CN109558710B - User login method, device, system and storage medium - Google Patents

User login method, device, system and storage medium Download PDF

Info

Publication number
CN109558710B
CN109558710B CN201811491843.0A CN201811491843A CN109558710B CN 109558710 B CN109558710 B CN 109558710B CN 201811491843 A CN201811491843 A CN 201811491843A CN 109558710 B CN109558710 B CN 109558710B
Authority
CN
China
Prior art keywords
user
information
application
client
center server
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201811491843.0A
Other languages
Chinese (zh)
Other versions
CN109558710A (en
Inventor
龚晓飞
彭曼菲
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Taikang Insurance Group Co Ltd
Original Assignee
Taikang Insurance Group Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Taikang Insurance Group Co Ltd filed Critical Taikang Insurance Group Co Ltd
Priority to CN201811491843.0A priority Critical patent/CN109558710B/en
Publication of CN109558710A publication Critical patent/CN109558710A/en
Application granted granted Critical
Publication of CN109558710B publication Critical patent/CN109558710B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication

Abstract

The invention provides a user login method, a device, a system and a storage medium, which realize unified management and maintenance of multi-application user accounts through a user center client, avoid repeated storage of user information, save storage resources and also save customer service resources required by account individual case problem handling; meanwhile, the user does not need to register repeatedly for different applications, so that the difficulty of managing the personal account by the user is reduced, the user experience is improved, and the service popularization is facilitated; in addition, the application client integrates the user center client, program codes of user login functions do not need to be written repeatedly in the application development process, interface development and service interface development processes are saved, development resource waste is avoided, and labor and time costs are saved.

Description

User login method, device, system and storage medium
Technical Field
The present invention relates to the field of communications technologies, and in particular, to a user login method, device, system, and storage medium.
Background
With the rapid development of the mobile internet, more and more enterprises are added to the development of the Application (APP) of the mobile terminal, and due to the continuous abundance of functions, if one application has a plurality of functions at the same time, the user experience may be poor, so that generally one enterprise can develop a plurality of applications.
If an enterprise wants to develop multiple applications, from the perspective of software development, operation and maintenance, because each application needs to be registered or logged in by a user for identity authentication in the using process, a personalized and exclusive application service is provided for the user, the privacy and safety of the user are protected, the information of the user is prevented from being leaked, and the private property of the user is protected. When the user uses each application, a plurality of accounts need to be repeatedly registered, so that the difficulty of managing the personal accounts by the user is increased, the user experience is not friendly, and the user is very easy to lose.
Disclosure of Invention
The invention provides a user login method, a device, a system and a storage medium, which are used for realizing unified management and maintenance of user accounts of multiple applications, and different applications do not need repeated registration of users, so that the difficulty of managing personal accounts by the users is reduced, the user experience is improved, and the service popularization is facilitated.
The first aspect of the present invention provides a user login method, including:
the method comprises the steps that a user center server receives a login request sent by a user center client, wherein the login request comprises user information and an application identifier, and the user center client is integrated in an application client corresponding to the application identifier;
the user center server side verifies the user information; if the verification is passed, the user center server side searches prestored token information according to the user information;
and the user center server side sends token information to the application client side and the corresponding application server side according to the application identification so that the application client side and the application server side carry out user authority authentication through the token information.
The second aspect of the present invention provides a user login method, including:
a user center client acquires a login request from an application client, the user center client is integrated in the application client, and the login request comprises user information and an application identifier corresponding to the application client;
the user center client sends the login request to a user center server;
and the user center client receives token information sent by the user center server according to the application identifier after the user center server passes the verification, and sends the token information to the application client so that the application client and the application server perform user authority authentication through the token information.
A third aspect of the present invention provides a user login apparatus, including:
the communication module is used for receiving a login request sent by a user center client, wherein the login request comprises user information and an application identifier, and the user center client is integrated in an application client corresponding to the application identifier;
the processing module is used for verifying the user information; if the verification is passed, searching pre-stored token information according to the user information;
the communication module is further configured to send token information to the application client and the corresponding application server according to the application identifier, so that the application client and the application server perform user right authentication through the token information.
A fourth aspect of the present invention provides a user login apparatus, including:
the system comprises an acquisition module, a storage module and a display module, wherein the acquisition module is used for acquiring a login request from an application client, the user center client is integrated in the application client, and the login request comprises user information and an application identifier corresponding to the application client;
the communication module is used for sending the login request to a user center server; and receiving token information sent by the user center server according to the application identifier after the user center server passes the verification, and sending the token information to the application client so that the application client and the application server perform user authority authentication through the token information.
A fifth aspect of the present invention provides a user login device, including:
a memory;
a processor; and
a computer program;
wherein the computer program is stored in the memory and configured to be executed by the processor to implement the method of the first aspect.
A sixth aspect of the present invention provides a user login device, including:
a memory;
a processor; and
a computer program;
wherein the computer program is stored in the memory and configured to be executed by the processor to implement the method of the second aspect.
A seventh aspect of the present invention provides a user login system, including: the system comprises a user center server, a user center client, at least one application client and an application server corresponding to the application client;
wherein the user centric client is integrated with each of the application clients;
the user center server is configured to implement the method according to the first aspect.
An eighth aspect of the present invention is to provide a computer-readable storage medium having stored thereon a computer program;
which when executed by a processor implements the method according to the first aspect.
A ninth aspect of the present invention is to provide a computer-readable storage medium having stored thereon a computer program;
which when executed by a processor implements the method according to the second aspect.
According to the user login method, the device, the system and the storage medium, the user center client is integrated in the application client, the user center client obtains the login request from the application client, the login request comprises the user information and the application identifier, the user center client sends the login request to the user center server, and the user center server verifies the user information; if the verification is passed, the user center server side searches the pre-stored token information according to the user information, and sends the token information to the application client side and the corresponding application server side according to the application identification, so that the application client side and the application server side can carry out user authority authentication through the token information. In the embodiment, the user center client side is used for realizing the unified management and maintenance of the user accounts of multiple applications, so that the repeated storage of user information is avoided, storage resources are saved, and customer service resources required by the individual account problem processing are also saved; meanwhile, the user does not need to register repeatedly for different applications, so that the difficulty of managing the personal account by the user is reduced, the user experience is improved, and the service popularization is facilitated; in addition, the application client integrates the user center client, program codes of user login functions do not need to be written repeatedly in the application development process, interface development and service interface development processes are saved, development resource waste is avoided, and labor and time costs are saved.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly described below, and it is obvious that the drawings in the following description are only some embodiments of the present invention, and for those skilled in the art, other drawings can be obtained according to these drawings without creative efforts.
Fig. 1 is a structural diagram of a user login system according to an embodiment of the present invention;
fig. 2 is a flowchart of a user login method according to an embodiment of the present invention;
FIG. 3 is a flowchart of a user login method according to another embodiment of the present invention;
FIG. 4 is a flowchart of a user login method according to another embodiment of the present invention;
FIG. 5 is a block diagram of a user login device according to an embodiment of the present invention;
FIG. 6 is a block diagram of a user login device according to another embodiment of the present invention;
fig. 7 is a structural diagram of a user login device according to an embodiment of the present invention;
fig. 8 is a block diagram of a user login device according to another embodiment of the present invention.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
The user login method provided by the invention can be suitable for a user login system, the user login system comprises a user center server, a user center client, at least one application client and an application server corresponding to the application clients, the user center client is integrated in each application client, the user center client can be an SDK (Software Development Kit), an interface for user login is provided for the application clients, an interface for interaction with the user center server is provided, standardized processing is realized through the SDK, various applications are adapted based on enterprise service characteristics, and quick and seamless access is realized.
As shown in fig. 1, the user login system includes a user center server 12, a user center client 11, an application client 13, an application server 14 corresponding to the application client 13, an application client 15, and an application server 16 corresponding to the application client 15, where the user center client 11 is integrated in both the application client 13 and the application client 15. The application client 13 and the application client 15 realize the user login process through the interaction of the user center client 11 and the user center server 12, and the business functions are interacted with the corresponding application servers through the business function modules of the application client 13 and the application client 15. Furthermore, the user center server is connected with a database 17 for storing user data; the application servers are connected to respective databases, the application server 14 is connected to the database 18, and the application servers 1,6 are connected to the database 19 for storing the service data. The user login process is described in detail below with reference to specific embodiments.
Fig. 2 is a flowchart of a user login method according to an embodiment of the present invention. The embodiment provides a user login method, wherein an execution main body is a user center server, and the method comprises the following specific steps:
s101, a user center server receives a login request sent by a user center client, wherein the login request comprises user information and an application identifier, and the user center client is integrated in an application client corresponding to the application identifier.
In this embodiment, when a user wants to log in a certain application client, a user center client integrated in the application client is invoked, and the user center client obtains a login request input by the user from the application client, where the login request includes user information and an application identifier, and the user information may include account information (an account, a user ID, or a mobile phone number) and a password (or an authentication code). And then the user center client sends the login request to the user center server.
S102, the user center server side verifies the user information; and if the verification is passed, the user center server side searches the pre-stored token information according to the user information.
In this embodiment, after receiving the login request, the user center server verifies the user information included in the login request, for example, the user information may be matched with the user information pre-stored in the database, and if the user information can be matched with the user information pre-stored in the database, the verification is passed. After the verification is passed, the user center server side searches the pre-stored Token (Token) information according to the user information. In the present embodiment, the pre-stored token information may also be stored in the database, preferably, the pre-stored token information is stored in association with the pre-stored user information, and in the verification process, when the pre-stored user information matching the user information in the login request is found from the database, the corresponding token information may be simultaneously obtained, and in addition, the user ID may also be simultaneously obtained from the pre-stored user information.
S103, the user center server side sends token information to the application client side and the corresponding application server side according to the application identification, so that the application client side and the application server side carry out user authority authentication through the token information.
In this embodiment, the user center server sends the found token information to the application client and the corresponding application server according to the application identifier, and may also send the user ID to the application client and the corresponding application server at the same time. And the user authority authentication can be carried out through the token information in the process of carrying out service data interaction between the application client and the corresponding application server.
Specifically, the user center server sends the token information to the user center client according to the application identifier, so that the user center client sends the token information to the application client.
In the user login method provided by this embodiment, a user center client is integrated into an application client, the user center client obtains a login request from the application client, the login request includes user information and an application identifier, the user center client sends the login request to a user center server, and the user center server verifies the user information; if the verification is passed, the user center server side searches the pre-stored token information according to the user information, and sends the token information to the application client side and the corresponding application server side according to the application identification, so that the application client side and the application server side can carry out user authority authentication through the token information. In the embodiment, the user center client side is used for realizing the unified management and maintenance of the user accounts of multiple applications, so that the repeated storage of user information is avoided, storage resources are saved, and customer service resources required by the individual account problem processing are also saved; meanwhile, the user does not need to register repeatedly for different applications, so that the difficulty of managing the personal account by the user is reduced, the user experience is improved, and the service popularization is facilitated; in addition, the application client integrates the user center client, program codes of user login functions do not need to be written repeatedly in the application development process, interface development and service interface development processes are saved, development resource waste is avoided, and labor and time costs are saved.
On the basis of the foregoing embodiment, as shown in fig. 3, the user login method provided in this embodiment further includes:
s201, the user center server receives a registration request sent by the user center client, wherein the registration request comprises user registration information and the application identifier;
s202, the user center server side verifies the user registration information;
s203, if the verification is passed, the user center server generates the token information, and the user center server stores the token information.
In the embodiment, when a user logs in an application in a system for the first time, the user needs to register first, and a user center client integrated in the application client is called as well to obtain a user request input by the user, where the registration request includes user registration information and an application identifier corresponding to the application client, where the user registration information may include a mobile phone number, a user identity document number, a user name, and a set password or an authentication code. And then the user center client sends the registration request to the user center server, and the user center server performs validity verification on the user registration information, wherein the verification process can adopt the existing verification mode, and is not described again here. After the verification is passed, the user center server generates Token information (which may include Token, user ID, etc.) uniquely corresponding to the user. In addition, the user center server side can also send the token information to the user center client side according to the application identification, so that the application client side can be informed of successful registration.
Further, after the verification passes, the method may further include:
and the user center server side obtains user information according to the user registration information and stores the user information in a database.
In the embodiment, the user information is obtained and then stored in the database, so that a basis is provided for the user center server side to verify the user information in the user login process.
In addition, in this embodiment, the user center server may store the token information and the user information in association. And in the user login process, when the pre-stored user information matched with the user information in the login request is searched from the database, the corresponding token information can be simultaneously acquired.
In addition, the server in the user can also set authority information for the user, for example, which applications the user can use or which services the user can use, so that when the user subsequently performs interaction between a certain application client and a corresponding application server, service interaction within the authority range is performed according to the authority information.
According to the user login method provided by the embodiment, unified management and maintenance of the user accounts of multiple applications are realized through the user center client, repeated storage of user information is avoided, storage resources are saved, and customer service resources required by account individual case problem processing are also saved; meanwhile, the user does not need to register repeatedly for different applications, the difficulty of managing the personal account number by the user is reduced, the user experience is improved, and the service popularization is facilitated.
Fig. 4 is a flowchart of a user login method according to an embodiment of the present invention. The embodiment provides a user login method, wherein an execution main body is a user center client, and the method comprises the following specific steps:
s301, a user center client acquires a login request from an application client, the user center client is integrated in the application client, and the login request comprises user information and an application identifier corresponding to the application client.
S302, the user center client sends the login request to a user center server.
And S303, the user center client receives the token information sent by the user center server according to the application identifier after the user center server passes the verification, and sends the token information to the application client, so that the user authority authentication is carried out through the token information when the application client and the application server interact.
On the basis of the above embodiment, the user login method may further include:
the user center client side obtains a registration request from an application client side, wherein the registration request comprises user registration information and the application identification;
and the user center client sends the registration request to a user center server so that the user center server verifies the user registration information, generates the token information after the verification is passed, and stores the token information.
Further, the user center client receives the token information sent by the user center client to notify the application client that the registration is successful.
The user login method provided in this embodiment is a method on the client side of the user center, and specific functions may refer to the above method embodiment on the server side of the user center, which is not described herein again.
In the user login method provided by this embodiment, a user center client is integrated into an application client, the user center client obtains a login request from the application client, the login request includes user information and an application identifier, the user center client sends the login request to a user center server, and the user center server verifies the user information; if the verification is passed, the user center server side searches the pre-stored token information according to the user information, and sends the token information to the application client side and the corresponding application server side according to the application identification, so that the application client side and the application server side can carry out user authority authentication through the token information. In the embodiment, the user center client side is used for realizing the unified management and maintenance of the user accounts of multiple applications, so that the repeated storage of user information is avoided, storage resources are saved, and customer service resources required by the individual account problem processing are also saved; meanwhile, the user does not need to register repeatedly for different applications, so that the difficulty of managing the personal account by the user is reduced, the user experience is improved, and the service popularization is facilitated; in addition, the application client integrates the user center client, program codes of user login functions do not need to be written repeatedly in the application development process, interface development and service interface development processes are saved, development resource waste is avoided, and labor and time costs are saved.
Fig. 5 is a structural diagram of a user login device according to an embodiment of the present invention. The user login device may specifically be the user center server in the above embodiment. The user login device provided in this embodiment may execute the processing flow provided in the embodiment of the user login method on the user center server side, as shown in fig. 3, the user login device 50 includes a communication module 51 and a processing module 52.
The communication module 51 is configured to receive a login request sent by a user center client, where the login request includes user information and an application identifier, and the user center client is integrated in an application client corresponding to the application identifier;
a processing module 52 for verifying the user information; if the verification is passed, searching pre-stored token information according to the user information;
the communication module 51 is further configured to send token information to the application client and the corresponding application server according to the application identifier, so that the application client and the application server perform user right authentication through the token information.
Further, the processing module 52 is configured to:
and matching the user information with the user information prestored in the database, and if the user information can be matched with the user information prestored in the database, passing the verification.
Further, the communication module 51 is configured to:
and sending the token information to the user center client according to the application identifier so that the user center client sends the token information to the application client.
Further, in the above-mentioned case,
the communication module 51 is further configured to receive a registration request sent by the user center client, where the registration request includes user registration information and the application identifier;
the processing module 52 is further configured to verify the user registration information; and if the verification is passed, the user center server generates the token information, and the user center server stores the token information.
Further, the processing module 52 is further configured to obtain user information according to the user registration information after the verification is passed and store the user information in the database.
Further, the processing module 52 is further configured to store the token information in association with the user information.
The user login device provided in the embodiment of the present invention may be specifically configured to execute the method embodiments provided in fig. 2 and fig. 3, and specific functions are not described herein again.
According to the user login device provided by the embodiment of the invention, unified management and maintenance of multi-application user accounts are realized through the user center client, repeated storage of user information is avoided, storage resources are saved, and customer service resources required by account individual case problem processing are also saved; meanwhile, the user does not need to register repeatedly for different applications, so that the difficulty of managing the personal account by the user is reduced, the user experience is improved, and the service popularization is facilitated; in addition, the application client integrates the user center client, program codes of user login functions do not need to be written repeatedly in the application development process, interface development and service interface development processes are saved, development resource waste is avoided, and labor and time costs are saved.
Fig. 6 is a structural diagram of a user login device according to an embodiment of the present invention. The user login device may specifically be the user center server in the above embodiment. The user login device provided in this embodiment may execute the processing flow provided in the embodiment of the user login method on the user center server side, as shown in fig. 3, the user login device 60 includes an obtaining module 61 and a communication module 62.
The obtaining module 61 is configured to obtain a login request from an application client, where the user center client is integrated in the application client, and the login request includes user information and an application identifier corresponding to the application client;
the communication module 62 is configured to send the login request to a user center server; and receiving token information sent by the user center server according to the application identifier after the user center server passes the verification, and sending the token information to the application client so that the application client and the application server perform user authority authentication through the token information.
Further, the obtaining module 61 is further configured to obtain a registration request from an application client, where the registration request includes user registration information and the application identifier;
the communication module 62 is further configured to send the registration request to a user center server, so that the user center server verifies the user registration information, generates the token information after the user registration information passes the verification, and stores the token information.
The user login device provided in the embodiment of the present invention may be specifically configured to execute the method embodiment provided in fig. 4, and specific functions are not described herein again.
According to the user login device provided by the embodiment of the invention, unified management and maintenance of multi-application user accounts are realized through the user center client, repeated storage of user information is avoided, storage resources are saved, and customer service resources required by account individual case problem processing are also saved; meanwhile, the user does not need to register repeatedly for different applications, so that the difficulty of managing the personal account by the user is reduced, the user experience is improved, and the service popularization is facilitated; in addition, the application client integrates the user center client, program codes of user login functions do not need to be written repeatedly in the application development process, interface development and service interface development processes are saved, development resource waste is avoided, and labor and time costs are saved.
Fig. 7 is a schematic structural diagram of a user login device according to an embodiment of the present invention. The user login device provided by the embodiment of the present invention may execute the processing flow provided by the user login method embodiment of the user center server side, as shown in fig. 7, the user login device 70 includes a memory 71, a processor 72, a computer program, and a communication interface 73; wherein a computer program is stored in the memory 71 and configured to execute the user login method on the user centric service side as described in the above embodiments by the processor 72.
The user login device in the embodiment shown in fig. 7 may be used to execute the technical solution of the method embodiment at the user center server side, and the implementation principle and the technical effect are similar, which are not described herein again.
Fig. 8 is a schematic structural diagram of a user login device according to an embodiment of the present invention. The user login device provided by the embodiment of the present invention may execute the processing flow provided by the user login method embodiment of the user center client side, as shown in fig. 8, the user login device 80 includes a memory 81, a processor 82, a computer program, and a communication interface 83; wherein a computer program is stored in the memory 81 and is configured to execute the user login method on the user centric client side described in the above embodiments by the processor 82.
The user login device in the embodiment shown in fig. 8 may be used to execute the technical solution of the method embodiment on the user center client side, and the implementation principle and the technical effect are similar, which are not described herein again.
An embodiment of the present invention provides a user login system, as shown in fig. 1, the user login system may include: the system comprises a user center server, a user center client, at least one application client and an application server corresponding to the application client;
wherein the user centric client is integrated with each of the application clients;
the user center server is used for implementing the user login method of the user center server side according to the embodiment.
In addition, another embodiment of the present invention further provides a computer-readable storage medium, on which a computer program is stored, where the computer program is executed by a processor to implement the user login method on the user center service side described in the foregoing embodiment.
Another embodiment of the present invention further provides a computer-readable storage medium, on which a computer program is stored, where the computer program is executed by a processor to implement the user login method on the user center client side described in the above embodiment.
In the embodiments provided in the present invention, it should be understood that the disclosed apparatus and method may be implemented in other ways. For example, the above-described apparatus embodiments are merely illustrative, and for example, the division of the units is only one logical division, and other divisions may be realized in practice, for example, a plurality of units or components may be combined or integrated into another system, or some features may be omitted, or not executed. In addition, the shown or discussed mutual coupling or direct coupling or communication connection may be an indirect coupling or communication connection through some interfaces, devices or units, and may be in an electrical, mechanical or other form.
The units described as separate parts may or may not be physically separate, and parts displayed as units may or may not be physical units, may be located in one place, or may be distributed on a plurality of network units. Some or all of the units can be selected according to actual needs to achieve the purpose of the solution of the embodiment.
In addition, functional units in the embodiments of the present invention may be integrated into one processing unit, or each unit may exist alone physically, or two or more units are integrated into one unit. The integrated unit can be realized in a form of hardware, or in a form of hardware plus a software functional unit.
The integrated unit implemented in the form of a software functional unit may be stored in a computer readable storage medium. The software functional unit is stored in a storage medium and includes several instructions to enable a computer device (which may be a personal computer, a server, or a network device) or a processor (processor) to execute some steps of the methods according to the embodiments of the present invention. And the aforementioned storage medium includes: various media capable of storing program codes, such as a usb disk, a removable hard disk, a Read-Only Memory (ROM), a Random Access Memory (RAM), a magnetic disk, or an optical disk.
It is obvious to those skilled in the art that, for convenience and simplicity of description, the foregoing division of the functional modules is merely used as an example, and in practical applications, the above function distribution may be performed by different functional modules according to needs, that is, the internal structure of the device is divided into different functional modules to perform all or part of the above described functions. For the specific working process of the device described above, reference may be made to the corresponding process in the foregoing method embodiment, which is not described herein again.
Finally, it should be noted that: the above embodiments are only used to illustrate the technical solution of the present invention, and not to limit the same; while the invention has been described in detail and with reference to the foregoing embodiments, it will be understood by those skilled in the art that: the technical solutions described in the foregoing embodiments may still be modified, or some or all of the technical features may be equivalently replaced; and the modifications or the substitutions do not make the essence of the corresponding technical solutions depart from the scope of the technical solutions of the embodiments of the present invention.

Claims (7)

1. A user login method is characterized by comprising the following steps:
the method comprises the steps that a user center server receives a login request sent by a user center client, wherein the login request comprises user information and an application identifier, and the user center client is integrated in an application client corresponding to the application identifier;
the user center server side verifies the user information; if the verification is passed, the user center server side searches pre-stored token information according to the user information, and the pre-stored token information and the user information are stored in an associated mode;
the user center server side sends token information to the application client side and the corresponding application server side according to the application identification, so that the application client side and the application server side carry out user authority authentication through the token information;
the method further comprises the following steps:
the user center server receives a registration request sent by the user center client, wherein the registration request comprises user registration information and the application identifier;
the user center server side verifies the user registration information;
if the verification is passed, the user center server generates the token information, and the user center server stores the token information and the user information in an associated manner;
after the verification is passed, the method further comprises:
and the user center server side obtains user information according to the user registration information and stores the user information in a database.
2. The method of claim 1, wherein the user-centric serving side verifies the user information, comprising:
and the user center server side matches the user information with the user information prestored in the database, and if the user information can be matched with the user information, the verification is passed.
3. The method of claim 1, wherein the sending, by the user center server, token information to the application client and the corresponding application server according to the application identifier comprises:
and the user center server side sends the token information to the user center client side according to the application identification so as to enable the user center client side to send the token information to the application client side.
4. A user login method is characterized by comprising the following steps:
a user center client acquires a login request from an application client, the user center client is integrated in the application client, and the login request comprises user information and an application identifier corresponding to the application client;
the user center client sends the login request to a user center server;
the user center client receives token information sent by the user center server according to the application identification after the user center server passes the verification, and sends the token information to the application client so that the application client and the application server can carry out user authority authentication through the token information, and the pre-stored token information and the user information are stored in an associated manner;
the method further comprises the following steps:
the user center client sends a registration request to the user center server, wherein the registration request comprises user registration information and the application identifier, so that the user center server verifies the user registration information; if the verification is passed, enabling the user center server to generate the token information, and enabling the user center server to store the token information and the user information in an associated manner; and enabling the user center server to obtain user information according to the user registration information and store the user information in a database.
5. A user login apparatus, comprising:
the communication module is used for receiving a login request sent by a user center client, wherein the login request comprises user information and an application identifier, and the user center client is integrated in an application client corresponding to the application identifier;
the processing module is used for verifying the user information; if the verification is passed, searching pre-stored token information according to the user information, and storing the pre-stored token information and the user information in a correlation manner;
the communication module is further used for sending token information to the application client and the corresponding application server according to the application identifier so that the application client and the application server perform user right authentication through the token information;
the communication module is further configured to receive a registration request sent by the user center client, where the registration request includes user registration information and the application identifier;
the processing module is further configured to verify the user registration information; if the verification is passed, the user center server generates the token information, and the user center server stores the token information and the user information in an associated manner;
and the processing module is also used for obtaining user information according to the user registration information and storing the user information in a database after the verification is passed.
6. A user login device, comprising:
a memory;
a processor; and
a computer program;
wherein the computer program is stored in the memory and configured to be executed by the processor to implement the method of any one of claims 1-4.
7. A computer-readable storage medium, having stored thereon a computer program;
the computer program, when executed by a processor, implementing the method of any one of claims 1-4.
CN201811491843.0A 2018-12-07 2018-12-07 User login method, device, system and storage medium Active CN109558710B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201811491843.0A CN109558710B (en) 2018-12-07 2018-12-07 User login method, device, system and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201811491843.0A CN109558710B (en) 2018-12-07 2018-12-07 User login method, device, system and storage medium

Publications (2)

Publication Number Publication Date
CN109558710A CN109558710A (en) 2019-04-02
CN109558710B true CN109558710B (en) 2022-02-15

Family

ID=65869191

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201811491843.0A Active CN109558710B (en) 2018-12-07 2018-12-07 User login method, device, system and storage medium

Country Status (1)

Country Link
CN (1) CN109558710B (en)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110162943A (en) * 2019-04-16 2019-08-23 上海达龙信息科技有限公司 A kind of account automatic logging method and system, storage medium and server
CN110545272B (en) * 2019-08-29 2020-11-03 珠海格力电器股份有限公司 Identity authentication method, authority authentication method, device, user management system and storage medium
CN111241499B (en) * 2020-01-07 2023-05-05 腾讯科技(深圳)有限公司 Application program login method, device, terminal and storage medium

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106162574B (en) * 2015-04-02 2020-08-04 成都鼎桥通信技术有限公司 Unified authentication method for applications in cluster system, server and terminal
CN108156119B (en) * 2016-12-05 2020-08-28 北京神州泰岳软件股份有限公司 Login verification method and device
CN106790209B (en) * 2017-01-03 2019-12-24 北京并行科技股份有限公司 Login authentication method and system
KR101816650B1 (en) * 2017-02-21 2018-01-09 주식회사 코인플러그 Method for providing simplified account registration service and authentication service, and authentication server using the same
CN107689870B (en) * 2017-08-29 2021-02-02 杭州绿湾网络科技有限公司 Client authentication method and system

Also Published As

Publication number Publication date
CN109558710A (en) 2019-04-02

Similar Documents

Publication Publication Date Title
CN108734028B (en) Data management method based on block chain, block chain link point and storage medium
CN103023918B (en) The mthods, systems and devices logged in are provided for multiple network services are unified
CN105282126B (en) Login authentication method, terminal and server
CN102457507B (en) Cloud computing resources secure sharing method, Apparatus and system
US20170161721A1 (en) Method and system for opening account based on euicc
CN111062024B (en) Application login method and device
CN109558710B (en) User login method, device, system and storage medium
CN111163467B (en) Method for 5G user terminal to access 5G network, user terminal equipment and medium
CN105162775A (en) Logging method and device of virtual machine
CN112188493A (en) Authentication method, system and related equipment
CN104320397A (en) Method and system for accessing internet APP common platform through invitation code
CN102217280A (en) Method, system, and server for user service authentication
CN106713315B (en) Login method and device of plug-in application program
CN105162774A (en) Virtual machine login method and device used for terminal
CN111259448A (en) Data sharing method and device
CN111988418A (en) Data processing method, device, equipment and computer readable storage medium
CN114239072B (en) Block chain node management method and block chain network
CN114186206A (en) Login method and device based on small program, electronic equipment and storage medium
CN106685914B (en) Information verification method, server and client
CN111200645B (en) Service request processing method, device, equipment and readable storage medium
CN110602218A (en) Method and related device for assembling cloud service in user-defined manner
CN110365646B (en) Method and device for associating entity to first server
CN114417318A (en) Third-party page jumping method and device and electronic equipment
CN110417851B (en) Data matching method, hosting platform, storage medium and computer equipment
CN113472781A (en) Service acquisition method, server and computer readable storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant