CN112383542A - User login method and system, authentication end and user end - Google Patents

User login method and system, authentication end and user end Download PDF

Info

Publication number
CN112383542A
CN112383542A CN202011264162.8A CN202011264162A CN112383542A CN 112383542 A CN112383542 A CN 112383542A CN 202011264162 A CN202011264162 A CN 202011264162A CN 112383542 A CN112383542 A CN 112383542A
Authority
CN
China
Prior art keywords
login
authorization code
authentication
target webpage
user
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202011264162.8A
Other languages
Chinese (zh)
Other versions
CN112383542B (en
Inventor
温锴明
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
CCB Finetech Co Ltd
Original Assignee
CCB Finetech Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by CCB Finetech Co Ltd filed Critical CCB Finetech Co Ltd
Priority to CN202011264162.8A priority Critical patent/CN112383542B/en
Publication of CN112383542A publication Critical patent/CN112383542A/en
Application granted granted Critical
Publication of CN112383542B publication Critical patent/CN112383542B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0815Network architectures or network communication protocols for network security for authentication of entities providing single-sign-on or federations
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • H04L63/0838Network architectures or network communication protocols for network security for authentication of entities using passwords using one-time-passwords

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Information Transfer Between Computers (AREA)

Abstract

The invention discloses a method and a system for user login, an authentication end and a user end, and relates to the technical field of internet. A specific implementation mode of the method is applied to an authentication end and comprises the following steps: receiving a login request sent by a user side, wherein the login request indicates a target webpage to be logged in; determining whether an authorization code of the target webpage is stored locally or not, wherein the authorization code is generated according to the login information of the target webpage and the target webpage; when the authorization code of the target webpage is stored locally, the authorization code is sent to the background login end corresponding to the user end, so that the background login end obtains a login result aiming at the target webpage according to the authorization code, and the user end presents the target webpage according to the login result. According to the implementation mode, the function of automatically logging in the target webpage can be realized without remembering the account and the password of each website and adopting a unified account and password by the user.

Description

User login method and system, authentication end and user end
Technical Field
The present invention relates to the field of internet technologies, and in particular, to a method and a system for user login, an authentication end, and a user end.
Background
With the development of internet technology, more and more websites with different functions are provided, and many websites can use the complete functions after users register and log in.
In the process of implementing the invention, the inventor finds that at least the following problems exist in the prior art:
in the face of mass websites, a user can login different websites by adopting a plurality of different accounts and passwords or login a plurality of websites by adopting a uniform account and password. The adoption of a plurality of different accounts and passwords requires the user to remember the account and the password of each website, so that the user cannot log in the corresponding website when forgetting the account and the password, and the user experience is greatly influenced; and the adoption of the unified account and password can easily cause the leakage of the account and the password of the user. Therefore, a login method is needed to improve the existing user login method.
Disclosure of Invention
In view of this, embodiments of the present invention provide a method and a system for user login, an authentication end, and a user end, where after receiving a login request sent by the user end and determining an authorization code in which a target webpage is locally stored, the authentication end can send the locally stored authorization code to a background login end corresponding to the user end, where the authorization code is generated according to login information of the target webpage and the target webpage, so that the background login end can obtain a login result for the target webpage according to the authorization code, and the user end presents the target webpage according to the login result, thereby achieving a function of automatically logging in the target webpage without requiring the user to remember an account and a password of each website or using a uniform account and password.
To achieve the above object, according to an aspect of an embodiment of the present invention, a method for logging in a user is provided.
The user login method of the embodiment of the invention is applied to an authentication end and comprises the following steps:
receiving a login request sent by a user side, wherein the login request indicates a target webpage to be logged in;
determining whether an authorization code of the target webpage is stored locally or not, wherein the authorization code is generated according to the login information of the target webpage and the target webpage;
when the authorization code of the target webpage is stored locally, the authorization code is sent to the background login end corresponding to the user end, so that the background login end obtains a login result aiming at the target webpage according to the authorization code, and the user end presents the target webpage according to the login result.
Alternatively,
when the authorization code of the target webpage is not stored locally, the method further comprises the following steps:
generating and displaying a login page;
receiving login information input by a user through a login page;
and verifying the login information, generating an authorization code corresponding to the login information when the verification is successful, and sending the authorization code to a background login end corresponding to the user end.
Alternatively,
the authentication end comprises an authentication front-end server and an authentication back-end server;
determining whether the authorization code of the target webpage is stored locally in the authentication front-end server, and if so, sending the authorization code to the authentication back-end server;
and the authentication back-end server authenticates the authorization code, and when the authentication is passed, the authorization code is sent to the background login end, so that the background login end obtains a login result aiming at the target webpage according to the authorization code.
Alternatively,
the authentication end comprises an authentication front-end server and an authentication back-end server;
determining whether the authorization code of the target webpage is stored locally in the authentication front-end server, and if so, sending the authorization code to the authentication back-end server;
the authentication back-end server authenticates the authorization code, and when the authentication is passed, the authentication result is sent to the authentication front-end server;
and the authentication front-end server sends the authorization code to the user end according to the authentication result so that the user end sends the authorization code to the background login end, and the background login end obtains the login result aiming at the target webpage according to the authorization code.
Alternatively,
the authentication back-end server stores the corresponding relation between the authorization code and the login information;
and the authentication back-end server sends the login information corresponding to the authorization code to the background login end according to the corresponding relation.
Alternatively,
the authorization code contains login information of the user corresponding to the target webpage, so that the background login end can analyze the login information of the target webpage according to the authorization code.
Alternatively,
when a login result indicating a login failure is received, the method further comprises:
the authentication front-end server generates and displays a login page, and receives login information input by a user through the login page;
and the authentication back-end server verifies the login information, generates an authorization code corresponding to the login information when the verification is successful, and correspondingly stores the generated authorization code and the login information.
Alternatively,
when the authorization code is wrong or expired, so that the authentication backend server fails to authenticate the authorization code, the method further comprises:
the authentication front-end server generates and displays a login page, and receives login information input by a user through the login page;
and the authentication back-end server verifies the login information, generates an authorization code corresponding to the login information when the verification is successful, and correspondingly stores the generated authorization code and the login information.
Alternatively,
the login page is nested in the target webpage in an iframe mode, and forms a parent-child page with the target webpage.
Alternatively,
the authentication front-end server communicates with the user side through a postMessage mode.
Alternatively,
before the authentication front-end server communicates with the user end through the postMessage mode,
the authentication front-end server checks the user side in a checkauthorization manner.
Alternatively,
the authorization code includes a field indicating a validity duration;
and determining whether the authorization code is valid according to the field indicating the valid duration, and if not, updating the authorization code according to the login information of the target webpage and the target webpage.
Alternatively,
and the authentication back-end server communicates with the background login end through a tcp protocol.
Alternatively,
and the authentication front-end server communicates with the authentication back-end server in a post mode.
To achieve the above object, according to another aspect of the embodiments of the present invention, a method for logging in a user is provided.
The user login method of the embodiment of the invention is applied to a user side and comprises the following steps:
receiving a login request input by a user, wherein the login request indicates a target webpage to be logged in;
sending a login request to an authentication end so that the authentication end sends an authorization code corresponding to the target webpage to a background login end corresponding to the user end; the authorization code is generated according to the login information of the target webpage and the target webpage;
and receiving a login result obtained by the background login end according to the authorization code, and displaying the target webpage to the user according to the login result.
Alternatively,
and receiving a login result sent by the background login end in a post mode.
Alternatively,
the method further comprises the following steps:
and when the login result indicates that the login fails, forwarding the login result to the authentication end to enable the authentication end to generate a login page, so that the user inputs login information of the target webpage through the login page.
To achieve the above object, according to still another aspect of the embodiments of the present invention, there is provided an authentication peer.
The authentication terminal of the embodiment of the invention comprises a first request receiving module, an authorization code determining module and an authorization code sending module; wherein:
the first request receiving module is used for receiving a login request sent by a user side, wherein the login request indicates a target webpage to be logged in;
the authorization code determining module is used for determining whether an authorization code of the target webpage is stored locally or not, wherein the authorization code is generated according to the login information of the target webpage and the target webpage;
and the authorization code sending module is used for sending the authorization code to a background login end corresponding to the user end when the authorization code of the target webpage is locally stored, so that the background login end obtains a login result aiming at the target webpage according to the authorization code, and the user end presents the target webpage according to the login result.
To achieve the above object, according to another aspect of the embodiments of the present invention, a user terminal is provided.
The user side of the embodiment of the invention comprises a second request receiving module, a request sending module and a webpage display module; wherein:
the second request receiving module is used for receiving a login request input by a user, wherein the login request indicates a target webpage to be logged in;
the request sending module is used for sending a login request to the authentication end so that the authentication end sends the authorization code corresponding to the target webpage to the background login end corresponding to the user end; the authorization code is generated according to the login information of the target webpage and the target webpage;
and the webpage display module is used for receiving a login result obtained by the background login end according to the authorization code and displaying the target webpage to the user according to the login result.
To achieve the above object, according to still another aspect of the embodiments of the present invention, a system for logging in a user is provided.
The system for user login in the embodiment of the invention comprises an authentication end, a user end and a background login end in the embodiment; wherein:
the background login end is used for receiving the authorization code sent by the authentication end; obtaining a login result aiming at the target webpage according to the authorization code; and sending the login result to the user side so that the user side presents the target webpage according to the login result.
To achieve the above object, according to still another aspect of the embodiments of the present invention, there is provided an electronic device to which a user logs in.
An electronic device for user login according to an embodiment of the present invention includes: one or more processors; the storage device is used for storing one or more programs, and when the one or more programs are executed by one or more processors, the one or more processors implement the user login method of the embodiment of the invention.
To achieve the above object, according to still another aspect of embodiments of the present invention, there is provided a computer-readable storage medium.
A computer-readable storage medium of an embodiment of the present invention stores thereon a computer program, and when the computer program is executed by a processor, the computer program implements a method for user login of an embodiment of the present invention.
One embodiment of the above invention has the following advantages or benefits:
the authentication end can send the locally stored authorization code to a background login end corresponding to the user end after receiving a login request sent by the user end and determining the authorization code of the target webpage locally stored, wherein the authorization code is generated according to login information of the target webpage and the target webpage, so that the background login end can obtain a login result aiming at the target webpage according to the authorization code and the user end can present the target webpage according to the login result, and therefore, the function of automatically logging in the target webpage can be achieved without the need of remembering an account and a password of each website by the user or adopting a uniform account and a uniform password by the user.
After receiving a login request input by a user, a user side firstly sends the login request to an authentication side so that the authentication side sends an authorization code corresponding to a target webpage to a background login side corresponding to the user side, wherein the authorization code is generated according to login information of the target webpage and the target webpage, and then receives a login result obtained by the background login side according to the authorization code, and displays the target webpage to the user according to the login result, so that the function of automatically logging in the target webpage can be realized without remembering an account and a password of each website by the user or adopting a uniform account and a uniform password by the user.
Further effects of the above-mentioned non-conventional alternatives will be described below in connection with the embodiments.
Drawings
The drawings are included to provide a better understanding of the invention and are not to be construed as unduly limiting the invention. Wherein:
fig. 1 is a schematic diagram of main steps of a method applied to user login of an authentication end according to an embodiment of the present invention;
fig. 2 is a schematic diagram of main steps of another method applied to user login of an authentication end according to an embodiment of the present invention;
fig. 3 is a schematic diagram of main steps of still another method applied to user login of an authentication end according to an embodiment of the present invention;
fig. 4 is a schematic diagram illustrating the main steps of a method for user login at a user end according to an embodiment of the present invention;
fig. 5 is a schematic diagram of the main modules of an authentication end according to an embodiment of the present invention;
fig. 6 is a schematic diagram of main modules of a user side according to an embodiment of the present invention;
FIG. 7 is a schematic diagram of the major modules of a system for user login in accordance with an embodiment of the present invention;
FIG. 8 is a diagram illustrating the main steps of a method for user login according to an embodiment of the present invention;
FIG. 9 is an exemplary system architecture diagram in which embodiments of the present invention may be employed;
fig. 10 is a schematic block diagram of a computer system suitable for use in implementing a terminal device or server according to an embodiment of the present invention.
Detailed Description
Exemplary embodiments of the present invention are described below with reference to the accompanying drawings, in which various details of embodiments of the invention are included to assist understanding, and which are to be considered as merely exemplary. Accordingly, those of ordinary skill in the art will recognize that various changes and modifications of the embodiments described herein can be made without departing from the scope and spirit of the invention. Also, descriptions of well-known functions and constructions are omitted in the following description for clarity and conciseness.
It should be noted that the embodiments of the present invention and the technical features of the embodiments may be combined with each other without conflict.
Fig. 1 is a schematic diagram of main steps of a method applied to user login of an authentication end according to an embodiment of the present invention. As shown in fig. 1, a method for user login applied to an authentication end in an embodiment of the present invention mainly includes the following steps:
step S101: and receiving a login request sent by the user side, wherein the login request indicates a target webpage to be logged in.
In the embodiment of the present invention, the authentication end may include an authentication front-end server and an authentication back-end server. The authentication front-end server can communicate with the user side in a postMessage mode, and then sensitive information such as authToken and the like is transmitted to the user side instead of communicating with the user side in a mode of directly bringing corresponding sensitive information such as authToken and the like in a URL link, so that the risk of revealing the authToken can be reduced, and the login safety of the user is improved.
In the embodiment of the present invention, before the authentication front-end server communicates with the user side through the postMessage mode, the authentication front-end server may also check the user side through the checkauthorized mode to further determine whether the user side is trusted. If the verification fails, which indicates that the user side is not trusted, the authentication front-end server can refuse to communicate with the user side, thereby ensuring that sensitive information such as authToken and the like is not leaked.
Step S102: and determining whether an authorization code of the target webpage is stored locally, wherein the authorization code is generated according to the login information of the target webpage and the target webpage.
In the embodiment of the invention, the authorization code is a character string generated by the authentication terminal according to the login information of the user relative to the target webpage and the target webpage, and plays a role of a user certificate in the login process. The authorization code may be authToken of the target web page, sessionID of the target web page, or other character strings generated according to the login information of the target web page corresponding to the user and the target web page, which is not limited in this embodiment of the present invention.
In the embodiment of the present invention, the authorization code may further include a field indicating the valid duration. At this time, the authentication end may determine whether the authorization code is valid according to the field indicating the valid duration, and if it is determined that the authorization code is invalid, the authentication end may update the authorization code according to the login information of the target web page and the target web page.
In the embodiment of the present invention, the authorization code is stored on the authentication end, and specifically, the authorization code may be stored in a localStorage (i.e., a local storage space of a web page) of the authentication front-end server. When the authentication front-end server receives a login request sent by a user side, whether an authorization code of a target webpage is stored locally or not is determined from localStorage.
In the embodiment of the invention, when the authentication end determines that the authorization code of the target webpage is not stored locally, the authentication end can generate and display the login page, wherein the login page can be embedded in the target webpage in an iframe mode, so that a parent-child page is formed with the target webpage. For example, a user accesses a target webpage a through a user side, at this time, a non-login state is displayed on the target webpage a, then the user side clicks login, the user side sends a login request to an authentication end, it is obvious that the user side still displays the target webpage a in the non-login state at this time, when the authentication end determines that an authorization code of the target webpage is not stored locally, the authentication end nests a login page in the target webpage a in the non-login state in an iframe mode, and at this time, the login page and the target webpage form a parent-child page. And then, the authentication end can receive login information input by a user through the login page, verify the login information, generate an authorization code corresponding to the login information when the verification is successful, and send the authorization code to a background login end corresponding to the user end. Meanwhile, the authentication end can also store the authorization code locally.
Step S103: when the authorization code of the target webpage is stored locally, the authorization code is sent to the background login end corresponding to the user end, so that the background login end obtains a login result aiming at the target webpage according to the authorization code, and the user end presents the target webpage according to the login result.
In the embodiment of the invention, the authentication end can comprise an authentication front-end server and an authentication back-end server, so that the authorization code can be directly sent to the background login end by the authentication back-end server, and can also be sent to the user end by the authentication back-end server first and then sent to the background login end by the user end.
In the following, taking an example that the authentication backend server directly sends the authorization code to the backend login end, another user login method applied to the authentication end in the embodiment of the present invention is described. As shown in fig. 2, another method for user login applied to an authentication end in the embodiment of the present invention mainly includes the following steps:
step S201: receiving a login request sent by a user side, wherein the login request indicates a target webpage to be logged in;
step S202: determining whether the authorization code of the target webpage is stored locally in the authentication front-end server, and if so, sending the authorization code to the authentication back-end server;
step S203: and the authentication back-end server authenticates the authorization code, and when the authentication is passed, the authorization code is sent to the background login end, so that the background login end obtains a login result aiming at the target webpage according to the authorization code, and the user end presents the target webpage according to the login result.
In the embodiment of the present invention, the authentication backend server may store the correspondence between the authorization code and the login information. At this time, if the authorization code passes the authentication, the authentication backend server may send the authorization code to the backend login terminal through the tcp protocol, and simultaneously send the login information corresponding to the authorization code to the backend login terminal through the tcp protocol according to the correspondence, so that the backend login terminal obtains the login result for the target webpage according to the login information, and the user terminal presents the target webpage according to the login result.
In the embodiment of the present invention, the authorization code may include login information of the user corresponding to the target webpage. At this time, if the authorization code passes the authentication, after the background login end receives the authorization code sent by the authentication backend server through the tcp protocol, the login information of the target webpage can be analyzed according to the authorization code, so that the login result for the target webpage can be obtained according to the login information, and the user end can present the target webpage according to the login result.
In the embodiment of the invention, when a login result indicating login failure is received, the authentication front-end server can generate and display a login page, wherein the login page can be embedded in the target webpage in an iframe mode, so that a parent-child page is formed by the login page and the target webpage. Then, the authentication front-end server can receive login information input by a user through a login page and send the login information to the authentication back-end server in a post mode; the authentication back-end server verifies the login information, and when the verification is successful, the authentication back-end server can generate an authorization code corresponding to the login information and correspondingly store the generated authorization code and the login information.
In the embodiment of the invention, when the authorization code is wrong or overdue, so that the authentication of the authentication back-end server to the authorization code is not passed, the authentication front-end server can generate and display the login page, wherein the login page can be nested in the target webpage in an iframe mode, so that a parent-child page is formed with the target webpage. Then, the authentication front-end server can receive login information input by a user through a login page and send the login information to the authentication back-end server in a post mode; the authentication back-end server verifies the login information, and when the verification is successful, the authentication back-end server can generate an authorization code corresponding to the login information and correspondingly store the generated authorization code and the login information.
Next, taking an example that the authentication backend server first sends the authorization code to the user side, and then the user side sends the authorization code to the background login side, a description is given to another user login method applied to the authentication side in the embodiment of the present invention. As shown in fig. 3, another method for user login applied to an authentication end in the embodiment of the present invention mainly includes the following steps:
step S301: receiving a login request sent by a user side, wherein the login request indicates a target webpage to be logged in;
step S302: determining whether the authorization code of the target webpage is stored locally in the authentication front-end server, and if so, sending the authorization code to the authentication back-end server;
step S303: the authentication back-end server authenticates the authorization code, and when the authentication is passed, the authentication result is sent to the authentication front-end server;
step S304: and the authentication front-end server sends the authorization code to the user side according to the authentication result so that the user side sends the authorization code to the background login side, the background login side obtains a login result aiming at the target webpage according to the authorization code, and the user side presents the target webpage according to the login result.
In the embodiment of the present invention, the authentication backend server may store the correspondence between the authorization code and the login information. At this time, if the authorization code passes the authentication, the authentication back-end server may send the authentication result to the authentication front-end server in a post mode, and then the authentication front-end server sends the authorization code to the user side in a post message mode according to the authentication result, and then the user side sends the authorization code to the background login end in a post mode. After the authentication back-end server receives the authorization code sent by the background login end through the tcp protocol, whether the background login end is trusted or not can be determined through checking the authorization code, and only when the verification is passed, the authentication back-end server sends login information corresponding to the authorization code to the background login end through the tcp protocol according to the corresponding relation, so that the background login end obtains a login result aiming at the target webpage according to the login information, and the user end presents the target webpage according to the login result. The embodiment of the invention can further ensure that the login information and the like of the user are not leaked, and the login safety of the user is improved.
In the embodiment of the present invention, the authorization code may include login information of the user corresponding to the target webpage. At this time, if the authorization code passes the authentication, the authentication back-end server can send the authentication result to the authentication front-end server in a post mode, the authentication front-end server sends the authorization code to the user end in a post message mode according to the authentication result, the user end sends the authorization code to the background login end in a post mode, the background login end can analyze the login information of the target webpage according to the authorization code, and further can obtain the login result aiming at the target webpage according to the login information, and the user end can present the target webpage according to the login result.
In the embodiment of the invention, when a login result indicating login failure is received, the authentication front-end server can generate and display a login page, wherein the login page can be embedded in the target webpage in an iframe mode, so that a parent-child page is formed by the login page and the target webpage. Then, the authentication front-end server can receive login information input by a user through a login page and send the login information to the authentication back-end server in a post mode; the authentication back-end server verifies the login information, and when the verification is successful, the authentication back-end server can generate an authorization code corresponding to the login information and correspondingly store the generated authorization code and the login information.
In the embodiment of the invention, when the authorization code is wrong or overdue, so that the authentication of the authentication back-end server to the authorization code is not passed, the authentication front-end server can generate and display the login page, wherein the login page can be nested in the target webpage in an iframe mode, so that a parent-child page is formed with the target webpage. Then, the authentication front-end server can receive login information input by a user through a login page and send the login information to the authentication back-end server in a post mode; the authentication back-end server verifies the login information, and when the verification is successful, the authentication back-end server can generate an authorization code corresponding to the login information and correspondingly store the generated authorization code and the login information.
According to the user login method applied to the authentication end in the embodiment of the invention, it can be seen that after receiving a login request sent by a user end and determining an authorization code of a target webpage stored locally, the authentication end can send the locally stored authorization code to a background login end corresponding to the user end, wherein the authorization code is generated according to login information of the target webpage and the target webpage, so that the background login end can obtain a login result aiming at the target webpage according to the authorization code, and the user end presents the target webpage according to the login result, thereby realizing the function of automatically logging in the target webpage without remembering an account and a password of each website or adopting a uniform account and a uniform password.
Fig. 4 is a schematic diagram illustrating the main steps of a method for user login at a user end according to an embodiment of the present invention. As shown in fig. 4, a method for user login applied to a user terminal in an embodiment of the present invention mainly includes the following steps:
step S401: and receiving a login request input by a user, wherein the login request indicates a target webpage to be logged in.
Step S402: sending a login request to an authentication end so that the authentication end sends an authorization code corresponding to the target webpage to a background login end corresponding to the user end; the authorization code is generated based on the login information of the target web page and the target web page.
In the embodiment of the present invention, the authentication end may include an authentication front-end server and an authentication back-end server. At this time, the user side can send a login request to the authentication front-end server in a postMessage manner, so that the authentication back-end server sends the authorization code corresponding to the target webpage to the background login end corresponding to the user side.
In the embodiment of the invention, the authorization code is a character string generated by the authentication terminal according to the login information of the user relative to the target webpage and the target webpage, and plays a role of a user certificate in the login process. The authorization code may be authToken of the target web page, sessionID of the target web page, or other character strings generated according to the login information of the target web page corresponding to the user and the target web page, which is not limited in this embodiment of the present invention.
In the embodiment of the present invention, the authorization code may further include a field indicating the valid duration. At this time, the authentication end may determine whether the authorization code is valid according to the field indicating the valid duration, and if it is determined that the authorization code is invalid, the authentication end may update the authorization code according to the login information of the target web page and the target web page.
In the embodiment of the present invention, the authorization code is stored on the authentication end, and specifically, the authorization code may be stored in a localStorage (i.e., a local storage space of a web page) of the authentication front-end server.
Step S403: and receiving a login result obtained by the background login end according to the authorization code, and displaying the target webpage to the user according to the login result.
In the embodiment of the invention, the user side can receive the login result sent by the background login side in a post mode and display the target webpage to the user according to the login result. Specifically, when the login result indicates that the login is successful, the user end may display the target webpage in the "logged-in" state to the user, and at this time, the account information of the user may be displayed on the target webpage. And when the login result indicates that the login fails, the user side forwards the login result to the authentication side so that the authentication side generates a login page of the target webpage, and the user inputs the login information of the target webpage through the login page.
According to the user login method applied to the user side, disclosed by the embodiment of the invention, after the user side receives the login request input by the user, the user side firstly sends the login request to the authentication side so that the authentication side sends the authorization code corresponding to the target webpage to the background login side corresponding to the user side, wherein the authorization code is generated according to the login information of the target webpage and the target webpage, and further receives the login result obtained by the background login side according to the authorization code, and displays the target webpage to the user according to the login result, so that the function of automatically logging in the target webpage can be realized without remembering the account and the password of each website by the user or adopting a uniform account and a uniform password by the user.
Fig. 5 is a schematic diagram of main modules of an authentication end according to an embodiment of the present invention. As shown in fig. 5, an authentication peer 500 according to an embodiment of the present invention includes: a first request receiving module 501, an authorization code determining module 502 and an authorization code sending module 503; wherein:
a first request receiving module 501, configured to receive a login request sent by a user, where the login request indicates a target web page to be logged in;
an authorization code determining module 502, configured to determine whether an authorization code of the target webpage is locally stored, where the authorization code is generated according to the login information of the target webpage and the target webpage;
the authorization code sending module 503 is configured to send the authorization code to the background login end corresponding to the user end when the authorization code of the target webpage is locally stored, so that the background login end obtains a login result for the target webpage according to the authorization code, and the user end presents the target webpage according to the login result.
In this embodiment of the present invention, when the authorization code of the target webpage is not stored locally, the authorization code sending module 503 may be further configured to: generating and displaying a login page; receiving login information input by a user through a login page; and verifying the login information, generating an authorization code corresponding to the login information when the verification is successful, and sending the authorization code to a background login end corresponding to the user end.
In this embodiment of the present invention, the authentication end 500 may include an authentication front-end server and an authentication back-end server, wherein the first request receiving module 501 and the authorization code determining module 502 of the authentication end 500 operate on the authentication front-end server, and the authorization code sending module 503 of the authentication end 500 operates on the authentication back-end server. The authentication front-end server determines whether an authorization code of the target webpage is stored locally, and if so, the authorization code is sent to the authentication rear-end server; and the authentication back-end server authenticates the authorization code, and when the authentication is passed, the authorization code is sent to the background login end, so that the background login end obtains a login result aiming at the target webpage according to the authorization code.
In this embodiment of the present invention, the authentication end 500 may include an authentication front-end server and an authentication back-end server, wherein the first request receiving module 501 and the authorization code determining module 502 of the authentication end 500 operate on the authentication front-end server, and the authorization code sending module 503 of the authentication end 500 operates on the authentication back-end server. The authentication front-end server determines whether an authorization code of the target webpage is stored locally, and if so, the authorization code is sent to the authentication rear-end server; the authentication back-end server authenticates the authorization code, and when the authentication is passed, the authentication result is sent to the authentication front-end server; and the authentication front-end server sends the authorization code to the user end according to the authentication result so that the user end sends the authorization code to the background login end, and the background login end obtains the login result aiming at the target webpage according to the authorization code.
In the embodiment of the invention, the authentication back-end server stores the corresponding relation between the authorization code and the login information; and the authentication back-end server sends the login information corresponding to the authorization code to the background login end according to the corresponding relation.
In the embodiment of the invention, the authorization code comprises the login information of the user corresponding to the target webpage, so that the background login end can analyze the login information of the target webpage according to the authorization code.
In the embodiment of the invention, when a login result indicating login failure is received, the authentication front-end server generates and displays a login page, and receives login information input by a user through the login page; and the authentication back-end server verifies the login information, generates an authorization code corresponding to the login information when the verification is successful, and correspondingly stores the generated authorization code and the login information.
In the embodiment of the invention, when the authorization code is wrong or overdue, so that the authentication of the authentication back-end server to the authorization code is not passed, the authentication front-end server generates and displays a login page, and receives login information input by a user through the login page; and the authentication back-end server verifies the login information, generates an authorization code corresponding to the login information when the verification is successful, and correspondingly stores the generated authorization code and the login information.
In the embodiment of the invention, the login page is nested in the target webpage in an iframe mode, and forms a parent-child page with the target webpage.
In the embodiment of the invention, the authentication front-end server communicates with the user side in a postMessage mode.
In the embodiment of the invention, before the authentication front-end server communicates with the user side in a postMessage mode, the authentication front-end server verifies the user side in a checkauthorized mode.
In an embodiment of the invention, the authorization code comprises a field indicating the validity duration; and determining whether the authorization code is valid according to the field indicating the valid duration, and if not, updating the authorization code according to the login information of the target webpage and the target webpage.
In the embodiment of the invention, the authentication back-end server communicates with the background login end through a tcp protocol.
In the embodiment of the invention, the authentication front-end server communicates with the authentication back-end server in a post mode.
According to the authentication end of the embodiment of the invention, after receiving the login request sent by the user end and determining the authorization code of the target webpage stored locally, the authentication end can send the locally stored authorization code to the background login end corresponding to the user end, wherein the authorization code is generated according to the login information of the target webpage and the target webpage, so that the background login end can obtain the login result aiming at the target webpage according to the authorization code, and the user end presents the target webpage according to the login result, thereby realizing the function of automatically logging in the target webpage without remembering the account and the password of each website by the user or adopting a uniform account and a uniform password by the user.
Fig. 6 is a schematic diagram of main modules of a user side according to an embodiment of the present invention. As shown in fig. 6, a ue 600 according to an embodiment of the present invention includes: a second request receiving module 601, a request sending module 602 and a web page display module 603; wherein:
a second request receiving module 601, configured to receive a login request input by a user, where the login request indicates a target web page to be logged in;
a request sending module 602, configured to send a login request to the authentication end 500, so that the authentication end 500 sends an authorization code corresponding to the target webpage to a background login end corresponding to the user end; the authorization code is generated according to the login information of the target webpage and the target webpage;
and the web page display module 603 is configured to receive a login result obtained by the background login end according to the authorization code, and display the target web page to the user according to the login result.
In this embodiment of the present invention, the web page display module 603 is further configured to: and receiving a login result sent by the background login end in a post mode.
In this embodiment of the present invention, when the login result indicates that the login fails, the web page displaying module 603 is further configured to: the login result is forwarded to the authentication end 500, so that the authentication end 500 generates a login page, and the user inputs the login information of the target webpage through the login page.
According to the user side disclosed by the embodiment of the invention, after receiving the login request input by the user, the user side firstly sends the login request to the authentication side so that the authentication side sends the authorization code corresponding to the target webpage to the background login side corresponding to the user side, wherein the authorization code is generated according to the login information of the target webpage and the target webpage, and further receives the login result obtained by the background login side according to the authorization code, and displays the target webpage to the user according to the login result, so that the function of automatically logging in the target webpage can be realized without remembering the account and the password of each website by the user or adopting a uniform account and a uniform password by the user.
Fig. 7 is a schematic diagram of main modules of a system for user login according to an embodiment of the present invention. As shown in fig. 7, a system 700 for user login according to an embodiment of the present invention includes: an authentication end 500, a user end 600 and a background login end 701; wherein:
a background login terminal 701, configured to receive an authorization code sent by the authentication terminal 500; obtaining a login result aiming at the target webpage according to the authorization code; the login result is sent to the user terminal 600, so that the user terminal 600 presents the target webpage according to the login result.
According to the system for user login provided by the embodiment of the invention, after the authentication end receives the login request sent by the user end and determines the authorization code of the target webpage stored locally, the locally stored authorization code can be sent to the background login end corresponding to the user end, wherein the authorization code is generated according to the login information of the target webpage and the target webpage, so that the background login end can obtain the login result aiming at the target webpage according to the authorization code, and the user end presents the target webpage according to the login result, and the function of automatically logging in the target webpage can be realized without remembering the account and the password of each website by the user or adopting a uniform account and a uniform password by the user.
The following further describes a method for user login according to a more complete embodiment. Fig. 8 is a schematic diagram of main steps of a method for user login according to an embodiment of the present invention.
As shown in fig. 8, a method for user login according to an embodiment of the present invention mainly includes the following steps:
step S801: the user side receives a login request input by a user, wherein the login request indicates a target webpage to be logged in.
Step S802: and the user side sends the login request to the authentication front-end server in a postMessage mode.
In the embodiment of the present invention, before the authentication front-end server communicates with the user side through the postMessage mode, the authentication front-end server may also check the user side through the checkauthorized mode to further determine whether the user side is trusted. If the verification fails, which indicates that the user side is not trusted, the authentication front-end server can refuse to communicate with the user side, thereby ensuring that sensitive information such as authToken and the like is not leaked.
Step S803: the authentication front-end server determines whether an authorization code of the target webpage is stored in local storage, if so, step S804 is executed, and if not, step S809 is executed;
in the embodiment of the present invention, the authorization code is generated according to the login information of the target webpage and the target webpage.
Step S804: the authentication front-end server and the authentication back-end server initiate websocket connection, and an authorization code is sent to the authentication back-end server.
Step S805: the authentication back-end server authenticates the authorization code to determine whether the authorization code is correct, if so, step S806 is executed, and if not, step S809 is executed.
Step S806: the authentication back-end server sends the authentication result indicating that the authentication is passed to the authentication front-end server so that the authentication front-end server sends the authorization code to the user side in a postMessage mode.
Step S807: the user side sends the authorization code to the background login side in a post mode, so that the background login side sends the authorization code to the authentication back-end server through a tcp protocol.
Step S808: the authentication back-end server checks the authorization code sent by the background login end to determine whether the background login end is trusted, if not, step S809 is executed, and if so, step S812 is executed.
In the embodiment of the invention, the authentication back-end server can determine whether the background login end is credible through the verification authorization code so as to further ensure that the login information and the like of the user are not leaked and improve the login safety of the user.
Step S809: and the authentication front-end server generates and displays a login page, wherein the login page is nested in the target webpage in an iframe mode, so that a parent-child page is formed with the target webpage.
Step S810: the authentication front-end server receives login information input by a user through a login page and sends the login information to the authentication back-end server in a post mode.
Step S811: the authentication back-end server verifies the login information, generates an authorization code corresponding to the login information when the verification is successful, correspondingly stores the generated authorization code and the login information, and executes step S812.
Step S812: and the authentication back-end server sends the login information corresponding to the authorization code to the background login end, so that the background login end obtains a login result aiming at the target webpage according to the login information, and the user end presents the target webpage according to the login result.
Fig. 9 shows an exemplary system architecture 900 of a user login method, an authentication side or a user side to which embodiments of the present invention can be applied. As shown in fig. 9, the system architecture 900 may include end devices 901, 902, 903, a network 904, and a server 905. Network 904 is the medium used to provide communication links between terminal devices 901, 902, 903 and server 905. Network 904 may include various connection types, such as wired, wireless communication links, or fiber optic cables, to name a few.
A user may use the terminal devices 901, 902, 903 to interact with a server 905 over a network 904 to receive or send messages and the like. The terminal devices 901, 902, 903 may have various communication client applications installed thereon, such as a shopping application, a web browser application, a search application, an instant messaging tool, a mailbox client, social platform software, and the like.
The terminal devices 901, 902, 903 may be various electronic devices having a display screen and supporting web browsing, including but not limited to smart phones, tablet computers, laptop portable computers, desktop computers, and the like.
The server 905 may be a server that provides various services, such as a background management server that supports shopping websites browsed by users using the terminal devices 901, 902, and 903. The background management server may analyze and perform other processing on the received data such as the product information query request, and feed back a processing result (e.g., target push information and product information) to the terminal device.
It should be understood that the number of terminal devices, networks, and servers in fig. 9 is merely illustrative. There may be any number of terminal devices, networks, and servers, as desired for implementation.
Referring now to FIG. 10, a block diagram of a computer system 1000 suitable for use with a terminal device implementing an embodiment of the invention is shown. The terminal device shown in fig. 10 is only an example, and should not bring any limitation to the functions and the scope of use of the embodiments of the present invention.
As shown in fig. 10, the computer system 1000 includes a Central Processing Unit (CPU)1001 that can perform various appropriate actions and processes according to a program stored in a Read Only Memory (ROM)1002 or a program loaded from a storage section 1008 into a Random Access Memory (RAM) 1003. In the RAM1003, various programs and data necessary for the operation of the system 1000 are also stored. The CPU1001, ROM1002, and RAM1003 are connected to each other via a bus 1004. An input/output (I/O) interface 1005 is also connected to bus 1004.
The following components are connected to the I/O interface 1005: an input section 1006 including a keyboard, a mouse, and the like; an output section 1007 including a display such as a Cathode Ray Tube (CRT), a Liquid Crystal Display (LCD), and the like, and a speaker; a storage portion 1008 including a hard disk and the like; and a communication section 1009 including a network interface card such as a LAN card, a modem, or the like. The communication section 1009 performs communication processing via a network such as the internet. The driver 1010 is also connected to the I/O interface 1005 as necessary. A removable medium 1011 such as a magnetic disk, an optical disk, a magneto-optical disk, a semiconductor memory, or the like is mounted on the drive 1010 as necessary, so that a computer program read out therefrom is mounted into the storage section 1008 as necessary.
In particular, according to the embodiments of the present disclosure, the processes described above with reference to the flowcharts may be implemented as computer software programs. For example, embodiments of the present disclosure include a computer program product comprising a computer program embodied on a computer readable medium, the computer program comprising program code for performing the method illustrated in the flow chart. In such an embodiment, the computer program may be downloaded and installed from a network through the communication part 1009 and/or installed from the removable medium 1011. The computer program executes the above-described functions defined in the system of the present invention when executed by the Central Processing Unit (CPU) 1001.
It should be noted that the computer readable medium shown in the present invention can be a computer readable signal medium or a computer readable storage medium or any combination of the two. A computer readable storage medium may be, for example, but not limited to, an electronic, magnetic, optical, electromagnetic, infrared, or semiconductor system, apparatus, or device, or any combination of the foregoing. More specific examples of the computer readable storage medium may include, but are not limited to: an electrical connection having one or more wires, a portable computer diskette, a hard disk, a Random Access Memory (RAM), a read-only memory (ROM), an erasable programmable read-only memory (EPROM or flash memory), an optical fiber, a portable compact disc read-only memory (CD-ROM), an optical storage device, a magnetic storage device, or any suitable combination of the foregoing. In the present invention, a computer readable storage medium may be any tangible medium that can contain, or store a program for use by or in connection with an instruction execution system, apparatus, or device. In the present invention, however, a computer readable signal medium may include a propagated data signal with computer readable program code embodied therein, for example, in baseband or as part of a carrier wave. Such a propagated data signal may take many forms, including, but not limited to, electro-magnetic, optical, or any suitable combination thereof. A computer readable signal medium may also be any computer readable medium that is not a computer readable storage medium and that can communicate, propagate, or transport a program for use by or in connection with an instruction execution system, apparatus, or device. Program code embodied on a computer readable medium may be transmitted using any appropriate medium, including but not limited to: wireless, wire, fiber optic cable, RF, etc., or any suitable combination of the foregoing.
The flowchart and block diagrams in the figures illustrate the architecture, functionality, and operation of possible implementations of systems, methods and computer program products according to various embodiments of the present invention. In this regard, each block in the flowchart or block diagrams may represent a module, segment, or portion of code, which comprises one or more executable instructions for implementing the specified logical function(s). It should also be noted that, in some alternative implementations, the functions noted in the block may occur out of the order noted in the figures. For example, two blocks shown in succession may, in fact, be executed substantially concurrently, or the blocks may sometimes be executed in the reverse order, depending upon the functionality involved. It will also be noted that each block of the block diagrams or flowchart illustration, and combinations of blocks in the block diagrams or flowchart illustration, can be implemented by special purpose hardware-based systems which perform the specified functions or acts, or combinations of special purpose hardware and computer instructions.
The modules described in the embodiments of the present invention may be implemented by software or hardware. The described modules may also be provided in a processor, which may be described as: a processor includes a first request receiving module, an authorization code determining module, and an authorization code sending module. The names of these modules do not form a limitation on the module itself under certain circumstances, for example, the authorization code determination module may also be described as a "module that determines whether the authentication end locally stores an authorization code of the target web page".
As another aspect, the present invention also provides a computer-readable medium that may be contained in the apparatus described in the above embodiments; or may be separate and not incorporated into the device. The computer readable medium carries one or more programs which, when executed by a device, cause the device to comprise: receiving a login request sent by a user side, wherein the login request indicates a target webpage to be logged in; determining whether an authorization code of the target webpage is stored locally or not, wherein the authorization code is generated according to the login information of the target webpage and the target webpage; when the authorization code of the target webpage is stored locally, the authorization code is sent to the background login end corresponding to the user end, so that the background login end obtains a login result aiming at the target webpage according to the authorization code, and the user end presents the target webpage according to the login result.
The computer readable medium carries one or more programs which, when executed by a device, cause the device to further comprise: receiving a login request input by a user, wherein the login request indicates a target webpage to be logged in; sending a login request to an authentication end so that the authentication end sends an authorization code corresponding to the target webpage to a background login end corresponding to the user end; the authorization code is generated according to the login information of the target webpage and the target webpage; and receiving a login result obtained by the background login end according to the authorization code, and displaying the target webpage to the user according to the login result.
According to the technical scheme of the embodiment of the invention, at least the following advantages or beneficial effects can be obtained: the authentication end can send the locally stored authorization code to a background login end corresponding to the user end after receiving a login request sent by the user end and determining the authorization code of the target webpage locally stored, wherein the authorization code is generated according to login information of the target webpage and the target webpage, so that the background login end can obtain a login result aiming at the target webpage according to the authorization code and the user end can present the target webpage according to the login result, and therefore, the function of automatically logging in the target webpage can be achieved without the need of remembering an account and a password of each website by the user or adopting a uniform account and a uniform password by the user.
After receiving a login request input by a user, a user side firstly sends the login request to an authentication side so that the authentication side sends an authorization code corresponding to a target webpage to a background login side corresponding to the user side, wherein the authorization code is generated according to login information of the target webpage and the target webpage. The user side further receives a login result obtained by the background login side according to the authorization code, and displays the target webpage to the user according to the login result, so that the function of automatically logging in the target webpage can be realized without remembering the account and the password of each website and adopting a uniform account and a uniform password.
The above-described embodiments should not be construed as limiting the scope of the invention. Those skilled in the art will appreciate that various modifications, combinations, sub-combinations, and substitutions can occur, depending on design requirements and other factors. Any modification, equivalent replacement, and improvement made within the spirit and principle of the present invention should be included in the protection scope of the present invention.

Claims (22)

1. A user login method is applied to an authentication end and comprises the following steps:
receiving a login request sent by a user side, wherein the login request indicates a target webpage to be logged in;
determining whether an authorization code of the target webpage is stored locally or not, wherein the authorization code is generated according to the login information of the target webpage and the target webpage;
when the authorization code of the target webpage is stored locally, the authorization code is sent to a background login end corresponding to the user end, so that the background login end obtains a login result aiming at the target webpage according to the authorization code, and the user end presents the target webpage according to the login result.
2. The method of claim 1, wherein when the authorization code of the target webpage is not stored locally, the method further comprises:
generating and displaying a login page;
receiving login information input by a user through the login page;
and verifying the login information, generating an authorization code corresponding to the login information when the verification is successful, and sending the authorization code to a background login end corresponding to the user end.
3. The method of claim 1, wherein the authentication end comprises an authentication front end server and an authentication back end server;
determining whether the authorization code of the target webpage is stored locally in the authentication front-end server, and if so, sending the authorization code to the authentication back-end server;
and the authentication back-end server authenticates the authorization code, and when the authentication is passed, the authorization code is sent to the background login end, so that the background login end obtains a login result aiming at the target webpage according to the authorization code.
4. The method of claim 1, wherein the authentication end comprises an authentication front end server and an authentication back end server;
determining whether the authorization code of the target webpage is stored locally in the authentication front-end server, and if so, sending the authorization code to the authentication back-end server;
the authentication back-end server authenticates the authorization code, and when the authentication is passed, the authentication result is sent to the authentication front-end server;
and the authentication front-end server sends the authorization code to the user side according to the authentication result, so that the user side sends the authorization code to the background login end, and the background login end obtains the login result aiming at the target webpage according to the authorization code.
5. The method according to claim 3 or 4,
the authentication back-end server stores the corresponding relation between the authorization code and the login information;
and the authentication back-end server sends the login information corresponding to the authorization code to the background login end according to the corresponding relation.
6. The method according to claim 3 or 4,
the authorization code comprises login information of the user corresponding to the target webpage, so that the background login end can analyze the login information of the target webpage according to the authorization code.
7. Method according to claim 3 or 4, wherein when a login result indicating a login failure is received, the method further comprises:
the authentication front-end server generates and displays a login page, and receives login information input by a user through the login page;
and the authentication back-end server verifies the login information, generates an authorization code corresponding to the login information when the verification is successful, and correspondingly stores the generated authorization code and the login information.
8. The method of claim 3 or 4, wherein when the authorization code is incorrect or expired such that the authentication backend server fails to authenticate the authorization code, the method further comprises:
the authentication front-end server generates and displays a login page, and receives login information input by a user through the login page;
and the authentication back-end server verifies the login information, generates an authorization code corresponding to the login information when the verification is successful, and correspondingly stores the generated authorization code and the login information.
9. The method of claim 2,
the login page is nested in the target webpage in an iframe mode, and forms a parent-child page with the target webpage.
10. The method according to claim 3 or 4,
and the authentication front-end server communicates with the user side in a postMessage mode.
11. The method of claim 10, wherein before the authentication front-end server communicates with the user-side through a postMessage,
and the authentication front-end server verifies the user side in a checkauthorization mode.
12. The method of claim 1, wherein the authorization code includes a field indicating a validity duration;
and determining whether the authorization code is valid according to the field indicating the valid duration, and if not, updating the authorization code according to the login information of the target webpage and the target webpage.
13. The method according to claim 3 or 4,
and the authentication back-end server communicates with the background login end through a tcp protocol.
14. The method according to claim 3 or 4,
and the authentication front-end server communicates with the authentication rear-end server in a post mode.
15. A user login method is applied to a user side and comprises the following steps:
receiving a login request input by a user, wherein the login request indicates a target webpage to be logged in;
sending the login request to an authentication end so that the authentication end sends an authorization code corresponding to the target webpage to a background login end corresponding to the user end; the authorization code is generated according to the login information of the target webpage and the target webpage;
and receiving a login result obtained by the background login end according to the authorization code, and displaying the target webpage to a user according to the login result.
16. The method of claim 15,
and receiving the login result sent by the background login end in a post mode.
17. The method of claim 15, further comprising:
and when the login result indicates that the login fails, forwarding the login result to the authentication end to enable the authentication end to generate a login page, so that a user inputs login information of the target webpage through the login page.
18. An authentication terminal is characterized by comprising a first request receiving module, an authorization code determining module and an authorization code sending module; wherein:
the first request receiving module is used for receiving a login request sent by a user side, wherein the login request indicates a target webpage to be logged in;
the authorization code determining module is configured to determine whether an authorization code of the target webpage is locally stored, where the authorization code is generated according to the login information of the target webpage and the target webpage;
the authorization code sending module is configured to send the authorization code to a background login end corresponding to the user end when the authorization code of the target webpage is locally stored, so that the background login end obtains a login result for the target webpage according to the authorization code, and the user end presents the target webpage according to the login result.
19. A user side is characterized by comprising a second request receiving module, a request sending module and a webpage display module; wherein:
the second request receiving module is used for receiving a login request input by a user, wherein the login request indicates a target webpage to be logged in;
the request sending module is used for sending the login request to an authentication end so that the authentication end sends the authorization code corresponding to the target webpage to a background login end corresponding to the user end; the authorization code is generated according to the login information of the target webpage and the target webpage;
and the webpage display module is used for receiving a login result obtained by the background login end according to the authorization code and displaying the target webpage to a user according to the login result.
20. A system for user login, comprising an authentication end according to claim 18, a user end according to claim 19, and a backend login end; wherein:
the background login end is used for receiving the authorization code sent by the authentication end; obtaining a login result aiming at the target webpage according to the authorization code; and sending the login result to the user side so that the user side presents the target webpage according to the login result.
21. An electronic device for a user to log in, comprising:
one or more processors;
a storage device for storing one or more programs,
when executed by the one or more processors, cause the one or more processors to implement the method of any one of claims 1-17.
22. A computer-readable medium, on which a computer program is stored, which, when being executed by a processor, carries out the method according to any one of claims 1-17.
CN202011264162.8A 2020-11-12 2020-11-12 User login method and system, authentication end and user end Active CN112383542B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202011264162.8A CN112383542B (en) 2020-11-12 2020-11-12 User login method and system, authentication end and user end

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202011264162.8A CN112383542B (en) 2020-11-12 2020-11-12 User login method and system, authentication end and user end

Publications (2)

Publication Number Publication Date
CN112383542A true CN112383542A (en) 2021-02-19
CN112383542B CN112383542B (en) 2023-01-24

Family

ID=74583498

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202011264162.8A Active CN112383542B (en) 2020-11-12 2020-11-12 User login method and system, authentication end and user end

Country Status (1)

Country Link
CN (1) CN112383542B (en)

Citations (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1761188A (en) * 2005-09-09 2006-04-19 中国移动通信集团公司 Simple point logging in method and simple point logging out method
CN101415004A (en) * 2008-11-25 2009-04-22 江岳 The authentication method that embedded web page is used
CN102833276A (en) * 2011-06-14 2012-12-19 赛酷特(北京)信息技术有限公司 Webpage login system based on token
WO2013176491A1 (en) * 2012-05-24 2013-11-28 아주대학교산학협력단 Method for authenticating web service user
CN104426862A (en) * 2013-08-27 2015-03-18 腾讯科技(深圳)有限公司 Method, system, and browser realizing cross-domain request login
CN105871838A (en) * 2016-03-30 2016-08-17 努比亚技术有限公司 Third party account login control method and user center platform
CN106131047A (en) * 2016-08-12 2016-11-16 乐视控股(北京)有限公司 Account login method and relevant device, account login system
CN107528858A (en) * 2017-09-29 2017-12-29 广州视睿电子科技有限公司 Login method, device, equipment and storage medium based on webpage
CN108769041A (en) * 2018-06-06 2018-11-06 深圳壹账通智能科技有限公司 Login method, system, computer equipment and storage medium
CN111107109A (en) * 2020-01-08 2020-05-05 世纪恒通科技股份有限公司 Log-in-free technology based on token
CN111343189A (en) * 2020-03-05 2020-06-26 安徽科大国创软件科技有限公司 Method for realizing unified login of multiple existing web systems
CN111538966A (en) * 2020-04-17 2020-08-14 中移(杭州)信息技术有限公司 Access method, access device, server and storage medium

Patent Citations (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1761188A (en) * 2005-09-09 2006-04-19 中国移动通信集团公司 Simple point logging in method and simple point logging out method
CN101415004A (en) * 2008-11-25 2009-04-22 江岳 The authentication method that embedded web page is used
CN102833276A (en) * 2011-06-14 2012-12-19 赛酷特(北京)信息技术有限公司 Webpage login system based on token
WO2013176491A1 (en) * 2012-05-24 2013-11-28 아주대학교산학협력단 Method for authenticating web service user
CN104426862A (en) * 2013-08-27 2015-03-18 腾讯科技(深圳)有限公司 Method, system, and browser realizing cross-domain request login
CN105871838A (en) * 2016-03-30 2016-08-17 努比亚技术有限公司 Third party account login control method and user center platform
CN106131047A (en) * 2016-08-12 2016-11-16 乐视控股(北京)有限公司 Account login method and relevant device, account login system
CN107528858A (en) * 2017-09-29 2017-12-29 广州视睿电子科技有限公司 Login method, device, equipment and storage medium based on webpage
CN108769041A (en) * 2018-06-06 2018-11-06 深圳壹账通智能科技有限公司 Login method, system, computer equipment and storage medium
CN111107109A (en) * 2020-01-08 2020-05-05 世纪恒通科技股份有限公司 Log-in-free technology based on token
CN111343189A (en) * 2020-03-05 2020-06-26 安徽科大国创软件科技有限公司 Method for realizing unified login of multiple existing web systems
CN111538966A (en) * 2020-04-17 2020-08-14 中移(杭州)信息技术有限公司 Access method, access device, server and storage medium

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
孙素华: "《Dreamweaver cs4、Flash cs4、Photoshop cs4网页设计从入门到精通》", 31 October 2019 *

Also Published As

Publication number Publication date
CN112383542B (en) 2023-01-24

Similar Documents

Publication Publication Date Title
US11683187B2 (en) User authentication with self-signed certificate and identity verification and migration
US7673332B2 (en) Method and system for access authentication
US8122251B2 (en) Method and apparatus for preventing phishing attacks
KR102182906B1 (en) Securely handling server certificate errors in synchronization communication
US20100043065A1 (en) Single sign-on for web applications
US20100077467A1 (en) Authentication service for seamless application operation
WO2011073125A1 (en) Securing asynchronous client server transactions
CN113271296B (en) Login authority management method and device
CN112887284B (en) Access authentication method and device, electronic equipment and readable medium
CN112583834B (en) Method and device for single sign-on through gateway
CN111274591A (en) Method, device, electronic equipment and medium for accessing Kubernetes cluster
CN110958119A (en) Identity verification method and device
CN112491778A (en) Authentication method, device, system and medium
CN109450890B (en) Single sign-on method and device
CN112491776A (en) Security authentication method and related equipment
CN108449186B (en) Security verification method and device
CN114584381A (en) Security authentication method and device based on gateway, electronic equipment and storage medium
CN112905990A (en) Access method, client, server and access system
CN105429934B (en) Method and apparatus, readable storage medium storing program for executing, the terminal of HTTPS connectivity verification
KR101637155B1 (en) A system providing trusted identity management service using trust service device and its methods of operation
CN112383542B (en) User login method and system, authentication end and user end
CN112966286B (en) Method, system, device and computer readable medium for user login
CN113055186B (en) Cross-system service processing method, device and system
CN108141434B (en) Providing multi-factor authentication credentials via device notifications
CN113364755A (en) Single sign-on method, device, equipment and medium based on IP address

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant