CN110990826A - Authentication method and device for login applet - Google Patents

Authentication method and device for login applet Download PDF

Info

Publication number
CN110990826A
CN110990826A CN201911328540.1A CN201911328540A CN110990826A CN 110990826 A CN110990826 A CN 110990826A CN 201911328540 A CN201911328540 A CN 201911328540A CN 110990826 A CN110990826 A CN 110990826A
Authority
CN
China
Prior art keywords
current user
login
applet
interface
presenting
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201911328540.1A
Other languages
Chinese (zh)
Inventor
刘妙英
黄競
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Baidu Netcom Science and Technology Co Ltd
Original Assignee
Beijing Baidu Netcom Science and Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Baidu Netcom Science and Technology Co Ltd filed Critical Beijing Baidu Netcom Science and Technology Co Ltd
Priority to CN201911328540.1A priority Critical patent/CN110990826A/en
Publication of CN110990826A publication Critical patent/CN110990826A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication
    • G06F21/445Program or device authentication by mutual authentication, e.g. between devices or programs
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/45Structures or tools for the administration of authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2133Verifying human interaction, e.g., Captcha

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • User Interface Of Digital Computer (AREA)
  • Telephone Function (AREA)

Abstract

The embodiment of the disclosure provides an authentication method and a device for logging in an applet, firstly receiving a login request of a current user for the applet, presenting login authentication information including an immediate login control to the current user at an entry page of the applet, then receiving a selection operation of the immediate login control, presenting authorization information including an allowable control for logging in the applet to the current user, then receiving the selection operation of the allowable control by the current user, presenting an acquisition interface of the authentication information to the current user, finally storing the acquired authentication information and presenting a login success message to the current user, realizing real-name authentication of the user in the login process, enabling the user to trigger real-name authentication of the user in the login process only by clicking once without triggering login and real-name authentication respectively, simplifying user operation, the use cost of the user is reduced, and the login authentication efficiency is improved.

Description

Authentication method and device for login applet
Technical Field
The embodiment of the disclosure relates to the technical field of computers, in particular to the field of real-name authentication, and specifically relates to an authentication method and an authentication device for logging in an applet.
Background
With the continuous progress of science and technology, more and more applets enter the lives of people. At present, the operations of logging in the applet and real-name authentication on the applet are separated, namely, the logged-in applet is only a logged-in account, and the real-name authentication requires a logged-in user to go through various authorization and real-name processes again. For example, the beijing mini-program needs to be registered and authenticated with real name to use a large number of government affairs service items, such as public accumulation fund, political interaction, electronic certificate, open h5 page requiring registration and authentication with real name. If the user authorization needs to be obtained, only one step can be performed, for example, obtaining the head portrait and the nickname of the user to obtain one piece of authorization information, obtaining the face brushing authorization to obtain one piece of authorization information, obtaining the mobile phone number of the user to obtain one piece of authorization information, and the like.
Disclosure of Invention
The embodiment of the disclosure provides an authentication method and device for a login applet.
In a first aspect, an embodiment of the present disclosure provides an authentication method for a login applet, where the method includes: in response to receiving a login request of a current user for the applet, presenting login verification information comprising an immediate login control to the current user at an entry page of the applet; in response to receiving a selected operation on the instant login control, presenting authorization information including an allowance control for logging in the applet to a current user; in response to receiving the selection operation of the current user on the permission control, presenting a collection interface of the verification information to the current user; and responding to the verification information acquired on the acquisition interface, storing the verification information and presenting a login success message to the current user.
In some embodiments, in response to receiving a login request for an applet from a current user, presenting login authentication information including an immediate login control to the current user at a portal page of the applet, comprising: responding to a received login request of a current user for the applet, and detecting whether the current user account is in a login state; in response to the detection result indicating that the current user account is in a login state, presenting login verification information including an immediate login control to the current user in an entry page of the applet; and responding to the detection result to indicate that the current user account is in the non-login state, and presenting the prompt information that the current user account is not logged in to the current user in an entry page of the applet.
In some embodiments, in response to receiving a selected operation on the instant login control, presenting authorization information including an allow control for logging in to the applet to the current user, including: presenting a start verification interface including a start verification control to a current user in response to receiving a selected operation on the instant login control; in response to receiving a selected operation to the start authentication control, authorization information including an allow control for logging into the applet is presented to the current user.
In some embodiments, in response to receiving a selection operation of the permission control by the current user, presenting a collection interface of the verification information to the current user, includes the following steps: in response to receiving the selection operation of the current user on the permission control, presenting an identity information acquisition interface to the current user; in response to receiving the identity information input by the current user on the identity information acquisition interface, presenting a face acquisition interface to the current user; and responding to the verification information collected on the collection interface, storing the verification information and presenting a login success message to the current user, and the method comprises the following steps: responding to the face information collected from the face collecting interface, and judging whether an encrypted field corresponding to the current user account exists locally; and responding to the judgment result indicating that the encrypted field corresponding to the current user account does not exist locally, acquiring the encrypted field from the server, storing the encrypted field and the verification information, and presenting a login success message to the current user.
In some embodiments, in response to collecting the verification information at the collection interface, storing the verification information and presenting a login success message to the current user, further comprising the steps of: and responding to the judgment result to indicate that an encrypted field corresponding to the current user account exists locally, storing the verification information and presenting a login success message to the current user.
In some embodiments, in response to obtaining the encrypted field or in response to determining that the encrypted field corresponding to the current user account exists, presenting a mobile phone number verification interface to the current user, comprising: presenting a mobile phone number binding interface to the current user in response to the encrypted field acquired from the server or the judgment result indicating that the encrypted field corresponding to the current user account exists locally; in response to receiving the mobile phone number input by the current user from the mobile phone number binding interface, presenting a verification code acquisition interface to the current user; and responding to the verification information collected on the collection interface, storing the verification information and presenting a login success message to the current user, wherein the login success message comprises the following steps: and responding to the verification code input by the current user and received from the verification code acquisition interface, storing the verification information and presenting a message of successful login to the current user.
In some embodiments, the method further comprises: responding to a message that the login is successful presented to the current user, and acquiring a routing stack of the current interface; calculating the number of pages needing to be jumped to an entry page based on the routing stack of the current interface; and jumping the current interface to pages with the number of pages needing jumping, and presenting an entry page to the current user.
In some embodiments, the method further comprises: in response to receiving the operation of the current user for selecting the log-out control, presenting a log-out interface comprising a confirmed log-out control to the current user; and clearing the verification information corresponding to the current user account in response to receiving the operation of the current user for selecting the confirmation exit control.
In some embodiments, the authorization information further includes a denial control, the method further comprising: and closing the authorization information in response to receiving the operation of the current user for selecting the rejection control.
In some embodiments, the method further comprises: in response to receiving a login request of a new user for the applet and detecting that a new user account is in a login state, acquiring a locally stored encryption field; judging whether the user account corresponding to the encrypted field is the same as the new user account or not; and responding to the judgment result to indicate that the user account corresponding to the encrypted field is different from the new user account, and presenting a prompt message that the previous user account is not logged out to the new user.
In a second aspect, an embodiment of the present disclosure provides an authentication apparatus for logging in an applet, the apparatus including: an authentication unit configured to present login authentication information including an immediate login control to a current user at an entry page of an applet, in response to receiving a login request of the current user for the applet; an authorization unit configured to present, to a current user, authorization information including a permission control for logging in an applet, in response to receiving a selected operation on the immediate login control; the acquisition unit is configured to respond to the received operation of the current user for selecting the allowable control, and present an acquisition interface of the verification information to the current user; and the presentation unit is configured to respond to the verification information acquired on the acquisition interface, store the verification information and present a login success message to the current user.
In some embodiments, the verification unit comprises: the detection module is configured to respond to the fact that a login request of a current user for the applet is received, and detect whether a current user account is in a login state or not; a presentation module configured to present login verification information including an immediate login control to a current user at an entry page of the applet in response to a result of the detection indicating that the current user account is in a login state; and in response to the detection result indicating that the current user account is in the non-login state, presenting a prompt message that the current user account is not logged in to the current user at an entry page of the applet.
In some embodiments, the acquisition unit comprises: the identity information acquisition module is configured to respond to the received operation of the current user for selecting the permission control, and present an identity information acquisition interface to the current user; the face acquisition module is configured to respond to the identity information input by the current user in the identity information acquisition interface, and present a face acquisition interface to the current user; and the presentation unit includes: the judging module is configured to respond to the face information collected from the face collecting interface and judge whether an encrypted field corresponding to the current user account exists locally; and the obtaining module is configured to respond to the judgment result indicating that the encrypted field corresponding to the current user account does not exist locally, obtain the encrypted field from the server, store the encrypted field and the verification information and present a login success message to the current user.
In some embodiments, the acquisition unit further comprises: the mobile phone number binding module is configured to respond to the encrypted field acquired from the server or the judgment result indicates that the encrypted field corresponding to the current user account locally exists, and present a mobile phone number binding interface to the current user; the verification code acquisition module is configured to respond to the mobile phone number input by the current user and received from the mobile phone number binding interface, and present a verification code acquisition interface to the current user; and the presentation unit is further configured to respond to the verification code input by the current user and received from the verification code acquisition interface, store the verification information and present a login success message to the current user.
In some embodiments, the apparatus further comprises: the acquisition unit is configured to respond to a message that the login is successful and is presented to the current user, and acquire the routing stack of the current interface; the calculating unit is configured to calculate the number of pages required to jump to the entry page based on the routing stack of the current interface; and the skipping unit is configured to skip the current interface to the pages with the number of pages required to be skipped, and present the entry page to the current user.
In some embodiments, the apparatus further comprises: the log-out unit is configured to respond to receiving the operation of the current user for selecting the log-out control, and present a log-out interface comprising confirmation log-out control to the current user; and the clearing unit is configured to clear the verification information corresponding to the current user account in response to receiving the selection operation of the current user on the confirmation exit control.
In some embodiments, the apparatus further comprises: an acquisition unit configured to acquire a locally stored encrypted field in response to receiving a new user login request for the applet and detecting that a new user account is in a login state; the judging unit is configured to judge whether the user account corresponding to the encrypted field is the same as the new user account; and the prompting unit is configured to respond to the judgment result indicating that the user account corresponding to the encrypted field is different from the new user account, and present a prompt message that the previous user account does not log out to the new user.
In a third aspect, an embodiment of the present disclosure provides an electronic device, including: one or more processors; a storage device having one or more programs stored thereon; when the one or more programs are executed by the one or more processors, the one or more processors implement the authentication method for a login applet as described in any one of the embodiments in the first aspect.
In a fourth aspect, embodiments of the present disclosure provide a computer-readable medium on which a computer program is stored, which computer program, when executed by a processor, implements an authentication method for a login applet as described in any one of the embodiments of the first aspect.
The authentication method and device for logging in the applet provided by the embodiment of the disclosure firstly respond to the fact that the login request of the current user for the applet is received, the login authentication information comprising the immediate login control is presented to the current user at the entry page of the applet, then the authorization information comprising the permission control and used for logging in the applet is presented to the current user in response to the fact that the selection operation of the immediate login control is received, then the selection operation of the permission control by the current user is received, the collection interface of the authentication information is presented to the current user, finally the authentication information is stored and the successful login information is presented to the current user in response to the collection of the authentication information at the collection interface, the real-name authentication of the user is realized in the login process, the user can trigger the real-name authentication of the user in the login process only by clicking once through receiving the user login information and completing the login authentication process, the login and the real-name authentication do not need to be triggered respectively, so that the user operation is simplified, the use cost of the user is reduced, and the login authentication efficiency is improved.
In some embodiments, the encryption field corresponding to the user account is acquired from the server, so that encryption processing of the user information is realized, the security of the user information is improved, meanwhile, the encryption field is locally stored, so that the user account information can be judged by using the encryption field, switching detection of the user account is realized, and the login state of the user account is prompted.
Drawings
Other features, objects and advantages of the disclosure will become more apparent upon reading of the following detailed description of non-limiting embodiments thereof, made with reference to the accompanying drawings in which:
FIG. 1 is an exemplary system architecture diagram in which one embodiment of the present disclosure may be applied;
FIG. 2 is a flow diagram of one embodiment of an authentication method for a login applet, in accordance with an embodiment of the present disclosure;
FIG. 3 is a schematic diagram of one application scenario of an authentication method for a login applet, according to an embodiment of the disclosure;
FIG. 4 is a flow diagram of yet another embodiment of an authentication method for a login applet, in accordance with an embodiment of the present disclosure;
FIG. 5 is a flow diagram of another embodiment of an authentication method for a login applet, in accordance with an embodiment of the present disclosure;
FIG. 6 is a flow chart of one implementation according to an embodiment of the present disclosure;
FIG. 7 is a flow chart of one implementation according to an embodiment of the present disclosure;
FIG. 8 is a flow chart of one implementation according to an embodiment of the present disclosure;
FIG. 9 is a schematic diagram of an embodiment of an authentication device for a login applet, according to an embodiment of the disclosure;
FIG. 10 is a schematic structural diagram of an electronic device suitable for use in implementing embodiments of the present disclosure.
Detailed Description
The present disclosure is described in further detail below with reference to the accompanying drawings and examples. It is to be understood that the specific embodiments described herein are merely illustrative of the relevant disclosure and are not limiting of the disclosure. It should be noted that, for the convenience of description, only the parts relevant to the related disclosure are shown in the drawings.
It should be noted that, in the present disclosure, the embodiments and features of the embodiments may be combined with each other without conflict. The present disclosure will be described in detail below with reference to the accompanying drawings in conjunction with embodiments.
Fig. 1 illustrates an exemplary system architecture 100 for an authentication method for a login applet and an authentication apparatus for a login applet to which embodiments of the present disclosure may be applied.
As shown in fig. 1, the system architecture 100 may include terminal devices 104, 105, a network 106, and servers 101, 102, 103. The network 106 serves as a medium for providing communication links between the terminal devices 104, 105 and the servers 101, 102, 103. Network 106 may include various connection types, such as wired, wireless communication links, or fiber optic cables, among others.
A user may interact with the servers 101, 102, 103 via the network 106 via the terminal devices 104, 105 to receive or transmit information or the like. The terminal devices 104, 105 may have installed thereon various applications, such as a host application with an applet, a data analysis application, an instant messaging tool, social platform software, a search-type application, a shopping-type application, a data processing application, and the like.
The terminal devices 104, 105 may be hardware or software. When the terminal device is hardware, it may be various electronic devices having a display screen and supporting communication with the server, including but not limited to a smart phone, a tablet computer, a laptop portable computer, a desktop computer, and the like. When the terminal device is software, the terminal device can be installed in the electronic devices listed above. It may be implemented as multiple pieces of software or software modules, or as a single piece of software or software module. And is not particularly limited herein.
The servers 101, 102, 103 may be servers that provide various services, such as background servers that receive requests sent by terminal devices with which communication connections are established. The background server can receive and analyze the request sent by the terminal device, and generate a processing result.
The server may be hardware or software. When the server is hardware, it may be various electronic devices that provide various services to the terminal device. When the server is software, it may be implemented as a plurality of software or software modules for providing various services to the terminal device, or may be implemented as a single software or software module for providing various services to the terminal device. And is not particularly limited herein.
It should be noted that the authentication method for the login applet provided by the embodiment of the present disclosure may be executed by the terminal device 104, 105. Accordingly, authentication means for logging in the applet are provided in the terminal devices 104, 105.
It should be understood that the number of terminal devices, networks, and servers in fig. 1 is merely illustrative. There may be any number of terminal devices, networks, and servers, as desired for implementation.
With continued reference to FIG. 2, a flow 200 of one embodiment of an authentication method for a login applet according to the present disclosure is shown. The authentication method for logging in the applet is applied to any terminal equipment and comprises the following steps:
step 210, in response to receiving a login request of a current user to the applet, presenting login authentication information including an immediate login control to the current user at an entry page of the applet.
In this step, an execution subject (e.g., terminal devices 104, 105 shown in fig. 1) on which the authentication method for the login applet operates may receive a login request of a current user for one applet of the hosting application, and present a portal page of the applet to the current user. And finally, the execution main body presents login verification information on an entry page of the applet, the login verification information can comprise an immediate login control, and a user can start authentication operation for logging in the applet by selecting the immediate login control.
The current user can initiate a login request for the applet by clicking the applet, and when the execution main body receives the clicking operation of the current user on the applet, the entry page of the applet is presented to the current user. Optionally, each applet may correspond to a preset gesture operation, and a user may open the corresponding applet through the preset gesture operation. Therefore, the current user can also initiate a login request for the applet through a preset gesture operation, and when the execution main body receives a certain preset gesture operation of the current user, the entry page of the applet corresponding to the preset gesture operation is presented to the current user.
It will be understood by those skilled in the art that the present user may also submit the login request by way of submitting a request in the prior art or in a future developed technology, which is not limited in this application. For example, the user behavior may be captured by a camera, and the login request may be submitted when the captured user behavior is a preset behavior for submitting the login request. The login request may also be submitted via voice input.
In some optional implementations of the present embodiment, the executing step 210 may be implemented by: responding to a received login request of a current user for the applet, and detecting whether the current user account is in a login state; in response to the detection result indicating that the current user account is in a login state, presenting login verification information including an immediate login control to the current user in an entry page of the applet; and responding to the detection result to indicate that the current user account is in the non-login state, and presenting the prompt information that the current user account is not logged in to the current user in an entry page of the applet.
The current user can input a user account and a password in the host application to complete the login of the user account. The current user can complete the selection operation of the small program by clicking the small program in the host application.
In this implementation manner, after receiving a login request of a current user for an applet, the execution main body presents an entry page corresponding to the applet to the current user, and starts to detect whether a user account of the current user is already logged in a host application. And when detecting that the current user account is logged in the host application, presenting login authentication information in an entry page of the applet, wherein the login authentication information comprises an immediate login control and a cancel control. The user can start the authentication operation of the login applet by clicking the immediate login control, or cancel the authentication operation of the login applet by clicking the cancel control.
When detecting that the current user account is not logged in the host application, presenting prompt information on an entry page of the applet, where the prompt information may be information for prompting that the current user is not logged in the current user account in the host application. The current user can input a user account and a password in the host application to complete login according to the prompt information, and then the current user initiates a login request to the applet and reenters the entry page of the applet. And at the moment, the execution main body is detected again, the detection result is determined to indicate that the current user account is in the login state, and login verification information is presented to the current user on the entry page of the applet.
In response to receiving the selected operation on the instant login control, authorization information including an allow control for logging in the applet is presented to the current user, step 220.
In this step, after presenting the login authentication information to the current user on the entry page of the applet, the execution subject receives a selection operation of the current user on the immediate login control in the login authentication information. The execution subject then presents authorization information to the current user based on the selected operation. Wherein the authorization information is used for indicating a login applet, which comprises an allow control and a deny control. The authorization information may further include prompt information, and the prompt information may be: get your following information: public information, face recognition information, real name information, mobile phone numbers and the like.
When the user clicks the permission control, the execution main body acquires authorization permission of information such as public information, face recognition information, real name information, mobile phone numbers and the like based on user operation, and when the information is acquired respectively, authorization permission of each piece of information does not need to be acquired respectively, so that user operation is simplified.
Optionally, when the current user selects the reject control in the authorization information, the execution main body closes the authorization information based on the user operation, and terminates the authentication operation of the current user to log in the applet. The user can be provided with diversified selections, so that the login operation of the user is more flexible.
In some optional implementations of the present embodiment, the executing step 220 may be implemented by: presenting a start verification interface including a start verification control to a current user in response to receiving a selected operation on the instant login control; in response to receiving a selected operation to the start authentication control, authorization information including an allow control for logging into the applet is presented to the current user.
In this implementation manner, after the execution subject presents the login authentication information to the current user on the portal page of the applet, the execution subject receives a selection operation of the current user on the immediate login control in the login authentication information. The execution subject then presents a start verification interface to the current user based on the selected operation. Wherein the start verification interface may include a prompt to agree to a notice. The consent notice prompt may include a prompt in the form of "i have read and consented to the XXX protocol and XXX policy," and may also include a consent control.
When the current user selects the agreement control in the starting verification interface, the execution main body presents the starting verification control to the current user in the starting verification interface based on the operation of the current user for selecting the agreement control. When the current user selects the starting verification control in the starting verification interface, the execution main body presents the authorization information including the permission control for logging in the applet to the current user based on the selection operation of the current user on the starting verification control.
Optionally, the execution subject presents a verification start interface to the current user after receiving the selection operation on the immediate login control. Wherein the start verification interface may include a start verification control and a consent-to-know prompt. The start verification control is now presented in a state of being unable to receive user selection, and the consent must-know prompt may include a prompt in the form of "i have read and consented to the XXX protocol and XXX policy", and may also include a consent control.
When the current user selects the consent control in the start verification interface, the execution main body sets the start verification control to be in a state capable of receiving the user selection based on the selection operation of the current user on the consent control. When the current user selects the starting verification control in the starting verification interface, the execution main body presents the authorization information including the permission control for logging in the applet to the current user based on the selection operation of the current user on the starting verification control.
The implementation method can acquire the approval permission of the user in the login process, so that the authentication operation of the user login applet meets the user requirement, and the current requirements of the user are better met.
Step 230, in response to receiving the selection operation of the current user on the permission control, presenting a collection interface of the verification information to the current user.
In this step, after presenting the authorization information to the current user, the execution main body receives a selection operation of the current user on an allowable control in the authorization information. And then, the execution main body presents a collection interface of the verification information to the current user based on the selected operation of the current user on the permission control. The current user can input verification information corresponding to the current user account in the acquisition interface, wherein the verification information can be verification information representing real-name information of the current user and can comprise identity information, face information, mobile phone number information and the like.
And step 240, responding to the verification information collected on the collection interface, storing the verification information and presenting a message of successful login to the current user.
In this step, the execution subject acquires the verification information corresponding to the current user account in the collection interface of the verification information, for example, may receive the identity information and the like input by the current user in the collection interface. Then, the execution main body can compare the acquired verification information with a citizen identity information database to judge whether the acquired verification information is correct. When the collected verification information is determined to be correct, the execution main body stores the verification information locally and presents a login success message to the current user, and at the moment, the current user completes the authentication operation of the login applet.
With continuing reference to fig. 3, fig. 3 is a schematic diagram of one application scenario of an authentication method for a login applet according to the present embodiment. In the application scenario of fig. 3, after the user logs in the account in the host application, after the user clicks the applet in the host application to enter the portal page of the applet, login authentication information 310 is presented to the user. The user may click on the immediate login button in the login authentication information 310, at which point the terminal presents the authorization information 320 to the user. The user can click an allow button in the authorization information 320, at this time, the terminal acquires authorization permission of the public information, the face identification information, the real-name information and the mobile phone number, and the terminal starts to present a real-name authentication interface 330 to the user. The user can input the real name and the identification number in the real-name authentication interface 330, and then click the next button, and the terminal presents the face collection interface 340 to the user. After the terminal collects the face information of the user on the face collection interface 340, the terminal completes the authentication operation of the small login program, stores the collected real name information and the face information, presents the successful login information to the user, and returns to the entry page 350 of the small login program.
According to the authentication method for logging in the applet, real-name authentication of the user is achieved in the login process, the user can trigger the real-name authentication of the user in the login process only by clicking once through the processes of receiving login information of the user and completing the login authentication, login and real-name authentication do not need to be triggered respectively, user operation is simplified, the use cost of the user is reduced, and the login authentication efficiency is improved.
With further reference to fig. 4, fig. 4 illustrates a flow 400 of yet another embodiment of an authentication method for a login applet. The process 400 of the authentication method for a login applet may include the steps of:
at step 410, in response to receiving a login request of a current user for an applet, login authentication information including an immediate login control is presented to the current user at an entry page of the applet.
Step 410 of this embodiment can be performed in a manner similar to step 210 in the embodiment shown in fig. 2, and is not described herein again.
In response to receiving the selected operation on the instant login control, authorization information including an allow control for logging in the applet is presented to the current user, step 420.
Step 420 of this embodiment may be performed in a manner similar to step 220 of the embodiment shown in fig. 2, which is not described herein again.
And 430, in response to receiving the selection operation of the current user on the permission control, presenting an identity information acquisition interface to the current user.
In this step, after presenting the authorization information to the current user, the execution main body receives a selection operation of the current user on an allowable control in the authorization information. And then, the execution main body presents an identity information acquisition interface to the current user based on the selected operation of the current user on the permission control. Specifically, the current user may input own real-name information such as an identification number, a real name, and the like in the identity information collection interface.
Step 440, in response to receiving the identity information input by the current user on the identity information acquisition interface, presenting a face acquisition interface to the current user.
In this step, the executing agent may receive the identity information input by the current user in the identity information collecting interface, and then present the face collecting interface to the current user. Specifically, the current user may input a real name and an identification number in the identity information acquisition interface, then the current user clicks a next button in the identity information acquisition interface, and presents a face acquisition interface to the current user, and the current user may align a camera on the face acquisition interface, so that the execution subject can acquire face information of the current user.
For example, the execution subject may present, to the current user, a collection interface including a face collection box and prompt information, where the prompt information may be: please move the face into the frame. The current user can finish face information acquisition according to the prompt information.
Step 450, responding to the face information collected from the face collecting interface, judging whether an encrypted field corresponding to the current user account exists locally.
In this step, the execution main body collects face information of the current user on a face collection interface, and then compares the face information with the citizen identity information database according to the collected face information to judge whether the collected face information corresponds to the previously collected identity information. And when the judgment result indicates that the acquired face information corresponds to the acquired identity information, the execution main body judges whether an encrypted field corresponding to the current user account exists locally. The encrypted field is obtained by encrypting the authentication information corresponding to the current user account, so that each user account has a unique encrypted field corresponding to the encrypted field.
And step 460, responding to the judgment result indicating that the encrypted field corresponding to the current user account does not exist locally, acquiring the encrypted field from the server, storing the encrypted field and the verification information, and presenting a login success message to the current user.
In this step, the execution subject obtains a result of the determination, and sends the acquired verification information corresponding to the current user account to the server after determining that the result of the determination indicates that the encrypted field corresponding to the current user account does not exist locally. The server encrypts the received authentication information to obtain an encrypted field, and then sends the encrypted field to the execution body. And after the execution main body acquires the encrypted field corresponding to the current user account from the server, the encrypted field and the verification information are stored locally, and a message of successful login is presented to the current user.
In the embodiment, in the login process, the user can trigger the authorization permission of the real-name information of the current user by clicking the authorization permission once without triggering the authorization permission of the identity information and the face information respectively, so that the user operation is simplified, and the use cost of the user is reduced. And by collecting the identity information and the face information corresponding to the current user, the diversity and the accuracy of the real-name authentication information are improved. Meanwhile, the encryption field corresponding to the user account is obtained from the server, so that the encryption processing of the user authentication information is realized, and the safety of the user information is improved.
In some optional implementations of this embodiment, with continued reference to fig. 4, the authentication method for the login applet may further include the steps of: step 470, in response to the judgment result indicating that the encrypted field corresponding to the current user account exists locally, storing the authentication information and presenting a login success message to the current user.
In this step, the execution main body obtains a result of the determination, and the result of the determination indicates that the encrypted field is locally stored. And then judging whether the user account corresponding to the encrypted field corresponds to the current user account. And when the encrypted field stored locally is determined to correspond to the current user account, the execution main body stores the acquired authentication information locally and presents a login success message to the current user.
In the implementation mode, whether the locally stored encryption field corresponds to the current user account is judged, and when the locally stored encryption field is determined to correspond to the current user account, the login process of the current user on the applet is completed, so that the process of logging in the applet by the user is simpler and more convenient, and the safety of the user when using the applet is improved.
With further reference to fig. 5, fig. 5 illustrates a flow 500 of another embodiment of an authentication method for a login applet. The process 500 of the authentication method for a login applet may include the following steps:
step 510, in response to receiving a login request of a current user to an applet, presenting login authentication information including an immediate login control to the current user at an entry page of the applet.
Step 510 of this embodiment may be performed in a manner similar to step 410 of the embodiment shown in fig. 4, which is not described herein again.
In response to receiving the selection of the immediate login control, authorization information including an allow control for logging in to the applet is presented to the current user, step 520.
Step 520 of this embodiment may be performed in a manner similar to step 420 of the embodiment shown in fig. 4, which is not described herein again.
Step 530, in response to receiving the selection operation of the current user on the permission control, presenting an identity information acquisition interface to the current user.
Step 530 of this embodiment may be performed in a manner similar to step 430 in the embodiment shown in fig. 4, which is not described herein again.
And step 540, in response to receiving the identity information input by the current user on the identity information acquisition interface, presenting a face acquisition interface to the current user.
Step 540 of this embodiment may be performed in a manner similar to step 440 of the embodiment shown in fig. 4, and is not described herein again.
Step 550, in response to the face information collected from the face collection interface, determining whether there is an encrypted field corresponding to the current user account.
Step 550 of this embodiment can be performed in a similar manner to step 450 of the embodiment shown in fig. 4, which is not described herein again.
And step 560, in response to the encrypted field obtained from the server or the judgment result indicating that the encrypted field corresponding to the current user account exists locally, presenting a mobile phone number binding interface to the current user.
In this step, the execution main body presents a mobile phone number binding interface to the current user after acquiring the encrypted field corresponding to the current user account from the server. Or the executing main body presents a mobile phone number binding interface to the current user after obtaining the judgment result and determining that the judgment result indicates that the encrypted field corresponding to the current user account locally exists. The current user can input own mobile phone number in the mobile phone number binding interface, the mobile phone number binding interface can comprise prompt information, an input keyboard and the like, and the prompt information can be as follows: and step one, please verify the mobile phone number.
Step 570, in response to receiving the mobile phone number input by the current user from the mobile phone number binding interface, presenting a verification code obtaining interface to the current user.
In this step, after receiving the mobile phone number input by the current user on the mobile phone number binding interface, the execution main body determines whether the received mobile phone number is bound by other user accounts. And prompting the current user to change the mobile phone number after determining that the mobile phone number is bound by other user accounts. And when the mobile phone number is determined not to be bound by other user accounts, presenting a key for acquiring the short message verification code to the user, wherein the current user can acquire the verification code by clicking the key, and simultaneously the execution main body presents a verification code acquisition interface to the current user.
And 580, in response to receiving the verification code input by the current user from the verification code acquisition interface, storing the verification information and presenting a login success message to the current user.
In this step, the execution subject obtains the verification code sent by the server and then presents the verification code to the current user. And then the execution main body acquires the verification code input by the current user on the verification code acquisition interface, and after verification, the verification code received in the verification code acquisition interface is determined to be consistent with the verification code sent by the server, the verification information acquired in the previous step is stored locally, the current user completes the authentication operation of the login applet, and the login success message is presented to the current user.
In this embodiment, the mobile phone number of the current user is bound by further acquiring the mobile phone number of the current user, so that the diversity of the real-name authentication information is improved, and the accuracy of the real-name information of the user is further ensured.
In some optional implementations of this embodiment, further referring to fig. 6, fig. 6 shows that the authentication method for the login applet may further include the following steps:
step 610, in response to the message that the login is successful being presented to the current user, a routing stack of the current interface is obtained.
In this step, after the executing body presents the successful login message to the current user on the current interface, the executing body obtains the routing stack corresponding to the current interface. The routing stack includes paths of the interfaces presented in the steps, and the paths may be stored in the routing stack according to the order of appearance of the interfaces, for example, the routing stack may include a path of an entry page, a path of a start verification interface, a path of authorization information, and the like.
And step 620, calculating the number of the pages required to jump to the entry page based on the routing stack of the current interface.
In this step, the execution body searches for a path of the entry page in the acquired routing stack. And then the execution main body calculates the number of the pages required to jump to the entry page according to the path of the current page in the routing stack.
As a specific example, when the current page is a face acquisition interface, the execution main body acquires a routing stack corresponding to the face acquisition interface, and at this time, the acquired routing stack includes a path of an entry page, a path of a start verification interface, a path of authorization information, a path of an identity information acquisition interface, and a path of the face acquisition interface, which are sequentially arranged. And then the execution main body calculates the number of the pages needing to be jumped to be 4 according to the routing stack, namely, the pages needing to be jumped to the entry page can be jumped to by jumping to 4 pages.
As another specific example, when the current page is the verification code obtaining interface, the execution main body obtains a routing stack corresponding to the verification code obtaining interface, and at this time, the obtained routing stack includes a path of an entry page, a path of a verification start interface, a path of authorization information, a path of an identity information acquisition interface, a path of a face acquisition interface, a path of a mobile phone number binding interface, and a path of the verification code obtaining interface, which are sequentially arranged. Then, the execution main body calculates the number of pages needing to be jumped to be 6 according to the routing stack, namely, the pages needing to be jumped to be 6 can be jumped to the entry page.
And 630, displaying the entry page to the current user by the number of pages required to be jumped by the current interface.
In this step, after the execution main body obtains the number of pages to be jumped, a multi-layer page one-time jump operation is executed. The execution main body skips the current interface by the number of pages required to be skipped, the path of the current interface in the routing stack points to the path of the entry page, and the execution main body presents the entry page of the applet to the current user.
For example, the current interface is a face acquisition interface, the number of pages to be skipped is 4 obtained by calculation, and at this time, the execution main body skips the current interface by 4 pages according to the obtained number of pages to be skipped, and presents the entry page of the applet to the current user. Or, the current interface is a verification code acquisition interface, the number of pages needing to be jumped is 6 through calculation, at the moment, the execution main body jumps the current interface by 6 pages according to the obtained number of pages needing to be jumped, and the entry page of the applet is presented to the current user.
In the implementation mode, the number of pages needing to be jumped is calculated, multi-layer pages are jumped at one time, the entry page of the applet is presented to the current user, and the user does not need to directly jump to the entry page through a plurality of intermediate pages after login is successful, so that the user operation is simplified, and smooth experience is provided for the user.
In some optional implementations of this embodiment, further referring to fig. 7, fig. 7 shows that the authentication method for a login applet may further include the following steps:
and step 710, in response to receiving the operation of the current user for selecting the log-out control, presenting a log-out interface including confirmation of the log-out control to the current user.
In this step, the execution body receives the operation of the current user for selecting the log-out control, and presents a log-out interface to the current user. The log-out interface can comprise a confirmation log-out control and a cancellation control.
As a specific example, when the cancel control is selected by the current user, the execution main body closes the log-out interface based on the operation of the current user on the cancel control, and terminates the operation of the current user on the applet log-out.
As another specific example, when the current user selects the exit confirmation control, the execution subject performs step 720, and clears the verification information corresponding to the current user account in response to receiving the operation of the current user selecting the exit confirmation control.
In this step, after receiving the operation of the current user for confirming the logout control, the execution main body clears the verification information corresponding to the current user account to complete the logout of the current user account.
In the implementation mode, when the current user logs out of the login, the verification information corresponding to the current user account is clear, so that the safety of the user information is ensured.
In some optional implementations of this embodiment, further referring to fig. 8, fig. 8 shows that the authentication method for a login applet may further include the following steps:
step 810, in response to receiving a new user login request for the applet and detecting that the new user account is in a login state, obtaining the locally stored encrypted field.
In this step, the execution subject receives a new user login request for the applet, presents an entry page of the applet to the new user, and determines that a new user account has been logged in the host application by detecting the host application. And then the execution main body judges whether the user account in the applet quits logging in. And when the fact that the user account in the applet does not log out is determined, the execution main body acquires the encrypted field stored locally. When the user account in the applet is determined to be logged out, the execution main body presents login verification information comprising an immediate login control to a new user, so that the new user starts to perform authentication operation for logging in the applet.
In step 820, it is determined whether the user account corresponding to the encrypted field is the same as the new user account.
In this step, the execution subject determines, according to the encrypted field stored locally, user account information corresponding to the encrypted field. And then the executive body compares the determined user account information with the detected new user account information and judges whether the user account corresponding to the encrypted field is the same as the new user account. For example, the execution body may acquire information such as a user avatar and a login account of the new user, and then compare the information such as the user avatar and the login account corresponding to the encrypted field with the information of the new user to determine whether the information is the same.
As a specific example, when it is determined that the user account corresponding to the encrypted field is different from the new user account, the executing entity performs step 830, and in response to a result of the determination indicating that the user account corresponding to the encrypted field is different from the new user account, presents a prompt message that the previous user account is not logged out to the new user.
In this step, the execution main body obtains a judgment result through comparison, and determines that the judgment result indicates that the user account corresponding to the encrypted field is different from the new user account, which indicates that the previous user account does not log out of the applet. And at the moment, the execution main body presents a prompt message that the previous user account does not quit the login to the new user according to the judgment result so that the new user can log in the applet again to complete the authentication operation of the new user for logging in the applet.
As another specific example, when it is determined that the user account corresponding to the encrypted field is the same as the new user account, the executing entity performs step 840, and in response to a result of the determination indicating that the user account corresponding to the encrypted field is the same as the new user account, presents a message that the login is successful to the new user.
In this step, the execution main body obtains a judgment result through comparison, and determines that the judgment result indicates that the user account information corresponding to the encrypted field stored locally is the same as the new user account, which indicates that the user account logged in the applet corresponds to the new user, and directly presents a login success message to the new user.
In the implementation mode, the encrypted field is used for judging the user account information and the new user account information, and the encrypted field and the user accounts are in one-to-one correspondence, so that the situation that the user accounts cannot be detected in the applet in time after being switched in the host application is avoided, the switching detection of the user accounts is realized, and the login state of the user accounts is prompted.
With further reference to fig. 9, as an implementation of the methods illustrated in the above figures, the present disclosure provides one embodiment of an authentication device for a login applet. The embodiment of the apparatus corresponds to the embodiment of the method shown in fig. 2, and the apparatus may be specifically applied to any terminal device in a server cluster.
As shown in fig. 9, the authentication apparatus 900 for a login applet of the present embodiment may include: an authentication unit 910 configured to present login authentication information including an immediate login control to a current user at an entry page of an applet, in response to receiving a login request of the current user for the applet; an authorization unit 920 configured to present, to a current user, authorization information including a permission control for logging in an applet, in response to receiving a selected operation on the immediate login control; the acquisition unit 930 configured to present an acquisition interface of the verification information to the current user in response to receiving the selection operation of the current user on the permission control; and a presentation unit 940 configured to, in response to the verification information being collected at the collection interface, store the verification information and present a login success message to the current user.
In some optional implementations of this implementation, the verification unit 910 includes: the detection module is configured to respond to the fact that a login request of a current user for the applet is received, and detect whether a current user account is in a login state or not; a presentation module configured to present login verification information including an immediate login control to a current user at an entry page of the applet in response to a result of the detection indicating that the current user account is in a login state; and in response to the detection result indicating that the current user account is in the non-login state, presenting a prompt message that the current user account is not logged in to the current user at an entry page of the applet.
In some optional implementations of this implementation, the authorization unit 920 includes: a start verification module configured to present a start verification interface including a start verification control to a current user in response to receiving a selected operation on the instant login control; an authorization module configured to present authorization information including a permission control for logging into the applet to a current user in response to receiving a selected operation of the start verification control.
In some optional implementations of this implementation, the acquisition unit 930 includes: the identity information acquisition module is configured to respond to the received operation of the current user for selecting the permission control, and present an identity information acquisition interface to the current user; the face acquisition module is configured to respond to the identity information input by the current user in the identity information acquisition interface, and present a face acquisition interface to the current user; and the presentation unit 940 includes: the judging module is configured to respond to the face information collected from the face collecting interface and judge whether an encrypted field corresponding to the current user account exists locally; and the obtaining module is configured to respond to the judgment result indicating that the encrypted field corresponding to the current user account does not exist locally, obtain the encrypted field from the server, store the encrypted field and the verification information and present a login success message to the current user.
In some optional implementations of this embodiment, the presenting unit 940 is further configured to, in response to a result of the determination indicating that an encrypted field corresponding to the current user account exists locally, store the authentication information and present a login success message to the current user.
In some optional implementations of this implementation, the acquisition unit 930 further includes: the mobile phone number binding module is configured to respond to the encrypted field acquired from the server or the judgment result indicates that the encrypted field corresponding to the current user account locally exists, and present a mobile phone number binding interface to the current user; the verification code acquisition module is configured to respond to the mobile phone number input by the current user and received from the mobile phone number binding interface, and present a verification code acquisition interface to the current user; and a presentation unit 940, further configured to store the authentication information and present a login success message to the current user in response to receiving the authentication code input by the current user from the authentication code acquisition interface.
In some optional implementations of this implementation, the apparatus further includes: the acquisition unit is configured to respond to a message that the login is successful and is presented to the current user, and acquire the routing stack of the current interface; the calculating unit is configured to calculate the number of pages required to jump to the entry page based on the routing stack of the current interface; and the skipping unit is configured to skip the current interface to the pages with the number of pages required to be skipped, and present the entry page to the current user.
In some optional implementations of this implementation, the apparatus further includes: the log-out unit is configured to respond to receiving the operation of the current user for selecting the log-out control, and present a log-out interface comprising confirmation log-out control to the current user; and the clearing unit is configured to clear the verification information corresponding to the current user account in response to receiving the selection operation of the current user on the confirmation exit control.
In some optional implementations of this implementation, the apparatus further includes: an acquisition unit configured to acquire a locally stored encrypted field in response to receiving a new user login request for the applet and detecting that a new user account is in a login state; the judging unit is configured to judge whether the user account corresponding to the encrypted field is the same as the new user account; and the prompting unit is configured to respond to the judgment result indicating that the user account corresponding to the encrypted field is different from the new user account, and present a prompt message that the previous user account does not log out to the new user.
The device provided by the above embodiment of the present disclosure, first, in response to receiving a login request of a current user to an applet, presents login verification information including an immediate login control to the current user at an entry page of the applet, then, in response to receiving a selection operation of the immediate login control, presents authorization information including an allowed control for logging in the applet to the current user, then, in response to receiving the selection operation of the allowed control by the current user, presents an acquisition interface of the verification information to the current user, finally, in response to acquiring the verification information at the acquisition interface, stores the verification information and presents a login success message to the current user, realizes real-name authentication of the user in a login process, and enables the user to trigger the real-name authentication of the user in the login process by only clicking once through receiving the login information of the user and completing the login authentication process, the login and the real-name authentication do not need to be triggered respectively, so that the user operation is simplified, the use cost of the user is reduced, and the login authentication efficiency is improved.
Referring now to FIG. 10, a schematic diagram of an electronic device (e.g., the server of FIG. 1) 1000 suitable for use in implementing embodiments of the present disclosure is shown. The electronic device shown in fig. 10 is only an example, and should not bring any limitation to the functions and the scope of use of the embodiments of the present disclosure.
As shown in fig. 10, the electronic device 1000 may include a processing means (e.g., a central processing unit, a graphics processor, etc.) 1001 that may perform various appropriate actions and processes according to a program stored in a Read Only Memory (ROM)1002 or a program loaded from a storage means 1008 into a Random Access Memory (RAM) 1003. In the RAM 1003, various programs and data necessary for the operation of the electronic apparatus 1000 are also stored. The processing device 1001, the ROM 1002, and the RAM 1003 are connected to each other by a bus 1004. An input/output (I/O) interface 1005 is also connected to bus 1004.
Generally, the following devices may be connected to the I/O interface 1005: input devices 1006 including, for example, a touch screen, touch pad, keyboard, mouse, camera, microphone, accelerometer, gyroscope, etc.; an output device 1007 including, for example, a Liquid Crystal Display (LCD), a speaker, a vibrator, and the like; storage devices 1008 including, for example, magnetic tape, hard disk, and the like; and a communication device 1009. The communication device 1009 may allow the electronic device 1000 to communicate with other devices wirelessly or by wire to exchange data. While fig. 10 illustrates an electronic device 1000 having various means, it is to be understood that not all illustrated means are required to be implemented or provided. More or fewer devices may alternatively be implemented or provided. Each block shown in fig. 10 may represent one device or may represent multiple devices as desired.
In particular, according to an embodiment of the present disclosure, the processes described above with reference to the flowcharts may be implemented as computer software programs. For example, embodiments of the present disclosure include a computer program product comprising a computer program embodied on a computer readable medium, the computer program comprising program code for performing the method illustrated in the flow chart. In such an embodiment, the computer program may be downloaded and installed from a network through the communication means 1009, or installed from the storage means 1008, or installed from the ROM 1002. The computer program, when executed by the processing device 1001, performs the above-described functions defined in the methods of the embodiments of the present disclosure.
It should be noted that the computer readable medium described in the embodiments of the present disclosure may be a computer readable signal medium or a computer readable storage medium or any combination of the two. A computer readable storage medium may be, for example, but not limited to, an electronic, magnetic, optical, electromagnetic, infrared, or semiconductor system, apparatus, or device, or any combination of the foregoing. More specific examples of the computer readable storage medium may include, but are not limited to: an electrical connection having one or more wires, a portable computer diskette, a hard disk, a Random Access Memory (RAM), a read-only memory (ROM), an erasable programmable read-only memory (EPROM or flash memory), an optical fiber, a portable compact disc read-only memory (CD-ROM), an optical storage device, a magnetic storage device, or any suitable combination of the foregoing. In embodiments of the disclosure, a computer readable storage medium may be any tangible medium that can contain, or store a program for use by or in connection with an instruction execution system, apparatus, or device. In embodiments of the present disclosure, however, a computer readable signal medium may comprise a propagated data signal with computer readable program code embodied therein, for example, in baseband or as part of a carrier wave. Such a propagated data signal may take many forms, including, but not limited to, electro-magnetic, optical, or any suitable combination thereof. A computer readable signal medium may also be any computer readable medium that is not a computer readable storage medium and that can communicate, propagate, or transport a program for use by or in connection with an instruction execution system, apparatus, or device. Program code embodied on a computer readable medium may be transmitted using any appropriate medium, including but not limited to: electrical wires, optical cables, RF (radio frequency), etc., or any suitable combination of the foregoing.
The computer readable medium may be embodied in the electronic device; or may exist separately without being assembled into the electronic device. The computer readable medium carries one or more programs which, when executed by the electronic device, cause the electronic device to: in response to receiving a login request of a current user for the applet, presenting login verification information comprising an immediate login control to the current user at an entry page of the applet; in response to receiving a selected operation on the instant login control, presenting authorization information including an allowance control for logging in the applet to a current user; in response to receiving the selection operation of the current user on the permission control, presenting a collection interface of the verification information to the current user; and responding to the verification information acquired on the acquisition interface, storing the verification information and presenting a login success message to the current user.
Computer program code for carrying out operations for embodiments of the present disclosure may be written in any combination of one or more programming languages, including an object oriented programming language such as Java, Smalltalk, C + +, and including conventional procedural programming languages, such as the "C" programming language or similar programming languages. The program code may execute entirely on the user's computer, partly on the user's computer, as a stand-alone software package, partly on the user's computer and partly on a remote computer or entirely on the remote computer or server. In the case of a remote computer, the remote computer may be connected to the user's computer through any type of network, including a Local Area Network (LAN) or a Wide Area Network (WAN), or the connection may be made to an external computer (for example, through the Internet using an Internet service provider).
The flowchart and block diagrams in the figures illustrate the architecture, functionality, and operation of possible implementations of systems, methods and computer program products according to various embodiments of the present disclosure. In this regard, each block in the flowchart or block diagrams may represent a module, segment, or portion of code, which comprises one or more executable instructions for implementing the specified logical function(s). It should also be noted that, in some alternative implementations, the functions noted in the block may occur out of the order noted in the figures. For example, two blocks shown in succession may, in fact, be executed substantially concurrently, or the blocks may sometimes be executed in the reverse order, depending upon the functionality involved. It will also be noted that each block of the block diagrams and/or flowchart illustration, and combinations of blocks in the block diagrams and/or flowchart illustration, can be implemented by special purpose hardware-based systems which perform the specified functions or acts, or combinations of special purpose hardware and computer instructions.
The units described in the embodiments of the present disclosure may be implemented by software or hardware. The described units may also be provided in a processor, and may be described as: a processor includes a verification unit, an authorization unit, a collection unit, and a presentation unit. Where the names of these elements do not in some cases constitute a limitation on the elements themselves, for example, the authentication element may also be described as an "element that presents login authentication information including an immediate login control to a current user at an entry page of an applet in response to receiving a login request for the applet by the current user".
The foregoing description is only exemplary of the preferred embodiments of the disclosure and is illustrative of the principles of the technology employed. It will be appreciated by those skilled in the art that the scope of the invention in the embodiments of the present disclosure is not limited to the specific combination of the above-mentioned features, but also encompasses other embodiments in which any combination of the above-mentioned features or their equivalents is made without departing from the inventive concept as defined above. For example, the above features and (but not limited to) technical features with similar functions disclosed in the embodiments of the present disclosure are mutually replaced to form the technical solution.

Claims (19)

1. An authentication method for a login applet, comprising:
in response to receiving a login request of a current user for an applet, presenting login verification information including an immediate login control to the current user at an entry page of the applet;
in response to receiving a selected operation on the immediate login control, presenting authorization information including an allowance control for logging in the applet to a current user;
in response to receiving the selection operation of the current user on the permission control, presenting a collection interface of verification information to the current user;
and responding to the verification information acquired on the acquisition interface, storing the verification information and presenting a message of successful login to the current user.
2. The method of claim 1, wherein said presenting login authentication information including an immediate login control to a current user at a portal page of an applet in response to receiving a login request for the applet by the current user comprises:
responding to a received login request of a current user for the applet, and detecting whether the current user account is in a login state;
in response to a detection result indicating that the current user account is in a login state, presenting login verification information including an immediate login control to a current user at an entry page of the applet;
and responding to the detection result to indicate that the current user account is in a non-login state, and presenting prompt information that the current user account is not logged in to the current user in an entry page of the applet.
3. The method of claim 1, wherein said presenting authorization information including an allow control for logging into an applet to a current user in response to receiving a selected operation of the immediate login control comprises:
presenting a starting verification interface comprising a starting verification control to a current user in response to receiving a selected operation on the immediate login control;
in response to receiving a selected operation of the start verification control, authorization information including an allow control for logging into the applet is presented to the current user.
4. The method of claim 2, wherein presenting a collection interface of verification information to a current user in response to receiving a selection of the permission control by the current user comprises:
in response to receiving the selection operation of the current user on the permission control, presenting an identity information acquisition interface to the current user;
in response to receiving the identity information input by the current user on the identity information acquisition interface, presenting a face acquisition interface to the current user; and
the step of responding to the verification information collected on the collection interface, storing the verification information and presenting a login success message to the current user comprises the following steps:
responding to the face information collected from the face collecting interface, and judging whether an encrypted field corresponding to the current user account exists locally;
and responding to a judgment result indicating that an encrypted field corresponding to the current user account does not exist locally, acquiring the encrypted field from a server, storing the encrypted field and the verification information, and presenting a login success message to the current user.
5. The method of claim 4, wherein said storing said authentication information and presenting a login success message to a current user in response to collecting said authentication information at said collection interface, further comprises the steps of:
and responding to the judgment result to indicate that an encrypted field corresponding to the current user account exists locally, storing the verification information and presenting a login success message to the current user.
6. The method according to claim 4 or 5, wherein the presenting a collection interface of verification information to the current user in response to receiving the selection of the permission control by the current user, further comprises:
responding to the encrypted field obtained from the server or the judgment result indicating that the encrypted field corresponding to the current user account exists locally, and presenting a mobile phone number binding interface to the current user;
in response to receiving the mobile phone number input by the current user from the mobile phone number binding interface, presenting a verification code acquisition interface to the current user; and
the responding to the verification information collected on the collection interface, storing the verification information and presenting a message of successful login to the current user comprises:
and responding to the verification code input by the current user and received from the verification code acquisition interface, storing the verification information and presenting a message of successful login to the current user.
7. The method of any of claims 4-6, wherein the method further comprises:
responding to a message that the login is successful presented to the current user, and acquiring a routing stack of the current interface;
calculating the number of pages needing to be jumped to an entry page based on the routing stack of the current interface;
and displaying the entry page to the current user by the number of pages required to be jumped by the current interface.
8. The method of any of claims 1-6, wherein the method further comprises:
in response to receiving the operation of the current user for selecting the log-out control, presenting a log-out interface comprising a confirmed log-out control to the current user;
and clearing the verification information corresponding to the current user account in response to receiving the operation of the current user for selecting the confirmation exit control.
9. The method of claim 1, wherein the authorization information further comprises a denial control, the method further comprising:
and closing the authorization information in response to receiving the operation of the current user for selecting the rejection control.
10. The method of any of claims 2-6, wherein the method further comprises:
in response to receiving a login request of a new user for the applet and detecting that a new user account is in a login state, acquiring the encrypted field stored locally;
judging whether the user account corresponding to the encrypted field is the same as the new user account or not;
and responding to the judgment result to indicate that the user account corresponding to the encrypted field is different from the new user account, and presenting a prompt message that the previous user account does not log out to the new user.
11. An authentication apparatus for a login applet, comprising:
an authentication unit configured to present login authentication information including an immediate login control to a current user at an entry page of an applet in response to receiving a login request of the current user for the applet;
an authorization unit configured to present, in response to receiving a selected operation on the immediate login control, authorization information including an allowance control for logging in the applet to a current user;
the acquisition unit is configured to respond to the received operation of the current user on the permission control, and present an acquisition interface of the verification information to the current user;
and the presentation unit is configured to respond to the verification information acquired in the acquisition interface, store the verification information and present a message of successful login to the current user.
12. The apparatus of claim 11, wherein the authentication unit comprises:
the detection module is configured to respond to the fact that a login request of a current user for the applet is received, and detect whether a current user account is in a login state or not;
a presentation module configured to present login verification information including an immediate login control to a current user at an entry page of the applet in response to a result of the detection indicating that the current user account is in a login state; and in response to the detection result indicating that the current user account is in a non-login state, presenting a prompt message that the current user account is not logged in to the current user at an entry page of the applet.
13. The apparatus of claim 12, wherein the acquisition unit comprises:
the identity information acquisition module is configured to respond to the received operation of the current user for selecting the permission control, and present an identity information acquisition interface to the current user;
the face acquisition module is configured to respond to the identity information input by the current user in the identity information acquisition interface, and present a face acquisition interface to the current user; and
the presentation unit includes:
a judging module configured to respond to the face information collected from the face collecting interface and judge whether an encrypted field corresponding to the current user account exists locally;
and the obtaining module is configured to respond to the judgment result indicating that an encrypted field corresponding to the current user account does not exist locally, obtain the encrypted field from a server, store the encrypted field and the verification information and present a login success message to the current user.
14. The apparatus of claim 13, wherein the acquisition unit further comprises:
the mobile phone number binding module is configured to respond to the encrypted field acquired from the server or the judgment result indicates that the encrypted field corresponding to the current user account locally exists, and present a mobile phone number binding interface to the current user;
the verification code acquisition module is configured to respond to the mobile phone number input by the current user and received from the mobile phone number binding interface, and present a verification code acquisition interface to the current user; and
the presentation unit is further configured to respond to the verification code input by the current user and received from the verification code acquisition interface, store the verification information and present a message that the login is successful to the current user.
15. The apparatus of claim 13 or 14, wherein the apparatus further comprises:
the acquisition unit is configured to respond to a message that the login is successful and is presented to the current user, and acquire the routing stack of the current interface;
the calculating unit is configured to calculate the number of pages required to jump to an entry page based on the routing stack of the current interface;
and the skipping unit is configured to skip the current interface to pages with the number of pages required to be skipped, and present the entry page to the current user.
16. The apparatus of any of claims 11-14, wherein the apparatus further comprises:
the log-out unit is configured to respond to receiving the operation of the current user for selecting the log-out control, and present a log-out interface comprising confirmation log-out control to the current user;
and the clearing unit is configured to clear the verification information corresponding to the current user account in response to receiving the operation of the current user on the confirmation exit control.
17. The apparatus of any of claims 11-14, wherein the apparatus further comprises:
the acquisition unit is configured to acquire the locally stored encrypted field in response to receiving a login request of a new user for an applet and detecting that a new user account is in a login state;
a judging unit configured to judge whether the user account corresponding to the encrypted field is the same as the new user account;
and the prompting unit is configured to respond to the judgment result to indicate that the user account corresponding to the encrypted field is different from the new user account, and present a prompt message that the last user account is not logged out to the new user.
18. An electronic device, comprising:
one or more processors;
a storage device for storing one or more programs,
the one or more programs, when executed by the one or more processors, cause the one or more processors to implement the method of any of claims 1-10.
19. A computer-readable medium, on which a computer program is stored which, when being executed by a processor, carries out the method according to any one of claims 1-10.
CN201911328540.1A 2019-12-20 2019-12-20 Authentication method and device for login applet Pending CN110990826A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201911328540.1A CN110990826A (en) 2019-12-20 2019-12-20 Authentication method and device for login applet

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201911328540.1A CN110990826A (en) 2019-12-20 2019-12-20 Authentication method and device for login applet

Publications (1)

Publication Number Publication Date
CN110990826A true CN110990826A (en) 2020-04-10

Family

ID=70074416

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201911328540.1A Pending CN110990826A (en) 2019-12-20 2019-12-20 Authentication method and device for login applet

Country Status (1)

Country Link
CN (1) CN110990826A (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111523102A (en) * 2020-04-24 2020-08-11 腾讯科技(深圳)有限公司 Applet login method, device, equipment and computer readable storage medium
CN111970298A (en) * 2020-08-26 2020-11-20 腾讯科技(深圳)有限公司 Application access method and device, storage medium and computer equipment

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102096588A (en) * 2011-03-24 2011-06-15 南京朗睿软件科技有限公司 Control-containing page establishing method
CN109413636A (en) * 2018-11-15 2019-03-01 安徽信果网络科技有限公司 A kind of SIM card service processing system based on wechat small routine
CN109615463A (en) * 2018-11-15 2019-04-12 安徽信果网络科技有限公司 A kind of intelligent booking management system and application based on wechat small routine

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102096588A (en) * 2011-03-24 2011-06-15 南京朗睿软件科技有限公司 Control-containing page establishing method
CN109413636A (en) * 2018-11-15 2019-03-01 安徽信果网络科技有限公司 A kind of SIM card service processing system based on wechat small routine
CN109615463A (en) * 2018-11-15 2019-04-12 安徽信果网络科技有限公司 A kind of intelligent booking management system and application based on wechat small routine

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
望埠中心幼儿园: "微信小程序"粤省事"注册流程步骤演示", 《HTTP://WWW.MEIPIAN.CN/2KLSQZ18》 *
粤省事: "《"粤省事"移动民生服务平台使用指南》", 29 August 2019 *

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111523102A (en) * 2020-04-24 2020-08-11 腾讯科技(深圳)有限公司 Applet login method, device, equipment and computer readable storage medium
CN111523102B (en) * 2020-04-24 2023-10-27 腾讯科技(深圳)有限公司 Applet login method, device, equipment and computer readable storage medium
CN111970298A (en) * 2020-08-26 2020-11-20 腾讯科技(深圳)有限公司 Application access method and device, storage medium and computer equipment
CN111970298B (en) * 2020-08-26 2024-01-05 腾讯科技(深圳)有限公司 Application access method and device, storage medium and computer equipment

Similar Documents

Publication Publication Date Title
EP3365824B1 (en) Password-less authentication for access management
US8572701B2 (en) Authenticating via mobile device
CN106487511B (en) Identity authentication method and device
TWI598761B (en) Query system and method to determine authentication capabilities
CN104902028B (en) A kind of a key login authentication method, apparatus and system
JP6130086B1 (en) Mobile device authentication and call routing using dual-tone multi-frequency signaling
US20130254858A1 (en) Encoding an Authentication Session in a QR Code
CN105592014B (en) A kind of trusted terminal verification method, device
JP2020520594A (en) Self-learning adaptive routing system
EP3272093B1 (en) Method and system for anti-phishing using smart images
CN105656850B (en) Data processing method, related device and system
CN110574350B (en) Method and system for performing a prioritized generation of a second factor certificate
US11233897B1 (en) Secure call center communications
CN106060027B (en) Method, apparatus, equipment and the system verified based on identifying code
CN110990826A (en) Authentication method and device for login applet
US20190132552A1 (en) Conferencing apparatus and method for switching access terminal thereof
CN113326013A (en) Information interaction method and device and electronic equipment
CN108769059B (en) Verification method, device, medium and computing equipment
US20230275891A1 (en) Systems and methods for creating multi-applicant account
CN111489172B (en) Qualification information authentication method, terminal and server
CN110602700A (en) Seed key processing method and device and electronic equipment
JP2007241720A (en) Ims (ip multimedia subsystem) access right authentication method and terminal unit
CN106878018B (en) Operation verification method and device
EP3329650B1 (en) Providing multi-factor authentication credentials via device notifications
CN113079085B (en) Business service interaction method, business service interaction device, business service interaction equipment and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20200410