CN111935709A - Application program login method and device of terminal and electronic equipment - Google Patents

Application program login method and device of terminal and electronic equipment Download PDF

Info

Publication number
CN111935709A
CN111935709A CN202011005942.0A CN202011005942A CN111935709A CN 111935709 A CN111935709 A CN 111935709A CN 202011005942 A CN202011005942 A CN 202011005942A CN 111935709 A CN111935709 A CN 111935709A
Authority
CN
China
Prior art keywords
terminal
information
string
key
pairing
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202011005942.0A
Other languages
Chinese (zh)
Other versions
CN111935709B (en
Inventor
吴景行
杨梦飞
卢超
李海荣
陈永辉
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Guangzhou Xuanwu Wireless Technology Co Ltd
Original Assignee
Guangzhou Xuanwu Wireless Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Guangzhou Xuanwu Wireless Technology Co Ltd filed Critical Guangzhou Xuanwu Wireless Technology Co Ltd
Priority to CN202011005942.0A priority Critical patent/CN111935709B/en
Publication of CN111935709A publication Critical patent/CN111935709A/en
Application granted granted Critical
Publication of CN111935709B publication Critical patent/CN111935709B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/02Protecting privacy or anonymity, e.g. protecting personally identifiable information [PII]

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Telephonic Communication Services (AREA)

Abstract

The application discloses a method and a device for logging in an application program of a terminal and electronic equipment, wherein the method comprises the following steps: receiving a key acquisition request sent by a terminal, wherein the key acquisition request is generated when the terminal responds to application starting operation; feeding back a key according to the key acquisition request so that the terminal encrypts a serial number through the key to generate an encrypted string, wherein the serial number comprises an SIM card serial number; and receiving the encrypted string, performing matching verification on the encrypted string, and feeding back pairing information to the terminal when finding the information mark matched with the encrypted string so that the terminal logs in an application program according to the pairing information. The encryption method and the encryption device can splice and encrypt the serial number and the secret key of the SIM card, thereby realizing the effect of user information confidentiality, avoiding information loss of a user when attack or data invasion occurs, and reducing the risk of information leakage.

Description

Application program login method and device of terminal and electronic equipment
Technical Field
The present application relates to the field of communications technologies, and in particular, to a method and an apparatus for logging in an application program of a terminal, and an electronic device.
Background
With the rapid development of internet technology, various different types and functions of Application programs (apps) have become an indispensable part of the daily life of the public. When a user logs in the application programs for the first time, the user usually needs to acquire the verification code by using the mobile phone number for logging in. And once a terminal or an application program is maliciously attacked or invaded, user information is easily revealed because the mobile phone number is a private account of the user. In order to avoid user information leakage, a conventional login method is that a server generates a corresponding login code by using user identity information in advance, and a terminal logs in according to the login code during login.
However, when the prior art is adopted for login, it is found that the identity information of the user needs to be extracted in the process of generating the login code, and if the process is attacked or invaded, the situation that the user information is lost or leaked still exists, hidden information safety hazards are left, and the risk of information leakage is increased.
Disclosure of Invention
The technical problem to be solved by the embodiment of the application is to solve the problem that the user information is easy to lose and leak because the identity information of the user needs to be extracted when the login code is generated, and improve the security of the user during login.
In order to solve the above problem, an embodiment of the present application provides an application login method for a terminal, which is suitable for being executed in a computing device, and at least includes the following steps: receiving a key acquisition request sent by a terminal, wherein the key acquisition request is generated when the terminal responds to application starting operation;
feeding back a key according to the key acquisition request so that the terminal encrypts a serial number through the key to generate an encrypted string, wherein the serial number comprises an SIM card serial number;
and receiving the encrypted string, performing matching verification on the encrypted string, and feeding back pairing information to the terminal when finding the information mark matched with the encrypted string so that the terminal logs in an application program according to the pairing information.
Further, receiving the encrypted string, performing matching verification on the encrypted string, and feeding back pairing information to the terminal when finding the information mark matched with the encrypted string, including:
receiving the encryption string and the operator information currently connected with the terminal;
and acquiring an information mark set from a corresponding operator server according to the operator information to perform matching verification on the encrypted string, and feeding back pairing information to the terminal when finding the information mark matched with the encrypted string from the information mark set.
Further, the pairing information includes a pairing code, and the feeding back the pairing information to the terminal includes:
acquiring a current timestamp;
performing character string splicing on the current timestamp and the encrypted string to obtain a spliced string;
and after the pairing code is generated according to the splicing string, the pairing code is fed back to the terminal.
Further, the generating the pairing code according to the splicing string includes:
and encrypting and compressing the splicing string to generate the pairing code with a compressed password.
Further, the string number further includes a terminal string number.
Further, the pairing information includes interface configuration information;
the feeding back pairing information to the terminal includes:
acquiring the terminal information according to the terminal serial number;
and after searching the corresponding interface configuration information according to the terminal information, feeding the interface configuration information back to the terminal so that the terminal renders a user login interface of the terminal according to the interface configuration information.
Further, the method further comprises:
when the information mark matched with the encryption string is not found, feeding back a biological identification request to the terminal;
and when receiving biological information sent by the terminal according to the biological identification request, matching and verifying the biological information, and when finding a biological image matched with the biological information, feeding back corresponding login information to the terminal so that the terminal logs in an application program according to the login information.
Further, an embodiment of the present application further provides an application program login device for a terminal, including:
the device comprises a request receiving module, a key obtaining module and a key obtaining module, wherein the request receiving module is used for receiving a key obtaining request sent by a terminal, and the key obtaining request is generated when the terminal responds to application starting operation;
the information encryption module is used for feeding back a key according to the key acquisition request so that the terminal encrypts a serial number through the key to generate an encrypted string, wherein the serial number comprises an SIM card serial number;
and the information verification module is used for receiving the encrypted string, performing matching verification on the encrypted string, and feeding back pairing information to the terminal when finding the information mark matched with the encrypted string so as to enable the terminal to log in an application program according to the pairing information.
Further, the information verification module is specifically configured to:
receiving the encryption string and the operator information currently connected with the terminal;
and acquiring an information mark set from a corresponding operator server according to the operator information to perform matching verification on the encrypted string, and feeding back pairing information to the terminal when finding the information mark matched with the encrypted string from the information mark set.
Further, the pairing information includes a pairing code, and the information verification module is specifically configured to:
acquiring a current timestamp;
performing character string splicing on the current timestamp and the encrypted string to obtain a spliced string;
and after the pairing code is generated according to the splicing string, the pairing code is fed back to the terminal.
Further, the information verification module is specifically configured to:
and encrypting and compressing the splicing string to generate the pairing code with a compressed password.
Further, the string number further includes a terminal string number.
Further, the pairing information includes interface configuration information;
the information verification module is specifically configured to:
acquiring the terminal information according to the terminal serial number;
and after searching the corresponding interface configuration information according to the terminal information, feeding the interface configuration information back to the terminal so that the terminal renders a user login interface of the terminal according to the interface configuration information.
Further, the apparatus further comprises:
the biological identification request module is used for feeding back a biological identification request to the terminal when the information mark matched with the encryption string is not found;
and the biological information verification module is used for performing matching verification on the biological information when receiving the biological information sent by the terminal according to the biological identification request, and feeding back corresponding login information to the terminal when finding a biological image matched with the biological information so as to enable the terminal to log in an application program according to the login information.
Further, an embodiment of the present application provides an electronic device, including: the application program login method of the terminal comprises a memory, a processor and a computer program which is stored on the memory and can run on the processor, wherein the processor executes the program to realize the application program login method of the terminal according to the embodiment.
Further, an embodiment of the present application provides a computer-readable storage medium, where computer-executable instructions are stored, and the computer-executable instructions are configured to enable a computer to execute the application login method of the terminal according to the embodiment.
Compared with the prior art, the server sends the key to the terminal after the terminal responds to the starting operation of the user, so that the terminal can encrypt the string number through the key to generate the encrypted string, then the server can perform matching verification on the encrypted string, and when the information mark matched with the encrypted string is found, the pairing information is fed back to the terminal, so that the terminal can log in the application program according to the pairing information. The terminal splices and encrypts the serial number of the SIM card and the secret key, so that the effect of user information confidentiality can be realized, even if attack or data invasion occurs, the information loss of a user can be avoided, and the risk of information leakage is reduced; meanwhile, the server can perform matching authentication on the encrypted string and feed back pairing information to the terminal after the authentication is passed, so that the terminal can log in the application program according to the pairing information, and the application program can be rapidly logged in.
Drawings
FIG. 1 is a diagram of an application environment of an application login method of a terminal in one embodiment;
FIG. 2 is a flowchart illustrating an application login method of a terminal according to an embodiment;
FIG. 3 is a flowchart illustrating an application login method of a terminal according to an embodiment;
FIG. 4 is a flowchart illustrating an application login method of a terminal according to an embodiment;
FIG. 5 is a flowchart illustrating an application login method of a terminal according to an embodiment;
FIG. 6 is a flowchart illustrating an application login method of a terminal according to an embodiment;
FIG. 7 is a flowchart illustrating an application login method of a terminal according to an embodiment;
FIG. 8 is a block diagram showing the configuration of an application registration means of a terminal in one embodiment;
fig. 9 is a block diagram showing the configuration of an application registration device of the terminal in one embodiment.
Detailed Description
The technical solutions in the embodiments of the present application will be clearly and completely described below with reference to the drawings in the embodiments of the present application, and it is obvious that the described embodiments are only a part of the embodiments of the present application, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present application.
The existing application program login usually needs to acquire the verification code by using a mobile phone number. However, since the mobile phone number is a private account of the user, once the terminal or the application program is maliciously attacked or invaded, the user information is easily revealed. In order to avoid user information leakage, a conventional login method is that a server generates a corresponding login code by using user identity information in advance, and a terminal logs in according to the login code during login. However, when the prior art is adopted for login, it is found that the identity information of the user needs to be extracted in the process of generating the login code, and if the process is attacked or invaded, the situation that the user information is lost or leaked still exists, hidden information safety hazards are left, and the risk of information leakage is increased.
In order to solve the above problem, the following embodiments will describe and explain the application login method of the terminal according to the embodiments of the present application in detail.
Referring to fig. 1, which is a diagram illustrating an application environment of an application login method of a terminal according to an embodiment, the application login method of the terminal involves a terminal 110 and a server 120. Wherein the first terminal 110 and the server 120 may be connected through a network. The first terminal 110 may be a desktop terminal or a mobile terminal, and the mobile terminal may be at least one of a mobile phone, a tablet computer, a notebook computer, and the like. The server 120 may be implemented as a stand-alone server 120 or as a server 120 cluster of multiple servers 120.
As shown in fig. 2, in an embodiment, an application login method for a terminal is provided, and this embodiment is mainly illustrated by applying the method to a server. The server may specifically be the server 120 in fig. 1 described above.
Referring to fig. 2, the method for logging in the application program of the terminal specifically includes the following steps:
and S11, receiving a key acquisition request sent by the terminal, wherein the key acquisition request is generated when the terminal responds to the application starting operation.
In the embodiment of the application, when a user needs to use the application program of the terminal, the user can click or sweep the screen of the terminal, and the terminal can be triggered to start the application program. The terminal can trigger and generate a key acquisition request while starting the application program, and sends the key acquisition request to the server.
And S12, feeding back a key according to the key acquisition request so that the terminal encrypts the serial number through the key to generate an encrypted string, wherein the serial number comprises the SIM card serial number.
In the embodiment of the present application, when receiving the key obtaining request, the server may generate the key in response to the key obtaining request. The key may be a parameter that may be input in an algorithm that converts plaintext into ciphertext or converts ciphertext into plaintext. In alternative embodiments, the key may be a symmetric key or an asymmetric key. When the server generates the key, the key may be encrypted or not encrypted. The SIM card serial number may be the user's mobile phone number.
When the terminal receives the key sent by the server, the terminal can acquire the SIM card serial number of the user and the operator information corresponding to the SIM card serial number, where the operator information may be a communication number of an operator where the SIM card account is located, or a network identification number or an operator code corresponding to the operator where the SIM card account is located, or the like. And then the terminal can splice the SIM card serial number, the operator information and the secret key to generate an encryption string. And the encryption of the SIM card serial number is realized by splicing the secret key with the SIM card serial number and the operator information. Therefore, the condition that user information is leaked due to data intrusion or hacker attack in the communication process of the server and the terminal is avoided.
In an optional embodiment, the splicing manner may be SIM card serial number + operator information + key, or key + SIM card serial number + operator information, or operator information + SIM card serial number + key, or key number + operator information + SIM card serial, and the like, and the splicing specific manner may be adjusted according to actual needs, and in the embodiment of the present application, the splicing specific manner is not specifically limited.
In this embodiment, the terminal encrypts the serial number of the SIM card by obtaining the key sent by the server, so as to improve the privacy of the user information and reduce the risk of stealing the information.
And S13, receiving the encrypted string, performing matching verification on the encrypted string, and feeding back pairing information to the terminal when finding the information mark matched with the encrypted string so that the terminal logs in the application program according to the pairing information.
In this embodiment of the application, the information tag may be a tag corresponding to a user account generated and stored by the server when the user registers in advance, the pairing information may be a pairing code and an authentication code required by the user to log in the application program and various information configured by the user in the application program, and the pairing information may correspond to the information tag, so that the pairing information may correspond to the serial number of the SIM card of the user through the information tag. When the user registers, the server may generate a corresponding information tag after receiving the SIM card serial number of the user, and store the information tag in a preset database. When the terminal transmits the encrypted string, the server may extract the information tag from a preset database.
After the terminal generates the encryption string, the terminal can send the encryption string to the server, and the server can perform matching verification on the encryption string. Whether the serial number of the SIM card corresponding to the terminal is registered in the server or not can be determined through matching verification, and quick login authentication is realized.
In the embodiment, the server can send the secret key to the terminal, the terminal splices and encrypts the SIM card serial number and the secret key and sends the encrypted secret key to the server, so that the effect of keeping user information secret is realized, and even if attack or data invasion occurs in the transmission process, the information loss of a user can be avoided, thereby reducing the risk of information leakage and ensuring the information security of the user; meanwhile, the server can perform matching authentication on the encrypted string, and the pairing information is fed back to the terminal after the authentication is passed, so that the terminal can log in the application program according to the pairing information, and the quick login of the application program is realized.
In the prior art, because the SIM card accounts used by the user are different, and the operators corresponding to the SIM card accounts are also different, when the server needs to verify the SIM card accounts of the users of different operators, it is difficult to quickly determine the operator to which the SIM card belongs, and the server needs to go through the operator server for verification, so that the verification time is long, and the verification efficiency is poor.
In order to solve the above problem, the following detailed description and explanation will be made on an application login method of a terminal according to an embodiment of the present application.
As shown in fig. 3, an application program login method of a terminal is provided, and this embodiment is mainly illustrated by applying the method to a server. The server may specifically be the server 120 in fig. 1 described above.
Referring to fig. 3, the method for logging in the application program of the terminal specifically includes the following steps:
and S21, receiving a key acquisition request sent by the terminal, wherein the key acquisition request is generated when the terminal responds to the application starting operation.
This step is the same as the above embodiment, and the detailed analysis may refer to the above embodiment, and is not repeated herein to avoid repetition.
And S22, feeding back a key according to the key acquisition request so that the terminal encrypts the serial number through the key to generate an encrypted string, wherein the serial number comprises the SIM card serial number.
This step is the same as the above embodiment, and the detailed analysis may refer to the above embodiment, and is not repeated herein to avoid repetition.
And S23, receiving the encryption string and the operator information of the current connection of the terminal.
In this embodiment, the operator information may be a communication number of an operator where the SIM card account is located, or a network identification number or an operator code corresponding to the operator where the SIM card account is located, or the like. The terminal can acquire the operator information while acquiring the serial number of the SIM card. Optionally, the terminal may encrypt the SIM card serial number to generate an encrypted string, and then send the obtained encrypted string and the operator information to the server; the encryption string may be sent first and then the operator information, or the operator information may be sent first and then the encryption string. The selection can be specifically carried out according to actual needs.
And S24, acquiring an information mark set from a corresponding operator server according to the operator information to perform matching verification on the encrypted string, and feeding back pairing information to the terminal when finding the information mark matched with the encrypted string from the information mark set so that the terminal logs in the application program according to the pairing information.
In this embodiment, the information tag set may be a set of SIM card serial numbers corresponding to the operator, for example, a set of cell phone numbers at the beginning of 133, or a set of cell phone serial numbers at the beginning of 189. The pairing information may be a pairing code, an authentication code, and various information configured in the application by the user, which are required for the user to log in the application. The information tag may be a string number in the set of information tags that is the same as the SIM card string number.
After receiving the operator information sent by the terminal, the server can identify according to the operator information and determine the operator corresponding to the serial number of the SIM card in the encrypted string, so that a request for acquiring the information tag set can be sent to the corresponding operator server. The operator server may send the information token set to the server in response to the request to obtain the information token set. The server can obtain the corresponding SIM card serial number from the encryption string and search the information mark corresponding to the SIM card serial number from the information mark set. When the information mark is found, the server can send the pairing information to the terminal, and the terminal can log in the application program by adopting the pairing information.
In this embodiment, the terminal may send the operator information to the server, so that the server may quickly find the operator corresponding to the serial number of the SIM card of the terminal through the operator information, thereby avoiding the need for the server to perform verification operations from multiple different operators, shortening the verification time of the server, and improving the verification efficiency.
In the prior art, if the terminal is attacked or invaded, the secret key adopted by the terminal still has the possibility of being cracked, and if the secret key is cracked, the serial number of the SIM card in the encryption string also has the opportunity of being leaked, so that the risk of information leakage exists. Moreover, the available duration for setting the pairing information needs to be re-sent to the terminal, which may cause the situation that the set duration does not correspond to the sent pairing information.
The following detailed description and the following detailed description will explain an application login method of a terminal according to an embodiment of the present application.
As shown in fig. 4, an application program login method of a terminal is provided, and this embodiment is mainly illustrated by applying the method to a server. The server may specifically be the server 120 in fig. 1 described above.
Referring to fig. 4, the method for logging in the application program of the terminal specifically includes the following steps:
and S31, receiving a key acquisition request sent by the terminal, wherein the key acquisition request is generated when the terminal responds to the application starting operation.
This step is the same as the above embodiment, and the detailed analysis may refer to the above embodiment, and is not repeated herein to avoid repetition.
And S32, feeding back a key according to the key acquisition request so that the terminal encrypts the serial number through the key to generate an encrypted string, wherein the serial number comprises the SIM card serial number.
This step is the same as the above embodiment, and the detailed analysis may refer to the above embodiment, and is not repeated herein to avoid repetition.
And S33, receiving the encrypted string, performing matching verification on the encrypted string, and acquiring the current timestamp when the information mark matched with the encrypted string is found.
The current timestamp may be a complete verifiable piece of data that indicates that a piece of data already exists at a particular point in time. The server may generate a current timestamp using a preset digital signature technology, and the current timestamp may include information of the original file, a signature parameter, a signature time, and the like.
And S34, performing character string splicing on the current timestamp and the encrypted string to obtain a spliced string.
After the current timestamp is obtained, the server can perform string splicing on the current timestamp and the encrypted string sent by the terminal to generate a new spliced string. Through carrying out the string concatenation with current timestamp and encryption string, can further encrypt the encryption string, reduce the risk that the information leaked, increase the safe secret nature of information.
In one embodiment, the pairing information includes a pairing code, which may be a numeric password or an image password.
And S35, generating a pairing code according to the splicing string, and feeding back the pairing code to the terminal so that the terminal can log in the application program according to the pairing information.
In this embodiment, after the server generates the splicing string, the splicing string may be converted into the pairing code according to a data conversion format preset by the user. For example, the spliced string may be converted to generate a pairing code of the two-dimensional code image according to an image conversion format preset by the user; the concatenated string may also be converted to generate one or more series of digital codes according to a digital conversion format preset by a user.
The terminal can log in the application program according to the pairing code, for example, the pairing code is a two-dimensional code image, and the terminal can log in the application program by scanning the two-dimensional code image. For example, the pairing code is a digital code, and the terminal can add the digital code to the login page respectively to complete login.
In this embodiment, the server can obtain the current timestamp, and the current timestamp is utilized to carry out secondary encryption on the encryption string, so that the security of the pairing code can be effectively increased, the condition that the serial number of the SIM card in the encryption string is leaked due to the cracking of the secret key can be avoided, and the risk of information leakage is reduced. And the current timestamp is acquired by the server during each pairing, so that the generation time of the pairing information can be authenticated, and the pairing information can be prevented from being tampered.
In the prior art, if the character string of the pairing code is too long, the transmission time between the server and the terminal is increased, and the transmission efficiency is reduced.
In order to solve the above problem, the following detailed description and explanation will be made on an application login method of a terminal according to an embodiment of the present application.
As shown in fig. 5, an application login method for a terminal is provided, and this embodiment is mainly illustrated by applying the method to a server. The server may specifically be the server 120 in fig. 1 described above.
Referring to fig. 5, the method for logging in the application program of the terminal specifically includes the following steps:
and S41, receiving a key acquisition request sent by the terminal, wherein the key acquisition request is generated when the terminal responds to the application starting operation.
This step is the same as the above embodiment, and the detailed analysis may refer to the above embodiment, and is not repeated herein to avoid repetition.
And S42, feeding back a key according to the key acquisition request so that the terminal encrypts the serial number through the key to generate an encrypted string, wherein the serial number comprises the SIM card serial number.
This step is the same as the above embodiment, and the detailed analysis may refer to the above embodiment, and is not repeated herein to avoid repetition.
And S43, receiving the encrypted string, performing matching verification on the encrypted string, and acquiring the current timestamp when the information mark matched with the encrypted string is found.
This step is the same as the above embodiment, and the detailed analysis may refer to the above embodiment, and is not repeated herein to avoid repetition.
And S44, performing character string splicing on the current timestamp and the encrypted string to obtain a spliced string.
This step is the same as the above embodiment, and the detailed analysis may refer to the above embodiment, and is not repeated herein to avoid repetition.
And S45, encrypting and compressing the spliced string to generate a pairing code with a compressed password, and feeding back the pairing code to the terminal so that the terminal logs in the application program according to the pairing information.
In this embodiment, the server may compress the concatenation string by using an algorithm (e.g., a zip algorithm) preset by the user, set a compression password while compressing, and finally generate a compression string, where the compression string is used as the pairing code.
In the embodiment, the pairing code generated by compressing the splicing string by the compressed password is set, so that the effective time of the encryption string and the pairing code is implied, and the length is compressed by using a compression algorithm; meanwhile, the setting of the compressed password avoids other people from directly decompressing through a compression algorithm, thereby avoiding the condition of modifying the effective time.
Because the models of the terminals are more and more, different terminals may run different operating systems, and different operating systems have different changes when logging in the same application program, but in the prior art, the existing login interfaces are the same for different user groups, and the login interface requirements of different users cannot be met.
In order to solve the above problem, the following detailed description and explanation will be made on an application login method of a terminal according to an embodiment of the present application.
As shown in fig. 6, an application program login method of a terminal is provided, and this embodiment is mainly illustrated by applying the method to a server. The server may specifically be the server 120 in fig. 1 described above.
Referring to fig. 6, the method for logging in an application program of the terminal specifically includes the following steps:
and S51, receiving a key acquisition request sent by the terminal, wherein the key acquisition request is generated when the terminal responds to the application starting operation.
This step is the same as the above embodiment, and the detailed analysis may refer to the above embodiment, and is not repeated herein to avoid repetition.
And S52, feeding back a key according to the key acquisition request so that the terminal encrypts the serial number through the key to generate an encrypted string, wherein the serial number comprises the SIM card serial number.
This step is the same as the above embodiment, and the detailed analysis may refer to the above embodiment, and is not repeated herein to avoid repetition.
And S53, receiving the encrypted string, performing matching verification on the encrypted string, and acquiring the terminal information according to the terminal string number when the information mark matched with the encrypted string is found.
In an embodiment, the string number may further include a terminal string number. The terminal serial number may be a model of the terminal, or an operation version signal of the terminal, or a manufacturer model of the terminal, and so on. For example, the terminal is gorgeous 10x, and the terminal string number may be 10 x. For another example, the terminal is an iPhone 6 plus, and the terminal string number may be 6 sp. For another example, the terminal is a three-star Galaxy Note20/20 Ultra 5G, the android 10.0 system is adopted, the terminal string number may be 10.0, and so on. The terminal information may be configuration information of a user in an application program, and object information of the user bound in the application program, for example, different accounts in an enterprise or the application program are bound, and different enterprises and different accounts may correspond to different login interfaces.
When the terminal generates the encryption string, the encryption string can be generated by splicing and encrypting the secret key, the SIM card serial number and the terminal serial number together. When the server finds the information mark matched with the encrypted string from the information mark set, the server can acquire the terminal string number from the encrypted string and acquire the corresponding terminal information from the terminal string number.
And S54, after searching the corresponding interface configuration information according to the terminal information, feeding the interface configuration information back to the terminal so that the terminal renders a user login interface and a login application program of the terminal according to the interface configuration information.
In one embodiment, the pairing information may include interface configuration information that may cause the application to log into a page, which may include rendering colors, patterns, pictures, dynamic pictures, interfaces, and markings, etc. required for logging.
The server can search the configuration information of the user in the application program, the object information bound by the user in the application program and the like through the terminal information, and can search the rendering color, the pattern, the picture, the dynamic picture, the interface and the mark required by login through the configuration information of the user in the application program and the object information bound by the user in the application program. The server can package rendering colors, patterns, pictures, dynamic pictures, interfaces, marks and the like required by login into interface configuration information, and then send the interface configuration information to the terminal, and the terminal can display the corresponding rendering colors, patterns, pictures, dynamic pictures, interfaces, marks and the like in a screen according to the interface configuration information. Meanwhile, the server can also send the pairing information and the interface configuration information required by login to the terminal, and the terminal can log in the application program according to the pairing information.
In this embodiment, the server may determine the terminal information through the terminal serial number, and further may determine interface configuration information required by the user currently using the terminal during login according to the terminal information, so as to display different login pages or login colors and the like to different users, and may also display different login interfaces according to different terminal signals or operating system versions, so as to meet the login interface requirements of different users.
Because the existing SIM card operators are more and more, different operators have different SIM card authentication modes, if the authentication modes of different operators are stored on a server and then the server executes authentication, the operation burden of the server can be increased, and if SIM card authentication is carried out on users who are not three operators, a tool kit or a software package needs to be additionally arranged for authentication, once one user needs to be upgraded or modified, the whole tool kit or the software package needs to be modified, the operation difficulty is greatly increased, and the login requirements of different users are difficult to meet.
In order to solve the above problem, the following detailed description and explanation will be made on an application login method of a terminal according to an embodiment of the present application.
As shown in fig. 7, an application login method for a terminal is provided, and this embodiment is mainly illustrated by applying the method to a server. The server may specifically be the server 120 in fig. 1 described above.
Referring to fig. 7, the method for logging in an application program of the terminal specifically includes the following steps:
and S61, receiving a key acquisition request sent by the terminal, wherein the key acquisition request is generated when the terminal responds to the application starting operation.
This step is the same as the above embodiment, and the detailed analysis may refer to the above embodiment, and is not repeated herein to avoid repetition.
And S62, feeding back a key according to the key acquisition request so that the terminal encrypts the serial number through the key to generate an encrypted string, wherein the serial number comprises the SIM card serial number.
This step is the same as the above embodiment, and the detailed analysis may refer to the above embodiment, and is not repeated herein to avoid repetition.
And S63, receiving the encrypted string, performing matching verification on the encrypted string, and feeding back pairing information to the terminal when finding the information mark matched with the encrypted string so that the terminal logs in the application program according to the pairing information.
This step is the same as the above embodiment, and the detailed analysis may refer to the above embodiment, and is not repeated herein to avoid repetition.
And S64, when the information mark matched with the encrypted string is not found, feeding back a biological identification request to the terminal.
In this embodiment, the server may store the operator tags of the three operators respectively, generate an information tag set from the operator tag sets of the three operators, and when receiving the encrypted string sent by the terminal, the server may search for the information tag corresponding to the encrypted string from the information tag set. When the server cannot search the information mark corresponding to the encryption string from the information mark set, it can be determined that the SIM card account corresponding to the encryption string is not the account of three operators. The server may generate a biometric request and transmit the biometric request to the terminal.
The terminal may acquire the biometric information of the user currently using the terminal after acquiring the biometric identification request. The biometric information may be image information or fingerprint information of the current user.
Specifically, the terminal may display an acquisition operation prompt in the screen to prompt the user to execute a corresponding operation according to the instruction. For example, the terminal may turn on a camera to capture an image of the face of the current user. Also for example the terminal may record an image of the fingerprint of the current user.
And S65, when receiving the biological information sent by the terminal according to the biological identification request, matching and verifying the biological information, and when finding the biological image matched with the biological information, feeding back corresponding login information to the terminal so that the terminal logs in the application program according to the login information.
In this embodiment, when the SIM card account of the user is not the account of the third operator, the terminal may acquire the biometric information of the user and send the biometric information to the server during the user registration, and the server may record the biometric information during the user registration. When the user needs to log in, the server can extract the biological characteristics from the biological information of the user currently used by the terminal after receiving the biological information of the user currently used by the terminal sent by the terminal, then the biological characteristics are matched and verified with the stored biological information uploaded during the registration of a plurality of users, and when the server can match the corresponding biological images from the biological information uploaded during the registration of the plurality of users according to the biological characteristics, the server can determine that the user currently used by the terminal is registered, and log in information corresponding to the user currently used by the terminal, so that the terminal can log in the application program according to the log-in information.
According to the embodiment, the server stores the biological information of the user in advance when the user registers, even if the SIM card account used by the user is not the three operator accounts or the non-specific operator account, the server can also carry out verification judgment through the biological information, so that the verification operation of the server can be simplified, the verification efficiency is improved, and in addition, the server can verify the users of different operators, the application program can be used by the users of different operators, so that the application group of the application program is widened, and the practicability is further improved.
In one embodiment, as shown in fig. 8, there is provided an application login apparatus of a terminal, including:
a request receiving module 801, configured to receive a key acquisition request sent by a terminal, where the key acquisition request is generated when the terminal responds to an application start operation;
an information encryption module 802, configured to obtain a request feedback key according to the key, so that the terminal encrypts a serial number through the key to generate an encrypted string, where the serial number includes an SIM card serial number;
and an information verification module 803, configured to receive the encrypted string, perform matching verification on the encrypted string, and when an information tag matching the encrypted string is found, feed back pairing information to the terminal, so that the terminal logs in an application program according to the pairing information.
In an embodiment, the information verification module is specifically configured to: receiving the encryption string and the operator information currently connected with the terminal; and acquiring an information mark set from a corresponding operator server according to the operator information to perform matching verification on the encrypted string, and feeding back pairing information to the terminal when finding the information mark matched with the encrypted string from the information mark set.
In an embodiment, the pairing information includes a pairing code, and the information verification module is specifically configured to: acquiring a current timestamp; performing character string splicing on the current timestamp and the encrypted string to obtain a spliced string; and after the pairing code is generated according to the splicing string, the pairing code is fed back to the terminal.
In an embodiment, the information verification module is specifically configured to: and encrypting and compressing the splicing string to generate the pairing code with a compressed password.
In an embodiment, the string number further includes a terminal string number; the pairing information comprises interface configuration information; the information verification module is specifically configured to: acquiring the terminal information according to the terminal serial number;
and after searching the corresponding interface configuration information according to the terminal information, feeding the interface configuration information back to the terminal so that the terminal renders a user login interface of the terminal according to the interface configuration information.
In one embodiment, as shown in fig. 9, there is provided an application login apparatus of a terminal, including:
a request receiving module 901, configured to receive a key obtaining request sent by a terminal, where the key obtaining request is generated when the terminal responds to an application start operation.
An information encryption module 902, configured to feed back a key according to the key acquisition request, so that the terminal encrypts a string number through the key to generate an encrypted string, where the string number includes a SIM card string number.
And the information verification module 903 is configured to receive the encrypted string, perform matching verification on the encrypted string, and feed back pairing information to the terminal when finding the information tag matched with the encrypted string, so that the terminal logs in an application program according to the pairing information.
And a biometric request module 904, configured to feed back a biometric request to the terminal when the information tag matching the encrypted string is not found.
A biometric information verification module 905, configured to perform matching verification on the biometric information when receiving the biometric information sent by the terminal according to the biometric identification request, and feed back corresponding login information to the terminal when finding a biometric image matching the biometric information, so that the terminal logs in an application program according to the login information.
In one embodiment, there is provided an electronic device including: the application program login method comprises a memory, a processor and a computer program which is stored on the memory and can run on the processor, wherein the processor executes the application program login method of the terminal when executing the program. Here, the steps of the application login method of the terminal may be the steps in the application login method of the terminal of the above-described respective embodiments.
In one embodiment, there is provided a computer-readable storage medium storing computer-executable instructions for causing a computer to perform the steps of the application login method of the terminal described above. Here, the steps of the application login method of the terminal may be the steps in the application login method of the terminal of the above-described respective embodiments.
The foregoing is a preferred embodiment of the present application, and it should be noted that, for those skilled in the art, various modifications and decorations can be made without departing from the principle of the present application, and these modifications and decorations are also regarded as the protection scope of the present application.
It will be understood by those skilled in the art that all or part of the processes of the methods of the embodiments described above can be implemented by a computer program, which can be stored in a computer-readable storage medium, and when executed, can include the processes of the embodiments of the methods described above. The storage medium may be a magnetic disk, an optical disk, a Read-Only Memory (ROM), a Random Access Memory (RAM), or the like.

Claims (10)

1. An application program login method of a terminal is characterized by comprising the following steps:
receiving a key acquisition request sent by a terminal, wherein the key acquisition request is generated when the terminal responds to application starting operation;
feeding back a key according to the key acquisition request so that the terminal encrypts a serial number through the key to generate an encrypted string, wherein the serial number comprises an SIM card serial number;
and receiving the encrypted string, performing matching verification on the encrypted string, and feeding back pairing information to the terminal when finding the information mark matched with the encrypted string so that the terminal logs in an application program according to the pairing information.
2. The method for logging in an application program of a terminal according to claim 1, wherein receiving the encrypted string, performing matching verification on the encrypted string, and feeding back pairing information to the terminal when finding an information tag matching the encrypted string, comprises:
receiving the encryption string and the operator information currently connected with the terminal;
and acquiring an information mark set from a corresponding operator server according to the operator information to perform matching verification on the encrypted string, and feeding back pairing information to the terminal when finding the information mark matched with the encrypted string from the information mark set.
3. The method according to claim 1 or 2, wherein the pairing information includes a pairing code, and the feeding back the pairing information to the terminal includes:
acquiring a current timestamp;
performing character string splicing on the current timestamp and the encrypted string to obtain a spliced string;
and after the pairing code is generated according to the splicing string, the pairing code is fed back to the terminal.
4. The method for logging in an application program of a terminal according to claim 3, wherein the generating the pairing code according to the splicing string comprises:
and encrypting and compressing the splicing string to generate the pairing code with a compressed password.
5. The application login method for a terminal according to claim 1 or 2, wherein the string number further comprises a terminal string number.
6. The application login method of the terminal according to claim 5, wherein the pairing information includes interface configuration information;
the feeding back pairing information to the terminal includes:
acquiring the terminal information according to the terminal serial number;
and after searching the corresponding interface configuration information according to the terminal information, feeding the interface configuration information back to the terminal so that the terminal renders a user login interface of the terminal according to the interface configuration information.
7. The application login method for the terminal according to claim 1 or 2, further comprising:
when the information mark matched with the encryption string is not found, feeding back a biological identification request to the terminal;
and when receiving biological information sent by the terminal according to the biological identification request, matching and verifying the biological information, and when finding a biological image matched with the biological information, feeding back corresponding login information to the terminal so that the terminal logs in an application program according to the login information.
8. An application login device of a terminal, comprising:
the device comprises a request receiving module, a key obtaining module and a key obtaining module, wherein the request receiving module is used for receiving a key obtaining request sent by a terminal, and the key obtaining request is generated when the terminal responds to application starting operation;
the information encryption module is used for feeding back a key according to the key acquisition request so that the terminal encrypts a serial number through the key to generate an encrypted string, wherein the serial number comprises an SIM card serial number;
and the information verification module is used for receiving the encrypted string, performing matching verification on the encrypted string, and feeding back pairing information to the terminal when finding the information mark matched with the encrypted string so as to enable the terminal to log in an application program according to the pairing information.
9. The apparatus for logging in an application program of a terminal according to claim 8, wherein the information verification module is specifically configured to:
receiving the encryption string and the operator information currently connected with the terminal;
and acquiring an information mark set from a corresponding operator server according to the operator information to perform matching verification on the encrypted string, and feeding back pairing information to the terminal when finding the information mark matched with the encrypted string from the information mark set.
10. An electronic device, comprising: memory, processor and computer program stored on the memory and executable on the processor, characterized in that the processor implements the application login method of the terminal according to any of claims 1 to 7 when executing the program.
CN202011005942.0A 2020-09-23 2020-09-23 Application program login method and device of terminal and electronic equipment Active CN111935709B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202011005942.0A CN111935709B (en) 2020-09-23 2020-09-23 Application program login method and device of terminal and electronic equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202011005942.0A CN111935709B (en) 2020-09-23 2020-09-23 Application program login method and device of terminal and electronic equipment

Publications (2)

Publication Number Publication Date
CN111935709A true CN111935709A (en) 2020-11-13
CN111935709B CN111935709B (en) 2021-02-05

Family

ID=73335178

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202011005942.0A Active CN111935709B (en) 2020-09-23 2020-09-23 Application program login method and device of terminal and electronic equipment

Country Status (1)

Country Link
CN (1) CN111935709B (en)

Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103124269A (en) * 2013-03-05 2013-05-29 桂林电子科技大学 Bidirectional identity authentication method based on dynamic password and biologic features under cloud environment
CN105227536A (en) * 2014-07-03 2016-01-06 阿里巴巴集团控股有限公司 A kind of Quick Response Code login method and equipment
US9356924B1 (en) * 2011-12-27 2016-05-31 Majid Shahbazi Systems, methods, and computer readable media for single sign-on (SSO) using optical codes
CN105791262A (en) * 2015-12-30 2016-07-20 广东亿迅科技有限公司 APP real name authentication secure login system and method based on mobile phone IMSI
CN108616360A (en) * 2018-03-22 2018-10-02 阿里巴巴集团控股有限公司 User identity verification, register method and device
CN109787991A (en) * 2019-01-31 2019-05-21 平安科技(深圳)有限公司 Exempt from close login method, device, equipment and storage medium based on mobile terminal
CN110719590A (en) * 2019-11-13 2020-01-21 苏州达家迎信息技术有限公司 One-key login method, device, equipment and storage medium based on mobile phone number
CN110753033A (en) * 2019-09-26 2020-02-04 北京淇瑀信息科技有限公司 Operator authentication service-based interaction-free identity verification method and device
CN111083694A (en) * 2019-12-25 2020-04-28 苏州达家迎信息技术有限公司 Application program login method, device, terminal and storage medium

Patent Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9356924B1 (en) * 2011-12-27 2016-05-31 Majid Shahbazi Systems, methods, and computer readable media for single sign-on (SSO) using optical codes
CN103124269A (en) * 2013-03-05 2013-05-29 桂林电子科技大学 Bidirectional identity authentication method based on dynamic password and biologic features under cloud environment
CN105227536A (en) * 2014-07-03 2016-01-06 阿里巴巴集团控股有限公司 A kind of Quick Response Code login method and equipment
CN105791262A (en) * 2015-12-30 2016-07-20 广东亿迅科技有限公司 APP real name authentication secure login system and method based on mobile phone IMSI
CN108616360A (en) * 2018-03-22 2018-10-02 阿里巴巴集团控股有限公司 User identity verification, register method and device
CN109787991A (en) * 2019-01-31 2019-05-21 平安科技(深圳)有限公司 Exempt from close login method, device, equipment and storage medium based on mobile terminal
CN110753033A (en) * 2019-09-26 2020-02-04 北京淇瑀信息科技有限公司 Operator authentication service-based interaction-free identity verification method and device
CN110719590A (en) * 2019-11-13 2020-01-21 苏州达家迎信息技术有限公司 One-key login method, device, equipment and storage medium based on mobile phone number
CN111083694A (en) * 2019-12-25 2020-04-28 苏州达家迎信息技术有限公司 Application program login method, device, terminal and storage medium

Also Published As

Publication number Publication date
CN111935709B (en) 2021-02-05

Similar Documents

Publication Publication Date Title
CN107079034B (en) Identity authentication method, terminal equipment, authentication server and electronic equipment
CN104065653B (en) A kind of interactive auth method, device, system and relevant device
CN106330850B (en) Security verification method based on biological characteristics, client and server
US20220191016A1 (en) Methods, apparatuses, and computer program products for frictionless electronic signature management
CN104065652B (en) A kind of auth method, device, system and relevant device
CN108989346B (en) Third-party valid identity escrow agile authentication access method based on account hiding
CN108833114A (en) A kind of decentralization identity authorization system and method based on block chain
CN106330442B (en) Identity authentication method, device and system
CN112559993B (en) Identity authentication method, device and system and electronic equipment
CN111431719A (en) Mobile terminal password protection module, mobile terminal and password protection method
CN107993073B (en) Face recognition system and working method thereof
CN104063650B (en) A kind of key storage device and using method thereof
CN110690956B (en) Bidirectional authentication method and system, server and terminal
CN109145628B (en) Data acquisition method and system based on trusted execution environment
CN104767617A (en) Message processing method, system and related device
CN104767616A (en) Message processing method, system and related device
EP4024311A1 (en) Method and apparatus for authenticating biometric payment device, computer device and storage medium
CN109005144B (en) Identity authentication method, equipment, medium and system
CN111935709B (en) Application program login method and device of terminal and electronic equipment
TWI675579B (en) Network authentication system and method
CN111935816B (en) Application program registration method and device of terminal and electronic equipment
CN115086090A (en) Network login authentication method and device based on UKey
CN113626880A (en) Mobile interactive electronic signature method
CN104683979B (en) A kind of authentication method and equipment
CN111935710B (en) Application program login method and device of mobile terminal and electronic equipment

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
CP02 Change in the address of a patent holder
CP02 Change in the address of a patent holder

Address after: 510000 room 23bd, No. 109, TIYU West Road, Tianhe District, Guangzhou City, Guangdong Province

Patentee after: GUANGZHOU XUANWU WIRELESS TECHNOLOGY Co.,Ltd.

Address before: 32B, no.103b, TianLiHe Road, Guangzhou, 510000

Patentee before: GUANGZHOU XUANWU WIRELESS TECHNOLOGY Co.,Ltd.