CN110889096B - Login method, login device, computer equipment and storage medium - Google Patents

Login method, login device, computer equipment and storage medium Download PDF

Info

Publication number
CN110889096B
CN110889096B CN201911151360.0A CN201911151360A CN110889096B CN 110889096 B CN110889096 B CN 110889096B CN 201911151360 A CN201911151360 A CN 201911151360A CN 110889096 B CN110889096 B CN 110889096B
Authority
CN
China
Prior art keywords
login
user terminal
page
preset
identification information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201911151360.0A
Other languages
Chinese (zh)
Other versions
CN110889096A (en
Inventor
陶金
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Wanghai Kangxin Beijing Technology Co ltd
Original Assignee
Wanghai Kangxin Beijing Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Wanghai Kangxin Beijing Technology Co ltd filed Critical Wanghai Kangxin Beijing Technology Co ltd
Priority to CN201911151360.0A priority Critical patent/CN110889096B/en
Publication of CN110889096A publication Critical patent/CN110889096A/en
Application granted granted Critical
Publication of CN110889096B publication Critical patent/CN110889096B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/45Structures or tools for the administration of authentication

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Information Transfer Between Computers (AREA)

Abstract

The embodiment of the invention discloses a login method, a login device, computer equipment and a storage medium, wherein the login method comprises the following steps: acquiring request information sent by a user terminal, wherein the request information comprises identification information representing the identity of the user terminal and a task instruction; searching a login credential corresponding to the identification information in a preset login information list; and executing the business process corresponding to the task instruction according to the login certificate. By pre-storing login credentials of each user side in the server side, when the user terminal sends request information to the server side, the server side does not send a login page to the user terminal, but searches the login credentials corresponding to the identification information in the server through the identification information of the user terminal, and directly performs a service process according to a task instruction in the request information after the login credentials are searched, so that the login verification process is skipped, the verification efficiency is improved, and the congestion caused by the login verification to the server side is reduced.

Description

Login method, login device, computer equipment and storage medium
Technical Field
The embodiment of the invention relates to the field of login authentication, in particular to a login method, a login device, computer equipment and a storage medium.
Background
Authentication based on a shared key means that the server and the user have one or a group of passwords in common. When the user needs to perform authentication, the user submits the password commonly owned by the user and the server through inputting or through the device in which the password is kept. After receiving the password submitted by the user, the server checks whether the password submitted by the user is consistent with the password stored by the server side, and if so, the user is judged to be a legal user.
In the prior art, when a user terminal establishes a communication connection with a server, the server performs authentication on a user in a login manner. However, in the data concurrency period, the authentication occupies more resources at the server end, and becomes a congestion accident source like a highway toll station. Therefore, in the prior art, the authentication login affects the login efficiency and causes server congestion in high concurrency time.
Disclosure of Invention
The embodiment of the invention provides a login method, a device, computer equipment and a storage medium for skipping verification login through a login certificate.
In order to solve the above technical problem, the embodiment of the present invention adopts a technical solution that: a login method is provided, which comprises the following steps:
acquiring request information sent by a user terminal, wherein the request information comprises identification information representing the identity of the user terminal and a task instruction;
searching a login credential corresponding to the identification information in a preset login information list;
and executing the business process corresponding to the task instruction according to the login certificate.
Optionally, before the obtaining of the request information sent by the user terminal, the method includes:
acquiring registration data sent by the user terminal, wherein the registration data comprises account information and an account password;
generating a login credential based on the account information and the account password according to a preset data template;
and storing the login credentials in the login information list.
Optionally, the registration data further includes identification information of the user terminal, and the storing the login credential in the login information list includes:
acquiring identification information in the registration data;
storing the identification information in association with the login credentials in the login information list.
Optionally, before the obtaining of the request information sent by the user terminal, the method includes:
acquiring a page screenshot of a landing page of the user terminal;
comparing the page screenshot with a preset page image of a standard page to generate a similarity value;
and when the similarity value is less than or equal to a preset first threshold value, confirming that login authentication is carried out through the login credential.
Optionally, the comparing the similarity between the page screenshot and a preset page image of a standard page to generate a similarity value includes:
inputting the page screenshot and the page image into a preset similarity comparison model, wherein the similarity comparison model is a neural network model which is trained to a convergence state in advance and used for image similarity calculation;
and collecting the similarity value output by the similarity comparison model.
Optionally, before the obtaining of the request information sent by the user terminal, the method includes:
acquiring the message quantity representing the number of request messages in a message queue;
comparing the message quantity with a preset second threshold value;
and when the number of the messages is larger than or equal to the second threshold value, confirming that login verification is carried out through login credentials.
Optionally, before the obtaining of the request information sent by the user terminal, the method includes:
acquiring index parameters of preset indexes;
comparing the index parameter with a preset third threshold value;
and when the index parameter is greater than or equal to the third threshold value, confirming that login verification is carried out through a login credential.
To solve the foregoing technical problem, an embodiment of the present invention further provides a login apparatus, including:
the system comprises an acquisition module, a processing module and a processing module, wherein the acquisition module is used for acquiring request information sent by a user terminal, and the request information comprises identification information representing the identity of the user terminal and a task instruction;
the processing module is used for searching a login certificate corresponding to the identification information in a preset login information list;
and the execution module is used for executing the business process corresponding to the task instruction according to the login certificate.
Optionally, the login device further includes:
the first obtaining sub-module is used for obtaining registration data sent by the user terminal, wherein the registration data comprises account information and an account password;
the first processing submodule is used for generating a login certificate based on the account information and the account password according to a preset data template;
and the first execution submodule is used for storing the login credentials in the login information list.
Optionally, the login device further includes:
the second obtaining submodule is used for obtaining the identification information in the registration data;
and the second processing submodule is used for storing the identification information and the login certificate in the login information list in an associated mode.
Optionally, the login device further includes:
a third obtaining sub-module, configured to obtain a page screenshot of a landing page of the user terminal;
the third processing submodule is used for comparing the similarity of the page screenshot with a page image of a preset standard page to generate a similarity value;
and the second execution submodule is used for confirming that the login authentication is carried out through the login certificate when the similarity value is smaller than or equal to a preset first threshold value.
Optionally, the login device further includes:
the third execution submodule is used for inputting the page screenshot and the page image into a preset similarity comparison model, wherein the similarity comparison model is a neural network model which is trained to a convergence state in advance and used for carrying out image similarity calculation;
and the first acquisition submodule is used for acquiring the similarity value output by the similarity comparison model.
Optionally, the login device further includes:
the fourth obtaining submodule is used for obtaining the message quantity representing the number of the request messages in the message queue;
the fourth processing submodule is used for comparing the message quantity with a preset second threshold value;
and the fourth execution submodule is used for confirming that the login authentication is carried out through the login certificate when the number of the messages is greater than or equal to the second threshold value.
Optionally, the login device further includes:
the second acquisition submodule is used for acquiring index parameters of preset indexes;
the fifth processing submodule is used for comparing the index parameter with a preset third threshold value;
and the fifth execution submodule is used for confirming that login verification is carried out through a login certificate when the index parameter is greater than or equal to the third threshold value.
In order to solve the above technical problem, an embodiment of the present invention further provides a computer device, including a memory and a processor, where the memory stores computer-readable instructions, and the computer-readable instructions, when executed by the processor, cause the processor to execute the steps of the login method.
To solve the above technical problem, an embodiment of the present invention further provides a storage medium storing computer-readable instructions, which, when executed by one or more processors, cause the one or more processors to perform the steps of the above login method.
The embodiment of the invention has the beneficial effects that: by pre-storing login credentials of each user side in the server side, when the user terminal sends request information to the server side, the server side does not send a login page to the user terminal, but searches the login credentials corresponding to the identification information in the server through the identification information of the user terminal, and directly performs a service process according to a task instruction in the request information after the login credentials are searched, so that the login verification process is skipped, the verification efficiency is improved, and the congestion caused by the login verification to the server side is reduced.
Drawings
In order to more clearly illustrate the technical solutions in the embodiments of the present invention, the drawings needed to be used in the description of the embodiments will be briefly introduced below, and it is obvious that the drawings in the following description are only some embodiments of the present invention, and it is obvious for those skilled in the art to obtain other drawings based on these drawings without creative efforts.
FIG. 1 is a schematic diagram of a basic flow chart of a login method according to an embodiment of the present invention;
FIG. 2 is a flowchart illustrating a process of generating a login credential according to an embodiment of the present invention;
FIG. 3 illustrates a method for storing identification information according to an embodiment of the present invention;
FIG. 4 is a schematic diagram illustrating a process of initiating authentication of a login credential through a screenshot of a page in an embodiment of the present invention;
FIG. 5 is a schematic diagram illustrating a process of comparing images by a neural network model according to an embodiment of the present invention;
FIG. 6 is a flowchart illustrating an embodiment of enabling login credentials for login verification during high concurrency periods;
FIG. 7 is a flowchart illustrating an embodiment of enabling login credentials to perform login verification when an operating parameter is abnormal;
FIG. 8 is a diagram illustrating a basic structure of a login device according to an embodiment of the present invention;
FIG. 9 is a block diagram of the basic structure of a computer device embodying the present invention.
Detailed Description
In order to make the technical solutions of the present invention better understood, the technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention.
In some of the flows described in the present specification and claims and in the above figures, a number of operations are included that occur in a particular order, but it should be clearly understood that these operations may be performed out of order or in parallel as they occur herein, with the order of the operations being indicated as 101, 102, etc. merely to distinguish between the various operations, and the order of the operations by themselves does not represent any order of performance. Additionally, the flows may include more or fewer operations, and the operations may be performed sequentially or in parallel. It should be noted that, the descriptions of "first", "second", etc. in this document are used for distinguishing different messages, devices, modules, etc., and do not represent a sequential order, nor limit the types of "first" and "second" to be different.
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
As will be appreciated by those skilled in the art, "terminal" as used herein includes both devices that are wireless signal receivers, devices that have only wireless signal receivers without transmit capability, and devices that include receive and transmit hardware, devices that have receive and transmit hardware capable of performing two-way communication over a two-way communication link. Such a device may include: a cellular or other communication device having a single line display or a multi-line display or a cellular or other communication device without a multi-line display; PCS (Personal Communications Service), which may combine voice, data processing, facsimile and/or data communication capabilities; a PDA (Personal Digital Assistant), which may include a radio frequency receiver, a pager, internet/intranet access, a web browser, a notepad, a calendar and/or a GPS (Global Positioning System) receiver; a conventional laptop and/or palmtop computer or other device having and/or including a radio frequency receiver. As used herein, a "terminal" or "terminal device" may be portable, transportable, installed in a vehicle (aeronautical, maritime, and/or land-based), or situated and/or configured to operate locally and/or in a distributed fashion at any other location(s) on earth and/or in space. As used herein, a "terminal Device" may also be a communication terminal, a web terminal, a music/video playing terminal, such as a PDA, an MID (Mobile Internet Device) and/or a Mobile phone with music/video playing function, or a smart tv, a set-top box, etc.
Referring to fig. 1, fig. 1 is a basic flow chart of the login method of the present embodiment.
As shown in fig. 1, a login method includes:
s1100, acquiring request information sent by a user terminal, wherein the request information comprises identification information representing the identity of the user terminal and a task instruction;
the user terminal is as follows: the system comprises a PC end, an intelligent mobile end or a server end for service butt joint. In some embodiments, when the system carrying the login method is a test system, the user terminal can be a PC terminal or an intelligent mobile terminal carrying a corresponding browser or application program.
The scenario in which the user terminal sends the request information to the server side carrying the login method in the embodiment is as follows: the user terminal requests to establish a data channel with the server side, the operation of the corresponding user terminal is a process of entering a corresponding page of the server side through a website or a link, at the moment, the user terminal does not receive a login page sent by the server side, and therefore, the request information only carries identification information representing the identity of the user terminal and a task instruction. The identification information can be an IP address or Mac code of the user terminal. The task instruction is a service type or a calculation result which a user sends a request instruction wants to obtain, for example, an instruction for obtaining data of a specified page, a task for obtaining navigation information of a next step in a navigation environment, or a task for uploading data and obtaining a data result in a game environment.
In some embodiments, the request information is a message that is continuously sent to the server side after the user receives the login page sent by the server side. For example, when the login page of the user terminal is scrambled and the user cannot log in, the user randomly clicks the request information sent by the login page, and at this time, the user does not fill in the login information, so the request information does not include the login information.
S1200, searching a login credential corresponding to the identification information in a preset login information list;
in this embodiment, the server stores a login information list, and login credentials uploaded by each user terminal are recorded in the login information list. In this embodiment, the user terminal is a terminal that has already performed posting on the server side.
The login credentials refer to key value pairs consisting of account information and password information of the user terminal, and are stored in a preset login information list. However, in some embodiments, in order to ensure the security of the login credentials, the key value pair consisting of the account information and the password information needs to be encrypted to generate the encrypted and stored login credentials. In some embodiments, to facilitate retrieval, when the login credentials are stored, the login credentials and the identification information of the corresponding user terminal need to be stored in an associated manner, so that the login credentials are conveniently searched.
In some embodiments, when the user terminal registers, the identification information of the user terminal is used as account information of the user or part of data in the account information, and in the application scenario, the login credentials do not need to be additionally associated with the identification information of the user terminal for storage, and the login credentials corresponding to the user terminal can be quickly determined through the identification information.
And after receiving the identification information of the target user, the server searches in the login information list by taking the identification information as a search condition, and quickly finds the login credentials corresponding to the identification information.
And S1300, executing the business process corresponding to the task instruction according to the login certificate.
After the server side finds the login credentials corresponding to the user terminal, the server side does not send or does not send a login page to the user terminal any more, but directly skips the service flow corresponding to the task instruction in the execution request information. For example, when a task instruction is to acquire a specified page, the server executes a business process for calling and sending the specified page; and when the task instruction is to acquire navigation information of the next time period, the server side calculates a navigation path according to the set starting place and the set end point.
When the server cannot find the login credentials corresponding to the user terminal in the login information list, the server needs to send or resend the login page or the registration page to the user terminal.
According to the embodiment, the login credentials of each user side are prestored in the server side, when the user terminal sends the request information to the server side, the server side does not send a login page to the user terminal, but searches the login credentials corresponding to the identification information in the server through the identification information of the user terminal, and directly performs the service flow according to the task instruction in the request information after the login credentials are searched, so that the login verification process is skipped, the verification efficiency is improved, and the congestion caused by the login verification to the server side is reduced.
In some embodiments, the server generates a login credential corresponding to the user terminal when the user terminal performs account registration. Referring to fig. 2, fig. 2 is a schematic flow chart illustrating a process of generating a login credential through registration information according to the present embodiment.
As shown in fig. 2, before S1100, the method includes:
s1010, acquiring registration data sent by the user terminal, wherein the registration data comprises account information and an account password;
when a user terminal is accessed into a server for the first time, the server sends a registration page to the user terminal, and the server collects registration information of the user terminal through the registration page, wherein the registration information comprises account information and an account password sent by the user terminal. In some embodiments, in order to facilitate the server-side retrieval, it is set that the account information of the user must include identification information of the user terminal, for example, a Mac code of the user terminal is used as the account information or an IP address of the user terminal must be included in the account information.
S1020, generating a login credential based on the account information and the account password according to a preset data template;
the method comprises the steps that a server side calls a preset data template after acquiring registration information of a user terminal, two data types are recorded in the data template and are respectively account information and an account password, and the account information and the account password in the data template are a key value pair, so that the account information and the account password can be packaged into a login certificate after the acquired user account information and the acquired account password are correspondingly written into the data template.
In some embodiments, to ensure the security of the login credentials, a key value pair consisting of account information and password information needs to be encrypted to generate the encrypted and stored login credentials. In some embodiments, to facilitate retrieval, when the login credentials are stored, the login credentials and the identification information of the corresponding user terminal need to be stored in an associated manner, so that the login credentials are conveniently searched.
In some embodiments, when the user terminal registers, the identification information of the user terminal is used as account information of the user or part of data in the account information, and in the application scenario, the login credentials do not need to be additionally associated with the identification information of the user terminal for storage, and the login credentials corresponding to the user terminal can be quickly determined through the identification information.
S1030, storing the login credentials in the login information list.
And the server side writes the generated login credentials into a login information list and stores the login credentials. When the user terminal registers, the registration information is converted into a login certificate for storage, so that the user terminal can conveniently and rapidly perform login verification in the subsequent login process.
In some embodiments, to facilitate the retrieval of the login credentials, identification information characterizing the identity of the user needs to be recorded in the login information list. Referring to fig. 3, fig. 3 is a diagram illustrating a storage method of identification information according to the present embodiment.
As shown in fig. 3, S1030 includes:
s1031, obtaining the identification information in the registration data;
the identification information can be an IP address or Mac code of the user terminal or the like. When the account is registered, the user terminal needs to establish a communication channel with the server side, so that the server side can extract the identification information of the user terminal from the registration data.
S1032, storing the identification information and the login credential in the login information list in an associated manner.
After the server side obtains the identification information of the user terminal, the identification information is associated with the login credentials, namely, a mapping relation between the identification information and the corresponding login credentials is established. And then storing the associated identification information and login information into a login information list, so as to finish the associated storage between the identification information and the registration certificate.
The identification information and the login credentials are stored in an associated mode, so that the login credentials of the user terminal can be determined quickly, and the verification time is saved.
In some embodiments, after the server sends the login page to the target terminal, in order to prevent the user from being confused by the login page, the user terminal needs to capture a screenshot and verify the login page when displaying the login page. Referring to fig. 4, fig. 4 is a schematic flow chart illustrating the process of starting the authentication of the login credentials through the screenshot of the page in the embodiment.
As shown in fig. 4, before S1100, the method includes:
s1041, acquiring a page screenshot of a login page of the user terminal;
when a user terminal requests to establish a communication channel, a server side sends a login page to the user terminal, the user terminal displays the login page after receiving data of the login page, and at the moment, the server side collects a page screenshot of the login page of the user terminal through a screenshot instruction.
S1042, comparing the similarity of the page screenshot with a preset page image of a standard page to generate a similarity value;
after receiving the page screenshot sent by the user terminal, the server terminal calls a pre-stored standard page, wherein the standard page is an image which is normally typeset by the login page and stored by the server terminal. Whether the login page displayed by the user terminal is normal can be judged by comparing the page screenshot with the login page. The way of performing image alignment includes: histogram method, image template matching, PSNR (Peak Signal to Noise ratio) peak Signal-to-Noise ratio, SSIM (structural similarity), perceptual hashing algorithm and neural network model.
And comparing the page screenshot with the page image to obtain a similarity value for judging the similarity of the two pictures.
And S1043, confirming that the login authentication is carried out through the login certificate when the similarity value is smaller than or equal to a preset first threshold value.
And after the similarity value between the page screenshot and the page image is obtained through calculation, comparing the similarity value obtained through calculation with a preset first threshold value. A first threshold is defined to measure whether the page shot is consistent with the page image. The value of the first threshold can be customized according to different application scenarios, and when the range of the similarity value is 0-100, the similarity value can be set to be 95, 80, 75 or any value.
And comparing the similarity value with the first threshold, and when the similarity value is smaller than or equal to the first threshold, the server side confirms that the screenshot of the page is different from the image of the page, and the random code appears in the login image of the user terminal. Therefore, in order to avoid causing troubles to the user, the server side receives the identification information in the request information uploaded by the user to carry out login verification on the user terminal.
And when the similarity value is larger than the first threshold value, the server side confirms that the page screenshot is the same as the page image, and then the server side continues to wait for the user terminal to upload login information.
By judging the messy codes of the page screenshots and adopting the login credentials to carry out login verification when the messy codes are judged to exist, the influence of the messy codes of the login pages on the user can be effectively reduced, meanwhile, the step of sending the login pages to the user terminal again is avoided, and the verification time and the network resources are saved.
In some embodiments, the alignment of the page shot and the page image is performed by a neural network model. Referring to fig. 5, fig. 5 is a schematic diagram illustrating a process of comparing images by a neural network model according to the present embodiment.
As shown in fig. 5, S1042 includes:
s1051, inputting the page screenshot and the page image into a preset similarity comparison model, wherein the similarity comparison model is a neural network model which is trained to a convergence state in advance and used for image similarity calculation;
the similarity matching model in the present embodiment may be a convolutional neural network model (CNN) trained to a convergence state, but is not limited thereto, and the similarity matching model may be: a deep neural network model (DNN), a recurrent neural network model (RNN), or a variant of the three network models described above.
The similarity comparison model trained to the convergence state can respectively extract image features in the page screenshot and the page image, then the page screenshot and the page image are calculated according to the Mahalanobis distance or the Euclidean distance between the image features of the two images, and then the calculated distance is converted into a numerical value in the range of 0-100 through a loss function, wherein the numerical value is a similarity value of the page screenshot and the page image output by the similarity comparison model.
And S1052, collecting the similarity value output by the similarity comparison model.
The similarity comparison model outputs a similarity value through comparison, and the server side reads the similarity value output by the similarity comparison model.
The similarity between the page screenshot and the page image is judged through the neural network model, and the efficiency and the similarity of image comparison can be improved.
In some embodiments, when the user terminal logs in at a normal time period, the server side may perform login verification by sending a login page. However, when the user logs in the server at a high concurrency time, in order to avoid the login process occupying too many resources of the server, the login authentication of the user terminal needs to be performed through the login credential. Referring to fig. 6, fig. 6 is a flowchart illustrating a login authentication procedure by enabling a login credential in a high concurrency period according to the present embodiment.
As shown in fig. 6, before S1100, the method includes:
s1061, obtaining the message quantity representing the number of the request messages in the message queue;
the message queue is a task management queue used by the server side to manage the request information sent by each user terminal. The server side judges whether the current time is in a high concurrency period or not by monitoring the number of the received request messages in the message queue. Specifically, the server side receives the number of messages requesting information in the timer in the message queue at regular time or in real time.
S1062, comparing the number of the messages with a preset second threshold value;
and the server compares the number of the read messages with a preset second threshold value. Wherein, the first threshold is defined as a measure for measuring whether the server side is in a high concurrency state. The value of the second threshold can be customized according to different application scenes.
S1063, confirming that the login authentication is carried out through the login credential when the number of the messages is greater than or equal to the second threshold value.
And comparing the acquired message quantity with a preset second threshold, and when the message quantity is greater than or equal to the second threshold, the server side confirms that the server side is in a high concurrency period at the current moment, the request information of the user terminal is overlarge, and the request information for login verification occupies more resources. Therefore, the server needs to perform login authentication on the user terminal by receiving the identification information in the request information uploaded by the user.
And when the number of the messages is smaller than a second threshold value, the server side confirms that the current time is not in a high concurrency period, and then login verification is continuously carried out through the login page.
By identifying whether the server side is in the high concurrency period or not and then flexibly adjusting the login verification method, the occupation of the server side resources in the special period of the login verification can be reduced, more resources are applied to the processing of the business process, and the processing efficiency of the server side is improved.
In some embodiments, when the user terminal logs in at a normal time period, the server side may perform login verification by sending a login page. However, when the workload of the server side is large and the occupancy rate of each index is large, login authentication needs to be performed through a login credential. Referring to fig. 7, fig. 7 is a flowchart illustrating a login credential being enabled to perform login verification when an operation parameter is abnormal according to the present embodiment.
As shown in fig. 7, before S1100, the method includes:
s1071, collecting index parameters of preset indexes;
the server side obtains various index parameters of the server side by monitoring the class where the preset monitoring index is located, and the preset index comprises the following steps: the utilization rate of the CPU, the utilization rate of the I/O interface, the internal temperature of the case or the cache occupancy rate and the like can measure the utilization rate of the resources of the server side or partial resources. Each type of preset index has corresponding index parameters, and the server side obtains the index parameters of the preset indexes in a real-time or timing monitoring mode.
S1072, comparing the index parameter with a preset third threshold value;
the server compares the read index parameters with a preset third threshold, and the third threshold is defined as a measurement standard for measuring whether the index parameters of the server-side set index are abnormal or not. The numerical value of the first threshold value can be set by self according to different types of preset indexes. For example, when the preset index is the CPU utilization, the third threshold takes a value of 60%, 70%, or 80%; when the preset index is the temperature inside the case, the value of the third threshold can be 65 ℃, 75 ℃ or 85 ℃.
S1073, when the index parameter is larger than or equal to the third threshold value, the login authentication is carried out through the login credential.
And comparing the acquired index parameter with a preset third threshold, and when the index parameter is greater than or equal to the third threshold, the server side confirms that the resource utilization rate of the server side is higher at the current moment and the server side is in a high-load running state, and the request information for login verification occupies more resources. Therefore, the server needs to perform login authentication on the user terminal by receiving the identification information in the request information uploaded by the user.
And when the index parameter is smaller than a third threshold value, the server side confirms that the resource utilization rate is lower at present, and then login verification is continuously carried out through the login page.
By identifying the utilization rate of the server side resources and then flexibly adjusting the login verification method, the occupation of the server side resources in a special time period for login verification can be reduced, the load of the server side is reduced, and potential safety hazards caused by high-load work of the server side are reduced.
In order to solve the above technical problem, an embodiment of the present invention further provides a login device.
Referring to fig. 8, fig. 8 is a schematic diagram of a basic structure of the login device in the present embodiment.
As shown in fig. 8, a login device includes: an acquisition module 2100, a processing module 2200, and an execution module 2300. The obtaining module 2100 is configured to obtain request information sent by a user terminal, where the request information includes identification information representing an identity of the user terminal and a task instruction; the processing module 2200 is configured to search a login credential corresponding to the identification information in a preset login information list; the execution module 2300 is configured to execute a business process corresponding to the task instruction according to the login credential.
The login device pre-stores login credentials of each user side in the server side, when the user terminal sends request information to the server side, the server side does not send a login page to the user terminal, but searches the login credentials corresponding to the identification information in the server through the identification information of the user terminal, and directly performs a service process according to a task instruction in the request information after the login credentials are found, so that the login verification process is skipped, the verification efficiency is improved, and the congestion caused by the login verification to the server side is reduced.
In some embodiments, the login device further comprises: the device comprises a first acquisition submodule, a first processing submodule and a first execution submodule. The first obtaining submodule is used for obtaining registration data sent by the user terminal, wherein the registration data comprise account information and an account password; the first processing submodule is used for generating a login certificate based on the account information and the account password according to a preset data template; the first execution submodule is used for storing the login credentials in the login information list.
In some embodiments, the login device further comprises: a second acquisition submodule and a second processing submodule. The second obtaining submodule is used for obtaining the identification information in the registration data; and the second processing submodule is used for storing the identification information and the login certificate in the login information list in an associated mode.
In some embodiments, the login device further comprises: a third obtaining submodule, a third processing submodule and a second executing submodule. The third obtaining submodule is used for obtaining a page screenshot of a login page of the user terminal; the third processing sub-module is used for comparing the page screenshot with a preset page image of a standard page to generate a similarity value; and the second execution submodule is used for confirming that the login authentication is carried out through the login certificate when the similarity value is smaller than or equal to a preset first threshold value.
In some embodiments, the login device further comprises: a third execution submodule and a first acquisition submodule. The third execution submodule is used for inputting the page screenshot and the page image into a preset similarity comparison model, wherein the similarity comparison model is a neural network model which is trained to a convergence state in advance and used for carrying out image similarity calculation; the first acquisition submodule is used for acquiring the similarity value output by the similarity comparison model.
In some embodiments, the login device further comprises: a fourth obtaining submodule, a fourth processing submodule and a fourth executing submodule. The fourth obtaining submodule is used for obtaining the message quantity representing the number of the request messages in the message queue; the fourth processing submodule is used for comparing the message quantity with a preset second threshold value; and the fourth execution submodule is used for confirming that login verification is carried out through login credentials when the number of the messages is greater than or equal to the second threshold value.
In some embodiments, the login device further comprises: a second acquisition submodule, a fifth processing submodule and a fifth execution submodule. The second acquisition submodule is used for acquiring index parameters of preset indexes; the fifth processing submodule is used for comparing the index parameter with a preset third threshold value; and the fifth execution submodule is used for confirming that login verification is carried out through a login certificate when the index parameter is greater than or equal to the third threshold value.
In order to solve the above technical problem, an embodiment of the present invention further provides a computer device. Referring to fig. 9, fig. 9 is a block diagram of a basic structure of a computer device according to the present embodiment.
As shown in fig. 9, the internal structure of the computer device is schematically illustrated. The computer device includes a processor, a non-volatile storage medium, a memory, and a network interface connected by a system bus. The non-volatile storage medium of the computer device stores an operating system, a database and computer readable instructions, the database can store control information sequences, and the computer readable instructions can enable the processor to realize a login method when being executed by the processor. The processor of the computer device is used for providing calculation and control capability and supporting the operation of the whole computer device. The memory of the computer device may have stored therein computer readable instructions that, when executed by the processor, may cause the processor to perform a login method. The network interface of the computer device is used for connecting and communicating with the terminal. Those skilled in the art will appreciate that the architecture shown in fig. 9 is merely a block diagram of some of the structures associated with the disclosed aspects and is not intended to limit the computing devices to which the disclosed aspects apply, as particular computing devices may include more or less components than those shown, or may combine certain components, or have a different arrangement of components.
In this embodiment, the processor is configured to execute specific functions of the obtaining module 2100, the processing module 2200, and the executing module 2300 in fig. 8, and the memory stores program codes and various data required for executing the modules. The network interface is used for data transmission to and from a user terminal or a server. The memory in this embodiment stores program codes and data required for executing all the sub-modules in the face image key point detection device, and the server can call the program codes and data of the server to execute the functions of all the sub-modules.
The computer device prestores the login credentials of each user side, when the user terminal sends request information to the server side, the server side does not send a login page to the user terminal, but searches the login credentials corresponding to the identification information in the server through the identification information of the user terminal, and directly performs a service flow according to a task instruction in the request information after the login credentials are searched, so that the login verification process is skipped, the verification efficiency is improved, and the congestion caused by the login verification to the server side is reduced.
The present invention also provides a storage medium storing computer-readable instructions which, when executed by one or more processors, cause the one or more processors to perform the steps of any of the above-described embodiments of the login method.
It will be understood by those skilled in the art that all or part of the processes of the methods of the embodiments described above can be implemented by a computer program, which can be stored in a computer-readable storage medium, and can include the processes of the embodiments of the methods described above when the computer program is executed. The storage medium may be a non-volatile storage medium such as a magnetic disk, an optical disk, a Read-Only Memory (ROM), or a Random Access Memory (RAM).
It should be understood that, although the steps in the flowcharts of the figures are shown in order as indicated by the arrows, the steps are not necessarily performed in order as indicated by the arrows. The steps are not performed in the exact order shown and may be performed in other orders unless explicitly stated herein. Moreover, at least a portion of the steps in the flow chart of the figure may include multiple sub-steps or multiple stages, which are not necessarily performed at the same time, but may be performed at different times, which are not necessarily performed in sequence, but may be performed alternately or alternately with other steps or at least a portion of the sub-steps or stages of other steps.

Claims (9)

1. A login method, comprising:
acquiring request information sent by a user terminal, wherein the request information comprises identification information representing the identity of the user terminal and a task instruction;
searching a login credential corresponding to the identification information in a preset login information list;
executing a business process corresponding to the task instruction according to the login certificate;
before the obtaining of the request information sent by the user terminal, the method includes:
acquiring a page screenshot of a landing page of the user terminal;
comparing the page screenshot with a preset page image of a standard page to generate a similarity value;
and when the similarity value is less than or equal to a preset first threshold value, confirming that login authentication is carried out through the login credential.
2. The login method according to claim 1, wherein before obtaining the request information sent by the user terminal, the method comprises:
acquiring registration data sent by the user terminal, wherein the registration data comprises account information and an account password;
generating a login credential based on the account information and the account password according to a preset data template;
and storing the login credentials in the login information list.
3. The login method according to claim 2, wherein the registration data further includes identification information of the user terminal, and the storing the login credential in the login information list comprises:
acquiring identification information in the registration data;
storing the identification information in association with the login credentials in the login information list.
4. The login method of claim 1, wherein the comparing the similarity between the screenshot of the page and the page image of the preset standard page to generate a similarity value comprises:
inputting the page screenshot and the page image into a preset similarity comparison model, wherein the similarity comparison model is a neural network model which is trained to a convergence state in advance and used for image similarity calculation;
and collecting the similarity value output by the similarity comparison model.
5. The login method according to claim 1, wherein before obtaining the request information sent by the user terminal, the method comprises:
acquiring the message quantity representing the number of request messages in a message queue;
comparing the message quantity with a preset second threshold value;
and when the number of the messages is larger than or equal to the second threshold value, confirming that login verification is carried out through login credentials.
6. The login method according to claim 1, wherein before obtaining the request information sent by the user terminal, the method comprises:
acquiring index parameters of preset indexes;
comparing the index parameter with a preset third threshold value;
and when the index parameter is greater than or equal to the third threshold value, confirming that login verification is carried out through a login credential.
7. A login apparatus, comprising:
the system comprises an acquisition module, a processing module and a processing module, wherein the acquisition module is used for acquiring request information sent by a user terminal, and the request information comprises identification information representing the identity of the user terminal and a task instruction;
the processing module is used for searching a login certificate corresponding to the identification information in a preset login information list;
the execution module is used for executing the business process corresponding to the task instruction according to the login certificate;
a confirmation module, configured to, before the obtaining of the request information sent by the user terminal,
acquiring a page screenshot of a landing page of the user terminal;
comparing the page screenshot with a preset page image of a standard page to generate a similarity value;
and when the similarity value is less than or equal to a preset first threshold value, confirming that login authentication is carried out through the login credential.
8. A computer device comprising a memory and a processor, the memory having stored therein computer readable instructions which, when executed by the processor, cause the processor to perform the steps of the login method according to any one of claims 1 to 6.
9. A storage medium having stored thereon computer-readable instructions which, when executed by one or more processors, cause the one or more processors to perform the steps of the login method of any one of claims 1 to 6.
CN201911151360.0A 2019-11-21 2019-11-21 Login method, login device, computer equipment and storage medium Active CN110889096B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201911151360.0A CN110889096B (en) 2019-11-21 2019-11-21 Login method, login device, computer equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201911151360.0A CN110889096B (en) 2019-11-21 2019-11-21 Login method, login device, computer equipment and storage medium

Publications (2)

Publication Number Publication Date
CN110889096A CN110889096A (en) 2020-03-17
CN110889096B true CN110889096B (en) 2022-03-22

Family

ID=69748337

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201911151360.0A Active CN110889096B (en) 2019-11-21 2019-11-21 Login method, login device, computer equipment and storage medium

Country Status (1)

Country Link
CN (1) CN110889096B (en)

Families Citing this family (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111770084A (en) * 2020-06-28 2020-10-13 福建健康之路信息技术有限公司 Method and device for providing service for user without login
CN112364312A (en) * 2020-10-27 2021-02-12 连尚(新昌)网络科技有限公司 Application login method, electronic device and computer readable storage medium
CN113094290B (en) * 2021-05-21 2024-02-23 珠海金山数字网络科技有限公司 Program testing system and method
CN113569224A (en) * 2021-07-22 2021-10-29 上海淇玥信息技术有限公司 Method and device for optimizing data authentication and electronic equipment
CN116257837B (en) * 2023-05-16 2023-08-22 深圳竹云科技股份有限公司 Application system login method and device, computer equipment and storage medium

Family Cites Families (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103095659B (en) * 2011-11-03 2016-01-20 北京神州泰岳软件股份有限公司 Account logon method and system in a kind of the Internet
CN103856472B (en) * 2012-12-06 2017-08-18 阿里巴巴集团控股有限公司 A kind of method and device of Account Logon
CN103414824B (en) * 2013-08-14 2015-10-28 惠州Tcl移动通信有限公司 A kind of automatic login process method based on mobile terminal and system
CN105450614B (en) * 2014-09-01 2019-08-06 阿里巴巴集团控股有限公司 A kind of server account logon method, device and system
CN106850503B (en) * 2015-12-04 2020-07-03 阿里巴巴集团控股有限公司 Login-free identity authentication method and device
US20170230368A1 (en) * 2016-02-10 2017-08-10 Tahir Khan System and method of logging into a web server
CN109039987A (en) * 2017-06-08 2018-12-18 北京京东尚科信息技术有限公司 A kind of user account login method, device, electronic equipment and storage medium

Also Published As

Publication number Publication date
CN110889096A (en) 2020-03-17

Similar Documents

Publication Publication Date Title
CN110889096B (en) Login method, login device, computer equipment and storage medium
US10560261B1 (en) Systems and techniques for capture of trusted media data
US9122910B2 (en) Method, apparatus, and system for friend recommendations
CN110392046B (en) Method and device for detecting abnormity of network access
US10282627B2 (en) Method and apparatus for processing handwriting data
EP3890312B1 (en) Distributed image analysis method and system, and storage medium
CN104836777A (en) Identity verification method and system
CN114978752A (en) Weak password detection method and device, electronic equipment and computer readable storage medium
CN110929129A (en) Information detection method, equipment and machine-readable storage medium
CN113590252A (en) Information pushing method and device, electronic equipment and storage medium
CN114254381A (en) Data evaluation method, device, equipment and medium based on multi-party security calculation
CN115134102A (en) Abnormal access detection method and device, storage medium and electronic equipment
CN106709353B (en) Security detection method and device for search engine
US11531613B1 (en) Systems for remote determination of data from test devices
CN110417744B (en) Security determination method and device for network access
CN115604041B (en) Security agent method, system, apparatus, computer device, and storage medium
CN115134405B (en) Data processing method and device, electronic equipment and computer readable storage medium
CN111404890B (en) Flow data detection method, system, storage medium and electronic device
CN117240578A (en) Flow integrity verification method and device, computer equipment and storage medium thereof
CN116208396A (en) Authentication method of access request, device storage medium and electronic device
CN117478362A (en) Request detection method, request detection device, computer device, storage medium, and program product
CN117255028A (en) Model acquisition method and device, equipment and storage medium
CN117034228A (en) Identity verification method, device, electronic equipment and storage medium
CN118118193A (en) Cloud server login method, device, equipment and medium
CN112817839A (en) Artificial intelligence engine testing method, platform, terminal, computing device and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant