country Status (1)

Country Link
CN (1) CN112685709B (en)

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113342763B (en) * 2021-06-03 2022-07-15 上海和数软件有限公司 Distributed data synchronization method, equipment and medium based on IPFS
CN113810426B (en) * 2021-09-30 2023-04-07 完美世界(北京)软件科技发展有限公司 Access system, method and device of instant messaging service
CN113965538B (en) * 2021-10-21 2023-04-18 青岛海信智慧生活科技股份有限公司 Equipment state message processing method, device and storage medium
CN116074125B (en) * 2023-03-27 2023-05-30 成都运荔枝科技有限公司 End-to-end password middle station zero trust security gateway system

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105072608A (en) * 2015-06-30 2015-11-18 青岛海信移动通信技术股份有限公司 Method and device for managing authentication token
CN105141589A (en) * 2015-08-05 2015-12-09 北京思特奇信息技术股份有限公司 Method and system for sharing and maintaining token of multiple instances
CN109286633A (en) * 2018-10-26 2019-01-29 深圳市华云中盛科技有限公司 Single sign-on method, device, computer equipment and storage medium
CN110266722A (en) * 2019-07-05 2019-09-20 深圳市浩科电子有限公司 A kind of method and system of multipath access server
CN110351265A (en) * 2019-07-02 2019-10-18 创新奇智(重庆)科技有限公司 A kind of authentication method based on JWT, computer-readable medium and system

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105072608A (en) * 2015-06-30 2015-11-18 青岛海信移动通信技术股份有限公司 Method and device for managing authentication token
CN105141589A (en) * 2015-08-05 2015-12-09 北京思特奇信息技术股份有限公司 Method and system for sharing and maintaining token of multiple instances
CN109286633A (en) * 2018-10-26 2019-01-29 深圳市华云中盛科技有限公司 Single sign-on method, device, computer equipment and storage medium
CN110351265A (en) * 2019-07-02 2019-10-18 创新奇智(重庆)科技有限公司 A kind of authentication method based on JWT, computer-readable medium and system
CN110266722A (en) * 2019-07-05 2019-09-20 深圳市浩科电子有限公司 A kind of method and system of multipath access server

Also Published As

Publication number Publication date
CN112685709A (en) 2021-04-20

Similar Documents

Publication Publication Date Title
CN112685709B (en) Authorization token management method and device, storage medium and electronic equipment
US10089106B2 (en) Communications network, computer architecture, computer-implemented method and computer program product for development and management of femtocell-based applications
CN111149376A (en) Framework for ESIM configuration file management
CN109639636B (en) Service data forwarding method, service data processing method, service data forwarding device, service data processing device and electronic equipment
CN111786998A (en) Authority management method and device based on micro-service calling and storage medium
CN107360261A (en) A kind of HTTP request processing method, device and electronic equipment
CN114189525B (en) Service request method and device and electronic equipment
CN110659053A (en) Program updating method, device, storage medium and electronic equipment
EP3523946B1 (en) Profile based content and services
CN110673933A (en) ZooKeeper-based distributed asynchronous queue implementation method, device, equipment and medium
CN113364853A (en) Business service system, business request method and gateway equipment
CN113794652A (en) Data processing method and device, electronic equipment and storage medium
CN112105026B (en) Authorization control method, device and storage medium
CN113010238A (en) Permission determination method, device and system for micro application call interface
CN115390939B (en) Service processing method and system
CN115098528B (en) Service processing method, device, electronic equipment and computer readable storage medium
US20120117574A1 (en) Method of Defining state transition in Software and Application Control Management Object
CN116151631A (en) Service decision processing system, service decision processing method and device
CN109460388A (en) Electronic card generation method, device and storage medium
US20130159526A1 (en) Method of handling access control information and related communication device
US20130031262A1 (en) Methods for handling multiple device management (dm) server addresses in a dm account management object (mo)
CN113890906A (en) Call forwarding method and device, electronic equipment and computer readable storage medium
CN114528140A (en) Method and device for service degradation
TWI400921B (en) Electronic apparatus with server device for managing setting data
CN113472781A (en) Service acquisition method, server and computer readable storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
CB02 Change of applicant information

Address after: Room 303-309, No.3, Pazhou Avenue East Road, Haizhu District, Guangzhou City, Guangdong Province 510000

Applicant after: Shugen Internet Co.,Ltd.

Address before: Unit 12-30, 4th floor, Xigang office building, Guangzhou international media port, 218 and 220 Yuejiang West Road, Haizhu District, Guangzhou City, Guangdong Province 510000

Applicant before: IROOTECH TECHNOLOGY Co.,Ltd.

CB02 Change of applicant information
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant