User data authorization method, device and system

A user data and user technology, applied in the field of network services, can solve problems such as reducing the user's experience of online game services, failing to satisfy users, and failing to realize user authorization for third-party use.

Active Publication Date: 2012-08-15
SHENGQU INFORMATION TECH SHANGHAI
View PDF2 Cites 74 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

[0005] For the third party to obtain user authorization, the currently widely used authorization method is completed on a user-by-user basis, that is to say, the user either authorizes the third party or does not authorize the third party. , cannot realize the user's partial use authorization to the third party
However, under normal circumstances, a user's account often contains multiple sub-accounts. If the user only wants to authorize the user data corresponding to some of the sub-accounts he owns to a third party, the existing technical solutions cannot meet this requirement. kind of demand
[0006] Still taking online games as an example, multiple game characters in user data are equivalent to multiple sub-accounts under one user account. When authorizing the use of the scheme, as long as the user authorizes the use to the third-party application server, the third-party application server will get the use authorization of all the game characters created by the user, which obviously violates the user's authorization intention and cannot satisfy the user. demand, reducing the service experience of users for online games

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • User data authorization method, device and system
  • User data authorization method, device and system
  • User data authorization method, device and system

Examples

Experimental program
Comparison scheme
Effect test

Embodiment 1

[0117] see figure 1 , which shows a flow chart of Embodiment 1 of a user data authorization method of the present invention, which may include the following steps:

[0118] Step 101, the authorization server receives an authorization request sent by a third-party application server, and the authorization request includes a server identifier and a server address.

[0119] If user A registers a user account on the platform of the game service provider, and creates three sub-accounts under the user account at the same time, they are game character A 1 、A 2 and A 3 (the game role can be embodied as the game identification, game area identification, game group identification and game role identification that each role has), then these data are stored in the platform of the game service provider. In addition, if the platform of the game service provider is opened to two third parties B 1 and B 2 , that is to say the third party B 1 and B 2 After completing the registration on...

Embodiment 2

[0143] On the basis of Embodiment 1, the present invention further refines the authorization granularity for the third party, and uses the user data corresponding to the sub-account as a unit to authorize the use of the third party. see figure 2 , which shows a flow chart of Embodiment 2 of a user data authorization method of the present invention, which may include the following steps:

[0144] In step 201, the authorization server receives an authorization request sent by a third-party application server, and the authorization request includes a server identifier and a server address.

[0145] Step 202, sending an identity authentication request to the authentication gateway, so that the authentication gateway performs identity authentication on the client user.

[0146] Step 203: Receive an identity authentication response returned by the authentication gateway, where the identity authentication response includes the user identifier of the authenticated user.

[0147] St...

Embodiment 3

[0156] In order to improve authorization reliability and prevent users' authorization behavior from being maliciously tampered with, see image 3 , which shows a flow chart of Embodiment 3 of a user data authorization method of the present invention, which may include the following steps:

[0157] In step 301, the authorization server receives an authorization request sent by a third-party application server, and the authorization request includes a server identifier and a server address.

[0158] Step 302, sending an identity authentication request to the authentication gateway, so that the authentication gateway performs identity authentication on the client user.

[0159] Step 303: Receive an identity authentication response returned by the authentication gateway, where the identity authentication response includes the user identifier of the authenticated user.

[0160] Step 304, searching for a user sub-account matching the user ID from the authorization server, and sendi...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention discloses a user data authorization method, a user data authorization device and a user data authorization system. The method comprises the steps that an authorization server receives an authorization request transmitted by a third-party application server, wherein the authorization request comprises a server identifier and a server address; an identity authentication request is transmitted to an authentication gateway to authenticate the identity of a client user by the authentication gateway; an identity authentication response which is fed back by the authentication gateway is received, wherein the identity authentication response comprises an user identifier of the authenticated user; user sub-accounts which are matched with the user identifier are searched from the authorization server and are transmitted to a client for the client user to select an authorized sub-account; the authorized sub-account which is fed back by the client is received, and a corresponding relationship among the server identifier, the user identifier and the authorized sub-account is built and saved; and the user identifier, the authorized sub-account and an access token are transmitted to the third-party application server by using the server address. The third-party partial use authorization by the user is realized, the network service quality is improved and the service experience of the user is improved.

Description

technical field [0001] The present invention relates to the technical field of network services, in particular to a user data authorization method, device and system. Background technique [0002] Currently, network services have been fully applied in people's daily work and life. When using network services, network service providers provide users with corresponding services based on the user data stored internally. [0003] Taking online games as an example, when a user enjoys the online service of an online game, the user data involved may include: basic user information (such as user name, user age, place of affiliation, etc.), user level, multiple records created by the user, etc. Each game role, the unique information of each game role (such as the level of the role, the configured game equipment, the relationship with other user roles), etc., the game server of the network service provider can use the above-mentioned user data stored internally. , to provide users w...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Applications(China)
IPC IPC(8): H04L29/06H04L9/32
Inventor 胡溢洋杜江杰王奎
Owner SHENGQU INFORMATION TECH SHANGHAI
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products