CN113098839A - Account login method and system - Google Patents

Account login method and system Download PDF

Info

Publication number
CN113098839A
CN113098839A CN202110207484.7A CN202110207484A CN113098839A CN 113098839 A CN113098839 A CN 113098839A CN 202110207484 A CN202110207484 A CN 202110207484A CN 113098839 A CN113098839 A CN 113098839A
Authority
CN
China
Prior art keywords
login
mobile phone
phone number
account
verification code
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202110207484.7A
Other languages
Chinese (zh)
Inventor
成刚
徐士鑫
蔡林
曲勇
贾彩建
王世强
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Dasheng Online Technology Co ltd
Original Assignee
Beijing Dasheng Online Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Dasheng Online Technology Co ltd filed Critical Beijing Dasheng Online Technology Co ltd
Priority to CN202110207484.7A priority Critical patent/CN113098839A/en
Publication of CN113098839A publication Critical patent/CN113098839A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • H04L63/0838Network architectures or network communication protocols for network security for authentication of entities using passwords using one-time-passwords

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Information Transfer Between Computers (AREA)

Abstract

The invention discloses an account login method, which comprises the steps of opening a login page, inputting a mobile phone number into a pre-login system, and acquiring login information corresponding to the mobile phone number; submitting and verifying the login information corresponding to the mobile phone number, if the verified mobile phone number does not exist in the pre-login system, the pre-login system performs and completes account registration of the mobile phone number, and then performs and completes login of the account corresponding to the mobile phone number. The invention realizes two-in-one of registration and login based on the unification of the interface layer; asynchronous cross-domain ajax request and multi-domain name login state synchronization are supported; the new login mode can flexibly adapt to the requirements of various channel login modes, is suitable for login and new account registration, is suitable for login requests of various clients, provides technical support for the convenient login of students, and improves user experience.

Description

Account login method and system
Technical Field
The invention relates to the technical field of networks, in particular to an account login method and system.
Background
With the development of computer technology, the functions of websites are more and more abundant, and domain names under the flags of large companies are more and more. In order to serve more customers, the advertisement putting mode brought by the new demand is more and more. The user registration and/or login mode in the prior art is not flexible enough to support the needs of multiple flexible releases at the present stage, and particularly, the new web page operation mode represented by vue (a set of progressive JavaScript framework for constructing a user interface) with split front and back ends cannot be supported well. Moreover, most websites in the prior art or the current mainstream unified login method form respective SSOs (single sign on systems) based on CAS, mainly solve the login problem of the account, but do not organically combine with the registration of the new account.
Disclosure of Invention
Aiming at the problems of separation of new account registration and login, high asynchronous cross-domain realization cost, asynchronous multi-domain name login state, complex service docking and the like in the prior art, the invention aims to provide an account login method and system, which realize two-in-one of registration and login based on the unification of an interface layer; asynchronous cross-domain ajax request and multi-domain name login state synchronization are supported, technical support is provided for convenient login of a client, and user experience is improved.
In a first aspect of the embodiments of the present invention, an account login method is provided, including:
and opening a login page, inputting a mobile phone number into the pre-login system, and acquiring login information corresponding to the mobile phone number.
Submitting and verifying the login information corresponding to the mobile phone number, if the verified mobile phone number does not exist in the pre-login system, the pre-login system performs and completes account registration of the mobile phone number, and then performs and completes login of the account corresponding to the mobile phone number.
In a second aspect of the embodiments of the present invention, an account login system is provided, including:
and the login information acquisition module is used for opening a login page, inputting a mobile phone number into the pre-login system and acquiring login information corresponding to the mobile phone number.
And the registration login module is used for submitting and verifying login information corresponding to the mobile phone number, if the verified mobile phone number does not exist in the pre-login system, the pre-login system performs and completes account registration of the mobile phone number, and then performs and completes login of an account corresponding to the mobile phone number.
In a third aspect of the embodiments of the present invention, an electronic device is provided, which includes a memory, a processor, and a computer program stored in the memory and executable on the processor, where the processor implements a step of an account login method when executing the computer program.
In a fourth aspect of the embodiments of the present invention, a computer-readable storage medium is provided, in which a computer program is stored, and the computer program, when executed by a processor, implements the steps of the account login method.
Compared with the prior art, the invention realizes two-in-one of registration and login based on the unification of the interface layer; asynchronous cross-domain ajax request and multi-domain name login state synchronization are supported; the new login mode can flexibly adapt to the requirements of various channel login modes, is suitable for login and new account registration, is suitable for login requests of various clients, provides technical support for the convenient login of students, and improves user experience.
Drawings
In order to more clearly illustrate the technical solutions in the embodiments of the present invention, the drawings needed for the embodiments or the prior art descriptions will be briefly described below, and it is obvious that the drawings in the following description are only some embodiments of the present invention, and it is obvious for those skilled in the art to obtain other drawings without creative efforts.
Fig. 1 is a first schematic flow chart illustrating an implementation process of an account login method according to an embodiment of the present invention;
fig. 2 is a schematic flow chart illustrating an implementation process of the account login method according to the embodiment of the present invention;
fig. 3 is a schematic flow chart illustrating an implementation process of the account login method according to the embodiment of the present invention;
fig. 4 is a schematic flow chart illustrating an implementation process of the account login method according to the embodiment of the present invention;
fig. 5 is a schematic flow chart illustrating an implementation process of the account login method according to the embodiment of the present invention;
fig. 6 is a schematic flow chart illustrating an implementation process of the account login method according to the embodiment of the present invention;
fig. 7 is a seventh implementation flow diagram of the account login method provided in the embodiment of the present invention;
fig. 8 is an implementation flow diagram eight of the account login method provided in the embodiment of the present invention;
fig. 9 is a first schematic diagram of an account login system according to an embodiment of the present invention;
fig. 10 is a second schematic diagram of the account login system according to the embodiment of the present invention;
fig. 11 is a third schematic diagram of an account login system according to an embodiment of the present invention;
fig. 12 is a schematic diagram of an electronic device provided in an embodiment of the present invention.
The invention is further described with reference to the following figures and detailed description.
Detailed Description
In the following description, for purposes of explanation and not limitation, specific details are set forth, such as particular system structures, techniques, etc. in order to provide a thorough understanding of the embodiments of the invention. It will be apparent, however, to one skilled in the art that the present invention may be practiced in other embodiments that depart from these specific details. In other instances, detailed descriptions of well-known systems, devices, circuits, and methods are omitted so as not to obscure the description of the present invention with unnecessary detail. All other embodiments, which can be derived by a person skilled in the art from the described embodiments of the invention, are within the scope of the invention. Unless otherwise specified, the technical means used in the examples are conventional means well known to those skilled in the art.
It will be understood that the terms "comprises" and/or "comprising," when used in this specification and the appended claims, specify the presence of stated features, integers, steps, operations, elements, and/or components, but do not preclude the presence or addition of one or more other features, integers, steps, operations, elements, components, and/or groups thereof.
It is also to be understood that the terminology used in the description of the present application herein is for the purpose of describing particular embodiments only and is not intended to be limiting of the application. As used in the specification of the present application and the appended claims, the singular forms "a," "an," and "the" are intended to include the plural forms as well, unless the context clearly indicates otherwise.
It should be further understood that the term "and/or" as used in this specification and the appended claims refers to and includes any and all possible combinations of one or more of the associated listed items.
As used in this specification and the appended claims, the term "if" may be interpreted contextually as "when", "upon" or "in response to a determination" or "in response to a detection". Similarly, the phrase "if it is determined" or "if a [ described condition or event ] is detected" may be interpreted contextually to mean "upon determining" or "in response to determining" or "upon detecting [ described condition or event ]" or "in response to detecting [ described condition or event ]".
Each activity of marketing and marketing is a page that is pulled new, resulting in too many pages being registered. The concrete expression is as follows: too much logic is concentrated in the registered logic, so that the current registered logic is complex and is heavily coupled in service; the reusability of the registration page is poor, and the implementation of a unified rule is inconvenient in the face of malicious registration; the services are mixed into the registration logic, which is not beneficial to the front-end encapsulation component and the back-end service decoupling. The application provides a registration and login two-in-one interface for solving the problems. Com domain, any web page in 51talk may be used. The register logic and the service logic are separated, the register login is only responsible for the basic register login function, and after the active page completes the register login, the service interface is requested to complete the service function. According to the technical scheme, the docking mode is adopted, the activity pages are updated through multi-domain names and various channels, the registration login requirements of new and old students can be processed asynchronously on the pages, and users can smoothly log in the system. The service page with the login requirement can be conveniently and uniformly accessed into the system.
In order to explain the technical means of the present invention, the following description will be given by way of specific examples.
As shown in fig. 1, a first implementation flow diagram of an account login method provided in the embodiment of the present invention is shown, where the method may include:
step S20: and opening a login page, inputting a mobile phone number into the pre-login system, and acquiring login information corresponding to the mobile phone number.
The account login method of the present embodiment may be executed by any suitable electronic device with data processing capability, including but not limited to: servers, mobile terminals (such as tablet computers, mobile phones and the like), PCs and the like.
Further, before obtaining the login information corresponding to the mobile phone number, a license ticket needs to be obtained first. As shown in fig. 2, the specific steps include:
step S201: and the pre-login system acquires a permission bill and judges whether the login of the mobile phone number is an abnormal request.
After a mobile phone number input by a client is input into a pre-login system, the pre-login system firstly requests to acquire a license (access ticket), the pre-login system detects whether an abnormal request or other abnormal problems exist in the operation or the mobile phone number, and if the abnormal problems exist, the pre-login system stops a subsequent program. Specifically, the login permission at (login access) is requested as follows:
the addresses are detailed as follows:
http://login.51talk.com/ajax/access/ticketcallback= preLoginCallBack&client=1
Method
GET
parameter(s)
Name (R) Type (B) Is required to Default value Description of the invention
client int Is that 1 Com root field student login is 1, and others ask for consultation
callback string Whether or not Is free of Non-jsonnp requests do not require
Results
Name (R) Type (B) Default value Description of the invention
code int 10000 Whether the request was successful or not
message string Empty character string Error message corresponding to code
res array Redemption code data
res.at string Is free of Ticket for login permission
Examples of the invention
try{preLoginCallBack({"code":"10000","message":"","res":{"la":"8Bz3fMnQx"}})}catch(e){}。
If not, step S202: and acquiring login information corresponding to the mobile phone number.
After determining that the request is not an exception request, the method further comprises the following steps: limiting the short message verification code to be sent by the mobile phone number, as shown in fig. 3, specifically includes:
step S2021: and presetting a threshold value for sending the short message verification code.
If the threshold is exceeded, to increase the detection difficulty, step S2024 is performed: displaying a graphic verification code, acquiring the graphic verification code, and acquiring login information corresponding to the mobile phone number based on the mobile phone number corresponding to the graphic verification code which passes verification.
Of course, if the acquired graphic verification code fails to be verified, the graphic verification code is acquired again and verified again.
If the threshold is not exceeded, step S2025: and directly acquiring login information corresponding to the mobile phone number without displaying the graphic verification code.
Request short message verification code:
the addresses are detailed as follows:
http://login.51talk.com/ajax/mobile/message
where a post request or jsonnp [ will check callback ].
Figure BDA0002951333520000051
method
POST or GET (GET is only available for jsonP).
Results
Figure BDA0002951333520000052
Figure BDA0002951333520000061
Graphic verification code addresshttp://login.51talk.com/ajax/captcha/
Example (c):
{"code":10000,"message":"\u77ed\u4fe1\u53d1\u9001\u6210\u529f","res":null}。
the related error code:
value of Description of the invention Remarks for note
10000 Successful request and successful short message sending Identifying ajax interface request completions
60006 Parameter error Mobile phone number is not right, at is not right
60018 Graphic verification code error
66205 Requiring a prior authentication graphical verification code
60022 Exceeding one hour 3 times limit
60031 The short message has been sent Has been transmitted for 1 time in one minute
66001 Failure of sending short message
Before the step of obtaining the login information corresponding to the mobile phone number, it may also be understood as a step that may be performed after the step of displaying the graphical verification code or not displaying the graphical verification code, as shown in fig. 4, the method further includes:
step S2022: and the pre-login system sends a signal to an operator where the mobile phone number is located, and the operator sends a short message verification code to the mobile phone number.
After the mobile phone number passes the abnormal request detection and the threshold value comparison detection, the pre-login system sends a signal to an operator where the mobile phone number is located, and the operator requesting the mobile phone number sends a short message verification code to a client.
Step S2023: and acquiring login information corresponding to the mobile phone number according to the short message verification code sent to the mobile phone number by the operator, wherein the login information corresponding to the mobile phone number at least comprises the short message verification code.
If the pre-login system judges that the application is an abnormal request through the permission ticket, the following steps are carried out:
if the request is an abnormal request, step S203: and the program is terminated and returns to the login interface.
As shown in fig. 1, after the information to be submitted to the pre-login system is acquired, the following steps may be further performed:
step S40: submitting and verifying the login information corresponding to the mobile phone number, if the verified mobile phone number does not exist in the pre-login system, the pre-login system performs and completes account registration of the mobile phone number, and then performs and completes login of the account corresponding to the mobile phone number.
The Web/H5 registration and login are integrated in a mode of mobile phone + verification code, and the technical means is an Ajax interface.
The two-in-one interface for registration and login supports a mode of mobile phone and verification code, and has the following specific characteristics: com is of the same root domain as 51talk. The interface will check the referrer and call the referrer page root field must be 51talk. The request interface passes the cookie because the user is differentiated by the cookie. The program with Service locally analyzes the login state, and requires the server to have a secret key and SSO login related matters.
Further, as shown in fig. 5, before logging in, the method further includes:
step S401: and submitting the short message verification code to the pre-login system.
Step S402: and the pre-login system verifies the short message verification code correspondingly sent by the mobile phone number.
If the mobile phone number corresponding to the verified short message verification code does not exist in the pre-login system, step S403: the pre-login system performs and completes account registration of the mobile phone number, so that the mobile phone number is stored in the pre-login system; after the successful registration, a random 6-digit password short message is sent to the student.
Step S404: and matching the identity certificate of the account corresponding to the mobile phone number, completing the main domain login, and generating a login intermediate page with the permission ticket.
Step S405: and synchronizing the broadcast of the login state to finish the login of the account corresponding to the mobile phone number.
Submission request, address:http://login.51talk.com/ajax/student/signin. A post request, application/x-www-form-url.
Figure BDA0002951333520000071
Figure BDA0002951333520000081
Plus other hidden field fields:
if the form request is received, jumping to a prompt page → a broadcast login page → a submitted from _ url page after the form request is successfully submitted; if the request is an ajax request, json is returned after the submission is successful. Com, if the root domain is 51talk, the login (cookie seeded with the login) is completed after success, and from url may not be skipped, if other domains, the address of from url needs to be skipped to complete the seeded login state after success.
Wherein, the content of res in the return:
Figure BDA0002951333520000082
successful examples:
(
[code]=>10000
if code is not 10000, return error reason
[res]=>Array
(
from_url=>'http://login.51talk.com/sso/loginalt=****'
)
)
Example of failure:
(
[code]=>60013
if code is not 10000, return error reason
[res]=>Array
(
counter 4// error count
)
)
Note: the authentication code is used for judging the session through the PHPSESSIONID and uuid in the cookie, and the cookie is required to be carried when the authentication code is submitted.
If the account corresponding to the mobile phone number is registered, after information needing to be submitted to the pre-login system is acquired, the following steps can be further performed:
as shown in fig. 6, if the verified mobile phone number already exists in the pre-login system, step S60: and then logging in the account corresponding to the mobile phone number is carried out and completed.
Further, as shown in fig. 7, the method can be further divided into the following steps:
step S601: submitting the short message verification code to the pre-login system;
step S602: the pre-login system verifies a short message verification code correspondingly sent by the mobile phone number;
if the mobile phone number corresponding to the verified short message verification code exists in the pre-login system, step S603: matching the identity certificate of the account corresponding to the mobile phone number, completing the main domain login, and generating a login intermediate page with the permission ticket;
step S604: and synchronizing the broadcast of the login state to finish the login of the account corresponding to the mobile phone number. Wherein figure 8 is an overall flow chart.
It should be understood that the above-mentioned letters and/or symbols are only used for the purpose of clearly explaining the meaning of specific parameters of the device or method, and other letters or symbols can be used for representation, and are not limited herein.
It should be understood that, the sequence numbers of the steps in the foregoing embodiments do not imply an execution sequence, and the execution sequence of each process should be determined by its function and inherent logic, and should not constitute any limitation to the implementation process of the embodiments of the present invention.
The account login method provided by the embodiment of the invention has the beneficial effects that at least: the invention realizes two-in-one of registration and login based on the unification of the interface layer; asynchronous cross-domain ajax request and multi-domain name login state synchronization are supported; the new login mode can flexibly adapt to the requirements of various channel login modes, is suitable for login and new account registration, is suitable for login requests of various clients, provides technical support for the convenient login of students, and improves user experience.
Fig. 9 is a first schematic diagram of the account login system provided in the embodiment of the present invention, and for convenience of description, only parts related to the embodiment of the present application are shown.
As shown in fig. 9, an account login system includes a login information acquisition module 71 and a registration login module 72. The login information acquiring module 71 is configured to open a login page, input a mobile phone number into a pre-login system, and acquire login information corresponding to the mobile phone number; and a registration login module 72, configured to submit and verify login information corresponding to the mobile phone number, and if the verified mobile phone number does not exist in the pre-login system, the pre-login system performs and completes account registration of the mobile phone number, and then performs and completes login of an account corresponding to the mobile phone number. Of course, as shown in fig. 10, a login module 73 may be further included, configured to perform and complete login of the account corresponding to the mobile phone number if the mobile phone number after the verification already exists in the pre-login system.
Further, as shown in fig. 11, the login information acquisition module 71 includes a first judgment unit 711, a first acquisition unit 712, and a return unit 713. The first determining unit 711 is configured to obtain a license ticket by the pre-login system, and determine whether the login of the mobile phone number is an abnormal request; the obtaining unit 712 is configured to obtain login information corresponding to the mobile phone number if the request is not an abnormal request; the returning unit 713 is configured to terminate the program and return to the login interface if the request is an exception request.
Further, the acquiring unit 712 further includes a preset threshold subunit 7121, a display subunit 7124, and a direct acquiring subunit 7125. The preset threshold subunit 7121 is configured to preset a threshold for sending the short message verification code; the display subunit 7124 is configured to, if the value exceeds the threshold, display a graphical verification code, acquire the graphical verification code, and acquire login information corresponding to the mobile phone number based on the mobile phone number corresponding to the graphical verification code that passes the verification; the direct acquisition subunit 7125 is configured to, if the number does not exceed the threshold, directly acquire the login information corresponding to the mobile phone number without displaying the graphical verification code.
Further, the login information acquisition module 71 further includes a sending unit 7122 and a second acquisition unit 7123. The sending unit 7122 is configured to send a signal to an operator where the mobile phone number is located by the pre-login system, so that the operator sends a short message verification code to the mobile phone number; the second obtaining unit 7123 is configured to obtain login information corresponding to the mobile phone number according to the short message verification code sent by the operator to the mobile phone number, where the login information corresponding to the mobile phone number at least includes the short message verification code.
Further, the registration login module 72 includes a submission unit 721, an authentication unit 722, a registration unit 723, a matching unit 724, and a broadcast synchronization unit 725. Wherein, the submitting unit 721 is configured to submit the short message verification code to the pre-login system; the verification unit 722 is configured to verify, by the pre-login system, a short message verification code sent by the mobile phone number correspondingly; the registration unit 723 is configured to, if the mobile phone number corresponding to the verified short message verification code does not exist in the pre-login system, perform and complete account registration of the mobile phone number by the pre-login system, so that the mobile phone number is stored in the pre-login system; the matching unit 724 is configured to match the identification of the account corresponding to the mobile phone number, complete main domain login, and generate a login intermediate page with the permission ticket; the broadcast synchronization unit 725 is configured to synchronize the login state broadcast, and complete the login of the account corresponding to the mobile phone number.
Fig. 12 is a schematic diagram of an electronic device according to an embodiment of the present invention. As shown in fig. 12, the electronic device 8 includes a memory 81, a processor 80, and a computer program 82 stored in the memory 81 and executable on the processor 80, and when the processor 80 executes the computer program 82, the steps of the account login method, such as steps S20 to S60 shown in fig. 1-8, are implemented.
The electronic device 8 may be a desktop computer, a notebook, a palm computer, a cloud server, or other computing devices. The electronic device may include, but is not limited to, the processor 80, the memory 81. Those skilled in the art will appreciate that fig. 12 is merely an example of the electronic device 8, and does not constitute a limitation of the electronic device 8, and may include more or fewer components than shown, or some components in combination, or different components, e.g., the electronic device may also include input-output devices, network access devices, buses, etc.
The Processor 80 may be a Central Processing Unit (CPU), other general purpose Processor, a Digital Signal Processor (DSP), an Application Specific Integrated Circuit (ASIC), a Field Programmable Gate Array (FPGA) or other Programmable logic device, discrete Gate or transistor logic, discrete hardware components, etc. A general purpose processor may be a microprocessor or the processor may be any conventional processor or the like.
The storage 81 may be an internal storage unit of the electronic device 8, such as a hard disk or a memory of the electronic device 8. The memory 81 may also be an external storage device of the electronic device 8, such as a plug-in hard disk, a Smart Media Card (SMC), a Secure Digital (SD) Card, a Flash memory Card (Flash Card), and the like, which are provided on the electronic device 8. Further, the memory 81 may also include both an internal storage unit and an external storage device of the electronic device 8. The memory 81 is used for storing the computer program and other programs and data required by the electronic device. The memory 81 may also be used to temporarily store data that has been output or is to be output.
The integrated modules/units, if implemented in the form of software functional units and sold or used as separate products, may be stored in a computer readable storage medium. Based on such understanding, all or part of the flow in the method of the embodiments described above can be realized by a computer program, which can be stored in a computer-readable storage medium and can realize the steps of the embodiments of the methods described above when the computer program is executed by a processor. Wherein the computer program comprises computer program code, which may be in the form of source code, object code, an executable file or some intermediate form, etc. The computer-readable medium may include: any entity or device capable of carrying the computer program code, recording medium, usb disk, removable hard disk, magnetic disk, optical disk, computer Memory, Read-Only Memory (ROM), Random Access Memory (RAM), electrical carrier wave signals, telecommunications signals, software distribution medium, and the like. It should be noted that the computer readable medium may contain content that is subject to appropriate increase or decrease as required by legislation and patent practice in jurisdictions, for example, in some jurisdictions, computer readable media does not include electrical carrier signals and telecommunications signals as is required by legislation and patent practice.
Specifically, the present application further provides a computer-readable storage medium, which may be a computer-readable storage medium contained in the memory in the foregoing embodiments; or it may be a computer-readable storage medium that exists separately and is not built into the electronic device. The computer readable storage medium stores one or more computer programs:
a computer-readable storage medium comprising a computer program stored thereon which, when executed by a processor, performs the steps of an account login method.
It will be apparent to those skilled in the art that, for convenience and brevity of description, only the above-mentioned division of the functional units and modules is illustrated, and in practical applications, the above-mentioned function distribution may be performed by different functional units and modules according to needs, that is, the internal structure of the apparatus is divided into different functional units or modules to perform all or part of the above-mentioned functions. Each functional unit and module in the embodiments may be integrated in one processing unit, or each unit may exist alone physically, or two or more units are integrated in one unit, and the integrated unit may be implemented in a form of hardware, or in a form of software functional unit. In addition, specific names of the functional units and modules are only for convenience of distinguishing from each other, and are not used for limiting the protection scope of the present application. The specific working processes of the units and modules in the system may refer to the corresponding processes in the foregoing method embodiments, and are not described herein again.
In the above embodiments, the descriptions of the respective embodiments have respective emphasis, and reference may be made to the related descriptions of other embodiments for parts that are not described or illustrated in a certain embodiment.
Those of ordinary skill in the art will appreciate that the various illustrative elements and algorithm steps described in connection with the embodiments disclosed herein may be implemented as electronic hardware or combinations of computer software and electronic hardware. Whether such functionality is implemented as hardware or software depends upon the particular application and design constraints imposed on the implementation. Skilled artisans may implement the described functionality in varying ways for each particular application, but such implementation decisions should not be interpreted as causing a departure from the scope of the present invention.
In the embodiments provided in the present invention, it should be understood that the disclosed apparatus/electronic device and method may be implemented in other ways. For example, the above-described apparatus/electronic device embodiments are merely illustrative, and for example, the division of the modules or units is only one logical division, and there may be other divisions when actually implemented, for example, a plurality of units or components may be combined or integrated into another system, or some features may be omitted, or not executed. In addition, the shown or discussed mutual coupling or direct coupling or communication connection may be an indirect coupling or communication connection through some interfaces, devices or units, and may be in an electrical, mechanical or other form.
The units described as separate parts may or may not be physically separate, and parts displayed as units may or may not be physical units, may be located in one place, or may be distributed on a plurality of network units. Some or all of the units can be selected according to actual needs to achieve the purpose of the solution of the embodiment.
In addition, functional units in the embodiments of the present invention may be integrated into one processing unit, or each unit may exist alone physically, or two or more units are integrated into one unit. The integrated unit can be realized in a form of hardware, and can also be realized in a form of a software functional unit.
The above-mentioned embodiments are only used for illustrating the technical solutions of the present invention, and not for limiting the same; although the present invention has been described in detail with reference to the foregoing embodiments, it will be understood by those of ordinary skill in the art that: the technical solutions described in the foregoing embodiments may still be modified, or some technical features may be equivalently replaced; such modifications and substitutions do not substantially depart from the spirit and scope of the embodiments of the present invention, and are intended to be included within the scope of the present invention.

Claims (10)

1. An account login method is characterized by comprising the following steps:
opening a login page, inputting a mobile phone number into a pre-login system, and acquiring login information corresponding to the mobile phone number;
submitting and verifying the login information corresponding to the mobile phone number, if the verified mobile phone number does not exist in the pre-login system, the pre-login system performs and completes account registration of the mobile phone number, and then performs and completes login of the account corresponding to the mobile phone number.
2. The account login method according to claim 1, wherein after the step of submitting and verifying the login information corresponding to the mobile phone number, the method further comprises:
and if the verified mobile phone number exists in the pre-login system, performing and completing login of the account corresponding to the mobile phone number.
3. The account login method according to claim 1 or 2, wherein before the step of obtaining the login information corresponding to the mobile phone number, the method further comprises:
the pre-login system acquires a permission bill and judges whether the login of the mobile phone number is an abnormal request;
if the request is not an abnormal request, acquiring login information corresponding to the mobile phone number;
if the request is an abnormal request, the program is terminated and the login interface is returned.
4. The account login method according to claim 3, wherein after the step of determining that the login of the mobile phone number is not an abnormal request, the method further comprises: the method for limiting the short message verification code to be sent by the mobile phone number specifically comprises the following steps:
presetting a threshold value for sending the short message verification code;
if the number exceeds the threshold value, displaying a graphic verification code, acquiring the graphic verification code, and acquiring login information corresponding to the mobile phone number based on the mobile phone number corresponding to the graphic verification code which passes verification;
and if the number does not exceed the threshold value, the graphic verification code is not displayed, and the login information corresponding to the mobile phone number is directly acquired.
5. The account login method according to claim 4, wherein if the obtained graphical verification code fails to be verified, the graphical verification code is obtained again and verified again.
6. The account login method according to claim 4, wherein before the step of obtaining the login information corresponding to the mobile phone number, the method further comprises:
the pre-login system sends a signal to an operator where the mobile phone number is located, and the operator sends a short message verification code to the mobile phone number;
and acquiring login information corresponding to the mobile phone number according to the short message verification code sent to the mobile phone number by the operator, wherein the login information corresponding to the mobile phone number at least comprises the short message verification code.
7. The account login method according to claim 2, comprising:
submitting the short message verification code to the pre-login system;
the pre-login system verifies a short message verification code correspondingly sent by the mobile phone number;
if the mobile phone number corresponding to the verified short message verification code does not exist in the pre-login system, the pre-login system performs and completes account registration of the mobile phone number, so that the mobile phone number is stored in the pre-login system;
matching the identity certificate of the account corresponding to the mobile phone number, completing the main domain login, and generating a login intermediate page with the permission ticket;
and synchronizing the broadcast of the login state to finish the login of the account corresponding to the mobile phone number.
8. An account login system, comprising:
the login information acquisition module is used for opening a login page, inputting a mobile phone number into the pre-login system and acquiring login information corresponding to the mobile phone number;
and the registration login module is used for submitting and verifying login information corresponding to the mobile phone number, if the verified mobile phone number does not exist in the pre-login system, the pre-login system performs and completes account registration of the mobile phone number, and then performs and completes login of an account corresponding to the mobile phone number.
9. An electronic device comprising a memory, a processor and a computer program stored in the memory and executable on the processor, characterized in that the steps of the method according to any of claims 1 to 7 are implemented when the computer program is executed by the processor.
10. A computer-readable storage medium, in which a computer program is stored which, when being executed by a processor, carries out the steps of the method according to any one of claims 1 to 7.
CN202110207484.7A 2021-02-25 2021-02-25 Account login method and system Pending CN113098839A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110207484.7A CN113098839A (en) 2021-02-25 2021-02-25 Account login method and system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110207484.7A CN113098839A (en) 2021-02-25 2021-02-25 Account login method and system

Publications (1)

Publication Number Publication Date
CN113098839A true CN113098839A (en) 2021-07-09

Family

ID=76667491

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110207484.7A Pending CN113098839A (en) 2021-02-25 2021-02-25 Account login method and system

Country Status (1)

Country Link
CN (1) CN113098839A (en)

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104954383A (en) * 2015-06-24 2015-09-30 深圳市兰丁科技有限公司 Application program login method and system
CN105208013A (en) * 2015-08-31 2015-12-30 张方华 Cross-device high-security non-password login method
CN108600241A (en) * 2018-05-02 2018-09-28 山东浪潮通软信息科技有限公司 A kind of fast registration method and system for the safety verification for supporting multi-mode
CN111800511A (en) * 2020-07-07 2020-10-20 上海携程商务有限公司 Processing method, system, equipment and readable storage medium for synchronous login state
US20200356655A1 (en) * 2016-03-11 2020-11-12 Tencent Technology (Shenzhen) Company Limited Client login method and apparatus and storage medium

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104954383A (en) * 2015-06-24 2015-09-30 深圳市兰丁科技有限公司 Application program login method and system
CN105208013A (en) * 2015-08-31 2015-12-30 张方华 Cross-device high-security non-password login method
US20200356655A1 (en) * 2016-03-11 2020-11-12 Tencent Technology (Shenzhen) Company Limited Client login method and apparatus and storage medium
CN108600241A (en) * 2018-05-02 2018-09-28 山东浪潮通软信息科技有限公司 A kind of fast registration method and system for the safety verification for supporting multi-mode
CN111800511A (en) * 2020-07-07 2020-10-20 上海携程商务有限公司 Processing method, system, equipment and readable storage medium for synchronous login state

Similar Documents

Publication Publication Date Title
CN108156237B (en) Product information pushing method and device, storage medium and computer equipment
CN110602052A (en) Micro-service processing method and server
CN108718337B (en) Website account login, verification and verification information processing method, device and system
CN109660534B (en) Multi-merchant-based security authentication method and device, electronic equipment and storage medium
CN110838071A (en) Policy data processing method and device and server
CN110708335A (en) Access authentication method and device and terminal equipment
CN109361697A (en) The method for realizing trusted identity certification based on SIM card load PKI
CN108629484A (en) It attends a banquet qualification management method, apparatus and storage medium
CN115150072A (en) Cloud network issuing authentication method, equipment, device and storage medium
CN111444493A (en) Electronic contract signing method and device, electronic equipment and readable storage medium
CN113572763B (en) Data processing method and device, electronic equipment and storage medium
CN113992408A (en) Multi-system unified login information processing method and system
CN109150898A (en) Method and apparatus for handling information
CN109862399A (en) It shows the method for rich media information, handle method, computer installation and the computer readable storage medium of rich media information
CN112598810A (en) Exhibition entrance processing method and device
CN113205340A (en) Data processing method and related device for bank-enterprise direct connection platform
CN112039890A (en) Verification code verification method, device, terminal and medium
CN109274681B (en) Information synchronization method and device, storage medium and server
CN113098839A (en) Account login method and system
CN116523515A (en) User request processing method and device based on block chain decentralization Internet
CN110602218A (en) Method and related device for assembling cloud service in user-defined manner
CN110690973B (en) Identity verification method, identity verification device, identity verification medium and electronic equipment
CN111652625B (en) Authentication method and device, electronic equipment and computer readable storage medium
KR101679183B1 (en) Server and method for electronic signature
CN114201740A (en) Login method, login device, electronic equipment and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20210709