CN111488095A - User login management method and device - Google Patents

User login management method and device Download PDF

Info

Publication number
CN111488095A
CN111488095A CN202010264998.1A CN202010264998A CN111488095A CN 111488095 A CN111488095 A CN 111488095A CN 202010264998 A CN202010264998 A CN 202010264998A CN 111488095 A CN111488095 A CN 111488095A
Authority
CN
China
Prior art keywords
user
identification information
menu
target function
user identity
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202010264998.1A
Other languages
Chinese (zh)
Inventor
秦冬
何苗
袁媛
安然
杨锦钰
陈赫阳
梁擎天
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Peoples Insurance Company of China
Original Assignee
Peoples Insurance Company of China
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Peoples Insurance Company of China filed Critical Peoples Insurance Company of China
Priority to CN202010264998.1A priority Critical patent/CN111488095A/en
Publication of CN111488095A publication Critical patent/CN111488095A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/048Interaction techniques based on graphical user interfaces [GUI]
    • G06F3/0481Interaction techniques based on graphical user interfaces [GUI] based on specific properties of the displayed interaction object or a metaphor-based environment, e.g. interaction with desktop elements like windows or icons, or assisted by a cursor's changing behaviour or appearance
    • G06F3/0482Interaction with lists of selectable items, e.g. menus
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0807Network architectures or network communication protocols for network security for authentication of entities using tickets, e.g. Kerberos
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/02Protocols based on web technology, e.g. hypertext transfer protocol [HTTP]

Landscapes

  • Engineering & Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computing Systems (AREA)
  • Software Systems (AREA)
  • Human Computer Interaction (AREA)
  • User Interface Of Digital Computer (AREA)

Abstract

The invention discloses a user login management method, a user login management device, electronic equipment and a computer readable storage medium. The method comprises the following steps: according to user account information input by a user, user identity verification is carried out; under the condition that the user identity verification is passed, acquiring user identity identification information according to the user account information; acquiring menu authority corresponding to the user identity identification information according to the user identity identification information; and acquiring and displaying a user function menu according to the user identity identification information and the menu authority.

Description

User login management method and device
Technical Field
The present application relates to the field of computer technologies, and in particular, to a user login management method and apparatus, an electronic device, and a computer-readable storage medium.
Background
Currently, with the development of computer technology, enterprises develop various systems to adapt to the development and management inside the enterprises, for example, for the insurance industry, a billing system, a claim settlement system, a sales system, etc. are included.
Because the systems are various and inconvenient to uniformly manage, the system can be uniformly managed by integrating all the systems at present. However, for users, because the systems are independent before integration, each user has different system accounts and different system permissions corresponding to different systems, and after the systems are integrated, how to enable the users to safely and conveniently use the integrated system within the permission range is needed to be solved by technical personnel in the field.
Disclosure of Invention
Embodiments of the present specification provide a user login management method, an apparatus, an electronic device, and a computer-readable storage medium, so as to solve the problem in the prior art of how to enable a user to safely and conveniently use an integrated system within a range allowed by a right.
The embodiment of the specification adopts the following technical scheme:
a user login management method comprises the following steps:
according to user account information input by a user, user identity verification is carried out;
under the condition that the user identity verification is passed, acquiring user identity identification information according to the user account information;
acquiring menu authority corresponding to the user identity identification information according to the user identity identification information;
and acquiring and displaying a user function menu according to the user identity identification information and the menu authority.
In an optional implementation manner, acquiring and displaying a user function menu according to the user identification information and the menu authority includes:
judging whether the user identification information is tampered;
if the user identification information is not tampered, acquiring a user function menu matched with the menu authority;
and displaying the acquired user function menu.
In an optional implementation manner, when the user performs a target function page jump through the displayed user function menu, the method further includes:
judging whether the data format of the user identification information needs to be converted or not according to the target function page;
if the data format of the user identification information needs to be converted, converting the data format of the user identification information according to the data format required by the target function page;
and skipping to the target function page by taking the user identification information after the data format conversion as a parameter.
In an optional embodiment, the method further comprises:
judging whether the user can access the target function page or not according to the menu authority of the user;
and if the user can access the target function page, jumping to the target function page.
In an optional embodiment, the method further comprises:
judging whether the jump address of the target function page is in a preset route or not;
and if the jump address of the target function page is in the preset route, jumping to the target function page according to the jump address of the target function page.
A user login management device, comprising:
the verification module is used for verifying the identity of the user according to the user account information input by the user;
the user identity identification information acquisition module is used for acquiring user identity identification information according to the user account information under the condition that the user identity verification is passed;
the menu authority acquisition module is used for acquiring menu authority corresponding to the user identity identification information according to the user identity identification information;
and the display module is used for acquiring and displaying the user function menu according to the user identity identification information and the menu authority.
An electronic device, comprising: the system comprises a memory, a processor and a computer program which is stored on the memory and can run on the processor, wherein when the computer program is executed by the processor, the steps of any one of the user login management methods are realized.
A computer readable storage medium having stored thereon a computer program which, when executed by a processor, carries out the steps of any of the user login management methods.
The embodiment of the specification adopts at least one technical scheme which can achieve the following beneficial effects:
under the condition that the user identity is verified, the menu authority corresponding to the user identity identification information is obtained according to the obtained user identity identification information, and the user function menu is displayed according to the obtained menu authority, so that the user function corresponding to each user can be displayed based on the authority possessed by each user, and the user can realize the user function in the authority range.
On the other hand, by acquiring the menu authority according to the user identity identification information and acquiring the user function menu according to the user identity identification information and the menu authority, compared with the common technical means of logging in and directly displaying the user function menu according to the user account information in the prior art, the method can avoid the situation that the user account information possibly appears in the information transmission process is intercepted, and the intercepted user account information is used for logging in and data is not obtained illegally, so that the use safety of the user can be improved.
Drawings
The accompanying drawings, which are included to provide a further understanding of the application and are incorporated in and constitute a part of this application, illustrate embodiment(s) of the application and together with the description serve to explain the application and not to limit the application. In the drawings:
fig. 1 is a schematic flowchart of a user login management method provided in an embodiment of the present specification;
FIG. 2 is a schematic diagram of a user function menu page provided in an embodiment of the present specification;
fig. 3 is a flowchart illustrating a specific implementation of a user login management method according to an embodiment of the present disclosure;
fig. 4 is a flowchart illustrating a specific implementation of a jump target function page provided in an embodiment of the present specification;
FIG. 5 is a schematic structural diagram of a user login management device according to an embodiment of the present disclosure
Fig. 6 is a schematic structural diagram of an electronic device provided in an embodiment of this specification.
Detailed Description
In order to make the objects, technical solutions and advantages of the present application more apparent, the technical solutions of the present application will be described in detail and completely with reference to the following specific embodiments of the present application and the accompanying drawings. It should be apparent that the described embodiments are only some of the embodiments of the present application, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present application.
The technical solutions provided by the embodiments of the present application are described in detail below with reference to the accompanying drawings.
Currently, with the development of computer technology, enterprises develop various systems to adapt to the development and management inside the enterprises, for example, for the insurance industry, a billing system, a claim settlement system, a sales system, etc. are included.
Because the systems are various and inconvenient to uniformly manage, the system can be uniformly managed by integrating all the systems at present. However, for users, because the systems are independent before integration, each user has different system accounts and different system permissions corresponding to different systems, and after the systems are integrated, how to enable the users to safely and conveniently use the integrated system within the permission range is needed to be solved by technical personnel in the field.
In order to solve the above technical problem, an embodiment of the present specification provides a user login management method, which is used for enabling a user to safely and conveniently use an integrated system within a range allowed by a right. The execution subject of the method includes, but is not limited to, a server, a personal computer, a notebook computer, a tablet computer, a smart phone, and other intelligent electronic devices that can execute a predetermined process, such as numerical calculation and/or logical calculation, by running a predetermined program or instruction. The server may be a single network server or a server group consisting of a plurality of network servers or a Cloud Computing (Cloud Computing) based Cloud consisting of a large number of computers or network servers. The embodiment of the present specification does not limit the execution subject of this method, and the flow diagram of this method is shown in fig. 1, and includes the following steps:
step 11: and checking the identity of the user according to the user account information input by the user.
In practical applications, the user account information may include a user name and a password. The user may enter user account information, i.e., a username and password, via the login page.
When the user identity is verified, whether the user exists or not can be judged according to the user name, if the user name exists, namely the user exists, whether the user name is matched with the password or not is judged, if the user name is matched with the password, the user identity is verified to be passed, and if the user identity is not matched with the password, the user identity is not verified to be passed.
In practical application, if the user identity verification fails, the user can stay on the login page and send an error prompt to the user, so that the man-machine interaction experience is improved. The form of the error prompt may be set according to the requirement, for example, the form may be highlighted, red marked, error prompt, and the like, and the present application is not limited thereto.
Step 12: and under the condition that the user identity verification is passed, acquiring user identity identification information according to the user account information.
If the user identity is verified to pass through step 11, that is, the user and the user name and password of the user are matched, then the user identification identity information is obtained according to the user account information input by the user through step 11.
The user identification information here may be information that uniquely identifies the user. In practical applications, the user identification information may include a unique user identification, such as a user number, an id, and the like generated according to the account information, and further may include a token, and the like.
In practical application, the unique user identity identifier in the user identity identification information may be stored in a database or other readable storage medium in advance, and the unique user identity identifier may correspond to the user account information one to one, so as to obtain the user identity identification information according to the user account information. The token in the user identification information may be a unique identity generated according to a token generation algorithm, and the token may have a certain timeliness to avoid user login timeout.
In practical applications, the obtained user identification information may be stored in a cache, for example, a cookie cache, so as to obtain the menu permission according to the obtained user identification information.
Step 13: and acquiring the menu authority corresponding to the user identity identification information according to the user identity identification information.
The user identification information may be obtained through step 12. As described above, the obtained user identification information may be stored in the cache, and then the user identification information may be obtained from the cache, and then the menu authority corresponding to the user identification information may be obtained according to the user identification information.
It will be appreciated that the range of permissions varies from user to user, as do the operational menu of functions. The menu authority here can be used to obtain a user function menu corresponding to the user identification information. In practical application, the menu authority may be stored in a database or other readable storage medium corresponding to the user identification information, so as to obtain the menu authority according to the user identification information.
Step 14: and acquiring and displaying a user function menu according to the user identity identification information and the menu authority.
The user function menu can be an option list of user functions displayed on a page in the running of a computer program, and human-computer interaction can be realized through the user function menu, namely, the user functions are realized. As shown in fig. 2, may be a user function menu page schematic, where "ordering system", "claims system", "sales system", etc. may be a displayed user function menu.
In practical applications, when jumping from the login page to the menu page, a jump address, that is, a Uniform Resource locator (UR L adapter, UR L) address, is obtained from a preset jump address configuration table, and then page jump is realized through the obtained UR L address.
In one or more embodiments of the present specification, acquiring and displaying a user function menu according to user identification information and menu authority may include:
judging whether the user identity identification information is tampered;
if the user identification information is not tampered, acquiring a user function menu matched with the menu authority;
and displaying the acquired user function menu.
It can be understood that, when the user function menu is obtained according to the user identification information and the menu authority, the user identification information may be used as a request parameter for obtaining the user function menu, and then, it is determined whether the user identification information is tampered, which may be determined whether the user identification information in the request parameter is consistent with the user identification information stored in the database, if so, the user identification information is not tampered, and if not, the user identification information is tampered.
In practical application, the user function menu, the corresponding relationship between the user function menu and the menu authority, and the like can be stored in a database or other readable storage media in advance, so that when the user identity identification information is judged not to be tampered, the user function menu matched with the menu authority can be obtained according to the menu authority and the corresponding relationship between the user function menu and the menu authority.
In practical application, if the user identification information is not tampered, the user can jump to a menu page, and the obtained user function menu is displayed on the menu page. In practical application, the user function menu can be displayed on the menu page through technical means such as drawing, rendering and the like in the prior art. Correspondingly, if the user identification information is tampered, the user identification information can return to the login page without jumping to the menu page, and an alarm prompt and the like are sent out to prevent the user information from being illegally acquired.
In the embodiment of the present specification, when the user identity verification passes, the menu authority corresponding to the user identity identification information is acquired according to the acquired user identity identification information, and then the user function menu is displayed according to the acquired menu authority, so that the user function corresponding to each user can be displayed based on the authority possessed by each user, and thus, the user can realize the user function within the authority range.
On the other hand, by acquiring the menu authority according to the user identity identification information and acquiring the user function menu according to the user identity identification information and the menu authority, compared with the common technical means of logging in and directly displaying the user function menu according to the user account information in the prior art, the method can avoid the situation that the user account information possibly appears in the information transmission process is intercepted, and the intercepted user account information is used for logging in and data is not obtained illegally, so that the use safety of the user can be improved.
In practical applications, after the user function menu is obtained and displayed in step 12, the user may jump to a target function page through the displayed user function menu, for example, the user function menu page shown in fig. 2, and when the user clicks "find system", the user may jump to find system page.
Considering that the data formats required by different pages may be different when page jumping is performed, for example, the target function page may receive a unique user identity identifier in the form of a 6-bit string, and a unique user identity identifier in the form of a 10-bit string is stored in the cookie cache of the current menu page, at this time, the unique user identity identifier in the form of a 10-bit string needs to be converted into the unique user identity identifier in the form of a 6-bit string, and then page jumping is performed.
In one or more embodiments of the present specification, when jumping from the menu page to the target function page, since the user identification information may be used as a parameter, when the user jumps to the target function page through the displayed user function menu, the method may include:
judging whether the data format of the user identity identification information needs to be converted or not according to the target function page;
if the data format of the user identification information needs to be converted, converting the data format of the user identification information according to the data format required by the target function page;
and taking the user identification information after the data format is converted as a parameter, and jumping to a target function page.
In the embodiment of the present specification, by converting the data format of the user identification information according to the data format required by the target function page, it is possible to avoid an error occurring when jumping to the target function page.
In a practical situation, a user may not select a certain user function option from the displayed user function menu but perform a jump to a target function page by inputting a directional UR L address under the menu page, and in one or more embodiments of the present specification, in order to further ensure that the user operates within the scope of authority, when the user performs a jump to a target function page through the displayed user function menu, the method may further include:
judging whether the user can access the target function page or not according to the menu authority of the user;
and if the user can access the target function page, jumping to the target function page.
In practical application, if the user is judged not to have access to the target function page, the user can jump back to the login page to ensure that the user jumps to the target function page within the authority range.
In the embodiment of the present specification, whether the user can access the target function page is further determined according to the menu authority, so that it can be ensured that the user jumps to the target function page within the range allowed by the authority.
In practical applications, considering that when performing page jump, a route may be generally used to implement jump of a target function page, in one or more embodiments of the present specification, when a user performs the jump of the target function page through a displayed user function menu, the method may further include:
judging whether the jump address of the target function page is in a preset route or not;
and if the jump address of the target function page is in the preset route, jumping to the target function page according to the jump address of the target function page.
When the user jumps the target function page through the displayed user function menu, the jump address of the target function page can be matched with each preset jump address in the route, so as to judge whether the address of the target function page is in the preset route.
In practical application, if it is determined that the jump address of the target function page is not in the preset route, the jump address may be considered as an erroneous address, and an error interface may be displayed at this time, for example: an interface is displayed 404 to alert the user to the jump address error.
In the embodiment of the present specification, by determining whether the address of the target function page is within the preset route, the correctness of the jump address can be further ensured, and especially when the user jumps by inputting the directional UR L address, the jump to the wrong page can be avoided.
For convenience of understanding, as shown in fig. 3, the specific description of the user login management method provided in the embodiment of the present specification may be a flowchart of a specific implementation manner of the user login management method provided in the embodiment of the present specification in an actual application.
Step a, a user inputs a user name, a password and an authentication code through a login page;
b, checking the identity of the user according to the user name, the password and the verification code;
step c, if the user identity passes the verification, acquiring a unique user identity identifier and a token;
step d, acquiring the menu authority of the user according to the unique user identity identifier and the token;
step e, obtaining the jump address of the menu page from a preset jump address configuration table;
step f, storing the unique user identity identifier and the token in cookie cache;
step g, skipping the menu page;
and h, checking whether the unique user identity identifier and the token are tampered.
And i, if the unique user identity identifier and the token are not tampered, acquiring a user function menu according to the menu authority, and displaying the user function menu on a menu page.
And j, when the user exits the login, returning to the login page.
In the embodiment of the present specification, when the user identity verification passes, the menu authority corresponding to the user identity identification information is acquired according to the acquired user identity identification information, and then the user function menu is displayed according to the acquired menu authority, so that the user function corresponding to each user can be displayed based on the authority possessed by each user, and thus, the user can realize the user function within the authority range.
As shown in fig. 4, it may be a flowchart of a specific embodiment when the user performs the jump of the target function page through the user function menu displayed in step i.
Step k, judging whether the data format of the unique user identity identifier needs to be converted;
step l, if the data format needs to be converted, the unique identification of the user identity is converted according to the data format required by the target function page, and the user identity directly jumps to the target function;
step m, if the data format does not need to be converted, checking whether the user can access the target function page according to the menu authority of the user;
n, if the target function page cannot be accessed, jumping back to the login page;
step o, if the target function page can be accessed, judging whether the jump address of the target function page is in a preset route or not;
step q, if the route is in the preset route, jumping to a target function page;
and step r, if the route is not in the preset route, displaying 404 an error page.
In the embodiment of the description, whether a user can access a target function page is checked according to the menu authority of the user, and whether the jump address of the target function page is in a preset route is judged, so that the user can be ensured to realize the user function in the range allowed by the authority, and the correctness of the jump address during page jump can be ensured.
Based on the same inventive concept, the user login management method provided in the embodiments of the present specification further provides a corresponding user login management device. As shown in fig. 5, the apparatus specifically includes:
the verification module 21 is configured to perform user identity verification according to user account information input by a user;
the user identification information acquisition module 22 is configured to acquire user identification information according to the user account information when the user identification verification passes;
the menu authority acquiring module 23 is configured to acquire a menu authority corresponding to the user identification information according to the user identification information;
and the display module 24 is configured to obtain and display a user function menu according to the user identity identification information and the menu authority.
The specific workflow of the above device embodiment may include: the checking module 21 is used for checking the identity of the user according to the user account information input by the user; the user identification information acquisition module 22 is used for acquiring user identification information according to the user account information under the condition that the user identification verification is passed; the menu authority obtaining module 23 is configured to obtain a menu authority corresponding to the user identification information according to the user identification information; and the display module 24 is used for acquiring and displaying the user function menu according to the user identity identification information and the menu authority.
In one embodiment, the display module 24 includes:
the judging unit is used for judging whether the user identity identification information is tampered;
a user function menu obtaining unit, configured to obtain a user function menu matched with the menu authority if the user identification information is not tampered;
and the display unit is used for displaying the acquired user function menu.
In one embodiment, when the user performs a target function page jump through the displayed user function menu, the apparatus further includes:
the first judging module is used for judging whether the data format of the user identity identification information needs to be converted or not according to the target function page;
the conversion module is used for converting the data format of the user identity identification information according to the data format required by the target function page if the data format of the user identity identification information needs to be converted;
and the first skipping module is used for skipping to the target function page by taking the user identity identification information after the data format conversion as a parameter.
In one embodiment, the apparatus further comprises:
the second judgment module is used for judging whether the user can access the target function page according to the menu authority of the user;
and the second jumping module is used for jumping to the target function page if the user can access the target function page.
In one embodiment, the apparatus further comprises:
the third judging module is used for judging whether the jump address of the target function page is in a preset route or not;
and the second skipping module is used for skipping to the target function page according to the skipping address of the target function page if the skipping address of the target function page is in the preset route.
In the embodiment of the present specification, when the user identity verification passes, the menu authority corresponding to the user identity identification information is acquired according to the acquired user identity identification information, and then the user function menu is displayed according to the acquired menu authority, so that the user function corresponding to each user can be displayed based on the authority possessed by each user, and thus, the user can realize the user function within the authority range.
On the other hand, by acquiring the menu authority according to the user identity identification information and acquiring the user function menu according to the user identity identification information and the menu authority, compared with the common technical means of logging in and directly displaying the user function menu according to the user account information in the prior art, the method can avoid the situation that the user account information possibly appears in the information transmission process is intercepted, and the intercepted user account information is used for logging in and data is not obtained illegally, so that the use safety of the user can be improved.
An embodiment of this specification further provides an electronic device, and referring to fig. 6, in a hardware level, the electronic device includes a processor, and optionally further includes an internal bus, a network interface, and a memory. The Memory may include a Memory, such as a Random-Access Memory (RAM), and may further include a non-volatile Memory, such as at least 1 disk Memory. Of course, the electronic device may also include hardware required for other services.
The processor, the network interface, and the memory may be connected to each other via an internal bus, which may be an ISA (Industry Standard Architecture) bus, a PCI (peripheral component Interconnect) bus, an EISA (Extended Industry Standard Architecture) bus, or the like. The bus may be divided into an address bus, a data bus, a control bus, etc. For ease of illustration, only one double-headed arrow is shown in FIG. 6, but that does not indicate only one bus or one type of bus.
And the memory is used for storing programs. In particular, the program may include program code comprising computer operating instructions. The memory may include both memory and non-volatile storage and provides instructions and data to the processor.
The processor reads the corresponding computer program from the nonvolatile memory to the memory and then runs the computer program to form the application user login management device on the logic level. A processor executing the program stored in the memory and configured to perform at least the following:
according to user account information input by a user, user identity verification is carried out;
under the condition that the user identity verification is passed, acquiring user identity identification information according to the user account information;
acquiring menu authority corresponding to the user identity identification information according to the user identity identification information;
and acquiring and displaying a user function menu according to the user identity identification information and the menu authority.
The method executed by the user login management device according to the embodiment shown in fig. 1 of the present application may be applied to or implemented by a processor. The processor may be an integrated circuit chip having signal processing capabilities. In implementation, the steps of the above method may be performed by integrated logic circuits of hardware in a processor or instructions in the form of software. The Processor may be a general-purpose Processor, including a Central Processing Unit (CPU), a network Processor (FP), and the like; but also Digital Signal Processors (DSPs), Application Specific Integrated Circuits (ASICs), Field Programmable Gate Arrays (FPGAs) or other Programmable logic devices, discrete gates or transistor logic devices, discrete hardware components. The various methods, steps and logic blocks disclosed in the embodiments of the present specification may be implemented or performed. A general purpose processor may be a microprocessor or the processor may be any conventional processor or the like. The steps of a method disclosed in connection with the embodiments of the present specification may be embodied directly in a hardware decoding processor, or in a combination of hardware and software modules in the decoding processor. The software module may be located in ram, flash memory, rom, prom, or eprom, registers, etc. storage media as is well known in the art. The storage medium is located in a memory, and a processor reads information in the memory and completes the steps of the method in combination with hardware of the processor.
The electronic device may further execute the method executed by the user login management apparatus in fig. 1, and implement the functions of the user login management apparatus in the embodiment shown in fig. 1, which are not described herein again in this specification.
The present specification further provides a computer-readable storage medium storing one or more programs, where the one or more programs include instructions, which when executed by an electronic device including a plurality of application programs, enable the electronic device to perform the method performed by the user login management apparatus in the embodiment shown in fig. 1, and at least perform:
according to user account information input by a user, user identity verification is carried out;
under the condition that the user identity verification is passed, acquiring user identity identification information according to the user account information;
acquiring menu authority corresponding to the user identity identification information according to the user identity identification information;
and acquiring and displaying a user function menu according to the user identity identification information and the menu authority.
As will be appreciated by one skilled in the art, embodiments of the present application may be provided as a method, system, or computer program product. Accordingly, the present application may take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment combining software and hardware aspects. Furthermore, the present application may take the form of a computer program product embodied on one or more computer-usable storage media (including, but not limited to, disk storage, CD-ROM, optical storage, and the like) having computer-usable program code embodied therein.
The present application is described with reference to flowchart illustrations and/or block diagrams of methods, apparatus (systems), and computer program products according to embodiments of the specification. It will be understood that each flow and/or block of the flow diagrams and/or block diagrams, and combinations of flows and/or blocks in the flow diagrams and/or block diagrams, can be implemented by computer program instructions. These computer program instructions may be provided to a processor of a general purpose computer, special purpose computer, embedded processor, or other programmable data processing apparatus to produce a machine, such that the instructions, which execute via the processor of the computer or other programmable data processing apparatus, create means for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be stored in a computer-readable memory that can direct a computer or other programmable data processing apparatus to function in a particular manner, such that the instructions stored in the computer-readable memory produce an article of manufacture including instruction means which implement the function specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be loaded onto a computer or other programmable data processing apparatus to cause a series of operational steps to be performed on the computer or other programmable apparatus to produce a computer implemented process such that the instructions which execute on the computer or other programmable apparatus provide steps for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
In a typical configuration, a computing device includes one or more processors (CPUs), input/output interfaces, network interfaces, and memory.
The memory may include forms of volatile memory in a computer readable medium, Random Access Memory (RAM) and/or non-volatile memory, such as Read Only Memory (ROM) or flash memory (flash RAM). Memory is an example of a computer-readable medium.
Computer-readable media, including both non-transitory and non-transitory, removable and non-removable media, may implement information storage by any method or technology. The information may be computer readable instructions, data structures, modules of a program, or other data. Examples of computer storage media include, but are not limited to, phase change memory (PRAM), Static Random Access Memory (SRAM), Dynamic Random Access Memory (DRAM), other types of Random Access Memory (RAM), Read Only Memory (ROM), Electrically Erasable Programmable Read Only Memory (EEPROM), flash memory or other memory technology, compact disc read only memory (CD-ROM), Digital Versatile Discs (DVD) or other optical storage, magnetic cassettes, magnetic tape magnetic disk storage or other magnetic storage devices, or any other non-transmission medium that can be used to store information that can be accessed by a computing device. As defined herein, a computer readable medium does not include a transitory computer readable medium such as a modulated data signal and a carrier wave.
It should also be noted that the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising an … …" does not exclude the presence of other identical elements in the process, method, article, or apparatus that comprises the element.
The above are merely examples of the present application and are not intended to limit the present application. Various modifications and changes may occur to those skilled in the art. Any modification, equivalent replacement, improvement, etc. made within the spirit and principle of the present application should be included in the scope of the claims of the present application.

Claims (10)

1. A user login management method is characterized by comprising the following steps:
according to user account information input by a user, user identity verification is carried out;
under the condition that the user identity verification is passed, acquiring user identity identification information according to the user account information;
acquiring menu authority corresponding to the user identity identification information according to the user identity identification information;
and acquiring and displaying a user function menu according to the user identity identification information and the menu authority.
2. The method of claim 1, wherein said obtaining and displaying a user function menu based on said user identification information and said menu permissions comprises:
judging whether the user identification information is tampered;
if the user identification information is not tampered, acquiring a user function menu matched with the menu authority;
and displaying the acquired user function menu.
3. The method of claim 1, wherein when the user makes a target function page jump through a displayed user function menu, the method further comprises:
judging whether the data format of the user identification information needs to be converted or not according to the target function page;
if the data format of the user identification information needs to be converted, converting the data format of the user identification information according to the data format required by the target function page;
and skipping to the target function page by taking the user identification information after the data format conversion as a parameter.
4. The method of claim 3, further comprising:
judging whether the user can access the target function page or not according to the menu authority of the user;
and if the user can access the target function page, jumping to the target function page.
5. The method of claim 4, further comprising:
judging whether the jump address of the target function page is in a preset route or not;
and if the jump address of the target function page is in the preset route, jumping to the target function page according to the jump address of the target function page.
6. A user login management device, comprising:
the verification module is used for verifying the identity of the user according to the user account information input by the user;
the user identity identification information acquisition module is used for acquiring user identity identification information according to the user account information under the condition that the user identity verification is passed;
the menu authority acquisition module is used for acquiring menu authority corresponding to the user identity identification information according to the user identity identification information;
and the display module is used for acquiring and displaying the user function menu according to the user identity identification information and the menu authority.
7. The apparatus of claim 6, wherein the display module comprises:
the judging unit is used for judging whether the user identity identification information is tampered or not according to the user identity identification information;
a user function menu obtaining unit, configured to obtain a user function menu matched with the menu authority if the user identification information is not tampered;
and the display unit is used for displaying the acquired user function menu.
8. The apparatus of claim 6, wherein when the user makes a target function page jump through the displayed user function menu, the apparatus further comprises:
the first judging module is used for judging whether the data format of the user identity identification information needs to be converted or not according to the target function page;
the conversion module is used for converting the data format of the user identity identification information according to the data format required by the target function page if the data format of the user identity identification information needs to be converted;
and the first skipping module is used for skipping to the target function page by taking the user identity identification information after the data format conversion as a parameter.
9. An electronic device, comprising: memory, processor and computer program stored on the memory and executable on the processor, the computer program, when executed by the processor, implementing the steps of the user login management method according to any of claims 1 to 5.
10. A computer-readable storage medium, having stored thereon a computer program which, when being executed by a processor, carries out the steps of the user login management method according to any one of claims 1 to 5.
CN202010264998.1A 2020-04-07 2020-04-07 User login management method and device Pending CN111488095A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010264998.1A CN111488095A (en) 2020-04-07 2020-04-07 User login management method and device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010264998.1A CN111488095A (en) 2020-04-07 2020-04-07 User login management method and device

Publications (1)

Publication Number Publication Date
CN111488095A true CN111488095A (en) 2020-08-04

Family

ID=71798153

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010264998.1A Pending CN111488095A (en) 2020-04-07 2020-04-07 User login management method and device

Country Status (1)

Country Link
CN (1) CN111488095A (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112631699A (en) * 2020-12-21 2021-04-09 平安普惠企业管理有限公司 Application program display method, device, equipment and computer storage medium
CN113608726A (en) * 2021-07-30 2021-11-05 三一专用汽车有限责任公司 Code generation method and device, electronic equipment and storage medium
CN114040146A (en) * 2021-11-29 2022-02-11 京东方科技集团股份有限公司 Data transmission method, central control terminal, mobile terminal and data transmission system

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20160105421A1 (en) * 2011-11-16 2016-04-14 Mark S. Cashman System and method invoking security and profile utilities for global account registration
CN106612246A (en) * 2015-10-21 2017-05-03 星际空间(天津)科技发展有限公司 Unified authentication method for simulation identity
CN107222487A (en) * 2017-06-13 2017-09-29 杭州亿方云网络科技有限公司 A kind of account docking system for mixing cloud environment
CN110262788A (en) * 2019-06-24 2019-09-20 北京三快在线科技有限公司 Page configuration information determines method, apparatus, computer equipment and storage medium
CN110493239A (en) * 2019-08-26 2019-11-22 京东数字科技控股有限公司 The method and apparatus of authentication
CN110688643A (en) * 2019-11-05 2020-01-14 北京集奥聚合科技有限公司 Processing method for platform identity identification and authority authentication

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20160105421A1 (en) * 2011-11-16 2016-04-14 Mark S. Cashman System and method invoking security and profile utilities for global account registration
CN106612246A (en) * 2015-10-21 2017-05-03 星际空间(天津)科技发展有限公司 Unified authentication method for simulation identity
CN107222487A (en) * 2017-06-13 2017-09-29 杭州亿方云网络科技有限公司 A kind of account docking system for mixing cloud environment
CN110262788A (en) * 2019-06-24 2019-09-20 北京三快在线科技有限公司 Page configuration information determines method, apparatus, computer equipment and storage medium
CN110493239A (en) * 2019-08-26 2019-11-22 京东数字科技控股有限公司 The method and apparatus of authentication
CN110688643A (en) * 2019-11-05 2020-01-14 北京集奥聚合科技有限公司 Processing method for platform identity identification and authority authentication

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112631699A (en) * 2020-12-21 2021-04-09 平安普惠企业管理有限公司 Application program display method, device, equipment and computer storage medium
CN113608726A (en) * 2021-07-30 2021-11-05 三一专用汽车有限责任公司 Code generation method and device, electronic equipment and storage medium
CN113608726B (en) * 2021-07-30 2023-08-11 三一专用汽车有限责任公司 Code generation method, device, electronic equipment and storage medium
CN114040146A (en) * 2021-11-29 2022-02-11 京东方科技集团股份有限公司 Data transmission method, central control terminal, mobile terminal and data transmission system
WO2023093242A1 (en) * 2021-11-29 2023-06-01 京东方科技集团股份有限公司 Data transmission method, central control end, mobile terminal and data transmission system
CN114040146B (en) * 2021-11-29 2023-10-24 京东方科技集团股份有限公司 Data transmission method, central control terminal, mobile terminal and data transmission system

Similar Documents

Publication Publication Date Title
CN108415832B (en) Interface automation test method, device, equipment and storage medium
CN109033774B (en) Method and device for acquiring and feeding back user resources and electronic equipment
CN110035105B (en) Screen recording evidence obtaining method and system based on block chain and electronic equipment
CN111488095A (en) User login management method and device
CN108628748B (en) Automatic test management method and automatic test management system
CN113014475B (en) Message pushing integration method and device
CN111143087A (en) Interface calling method and device, storage medium and server
US20180107812A1 (en) Security model for network information service
CN110955903B (en) Privacy resource authority control method, device and equipment based on intelligent graph calculation
CN111310137B (en) Block chain associated data evidence storing method and device and electronic equipment
CN110309669B (en) Data labeling method, device and equipment
CN111784356A (en) Payment verification method, device, equipment and storage medium
CN113408254A (en) Page form information filling method, device, equipment and readable medium
CN112187783A (en) Authentication method and device, electronic equipment and storage medium
CN114429408B (en) Method, device, equipment and system for checking configuration file of intelligent substation
CN112464176B (en) Authority management method and device, electronic equipment and storage medium
CN112437079B (en) Intranet access method and device
CN111062057B (en) Neutral data application method, device and system
CN111444483A (en) Authentication method, device and equipment
CN112632391A (en) Data processing method, device and storage medium
CN111597036A (en) Server resource configuration method and device
CN114039873B (en) Audit method and operation and maintenance security audit system aiming at client type
CN112015808B (en) Vehicle data processing method and device based on alliance chain
US20240028570A1 (en) Secure zero knowledge data transformation and validation
CN113407917A (en) Security verification method, related equipment and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20200804